diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index e680e14a80..c7880180f3 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -1,4 +1,5 @@ -{:allowed-branchname-matches ["main" "release-.*"] +{:changed-files-limit 60 + :allowed-branchname-matches ["main" "release-.*"] :allowed-filename-matches ["windows/"] :targets diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 63dce77b81..075a516838 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -239,5 +239,19 @@ "need_generate_pdf_url_template": true, "contribution_branch_mappings": {}, "need_generate_pdf": false, - "need_generate_intellisense": false -} \ No newline at end of file + "need_generate_intellisense": false, + "redirection_files": [ + ".openpublishing.redirection.browsers.json", + ".openpublishing.redirection.education.json", + ".openpublishing.redirection.json", + ".openpublishing.redirection.store-for-business.json", + ".openpublishing.redirection.windows-application-management.json", + ".openpublishing.redirection.windows-client-management.json", + ".openpublishing.redirection.windows-configuration.json", + ".openpublishing.redirection.windows-deployment.json", + ".openpublishing.redirection.windows-hub.json", + ".openpublishing.redirection.windows-privacy.json", + ".openpublishing.redirection.windows-security.json", + ".openpublishing.redirection.windows-whats-new.json" + ] +} diff --git a/.openpublishing.redirection.browsers.json b/.openpublishing.redirection.browsers.json new file mode 100644 index 0000000000..0a24f19eed --- /dev/null +++ b/.openpublishing.redirection.browsers.json @@ -0,0 +1,174 @@ +{ + "redirections": [ + { + "source_path": "browsers/edge/about-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/about-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/available-policies.md", + "redirect_url": "/previous-versions/windows/edge-legacy/available-policies", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/change-history-for-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/change-history-for-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/edge-technical-demos.md", + "redirect_url": "/previous-versions/windows/edge-legacy/edge-technical-demos", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/emie-to-improve-compatibility.md", + "redirect_url": "/previous-versions/windows/edge-legacy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md", + "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/address-bar-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/address-bar-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/adobe-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/adobe-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/books-library-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/books-library-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/browser-settings-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/browser-settings-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/developer-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/developer-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/extensions-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/extensions-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/favorites-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/favorites-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/home-button-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/home-button-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/interoperability-enterprise-guidance-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/new-tab-page-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/new-tab-page-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/prelaunch-preload-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/prelaunch-preload-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/search-engine-customization-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/search-engine-customization-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/security-privacy-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/security-privacy-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/start-pages-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/start-pages-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/sync-browser-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/sync-browser-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/telemetry-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/telemetry-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/hardware-and-software-requirements.md", + "redirect_url": "/microsoft-edge/deploy/about-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/img-microsoft-edge-infographic-lg.md", + "redirect_url": "/previous-versions/windows/edge-legacy/img-microsoft-edge-infographic-lg", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/managing-group-policy-admx-files.md", + "redirect_url": "/previous-versions/windows/edge-legacy/managing-group-policy-admx-files", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/microsoft-edge-forrester.md", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-forrester", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/microsoft-edge-kiosk-mode-deploy.md", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-kiosk-mode-deploy", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/new-policies.md", + "redirect_url": "/microsoft-edge/deploy/change-history-for-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/security-enhancements-microsoft-edge.md", + "redirect_url": "/microsoft-edge/deploy/group-policies/security-privacy-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/troubleshooting-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/troubleshooting-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/use-powershell-to manage-group-policy.md", + "redirect_url": "/previous-versions/windows/edge-legacy/use-powershell-to manage-group-policy", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/web-app-compat-toolkit.md", + "redirect_url": "/previous-versions/windows/edge-legacy/web-app-compat-toolkit", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md", + "redirect_url": "/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/kb-support/clear-ie-cache-from-command-line.md", + "redirect_url": "/internet-explorer/kb-support/ie-edge-faqs", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.education.json b/.openpublishing.redirection.education.json new file mode 100644 index 0000000000..94b0deccdb --- /dev/null +++ b/.openpublishing.redirection.education.json @@ -0,0 +1,164 @@ +{ + "redirections": [ + { + "source_path": "education/developers.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/change-history-ms-edu-get-started.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/configure-microsoft-store-for-education.md", + "redirect_url": "/microsoft-365/education/deploy/microsoft-store-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/enable-microsoft-teams.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-teams-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/finish-setup-and-other-tasks.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/get-started-with-microsoft-education.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/inclusive-classroom-it-admin.md", + "redirect_url": "/microsoft-365/education/deploy/inclusive-classroom-it-admin", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/index.md", + "redirect_url": "/education/get-started/get-started-with-microsoft-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-office365-edu-tenant.md", + "redirect_url": "/microsoft-365/education/deploy/create-your-office-365-tenant", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-windows-10-education-devices.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-windows-education-devices.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/use-intune-for-education.md", + "redirect_url": "/microsoft-365/education/deploy/use-intune-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/use-school-data-sync.md", + "redirect_url": "/microsoft-365/education/deploy/school-data-sync", + "redirect_document_id": false + }, + { + "source_path": "education/itadmins.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/partners.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/change-history-edu.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/change-to-pro-education.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/education-scenarios-store-for-business.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "education/windows/enable-s-mode-on-surface-go-devices.md", + "redirect_url": "/windows/deployment/s-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/get-minecraft-device-promotion.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/s-mode-switch-to-edu.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/school-get-minecraft.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", + "redirect_document_id": false + }, + { + "source_path": "education/windows/switch-to-pro-education.md", + "redirect_url": "/education/windows/change-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/swithc-to-pro-de.md", + "redirect_url": "/education/windows/switch-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-a-test-multiple-pcs.md", + "redirect_url": "/education/windows/edu-take-a-test-kiosk-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-a-test-single-pc.md", + "redirect_url": "/education/windows/take-tests-in-windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-tests-in-windows-10.md", + "redirect_url": "/education/windows/take-tests-in-windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/teacher-get-minecraft.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/test-windows10s-for-edu.md", + "redirect_url": "/windows/deployment/s-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/windows-10-pro-to-pro-edu-upgrade.md", + "redirect_url": "/education/windows/change-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/windows-automatic-redeployment.md", + "redirect_url": "/education/windows/autopilot-reset", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 0b711cb79a..7cc99f80b3 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1,473 +1,8 @@ { "redirections": [ { - "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", - "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/application-management/manage-windows-mixed-reality.md", - "redirect_url": "/windows/mixed-reality/enthusiast-guide/manage-windows-mixed-reality", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/browserfavorite-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windowssecurityauditing-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windowssecurityauditing-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotelock-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotelock-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/registry-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/registry-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/maps-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/maps-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/hotspot-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/filesystem-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseext-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseext-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-xsd.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/deviceinstanceservice-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/cm-proxyentries-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bootstrap-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-textinput.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-shell.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-rcspresence.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-otherassets.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-multivariant.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-modemconfigurations.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-messaging.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-internetexplorer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-initialsetup.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-deviceinfo.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-calling.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-callandmessagingenhancement.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-automatictime.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-theme.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-embeddedlockdownprofiles.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/mobile-lockdown-designer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-package-splitter.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11.md", - "redirect_url": "/windows/whats-new/windows-11-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/use-json-customize-start-menu-windows.md", - "redirect_url": "/windows/configuration/customize-start-menu-layout-windows-11", - "redirect_document_id": false - }, - { - "source_path": "windows/application-management/msix-app-packaging-tool.md", - "redirect_url": "/windows/application-management/apps-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/about-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/about-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/available-policies.md", - "redirect_url": "/previous-versions/windows/edge-legacy/available-policies", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/change-history-for-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/change-history-for-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/edge-technical-demos.md", - "redirect_url": "/previous-versions/windows/edge-legacy/edge-technical-demos", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/emie-to-improve-compatibility.md", - "redirect_url": "/previous-versions/windows/edge-legacy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/img-microsoft-edge-infographic-lg.md", - "redirect_url": "/previous-versions/windows/edge-legacy/img-microsoft-edge-infographic-lg", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/managing-group-policy-admx-files.md", - "redirect_url": "/previous-versions/windows/edge-legacy/managing-group-policy-admx-files", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/microsoft-edge-forrester.md", - "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-forrester", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/microsoft-edge-kiosk-mode-deploy.md", - "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-kiosk-mode-deploy", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/troubleshooting-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/troubleshooting-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/use-powershell-to manage-group-policy.md", - "redirect_url": "/previous-versions/windows/edge-legacy/use-powershell-to manage-group-policy", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/web-app-compat-toolkit.md", - "redirect_url": "/previous-versions/windows/edge-legacy/web-app-compat-toolkit", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/address-bar-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/address-bar-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/adobe-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/adobe-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/books-library-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/books-library-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/browser-settings-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/browser-settings-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/developer-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/developer-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/extensions-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/extensions-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/favorites-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/favorites-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/home-button-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/home-button-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/interoperability-enterprise-guidance-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/new-tab-page-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/new-tab-page-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/prelaunch-preload-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/prelaunch-preload-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/search-engine-customization-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/search-engine-customization-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/security-privacy-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/security-privacy-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/start-pages-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/start-pages-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/sync-browser-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/sync-browser-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/telemetry-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/telemetry-management-gp", - "redirect_document_id": false - }, - { - "source_path": "security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-whats-new.md", - "redirect_url": "/hololens/hololens-release-notes", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-upgrade-enterprise.md", - "redirect_url": "/hololens/hololens-requirements#upgrade-to-windows-holographic-for-business", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-install-localized.md", - "redirect_url": "/hololens/hololens1-install-localized", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-install-apps.md", - "redirect_url": "/hololens/holographic-store-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-setup.md", - "redirect_url": "/hololens/hololens1-setup", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-use-apps.md", - "redirect_url": "/hololens/holographic-home#using-apps-on-hololens", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-get-apps.md", - "redirect_url": "/hololens/holographic-store-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-spaces-on-hololens.md", - "redirect_url": "/hololens/hololens-spaces", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-clicker.md", - "redirect_url": "/hololens/hololens1-clicker", + "source_path": "devices/hololens/holographic-photos-and-video.md", + "redirect_url": "/hololens/holographic-photos-and-videos", "redirect_document_id": false }, { @@ -475,3429 +10,2999 @@ "redirect_url": "/hololens/hololens1-clicker#restart-or-recover-the-clicker", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-clicker.md", + "redirect_url": "/hololens/hololens1-clicker", + "redirect_document_id": false + }, { "source_path": "devices/hololens/hololens-find-and-save-files.md", "redirect_url": "/hololens/holographic-data", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-get-apps.md", + "redirect_url": "/hololens/holographic-store-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-install-apps.md", + "redirect_url": "/hololens/holographic-store-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-install-localized.md", + "redirect_url": "/hololens/hololens1-install-localized", + "redirect_document_id": false + }, { "source_path": "devices/hololens/hololens-management-overview.md", "redirect_url": "/hololens", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-microsoft-dynamics-365-layout-app.md", + "redirect_url": "/dynamics365/mixed-reality/layout/", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-microsoft-layout-app.md", + "redirect_url": "/hololens/hololens-microsoft-dynamics-365-layout-app", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-microsoft-remote-assist-app.md", + "redirect_url": "/dynamics365/mixed-reality/remote-assist/", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-public-preview-apps.md", + "redirect_url": "/dynamics365/#pivot=mixed-reality-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-restart-recover.md", + "redirect_url": "/hololens/hololens-recovery", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-setup.md", + "redirect_url": "/hololens/hololens1-setup", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-spaces-on-hololens.md", + "redirect_url": "/hololens/hololens-spaces", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-upgrade-enterprise.md", + "redirect_url": "/hololens/hololens-requirements#upgrade-to-windows-holographic-for-business", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-use-apps.md", + "redirect_url": "/hololens/holographic-home#using-apps-on-hololens", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-whats-new.md", + "redirect_url": "/hololens/hololens-release-notes", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/i-am-done-finishing-your-surface-hub-meeting.md", + "redirect_url": "/surface-hub/finishing-your-surface-hub-meeting", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/intro-to-surface-hub.md", + "redirect_url": "/surface-hub/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/manage-settings-with-local-admin-account-surface-hub.md", + "redirect_url": "/surface-hub/admin-group-management-for-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/provisioning-packages-for-certificates-surface-hub.md", + "redirect_url": "/surface-hub/provisioning-packages-for-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/surface-hub-administrators-guide.md", + "redirect_url": "/surface-hub/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md", + "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/manage-surface-dock-firmware-updates.md", + "redirect_url": "/surface/indexdevices/surface/update", + "redirect_document_id": false + }, { "source_path": "devices/surface/manage-surface-pro-3-firmware-updates.md", "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", "redirect_document_id": false }, + { + "source_path": "devices/surface/surface-device-compatibility-with-windows-10-ltsb.md", + "redirect_url": "/surface/surface-device-compatibility-with-windows-10-ltsc", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/surface-diagnostic-toolkit.md", + "redirect_url": "/surface/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/surface-dock-updater.md", + "redirect_url": "/surface/surface-dock-firmware-update", + "redirect_document_id": false + }, { "source_path": "devices/surface/update.md", "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", - "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", + "source_path": "devices/surface/using-the-sda-deployment-share.md", + "redirect_url": "/surface/microsoft-surface-deployment-accelerator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md", - "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-sources.md", - "redirect_url": "/windows/deployment/update/how-windows-update-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-perspectives.md", - "redirect_url": "/windows/deployment/update/update-compliance-using", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/hardware-and-software-requirements.md", - "redirect_url": "/microsoft-edge/deploy/about-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/security-enhancements-microsoft-edge.md", - "redirect_url": "/microsoft-edge/deploy/group-policies/security-privacy-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/new-policies.md", - "redirect_url": "/microsoft-edge/deploy/change-history-for-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/av-tests.md", - "redirect_url": "/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", - "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", - "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-add", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business-faq.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", - "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", - "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", - "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", - "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-top-node", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/device-guard-signing-portal.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/add-unsigned-app-to-code-integrity-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/sign-code-integrity-policy-with-device-guard-signing.md", + "source_path": "security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md", "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", + "source_path": "smb/cloud-mode-business-setup.md", + "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "smb/index.md", + "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "surface/step-by-step-surface-deployment-accelerator.md", + "redirect_url": "/surface/microsoft-surface-deployment-accelerator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows-docs-pr/windows/client-management/mdm/remotering-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/access-protection/access-control/access-control.md", + "redirect_url": "/windows/security/identity-protection/access-control/access-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows/access-protection/access-control/active-directory-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/active-directory-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/access-protection/access-control/active-directory-security-groups.md", + "redirect_url": "/windows/security/identity-protection/access-control/active-directory-security-groups", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", + "source_path": "windows/access-protection/access-control/dynamic-access-control.md", + "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", + "source_path": "windows/access-protection/access-control/local-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/local-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", + "source_path": "windows/access-protection/access-control/microsoft-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", + "source_path": "windows/access-protection/access-control/security-identifiers.md", + "redirect_url": "/windows/security/identity-protection/access-control/security-identifiers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", + "source_path": "windows/access-protection/access-control/security-principals.md", + "redirect_url": "/windows/security/identity-protection/access-control/security-principals", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "source_path": "windows/access-protection/access-control/service-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/service-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", + "source_path": "windows/access-protection/access-control/special-identities.md", + "redirect_url": "/windows/security/identity-protection/access-control/special-identities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "source_path": "windows/access-protection/change-history-for-access-protection.md", + "redirect_url": "/windows/security/identity-protection/change-history-for-access-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "source_path": "windows/access-protection/configure-s-mime.md", + "redirect_url": "/windows/security/identity-protection/configure-s-mime", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", + "source_path": "windows/access-protection/credential-guard/additional-mitigations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/additional-mitigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", + "source_path": "windows/access-protection/credential-guard/credential-guard-considerations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-considerations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/access-protection/credential-guard/credential-guard-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/access-protection/credential-guard/credential-guard-known-issues.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/access-protection/credential-guard/credential-guard-manage.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-manage", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", + "source_path": "windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/access-protection/credential-guard/credential-guard-protection-limits.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/access-protection/credential-guard/credential-guard-requirements.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "source_path": "windows/access-protection/credential-guard/credential-guard-scripts.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-scripts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "source_path": "windows/access-protection/credential-guard/credential-guard.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "source_path": "windows/access-protection/enterprise-certificate-pinning.md", + "redirect_url": "/windows/security/identity-protection/enterprise-certificate-pinning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", + "source_path": "windows/access-protection/hello-for-business/hello-and-password-changes.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-and-password-changes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "source_path": "windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "source_path": "windows/access-protection/hello-for-business/hello-event-300.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-event-300", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", + "source_path": "windows/access-protection/hello-for-business/hello-features.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-identity-verification.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-identity-verification", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "source_path": "windows/access-protection/hello-for-business/hello-manage-in-organization.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-manage-in-organization", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "source_path": "windows/access-protection/hello-for-business/hello-overview.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "source_path": "windows/access-protection/hello-for-business/hello-planning-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-planning-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "source_path": "windows/access-protection/hello-for-business/hello-prepare-people-to-use.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "source_path": "windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "source_path": "windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "source_path": "windows/access-protection/remote-credential-guard.md", + "redirect_url": "/windows/security/identity-protection/remote-credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "source_path": "windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "source_path": "windows/access-protection/smart-cards/smart-card-architecture.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-debugging-information.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-debugging-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "source_path": "windows/access-protection/smart-cards/smart-card-events.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-events", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "source_path": "windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "source_path": "windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-removal-policy-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "source_path": "windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-tools-and-settings.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", + "source_path": "windows/access-protection/user-account-control/how-user-account-control-works.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/how-user-account-control-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", + "source_path": "windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", + "source_path": "windows/access-protection/user-account-control/user-account-control-overview.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/access-protection/user-account-control/user-account-control-security-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control", + "source_path": "windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", + "redirect_url": "/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information", + "source_path": "windows/access-protection/vpn/vpn-authentication.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-authentication", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health", + "source_path": "windows/access-protection/vpn/vpn-auto-trigger-profile.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-auto-trigger-profile", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-family-options.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options", + "source_path": "windows/access-protection/vpn/vpn-conditional-access.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-conditional-access", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection", + "source_path": "windows/access-protection/vpn/vpn-connection-type.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-connection-type", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications", + "source_path": "windows/access-protection/vpn/vpn-guide.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection", + "source_path": "windows/access-protection/vpn/vpn-name-resolution.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-name-resolution", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center", + "source_path": "windows/access-protection/vpn/vpn-profile-options.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-profile-options", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "source_path": "windows/access-protection/vpn/vpn-routing.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-routing", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/vpn/vpn-security-features.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-security-features", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "source_path": "windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md", + "redirect_url": "/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "source_path": "windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "source_path": "windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md", - "redirect_url": "/windows/security/microsoft-defender-atp/customize-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/boundary-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "source_path": "windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/graphics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/prerelease.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-authentication-methods", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "source_path": "windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "source_path": "windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "source_path": "windows/access-protection/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-policy-object", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "source_path": "windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "source_path": "windows/access-protection/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "source_path": "windows/access-protection/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "source_path": "windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "source_path": "windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "source_path": "windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "source_path": "windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "source_path": "windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "source_path": "windows/access-protection/windows-firewall/documenting-the-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/documenting-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "source_path": "windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "source_path": "windows/access-protection/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "source_path": "windows/access-protection/windows-firewall/encryption-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "source_path": "windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "source_path": "windows/access-protection/windows-firewall/exemption-list.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/exemption-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "source_path": "windows/access-protection/windows-firewall/firewall-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-gpos", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "source_path": "windows/access-protection/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "source_path": "windows/access-protection/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "source_path": "windows/access-protection/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", + "source_path": "windows/access-protection/windows-firewall/isolated-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "source_path": "windows/access-protection/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "source_path": "windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/additional-configuration-windows-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/monitor-onboarding-windows-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "source_path": "windows/access-protection/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-gpo-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "source_path": "windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "source_path": "windows/access-protection/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-network-access-groups", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "source_path": "windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-the-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-the-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "source_path": "windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "source_path": "windows/access-protection/windows-firewall/procedures-used-in-this-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "source_path": "windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/access-protection/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-gpos", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", + "source_path": "windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/configure/basic-level-windows-diagnostic-events-and-fields-1703.md", + "redirect_url": "/windows/configuration/basic-level-windows-diagnostic-events-and-fields", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/configure/change-history-for-configure-windows-10.md", + "redirect_url": "/windows/configuration/change-history-for-configure-windows-10", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/configure/changes-to-start-policies-in-windows-10.md", + "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/configure/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/configure-devices-without-mdm", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/configure/configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/configure/configure-windows-10-taskbar.md", + "redirect_url": "/windows/configuration/configure-windows-10-taskbar", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", + "source_path": "windows/configure/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-crm.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", + "source_path": "windows/configure/cortana-at-work-feedback.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-o365.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-overview.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-policy-settings.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-powerbi.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-scenario-1.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", + "source_path": "windows/configure/cortana-at-work-scenario-2.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/configure/cortana-at-work-scenario-3.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/configure/cortana-at-work-scenario-4.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-scenario-5.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", + "source_path": "windows/configure/cortana-at-work-scenario-6.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-scenario-7.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/cortana-at-work-voice-commands.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/customize-and-export-start-layout.md", + "redirect_url": "/windows/configuration/customize-and-export-start-layout", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-group-policy.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-mobile-device-management.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/configure/guidelines-for-assigned-access-app.md", + "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/configure/how-it-pros-can-use-configuration-service-providers.md", + "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/configure/index.md", + "redirect_url": "/windows/configuration/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/configure/kiosk-shared-pc.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/configure/lock-down-windows-10-to-specific-apps.md", + "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", + "source_path": "windows/configure/lock-down-windows-10.md", + "redirect_url": "/windows/configuration/lock-down-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/configure/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "source_path": "windows/configure/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/configure/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/configure/manage-tips-and-suggestions.md", + "redirect_url": "/windows/configuration/manage-tips-and-suggestions", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/configure/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/configure/mobile-lockdown-designer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/configure/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/configure/provision-pcs-for-initial-deployment.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "source_path": "windows/configure/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/configure/provision-pcs-with-apps.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/configure/provisioning-apply-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/configure/provisioning-command-line.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/configure/provisioning-configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/configure/provisioning-create-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/configure/provisioning-how-it-works.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "source_path": "windows/configure/provisioning-install-icd.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", + "source_path": "windows/configure/provisioning-multivariant.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "source_path": "windows/configure/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "source_path": "windows/configure/provisioning-package-splitter.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "source_path": "windows/configure/provisioning-powershell.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "source_path": "windows/configure/provisioning-script-to-install-app.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/provisioning-uninstall-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "source_path": "windows/configure/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/set-up-a-device-for-anyone-to-use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", + "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "source_path": "windows/configure/set-up-shared-or-guest-pc.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "source_path": "windows/configure/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "source_path": "windows/configure/start-layout-xml-desktop.md", + "redirect_url": "/windows/configuration/start-layout-xml-desktop", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/configure/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "source_path": "windows/configure/start-secondary-tiles.md", + "redirect_url": "/windows/configuration/start-secondary-tiles", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "source_path": "windows/configure/start-taskbar-lockscreen.md", + "redirect_url": "/windows/configuration/start-taskbar-lockscreen", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "source_path": "windows/configure/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/windows-10-start-layout-options-and-policies.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "source_path": "windows/configure/windows-diagnostic-data-1703.md", + "redirect_url": "/windows/configuration/windows-diagnostic-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "source_path": "windows/configure/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "source_path": "windows/deploy-windows-cm/upgrade-to-windows-with-configuraton-manager.md", + "redirect_url": "/windows/deploy-windows-cm/upgrade-to-windows-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "source_path": "windows/deploy/activate-forest-by-proxy-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-forest-by-proxy-vamt", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/activate-forest-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-forest-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/activate-using-active-directory-based-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "source_path": "windows/deploy/activate-using-key-management-service-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-using-key-management-service-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "source_path": "windows/deploy/activate-windows-10-clients-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-windows-10-clients-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "source_path": "windows/deploy/active-directory-based-activation-overview.md", + "redirect_url": "/windows/deployment/volume-activation/active-directory-based-activation-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "source_path": "windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview", + "source_path": "windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/deploy/add-manage-products-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-manage-products-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "source_path": "windows/deploy/add-remove-computers-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-remove-computers-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/deploy/add-remove-product-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-remove-product-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "source_path": "windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/assign-applications-using-roles-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", + "source_path": "windows/deploy/assign-applications-using-roles-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", + "source_path": "windows/deploy/change-history-for-deploy-windows-10.md", + "redirect_url": "/windows/deployment/change-history-for-deploy-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-a-pxe-server-to-load-windows-pe.md", + "redirect_url": "/windows/deployment/configure-a-pxe-server-to-load-windows-pe", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/deploy/configure-client-computers-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/configure-client-computers-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-mdt-2013-for-userexit-scripts.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/deploy/configure-mdt-2013-settings.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-mdt-deployment-share-rules.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "source_path": "windows/deploy/configure-mdt-for-userexit-scripts.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/configure-mdt-settings.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "source_path": "windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", + "source_path": "windows/deploy/create-a-windows-10-reference-image.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "source_path": "windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-a-windows-10-image-using-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", + "source_path": "windows/deploy/deploy-whats-new.md", + "redirect_url": "/windows/deployment/deploy-whats-new", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-windows-to-go.md", + "redirect_url": "/windows/deployment/deploy-windows-to-go", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "source_path": "windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "source_path": "windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/prerelease.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/prerelease", + "source_path": "windows/deploy/getting-started-with-the-user-state-migration-tool.md", + "redirect_url": "/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "source_path": "windows/deploy/import-export-vamt-data.md", + "redirect_url": "/windows/deployment/volume-activation/import-export-vamt-data", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/index.md", + "redirect_url": "/windows/deployment/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "source_path": "windows/deploy/install-configure-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-configure-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/install-kms-client-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-kms-client-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "source_path": "windows/deploy/install-product-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-product-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/install-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "source_path": "windows/deploy/introduction-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/introduction-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/key-features-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", + "source_path": "windows/deploy/key-features-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/kms-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/kms-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "source_path": "windows/deploy/local-reactivation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/local-reactivation-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/manage-activations-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/manage-activations-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "source_path": "windows/deploy/manage-product-keys-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/manage-product-keys-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/manage-vamt-data.md", + "redirect_url": "/windows/deployment/volume-activation/manage-vamt-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-analytics.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-readiness.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/mbr-to-gpt.md", + "redirect_url": "/windows/deployment/mbr-to-gpt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/mdt-2013-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", + "source_path": "windows/deploy/mdt-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/migrate-application-settings.md", + "redirect_url": "/windows/deployment/usmt/migrate-application-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "source_path": "windows/deploy/migration-store-types-overview.md", + "redirect_url": "/windows/deployment/usmt/migration-store-types-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/monitor-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/monitor-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "source_path": "windows/deploy/offline-migration-reference.md", + "redirect_url": "/windows/deployment/usmt/offline-migration-reference", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/online-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/online-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "source_path": "windows/deploy/plan-for-volume-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/plan-for-volume-activation-client", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", + "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "source_path": "windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provision-pcs-for-initial-deployment.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "source_path": "windows/deploy/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "source_path": "windows/deploy/provisioning-apply-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "source_path": "windows/deploy/provisioning-command-line.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-create-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "source_path": "windows/deploy/provisioning-how-it-works.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-install-icd.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-multivariant.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-script-to-install-app.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", + "source_path": "windows/deploy/provisioning-uninstall-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/proxy-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/proxy-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", + "source_path": "windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/refresh-a-windows-7-computer-with-windows-10.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/remove-products-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/remove-products-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "source_path": "windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "source_path": "windows/deploy/resolve-windows-10-upgrade-errors.md", + "redirect_url": "/windows/deployment/upgrade/resolve-windows-10-upgrade-errors", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/scenario-kms-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-kms-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "source_path": "windows/deploy/scenario-online-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-online-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/scenario-proxy-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-proxy-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "source_path": "windows/deploy/set-up-mdt-2013-for-bitlocker.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/set-up-mdt-for-bitlocker.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/sideload-apps-in-windows-10.md", + "redirect_url": "/windows/application-management/sideload-apps-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "source_path": "windows/deploy/troubleshoot-upgrade-analytics.md", + "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/troubleshoot-upgrade-readiness.md", + "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/whats-new-in-microsoft-defender-atp", + "source_path": "windows/deploy/understanding-migration-xml-files.md", + "redirect_url": "/windows/deployment/usmt/understanding-migration-xml-files", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "source_path": "windows/deploy/update-product-status-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/update-product-status-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "source_path": "windows/deploy/update-windows-10-images-with-provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/deploy/upgrade-analytics-additional-insights.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "source_path": "windows/deploy/upgrade-analytics-architecture.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "source_path": "windows/deploy/upgrade-analytics-deploy-windows.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-deployment-script.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-get-started.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-identify-apps.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-prepare-your-environment.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-release-notes.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview", + "source_path": "windows/deploy/upgrade-analytics-requirements.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-resolve-issues.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-review-site-discovery.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-upgrade-overview.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", + "source_path": "windows/deploy/upgrade-readiness-additional-insights.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "source_path": "windows/deploy/upgrade-readiness-architecture.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", + "source_path": "windows/deploy/upgrade-readiness-data-sharing.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-data-sharing", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "source_path": "windows/deploy/upgrade-readiness-deploy-windows.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-deployment-script.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-get-started.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-identify-apps.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-release-notes.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-release-notes", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-requirements.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-resolve-issues.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-upgrade-overview.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-the-volume-activation-management-tool-client.md", + "redirect_url": "/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-upgrade-analytics-to-manage-windows-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-upgrade-readiness-to-manage-windows-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-vamt-in-windows-powershell.md", + "redirect_url": "/windows/deployment/volume-activation/use-vamt-in-windows-powershell", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "source_path": "windows/deploy/use-web-services-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-web-services-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-best-practices.md", + "redirect_url": "/windows/deployment/usmt/usmt-best-practices", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-choose-migration-store-type.md", + "redirect_url": "/windows/deployment/usmt/usmt-choose-migration-store-type", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-command-line-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-command-line-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-common-issues.md", + "redirect_url": "/windows/deployment/usmt/usmt-common-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-common-migration-scenarios.md", + "redirect_url": "/windows/deployment/usmt/usmt-common-migration-scenarios", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-configxml-file.md", + "redirect_url": "/windows/deployment/usmt/usmt-configxml-file", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-conflicts-and-precedence.md", + "redirect_url": "/windows/deployment/usmt/usmt-conflicts-and-precedence", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-custom-xml-examples.md", + "redirect_url": "/windows/deployment/usmt/usmt-custom-xml-examples", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-customize-xml-files.md", + "redirect_url": "/windows/deployment/usmt/usmt-customize-xml-files", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-determine-what-to-migrate.md", + "redirect_url": "/windows/deployment/usmt/usmt-determine-what-to-migrate", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-estimate-migration-store-size.md", + "redirect_url": "/windows/deployment/usmt/usmt-estimate-migration-store-size", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-exclude-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-exclude-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md", + "redirect_url": "/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-faq.md", + "redirect_url": "/windows/deployment/usmt/usmt-faq", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-general-conventions.md", + "redirect_url": "/windows/deployment/usmt/usmt-general-conventions", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-hard-link-migration-store.md", + "redirect_url": "/windows/deployment/usmt/usmt-hard-link-migration-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-how-it-works.md", + "redirect_url": "/windows/deployment/usmt/usmt-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-how-to.md", + "redirect_url": "/windows/deployment/usmt/usmt-how-to", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-application-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-application-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-file-types-files-and-folders.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-file-types-files-and-folders", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "source_path": "windows/deploy/usmt-identify-operating-system-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-operating-system-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-users.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-users", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-include-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-include-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-loadstate-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-loadstate-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-log-files.md", + "redirect_url": "/windows/deployment/usmt/usmt-log-files", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-migrate-efs-files-and-certificates.md", + "redirect_url": "/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "source_path": "windows/deploy/usmt-migrate-user-accounts.md", + "redirect_url": "/windows/deployment/usmt/usmt-migrate-user-accounts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "source_path": "windows/deploy/usmt-migration-store-encryption.md", + "redirect_url": "/windows/deployment/usmt/usmt-migration-store-encryption", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "source_path": "windows/deploy/usmt-overview.md", + "redirect_url": "/windows/deployment/usmt/usmt-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "source_path": "windows/deploy/usmt-plan-your-migration.md", + "redirect_url": "/windows/deployment/usmt/usmt-plan-your-migration", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "source_path": "windows/deploy/usmt-recognized-environment-variables.md", + "redirect_url": "/windows/deployment/usmt/usmt-recognized-environment-variables", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/block-untrusted-fonts-in-enterprise.md", - "redirect_url": "/windows/security/threat-protection/block-untrusted-fonts-in-enterprise", + "source_path": "windows/deploy/usmt-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-reference", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/change-history-for-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/change-history-for-threat-protection", + "source_path": "windows/deploy/usmt-requirements.md", + "redirect_url": "/windows/deployment/usmt/usmt-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md", - "redirect_url": "/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies", + "source_path": "windows/deploy/usmt-reroute-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-reroute-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md", - "redirect_url": "/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10", + "source_path": "windows/deploy/usmt-resources.md", + "redirect_url": "/windows/deployment/usmt/usmt-resources", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", - "redirect_url": "/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "source_path": "windows/deploy/usmt-return-codes.md", + "redirect_url": "/windows/deployment/usmt/usmt-return-codes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", - "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", + "source_path": "windows/deploy/usmt-scanstate-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-scanstate-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control", + "source_path": "windows/deploy/usmt-technical-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", + "source_path": "windows/deploy/usmt-test-your-migration.md", + "redirect_url": "/windows/deployment/usmt/usmt-test-your-migration", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/access-this-computer-from-the-network.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", + "source_path": "windows/deploy/usmt-topics.md", + "redirect_url": "/windows/deployment/usmt/usmt-topics", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-duration.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-duration", + "source_path": "windows/deploy/usmt-troubleshooting.md", + "redirect_url": "/windows/deployment/usmt/usmt-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-policy", + "source_path": "windows/deploy/usmt-utilities.md", + "redirect_url": "/windows/deployment/usmt/usmt-utilities", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-threshold.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-threshold", + "source_path": "windows/deploy/usmt-what-does-usmt-migrate.md", + "redirect_url": "/windows/deployment/usmt/usmt-what-does-usmt-migrate", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-policies", + "source_path": "windows/deploy/usmt-xml-elements-library.md", + "redirect_url": "/windows/deployment/usmt/usmt-xml-elements-library", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-administrator-account-status.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status", + "source_path": "windows/deploy/usmt-xml-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-xml-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", + "source_path": "windows/deploy/vamt-known-issues.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-known-issues", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-guest-account-status.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status", + "source_path": "windows/deploy/vamt-requirements.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-requirements", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", + "source_path": "windows/deploy/vamt-step-by-step.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-step-by-step", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-rename-administrator-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", + "source_path": "windows/deploy/verify-the-condition-of-a-compressed-migration-store.md", + "redirect_url": "/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-rename-guest-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account", + "source_path": "windows/deploy/volume-activation-management-tool.md", + "redirect_url": "/windows/deployment/volume-activation/volume-activation-management-tool", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", + "source_path": "windows/deploy/volume-activation-windows-10.md", + "redirect_url": "/windows/deployment/volume-activation/volume-activation-windows-10", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/add-workstations-to-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain", + "source_path": "windows/deploy/windows-10-deployment-scenarios.md", + "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", + "source_path": "windows/deploy/windows-10-deployment-tools-reference.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/administer-security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings", + "source_path": "windows/deploy/windows-10-edition-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/allow-log-on-locally.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-locally", + "source_path": "windows/deploy/windows-10-enterprise-e3-overview.md", + "redirect_url": "/windows/deployment/windows-10-enterprise-e3-overview", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", + "source_path": "windows/deploy/windows-10-poc-mdt.md", + "redirect_url": "/windows/deployment/windows-10-poc-mdt", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", + "source_path": "windows/deploy/windows-10-poc-sc-config-mgr.md", + "redirect_url": "/windows/deployment/windows-10-poc-sc-config-mgr", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", + "source_path": "windows/deploy/windows-10-poc.md", + "redirect_url": "/windows/deployment/windows-10-poc", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", + "source_path": "windows/deploy/windows-10-upgrade-paths.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-upgrade-paths", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-policy", + "source_path": "windows/deploy/windows-adk-scenarios-for-it-pros.md", + "redirect_url": "/windows/deployment/windows-adk-scenarios-for-it-pros", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", + "source_path": "windows/deploy/windows-deployment-scenarios-and-tools.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/back-up-files-and-directories.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories", + "source_path": "windows/deploy/windows-upgrade-and-migration-considerations.md", + "redirect_url": "/windows/deployment/upgrade/windows-upgrade-and-migration-considerations", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/bypass-traverse-checking.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking", + "source_path": "windows/deploy/xml-file-requirements.md", + "redirect_url": "/windows/deployment/usmt/xml-file-requirements", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/change-the-system-time.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-system-time", + "source_path": "windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/change-the-time-zone.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-time-zone", + "source_path": "windows/device-security/applocker/administer-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/administer-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-a-pagefile.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-pagefile", + "source_path": "windows/device-security/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-architecture-and-components", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-a-token-object.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-token-object", + "source_path": "windows/device-security/applocker/applocker-functions.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-functions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-global-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-global-objects", + "source_path": "windows/device-security/applocker/applocker-overview.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-permanent-shared-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "source_path": "windows/device-security/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-symbolic-links.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-symbolic-links", + "source_path": "windows/device-security/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-design-guide", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/device-security/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policy-use-scenarios", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/device-security/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-processes-and-interactions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/debug-programs.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/debug-programs", + "source_path": "windows/device-security/applocker/applocker-settings.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "source_path": "windows/device-security/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-service.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-locally.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-locally", + "source_path": "windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "source_path": "windows/device-security/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-the-application-identity-service", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "source_path": "windows/device-security/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "source_path": "windows/device-security/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "source_path": "windows/device-security/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "source_path": "windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "source_path": "windows/device-security/applocker/create-your-applocker-planning-document.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-planning-document", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "source_path": "windows/device-security/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "source_path": "windows/device-security/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "source_path": "windows/device-security/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/applocker/delete-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "source_path": "windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "source_path": "windows/device-security/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "source_path": "windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "source_path": "windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enforce-password-history.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-password-history", + "source_path": "windows/device-security/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-your-application-control-objectives", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "source_path": "windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "source_path": "windows/device-security/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/dll-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/generate-security-audits.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/generate-security-audits", + "source_path": "windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "source_path": "windows/device-security/applocker/document-your-application-control-management-processes.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-control-management-processes", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "source_path": "windows/device-security/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-list", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/increase-a-process-working-set.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "source_path": "windows/device-security/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/increase-scheduling-priority.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "source_path": "windows/device-security/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/edit-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "source_path": "windows/device-security/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/edit-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "source_path": "windows/device-security/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/threat-protection/applocker/enable-the-dll-rule-collection", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "source_path": "windows/device-security/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/enforce-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "source_path": "windows/device-security/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/executable-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "source_path": "windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "source_path": "windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "source_path": "windows/device-security/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/threat-protection/applocker/how-applocker-works-techref", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "source_path": "windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "source_path": "windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "source_path": "windows/device-security/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "source_path": "windows/device-security/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "source_path": "windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "source_path": "windows/device-security/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-manually", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/kerberos-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/kerberos-policy", + "source_path": "windows/device-security/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/load-and-unload-device-drivers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "source_path": "windows/device-security/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/threat-protection/applocker/optimize-applocker-performance", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/lock-pages-in-memory.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "source_path": "windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/log-on-as-a-batch-job.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "source_path": "windows/device-security/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/threat-protection/applocker/plan-for-applocker-policy-management", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/log-on-as-a-service.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-service", + "source_path": "windows/device-security/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/refresh-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/manage-auditing-and-security-log.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "source_path": "windows/device-security/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "source_path": "windows/device-security/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/requirements-to-use-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "source_path": "windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "source_path": "windows/device-security/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/script-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-password-age", + "source_path": "windows/device-security/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/security-considerations-for-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "source_path": "windows/device-security/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/threat-protection/applocker/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "source_path": "windows/device-security/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/tools-to-use-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "source_path": "windows/device-security/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "source_path": "windows/device-security/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "source_path": "windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "source_path": "windows/device-security/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/minimum-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-age", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/minimum-password-length.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-length", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-collections", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/modify-an-object-label.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-an-object-label", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/modify-firmware-environment-values.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "source_path": "windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "source_path": "windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "source_path": "windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "source_path": "windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "source_path": "windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "source_path": "windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "source_path": "windows/device-security/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/using-event-viewer-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "source_path": "windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "source_path": "windows/device-security/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/what-is-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "source_path": "windows/device-security/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "source_path": "windows/device-security/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-list-manager-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-list-manager-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/password-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/profile-single-process.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-single-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/profile-system-performance.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-system-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/remove-computer-from-docking-station.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/replace-a-process-level-token.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/restore-files-and-directories.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/restore-files-and-directories", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-options.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-options", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-policy-settings-reference.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shut-down-the-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shut-down-the-system", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/synchronize-directory-service-data.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-settings-optional-subsystems.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-rights-assignment.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-rights-assignment", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/device-guard-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "source_path": "windows/device-security/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-rules", "redirect_document_id": false }, { @@ -4741,438 +3846,93 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "source_path": "windows/device-security/bitlocker/bcd-settings-and-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/administer-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/administer-applocker", + "source_path": "windows/device-security/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-basic-deployment", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-architecture-and-components", + "source_path": "windows/device-security/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-functions.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-functions", + "source_path": "windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-overview.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-overview", + "source_path": "windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-deployment-guide", + "source_path": "windows/device-security/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-design-guide", + "source_path": "windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policy-use-scenarios", + "source_path": "windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-processes-and-interactions", + "source_path": "windows/device-security/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-settings.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-settings", + "source_path": "windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-technical-reference", + "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md", + "redirect_url": "/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/device-security/bitlocker/index.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-the-application-identity-service", + "source_path": "windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", + "redirect_url": "/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-applocker-default-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-planning-document.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-planning-document", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/applocker/delete-an-applocker-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-your-application-control-objectives", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/dll-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-application-control-management-processes.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-control-management-processes", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-list", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/edit-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/edit-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/threat-protection/applocker/enable-the-dll-rule-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/enforce-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/executable-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/threat-protection/applocker/how-applocker-works-techref", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/maintain-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/threat-protection/applocker/optimize-applocker-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/threat-protection/applocker/plan-for-applocker-policy-management", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/refresh-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/requirements-to-use-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/script-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/security-considerations-for-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/threat-protection/applocker/select-types-of-rules-to-create", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/tools-to-use-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-default-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-collections", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/using-event-viewer-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/what-is-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-rules", + "source_path": "windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md", + "redirect_url": "/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys", "redirect_document_id": false }, { @@ -5180,16 +3940,111 @@ "redirect_url": "/windows/security/threat-protection/change-history-for-device-security", "redirect_document_id": false }, + { + "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-policy-rules-and-file-rules.md", + "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-steps.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-device-guard-deploy-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/device-guard-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, { "source_path": "windows/device-security/enable-virtualization-based-protection-of-code-integrity.md", "redirect_url": "/windows/security/threat-protection/enable-virtualization-based-protection-of-code-integrity", "redirect_document_id": false }, + { + "source_path": "windows/device-security/encrypted-hard-drive.md", + "redirect_url": "/windows/security/hardware-protection/encrypted-hard-drive", + "redirect_document_id": false + }, { "source_path": "windows/device-security/get-support-for-security-baselines.md", "redirect_url": "/windows/security/threat-protection/get-support-for-security-baselines", "redirect_document_id": false }, + { + "source_path": "windows/device-security/index.md", + "redirect_url": "/windows/security/threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", "redirect_url": "/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", @@ -5201,138 +4056,843 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/windows-10-mobile-security-guide.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "source_path": "windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", "redirect_document_id": false }, { - "source_path": "windows/device-security/windows-security-baselines.md", - "redirect_url": "/windows/security/threat-protection/windows-security-baselines", + "source_path": "windows/device-security/security-policy-settings/access-this-computer-from-the-network.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", + "source_path": "windows/device-security/security-policy-settings/account-lockout-duration.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-duration", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", + "source_path": "windows/device-security/security-policy-settings/account-lockout-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", + "source_path": "windows/device-security/security-policy-settings/account-lockout-threshold.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-threshold", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/account-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-policies", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/accounts-administrator-account-status.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/accounts-guest-account-status.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm", + "source_path": "windows/device-security/security-policy-settings/accounts-rename-administrator-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-rename-guest-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "source_path": "windows/device-security/security-policy-settings/add-workstations-to-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "source_path": "windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/limitations-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/limitations-with-wip", + "source_path": "windows/device-security/security-policy-settings/administer-security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip", + "source_path": "windows/device-security/security-policy-settings/allow-log-on-locally.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-locally", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm", + "source_path": "windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy", + "source_path": "windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", + "source_path": "windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", + "source_path": "windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip", + "source_path": "windows/device-security/security-policy-settings/audit-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/using-owa-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/using-owa-with-wip", + "source_path": "windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context", + "source_path": "windows/device-security/security-policy-settings/back-up-files-and-directories.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories", "redirect_document_id": false }, { - "source_path": "windows/device-security/encrypted-hard-drive.md", - "redirect_url": "/windows/security/hardware-protection/encrypted-hard-drive", + "source_path": "windows/device-security/security-policy-settings/bypass-traverse-checking.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows", + "source_path": "windows/device-security/security-policy-settings/change-the-system-time.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-system-time", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/hardware-protection/secure-the-windows-10-boot-process", + "source_path": "windows/device-security/security-policy-settings/change-the-time-zone.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-time-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-a-pagefile.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-a-token-object.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-token-object", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-global-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-global-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-permanent-shared-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-symbolic-links.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-symbolic-links", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/debug-programs.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/debug-programs", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-service.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-locally.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-locally", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enforce-password-history.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-password-history", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/generate-security-audits.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/generate-security-audits", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/increase-a-process-working-set.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/increase-scheduling-priority.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/kerberos-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/kerberos-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/load-and-unload-device-drivers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/lock-pages-in-memory.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/log-on-as-a-batch-job.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/log-on-as-a-service.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/manage-auditing-and-security-log.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/minimum-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/minimum-password-length.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-length", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/modify-an-object-label.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-an-object-label", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/modify-firmware-environment-values.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-list-manager-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-list-manager-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/password-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/profile-single-process.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-single-process", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/profile-system-performance.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-system-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/remove-computer-from-docking-station.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/replace-a-process-level-token.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/restore-files-and-directories.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/restore-files-and-directories", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-options.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-options", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-policy-settings-reference.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shut-down-the-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shut-down-the-system", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/synchronize-directory-service-data.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-settings-optional-subsystems.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-rights-assignment.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-rights-assignment", "redirect_document_id": false }, { @@ -5396,3713 +4956,18 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/bitlocker/bcd-settings-and-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-basic-deployment.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-basic-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-countermeasures.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-group-policy-settings.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-management-for-enterprises.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-overview.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md", - "redirect_url": "/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", - "redirect_url": "/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", - "redirect_url": "/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md", - "redirect_url": "/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md", - "redirect_url": "/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/change-history-for-access-protection.md", - "redirect_url": "/windows/security/identity-protection/change-history-for-access-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/configure-s-mime.md", - "redirect_url": "/windows/security/identity-protection/configure-s-mime", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/enterprise-certificate-pinning.md", - "redirect_url": "/windows/security/identity-protection/enterprise-certificate-pinning", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md", + "source_path": "windows/device-security/windows-10-mobile-security-guide.md", "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/access-protection/remote-credential-guard.md", - "redirect_url": "/windows/security/identity-protection/remote-credential-guard", + "source_path": "windows/device-security/windows-security-baselines.md", + "redirect_url": "/windows/security/threat-protection/windows-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/basic-firewall-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/boundary-zone-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/boundary-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-authentication-methods.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-authentication-methods", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-a-group-policy-object.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-policy-object", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-authentication-request-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-port-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-outbound-port-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/documenting-the-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/documenting-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/encryption-zone-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/encryption-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/exemption-list.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/exemption-list", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/firewall-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/firewall-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-other-relevant-information.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-the-information-you-need.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-boundary.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-encryption.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-firewall.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolated-domain-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolated-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolating-apps-on-your-network.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-certificate-based-authentication.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-domain-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-gpo-deployment.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-gpo-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-network-access-groups.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-network-access-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-server-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-the-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-the-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/procedures-used-in-this-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", - "redirect_url": "/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-authentication.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-auto-trigger-profile.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-auto-trigger-profile", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-conditional-access.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-connection-type.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-connection-type", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-guide.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-name-resolution.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-name-resolution", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-profile-options.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-profile-options", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-routing.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-routing", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-security-features.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-security-features", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/how-user-account-control-works.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/how-user-account-control-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-overview.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-security-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-debugging-information.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-debugging-information", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-events.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-events", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-removal-policy-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-tools-and-settings.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-architecture.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-and-password-changes.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-and-password-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-event-300.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-event-300", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-features.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-features", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-identity-verification.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-manage-in-organization.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-manage-in-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-overview.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-planning-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-planning-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-prepare-people-to-use.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/additional-mitigations.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/additional-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-considerations.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-known-issues.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-manage.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-protection-limits.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-requirements.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-scripts.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/access-control.md", - "redirect_url": "/windows/security/identity-protection/access-control/access-control", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/active-directory-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/active-directory-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/active-directory-security-groups.md", - "redirect_url": "/windows/security/identity-protection/access-control/active-directory-security-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/dynamic-access-control.md", - "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", - "redirect_document_id": true - }, - { - "source_path": "windows/access-protection/access-control/local-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/local-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/microsoft-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/microsoft-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/security-identifiers.md", - "redirect_url": "/windows/security/identity-protection/access-control/security-identifiers", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/security-principals.md", - "redirect_url": "/windows/security/identity-protection/access-control/security-principals", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/service-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/service-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/special-identities.md", - "redirect_url": "/windows/security/identity-protection/access-control/special-identities", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-steps.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-policy-rules-and-file-rules.md", - "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-device-guard-deploy-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection.md", - "redirect_url": "/windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-device-compatibility-with-windows-10-ltsb.md", - "redirect_url": "/surface/surface-device-compatibility-with-windows-10-ltsc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data-1709.md", - "redirect_url": "/windows/configuration/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/EventName.md", - "redirect_url": "/windows/configuration/enhanced-telemetry-windows-analytics-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "education/windows/windows-10-pro-to-pro-edu-upgrade.md", - "redirect_url": "/education/windows/change-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/switch-to-pro-education.md", - "redirect_url": "/education/windows/change-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/swithc-to-pro-de.md", - "redirect_url": "/education/windows/switch-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csp-location.md", - "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/configure-windows-defender-in-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enable-pua-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/get-started-with-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/run-cmd-scan-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/use-powershell-cmdlets-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-block-at-first-sight.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-in-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-enhanced-notifications.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-diagnostic-toolkit.md", - "redirect_url": "/surface/index", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/manage-surface-dock-firmware-updates.md", - "redirect_url": "/surface/indexdevices/surface/update", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/i-am-done-finishing-your-surface-hub-meeting.md", - "redirect_url": "/surface-hub/finishing-your-surface-hub-meeting", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-layout-app.md", - "redirect_url": "/hololens/hololens-microsoft-dynamics-365-layout-app", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-dynamics-365-layout-app.md", - "redirect_url": "/dynamics365/mixed-reality/layout/", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-remote-assist-app.md", - "redirect_url": "/dynamics365/mixed-reality/remote-assist/", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-public-preview-apps.md", - "redirect_url": "/dynamics365/#pivot=mixed-reality-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-restart-recover.md", - "redirect_url": "/hololens/hololens-recovery", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/holographic-photos-and-video.md", - "redirect_url": "/hololens/holographic-photos-and-videos", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/provisioning-packages-for-certificates-surface-hub.md", - "redirect_url": "/surface-hub/provisioning-packages-for-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/manage-settings-with-local-admin-account-surface-hub.md", - "redirect_url": "/surface-hub/admin-group-management-for-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/surface-hub-administrators-guide.md", - "redirect_url": "/surface-hub/index", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/intro-to-surface-hub.md", - "redirect_url": "/surface-hub/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-quick-start.md", - "redirect_url": "/windows/deployment/update/waas-quick-start", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-overview.md", - "redirect_url": "/windows/deployment/update/waas-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-servicing-strategy-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-deployment-rings-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-deployment-rings-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-servicing-branches-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-branches-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-monitor.md", - "redirect_url": "/windows/deployment/update/update-compliance-monitor", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-get-started.md", - "redirect_url": "/windows/deployment/update/update-compliance-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-wdav-status.md", - "redirect_url": "/windows/deployment/update/update-compliance-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-using.md", - "redirect_url": "/windows/deployment/update/update-compliance-using", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-optimize-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-optimize-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-delivery-optimization.md", - "redirect_url": "/windows/deployment/update/waas-delivery-optimization", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-branchcache.md", - "redirect_url": "/windows/deployment/update/waas-branchcache", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-mobile-updates.md", - "redirect_url": "/windows/deployment/update/waas-mobile-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-wufb.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-configure-wufb.md", - "redirect_url": "/windows/deployment/update/waas-configure-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-integrate-wufb.md", - "redirect_url": "/windows/deployment/update/waas-integrate-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-wufb-group-policy.md", - "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-wufb-intune.md", - "redirect_url": "/windows/deployment/update/waas-wufb-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-wsus.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wsus", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-configuration-manager.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-restart.md", - "redirect_url": "/windows/deployment/update/waas-restart", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-update-windows-10.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-shared-or-guest-pc.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/guidelines-for-assigned-access-app.md", - "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lock-down-windows-10-to-specific-apps.md", - "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-tips-and-suggestions.md", - "redirect_url": "/windows/configuration/manage-tips-and-suggestions", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-10-start-layout-options-and-policies.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-10-taskbar.md", - "redirect_url": "/windows/configuration//configure-windows-10-taskbar", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-and-export-start-layout.md", - "redirect_url": "/windows/configuration//customize-and-export-start-layout", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/start-layout-xml-desktop.md", - "redirect_url": "/windows/configuration/start-layout-xml-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-group-policy.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-microsoft-store", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/changes-to-start-policies-in-windows-10.md", - "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/how-it-pros-can-use-configuration-service-providers.md", - "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lock-down-windows-10.md", - "redirect_url": "/windows/configuration/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-how-it-works.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-install-icd.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-create-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-apply-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-uninstall-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provision-pcs-for-initial-deployment.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-script-to-install-app.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-command-line.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-multivariant.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-edp-policy-using-sccm.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-vpn-and-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/hello-enable-phone-signin.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/deploy-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/guidance-and-best-practices-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/overview-create-edp-policy.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/protect-enterprise-data-using-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/testing-scenarios-for-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/wip-enterprise-overview.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/update-windows-10-images-with-provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-prepare-your-environment.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-release-notes.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-review-site-discovery.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj635854(v=ws.11)", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/device-guard-certification-and-compliance.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enable-phone-signin-to-pc-and-vpn.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-enable-phone-signin", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/implement-microsoft-passport-in-your-organization.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-manage-in-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/manage-identity-verification-using-microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-and-password-changes.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-and-password-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-errors-during-pin-creation.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-guide.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/passport-event-300.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-event-300", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/prepare-people-to-use-microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-prepare-people-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/why-a-pin-is-better-than-a-password.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-hello-in-enterprise.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/app-inventory-managemement-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/app-inventory-management-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/application-development-for-windows-as-a-service.md", - "redirect_url": "windows/uwp/updates-and-versions/application-development-for-windows-as-a-service", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-accessibility.md", - "redirect_url": "/windows/application-management/app-v/appv-getting-started", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-accessing-the-client-management-console.md", - "redirect_url": "/windows/application-management/app-v/appv-using-the-client-management-console", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-install-the-appv-client-for-shared-content-store-mode.md", - "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-modify-client-configuration-with-the-admx-template-and-group-policy.md", - "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-planning-for-migrating-from-a-previous-version-of-appv.md", - "redirect_url": "/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-10-devices-to-stop-data-flow-to-microsoft.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/disconnect-your-organization-from-microsoft.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/introduction-to-windows-10-servicing.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-cortana-in-enterprise.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-inventory-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/app-inventory-managemement-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/uev-accessibility.md", - "redirect_url": "/windows/configuration/ue-v/uev-for-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/uev-privacy-statement.md", - "redirect_url": "/windows/configuration/ue-v/uev-security-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-community-ratings-and-process.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-database-configuration.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-database-migration.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-deployment-options.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-glossary.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/activating-and-closing-windows-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-lps-share-permissions.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-application-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-computer-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-device-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-product-and-documentation-resources.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-settings-dialog-box-preferences-tab.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-settings-dialog-box-settings-tab.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-toolbar-icons-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-tools-packages-and-services.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-user-interface-reference.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/adding-or-editing-an-issue.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/adding-or-editing-a-solution.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/analyzing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/application-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/categorizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/chromebook-migration-guide.md", - "redirect_url": "education/windows/chromebook-migration-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/common-compatibility-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/compatibility-monitor-users-guide.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/computer-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/configuring-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-and-editing-issues-and-solutions.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-an-inventory-collector-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-a-runtime-analysis-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/customizing-your-report-views.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deciding-which-applications-to-test.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deleting-a-data-collection-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploying-an-inventory-collector-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploying-a-runtime-analysis-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploy-windows-10-in-a-school.md", - "redirect_url": "/edu/windows/deploy-windows-10-in-a-school", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/example-filter-queries.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/exporting-a-data-collection-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/filtering-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/fixing-compatibility-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/identifying-computers-for-inventory-collection.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/integration-with-management-solutions-.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/internet-explorer-web-site-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/labeling-data-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/log-file-locations-for-data-collection-packages.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/managing-your-data-collection-packages.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/organizational-tasks-for-each-report-type.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/organizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/prioritizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/ratings-icons-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/resolving-an-issue.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/saving-opening-and-exporting-reports.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-the-send-and-receive-status-for-an-application.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-your-compatibility-rating.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-your-deployment-status.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/sending-and-receiving-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/settings-for-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/setup-and-deployment.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/software-requirements-for-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/software-requirements-for-rap.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/taking-inventory-of-your-organization.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/testing-compatibility-on-the-target-platform.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-act-database-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-the-act-configuration-wizard.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-the-act-log-processing-service.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/using-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/using-compatibility-monitor-to-send-feedback.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/viewing-your-compatibility-reports.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/websiteurl-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/welcome-to-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/whats-new-in-act-60.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-10-guidance-for-education-environments.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-10-servicing-options.md", - "redirect_url": "/windows/deployment/update/waas-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-update-for-business.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/applocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/bitlocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/change-history-for-what-s-new-in-windows-10.md", - "redirect_url": "/windows/whats-new/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/credential-guard.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-management.md", - "redirect_url": "/windows/client-management/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edge-ie11-whats-new-overview.md", - "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edp-whats-new-overview.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/new-provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security-auditing.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/trusted-platform-module.md", - "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/user-account-control.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/windows-store-for-business-overview", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/microsoft-store-for-business-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-update-for-business.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-10-security-guide.md", - "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security.md", - "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/basic-level-windows-diagnostic-events-and-fields-1703.md", - "redirect_url": "/windows/configuration/basic-level-windows-diagnostic-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/change-history-for-configure-windows-10.md", - "redirect_url": "/windows/configuration/change-history-for-configure-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/changes-to-start-policies-in-windows-10.md", - "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/configure-devices-without-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-windows-10-taskbar.md", - "redirect_url": "/windows/configuration/configure-windows-10-taskbar", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-and-export-start-layout.md", - "redirect_url": "/windows/configuration/customize-and-export-start-layout", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-group-policy.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-mobile-device-management.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/guidelines-for-assigned-access-app.md", - "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/how-it-pros-can-use-configuration-service-providers.md", - "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/kiosk-shared-pc.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/kiosk-shared-pc.md", - "redirect_url": "/windows/configuration/kiosk-methods", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/setup-kiosk-digital-signage.md", - "redirect_url": "/windows/configuration/kiosk-single-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/multi-app-kiosk-xml.md", - "redirect_url": "/windows/configuration/kiosk-xml", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/multi-app-kiosk-troubleshoot.md", - "redirect_url": "/windows/configuration/kiosk-troubleshoot", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lock-down-windows-10-to-specific-apps.md", - "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lock-down-windows-10.md", - "redirect_url": "/windows/configuration/lock-down-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-tips-and-suggestions.md", - "redirect_url": "/windows/configuration/manage-tips-and-suggestions", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/mobile-lockdown-designer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-for-initial-deployment.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-with-apps.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-apply-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-command-line.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-create-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-how-it-works.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-install-icd.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-multivariant.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-package-splitter.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-powershell.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-script-to-install-app.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-uninstall-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/set-up-a-device-for-anyone-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/setup-kiosk-digital-signage", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-shared-or-guest-pc.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-layout-xml-desktop.md", - "redirect_url": "/windows/configuration/start-layout-xml-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-secondary-tiles.md", - "redirect_url": "/windows/configuration/start-secondary-tiles", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-taskbar-lockscreen.md", - "redirect_url": "/windows/configuration/start-taskbar-lockscreen", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/start-taskbar-lockscreen.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-10-start-layout-options-and-policies.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-diagnostic-data-1703.md", - "redirect_url": "/windows/configuration/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-forest-by-proxy-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-forest-by-proxy-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-forest-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-forest-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-using-active-directory-based-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-using-key-management-service-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-using-key-management-service-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-windows-10-clients-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-windows-10-clients-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/active-directory-based-activation-overview.md", - "redirect_url": "/windows/deployment/volume-activation/active-directory-based-activation-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-manage-products-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-manage-products-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-remove-computers-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-remove-computers-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-remove-product-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-remove-product-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/assign-applications-using-roles-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/assign-applications-using-roles-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/change-history-for-deploy-windows-10.md", - "redirect_url": "/windows/deployment/change-history-for-deploy-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-a-pxe-server-to-load-windows-pe.md", - "redirect_url": "/windows/deployment/configure-a-pxe-server-to-load-windows-pe", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-client-computers-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/configure-client-computers-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-2013-for-userexit-scripts.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-2013-settings.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-deployment-share-rules.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-for-userexit-scripts.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-settings.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-windows-10-reference-image.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-a-windows-10-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-whats-new.md", - "redirect_url": "/windows/deployment/deploy-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-to-go.md", - "redirect_url": "/windows/deployment/deploy-windows-to-go", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/getting-started-with-the-user-state-migration-tool.md", - "redirect_url": "/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/import-export-vamt-data.md", - "redirect_url": "/windows/deployment/volume-activation/import-export-vamt-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-configure-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-configure-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-kms-client-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-kms-client-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-product-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-product-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/introduction-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/introduction-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/key-features-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/key-features-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/kms-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/kms-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/local-reactivation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/local-reactivation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-activations-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/manage-activations-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-product-keys-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/manage-product-keys-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-vamt-data.md", - "redirect_url": "/windows/deployment/volume-activation/manage-vamt-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-analytics.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-readiness.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mbr-to-gpt.md", - "redirect_url": "/windows/deployment/mbr-to-gpt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mdt-2013-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mdt-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/migrate-application-settings.md", - "redirect_url": "/windows/deployment/usmt/migrate-application-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/migration-store-types-overview.md", - "redirect_url": "/windows/deployment/usmt/migration-store-types-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/monitor-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/monitor-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/offline-migration-reference.md", - "redirect_url": "/windows/deployment/usmt/offline-migration-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/online-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/online-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/plan-for-volume-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/plan-for-volume-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/proxy-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/proxy-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/refresh-a-windows-7-computer-with-windows-10.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/remove-products-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/remove-products-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/resolve-windows-10-upgrade-errors.md", - "redirect_url": "/windows/deployment/upgrade/resolve-windows-10-upgrade-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-kms-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-kms-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-online-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-online-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-proxy-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-proxy-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/set-up-mdt-2013-for-bitlocker.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/set-up-mdt-for-bitlocker.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/sideload-apps-in-windows-10.md", - "redirect_url": "/windows/application-management/sideload-apps-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/troubleshoot-upgrade-analytics.md", - "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/troubleshoot-upgrade-readiness.md", - "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/understanding-migration-xml-files.md", - "redirect_url": "/windows/deployment/usmt/understanding-migration-xml-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/update-product-status-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/update-product-status-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-additional-insights.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-architecture.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-deploy-windows.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-deployment-script.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-get-started.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-identify-apps.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-requirements.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-resolve-issues.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-upgrade-overview.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-additional-insights.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-architecture.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-deploy-windows.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-deployment-script.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-get-started.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-identify-apps.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-release-notes.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-release-notes", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-requirements.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-resolve-issues.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-upgrade-overview.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-the-volume-activation-management-tool-client.md", - "redirect_url": "/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-upgrade-analytics-to-manage-windows-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-upgrade-readiness-to-manage-windows-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-vamt-in-windows-powershell.md", - "redirect_url": "/windows/deployment/volume-activation/use-vamt-in-windows-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-web-services-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-web-services-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-best-practices.md", - "redirect_url": "/windows/deployment/usmt/usmt-best-practices", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-choose-migration-store-type.md", - "redirect_url": "/windows/deployment/usmt/usmt-choose-migration-store-type", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-command-line-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-command-line-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-common-issues.md", - "redirect_url": "/windows/deployment/usmt/usmt-common-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-common-migration-scenarios.md", - "redirect_url": "/windows/deployment/usmt/usmt-common-migration-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-configxml-file.md", - "redirect_url": "/windows/deployment/usmt/usmt-configxml-file", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-conflicts-and-precedence.md", - "redirect_url": "/windows/deployment/usmt/usmt-conflicts-and-precedence", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-custom-xml-examples.md", - "redirect_url": "/windows/deployment/usmt/usmt-custom-xml-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-customize-xml-files.md", - "redirect_url": "/windows/deployment/usmt/usmt-customize-xml-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-determine-what-to-migrate.md", - "redirect_url": "/windows/deployment/usmt/usmt-determine-what-to-migrate", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-estimate-migration-store-size.md", - "redirect_url": "/windows/deployment/usmt/usmt-estimate-migration-store-size", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-exclude-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-exclude-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md", - "redirect_url": "/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-faq.md", - "redirect_url": "/windows/deployment/usmt/usmt-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-general-conventions.md", - "redirect_url": "/windows/deployment/usmt/usmt-general-conventions", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-hard-link-migration-store.md", - "redirect_url": "/windows/deployment/usmt/usmt-hard-link-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-how-it-works.md", - "redirect_url": "/windows/deployment/usmt/usmt-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-how-to.md", - "redirect_url": "/windows/deployment/usmt/usmt-how-to", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-application-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-application-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-file-types-files-and-folders.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-file-types-files-and-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-operating-system-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-operating-system-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-users.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-users", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-include-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-include-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-loadstate-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-loadstate-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-log-files.md", - "redirect_url": "/windows/deployment/usmt/usmt-log-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migrate-efs-files-and-certificates.md", - "redirect_url": "/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migrate-user-accounts.md", - "redirect_url": "/windows/deployment/usmt/usmt-migrate-user-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migration-store-encryption.md", - "redirect_url": "/windows/deployment/usmt/usmt-migration-store-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-overview.md", - "redirect_url": "/windows/deployment/usmt/usmt-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-plan-your-migration.md", - "redirect_url": "/windows/deployment/usmt/usmt-plan-your-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-recognized-environment-variables.md", - "redirect_url": "/windows/deployment/usmt/usmt-recognized-environment-variables", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-requirements.md", - "redirect_url": "/windows/deployment/usmt/usmt-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-reroute-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-reroute-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-resources.md", - "redirect_url": "/windows/deployment/usmt/usmt-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-return-codes.md", - "redirect_url": "/windows/deployment/usmt/usmt-return-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-scanstate-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-scanstate-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-technical-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-technical-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-test-your-migration.md", - "redirect_url": "/windows/deployment/usmt/usmt-test-your-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-topics.md", - "redirect_url": "/windows/deployment/usmt/usmt-topics", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-troubleshooting.md", - "redirect_url": "/windows/deployment/usmt/usmt-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-utilities.md", - "redirect_url": "/windows/deployment/usmt/usmt-utilities", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-what-does-usmt-migrate.md", - "redirect_url": "/windows/deployment/usmt/usmt-what-does-usmt-migrate", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-xml-elements-library.md", - "redirect_url": "/windows/deployment/usmt/usmt-xml-elements-library", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-xml-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-xml-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-known-issues.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-requirements.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-step-by-step.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-step-by-step", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/verify-the-condition-of-a-compressed-migration-store.md", - "redirect_url": "/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/volume-activation-management-tool.md", - "redirect_url": "/windows/deployment/volume-activation/volume-activation-management-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/volume-activation-windows-10.md", - "redirect_url": "/windows/deployment/volume-activation/volume-activation-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-deployment-scenarios.md", - "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-deployment-tools-reference.md", - "redirect_url": "/windows/deployment/windows-10-deployment-tools-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-edition-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-enterprise-e3-overview.md", - "redirect_url": "/windows/deployment/windows-10-enterprise-e3-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc-mdt.md", - "redirect_url": "/windows/deployment/windows-10-poc-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc-sc-config-mgr.md", - "redirect_url": "/windows/deployment/windows-10-poc-sc-config-mgr", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc.md", - "redirect_url": "/windows/deployment/windows-10-poc", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-upgrade-paths.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-upgrade-paths", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-adk-scenarios-for-it-pros.md", - "redirect_url": "/windows/deployment/windows-adk-scenarios-for-it-pros", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-deployment-scenarios-and-tools.md", - "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-upgrade-and-migration-considerations.md", - "redirect_url": "/windows/deployment/upgrade/windows-upgrade-and-migration-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/xml-file-requirements.md", - "redirect_url": "/windows/deployment/usmt/xml-file-requirements", + "source_path": "windows/index.md", + "redirect_url": "/windows/windows-10/index", "redirect_document_id": false }, { @@ -9185,6 +5050,16 @@ "redirect_url": "/windows/access-protection/access-control/active-directory-security-groups", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj635854(v=ws.11)", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/add-production-devices-to-the-membership-group-for-a-zone.md", "redirect_url": "/windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", @@ -9205,6 +5080,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/add-workstations-to-domain", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/additional-configuration-windows-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/additional-mitigations.md", "redirect_url": "/windows/access-protection/credential-guard/additional-mitigations", @@ -9225,6 +5105,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/administer-security-policy-settings", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/advanced-security-audit-policy-settings.md", "redirect_url": "/windows/device-security/auditing/advanced-security-audit-policy-settings", @@ -9325,6 +5210,11 @@ "redirect_url": "/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/assign-security-group-filters-to-the-gpo.md", "redirect_url": "/windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo", @@ -9755,11 +5645,6 @@ "redirect_url": "/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock", "redirect_document_id": false }, - { - "source_path": "windows/keep-secure/bitlocker-overview.md", - "redirect_url": "/windows/device-security/bitlocker/bitlocker-overview", - "redirect_document_id": false - }, { "source_path": "windows/keep-secure/bitlocker-recovery-guide-plan.md", "redirect_url": "/windows/device-security/bitlocker/bitlocker-recovery-guide-plan", @@ -9805,6 +5690,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/certificate-based-isolation-policy-design", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/change-history-for-keep-windows-10-secure.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/change-rules-from-request-to-require-mode.md", "redirect_url": "/windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode", @@ -9905,6 +5795,11 @@ "redirect_url": "/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/command-line-arguments-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", @@ -9915,6 +5810,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-advanced-scan-types-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", @@ -9930,6 +5830,11 @@ "redirect_url": "/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-authentication-methods.md", "redirect_url": "/windows/access-protection/windows-firewall/configure-authentication-methods", @@ -9980,6 +5885,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-exceptions-for-an-applocker-rule.md", "redirect_url": "/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule", @@ -10095,6 +6005,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-windows-defender-in-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", "redirect_url": "/windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", @@ -10200,6 +6115,16 @@ "redirect_url": "/windows/device-security/applocker/create-applocker-default-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/create-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/create-edp-policy-using-sccm.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/create-global-objects.md", "redirect_url": "/windows/device-security/security-policy-settings/create-global-objects", @@ -10225,6 +6150,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/create-symbolic-links", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/create-vpn-and-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/create-vpn-and-wip-policy-using-intune.md", "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", @@ -10260,6 +6190,11 @@ "redirect_url": "/windows/device-security/applocker/create-your-applocker-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/credential-guard-considerations.md", "redirect_url": "/windows/access-protection/credential-guard/credential-guard-considerations", @@ -10400,11 +6335,21 @@ "redirect_url": "/windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/deploy-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/deploy-manage-report-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/device-security/device-guard/deploy-managed-installer-for-device-guard", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/deploy-the-applocker-policy-into-production.md", "redirect_url": "/windows/device-security/applocker/deploy-the-applocker-policy-into-production", @@ -10455,6 +6400,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/device-guard-certification-and-compliance.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/device-guard-deployment-guide.md", "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", @@ -10605,6 +6555,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enable-phone-signin-to-pc-and-vpn.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-enable-phone-signin", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enable-predefined-inbound-rules.md", "redirect_url": "/windows/access-protection/windows-firewall/enable-predefined-inbound-rules", @@ -10615,6 +6570,16 @@ "redirect_url": "/windows/access-protection/windows-firewall/enable-predefined-outbound-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enable-pua-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enable-the-dll-rule-collection.md", "redirect_url": "/windows/device-security/applocker/enable-the-dll-rule-collection", @@ -10650,6 +6615,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/enforce-user-logon-restrictions", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", @@ -11980,6 +7950,16 @@ "redirect_url": "/windows/device-security/security-policy-settings/generate-security-audits", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/get-started-with-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/gpo-domiso-boundary.md", "redirect_url": "/windows/access-protection/windows-firewall/gpo-domiso-boundary", @@ -12005,6 +7985,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/guidance-and-best-practices-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/guidance-and-best-practices-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", @@ -12020,6 +8005,11 @@ "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/hello-enable-phone-signin.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/hello-errors-during-pin-creation.md", "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", @@ -12085,6 +8075,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/implement-microsoft-passport-in-your-organization.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-manage-in-organization", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/implementing-your-windows-firewall-with-advanced-security-design-plan.md", "redirect_url": "/windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", @@ -12110,6 +8105,16 @@ "redirect_url": "/windows/device-security/security-policy-settings/increase-scheduling-priority", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/index.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/index.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md", "redirect_url": "/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm", @@ -12300,6 +8305,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/manage-identity-verification-using-microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/manage-outdated-endpoints-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", @@ -12435,6 +8445,21 @@ "redirect_url": "/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/microsoft-passport-and-password-changes.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-and-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/microsoft-passport-errors-during-pin-creation.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/microsoft-passport-guide.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/minimum-password-age.md", "redirect_url": "/windows/device-security/security-policy-settings/minimum-password-age", @@ -12480,6 +8505,11 @@ "redirect_url": "/windows/device-security/auditing/monitor-claim-types", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/monitor-onboarding-windows-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/monitor-resource-attribute-definitions.md", "redirect_url": "/windows/device-security/auditing/monitor-resource-attribute-definitions", @@ -12655,6 +8685,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/open-the-group-policy-management-console-to-ip-security-policies.md", "redirect_url": "/windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", @@ -12695,6 +8730,11 @@ "redirect_url": "/windows/threat-protection/override-mitigation-options-for-app-related-security-policies", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/overview-create-edp-policy.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/overview-create-wip-policy.md", "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", @@ -12710,6 +8750,11 @@ "redirect_url": "/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/passport-event-300.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-event-300", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/password-must-meet-complexity-requirements.md", "redirect_url": "/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements", @@ -12805,6 +8850,16 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/prepare-people-to-use-microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-prepare-people-to-use", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md", "redirect_url": "/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", @@ -12850,6 +8905,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/protect-enterprise-data-using-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/protect-enterprise-data-using-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", @@ -12955,6 +9015,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/restore-files-and-directories.md", "redirect_url": "/windows/device-security/security-policy-settings/restore-files-and-directories", @@ -12980,6 +9045,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/run-cmd-scan-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/run-scan-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", @@ -13045,6 +9115,11 @@ "redirect_url": "/windows/access-protection/access-control/security-principals", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/security-technologies.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/select-types-of-rules-to-create.md", "redirect_url": "/windows/device-security/applocker/select-types-of-rules-to-create", @@ -13225,6 +9300,11 @@ "redirect_url": "/windows/device-security/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/testing-scenarios-for-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/testing-scenarios-for-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", @@ -13265,6 +9345,21 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/trusted-platform-module-overview.md", "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", @@ -13390,6 +9485,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/use-powershell-cmdlets-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md", "redirect_url": "/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets", @@ -13605,11 +9705,26 @@ "redirect_url": "/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/why-a-pin-is-better-than-a-password.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-10-enterprise-security-guides.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-10-mobile-security-guide.md", "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-10-security-guide.md", + "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-credential-theft-mitigation-guide-abstract.md", "redirect_url": "/windows/access-protection/windows-credential-theft-mitigation-guide-abstract", @@ -13635,6 +9750,21 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-defender-block-at-first-sight.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-defender-enhanced-notifications.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-defender-in-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-defender-offline.md", "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", @@ -13680,6 +9810,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-hello-in-enterprise.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-installer-rules-in-applocker.md", "redirect_url": "/windows/device-security/applocker/windows-installer-rules-in-applocker", @@ -13695,6 +9830,11 @@ "redirect_url": "/windows/threat-protection/windows-information-protection/wip-app-enterprise-context", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/wip-enterprise-overview.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/working-with-applocker-policies.md", "redirect_url": "/windows/device-security/applocker/working-with-applocker-policies", @@ -13710,11 +9850,6 @@ "redirect_url": "/microsoft-store/acquire-apps-windows-store-for-business", "redirect_document_id": false }, - { - "source_path": "store-for-business/acquire-apps-windows-store-for-business.md", - "redirect_url": "/microsoft-store/acquire-apps-microsoft-store-for-business", - "redirect_document_id": false - }, { "source_path": "windows/manage/add-unsigned-app-to-code-integrity-policy.md", "redirect_url": "/microsoft-store/add-unsigned-app-to-code-integrity-policy", @@ -13725,24 +9860,39 @@ "redirect_url": "/windows/client-management/administrative-tools-in-windows-10", "redirect_document_id": false }, + { + "source_path": "windows/manage/app-inventory-managemement-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", + "redirect_document_id": false + }, { "source_path": "windows/manage/app-inventory-management-windows-store-for-business.md", "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", "redirect_document_id": false }, + { + "source_path": "windows/manage/application-development-for-windows-as-a-service.md", + "redirect_url": "windows/uwp/updates-and-versions/application-development-for-windows-as-a-service", + "redirect_document_id": false + }, { "source_path": "windows/manage/apps-in-windows-store-for-business.md", "redirect_url": "/microsoft-store/apps-in-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/apps-in-windows-store-for-business.md", - "redirect_url": "/microsoft-store/apps-in-microsoft-store-for-business", + "source_path": "windows/manage/appv-about-appv.md", + "redirect_url": "/windows/application-management/app-v/appv-about-appv", "redirect_document_id": false }, { - "source_path": "windows/manage/appv-about-appv.md", - "redirect_url": "/windows/application-management/app-v/appv-about-appv", + "source_path": "windows/manage/appv-accessibility.md", + "redirect_url": "/windows/application-management/app-v/appv-getting-started", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/appv-accessing-the-client-management-console.md", + "redirect_url": "/windows/application-management/app-v/appv-using-the-client-management-console", "redirect_document_id": false }, { @@ -14010,6 +10160,11 @@ "redirect_url": "/windows/application-management/app-v/appv-high-level-architecture", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-install-the-appv-client-for-shared-content-store-mode.md", + "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md", "redirect_url": "/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell", @@ -14080,6 +10235,11 @@ "redirect_url": "/windows/application-management/app-v/appv-modify-client-configuration-with-powershell", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-modify-client-configuration-with-the-admx-template-and-group-policy.md", + "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-move-the-appv-server-to-another-computer.md", "redirect_url": "/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer", @@ -14120,6 +10280,11 @@ "redirect_url": "/windows/application-management/app-v/appv-planning-for-high-availability-with-appv", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-planning-for-migrating-from-a-previous-version-of-appv.md", + "redirect_url": "/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-planning-for-sequencer-and-client-deployment.md", "redirect_url": "/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment", @@ -14245,14 +10410,39 @@ "redirect_url": "/microsoft-store/assign-apps-to-employees", "redirect_document_id": false }, + { + "source_path": "windows/manage/change-history-for-manage-and-update-windows-10.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/changes-to-start-policies-in-windows-10.md", + "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, { "source_path": "windows/manage/configure-mdm-provider-windows-store-for-business.md", "redirect_url": "/microsoft-store/configure-mdm-provider-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/configure-mdm-provider-windows-store-for-business.md", - "redirect_url": "/microsoft-store/configure-mdm-provider-microsoft-store-for-business", + "source_path": "windows/manage/configure-windows-10-devices-to-stop-data-flow-to-microsoft.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-windows-10-taskbar.md", + "redirect_url": "/windows/configuration//configure-windows-10-taskbar", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, { @@ -14260,11 +10450,111 @@ "redirect_url": "/windows/client-management/connect-to-remote-aadj-pc", "redirect_document_id": false }, + { + "source_path": "windows/manage/cortana-at-work-crm.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-feedback.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-o365.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-overview.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-policy-settings.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-powerbi.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-1.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-2.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-3.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-4.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-5.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-6.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-7.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-voice-commands.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-and-export-start-layout.md", + "redirect_url": "/windows/configuration//customize-and-export-start-layout", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-group-policy.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", + "redirect_document_id": false + }, { "source_path": "windows/manage/device-guard-signing-portal.md", "redirect_url": "/microsoft-store/device-guard-signing-portal", "redirect_document_id": false }, + { + "source_path": "windows/manage/disconnect-your-organization-from-microsoft.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, { "source_path": "windows/manage/distribute-apps-from-your-private-store.md", "redirect_url": "/microsoft-store/distribute-apps-from-your-private-store", @@ -14275,11 +10565,6 @@ "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-windows-store-for-business", "redirect_document_id": false }, - { - "source_path": "store-for-business/distribute-apps-to-your-employees-windows-store-for-business.md", - "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-microsoft-store-for-business", - "redirect_document_id": false - }, { "source_path": "windows/manage/distribute-apps-with-management-tool.md", "redirect_url": "/microsoft-store/distribute-apps-with-management-tool", @@ -14300,11 +10585,51 @@ "redirect_url": "/windows/client-management/group-policies-for-enterprise-and-education-editions", "redirect_document_id": false }, + { + "source_path": "windows/manage/guidelines-for-assigned-access-app.md", + "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/how-it-pros-can-use-configuration-service-providers.md", + "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/index.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/introduction-to-windows-10-servicing.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, { "source_path": "windows/manage/join-windows-10-mobile-to-azure-active-directory.md", "redirect_url": "/windows/client-management/join-windows-10-mobile-to-azure-active-directory", "redirect_document_id": false }, + { + "source_path": "windows/manage/lock-down-windows-10-to-specific-apps.md", + "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lock-down-windows-10.md", + "redirect_url": "/windows/configuration/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, { "source_path": "windows/manage/manage-access-to-private-store.md", "redirect_url": "/microsoft-store/manage-access-to-private-store", @@ -14316,8 +10641,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/manage-apps-windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/manage-apps-microsoft-store-for-business-overview", + "source_path": "windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", "redirect_document_id": false }, { @@ -14326,13 +10651,18 @@ "redirect_document_id": false }, { - "source_path": "windows/manage/manage-orders-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-orders-windows-store-for-business", + "source_path": "windows/manage/manage-cortana-in-enterprise.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", "redirect_document_id": false }, { - "source_path": "store-for-business/manage-orders-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-orders-microsoft-store-for-business", + "source_path": "windows/manage/manage-inventory-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/manage-orders-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-orders-windows-store-for-business", "redirect_document_id": false }, { @@ -14340,14 +10670,19 @@ "redirect_url": "/microsoft-store/manage-private-store-settings", "redirect_document_id": false }, + { + "source_path": "windows/manage/manage-settings-app-with-group-policy.md", + "redirect_url": "/windows/client-management/manage-settings-app-with-group-policy", + "redirect_document_id": false + }, { "source_path": "windows/manage/manage-settings-windows-store-for-business.md", "redirect_url": "/microsoft-store/manage-settings-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/manage-settings-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-settings-microsoft-store-for-business", + "source_path": "windows/manage/manage-tips-and-suggestions.md", + "redirect_url": "/windows/configuration/manage-tips-and-suggestions", "redirect_document_id": false }, { @@ -14356,8 +10691,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/manage-users-and-groups-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-users-and-groups-microsoft-store-for-business", + "source_path": "windows/manage/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", "redirect_document_id": false }, { @@ -14381,13 +10716,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/prerequisites-windows-store-for-business.md", - "redirect_url": "/microsoft-store/prerequisites-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/manage-mpsa-software-microsoft-store-for-business.md", - "redirect_url": "/microsoft-store/index", + "source_path": "windows/manage/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { @@ -14401,8 +10731,23 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/roles-and-permissions-windows-store-for-business.md", - "redirect_url": "/microsoft-store/roles-and-permissions-microsoft-store-for-business", + "source_path": "windows/manage/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-shared-or-guest-pc.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", "redirect_document_id": false }, { @@ -14411,8 +10756,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/settings-reference-windows-store-for-business.md", - "redirect_url": "/microsoft-store/settings-reference-microsoft-store-for-business", + "source_path": "windows/manage/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { @@ -14425,19 +10770,24 @@ "redirect_url": "/microsoft-store/sign-up-windows-store-for-business-overview", "redirect_document_id": false }, - { - "source_path": "store-for-business/sign-up-windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/sign-up-microsoft-store-for-business-overview", - "redirect_document_id": false - }, { "source_path": "windows/manage/sign-up-windows-store-for-business.md", "redirect_url": "/microsoft-store/index", "redirect_document_id": false }, { - "source_path": "store-for-business/sign-up-windows-store-for-business.md", - "redirect_url": "/microsoft-store/index", + "source_path": "windows/manage/start-layout-xml-desktop.md", + "redirect_url": "/windows/configuration/start-layout-xml-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", "redirect_document_id": false }, { @@ -14446,8 +10796,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/troubleshoot-windows-store-for-business.md", - "redirect_url": "/microsoft-store/troubleshoot-microsoft-store-for-business", + "source_path": "windows/manage/uev-accessibility.md", + "redirect_url": "/windows/configuration/ue-v/uev-for-windows", "redirect_document_id": false }, { @@ -14530,6 +10880,11 @@ "redirect_url": "/windows/configuration/ue-v/uev-prepare-for-deployment", "redirect_document_id": false }, + { + "source_path": "windows/manage/uev-privacy-statement.md", + "redirect_url": "/windows/configuration/ue-v/uev-security-considerations", + "redirect_document_id": false + }, { "source_path": "windows/manage/uev-release-notes-1607.md", "redirect_url": "/windows/configuration/ue-v/uev-release-notes-1607", @@ -14585,19 +10940,114 @@ "redirect_url": "/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator", "redirect_document_id": false }, + { + "source_path": "windows/manage/update-compliance-get-started.md", + "redirect_url": "/windows/deployment/update/update-compliance-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/update-compliance-monitor.md", + "redirect_url": "/windows/deployment/update/update-compliance-monitor", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/update-compliance-using.md", + "redirect_url": "/windows/deployment/update/update-compliance-using", + "redirect_document_id": false + }, { "source_path": "windows/manage/update-windows-store-for-business-account-settings.md", "redirect_url": "/microsoft-store/update-windows-store-for-business-account-settings", "redirect_document_id": false }, { - "source_path": "store-for-business/update-windows-store-for-business-account-settings.md", - "redirect_url": "/microsoft-store/update-microsoft-store-for-business-account-settings", + "source_path": "windows/manage/waas-branchcache.md", + "redirect_url": "/windows/deployment/update/waas-branchcache", "redirect_document_id": false }, { - "source_path": "store-for-business/work-with-partner-microsoft-store-business.md", - "redirect_url": "/microsoft-365/commerce/manage-partners", + "source_path": "windows/manage/waas-configure-wufb.md", + "redirect_url": "/windows/deployment/update/waas-configure-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-delivery-optimization.md", + "redirect_url": "/windows/deployment/update/waas-delivery-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-deployment-rings-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-deployment-rings-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-integrate-wufb.md", + "redirect_url": "/windows/deployment/update/waas-integrate-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-configuration-manager.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-wsus.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wsus", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-wufb.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-mobile-updates.md", + "redirect_url": "/windows/deployment/update/waas-mobile-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-optimize-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-optimize-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-overview.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-quick-start.md", + "redirect_url": "/windows/deployment/update/waas-quick-start", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-restart.md", + "redirect_url": "/windows/deployment/update/waas-restart", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-servicing-branches-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-branches-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-servicing-strategy-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-update-windows-10.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-wufb-group-policy.md", + "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-wufb-intune.md", + "redirect_url": "/windows/deployment/update/waas-wufb-intune", "redirect_document_id": false }, { @@ -14605,24 +11055,139 @@ "redirect_url": "/windows/client-management/windows-10-mobile-and-mdm", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-10-start-layout-options-and-policies.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", + "redirect_document_id": false + }, { "source_path": "windows/manage/windows-libraries.md", "redirect_url": "/windows/client-management/windows-libraries", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", + "redirect_document_id": false + }, { "source_path": "windows/manage/windows-store-for-business-overview.md", "redirect_url": "/microsoft-store/windows-store-for-business-overview", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, { "source_path": "windows/manage/working-with-line-of-business-apps.md", "redirect_url": "/microsoft-store/working-with-line-of-business-apps", "redirect_document_id": false }, + { + "source_path": "windows/plan/act-community-ratings-and-process.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-database-configuration.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-database-migration.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-deployment-options.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-glossary.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-lps-share-permissions.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-application-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-computer-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-device-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-product-and-documentation-resources.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-settings-dialog-box-preferences-tab.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-settings-dialog-box-settings-tab.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/act-technical-reference.md", - "redirect_url": "/windows/deployment/planning/act-technical-reference", + "redirect_url": "/windows/deployment/planning/compatibility-administrator-users-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-toolbar-icons-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-tools-packages-and-services.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-user-interface-reference.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/activating-and-closing-windows-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/adding-or-editing-a-solution.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/adding-or-editing-an-issue.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/analyzing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/application-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", "redirect_document_id": false }, { @@ -14640,11 +11205,26 @@ "redirect_url": "/windows/deployment/planning/best-practice-recommendations-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/categorizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/change-history-for-plan-for-windows-10-deployment.md", "redirect_url": "/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment", "redirect_document_id": false }, + { + "source_path": "windows/plan/chromebook-migration-guide.md", + "redirect_url": "education/windows/chromebook-migration-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/common-compatibility-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/compatibility-administrator-users-guide.md", "redirect_url": "/windows/deployment/planning/compatibility-administrator-users-guide", @@ -14660,6 +11240,21 @@ "redirect_url": "/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista", "redirect_document_id": false }, + { + "source_path": "windows/plan/compatibility-monitor-users-guide.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/computer-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/configuring-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator", @@ -14670,11 +11265,71 @@ "redirect_url": "/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/creating-a-runtime-analysis-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/creating-an-inventory-collector-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/creating-and-editing-issues-and-solutions.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/customizing-your-report-views.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deciding-which-applications-to-test.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deleting-a-data-collection-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploy-windows-10-in-a-school.md", + "redirect_url": "/edu/windows/deploy-windows-10-in-a-school", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploying-a-runtime-analysis-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploying-an-inventory-collector-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/deployment-considerations-for-windows-to-go.md", "redirect_url": "/windows/deployment/planning/deployment-considerations-for-windows-to-go", @@ -14690,26 +11345,111 @@ "redirect_url": "/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/example-filter-queries.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/exporting-a-data-collection-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/filtering-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/fixing-applications-by-using-the-sua-tool.md", "redirect_url": "/windows/deployment/planning/fixing-applications-by-using-the-sua-tool", "redirect_document_id": false }, + { + "source_path": "windows/plan/fixing-compatibility-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/identifying-computers-for-inventory-collection.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/index.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, { "source_path": "windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/integration-with-management-solutions-.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/internet-explorer-web-site-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/labeling-data-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/log-file-locations-for-data-collection-packages.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md", "redirect_url": "/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases", "redirect_document_id": false }, + { + "source_path": "windows/plan/managing-your-data-collection-packages.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/organizational-tasks-for-each-report-type.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/organizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/prepare-your-organization-for-windows-to-go.md", "redirect_url": "/windows/deployment/planning/prepare-your-organization-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/prioritizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/ratings-icons-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/resolving-an-issue.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/saving-opening-and-exporting-reports.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator", @@ -14725,11 +11465,51 @@ "redirect_url": "/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/selecting-the-send-and-receive-status-for-an-application.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/selecting-your-compatibility-rating.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/selecting-your-deployment-status.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/sending-and-receiving-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/settings-for-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/setup-and-deployment.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, { "source_path": "windows/plan/showing-messages-generated-by-the-sua-tool.md", "redirect_url": "/windows/deployment/planning/showing-messages-generated-by-the-sua-tool", "redirect_document_id": false }, + { + "source_path": "windows/plan/software-requirements-for-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/software-requirements-for-rap.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/sua-users-guide.md", "redirect_url": "/windows/deployment/planning/sua-users-guide", @@ -14740,16 +11520,56 @@ "redirect_url": "/windows/deployment/planning/tabs-on-the-sua-tool-interface", "redirect_document_id": false }, + { + "source_path": "windows/plan/taking-inventory-of-your-organization.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/testing-compatibility-on-the-target-platform.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/testing-your-application-mitigation-packages.md", "redirect_url": "/windows/deployment/planning/testing-your-application-mitigation-packages", "redirect_document_id": false }, + { + "source_path": "windows/plan/troubleshooting-act-database-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-the-act-configuration-wizard.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-the-act-log-processing-service.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/understanding-and-using-compatibility-fixes.md", "redirect_url": "/windows/deployment/planning/understanding-and-using-compatibility-fixes", "redirect_document_id": false }, + { + "source_path": "windows/plan/using-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/using-compatibility-monitor-to-send-feedback.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/using-the-compatibility-administrator-tool.md", "redirect_url": "/windows/deployment/planning/using-the-compatibility-administrator-tool", @@ -14775,6 +11595,26 @@ "redirect_url": "/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/viewing-your-compatibility-reports.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/websiteurl-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/welcome-to-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/whats-new-in-act-60.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-10-compatibility.md", "redirect_url": "/windows/deployment/planning/windows-10-compatibility", @@ -14790,11 +11630,21 @@ "redirect_url": "/windows/deployment/planning/windows-10-enterprise-faq-itpro", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-10-guidance-for-education-environments.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-10-infrastructure-requirements.md", "redirect_url": "/windows/deployment/planning/windows-10-infrastructure-requirements", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-10-servicing-options.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-to-go-frequently-asked-questions.md", "redirect_url": "/windows/deployment/planning/windows-to-go-frequently-asked-questions", @@ -14805,11 +11655,971 @@ "redirect_url": "/windows/deployment/planning/windows-to-go-overview", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-update-for-business.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", + "redirect_url": "/windows/release-health/windows-message-center", + "redirect_document_id": false + }, + { + "source_path": "windows/release-information/status-windows-10-1703.yml", + "redirect_url": "/windows/release-health/windows-message-center", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/block-untrusted-fonts-in-enterprise.md", + "redirect_url": "/windows/security/threat-protection/block-untrusted-fonts-in-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/change-history-for-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/change-history-for-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md", + "redirect_url": "/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md", + "redirect_url": "/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/hardware-protection/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection.md", + "redirect_url": "/windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", + "redirect_url": "/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/prerelease.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/whats-new-in-microsoft-defender-atp", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md", + "redirect_url": "/windows/security/microsoft-defender-atp/customize-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/graphics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/prerelease.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-family-options.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/limitations-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/limitations-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/using-owa-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/using-owa-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context", + "redirect_document_id": false + }, { "source_path": "windows/update/change-history-for-update-windows-10.md", "redirect_url": "/windows/deployment/update/change-history-for-update-windows-10", "redirect_document_id": false }, + { + "source_path": "windows/update/index.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, { "source_path": "windows/update/update-compliance-get-started.md", "redirect_url": "/windows/deployment/update/update-compliance-get-started", @@ -14914,5841 +12724,6 @@ "source_path": "windows/update/waas-wufb-group-policy.md", "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-settings-app-with-group-policy.md", - "redirect_url": "/windows/client-management/manage-settings-app-with-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/create-a-custom-configuration-service-provider.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/design-a-custom-windows-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2getnode.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnode.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeadd.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeclear.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodecopy.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodedeletechild.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodedeleteproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeexecute.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetchildnodenames.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetpropertyidentifiers.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetvalue.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodemove.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodesetproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodesetvalue.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodetransactioning.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspvalidate.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-surface-hub.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-core", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens2", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-admx-backed", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-admx-backed", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/device-security/device-guard/deploy-managed-installer-for-device-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-data-sharing.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-data-sharing", - "redirect_document_id": false - }, - { - "source_path": "windows/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/index.md", - "redirect_url": "/windows/deployment/index", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/index.md", - "redirect_url": "/windows/deployment/planning/index", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-store-for-business.md", - "redirect_url": "/microsoft-store/index", - "redirect_document_id": false - }, - { - "source_path": "windows/update/index.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/index.md", - "redirect_url": "/windows/configuration/index", - "redirect_document_id": false - }, - { - "source_path": "browsers/internet-explorer/kb-support/clear-ie-cache-from-command-line.md", - "redirect_url": "/internet-explorer/kb-support/ie-edge-faqs", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/security-technologies.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/index.md", - "redirect_url": "/education/get-started/get-started-with-microsoft-education", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-10-enterprise-security-guides.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/change-history-for-keep-windows-10-secure.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/change-history-for-manage-and-update-windows-10.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-servicing-branches-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-channels-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-enterprise-activation-subscription.md", - "redirect_url": "/windows/deployment/windows-10-enterprise-subscription-activation", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-auto-pilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-10-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/basic-level-windows-diagnostic-events-and-fields.md", - "redirect_url": "/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1703.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1709.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-windows-diagnostic-data-in-your-organization.md", - "redirect_url": "/windows/privacy/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/diagnostic-data-viewer-overview.md", - "redirect_url": "/windows/privacy/diagnostic-data-viewer-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields.md", - "redirect_url": "/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/gdpr-win10-whitepaper.md", - "redirect_url": "/windows/privacy/gdpr-win10-whitepaper", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-windows-endpoints-version-1709.md", - "redirect_url": "/windows/privacy/manage-windows-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data-1703.md", - "redirect_url": "/windows/privacy/windows-diagnostic-data-1703", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data.md", - "redirect_url": "/windows/privacy/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/windows-10-edition-downgrades.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "education/windows/windows-automatic-redeployment.md", - "redirect_url": "/education/windows/autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-10-autopilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/manage-windows-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-2004-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", - "redirect_url": "/windows/security/threat-protection/index", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-fall-creators-deprecation.md", - "redirect_url": "/windows/deployment/planning/windows-10-1709-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-creators-update-deprecation.md", - "redirect_url": "/windows/deployment/planning/windows-10-1703-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-enterprise-subscription-activation.md", - "redirect_url": "/windows/deployment/windows-10-subscription-activation", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/windows-10-landing.yml", - "redirect_url": "/windows/windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven-aad.md", - "redirect_url": "/windows/deployment/windows-autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven-hybrid.md", - "redirect_url": "/windows/deployment/windows-autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/intune-connector.md", - "redirect_url": "/intune/windows-autopilot-hybrid", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-local.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/configure-autopilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/administer.md", - "redirect_url": "/windows/deployment/windows-autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/release-information.md", - "redirect_url": "/windows/release-health/release-information", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-architecture-posters.md", - "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/index.md", - "redirect_url": "/windows/security/threat-protection", - "redirect_document_id": false - }, - { - "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md", - "redirect_url": "/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/change-history-ms-edu-get-started.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/get-started-with-microsoft-education.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/configure-microsoft-store-for-education.md", - "redirect_url": "/microsoft-365/education/deploy/microsoft-store-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/enable-microsoft-teams.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-teams-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/finish-setup-and-other-tasks.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/inclusive-classroom-it-admin.md", - "redirect_url": "/microsoft-365/education/deploy/inclusive-classroom-it-admin", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-office365-edu-tenant.md", - "redirect_url": "/microsoft-365/education/deploy/create-your-office-365-tenant", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-windows-10-education-devices.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-windows-education-devices.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/use-intune-for-education.md", - "redirect_url": "/microsoft-365/education/deploy/use-intune-for-education", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-dock-updater.md", - "redirect_url": "/surface/surface-dock-firmware-update", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/use-school-data-sync.md", - "redirect_url": "/microsoft-365/education/deploy/school-data-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/release-information/status-windows-10-1703.yml", - "redirect_url": "/windows/release-health/windows-message-center", - "redirect_document_id": false - }, - { - "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", - "redirect_url": "/windows/release-health/windows-message-center", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1703-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1709-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1803-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md", - "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1809-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1903-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-azure-portal.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-FAQ-troubleshooting.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-overview.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-privacy.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-monitor.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-using.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-additional-insights.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-architecture.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-data-sharing.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-deployment-script.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-deploy-windows.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-identify-apps.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-requirements.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-resolve-issues.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-target-new-OS.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-manage-updates-configuration-manager.md", - "redirect_url": "/configmgr/osd/deploy-use/manage-windows-as-a-service", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/key-features-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager#procedures", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/get-started-with-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/integrate-configuration-manager-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager#integrate-configuration-manager-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", - "redirect_document_id": false - }, - { - "source_path": "surface/step-by-step-surface-deployment-accelerator.md", - "redirect_url": "/surface/microsoft-surface-deployment-accelerator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/using-the-sda-deployment-share.md", - "redirect_url": "/surface/microsoft-surface-deployment-accelerator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/gdpr-win10-whitepaper.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/gdpr-it-guidance.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/windows-personal-data-services-configuration.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/add-devices.md", - "redirect_url": "/mem/autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-device-guidelines.md", - "redirect_url": "/mem/autopilot/autopilot-device-guidelines", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-faq.md", - "redirect_url": "/mem/autopilot/autopilot-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-mbr.md", - "redirect_url": "/mem/autopilot/autopilot-mbr", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-support.md", - "redirect_url": "/mem/autopilot/autopilot-support", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-update.md", - "redirect_url": "/mem/autopilot/autopilot-update", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/bitlocker.md", - "redirect_url": "/mem/autopilot/bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/deployment-process.md", - "redirect_url": "/mem/autopilot/deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/dfci-management.md", - "redirect_url": "/mem/autopilot/dfci-management", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/enrollment-status.md", - "redirect_url": "/mem/autopilot/enrollment-status", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/existing-devices.md", - "redirect_url": "/mem/autopilot/existing-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/known-issues.md", - "redirect_url": "/mem/autopilot/known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/policy-conflicts.md", - "redirect_url": "/mem/autopilot/policy-conflicts", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/profiles.md", - "redirect_url": "/mem/autopilot/profiles", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/registration-auth.md", - "redirect_url": "/mem/autopilot/registration-auth", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/self-deploying.md", - "redirect_url": "/mem/autopilot/self-deploying", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/troubleshooting.md", - "redirect_url": "/mem/autopilot/troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven.md", - "redirect_url": "/mem/autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/white-glove.md", - "redirect_url": "/mem/autopilot/white-glove", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements.md", - "redirect_url": "/mem/autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset.md", - "redirect_url": "/mem/autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-scenarios.md", - "redirect_url": "/mem/autopilot/windows-autopilot-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-whats-new.md", - "redirect_url": "/mem/autopilot/windows-autopilot-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", - "redirect_url": "/mem/autopilot/windows-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/windows-10.yml", - "redirect_url": "/windows/windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-mobile-updates.md", - "redirect_url": "/windows/deployment/update/waas-configure-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", - "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", - "redirect_url": "/windows/security/threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-control/device-control-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/deploy-data-processor-service-windows.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", - "redirect_url": "/security/compass/human-operated-ransomware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", - "redirect_url": "/windows/security/", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy-windows-cm/upgrade-to-windows-with-configuraton-manager.md", - "redirect_url": "/windows/deploy-windows-cm/upgrade-to-windows-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-deployment-rings-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-servicing-differences.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-autoupdate.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-basics.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-managedrivers.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-manageupdate.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wwufb-onboard.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-conclusion.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-wufb-intune.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-maintenance-window.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-mission-critical.md", - "redirect_url": "/windows/deployment/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-baselines.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/change-history-for-update-windows-10.md", - "redirect_url": "/windows/deployment/deploy-whats-new", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-wordwheel", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-windowsfileprotection.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-skydrive.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools", - "redirect_document_id": true - }, - { - "source_path": "windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md", - "redirect_url": "/legal/windows/license-terms-windows-diagnostic-data-for-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/windows-endpoints-1709-non-enterprise-editions.md", - "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", - "redirect_document_id": true - }, - { - "source_path": "windows/privacy/windows-endpoints-1803-non-enterprise-editions.md", - "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/manage-windows-1709-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", - "redirect_document_id": true - }, - { - "source_path": "windows/privacy/manage-windows-1803-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11-whats-new.md", - "redirect_url": "/windows/whats-new/windows-11-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/delivery-optimization-proxy.md", - "redirect_url": "/windows/deployment/do/delivery-optimization-proxy", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/delivery-optimization-workflow.md", - "redirect_url": "/windows/deployment/do/delivery-optimization-workflow", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-reference.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-setup.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-optimize-windows-10.md", - "redirect_url": "/windows/deployment/do/waas-optimize-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/coinminer-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", - "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", - "redirect_url": "/microsoft-365/security/intelligence/cybersecurity-industry-partners", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", - "redirect_url": "/microsoft-365/security/intelligence/developer-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", - "redirect_url": "/microsoft-365/security/intelligence/developer-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/exploits-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", - "redirect_url": "/microsoft-365/security/intelligence/fileless-threats", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/macro-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", - "redirect_url": "/microsoft-365/security/intelligence/malware-naming", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing-trends", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/phishing.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", - "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", - "redirect_url": "/microsoft-365/security/intelligence/prevent-malware-infection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", - "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", - "redirect_url": "/microsoft-365/security/intelligence/submission-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/support-scams.md", - "redirect_url": "/microsoft-365/security/intelligence/support-scams", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", - "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/worms-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", - "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-microsoft-connected-cache.md", - "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", - "redirect_document_id": false - }, - { - "source_path": "education/itadmins.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "education/partners.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", - "redirect_document_id": false - }, - { - "source_path": "windows-docs-pr/windows/client-management/mdm/remotering-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotering-ddf-file.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "education/developers.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseappmanagement-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/messaging-ddf.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/messaging-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policymanager-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/proxy-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/img-boot-sequence.md", - "redirect_url": "/windows/client-management/advanced-troubleshooting-boot-problems#boot-sequence", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-11-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", - "redirect_document_id": false - }, - { - "source_path": "education/windows/get-minecraft-device-promotion.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", - "redirect_document_id": false - }, - { - "source_path": "smb/cloud-mode-business-setup.md", - "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", - "redirect_document_id": false - }, - { - "source_path": "smb/index.md", - "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/contribute-to-a-topic.md", - "redirect_url": "https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-faq.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/security-principals.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/service-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/special-identities.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", - "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-10-accessibility-for-ITPros.md", - "redirect_url": "/windows/configuration/windows-accessibility-for-ITPros", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-a-test-multiple-pcs.md", - "redirect_url": "/education/windows/edu-take-a-test-kiosk-mode", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-a-test-single-pc.md", - "redirect_url": "/education/windows/take-tests-in-windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-tests-in-windows-10.md", - "redirect_url": "/education/windows/take-tests-in-windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/change-history-edu.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/change-history-for-mdm-documentation.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/change-history-for-mdm-documentation.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md", - "redirect_url": "/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/appv-deploy-and-config.md", - "redirect_url": "/windows/client-management/appv-deploy-and-config", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/configuration-service-provider-reference.md", - "redirect_url": "/windows/client-management/mdm/index", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/assign-seats.md", - "redirect_url": "/windows/client-management/assign-seats", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/azure-active-directory-integration-with-mdm.md", - "redirect_url": "/windows/client-management/azure-active-directory-integration-with-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md", - "redirect_url": "/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md", - "redirect_url": "/windows/client-management/bulk-assign-and-reclaim-seats-from-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md", - "redirect_url": "/windows/client-management/bulk-enrollment-using-windows-provisioning-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/certificate-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/certificate-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/certificate-renewal-windows-mdm.md", - "redirect_url": "/windows/client-management/certificate-renewal-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/config-lock.md", - "redirect_url": "/windows/client-management/config-lock", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/data-structures-windows-store-for-business.md", - "redirect_url": "/windows/client-management/data-structures-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/device-update-management.md", - "redirect_url": "/windows/client-management/device-update-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md", - "redirect_url": "/windows/client-management/diagnose-mdm-failures-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md", - "redirect_url": "/windows/client-management/disconnecting-from-mdm-unenrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/dmprocessconfigxmlfiltered.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md", - "redirect_url": "/windows/client-management/enable-admx-backed-policies-in-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md", - "redirect_url": "/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterprise-app-management.md", - "redirect_url": "/windows/client-management/enterprise-app-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/esim-enterprise-management.md", - "redirect_url": "/windows/client-management/esim-enterprise-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/federated-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/federated-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-inventory.md", - "redirect_url": "/windows/client-management/get-inventory", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-localized-product-details.md", - "redirect_url": "/windows/client-management/get-localized-product-details", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-offline-license.md", - "redirect_url": "/windows/client-management/get-offline-license", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-details.md", - "redirect_url": "/windows/client-management/get-product-details", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-package.md", - "redirect_url": "/windows/client-management/get-product-package", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-packages.md", - "redirect_url": "/windows/client-management/get-product-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seat.md", - "redirect_url": "/windows/client-management/get-seat", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seats-assigned-to-a-user.md", - "redirect_url": "/windows/client-management/get-seats-assigned-to-a-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seats.md", - "redirect_url": "/windows/client-management/get-seats", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/implement-server-side-mobile-application-management.md", - "redirect_url": "/windows/client-management/implement-server-side-mobile-application-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/management-tool-for-windows-store-for-business.md", - "redirect_url": "/windows/client-management/management-tool-for-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mdm-enrollment-of-windows-devices.md", - "redirect_url": "/windows/client-management/mdm-enrollment-of-windows-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mdm-overview.md", - "redirect_url": "/windows/client-management/mdm-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mobile-device-enrollment.md", - "redirect_url": "/windows/client-management/mobile-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/oma-dm-protocol-support.md", - "redirect_url": "/windows/client-management/oma-dm-protocol-support", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/on-premise-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/on-premise-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/push-notification-windows-mdm.md", - "redirect_url": "/windows/client-management/push-notification-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/reclaim-seat-from-user.md", - "redirect_url": "/windows/client-management/reclaim-seat-from-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md", - "redirect_url": "/windows/client-management/register-your-free-azure-active-directory-subscription", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/rest-api-reference-windows-store-for-business.md", - "redirect_url": "/windows/client-management/rest-api-reference-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/server-requirements-windows-mdm.md", - "redirect_url": "/windows/client-management/server-requirements-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md", - "redirect_url": "/windows/client-management/structure-of-oma-dm-provisioning-files", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/understanding-admx-backed-policies.md", - "redirect_url": "/windows/client-management/understanding-admx-backed-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider.md", - "redirect_url": "/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md", - "redirect_url": "/windows/client-management/win32-and-centennial-app-policy-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windows-mdm-enterprise-settings.md", - "redirect_url": "/windows/client-management/windows-mdm-enterprise-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/wmi-providers-supported-in-windows.md", - "redirect_url": "/windows/client-management/wmi-providers-supported-in-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/do/mcc-enterprise.md", - "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-802-authentication.md", - "redirect_url": "/troubleshoot/windows-client/networking/802-1x-authentication-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-boot-problems.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md", - "redirect_url": "/troubleshoot/windows-client/networking/wireless-network-connectivity-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/data-collection-for-802-authentication.md", - "redirect_url": "/troubleshoot/windows-client/networking/data-collection-for-troubleshooting-802-1x-authentication-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/determine-appropriate-page-file-size.md", - "redirect_url": "/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/generate-kernel-or-complete-crash-dump.md", - "redirect_url": "/troubleshoot/windows-client/performance/generate-a-kernel-or-complete-crash-dump", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/introduction-page-file.md", - "redirect_url": "/troubleshoot/windows-client/performance/introduction-to-the-page-file", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/system-failure-recovery-options.md", - "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-event-id-41-restart.md", - "redirect_url": "/troubleshoot/windows-client/performance/event-id-41-restart", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-networking.md", - "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-broadcom-network-driver-update", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-stop-errors.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-connectivity.md", - "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-connectivity-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-netmon.md", - "redirect_url": "/troubleshoot/windows-client/networking/collect-data-using-network-monitor", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-port-exhaust.md", - "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-port-exhaustion-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-rpc-errors.md", - "redirect_url": "/troubleshoot/windows-client/networking/rpc-errors-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip.md", - "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-windows-freeze.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-based-computer-freeze-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-windows-startup.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-startup-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/windows-10-support-solutions.md", - "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/management-tool-for-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/rest-api-reference-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/data-structures-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-inventory.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-details.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-localized-product-details.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-offline-license.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-packages.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-package.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seats.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seat.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/assign-seats.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/reclaim-seat-from-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/bulk-assign-and-reclaim-seats-from-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seats-assigned-to-a-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-errors.md", - "redirect_url": "/troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-resources.md", - "redirect_url": "/troubleshoot/windows-client/deployment/additional-resources-for-windows-update", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-troubleshooting.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/quick-fixes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/resolution-procedures.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/troubleshoot-upgrade-errors.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-error-codes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-manual.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-manual", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-mem.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-script.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-enable.md", - "redirect_url": "/windows/deployment/update/wufb-reports-enable", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-help.md", - "redirect_url": "/windows/deployment/update/wufb-reports-help", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-overview.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-prerequisites.md", - "redirect_url": "/windows/deployment/update/wufb-reports-prerequisites", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclient.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclient", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucdevicealert", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucupdatealert", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-use.md", - "redirect_url": "/windows/deployment/update/wufb-reports-use", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-status-admin-center.md", - "redirect_url": "/windows/deployment/update/wufb-reports-admin-center", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-workbook.md", - "redirect_url": "/windows/deployment/update/wufb-reports-workbook", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/kiosk-troubleshoot.md", - "redirect_url": "/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/start-layout-troubleshoot.md", - "redirect_url": "/troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/features-lifecycle.md", - "redirect_url": "/windows/whats-new/feature-lifecycle", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-deprecated-features.md", - "redirect_url": "/windows/whats-new/deprecated-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-removed-features.md", - "redirect_url": "/windows/whats-new/removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/usmt/usmt-common-issues.md", - "redirect_url": "/troubleshoot/windows-client/deployment/usmt-common-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/usmt/usmt-return-codes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/usmt-return-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/prepare/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/deploy/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md", - "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md", - "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", - "redirect_document_id": true - }, - { - "source_path": "windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": true - }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", - "redirect_document_id": true - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": true - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-summary-dashboard.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-eligible-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-ineligible-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report", - "redirect_document_id": true - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies.md", - "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/policy-ddf-file.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-ddf", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/applocker-xsd.md", - "redirect_url": "/windows/client-management/mdm/applocker-csp#policy-xsd-schema", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/vpnv2-profile-xsd.md", - "redirect_url": "/windows/client-management/mdm/vpnv2-csp#profilexml-xsd-schema", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md", - "redirect_url": "/windows/client-management/mdm/enterprisedesktopappmanagement-csp#downloadinstall-xsd-schema", - "redirect_document_id": true - }, - { - "source_path": "windows/client-management/mdm/enterprisemodernappmanagement-xsd.md", - "redirect_url": "/windows/client-management/mdm/enterprisemodernappmanagement-csp#enterprisemodernappmanagement-xsd", - "redirect_document_id": true - }, - { - "source_path": "education/windows/education-scenarios-store-for-business.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "education/windows/teacher-get-minecraft.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/school-get-minecraft.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", - "redirect_document_id": true - }, - { - "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/mbsa-removal-and-guidance.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-10-insider-preview.md", - "redirect_url": "/windows/whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "education/windows/s-mode-switch-to-edu.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/change-to-pro-education.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/test-windows10s-for-edu.md", - "redirect_url": "/windows/deployment/s-mode", - "redirect_document_id": false - }, - { - "source_path": "education/windows/enable-s-mode-on-surface-go-devices.md", - "redirect_url": "/windows/deployment/s-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", - "redirect_url": "https://aka.ms/AzureCodeSigning", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/quality-updates.md", - "redirect_url": "/windows/deployment/update/release-cycle", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", - "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", - "redirect_document_id": true - }, - { - "source_path": "store-for-business/sign-up-microsoft-store-for-business.md", - "redirect_url": "/microsoft-store", - "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.store-for-business.json b/.openpublishing.redirection.store-for-business.json new file mode 100644 index 0000000000..9d89cf78d7 --- /dev/null +++ b/.openpublishing.redirection.store-for-business.json @@ -0,0 +1,124 @@ +{ + "redirections": [ + { + "source_path": "store-for-business/acquire-apps-windows-store-for-business.md", + "redirect_url": "/microsoft-store/acquire-apps-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/add-unsigned-app-to-code-integrity-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/app-inventory-managemement-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/app-inventory-management-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/apps-in-windows-store-for-business.md", + "redirect_url": "/microsoft-store/apps-in-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/configure-mdm-provider-windows-store-for-business.md", + "redirect_url": "/microsoft-store/configure-mdm-provider-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/device-guard-signing-portal.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/distribute-apps-to-your-employees-windows-store-for-business.md", + "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-apps-windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/manage-apps-microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-mpsa-software-microsoft-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-orders-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-orders-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-settings-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-settings-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-users-and-groups-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-users-and-groups-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/prerequisites-windows-store-for-business.md", + "redirect_url": "/microsoft-store/prerequisites-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/roles-and-permissions-windows-store-for-business.md", + "redirect_url": "/microsoft-store/roles-and-permissions-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/settings-reference-windows-store-for-business.md", + "redirect_url": "/microsoft-store/settings-reference-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-code-integrity-policy-with-device-guard-signing.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-microsoft-store-for-business.md", + "redirect_url": "/microsoft-store", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/sign-up-microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-windows-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/troubleshoot-windows-store-for-business.md", + "redirect_url": "/microsoft-store/troubleshoot-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/update-windows-store-for-business-account-settings.md", + "redirect_url": "/microsoft-store/update-microsoft-store-for-business-account-settings", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/work-with-partner-microsoft-store-business.md", + "redirect_url": "/microsoft-365/commerce/manage-partners", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-application-management.json b/.openpublishing.redirection.windows-application-management.json new file mode 100644 index 0000000000..4b1866c772 --- /dev/null +++ b/.openpublishing.redirection.windows-application-management.json @@ -0,0 +1,29 @@ +{ + "redirections": [ + { + "source_path": "windows/application-management/manage-windows-mixed-reality.md", + "redirect_url": "/windows/mixed-reality/enthusiast-guide/manage-windows-mixed-reality", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/msix-app-packaging-tool.md", + "redirect_url": "/windows/application-management/overview-windows-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/provisioned-apps-windows-client-os.md", + "redirect_url": "/windows/application-management/overview-windows-apps#windows-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/system-apps-windows-client-os.md", + "redirect_url": "/windows/application-management/overview-windows-apps#windows-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/apps-in-windows-10.md", + "redirect_url": "/windows/application-management/overview-windows-apps", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-client-management.json b/.openpublishing.redirection.windows-client-management.json new file mode 100644 index 0000000000..0e8874f755 --- /dev/null +++ b/.openpublishing.redirection.windows-client-management.json @@ -0,0 +1,924 @@ +{ + "redirections": [ + { + "source_path": "windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md", + "redirect_url": "/azure/active-directory/fundamentals/active-directory-access-create-new-tenant", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/administrative-tools-in-windows-10.md", + "redirect_url": "/windows/client-management/client-tools/administrative-tools-in-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/802-1x-authentication-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-boot-problems.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/wireless-network-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/appv-deploy-and-config.md", + "redirect_url": "/windows/application-management/app-v/appv-for-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/assign-seats.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/bulk-assign-and-reclaim-seats-from-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/change-default-removal-policy-external-storage-media.md", + "redirect_url": "/windows/client-management/client-tools/change-default-removal-policy-external-storage-media", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/change-history-for-mdm-documentation.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/connect-to-remote-aadj-pc.md", + "redirect_url": "/windows/client-management/client-tools/connect-to-remote-aadj-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/data-collection-for-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/data-collection-for-troubleshooting-802-1x-authentication-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/data-structures-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/determine-appropriate-page-file-size.md", + "redirect_url": "/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/diagnose-mdm-failures-in-windows-10.md", + "redirect_url": "/windows/client-management/mdm-collect-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/generate-kernel-or-complete-crash-dump.md", + "redirect_url": "/troubleshoot/windows-client/performance/generate-a-kernel-or-complete-crash-dump", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-inventory.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-localized-product-details.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-offline-license.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-details.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-package.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-packages.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seat.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seats-assigned-to-a-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seats.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/group-policies-for-enterprise-and-education-editions.md", + "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/img-boot-sequence.md", + "redirect_url": "/windows/client-management/advanced-troubleshooting-boot-problems#boot-sequence", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/introduction-page-file.md", + "redirect_url": "/troubleshoot/windows-client/performance/introduction-to-the-page-file", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-corporate-devices.md", + "redirect_url": "/windows/client-management/manage-windows-10-in-your-organization-modern-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-device-installation-with-group-policy.md", + "redirect_url": "/windows/client-management/client-tools/manage-device-installation-with-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-settings-app-with-group-policy.md", + "redirect_url": "/windows/client-management/client-tools/manage-settings-app-with-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/management-tool-for-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mandatory-user-profile.md", + "redirect_url": "/windows/client-management/client-tools/mandatory-user-profile", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md", + "redirect_url": "/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/applocker-xsd.md", + "redirect_url": "/windows/client-management/mdm/applocker-csp#policy-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/appv-deploy-and-config.md", + "redirect_url": "/windows/client-management/appv-deploy-and-config", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/assign-seats.md", + "redirect_url": "/windows/client-management/assign-seats", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/azure-active-directory-integration-with-mdm.md", + "redirect_url": "/windows/client-management/azure-active-directory-integration-with-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md", + "redirect_url": "/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bootstrap-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/browserfavorite-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md", + "redirect_url": "/windows/client-management/bulk-assign-and-reclaim-seats-from-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md", + "redirect_url": "/windows/client-management/bulk-enrollment-using-windows-provisioning-tool", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/certificate-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/certificate-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/certificate-renewal-windows-mdm.md", + "redirect_url": "/windows/client-management/certificate-renewal-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/change-history-for-mdm-documentation.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/cm-proxyentries-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/config-lock.md", + "redirect_url": "/windows/client-management/config-lock", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/configuration-service-provider-reference.md", + "redirect_url": "/windows/client-management/mdm/index", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/create-a-custom-configuration-service-provider.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/data-structures-windows-store-for-business.md", + "redirect_url": "/windows/client-management/data-structures-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/design-a-custom-windows-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/device-update-management.md", + "redirect_url": "/windows/client-management/device-update-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/deviceinstanceservice-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md", + "redirect_url": "/windows/client-management/mdm-collect-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md", + "redirect_url": "/windows/client-management/disconnecting-from-mdm-unenrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/dmprocessconfigxmlfiltered.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md", + "redirect_url": "/windows/client-management/enable-admx-backed-policies-in-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md", + "redirect_url": "/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprise-app-management.md", + "redirect_url": "/windows/client-management/enterprise-app-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseappmanagement-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-xsd.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md", + "redirect_url": "/windows/client-management/mdm/enterprisedesktopappmanagement-csp#downloadinstall-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseext-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseext-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprisemodernappmanagement-xsd.md", + "redirect_url": "/windows/client-management/mdm/enterprisemodernappmanagement-csp#enterprisemodernappmanagement-xsd", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/esim-enterprise-management.md", + "redirect_url": "/windows/client-management/esim-enterprise-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/federated-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/federated-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/filesystem-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-inventory.md", + "redirect_url": "/windows/client-management/get-inventory", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-localized-product-details.md", + "redirect_url": "/windows/client-management/get-localized-product-details", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-offline-license.md", + "redirect_url": "/windows/client-management/get-offline-license", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-details.md", + "redirect_url": "/windows/client-management/get-product-details", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-package.md", + "redirect_url": "/windows/client-management/get-product-package", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-packages.md", + "redirect_url": "/windows/client-management/get-product-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seat.md", + "redirect_url": "/windows/client-management/get-seat", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seats-assigned-to-a-user.md", + "redirect_url": "/windows/client-management/get-seats-assigned-to-a-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seats.md", + "redirect_url": "/windows/client-management/get-seats", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/hotspot-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2getnode.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnode.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeadd.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeclear.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodecopy.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodedeletechild.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodedeleteproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeexecute.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetchildnodenames.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetpropertyidentifiers.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetvalue.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodemove.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodesetproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodesetvalue.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodetransactioning.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspvalidate.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/implement-server-side-mobile-application-management.md", + "redirect_url": "/windows/client-management/implement-server-side-mobile-application-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/management-tool-for-windows-store-for-business.md", + "redirect_url": "/windows/client-management/management-tool-for-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/maps-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/maps-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mdm-enrollment-of-windows-devices.md", + "redirect_url": "/windows/client-management/mdm-enrollment-of-windows-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mdm-overview.md", + "redirect_url": "/windows/client-management/mdm-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/messaging-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/messaging-ddf.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mobile-device-enrollment.md", + "redirect_url": "/windows/client-management/mobile-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/oma-dm-protocol-support.md", + "redirect_url": "/windows/client-management/oma-dm-protocol-support", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/on-premise-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/on-premise-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-admx-backed", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md", + "redirect_url": "/windows/iot-core/manage-your-device/csp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens2", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-core", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-surface-hub.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-skydrive.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-wordwheel", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-windowsfileprotection.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-cloudpc.md", + "redirect_url": "/windows/client-management/mdm/clouddesktop-csp", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-location.md", + "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-admx-backed", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-ddf-file.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-ddf", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policymanager-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/proxy-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/push-notification-windows-mdm.md", + "redirect_url": "/windows/client-management/push-notification-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/reclaim-seat-from-user.md", + "redirect_url": "/windows/client-management/reclaim-seat-from-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md", + "redirect_url": "/windows/client-management/register-your-free-azure-active-directory-subscription", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/registry-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/registry-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotelock-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotelock-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotering-ddf-file.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/rest-api-reference-windows-store-for-business.md", + "redirect_url": "/windows/client-management/rest-api-reference-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/server-requirements-windows-mdm.md", + "redirect_url": "/windows/client-management/server-requirements-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md", + "redirect_url": "/windows/client-management/structure-of-oma-dm-provisioning-files", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/understanding-admx-backed-policies.md", + "redirect_url": "/windows/client-management/understanding-admx-backed-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider.md", + "redirect_url": "/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/vpnv2-profile-xsd.md", + "redirect_url": "/windows/client-management/mdm/vpnv2-csp#profilexml-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md", + "redirect_url": "/windows/client-management/win32-and-centennial-app-policy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windows-mdm-enterprise-settings.md", + "redirect_url": "/windows/client-management/windows-mdm-enterprise-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windowssecurityauditing-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windowssecurityauditing-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/wmi-providers-supported-in-windows.md", + "redirect_url": "/windows/client-management/wmi-providers-supported-in-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/new-policies-for-windows-10.md", + "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/quick-assist.md", + "redirect_url": "/windows/client-management/client-tools/quick-assist", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/reclaim-seat-from-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/register-your-free-azure-active-directory-subscription.md", + "redirect_url": "/microsoft-365/compliance/use-your-free-azure-ad-subscription-in-office-365", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/rest-api-reference-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/system-failure-recovery-options.md", + "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-event-id-41-restart.md", + "redirect_url": "/troubleshoot/windows-client/performance/event-id-41-restart", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-networking.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-broadcom-network-driver-update", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-stop-errors.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-netmon.md", + "redirect_url": "/troubleshoot/windows-client/networking/collect-data-using-network-monitor", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-port-exhaust.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-port-exhaustion-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-rpc-errors.md", + "redirect_url": "/troubleshoot/windows-client/networking/rpc-errors-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-freeze.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-based-computer-freeze-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-startup.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-startup-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-10-support-solutions.md", + "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-libraries.md", + "redirect_url": "/windows/client-management/client-tools/windows-libraries", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-version-search.md", + "redirect_url": "/windows/client-management/client-tools/windows-version-search", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-configuration.json b/.openpublishing.redirection.windows-configuration.json new file mode 100644 index 0000000000..a55f0f9966 --- /dev/null +++ b/.openpublishing.redirection.windows-configuration.json @@ -0,0 +1,289 @@ +{ + "redirections": [ + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1703.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1709.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-windows-diagnostic-data-in-your-organization.md", + "redirect_url": "/windows/privacy/configure-windows-diagnostic-data-in-your-organization", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/diagnostic-data-viewer-overview.md", + "redirect_url": "/windows/privacy/diagnostic-data-viewer-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields.md", + "redirect_url": "/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/EventName.md", + "redirect_url": "/windows/configuration/enhanced-telemetry-windows-analytics-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/gdpr-win10-whitepaper.md", + "redirect_url": "/windows/privacy/gdpr-win10-whitepaper", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-shared-pc.md", + "redirect_url": "/windows/configuration/kiosk-methods", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-troubleshoot.md", + "redirect_url": "/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-windows-endpoints-version-1709.md", + "redirect_url": "/windows/privacy/manage-windows-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/mobile-lockdown-designer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-package-splitter.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/multi-app-kiosk-troubleshoot.md", + "redirect_url": "/windows/configuration/kiosk-troubleshoot", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/multi-app-kiosk-xml.md", + "redirect_url": "/windows/configuration/kiosk-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/setup-kiosk-digital-signage", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/setup-kiosk-digital-signage.md", + "redirect_url": "/windows/configuration/kiosk-single-app", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-layout-troubleshoot.md", + "redirect_url": "/troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-taskbar-lockscreen.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-microsoft-store", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/use-json-customize-start-menu-windows.md", + "redirect_url": "/windows/configuration/customize-start-menu-layout-windows-11", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-automatictime.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-callandmessagingenhancement.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-calling.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-deviceinfo.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-embeddedlockdownprofiles.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-initialsetup.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-internetexplorer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-messaging.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-modemconfigurations.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-multivariant.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-otherassets.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-rcspresence.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-shell.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-textinput.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-theme.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-10-accessibility-for-ITPros.md", + "redirect_url": "/windows/configuration/windows-accessibility-for-ITPros", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data-1703.md", + "redirect_url": "/windows/privacy/windows-diagnostic-data-1703", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data-1709.md", + "redirect_url": "/windows/configuration/windows-diagnostic-data", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data.md", + "redirect_url": "/windows/privacy/windows-diagnostic-data", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-deployment.json b/.openpublishing.redirection.windows-deployment.json new file mode 100644 index 0000000000..06fc754819 --- /dev/null +++ b/.openpublishing.redirection.windows-deployment.json @@ -0,0 +1,1119 @@ +{ + "redirections": [ + { + "source_path": "windows/deployment/add-store-apps-to-image.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-11-image-using-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/key-features-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/get-started-with-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/integrate-configuration-manager-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager#integrate-configuration-manager-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager#procedures", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/do/mcc-enterprise.md", + "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/act-technical-reference.md", + "redirect_url": "/windows/deployment/planning/compatibility-administrator-users-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/features-lifecycle.md", + "redirect_url": "/windows/whats-new/feature-lifecycle", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/index.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1703-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1709-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1803-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1809-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1903-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-creators-update-deprecation.md", + "redirect_url": "/windows/deployment/planning/windows-10-1703-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-deprecated-features.md", + "redirect_url": "/windows/whats-new/deprecated-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-fall-creators-deprecation.md", + "redirect_url": "/windows/deployment/planning/windows-10-1709-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-removed-features.md", + "redirect_url": "/windows/whats-new/removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/change-history-for-update-windows-10.md", + "redirect_url": "/windows/deployment/deploy-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/delivery-optimization-proxy.md", + "redirect_url": "/windows/deployment/do/delivery-optimization-proxy", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/delivery-optimization-workflow.md", + "redirect_url": "/windows/deployment/do/delivery-optimization-workflow", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/deploy-updates-configmgr.md", + "redirect_url": "/mem/configmgr/osd/deploy-use/manage-windows-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/deploy-updates-intune.md", + "redirect_url": "/mem/intune/protect/windows-update-for-business-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-monitor.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-using.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-conclusion.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-maintenance-window.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-mission-critical.md", + "redirect_url": "/windows/deployment/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/index.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/olympia/olympia-enrollment-guidelines.md", + "redirect_url": "/windows-insider/business/register", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/quality-updates.md", + "redirect_url": "/windows/deployment/update/release-cycle", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-manual.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-mem.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-script.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-delivery-optimization.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-feature-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-get-started.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-monitor.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-need-attention.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-perspectives.md", + "redirect_url": "/windows/deployment/update/update-compliance-using", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-privacy.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-safeguard-holds.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasinsiderstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-security-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-using.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-manual.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-manual", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-mem.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-script.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-script", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-enable.md", + "redirect_url": "/windows/deployment/update/wufb-reports-enable", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-help.md", + "redirect_url": "/windows/deployment/update/wufb-reports-help", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-overview.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-prerequisites.md", + "redirect_url": "/windows/deployment/update/wufb-reports-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclient.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclient", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucdevicealert", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucupdatealert", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-use.md", + "redirect_url": "/windows/deployment/update/wufb-reports-use", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-workbook.md", + "redirect_url": "/windows/deployment/update/wufb-reports-workbook", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-wdav-status.md", + "redirect_url": "/windows/deployment/update/update-compliance-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-status-admin-center.md", + "redirect_url": "/windows/deployment/update/wufb-reports-admin-center", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-faq.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-reference.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-setup.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-deployment-rings-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-manage-updates-configuration-manager.md", + "redirect_url": "/configmgr/osd/deploy-use/manage-windows-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-microsoft-connected-cache.md", + "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-mobile-updates.md", + "redirect_url": "/windows/deployment/update/waas-configure-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-morenews.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-optimize-windows-10.md", + "redirect_url": "/windows/deployment/do/waas-optimize-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-servicing-branches-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-channels-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-servicing-differences.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-add", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business-faq.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-wufb-intune.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-azure-portal.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-FAQ-troubleshooting.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-overview.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-privacy.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-as-a-service.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-errors.md", + "redirect_url": "/troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-resources.md", + "redirect_url": "/troubleshoot/windows-client/deployment/additional-resources-for-windows-update", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-sources.md", + "redirect_url": "/windows/deployment/update/how-windows-update-works", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-troubleshooting.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/WIP4Biz-intro.md", + "redirect_url": "/windows-insider/business/register", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-autoupdate.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-basics.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-managedrivers.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-manageupdate.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wwufb-onboard.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/quick-fixes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/resolution-procedures.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/troubleshoot-upgrade-errors.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-error-codes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-additional-insights.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-architecture.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-data-sharing.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-deploy-windows.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-deployment-script.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-identify-apps.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-requirements.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-resolve-issues.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-target-new-OS.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/windows-10-edition-downgrades.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/usmt/usmt-common-issues.md", + "redirect_url": "/troubleshoot/windows-client/deployment/usmt-common-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/usmt/usmt-return-codes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/usmt-return-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-architecture-posters.md", + "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-auto-pilot.md", + "redirect_url": "/windows/deployment/windows-autopilot/windows-10-autopilot", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-deployment-tools-reference.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-deployment-tools.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-enterprise-activation-subscription.md", + "redirect_url": "/windows/deployment/windows-10-enterprise-subscription-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-enterprise-subscription-activation.md", + "redirect_url": "/windows/deployment/windows-10-subscription-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/do/mcc-enterprise-portal-deploy.md", + "redirect_url": "/windows/deployment/do/mcc-enterprise-deploy", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/deploy/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-eligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-ineligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-summary-dashboard.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md", + "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/prepare/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-groups-public-preview-addendum.md", + "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md", + "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", + "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies.md", + "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/add-devices.md", + "redirect_url": "/mem/autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/administer.md", + "redirect_url": "/windows/deployment/windows-autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-device-guidelines.md", + "redirect_url": "/mem/autopilot/autopilot-device-guidelines", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-faq.md", + "redirect_url": "/mem/autopilot/autopilot-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-mbr.md", + "redirect_url": "/mem/autopilot/autopilot-mbr", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-support.md", + "redirect_url": "/mem/autopilot/autopilot-support", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-update.md", + "redirect_url": "/mem/autopilot/autopilot-update", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/bitlocker.md", + "redirect_url": "/mem/autopilot/bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/configure-autopilot.md", + "redirect_url": "/windows/deployment/windows-autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md", + "redirect_url": "/mem/autopilot/tutorial/autopilot-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/deployment-process.md", + "redirect_url": "/mem/autopilot/deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/dfci-management.md", + "redirect_url": "/mem/autopilot/dfci-management", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/enrollment-status.md", + "redirect_url": "/mem/autopilot/enrollment-status", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/existing-devices.md", + "redirect_url": "/mem/autopilot/existing-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/index.yml", + "redirect_url": "/mem/autopilot/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/intune-connector.md", + "redirect_url": "/intune/windows-autopilot-hybrid", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/known-issues.md", + "redirect_url": "/mem/autopilot/known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/policy-conflicts.md", + "redirect_url": "/mem/autopilot/policy-conflicts", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/profiles.md", + "redirect_url": "/mem/autopilot/profiles", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/registration-auth.md", + "redirect_url": "/mem/autopilot/registration-auth", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/self-deploying.md", + "redirect_url": "/mem/autopilot/self-deploying", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/troubleshooting.md", + "redirect_url": "/mem/autopilot/troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven-aad.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven-hybrid.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/white-glove.md", + "redirect_url": "/mem/autopilot/white-glove", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-10-autopilot.md", + "redirect_url": "/mem/autopilot/windows-autopilot", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-local.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-scenarios.md", + "redirect_url": "/mem/autopilot/windows-autopilot-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-whats-new.md", + "redirect_url": "/mem/autopilot/windows-autopilot-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", + "redirect_url": "/mem/autopilot/windows-autopilot", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-hub.json b/.openpublishing.redirection.windows-hub.json new file mode 100644 index 0000000000..b82bf6e1a6 --- /dev/null +++ b/.openpublishing.redirection.windows-hub.json @@ -0,0 +1,19 @@ +{ + "redirections": [ + { + "source_path": "windows/hub/release-information.md", + "redirect_url": "/windows/release-health/release-information", + "redirect_document_id": false + }, + { + "source_path": "windows/hub/windows-10-landing.yml", + "redirect_url": "/windows/windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/hub/windows-10.yml", + "redirect_url": "/windows/windows-10", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-privacy.json b/.openpublishing.redirection.windows-privacy.json new file mode 100644 index 0000000000..3bbff994f7 --- /dev/null +++ b/.openpublishing.redirection.windows-privacy.json @@ -0,0 +1,59 @@ +{ + "redirections": [ + { + "source_path": "windows/privacy/basic-level-windows-diagnostic-events-and-fields.md", + "redirect_url": "/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/deploy-data-processor-service-windows.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/gdpr-it-guidance.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/gdpr-win10-whitepaper.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md", + "redirect_url": "/legal/windows/license-terms-windows-diagnostic-data-for-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-1709-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-1803-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-2004-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-endpoints-1709-non-enterprise-editions.md", + "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-endpoints-1803-non-enterprise-editions.md", + "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-personal-data-services-configuration.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-security.json b/.openpublishing.redirection.windows-security.json new file mode 100644 index 0000000000..8cbc4ef4cd --- /dev/null +++ b/.openpublishing.redirection.windows-security.json @@ -0,0 +1,7419 @@ +{ + "redirections": [ + { + "source_path": "windows/security//information-protection/kernel-dma-protection-for-thunderbolt.md", + "redirect_url": "/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/mbsa-removal-and-guidance.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/install-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md", + "redirect_url": "/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/windows-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/apps.md", + "redirect_url": "/windows/security/application-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/cloud.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/cryptography-certificate-mgmt.md", + "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/encryption-data-protection.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware.md", + "redirect_url": "/windows/security/hardware-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", + "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/security-principals.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/service-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/special-identities.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", + "redirect_url": "/windows/security/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/configure-s-mime.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", + "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/test.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/password-support-policy.md", + "redirect_url": "https://support.microsoft.com/help/4490115", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-routing.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md", + "redirect_url": "/windows/security/identity-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity.md", + "redirect_url": "/windows/security/identity-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/index.md", + "redirect_url": "/windows/security/encryption-data-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md", + "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md", + "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/index.md", + "redirect_url": "/windows/security/introduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/security-features-edition-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/security-features-licensing-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/index.md", + "redirect_url": "/windows/security/operating-system-security/#data-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system.md", + "redirect_url": "/windows/security/operating-system-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/security-foundations.md", + "redirect_url": "/windows/security/security-foundations/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", + "redirect_url": "/windows/security/threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-control/device-control-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", + "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/fips-140-validation.md", + "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/av-tests.md", + "redirect_url": "/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/coinminer-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", + "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", + "redirect_url": "/microsoft-365/security/intelligence/cybersecurity-industry-partners", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", + "redirect_url": "/microsoft-365/security/intelligence/developer-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", + "redirect_url": "/microsoft-365/security/intelligence/developer-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/exploits-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", + "redirect_url": "/microsoft-365/security/intelligence/fileless-threats", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/macro-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", + "redirect_url": "/microsoft-365/security/intelligence/malware-naming", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", + "redirect_url": "/microsoft-365/security/intelligence/phishing-trends", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/phishing.md", + "redirect_url": "/microsoft-365/security/intelligence/phishing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", + "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", + "redirect_url": "/microsoft-365/security/intelligence/prevent-malware-infection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", + "redirect_url": "/security/compass/human-operated-ransomware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", + "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", + "redirect_url": "/microsoft-365/security/intelligence/submission-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/support-scams.md", + "redirect_url": "/microsoft-365/security/intelligence/support-scams", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", + "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", + "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", + "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/worms-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", + "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", + "redirect_url": "/windows/security/threat-protection/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md", + "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", + "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", + "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", + "redirect_url": "https://aka.ms/AzureCodeSigning", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md", + "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-baselines.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/trusted-boot.md", + "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot", + "redirect_document_id": false + }, + { + "source_path": "windows/security/zero-trust-windows-device-health.md", + "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard.md", + "redirect_url": "/windows/security/identity-protection/credential-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-considerations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-known-issues.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-manage.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-requirements.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/includes/pde-description.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-whats-new.json b/.openpublishing.redirection.windows-whats-new.json new file mode 100644 index 0000000000..6a9debfcc4 --- /dev/null +++ b/.openpublishing.redirection.windows-whats-new.json @@ -0,0 +1,114 @@ +{ + "redirections": [ + { + "source_path": "windows/whats-new/applocker.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/bitlocker.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/change-history-for-what-s-new-in-windows-10.md", + "redirect_url": "/windows/whats-new/index", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/contribute-to-a-topic.md", + "redirect_url": "https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/credential-guard.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/device-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/device-management.md", + "redirect_url": "/windows/client-management/index", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/edge-ie11-whats-new-overview.md", + "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/edp-whats-new-overview.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/new-provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/security-auditing.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/security.md", + "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/trusted-platform-module.md", + "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/user-account-control.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-10-insider-preview.md", + "redirect_url": "/windows/whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-11-whats-new.md", + "redirect_url": "/windows/whats-new/windows-11-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-11.md", + "redirect_url": "/windows/whats-new/windows-11-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/windows-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-update-for-business.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + } + ] +} diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json index 2205218007..14093198a2 100644 --- a/browsers/edge/docfx.json +++ b/browsers/edge/docfx.json @@ -35,11 +35,10 @@ ], "breadcrumb_path": "/microsoft-edge/breadcrumbs/toc.json", "ROBOTS": "INDEX, FOLLOW", - "ms.technology": "microsoft-edge", "audience": "ITPro", "ms.topic": "article", "manager": "dansimp", - "ms.prod": "edge", + "ms.prod": "microsoft-edge", "feedback_system": "None", "hideEdit": true, "_op_documentIdPathDepotMapping": { @@ -56,7 +55,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ] }, "fileMetadata": {}, diff --git a/browsers/edge/group-policies/index.yml b/browsers/edge/group-policies/index.yml index 0f970282ed..0934f61897 100644 --- a/browsers/edge/group-policies/index.yml +++ b/browsers/edge/group-policies/index.yml @@ -8,7 +8,7 @@ metadata: description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. keywords: Microsoft Edge Legacy, Windows 10 ms.localizationpriority: medium - ms.prod: edge + ms.prod: microsoft-edge author: dougeby ms.author: pashort ms.topic: landing-page diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index accbb0e679..200205ac8f 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -10,7 +10,6 @@ metadata: keywords: Microsoft Edge Legacy, Windows 10 ms.localizationpriority: medium ms.topic: landing-page # Required - ms.collection: collection # Optional; Remove if no collection is used. author: dougeby #Required; your GitHub user alias, with correct capitalization. ms.author: pashort #Required; microsoft alias of author; optional team alias. ms.date: 07/07/2020 #Required; mm/dd/yyyy format. diff --git a/browsers/edge/microsoft-edge-faq.yml b/browsers/edge/microsoft-edge-faq.yml index 25f20730ab..2c434c71f4 100644 --- a/browsers/edge/microsoft-edge-faq.yml +++ b/browsers/edge/microsoft-edge-faq.yml @@ -8,7 +8,7 @@ metadata: description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. author: dansimp ms.author: dansimp - ms.prod: edge + ms.prod: microsoft-edge ms.topic: faq ms.mktglfcycl: general ms.sitesec: library diff --git a/browsers/edge/microsoft-edge.yml b/browsers/edge/microsoft-edge.yml index 053f03eeb7..e95c203c60 100644 --- a/browsers/edge/microsoft-edge.yml +++ b/browsers/edge/microsoft-edge.yml @@ -7,13 +7,12 @@ metadata: title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. keywords: Microsoft Edge, issues, fixes, announcements, Windows Server, advisories - ms.prod: edge + ms.prod: microsoft-edge ms.localizationpriority: medium - author: lizap - ms.author: elizapo - manager: dougkim + author: aczechowski + ms.author: aaroncz + manager: dansimp ms.topic: landing-page - ms.devlang: na ms.date: 08/19/2020 #Required; mm/dd/yyyy format. # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new @@ -106,10 +105,6 @@ landingContent: # Card (optional) - title: End user readiness linkLists: - - linkListType: video - links: - - text: Microsoft Edge tips and tricks (video, 20:26) - url: https://myignite.microsoft.com/sessions/56630?source=sessions - linkListType: download links: - text: Quick Start - Microsoft Edge (PDF, .98 MB) @@ -137,4 +132,4 @@ landingContent: - text: Microsoft Edge Dev blog url: https://blogs.windows.com/msedgedev - text: Microsoft Edge Dev on Twitter - url: https://twitter.com/MSEdgeDev \ No newline at end of file + url: https://twitter.com/MSEdgeDev diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json index ed0fa381c5..ef83e85701 100644 --- a/browsers/internet-explorer/docfx.json +++ b/browsers/internet-explorer/docfx.json @@ -47,7 +47,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ] }, "externalReference": [], diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml index 0e1a848592..996e07597a 100644 --- a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml +++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml @@ -2,7 +2,6 @@ metadata: title: IE and Microsoft Edge FAQ for IT Pros description: Describes frequently asked questions about Internet Explorer and Microsoft Edge for IT professionals. - audience: ITPro manager: msmets author: ramakoni1 ms.author: ramakoni @@ -10,7 +9,6 @@ metadata: ms.prod: internet-explorer ms.technology: ms.topic: faq - ms.custom: CI=111020 ms.localizationpriority: medium ms.date: 01/23/2020 title: Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros diff --git a/education/docfx.json b/education/docfx.json index 8662cf333f..a9579639a6 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -41,7 +41,7 @@ "manager": "aaroncz", "ms.localizationpriority": "medium", "breadcrumb_path": "/education/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", @@ -64,12 +64,23 @@ "dstrome", "v-dihans", "garycentric", - "v-stsavell" + "v-stsavell", + "beccarobins", + "v-stchambers" ] }, + "fileMetadata": { + "appliesto":{ + "windows/**/*.md": [ + "✅ Windows 11", + "✅ Windows 11 SE", + "✅ Windows 10" + ] + } + }, "externalReference": [], "template": "op.html", "dest": "education", "markdownEngineName": "markdig" } -} \ No newline at end of file +} diff --git a/education/includes/education-content-updates.md b/education/includes/education-content-updates.md index 195a92eff6..bae8eba426 100644 --- a/education/includes/education-content-updates.md +++ b/education/includes/education-content-updates.md @@ -2,54 +2,20 @@ -## Week of March 20, 2023 +## Week of September 11, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 3/21/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | -| 3/22/2023 | [Configure Stickers for Windows 11 SE](/education/windows/edu-stickers) | modified | -| 3/22/2023 | [Configure Take a Test in kiosk mode](/education/windows/edu-take-a-test-kiosk-mode) | modified | -| 3/22/2023 | [Configure federated sign-in for Windows devices](/education/windows/federated-sign-in) | modified | -| 3/22/2023 | [Reset devices with Autopilot Reset](/education/windows/autopilot-reset) | modified | -| 3/22/2023 | [Deploy Windows 10 in a school district (Windows 10)](/education/windows/deploy-windows-10-in-a-school-district) | modified | -| 3/22/2023 | [Deploy Windows 10 in a school (Windows 10)](/education/windows/deploy-windows-10-in-a-school) | modified | -| 3/22/2023 | [Deployment recommendations for school IT administrators](/education/windows/edu-deployment-recommendations) | modified | +| 9/11/2023 | [Configure education themes for Windows 11](/education/windows/edu-themes) | modified | +| 9/11/2023 | [Configure federated sign-in for Windows devices](/education/windows/federated-sign-in) | modified | -## Week of March 06, 2023 +## Week of September 04, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 3/8/2023 | Change to Windows 10 Education from Windows 10 Pro | removed | -| 3/8/2023 | [Deployment recommendations for school IT administrators](/education/windows/edu-deployment-recommendations) | modified | -| 3/8/2023 | Enable S mode on Surface Go devices for Education | removed | -| 3/8/2023 | Switch to Windows 10 Pro Education in S mode from Windows 10 Pro in S mode | removed | -| 3/8/2023 | Test Windows 10 in S mode on existing Windows 10 education devices | removed | -| 3/9/2023 | [Windows for Education documentation](/education/windows/index) | modified | - - -## Week of February 27, 2023 - - -| Published On |Topic title | Change | -|------|------------|--------| -| 2/28/2023 | [Configure federation between Google Workspace and Azure AD](/education/windows/configure-aad-google-trust) | modified | -| 2/28/2023 | [Configure federated sign-in for Windows devices](/education/windows/federated-sign-in) | modified | - - -## Week of February 20, 2023 - - -| Published On |Topic title | Change | -|------|------------|--------| -| 2/22/2023 | [Upgrade Windows Home to Windows Education on student-owned devices](/education/windows/change-home-to-edu) | modified | -| 2/22/2023 | [Deploy Windows 10 in a school district (Windows 10)](/education/windows/deploy-windows-10-in-a-school-district) | modified | -| 2/22/2023 | [Management functionalities for Surface devices](/education/windows/tutorial-school-deployment/manage-surface-devices) | modified | -| 2/22/2023 | [Set up device management](/education/windows/tutorial-school-deployment/set-up-microsoft-intune) | modified | -| 2/22/2023 | [Troubleshoot Windows devices](/education/windows/tutorial-school-deployment/troubleshoot-overview) | modified | -| 2/23/2023 | Education scenarios Microsoft Store for Education | removed | -| 2/23/2023 | [Get and deploy Minecraft Education](/education/windows/get-minecraft-for-education) | modified | -| 2/23/2023 | For IT administrators get Minecraft Education Edition | removed | -| 2/23/2023 | For teachers get Minecraft Education Edition | removed | +| 9/5/2023 | [Configure federated sign-in for Windows devices](/education/windows/federated-sign-in) | modified | +| 9/5/2023 | [Windows for Education documentation](/education/windows/index) | modified | +| 9/5/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | diff --git a/education/windows/autopilot-reset.md b/education/windows/autopilot-reset.md index c6fc526cd0..adc2f3d815 100644 --- a/education/windows/autopilot-reset.md +++ b/education/windows/autopilot-reset.md @@ -15,7 +15,7 @@ ms.collection: IT admins or technical teachers can use Autopilot Reset to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen anytime and apply original settings and management enrollment (Azure Active Directory and device management) so the devices are ready to use. With Autopilot Reset, devices are returned to a fully configured or known IT-approved state. -To enable Autopilot Reset in Windows 10, version 1709 (Fall Creators Update), you must: +To enable Autopilot Reset you must: 1. [Enable the policy for the feature](#enable-autopilot-reset) 2. [Trigger a reset for each device](#trigger-autopilot-reset) diff --git a/education/windows/change-home-to-edu.md b/education/windows/change-home-to-edu.md index f92de780a3..12bc0daf1b 100644 --- a/education/windows/change-home-to-edu.md +++ b/education/windows/change-home-to-edu.md @@ -1,17 +1,15 @@ --- title: Upgrade Windows Home to Windows Education on student-owned devices description: Learn how IT Pros can upgrade student-owned devices from Windows Home to Windows Education using Mobile Device Management or Kivuto OnTheHub with qualifying subscriptions. -ms.date: 08/10/2022 +ms.date: 08/07/2023 ms.topic: how-to author: scottbreenmsft ms.author: scbree ms.reviewer: paoloma -manager: jeffbu +manager: aaroncz ms.collection: - tier3 - education -appliesto: - - ✅ Windows 10 and later --- # Upgrade Windows Home to Windows Education on student-owned devices diff --git a/education/windows/chromebook-migration-guide.md b/education/windows/chromebook-migration-guide.md index 969f81b3be..8871798ac4 100644 --- a/education/windows/chromebook-migration-guide.md +++ b/education/windows/chromebook-migration-guide.md @@ -1,5 +1,5 @@ --- -title: Chromebook migration guide (Windows 10) +title: Chromebook migration guide description: Learn how to migrate a Google Chromebook-based learning environment to a Windows 10-based learning environment. ms.topic: how-to ms.date: 08/10/2022 diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index 2afa86f4c1..1e8066b140 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -1,8 +1,9 @@ --- title: Configure federation between Google Workspace and Azure AD description: Configuration of a federated trust between Google Workspace and Azure AD, with Google Workspace acting as an identity provider (IdP) for Azure AD. -ms.date: 02/24/2023 +ms.date: 09/11/2023 ms.topic: how-to +appliesto: --- # Configure federation between Google Workspace and Azure AD @@ -40,7 +41,7 @@ To test federation, the following prerequisites must be met: 1. In the search results page, hover over the *Microsoft Office 365 - Web (SAML)* app and select **Select** :::image type="content" source="images/google/google-admin-search-app.png" alt-text="Screenshot showing Google Workspace and the search button for Microsoft Office 365 SAML app."::: 1. On the **Google Identity Provider details** page, select **Download Metadata** and take note of the location where the **IdP metadata** - *GoogleIDPMetadata.xml* - file is saved, as it will be used to setup Azure AD later -1. On the **Service provider detail*s** page +1. On the **Service provider detail's** page - Select the option **Signed response** - Verify that the Name ID format is set to **PERSISTENT** - Depending on how the Azure AD users have been provisioned in Azure AD, you may need to adjust the **Name ID** mapping.\ @@ -68,54 +69,60 @@ Now that the app is configured, you must enable it for the users in Google Works ## Configure Azure AD as a Service Provider (SP) for Google Workspace The configuration of Azure AD consists of changing the authentication method for the custom DNS domains. This configuration can be done using PowerShell.\ -Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in an elevated PowerShell session. When prompted to authenticate to Azure AD, use the credentials of an account with the *Global Administrator* role. +Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in a PowerShell session. When prompted to authenticate to Azure AD, use the credentials of an account with the *Global Administrator* role. ```powershell -Install-Module -Name MSOnline -Import-Module MSOnline +Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force +Install-Module Microsoft.Graph -Scope CurrentUser +Import-Module Microsoft.Graph -$DomainName = "" +$domainId = "" $xml = [Xml](Get-Content GoogleIDPMetadata.xml) $cert = -join $xml.EntityDescriptor.IDPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509Certificate.Split() $issuerUri = $xml.EntityDescriptor.entityID -$logOnUri = $xml.EntityDescriptor.IDPSSODescriptor.SingleSignOnService | ? { $_.Binding.Contains('Redirect') } | % { $_.Location } -$LogOffUri = "https://accounts.google.com/logout" -$brand = "Google Workspace Identity" -Connect-MsolService -$DomainAuthParams = @{ - DomainName = $DomainName - Authentication = "Federated" - IssuerUri = $issuerUri - FederationBrandName = $brand - ActiveLogOnUri = $logOnUri - PassiveLogOnUri = $logOnUri - LogOffUri = $LogOffUri - SigningCertificate = $cert - PreferredAuthenticationProtocol = "SAMLP" +$signinUri = $xml.EntityDescriptor.IDPSSODescriptor.SingleSignOnService | ? { $_.Binding.Contains('Redirect') } | % { $_.Location } +$signoutUri = "https://accounts.google.com/logout" +$displayName = "Google Workspace Identity" +Connect-MGGraph -Scopes "Domain.ReadWrite.All", "Directory.AccessAsUser.All" + +$domainAuthParams = @{ + DomainId = $domainId + IssuerUri = $issuerUri + DisplayName = $displayName + ActiveSignInUri = $signinUri + PassiveSignInUri = $signinUri + SignOutUri = $signoutUri + SigningCertificate = $cert + PreferredAuthenticationProtocol = "saml" + federatedIdpMfaBehavior = "acceptIfMfaDoneByFederatedIdp" } -Set-MsolDomainAuthentication @DomainAuthParams + +New-MgDomainFederationConfiguration @domainAuthParams ``` To verify that the configuration is correct, you can use the following PowerShell command: ```powershell -Get-MsolDomainFederationSettings -DomainName $DomainName +Get-MgDomainFederationConfiguration -DomainId $domainId |fl ``` ```output -ActiveLogOnUri : https://accounts.google.com/o/saml2/idp? -DefaultInteractiveAuthenticationMethod : -FederationBrandName : Google Workspace Identity -IssuerUri : https://accounts.google.com/o/saml2?idpid= -LogOffUri : https://accounts.google.com/logout -MetadataExchangeUri : -NextSigningCertificate : -OpenIdConnectDiscoveryEndpoint : -PassiveLogOnUri : https://accounts.google.com/o/saml2/idp?idpid= -SigningCertificate : -SupportsMfa : +ActiveSignInUri : https://accounts.google.com/o/saml2/idp?idpid= +DisplayName : Google Workspace Identity +FederatedIdpMfaBehavior : acceptIfMfaDoneByFederatedIdp +Id : 3f600dce-ab37-4798-9341-ffd34b147f70 +IsSignedAuthenticationRequestRequired : +IssuerUri : https://accounts.google.com/o/saml2?idpid= +MetadataExchangeUri : +NextSigningCertificate : +PassiveSignInUri : https://accounts.google.com/o/saml2/idp?idpid= +PreferredAuthenticationProtocol : saml +PromptLoginBehavior : +SignOutUri : https://accounts.google.com/logout +SigningCertificate : +AdditionalProperties : {} ``` ## Verify federated authentication between Google Workspace and Azure AD diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index f736b5adc6..e7c2c92cd2 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -139,7 +139,7 @@ Provide an ad-free experience that is a safer, more private search option for K #### Azure AD and Office 365 Education tenant To suppress ads when searching with Bing on Microsoft Edge on any network, follow these steps: -1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-Yammer-87d1844e-aa47-4dc0-a61b-1b773fd4e590). +1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-viva-engage-87d1844e-aa47-4dc0-a61b-1b773fd4e590). 2. Domain join the Windows 10 PCs to your Azure AD tenant (this tenant is the same as your Office 365 tenant). 3. Configure **SetEduPolicies** according to one of the methods described in the previous sections in this topic. 4. Have students sign in with their Azure AD identity, which is the same as your Office 365 identity, to use the PC. diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 25b23567fd..f7ec888e80 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -1,5 +1,5 @@ --- -title: Deploy Windows 10 in a school district (Windows 10) +title: Deploy Windows 10 in a school district description: Learn how to deploy Windows 10 in a school district. Integrate the school environment with Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD), use Microsoft Configuration Manager, Intune, and Group Policy to manage devices. ms.topic: how-to ms.date: 08/10/2022 @@ -113,7 +113,7 @@ Office 365 Education allows: * Students and faculty to use Office 365 Video to manage videos. -* Students and faculty to use Yammer to collaborate through private social networking. +* Students and faculty to use Viva Engage to collaborate through private social networking. * Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index 34726cf380..cdae48880d 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -1,5 +1,5 @@ --- -title: Deploy Windows 10 in a school (Windows 10) +title: Deploy Windows 10 in a school description: Learn how to integrate your school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD). Deploy Windows 10 and apps to new devices or upgrade existing devices to Windows 10. Manage faculty, students, and devices by using Microsoft Intune and Group Policy. ms.topic: how-to ms.date: 08/10/2022 @@ -68,7 +68,7 @@ Office 365 Education allows: - Students and faculty to access up to 1 TB of personal cloud storage that users inside and outside the educational institution can share through OneDrive for Business. - Teachers to provide collaboration in the classroom through Microsoft SharePoint Online team sites. - Students and faculty to use Office 365 Video to manage videos. -- Students and faculty to use Yammer to collaborate through private social networking. +- Students and faculty to use Viva Engage to collaborate through private social networking. - Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). For more information about Office 365 Education features and a FAQ, go to [Office 365 Education](https://www.microsoft.com/microsoft-365/academic/compare-office-365-education-plans). @@ -236,7 +236,7 @@ Now that you've created your new Office 365 Education subscription, add the doma To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant. > [!NOTE] -> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries require opt-in steps to add new users to existing Office 365 tenants. Check your country requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. +> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks: diff --git a/education/windows/deploy-windows-10-overview.md b/education/windows/deploy-windows-10-overview.md index 96d9d002e0..bbe2d5fc6c 100644 --- a/education/windows/deploy-windows-10-overview.md +++ b/education/windows/deploy-windows-10-overview.md @@ -1,5 +1,5 @@ --- -title: Windows 10 for Education (Windows 10) +title: Windows 10 for Education description: Learn how to use Windows 10 in schools. ms.topic: how-to ms.date: 08/10/2022 diff --git a/education/windows/edu-deployment-recommendations.md b/education/windows/edu-deployment-recommendations.md index fc74fcd614..d343391f22 100644 --- a/education/windows/edu-deployment-recommendations.md +++ b/education/windows/edu-deployment-recommendations.md @@ -1,7 +1,7 @@ --- title: Deployment recommendations for school IT administrators description: Provides guidance on ways to customize the OS privacy settings, and some of the apps, for Windows-based devices used in schools so that you can choose what information is shared with Microsoft. -ms.topic: conceptual +ms.topic: best-practice ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md index 56094c8023..d3a6d97411 100644 --- a/education/windows/edu-stickers.md +++ b/education/windows/edu-stickers.md @@ -33,14 +33,14 @@ Stickers aren't enabled by default. Follow the instructions below to configure y #### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) -[!INCLUDE [intune-custom-settings-1](includes/intune-custom-settings-1.md)] +[!INCLUDE [intune-custom-settings-1](../../includes/configure/intune-custom-settings-1.md)] | Setting | |--------| |
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/Stickers/EnableStickers`**
  • Data type: **Integer**
  • Value: **1**
  • | -[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)] -[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)] +[!INCLUDE [intune-custom-settings-2](../../includes/configure/intune-custom-settings-2.md)] +[!INCLUDE [intune-custom-settings-info](../../includes/configure/intune-custom-settings-info.md)] > [!TIP] > Use the following Graph call to automatically create the custom policy in your tenant without assignments nor scope tags. [1](#footnote1) diff --git a/education/windows/edu-take-a-test-kiosk-mode.md b/education/windows/edu-take-a-test-kiosk-mode.md index 5b6c073fcd..408976797e 100644 --- a/education/windows/edu-take-a-test-kiosk-mode.md +++ b/education/windows/edu-take-a-test-kiosk-mode.md @@ -3,8 +3,6 @@ title: Configure Take a Test in kiosk mode description: Learn how to configure Windows to execute the Take a Test app in kiosk mode, using Intune and provisioning packages. ms.date: 09/30/2022 ms.topic: how-to -appliesto: - - ✅ Windows 10 and later --- # Configure Take a Test in kiosk mode @@ -55,7 +53,7 @@ To configure devices using Intune for Education, follow these steps: ### Configure Take a Test with a custom policy -[!INCLUDE [intune-custom-settings-1](includes/intune-custom-settings-1.md)] +[!INCLUDE [intune-custom-settings-1](../../includes/configure/intune-custom-settings-1.md)] | Setting | |--------| @@ -69,8 +67,8 @@ To configure devices using Intune for Education, follow these steps: :::image type="content" source="./images/takeatest/intune-take-a-test-custom-profile.png" alt-text="Intune portal - creation of a custom policy to configure Take a Test." lightbox="./images/takeatest/intune-take-a-test-custom-profile.png" border="true"::: -[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)] -[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)] +[!INCLUDE [intune-custom-settings-2](../../includes/configure/intune-custom-settings-2.md)] +[!INCLUDE [intune-custom-settings-info](../../includes/configure/intune-custom-settings-info.md)] #### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) diff --git a/education/windows/edu-themes.md b/education/windows/edu-themes.md index f76298ef68..c30c7fd79a 100644 --- a/education/windows/edu-themes.md +++ b/education/windows/edu-themes.md @@ -1,35 +1,41 @@ --- title: Configure education themes for Windows 11 description: Learn about education themes for Windows 11 and how to configure them via Intune and provisioning package. -ms.date: 09/15/2022 +ms.date: 09/11/2023 ms.topic: how-to appliesto: - ✅ Windows 11 + - ✅ Windows 11 SE --- # Configure education themes for Windows 11 Starting in **Windows 11, version 22H2**, you can deploy education themes to your devices. The education themes are designed for students using devices in a school. -:::image type="content" source="./images/win-11-se-themes-1.png" alt-text="Windows 11 desktop with 3 stickers" border="true"::: +:::image type="content" source="./images/win-11-se-themes-1.png" alt-text="Screenshot of Windows 11 desktop with 3 stickers" border="true"::: Themes allow the end user to quickly configure the look and feel of the device, with preset wallpaper, accent color, and other settings. -Students can choose their own themes, making it feel the device is their own. When students feel more ownership over their device, they tend to take better care of it. This is great news for schools looking to give that same device to a new student the next year. +Students can choose their own themes, making it feel the device is their own. When students feel more ownership over their device, they tend to take better care of it. ## Enable education themes -Education themes aren't enabled by default. Follow the instructions below to configure your devices using either Microsoft Intune or a provisioning package (PPKG). +Education themes aren't enabled by default. The following instructions describe how to configure your devices using either Microsoft Intune or a provisioning package (PPKG). #### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) -[!INCLUDE [intune-custom-settings-1](includes/intune-custom-settings-1.md)] +[!INCLUDE [intune-settings-catalog-1](../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Education | Enable Edu Themes | Enabled | + +[!INCLUDE [intune-settings-catalog-2](../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the following settings: | Setting | |--------| -|
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/Education/EnableEduThemes`**
  • Data type: **Integer**
  • Value: **1**
  • | - -[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)] -[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)] +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Education/EnableEduThemes`
    **Data type**: int
    **Value**: `1`| #### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) @@ -45,15 +51,15 @@ Follow the steps in [Apply a provisioning package][WIN-2] to apply the package t ## How to use the education themes -Once the education themes are enabled, the device will download them as soon as a user signs in to the device. +Once the education themes are enabled, the device downloads them as soon as a user signs in to the device. To change the theme, select **Settings** > **Personalization** > **Themes** > **Select a theme** -:::image type="content" source="./images/win-11-se-themes.png" alt-text="Windows 11 education themes selection" border="true"::: +:::image type="content" source="./images/win-11-se-themes.png" alt-text="Screenshot of Windows 11 education themes selection" border="true"::: ----------- -[MEM-1]: /mem/intune/configuration/custom-settings-windows-10 +[INT-1]: /mem/intune/configuration/custom-settings-windows-10 [WIN-1]: /windows/configuration/provisioning-packages/provisioning-create-package -[WIN-2]: /windows/configuration/provisioning-packages/provisioning-apply-package \ No newline at end of file +[WIN-2]: /windows/configuration/provisioning-packages/provisioning-apply-package diff --git a/education/windows/federated-sign-in.md b/education/windows/federated-sign-in.md index 4799a4d3cc..36a0de01ff 100644 --- a/education/windows/federated-sign-in.md +++ b/education/windows/federated-sign-in.md @@ -1,12 +1,12 @@ --- title: Configure federated sign-in for Windows devices -description: Description of federated sign-in feature for the Education SKUs of Windows 11 and how to configure it via Intune or provisioning packages. -ms.date: 03/15/2023 +description: Learn how federated sign-in in Windows works and how to configure it. +ms.date: 09/11/2023 ms.topic: how-to appliesto: - ✅ Windows 11 + - ✅ Windows 11 SE ms.collection: - - highpri - tier1 - education --- @@ -34,52 +34,67 @@ To implement federated sign-in, the following prerequisites must be met: - For a step-by-step guide on how to configure **Google Workspace** as an identity provider for Azure AD, see [Configure federation between Google Workspace and Azure AD](configure-aad-google-trust.md) - For a step-by-step guide on how to configure **Clever** as an identity provider for Azure AD, see [Setup guide for Badges into Windows and Azure AD][EXT-1] -1. Individual IdP accounts created: each user will require an account defined in the third-party IdP platform -1. Individual Azure AD accounts created: each user will require a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example: +1. Individual IdP accounts created: each user requires an account defined in the third-party IdP platform +1. Individual Azure AD accounts created: each user requires a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example: - [School Data Sync (SDS)][SDS-1] - [Azure AD Connect sync][AZ-3] for environment with on-premises AD DS - PowerShell scripts that call the [Microsoft Graph API][GRAPH-1] - provisioning tools offered by the IdP - + For more information about identity matching, see [Identity matching in Azure AD](#identity-matching-in-azure-ad). 1. Licenses assigned to the Azure AD user accounts. It's recommended to assign licenses to a dynamic group: when new users are provisioned in Azure AD, the licenses are automatically assigned. For more information, see [Assign licenses to users by group membership in Azure Active Directory][AZ-2] 1. Enable federated sign-in on the Windows devices -To use federated sign-in, the devices must have Internet access. This feature won't work without it, as the authentication is done over the Internet. +To use federated sign-in, the devices must have Internet access. This feature doesn't work without it, as the authentication is done over the Internet. > [!IMPORTANT] > WS-Fed is the only supported federated protocol to join a device to Azure AD. If you have a SAML 2.0 IdP, it's recommended to complete the Azure AD join process using one of the following methods: -> - provisioning packages (PPKG) +> - Provisioning packages (PPKG) > - Windows Autopilot self-deploying mode -### System requirements +[!INCLUDE [federated-sign-in](../../includes/licensing/federated-sign-in.md)] -Federated sign-in is supported on the following Windows SKUs and versions: +Federated sign-in for student assigned (1:1) devices is supported on the following Windows editions and versions: - Windows 11 SE, version 22H2 and later - Windows 11 Pro Edu/Education, version 22H2 with [KB5022913][KB-1] +Federated sign-in for shared devices is supported starting in Windows 11 SE/Pro Edu/Education, version 22H2 with [KB5026446][KB-2]. + ## Configure federated sign-in -To use web sign-in with a federated identity provider, your devices must be configured with different policies. Follow the instructions below to configure your devices using either Microsoft Intune or a provisioning package (PPKG). +You can configure federated sign-in for student assigned (1:1) devices or student shared devices: + +- When federated sign-in is configured for **student assigned (1:1) devices**, the first user who signs in to the device with a federated identity becomes the *primary user*. The primary user is always displayed in the bottom left corner of the sign-in screen +- When federated sign-in is configured for **student shared devices**, there's no primary user. The sign-in screen displays, by default, the last user who signed in to the device + +The configuration is different for each scenario, and is described in the following sections. + +### Configure federated sign-in for student assigned (1:1) devices + +To use web sign-in with a federated identity provider, your devices must be configured with different policies. Review the following instructions to configure your devices using either Microsoft Intune or a provisioning package (PPKG). #### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) -To configure federated sign-in using Microsoft Intune, [create a custom profile][MEM-1] with the following settings: +[!INCLUDE [intune-settings-catalog-1](../../includes/configure/intune-settings-catalog-1.md)] -[!INCLUDE [intune-custom-settings-1](includes/intune-custom-settings-1.md)] +| Category | Setting name | Value | +|--|--|--| +| Education | Is Education Environment | Enabled | +| Federated Authentication | Enable Web Sign In For Primary User | Enabled | +| Authentication | Configure Web Sign In Allowed Urls | Semicolon separated list of domains, for example: `samlidp.clever.com;clever.com;mobile-redirector.clever.com` | +| Authentication | Configure Webcam Access Domain Names | This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `clever.com` | + +[!INCLUDE [intune-settings-catalog-2](../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the following settings: | Setting | |--------| -|
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/FederatedAuthentication/EnableWebSignInForPrimaryUser`**
  • Data type: **Integer**
  • Value: **1**
  • | -|
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls`**
  • Data type: **String**
  • Value: Semicolon separated list of domains, for example: **`samlidp.clever.com;clever.com;mobile-redirector.clever.com`**
  • | -|
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/Education/IsEducationEnvironment`**
  • Data type: **Integer**
  • Value: **1**
  • | -|
  • OMA-URI: **`./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebCamAccessDomainNames`**
  • Data type: **String**
  • Value: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: **`clever.com`**
  • | - -:::image type="content" source="images/federated-sign-in-settings-intune.png" alt-text="Custom policy showing the settings to be configured to enable federated sign-in" lightbox="images/federated-sign-in-settings-intune.png" border="true"::: - -[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)] -[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)] +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Education/IsEducationEnvironment`
    **Data type**: int
    **Value**: `1`| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/FederatedAuthentication/EnableWebSignInForPrimaryUser`
    **Data type**: int
    **Value**: `1`| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls`
    **Data type**: String
    **Value**: Semicolon separated list of domains, for example: `samlidp.clever.com;clever.com;mobile-redirector.clever.com`| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebCamAccessDomainNames`**
    **Data type**: String
    **Value**: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `clever.com`| #### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) @@ -87,14 +102,61 @@ To configure federated sign-in using a provisioning package, use the following s | Setting | |--------| -|
  • Path: **`FederatedAuthentication/EnableWebSignInForPrimaryUser`**
  • Value: **Enabled**
  • | -|
  • Path: **`Policies/Authentication/ConfigureWebSignInAllowedUrls`**
  • Value: Semicolon separated list of domains, for example: **`samlidp.clever.com;clever.com;mobile-redirector.clever.com`**
  • | -|
  • Path: **`Policies/Education/IsEducationEnvironment`**
  • Value: **Enabled**
  • | -|
  • Path: **`Policies/Authentication/ConfigureWebCamAccessDomainNames`**
  • Value: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: **`clever.com`**
  • | +| **Path**: `Education/IsEducationEnvironment`
    **Value**: Enabled| +| **Path**: `FederatedAuthentication/EnableWebSignInForPrimaryUser`
    **Value**: Enabled| +| **Path**: `Policies/Authentication/ConfigureWebSignInAllowedUrls`
    **Value**: Semicolon separated list of domains, for example: `samlidp.clever.com;clever.com;mobile-redirector.clever.com`| +| **Path**: `Policies/Authentication/ConfigureWebCamAccessDomainNames`
    **Value**: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `clever.com`| -:::image type="content" source="images/federated-sign-in-settings-ppkg.png" alt-text="Custom policy showing the settings to be configured to enable federated sign-in" lightbox="images/federated-sign-in-settings-ppkg.png" border="true"::: +:::image type="content" source="images/federated-sign-in-settings-ppkg.png" alt-text="Screenshot of Custom policy showing the settings to be configured to enable federated sign-in" lightbox="images/federated-sign-in-settings-ppkg.png" border="true"::: -Apply the provisioning package to the devices that require federated sign-in. +Apply the provisioning package to the single-user devices that require federated sign-in. + +> [!IMPORTANT] +> There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1]. + +--- + +### Configure federated sign-in for student shared devices + +To use web sign-in with a federated identity provider, your devices must be configured with different policies. Review the following instructions to configure your shared devices using either Microsoft Intune or a provisioning package (PPKG). + +#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) + +[!INCLUDE [intune-settings-catalog-1](../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Education | Is Education Environment | Enabled | +| SharedPC | Enable Shared PC Mode With OneDrive Sync | True | +| Authentication | Enable Web Sign In | Enabled | +| Authentication | Configure Web Sign In Allowed Urls | Semicolon separated list of domains, for example: `samlidp.clever.com;clever.com;mobile-redirector.clever.com` | +| Authentication | Configure Webcam Access Domain Names | This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `clever.com` | + +[!INCLUDE [intune-settings-catalog-2](../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the following settings: + +| Setting | +|--------| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Education/IsEducationEnvironment`
    **Data type**: int
    **Value**: `1`| +| **OMA-URI**: `./Vendor/MSFT/SharedPC/EnableSharedPCModeWithOneDriveSync`
    **Data type**: Boolean
    **Value**: True| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Authentication/EnableWebSignIn`
    **Data type**: Integer
    **Value**: `1`| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls`
    **Data type**: String
    **Value**: Semicolon separated list of domains, for example: `samlidp.clever.com;clever.com;mobile-redirector.clever.com`| +| **OMA-URI**: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebCamAccessDomainNames`
    **Data type**: String
    **Value**: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `clever.com`| + +#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) + +To configure federated sign-in using a provisioning package, use the following settings: + +| Setting | +|--------| +|
  • Path: **`Education/IsEducationEnvironment`**
    Value: **Enabled**| +|
  • Path: **`SharedPC/EnableSharedPCModeWithOneDriveSync`**
    Value: **True**| +|
  • Path: **`Policies/Authentication/EnableWebSignIn`**
    Value: **Enabled**| +|
  • Path: **`Policies/Authentication/ConfigureWebSignInAllowedUrls`**
    Value: Semicolon separated list of domains, for example: **`samlidp.clever.com;clever.com;mobile-redirector.clever.com`**| +|
  • Path: **`Policies/Authentication/ConfigureWebCamAccessDomainNames`**
    Value: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: **`clever.com`**| + +Apply the provisioning package to the shared devices that require federated sign-in. > [!IMPORTANT] > There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1]. @@ -105,20 +167,41 @@ Apply the provisioning package to the devices that require federated sign-in. Once the devices are configured, a new sign-in experience becomes available. -As the end users enter their username, they'll be redirected to the identity provider sign-in page. Once users are authenticated by the IdP, they'll be signed-in. In the following animation, you can see how the first sign-in process works: +As users enter their username, they're redirected to the identity provider sign-in page. Once the Idp authenticates the users, they're signed-in. In the following animation, you can observe how the first sign-in process works for a student assigned (1:1) device: -:::image type="content" source="./images/win-11-se-federated-sign-in.gif" alt-text="Windows 11 SE sign-in using federated sign-in through Clever and QR code badge." border="false"::: +:::image type="content" source="./images/win-11-se-federated-sign-in.gif" alt-text="Screenshot of Windows 11 SE sign-in using federated sign-in through Clever and QR code badge, in a student assigned (1:1) device." border="false"::: > [!IMPORTANT] -> Once the policy is enabled, the first user to sign-in to the device will also set the disambiguation page to the identity provider domain on the device. This means that the device will be defaulting to that IdP. The user can exit the federated sign-in flow by pressing Ctrl+Alt+Delete to get back to the standard Windows sign-in screen. +> For student assigned (1:1) devices, once the policy is enabled, the first user who sign-in to the device will also set the disambiguation page to the identity provider domain on the device. This means that the device will be defaulting to that IdP. The user can exit the federated sign-in flow by pressing Ctrl+Alt+Delete to get back to the standard Windows sign-in screen. +> The behavior is different for student shared devices, where the disambiguation page is always shown, unless preferred Azure AD tenant name is configured. ## Important considerations -Federated sign-in doesn't work on devices that have the following settings enabled: +### Known issues affecting student assigned (1:1) devices -- **EnableSharedPCMode**, which is part of the [SharedPC CSP][WIN-1] +Federated sign-in for student assigned (1:1) devices doesn't work with the following settings enabled: + +- **EnableSharedPCMode** or **EnableSharedPCModeWithOneDriveSync**, which are part of the [SharedPC CSP][WIN-1] - **Interactive logon: do not display last signed in**, which is a security policy part of the [Policy CSP][WIN-2] -- **Take a Test**, since it uses the security policy above +- **Take a Test** in kiosk mode, since it uses the security policy above + +### Known issues affecting student shared devices + +The following issues are known to affect student shared devices: + +- Non-federated users can't sign-in to the devices, including local accounts +- **Take a Test** in kiosk mode, since it uses a local guest account to sign in + +### Account management + +For student shared devices, it's recommended to configure the account management policies to automatically delete the user profiles after a certain period of inactivity or disk levels. For more information, see [Set up a shared or guest Windows device][WIN-3]. + +### Preferred Azure AD tenant name + +To improve the user experience, you can configure the *preferred Azure AD tenant name* feature.\ +When using preferred AAD tenant name, the users bypass the disambiguation page and are redirected to the identity provider sign-in page. This configuration can be especially useful for student shared devices, where the disambiguation page is always shown. + +For more information about preferred tenant name, see [Authentication CSP - PreferredAadTenantDomainName][WIN-4]. ### Identity matching in Azure AD @@ -128,9 +211,9 @@ After the token sent by the IdP is validated, Azure AD searches for a matching u > [!NOTE] > The ImmutableId is a string value that **must be unique** for each user in the tenant, and it shouldn't change over time. For example, the ImmutableId could be the student ID or SIS ID. The ImmutableId value should be based on the federation setup and configuration with your IdP, so confirm with your IdP before setting it. -If the matching object is found, the user is signed-in. If not, the user is presented with an error message. The following picture shows that a user with the ImmutableId *260051* can't be found: +If the matching object is found, the user is signed-in. Otherwise, the user is presented with an error message. The following picture shows that a user with the ImmutableId *260051* can't be found: -:::image type="content" source="images/federation/user-match-lookup-failure.png" alt-text="Azure AD sign-in error: a user with a matching ImmutableId can't be found in the tenant." lightbox="images/federation/user-match-lookup-failure.png"::: +:::image type="content" source="images/federation/user-match-lookup-failure.png" alt-text="Screenshot of Azure AD sign-in error: a user with a matching ImmutableId can't be found in the tenant." lightbox="images/federation/user-match-lookup-failure.png"::: > [!IMPORTANT] > The ImmutableId matching is case-sensitive. @@ -145,11 +228,16 @@ In a scenario where a user is federated and you want to change the ImmutableId, Here's a PowerShell example to update the ImmutableId for a federated user: ```powershell +Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force +Install-Module Microsoft.Graph -Scope CurrentUser +Import-Module Microsoft.Graph +Connect-MgGraph -Scopes 'User.Read.All', 'User.ReadWrite.All' + #1. Convert the user from federated to cloud-only -Get-AzureADUser -SearchString alton@example.com | Set-AzureADUser -UserPrincipalName alton@example.onmicrosoft.com +Update-MgUser -UserId alton@example.com -UserPrincipalName alton@example.onmicrosoft.com #2. Convert the user back to federated, while setting the immutableId -Get-AzureADUser -SearchString alton@example.onmicrosoft.com | Set-AzureADUser -UserPrincipalName alton@example.com -ImmutableId '260051' +Update-MgUser -UserId alton@example.onmicrosoft.com -UserPrincipalName alton@example.com -OnPremisesImmutableId '260051' ``` ## Troubleshooting @@ -167,13 +255,16 @@ Get-AzureADUser -SearchString alton@example.onmicrosoft.com | Set-AzureADUser -U [GRAPH-1]: /graph/api/user-post-users?tabs=powershell [EXT-1]: https://support.clever.com/hc/s/articles/000001546 -[MEM-1]: /mem/intune/configuration/custom-settings-windows-10 +[INT-1]: /mem/intune/configuration/custom-settings-windows-10 [MSFT-1]: https://www.microsoft.com/download/details.aspx?id=56843 [SDS-1]: /schooldatasync [KB-1]: https://support.microsoft.com/kb/5022913 +[KB-2]: https://support.microsoft.com/kb/5026446 [WIN-1]: /windows/client-management/mdm/sharedpc-csp -[WIN-2]: /windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-interactivelogon-donotdisplaylastsignedin \ No newline at end of file +[WIN-2]: /windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-interactivelogon-donotdisplaylastsignedin +[WIN-3]: /windows/configuration/set-up-shared-or-guest-pc +[WIN-4]: /windows/client-management/mdm/policy-csp-authentication#preferredaadtenantdomainname diff --git a/education/windows/get-minecraft-for-education.md b/education/windows/get-minecraft-for-education.md index ca7f319eb1..14121791b1 100644 --- a/education/windows/get-minecraft-for-education.md +++ b/education/windows/get-minecraft-for-education.md @@ -2,11 +2,8 @@ title: Get and deploy Minecraft Education description: Learn how to obtain and distribute Minecraft Education to Windows devices. ms.topic: how-to -ms.date: 02/23/2023 -appliesto: - - ✅ Windows 10 and later +ms.date: 09/11/2023 ms.collection: - - highpri - education - tier2 --- diff --git a/education/windows/images/federated-sign-in-settings-intune.png b/education/windows/images/federated-sign-in-settings-intune.png deleted file mode 100644 index bdde7cf85a..0000000000 Binary files a/education/windows/images/federated-sign-in-settings-intune.png and /dev/null differ diff --git a/education/windows/index.yml b/education/windows/index.yml index 691901dcf2..8d3a93691a 100644 --- a/education/windows/index.yml +++ b/education/windows/index.yml @@ -1,95 +1,181 @@ -### YamlMime:Landing +### YamlMime:Hub title: Windows for Education documentation -summary: Evaluate, plan, deploy, and manage Windows devices in an education environment +summary: Learn how to deploy, secure, and manage Windows clients in an education environment. +brand: windows metadata: - title: Windows for Education documentation - description: Learn about how to plan, deploy and manage Windows devices in an education environment with Microsoft Intune - ms.topic: landing-page + ms.topic: hub-page ms.prod: windows-client ms.technology: itpro-edu ms.collection: - - education - - highpri - - tier1 + - education + - highpri + - tier1 author: paolomatarazzo ms.author: paoloma - ms.date: 03/09/2023 manager: aaroncz + ms.date: 07/28/2023 -landingContent: +highlightedContent: + items: + - title: Get started with Windows 11 + itemType: get-started + url: /windows/whats-new/windows-11-overview + - title: Windows 11, version 22H2 + itemType: whats-new + url: /windows/whats-new/whats-new-windows-11-version-22H2 + - title: Windows 11, version 22H2 group policy settings reference + itemType: download + url: https://www.microsoft.com/en-us/download/details.aspx?id=104594 + - title: Windows release health + itemType: whats-new + url: /windows/release-health + - title: Windows commercial licensing + itemType: overview + url: /windows/whats-new/windows-licensing + - title: Windows 365 documentation + itemType: overview + url: /windows-365 + - title: Explore all Windows trainings and learning paths for IT pros + itemType: learn + url: https://learn.microsoft.com/en-us/training/browse/?products=windows&roles=administrator + - title: Enroll Windows client devices in Microsoft Intune + itemType: how-to-guide + url: /mem/intune/fundamentals/deployment-guide-enrollment-windows - - title: Get started - linkLists: - - linkListType: tutorial - links: - - text: Deploy and manage Windows devices in a school - url: tutorial-school-deployment/index.md - - text: Prepare your tenant - url: tutorial-school-deployment/set-up-azure-ad.md - - text: Configure settings and applications with Microsoft Intune - url: tutorial-school-deployment/configure-devices-overview.md - - text: Manage devices with Microsoft Intune - url: tutorial-school-deployment/manage-overview.md - - text: Management functionalities for Surface devices - url: tutorial-school-deployment/manage-surface-devices.md +productDirectory: + title: Get started + items: - - title: Learn about Windows 11 SE - linkLists: - - linkListType: concept - links: - - text: What is Windows 11 SE? - url: windows-11-se-overview.md - - text: Windows 11 SE settings - url: windows-11-se-settings-list.md - - linkListType: whats-new - links: - - text: Configure federated sign-in - url: federated-sign-in.md - - text: Configure education themes - url: edu-themes.md - - text: Configure Stickers - url: edu-stickers.md - - linkListType: video - links: - - text: Deploy Windows 11 SE using Set up School PCs - url: https://www.youtube.com/watch?v=Ql2fbiOop7c + - title: Hardware security + imageSrc: /media/common/i_usb.svg + links: + - url: /windows/security/hardware-security/tpm/trusted-platform-module-overview + text: Trusted Platform Module + - url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor + text: Microsoft Pluton + - url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows + text: Windows Defender System Guard + - url: /windows-hardware/design/device-experiences/oem-vbs + text: Virtualization-based security (VBS) + - url: /windows-hardware/design/device-experiences/oem-highly-secure-11 + text: Secured-core PC + - url: /windows/security/hardware-security + text: Learn more about hardware security > - - title: Deploy devices with Set up School PCs - linkLists: - - linkListType: concept - links: - - text: What is Set up School PCs? - url: set-up-school-pcs-technical.md - - linkListType: how-to-guide - links: - - text: Use the Set up School PCs app - url: use-set-up-school-pcs-app.md - - linkListType: reference - links: - - text: Provisioning package settings - url: set-up-school-pcs-provisioning-package.md - - linkListType: video - links: - - text: Use the Set up School PCs App - url: https://www.youtube.com/watch?v=2ZLup_-PhkA + - title: OS security + imageSrc: /media/common/i_threat-protection.svg + links: + - url: /windows/security/operating-system-security + text: Trusted boot + - url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center + text: Windows security settings + - url: /windows/security/operating-system-security/data-protection/bitlocker/ + text: BitLocker + - url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines + text: Windows security baselines + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/ + text: MMicrosoft Defender SmartScreen + - url: /windows/security/operating-system-security + text: Learn more about OS security > - - title: Configure devices - linkLists: - - linkListType: concept - links: - - text: Take tests and assessments in Windows - url: take-tests-in-windows.md - - text: Considerations for shared and guest devices - url: /windows/configuration/shared-devices-concepts?context=/education/context/context - - text: Change Windows editions - url: change-home-to-edu.md - - linkListType: how-to-guide - links: - - text: Configure Take a Test in kiosk mode - url: edu-take-a-test-kiosk-mode.md - - text: Configure Shared PC - url: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context - - text: Get and deploy Minecraft Education - url: get-minecraft-for-education.md \ No newline at end of file + - title: Identity protection + imageSrc: /media/common/i_identity-protection.svg + links: + - url: /windows/security/identity-protection/hello-for-business + text: Windows Hello for Business + - url: /windows/security/identity-protection/credential-guard + text: Credential Guard + - url: /windows-server/identity/laps/laps-overview + text: Windows LAPS (Local Administrator Password Solution) + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection + text: Enhanced phishing protection with SmartScreen + - url: /education/windows/federated-sign-in + text: Federated sign-in (EDU) + - url: /windows/security/identity-protection + text: Learn more about identity protection > + + - title: Application security + imageSrc: /media/common/i_queries.svg + links: + - url: /windows/security/application-security/application-control/windows-defender-application-control/ + text: Windows Defender Application Control (WDAC) + - url: /windows/security/application-security/application-control/user-account-control + text: User Account Control (UAC) + - url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules + text: Microsoft vulnerable driver blocklist + - url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + text: Microsoft Defender Application Guard (MDAG) + - url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview + text: Windows Sandbox + - url: /windows/security/application-security + text: Learn more about application security > + + - title: Security foundations + imageSrc: /media/common/i_build.svg + links: + - url: /windows/security/security-foundations/certification/fips-140-validation + text: FIPS 140-2 validation + - url: /windows/security/security-foundations/certification/windows-platform-common-criteria + text: Common Criteria Certifications + - url: /windows/security/security-foundations/msft-security-dev-lifecycle + text: Microsoft Security Development Lifecycle (SDL) + - url: https://www.microsoft.com/msrc/bounty-windows-insider-preview + text: Microsoft Windows Insider Preview bounty program + - url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + text: OneFuzz service + - url: /windows/security/security-foundations + text: Learn more about security foundations > + + - title: Cloud security + imageSrc: /media/common/i_cloud-security.svg + links: + - url: /mem/intune/protect/security-baselines + text: Security baselines with Intune + - url: /windows/deployment/windows-autopatch + text: Windows Autopatch + - url: /windows/deployment/windows-autopilot + text: Windows Autopilot + - url: /universal-print + text: Universal Print + - url: /windows/client-management/mdm/remotewipe-csp + text: Remote wipe + - url: /windows/security/cloud-security + text: Learn more about cloud security > + +additionalContent: + sections: + - title: More Windows resources + items: + + - title: Windows Server + links: + - text: Windows Server documentation + url: /windows-server + - text: What's new in Windows Server 2022? + url: /windows-server/get-started/whats-new-in-windows-server-2022 + - text: Windows Server blog + url: https://cloudblogs.microsoft.com/windowsserver/ + + - title: Windows product site and blogs + links: + - text: Find out how Windows enables your business to do more + url: https://www.microsoft.com/microsoft-365/windows + - text: Windows blogs + url: https://blogs.windows.com/ + - text: Windows IT Pro blog + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog + - text: Microsoft Intune blog + url: https://techcommunity.microsoft.com/t5/microsoft-intune-blog/bg-p/MicrosoftEndpointManagerBlog + - text: "Windows help & learning: end-user documentation" + url: https://support.microsoft.com/windows + + - title: Participate in the community + links: + - text: Windows community + url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 + - text: Microsoft Intune community + url: https://techcommunity.microsoft.com/t5/microsoft-intune/bd-p/Microsoft-Intune + - text: Microsoft Support community + url: https://answers.microsoft.com/windows/forum \ No newline at end of file diff --git a/education/windows/set-up-school-pcs-azure-ad-join.md b/education/windows/set-up-school-pcs-azure-ad-join.md index 8ba0185e3d..98999d7cc0 100644 --- a/education/windows/set-up-school-pcs-azure-ad-join.md +++ b/education/windows/set-up-school-pcs-azure-ad-join.md @@ -1,7 +1,7 @@ --- title: Azure AD Join with Set up School PCs app description: Learn how Azure AD Join is configured in the Set up School PCs app. -ms.topic: article +ms.topic: reference ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/set-up-school-pcs-provisioning-package.md b/education/windows/set-up-school-pcs-provisioning-package.md index 58b9ae8063..12ea6880b4 100644 --- a/education/windows/set-up-school-pcs-provisioning-package.md +++ b/education/windows/set-up-school-pcs-provisioning-package.md @@ -1,7 +1,7 @@ --- title: What's in Set up School PCs provisioning package -description: List of the provisioning package settings that are configured in the Set up School PCs app. -ms.date: 08/10/2022 +description: Learn about the settings that are configured in the provisioning package created with the Set up School PCs app. +ms.date: 06/02/2023 ms.topic: reference appliesto: - ✅ Windows 10 @@ -11,115 +11,122 @@ appliesto: The Set up School PCs app builds a specialized provisioning package with school-optimized settings. -A key feature of the provisioning package is Shared PC mode. To view the technical framework of Shared PC mode, including the description of each setting, see the [Manage multi-user and guest Windows devices with Shared PC](/windows/configuration/shared-pc-technical) article. +A key feature of the provisioning package is SharedPC mode. To learn about the technical framework of SharedPC mode, including the description of each setting, see the [Manage multi-user and guest Windows devices with Shared PC](/windows/configuration/shared-pc-technical) article. ## Shared PC Mode policies -This table outlines the policies applied to devices in shared PC mode. If you select to optimize a device for use by a single student, you'll see differences in the following policies: -* Disk level deletion -* Inactive threshold -* Restrict local storage + +The following table outlines the policies applied to devices in SharedPC mode. If you select to optimize a device for use by a single student, you find differences in the policies applied: + +- Disk level deletion +- Inactive threshold +- Restrict local storage In the table, *True* means that the setting is enabled, allowed, or applied. Use the **Description** column to help you understand the context for each setting. For a more detailed look at the policies, see the Windows article [Set up shared or guest PC](/windows/configuration/set-up-shared-or-guest-pc#policies-set-by-shared-pc-mode). -|Policy name|Default value|Description| -|---------|---------|---------| -|Enable Shared PC mode|True| Configures the PCs so they're in shared PC mode.| -|Set education policies | True | School-optimized settings are applied to the PCs so that they're appropriate for an educational environment. To see all recommended and enabled policies, see [Windows 10 configuration recommendation for education customers](./configure-windows-for-education.md). | -|Account Model| Only guest, Domain-joined only, or Domain-joined and guest |Controls how users can sign in on the PC. Configurable from the Set up School PCs app. Choosing domain-joined will enable any user in the domain to sign in. Specifying the guest option will add the Guest option to the sign-in screen and enable anonymous guest access to the PC. | -|Deletion policy | Delete at disk space threshold and inactive threshold | Delete at disk space threshold will start deleting accounts when available disk space falls below the threshold you set for disk level deletion. It will stop deleting accounts when the available disk space reaches the threshold you set for disk level caching. Accounts are deleted in order of oldest accessed to most recently accessed. Also deletes accounts if they haven't signed in within the number of days specified by inactive threshold policy. | -|Disk level caching | 50% | Sets 50% of total disk space to be used as the disk space threshold for account caching. | -|Disk level deletion | For shared device setup, 25%; for single device-student setup, 0%. | When your devices are optimized for shared use across multiple PCs, this policy sets 25% of total disk space to be used as the disk space threshold for account caching. When your devices are optimized for use by a single student, this policy sets the value to 0% and doesn't delete accounts. | -|Enable account manager | True | Enables automatic account management. | -|Inactive threshold| For shared device setup, 30 days; for single device-student setup, 180 days.| After 30 or 180 days, respectively, if an account hasn't signed in, it will be deleted. -|Kiosk Mode AMUID | Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy!App | Configures the kiosk account on student devices to only run the Take a Test secure assessment browser. | -|Kiosk Mode User Tile Display Text | Take a Test | Displays "Take a Test" as the name of the kiosk account on student devices. | -|Restrict local storage | For shared device setup, True; for single device-student setup, False. | When devices are optimized for shared use across multiple PCs, this policy forces students to save to the cloud to prevent data loss. When your devices are optimized for use by a single student, this policy doesn't prevent students from saving on the PCs local hard drive. | -|Maintenance start time | 0 - midnight | The maintenance start time when automatic maintenance tasks, such as Windows Update, run on student devices. | -|Max page file size in MB| 1024| Sets the maximum size of the paging file to 1024 MB. Applies only to systems with less than 32-GB storage and at least 3 GB of RAM.| -|Set power policies | True | Prevents users from changing power settings and turns off hibernate. Also overrides all power state transitions to sleep, such as lid close. | -|Sign in on resume | True | Requires the device user to sign in with a password when the PC wakes from sleep. | -|Sleep timeout | 3600 seconds | Specifies the maximum idle time before the PC should sleep. If you don't set sleep timeout, the default time, 3600 seconds (1 hour), is applied. | +| Policy name | Default value | Description | +|--|--|--| +| Enable Shared PC mode | True | Configures the PCs so they're in shared PC mode. | +| Set education policies | True | School-optimized settings are applied to the PCs so that they're appropriate for an educational environment. To see all recommended and enabled policies, see [Windows 10 configuration recommendation for education customers](./configure-windows-for-education.md). | +| Account Model | Only guest, Domain-joined only, or Domain-joined and guest | Controls how users can sign in on the PC. Configurable from the Set up School PCs app. Choosing domain-joined enables any user in the domain to sign in. Specifying the guest option adds the Guest option to the sign-in screen and enable anonymous guest access to the PC. | +| Deletion policy | Delete at disk space threshold and inactive threshold | Delete at disk space threshold starts deleting accounts when available disk space falls below the threshold you set for disk level deletion. It stops deleting accounts when the available disk space reaches the threshold you set for disk level caching. Accounts are deleted in order of oldest accessed to most recently accessed. Also deletes accounts if they haven't signed in within the number of days specified by inactive threshold policy. | +| Disk level caching | 50% | Sets 50% of total disk space to be used as the disk space threshold for account caching. | +| Disk level deletion | For shared device setup, 25%; for single device-student setup, 0%. | When devices are optimized for shared use, the policy sets 25% of total disk space as the disk space threshold for account caching. When devices are optimized for use by a single student, the policy sets the value to 0% and doesn't delete accounts. | +| Enable account manager | True | Enables automatic account management. | +| Inactive threshold | For shared device setup, 30 days; for single device-student setup, 180 days. | After 30 or 180 days, respectively, if an account hasn't signed in, it will be deleted. | +| Kiosk Mode AMUID | `Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy!App` | Configures the kiosk account on student devices to only run the Take a Test secure assessment browser. | +| Kiosk Mode User Tile Display Text | Take a Test | Displays "Take a Test" as the name of the kiosk account on student devices. | +| Restrict local storage | For shared device setup, True; for single device-student setup, False. | When devices are optimized for shared use across multiple PCs, this policy forces students to save to the cloud to prevent data loss. When your devices are optimized for use by a single student, this policy doesn't prevent students from saving on the PCs local hard drive. | +| Maintenance start time | 0 - midnight | The maintenance start time when automatic maintenance tasks, such as Windows Update, run on student devices. | +| Max page file size in MB | 1024 | Sets the maximum size of the paging file to 1024 MB. Applies only to systems with less than 32-GB storage and at least 3 GB of RAM. | +| Set power policies | True | Prevents users from changing power settings and turns off hibernate. Also overrides all power state transitions to sleep, such as lid close. | +| Sign in on resume | True | Requires the device user to sign in with a password when the PC wakes from sleep. | +| Sleep timeout | 3600 seconds | Specifies the maximum idle time before the PC should sleep. If you don't set sleep timeout, the default time, 3600 seconds (1 hour), is applied. | -## MDM and local group policies -This section lists only the MDM and local group policies that are configured uniquely for the Set up School PCs app. +## MDM and local group policies + +This section lists only the MDM and local group policies that are configured uniquely for the Set up School PCs app. For a more detailed look of each policy listed, see [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider) in the Windows IT Pro Center documentation. +| Policy name | Default value | Description | +|--|--|--| +| Authority | User-defined | Authenticates the admin user. Value is set automatically when signed in to Azure AD. | +| BPRT | User-defined | Value is set automatically when signed in to Azure AD. Allows you to create the provisioning package. | +| WLAN Setting | XML is generated from the Wi-Fi profile in the Set up School PCs app. | Configures settings for wireless connectivity. | +| Hide OOBE for desktop | True | Hides the interactive OOBE flow for Windows 10. | +| Download Mode | 1 - HTTP blended with peering behind the same NAT | Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps, and App updates | +| Select when Preview Builds and Feature Updates are received | 32 - Semi-annual Channel. Device gets feature updates from Semi-annual Channel | Specifies how frequently devices receive preview builds and feature updates. | +| Allow auto update | 4 - Auto-installs and restarts without device-user control | When an auto update is available, it auto-installs and restarts the device without any input or action from the device user. | +| Configure automatic updates | 3 - Set to install at 3am | Scheduled time to install updates. | +| Update power policy for cart restarts | 1 - Configured | Skips all restart checks to ensure that the reboot will happen at the scheduled install time. | +| Select when Preview Builds and Feature Updates are received | 365 days | Defers Feature Updates for the specified number of days. When not specified, defaults to 365 days. | +| Allow all trusted apps | Disabled | Prevents untrusted apps from being installed to device | +| Allow developer unlock | Disabled | Students can't unlock the PC and use it in developer mode | +| Allow Cortana | Disabled | Cortana isn't allowed on the device. | +| Allow manual MDM unenrollment | Disabled | Students can't remove the mobile device manager from their device. | +| Settings page visibility | Enabled | Specific pages in the System Settings app aren't visible or accessible to students. | +| Allow add provisioning package | Disabled | Students can't add and upload new provisioning packages to their device. | +| Allow remove provisioning package | Disabled | Students can't remove packages that you've uploaded to their device, including the Set up School PCs app | +| Start Layout | Enabled | Lets you specify the Start layout for users and prevents them from changing the configuration. | +| Import Edge Assets | Enabled | Import Microsoft Edge assets, such as PNG and JPG files, for secondary tiles on the Start layout. Tiles will appear as weblinks and will be tied to the relevant image asset files. | +| Allow pinned folder downloads | 1 - The shortcut is visible and disables the setting in the Settings app | Makes the Downloads shortcut on the Start menu visible to students. | +| Allow pinned folder File Explorer | 1 - The shortcut is visible and disables the setting in the Settings app | Makes the File Explorer shortcut on the Start menu visible to students. | +| Personalization | Deploy lock screen image | Set to the image you picked when you customized the lock screen during device setup. If you didn't customize the image, the computer will show the default. | +| Personalization | Lock screen image URL | Image filename | +| Update | Active hours end | 5 PM | +| Update | Active hours start | 7 AM | +| Updates Windows | Nightly | Sets Windows to update on a nightly basis. | -| Policy name | Default value | Description | -|-------------------------------------------------------------|--------------------------------------------------------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Authority | User-defined | Authenticates the admin user. Value is set automatically when signed in to Azure AD. | -| BPRT | User-defined | Value is set automatically when signed in to Azure AD. Allows you to create the provisioning package. | -| WLAN Setting | XML is generated from the Wi-Fi profile in the Set up School PCs app. | Configures settings for wireless connectivity. | -| Hide OOBE for desktop | True | Hides the interactive OOBE flow for Windows 10. | -| Download Mode | 1 - HTTP blended with peering behind the same NAT | Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps, and App updates | -| Select when Preview Builds and Feature Updates are received | 32 - Semi-annual Channel. Device gets feature updates from Semi-annual Channel | Specifies how frequently devices receive preview builds and feature updates. | -| Allow auto update | 4 - Auto-installs and restarts without device-user control | When an auto update is available, it auto-installs and restarts the device without any input or action from the device user. | -| Configure automatic updates | 3 - Set to install at 3am | Scheduled time to install updates. | -| Update power policy for cart restarts | 1 - Configured | Skips all restart checks to ensure that the reboot will happen at the scheduled install time. | -| Select when Preview Builds and Feature Updates are received | 365 days | Defers Feature Updates for the specified number of days. When not specified, defaults to 365 days. | -| Allow all trusted apps | Disabled | Prevents untrusted apps from being installed to device | -| Allow developer unlock | Disabled | Students can't unlock the PC and use it in developer mode | -| Allow Cortana | Disabled | Cortana isn't allowed on the device. | -| Allow manual MDM unenrollment | Disabled | Students can't remove the mobile device manager from their device. | -| Settings page visibility | Enabled | Specific pages in the System Settings app aren't visible or accessible to students. | -| Allow add provisioning package | Disabled | Students can't add and upload new provisioning packages to their device. | -| Allow remove provisioning package | Disabled | Students can't remove packages that you've uploaded to their device, including the Set up School PCs app | -| Start Layout | Enabled | Lets you specify the Start layout for users and prevents them from changing the configuration. | -| Import Edge Assets | Enabled | Import Microsoft Edge assets, such as PNG and JPG files, for secondary tiles on the Start layout. Tiles will appear as weblinks and will be tied to the relevant image asset files. | -| Allow pinned folder downloads | 1 - The shortcut is visible and disables the setting in the Settings app | Makes the Downloads shortcut on the Start menu visible to students. | -| Allow pinned folder File Explorer | 1 - The shortcut is visible and disables the setting in the Settings app | Makes the File Explorer shortcut on the Start menu visible to students. | -| Personalization | Deploy lock screen image | Set to the image you picked when you customized the lock screen during device setup. If you didn't customize the image, the computer will show the default. | -| Personalization | Lock screen image URL | Image filename | -| Update | Active hours end | 5 PM | -| Update | Active hours start | 7 AM | -| Updates Windows | Nightly | Sets Windows to update on a nightly basis. | +## Apps uninstalled from Windows devices -## Apps uninstalled from Windows 10 devices -Set up School PCs app uses the Universal app uninstall policy. This policy identifies default apps that aren't relevant to the classroom experience, and uninstalls them from each device. ALl apps uninstalled from Windows 10 devices include: +Set up School PCs app uses the Universal app uninstall policy. The policy identifies default apps that aren't relevant to the classroom experience, and uninstalls them from each device. The apps uninstalled from Windows devices are: +- Mixed Reality Viewer +- Weather +- Desktop App Installer +- Tips +- Messaging +- My Office +- Microsoft Solitaire Collection +- Mobile Plans +- Feedback Hub +- Xbox +- Mail/Calendar +- Skype -* Mixed Reality Viewer -* Weather -* Desktop App Installer -* Tips -* Messaging -* My Office -* Microsoft Solitaire Collection -* Mobile Plans -* Feedback Hub -* Xbox -* Mail/Calendar -* Skype +## Apps installed on Windows devices -## Apps installed on Windows 10 devices -Set up School PCs uses the Universal app install policy to install school-relevant apps on all Windows 10 devices. Apps that are installed include: -* OneDrive -* OneNote -* Sway +Set up School PCs uses the Universal app install policy to install school-relevant apps on all Windows 10 devices. The following apps are installed: + +- OneDrive +- OneNote +- Sway ## Provisioning time estimates + The time it takes to install a package on a device depends on the: -* Strength of network connection -* Number of policies and apps within the package -* Other configurations made to the device +- Strength of network connection +- Number of policies and apps within the package +- Other configurations made to the device -Review the table below to estimate your expected provisioning time. A package that only applies Set Up School PC's default configurations will provision the fastest. A package that removes pre-installed apps, through CleanPC, will take much longer to provision. +Review the table below to estimate your expected provisioning time. A package that only applies Set Up School PC's default configurations will provision the fastest. A package that removes preinstalled apps, through CleanPC, will take much longer to provision. -|Configurations |Connection type |Estimated provisioning time | -|---------|---------|---------| -|Default settings only | Wi-Fi | 3 to 5 minutes | -|Default settings + apps | Wi-Fi | 10 to 15 minutes | -|Default settings + remove pre-installed apps (CleanPC) | Wi-Fi | 60 minutes | -|Default settings + other settings (Not CleanPC) | Wi-Fi | 5 minutes | +| Configurations | Connection type | Estimated provisioning time | +|--|--|--| +| Default settings only | Wi-Fi | 3 to 5 minutes | +| Default settings + apps | Wi-Fi | 10 to 15 minutes | +| Default settings + remove preinstalled apps (CleanPC) | Wi-Fi | 60 minutes | +| Default settings + other settings (Not CleanPC) | Wi-Fi | 5 minutes | -## Next steps -Learn more about setting up devices with the Set up School PCs app. -* [Azure AD Join with Set up School PCs](set-up-school-pcs-azure-ad-join.md) -* [Set up School PCs technical reference](set-up-school-pcs-technical.md) -* [Set up Windows 10 devices for education](set-up-windows-10.md) +## Next steps -When you're ready to create and apply your provisioning package, see [Use Set up School PCs app](use-set-up-school-pcs-app.md). \ No newline at end of file +Learn more about setting up devices with the Set up School PCs app. + +- [Azure AD Join with Set up School PCs](set-up-school-pcs-azure-ad-join.md) +- [Set up School PCs technical reference](set-up-school-pcs-technical.md) +- [Set up Windows 10 devices for education](set-up-windows-10.md) + +When you're ready to create and apply your provisioning package, see [Use Set up School PCs app](use-set-up-school-pcs-app.md). diff --git a/education/windows/set-up-school-pcs-technical.md b/education/windows/set-up-school-pcs-technical.md index 28907160cb..f888895674 100644 --- a/education/windows/set-up-school-pcs-technical.md +++ b/education/windows/set-up-school-pcs-technical.md @@ -1,7 +1,7 @@ --- title: Set up School PCs app technical reference overview description: Describes the purpose of the Set up School PCs app for Windows 10 devices. -ms.topic: conceptual +ms.topic: overview ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 2b46d073f5..97988171bf 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -3,8 +3,6 @@ title: What's new in the Windows Set up School PCs app description: Find out about app updates and new features in Set up School PCs. ms.topic: whats-new ms.date: 08/10/2022 -appliesto: - - ✅ Windows 10 and later --- # What's new in Set up School PCs diff --git a/education/windows/set-up-windows-10.md b/education/windows/set-up-windows-10.md index 61f6b28d77..1193a202d9 100644 --- a/education/windows/set-up-windows-10.md +++ b/education/windows/set-up-windows-10.md @@ -1,7 +1,7 @@ --- title: Set up Windows devices for education description: Decide which option for setting up Windows 10 is right for you. -ms.topic: article +ms.topic: overview ms.date: 08/10/2022 appliesto: - ✅ Windows 10 @@ -9,11 +9,12 @@ appliesto: # Set up Windows devices for education -You have two tools to choose from to set up PCs for your classroom: -* Set up School PCs -* Windows Configuration Designer +You have two tools to choose from to set up PCs for your classroom: -Choose the tool that is appropriate for how your students will sign in (Active Directory, Azure Active Directory, or no account). +- Set up School PCs +- Windows Configuration Designer + +Choose the tool that is appropriate for how your students will sign in (Active Directory, Azure Active Directory, or no account). You can use the following diagram to compare the tools. @@ -29,4 +30,4 @@ You can use the following diagram to compare the tools. ## Related topics [Take tests in Windows](take-tests-in-windows.md) -[Deploy Windows 10 in a school](deploy-windows-10-in-a-school.md) \ No newline at end of file +[Deploy Windows 10 in a school](deploy-windows-10-in-a-school.md)S \ No newline at end of file diff --git a/education/windows/take-a-test-app-technical.md b/education/windows/take-a-test-app-technical.md index daab02821c..da1540090d 100644 --- a/education/windows/take-a-test-app-technical.md +++ b/education/windows/take-a-test-app-technical.md @@ -1,10 +1,8 @@ --- title: Take a Test app technical reference description: List of policies and settings applied by the Take a Test app. -ms.date: 09/30/2022 +ms.date: 03/31/2023 ms.topic: reference -appliesto: - - ✅ Windows 10 and later --- # Take a Test app technical reference diff --git a/education/windows/take-tests-in-windows.md b/education/windows/take-tests-in-windows.md index 1eea480188..d9663d6d32 100644 --- a/education/windows/take-tests-in-windows.md +++ b/education/windows/take-tests-in-windows.md @@ -1,10 +1,8 @@ --- title: Take tests and assessments in Windows description: Learn about the built-in Take a Test app for Windows and how to use it. -ms.date: 09/30/2022 -ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later +ms.date: 03/31/2023 +ms.topic: how-to --- # Take tests and assessments in Windows diff --git a/education/windows/TOC.yml b/education/windows/toc.yml similarity index 97% rename from education/windows/TOC.yml rename to education/windows/toc.yml index 69693b6fdf..d12a3eb854 100644 --- a/education/windows/TOC.yml +++ b/education/windows/toc.yml @@ -6,6 +6,8 @@ items: items: - name: Deploy and manage Windows devices in a school href: tutorial-school-deployment/toc.yml + - name: Deploy applications to Windows 11 SE + href: tutorial-deploy-apps-winse/toc.yml - name: Concepts items: - name: Windows 11 SE diff --git a/education/windows/tutorial-deploy-apps-winse/considerations.md b/education/windows/tutorial-deploy-apps-winse/considerations.md new file mode 100644 index 0000000000..73d202a202 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/considerations.md @@ -0,0 +1,53 @@ +--- +title: Important considerations before deploying apps with managed installer +description: Learn about important aspects to consider before deploying apps with managed installer. +ms.date: 06/19/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Important considerations before deploying apps with Managed Installer + +This article describes important aspects to consider before deploying apps with managed installer. + +## Existing apps deployed in Intune + +If you have Windows 11 SE devices that already have apps deployed through Intune, the apps won't get retroactively tagged with the *managed installer* mark. You may need to redeploy the apps through Intune to get them properly tagged with managed installer and allowed to run. + +## Enrollment Status Page + +The Enrollment Status Page (ESP) is compatible with Windows 11 SE. However, due to the Windows 11 SE base policy, devices can be blocked from completing enrollment if: + +1. You have the ESP configured to block device use until required apps are installed, and +2. You deploy an app that is blocked by the Windows 11 SE base policy, not installable via a managed installer (without more policies), and not allowed by any supplemental policies or AppLocker policies + + +If you choose to block device use on the installation of apps, you must ensure that apps are also not blocked from installation. + +:::image type="content" source="./images/esp-error.png" alt-text="Screenshot of the Enrollment Status Page showing an error in OOBE on Windows 11 SE." border="false"::: + +### ESP errors mitigation + +To ensure that you don't run into installation or enrollment blocks, you can pick one of the following options, in accordance with your internal policies: + +1. Ensure that all apps are unblocked from installation. Apps must be compatible with the Windows 11 SE managed installer flow, and if they aren't compatible out-of-box, have the corresponding supplemental policy to allow them +2. Don't deploy apps that you haven't validated +3. Set your Enrollment Status Page configuration to not block device use based on required apps + +To learn more about the ESP, see [Set up the Enrollment Status Page][MEM-1]. + +## Potential impact to events collected by Log Analytics integrations + +Log Analytics is a cloud service that can be used to collect data from AppLocker policy events. Windows 11 SE devices enrolled in an Intune Education tenant will automatically receive an AppLocker policy. The result is an increase in events generated by the AppLocker policy. + +If your organization is using Log Analytics, it's recommended to review your Log Analytics setup to: + +- Ensure there's an appropriate data collection cap in place to avoid unexpected billing costs +- Turn off the collection of non-error AppLocker events in Log Analytics, except for MSI and Script logs + +For more information, see [Use Event Viewer with AppLocker][WIN-1] + +[MEM-1]: /mem/intune/enrollment/windows-enrollment-status +[WIN-1]: /windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/create-policies.md b/education/windows/tutorial-deploy-apps-winse/create-policies.md new file mode 100644 index 0000000000..8841f736bd --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/create-policies.md @@ -0,0 +1,210 @@ +--- +title: Create policies to enable applications +description: Learn how to create policies to enable the installation and execution of apps on Windows SE. +ms.date: 06/19/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Create policies to enable applications + +:::row::: + :::column span=""::: + Icon representing the first phase.
    + [**Deploy an application via Microsoft Intune**](deploy-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the second phase.
    + [**Validate the application**](validate-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the third phase.
    + [**Create additional policies (optional)**](create-policies.md) + :::column-end::: +:::row-end::: + + +You can create AppLocker policies to allow apps that are [semi-compatible](./validate-apps.md#semi-compatible-apps) or [incompatible](./validate-apps.md#incompatible-apps) with the managed installer to run. + + + +## AppLocker policies + +Additional AppLocker policies work by configuring other apps to be *managed installers*. However, since anything downloaded or installed by a managed installer is trusted to run, it creates a significant security risk. For example, if the executable for a third-party browser is set as a managed installer, anything downloaded from that browser will be allowed to run. + +To allow apps to run by setting their installers as managed installers, follow the guidance here: + +- [Edit an AppLocker policy][WIN-5] +- [Allow apps deployed with a WDAC managed installer][WIN-6] + +## Next steps + + + +Advance to the next article to learn how to deploy the AppLocker policies to Windows 11 SE devices. + +> [!div class="nextstepaction"] +> [Next: deploy policies >](deploy-policies.md) + +[EXT-1]: https://webapp-wdac-wizard.azurewebsites.net/ +[WIN-1]: /windows/security/threat-protection/windows-defender-application-control/types-of-devices +[WIN-2]: /windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy +[WIN-3]: /windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies +[WIN-5]: /windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy +[WIN-6]: /windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer diff --git a/education/windows/tutorial-deploy-apps-winse/deploy-apps.md b/education/windows/tutorial-deploy-apps-winse/deploy-apps.md new file mode 100644 index 0000000000..bc3bd28004 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/deploy-apps.md @@ -0,0 +1,109 @@ +--- +title: Applications deployment considerations +description: Learn how to deploy different types of applications to Windows 11 SE and some considerations before deploying them. +ms.date: 05/23/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Applications deployment considerations + +:::row::: + :::column span=""::: + Icon representing the first phase.
    + [**Deploy an application via Microsoft Intune**](deploy-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the second phase.
    + [**Validate the application**](validate-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the third phase.
    + [**Create additional policies (optional)**](create-policies.md) + :::column-end::: +:::row-end::: + +The process to deploy applications to Windows SE devices via Microsoft Intune is the same used for non-SE devices. Applications must be defined in Intune, and then assigned to the correct groups.\ +However, on Windows SE devices, apps may successfully install, but they need validation to be certain that they're functional. + +The following table provides an overview of the applications types that can be deployed to Windows devices via Intune, and considerations about the installation on Windows SE: + +|**Installer/App type**|**Installer extensions**|**Available installation methods via Intune**|**Considerations for Windows 11 SE**| +|-|-|-|-| +|[Win32][WIN-1]|`.exe`
    `.msi`|- Intune Management Extension (IME)
    - Microsoft Store integration|⚠️ There are known limitations that might prevent an app to install or run.| +|[Universal Windows Platform (UWP)][WIN-2]|`.appx`
    `.appxbundle`
    `.msix`
    |- For public apps: Microsoft Store integration
    - For private apps: line-of-business (LOB) apps|⛔ UWP apps are currently unsupported.| +|[Progressive Web Apps (PWAs)][EDGE-2] |`.msix`|- Settings catalog policies
    - Microsoft Store integration|✅ PWAs are supported.| +|Web links| n/a |- Windows web links|✅ Web links are supported.| + + + +> [!IMPORTANT] +> Store apps must be installed in device context. Deploying apps in user context fails with error code `0x800711C7`. + +> [!IMPORTANT] +> Although you'll be able to install apps on Windows 11 SE devices via Intune, some apps may not perform well on these devices due those apps' minimum spec requirements. +> Before deploying apps, first check which apps will be targeting your Windows 11 SE devices, and ensure that they meet the requirements. + +## Win32 apps + +The addition of Win32 applications to Intune consists of repackaging the apps and defining the commands to silently install them. The process is described in the article [Add, assign, and monitor a Win32 app in Microsoft Intune][MEM-1]. + +> [!IMPORTANT] +> If you have Windows 11 SE devices that already have apps deployed through Intune, the apps will not get retroactively tagged with the *managed installer* mark. The reason is to avoid making any security assumptions for these apps. You may need to redeploy the apps through Intune to get them properly tagged with managed installer and allowed to run. + +There are known limitations that might prevent applications to install or execute. For more information, see the next section [validate applications](validate-apps.md). + +## UWP apps + +UWP apps are currently unsupported for Windows 11 SE. + + +## PWA apps + +PWAs can be deployed using the [Force-installed web Apps][EDGE-1] option via [settings catalog policies][MEM-3], or using the Microsoft Store integration with Intune. + +## Web links + +Web link can be deployed via Intune using [Windows web links][MEM-4], and will be available in the Start menu of the targeted devices. + +## Section review + +Before moving on to the next section, ensure that you've completed the following tasks: + +> [!div class="checklist"] +> - `.intunewin` package created (for Win32 apps) +> - App uploaded via Intune (for Win32 and UWP LOB apps) +> - App assigned to the correct groups + +## Next steps + +Advance to the next article to learn how to validate the applications deployed to Windows 11 SE devices. + +> [!div class="nextstepaction"] +> [Next: validate apps >](validate-apps.md) + +[EDGE-1]: /deployedge/microsoft-edge-policies#configure-list-of-force-installed-web-apps +[EDGE-2]: /microsoft-edge/progressive-web-apps-chromium +[MEM-1]: /mem/intune/apps/apps-win32-add +[MEM-2]: /mem/intune/apps/lob-apps-windows +[MEM-3]: /mem/intune/configuration/settings-catalog +[MEM-4]: /mem/intune/apps/web-app +[WIN-1]: /windows/win32 +[WIN-2]: /windows/uwp/get-started/universal-application-platform-guide \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/deploy-policies.md b/education/windows/tutorial-deploy-apps-winse/deploy-policies.md new file mode 100644 index 0000000000..330d85b61e --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/deploy-policies.md @@ -0,0 +1,96 @@ +--- +title: Deploy policies to enable applications +description: Learn how to deploy AppLocker policies to enable apps execution on Windows SE devices. +ms.date: 05/23/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + + + +# Deploy policies to enable applications + +Once the policies are created, you must deploy them to the Windows SE devices.\ +AppLocker policies can be deployed via Intune. This article describes how to deploy AppLocker policies to enable apps execution on Windows SE devices. + + + +## Deploy AppLocker policies + +Intune doesn't currently offer the option to modify AppLocker policies. The deployment of AppLocker policies can be done using PowerShell scripts deployed via Intune. + +You can create a PowerShell script that stores the contents of the policy in a variable, then use the `Set-AppLockerPolicy` PowerShell command to merge it. Here's a sample function for the task: + +```PowerShell +function MergeAppLockerPolicy([string]$policyXml) +{ + $policyFile = '.\AppLockerPolicy.xml' + $policyXml | Out-File $policyFile + Write-Host "Merging and setting AppLocker policy" + Set-AppLockerPolicy -XmlPolicy $policyFile -Merge -ErrorAction SilentlyContinue + Remove-Item $policyFile +} +``` + +> [!WARNING] +> Intune deploys a script with the AppLocker policy to set **Intune Management Extension as a managed installer** on all Windows 11 SE devices enrolled into an Intune EDU tenant. If you want to deploy your own AppLocker policy to set another Managed Installer (in addition to Intune), be sure to use the `-Merge` parameter with `Set-AppLockerPolicy`. The `-Merge` parameter ensures that your policy plays well with Intune's AppLocker policy. Without using the `-Merge` parameter, it will result in issues with apps not getting tagged properly and their ability to run on impacted devices. To learn more about AppLocker Merge policy, see [Merge AppLocker policies][WIN-7]. + +Once finished, you can deploy the script via Intune. For more information, see [Add PowerShell scripts to Windows devices in Microsoft Intune][MEM-1]. + +### Troubleshoot AppLocker policies + +For information how to validate and troubleshoot AppLocker policies, see [AppLocker policy validation](./troubleshoot.md#applocker-policy-validation) + +## Next steps + + + +Advance to the next article to learn about important considerations when deploying apps and policies to Windows SE devices. + +> [!div class="nextstepaction"] +> +> [Next: important deployment considerations >](considerations.md) + +[MEM-1]: /mem/intune/apps/intune-management-extension +[WIN-4]: /windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune +[WIN-7]: /windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy diff --git a/education/windows/tutorial-deploy-apps-winse/images/applocker-export-policy.png b/education/windows/tutorial-deploy-apps-winse/images/applocker-export-policy.png new file mode 100644 index 0000000000..593b5fe843 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/applocker-export-policy.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/applocker-policy-validation.png b/education/windows/tutorial-deploy-apps-winse/images/applocker-policy-validation.png new file mode 100644 index 0000000000..79c0de6d18 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/applocker-policy-validation.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/esp-error.png b/education/windows/tutorial-deploy-apps-winse/images/esp-error.png new file mode 100644 index 0000000000..84d7475234 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/esp-error.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-overview.png b/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-overview.png new file mode 100644 index 0000000000..28423c67cc Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-overview.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-status.png b/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-status.png new file mode 100644 index 0000000000..df76fdd426 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/intune-app-install-status.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-1-off.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-1-off.svg new file mode 100644 index 0000000000..0f7589f26c --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-1-off.svg @@ -0,0 +1,3 @@ + + +
    1
    1
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-1-on.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-1-on.svg new file mode 100644 index 0000000000..809883ba90 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-1-on.svg @@ -0,0 +1,3 @@ + + +
    1
    1
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-2-off.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-2-off.svg new file mode 100644 index 0000000000..287693b1c3 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-2-off.svg @@ -0,0 +1,3 @@ + + +
    2
    2
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-2-on.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-2-on.svg new file mode 100644 index 0000000000..15ee719743 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-2-on.svg @@ -0,0 +1,3 @@ + + +
    2
    2
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-3-off.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-3-off.svg new file mode 100644 index 0000000000..4bbf64a04f --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-3-off.svg @@ -0,0 +1,3 @@ + + +
    3
    3
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/phase-3-on.svg b/education/windows/tutorial-deploy-apps-winse/images/phase-3-on.svg new file mode 100644 index 0000000000..eda21828f7 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/images/phase-3-on.svg @@ -0,0 +1,3 @@ + + +
    3
    3
    \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-citool.png b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-citool.png new file mode 100644 index 0000000000..ad1e808762 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-citool.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-codeintegrity-log.png b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-codeintegrity-log.png new file mode 100644 index 0000000000..f4417060ee Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-codeintegrity-log.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-managed-installer-policy.png b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-managed-installer-policy.png new file mode 100644 index 0000000000..64f8c88057 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/troubleshoot-managed-installer-policy.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/wdac-uwp-policy.png b/education/windows/tutorial-deploy-apps-winse/images/wdac-uwp-policy.png new file mode 100644 index 0000000000..d98bd04870 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/wdac-uwp-policy.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/wdac-winsepolicy.png b/education/windows/tutorial-deploy-apps-winse/images/wdac-winsepolicy.png new file mode 100644 index 0000000000..0b59e2c5bb Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/wdac-winsepolicy.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/images/winse-app-block.png b/education/windows/tutorial-deploy-apps-winse/images/winse-app-block.png new file mode 100644 index 0000000000..6360567245 Binary files /dev/null and b/education/windows/tutorial-deploy-apps-winse/images/winse-app-block.png differ diff --git a/education/windows/tutorial-deploy-apps-winse/index.md b/education/windows/tutorial-deploy-apps-winse/index.md new file mode 100644 index 0000000000..ff7cce6a5f --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/index.md @@ -0,0 +1,85 @@ +--- +title: Deploy applications to Windows 11 SE with Intune +description: Learn how to deploy applications to Windows 11 SE with Intune and how to validate the apps. +ms.date: 06/07/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Tutorial: deploy applications to Windows 11 SE with Intune + +This guide describes how to deploy applications to Windows 11 SE devices that are managed by Microsoft Intune in an education environment. The guide also describes how to validate the apps and how to create policies to allow apps that aren't installable or don't behave as intended. + +## Windows 11 SE and application deployment + +Windows 11 SE is designed to provide a simplified and secure experience for students. Windows 11 SE prevents the installation and execution of third party applications with a technology called *Windows Defender Application Control (WDAC)*. + +WDAC applies an *allowlist* policy called *Windows 11 SE base policy*, which ensures that unwanted apps don't run or get installed. However, it also prevents IT admins from deploying apps to Windows 11 SE devices, unless they're included in the Windows 11 SE base policy. + +With the use of WDAC *supplemental policies*, Intune allows specific third party applications to be installed and executed. The [allowlist process][EDU-1] is done on an app-by-app basis, and the time to request an application to be allowed and have the supplemental policy deployed can be lengthy. + +Starting with Windows 11 SE, version 22H2, IT admins have more flexibility to deploy applications to Windows 11 SE devices. When a Windows 11 SE device is enrolled in an Intune education tenant, it will automatically receive an AppLocker policy that sets the *Intune Management Extension (IME)* as a *managed installer*. + +As a managed installer, applications deployed through the IME will be automatically allowed on Windows 11 SE, removing the allowlist process requirement. For more information about managed installer, see [How does a managed installer work?][WIN-2] + +> [!NOTE] +> End-users of Windows 11 SE devices still cannot install and use arbitrary applications without being blocked. Only IT admins can control what apps are allowed. + +## Tutorial objectives + +Even when using managed installer, some applications may not execute due to their type or complexity. In these scenarios, the IT admin must create their own policies that allow the apps execution.\ +The policies can then be deployed to the Windows SE devices via Intune. + +In this tutorial you'll learn: + +- Which types of apps can be deployed via Intune to Windows 11 SE devices +- How to verify that the apps are installed correctly +- How to mitigate app installation issues +- Special considerations when deploying apps to Windows 11 SE + +## Installation process + +There are three main steps to install an application on Windows 11 SE using the managed installer. Each step will be covered in detail in the next sections of this tutorial: + +:::row::: + :::column span=""::: + Icon representing the first phase.
    + [**Deploy an application via Microsoft Intune**](deploy-apps.md)
    + Applications are deployed via Microsoft Intune. There are some restrictions on the types of apps that are compatible with managed installers, but the process is the same used for non-Windows 11 SE devices + :::column-end::: + :::column span=""::: + Icon representing the second phase.
    + [**Validate the application**](validate-apps.md)
    + Applications are validated to ensure that they're installed and execute successfully. The process is the same for non-Windows 11 SE devices. Some applications may be incompatible due to how they're installed, how they execute, or how they update. You'll learn about known limitations in a later section of the tutorial + :::column-end::: + :::column span=""::: + Icon representing the third phase.
    + [**Create additional policies (optional)**](create-policies.md)
    + To allow apps that aren't installable or don't behave as intended, more policies can be created and deployed so that the apps can be used + :::column-end::: +:::row-end::: + +All the steps are done by the IT administrator. Once the steps are complete, users of Windows 11 SE devices should be able to run the applications deployed via Intune. + +## Prerequisites + +To receive policies on your Windows 11 SE devices, allowing app installation from Intune, you must have: + +- Windows 11 SE, version 22H2 with [KB5019980][KB-1] and later +- Intune for Education licenses. The license requirement is for the managed installer to deploy apps and supplemental policies via Intune + +If you don't have an Intune for Education license for your devices yet, refer to [Microsoft Intune for Education][EXT-1] for access to a free trial version. + +## Next steps + +Advance to the next article to learn which applications can be deployed to Windows 11 SE devices, and how to deploy them via Intune. + +> [!div class="nextstepaction"] +> [Next: deploy apps >](deploy-apps.md) + +[KB-1]: https://support.microsoft.com/kb/5019980 +[EDU-1]: /education/windows/windows-11-se-overview#add-your-own-applications +[EXT-1]: https://www.microsoft.com/en-us/education/intune +[WIN-1]: /windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create +[WIN-2]: /windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#how-does-a-managed-installer-work \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/toc.yml b/education/windows/tutorial-deploy-apps-winse/toc.yml new file mode 100644 index 0000000000..62d09273a0 --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/toc.yml @@ -0,0 +1,17 @@ +items: + - name: Introduction + href: index.md + - name: 1. Deploy apps + href: deploy-apps.md + - name: 2. Validate apps + href: validate-apps.md + - name: 3. Create and deploy policies to allow apps + items: + - name: Create policies + href: create-policies.md + - name: Deploy policies + href: deploy-policies.md + - name: Important app deployment considerations + href: considerations.md + - name: Troubleshoot common issues + href: troubleshoot.md \ No newline at end of file diff --git a/education/windows/tutorial-deploy-apps-winse/troubleshoot.md b/education/windows/tutorial-deploy-apps-winse/troubleshoot.md new file mode 100644 index 0000000000..631b12b06e --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/troubleshoot.md @@ -0,0 +1,109 @@ +--- +title: Troubleshoot app deployment issues in Windows SE +description: Troubleshoot common issues when deploying apps to Windows SE devices. +ms.date: 06/19/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Troubleshoot app deployment issues in Windows SE + +The following table lists common app deployment issues on Windows 11 SE, and options to resolve them: + +| **Problem** | **Potential solution** | +|---|---| +| **App hasn't installed** |
  • Check the type of app:
    • Win32 apps should be able to install with no problem
    • UWP LOB apps apps aren't supported
  • It's possible the app is trying to execute a blocked binary. Check the AppLocker and CodeIntegrity logs in the Event Viewer and verify if any executables related to the app are blocked. If so, you'll need to write a supplemental policy to support the app
  • Check the Intune Management Extension logs to see if there was an attempt to install your app
  • | +| **App has problems when running** | It's possible the app is trying to execute a blocked binary
    Check the **AppLocker** and **CodeIntegrity** logs in Event Viewer to see if any executables related to the app are being blocked. If so, you'll need to write a supplemental policy to support the app. | +| **My supplemental policy hasn't deployed** |
  • Your XML policy is malformed. Double-check to see if all markup is tagged correctly
  • Check that your policy is correctly applied| + + + +## AppLocker policy validation + +To query AppLocker policies and validate that they're configured correctly, follow these steps: + +1. Open the **Local Security Policy** mmc console (`secpol.msc`) +1. Select **Security Settings > Application Control Policies** +1. Right-click **AppLocker** and select **Export Policy…** + :::image type="content" source="images/applocker-export-policy.png" alt-text="Screenshot of the export of the AppLocker policies from the Local Security Policy mmc console." lightbox="images/applocker-export-policy.png" border="false"::: +1. For the policy that sets the Intune Management Extension as a Managed installer, *MICROSOFT.MANAGEMENT.SERVICES.INTUNEWINDOWSAGENT.EXE* should be nested under a RuleCollection section of Type *ManagedInstaller* + :::image type="content" source="images/applocker-policy-validation.png" alt-text="Screenshot of the xml file generated by the get-applockerpolicy PowerShell cmdlet." lightbox="images/applocker-policy-validation.png"::: +1. For any policies you added to set other executables you want to be managed installers, look for the rules you defined nested under a RuleCollection section of Type *ManagedInstaller* + +### AppLocker service + +To verify that the AppLocker service is running, follow these steps: + +1. Open the **Services** mmc console (`services.msc`) +1. Verify that the service **Application Identity** has a status of **Running** + +### AppLocker event log validation + +1. Open the **Event Viewer** on a target device +1. Expand **Applications and Services > Microsoft > Windows > AppLocker > MSI and Script** +1. Check for **error events** with code **8040**, and reference [Understanding Application Control event IDs][WIN-2] + +## Intune Management Extension + +- [Collect diagnostics from a Windows device][MEM-1] +- Logs can be collected from `%programdata%\Microsoft\IntuneManagementExtension\Logs` + +[MEM-1]: /mem/intune/remote-actions/collect-diagnostics +[WIN-1]: /windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#policy-activation-event-options +[WIN-2]: /windows/security/threat-protection/windows-defender-application-control/event-id-explanations diff --git a/education/windows/tutorial-deploy-apps-winse/validate-apps.md b/education/windows/tutorial-deploy-apps-winse/validate-apps.md new file mode 100644 index 0000000000..a3e128a92e --- /dev/null +++ b/education/windows/tutorial-deploy-apps-winse/validate-apps.md @@ -0,0 +1,172 @@ +--- +title: Validate the applications deployed to Windows SE devices +description: Learn how to validate the applications deployed to Windows SE devices via Intune. +ms.date: 06/19/2023 +ms.topic: tutorial +appliesto: + - ✅ Windows 11 SE, version 22H2 and later +--- + +# Validate the applications deployed to Windows SE devices + +:::row::: + :::column span=""::: + Icon representing the first phase.
    + [**Deploy an application via Microsoft Intune**](deploy-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the second phase.
    + [**Validate the application**](validate-apps.md) + :::column-end::: + :::column span=""::: + Icon representing the third phase.
    + [**Create additional policies (optional)**](create-policies.md) + :::column-end::: +:::row-end::: + +A fundamental step in deploying apps to Windows 11 SE devices is to validate that the apps work as expected. + +Application validation consists of the following steps: + +1. Wait for the application to install +1. Verify that the app installed successfully +1. Open the app and exercise all user workflows +1. Inspect the app and take note of any potential problems + +> [!NOTE] +> Apps must be validated on a case-by-case basis. A successful installation doesn't mean that the app will run properly. A successful execution of the app, doesn't mean it will *always* run properly. + +## Wait for the application to install + +Application installation depends on two factors: + +- When the managed installer policies are applied to the device. These policies are automatically applied to Windows SE devices when they are enrolled in Intune +- When the apps are deployed to a device + +> [!IMPORTANT] +> The Intune management extension agent checks every hour (or on service or device restart) for any new Win32 app assignments. + +If the Windows 11 SE base policy doesn't block the application that you're trying to deploy, the process to deploy the app to Windows SE devices should be consistent with non-SE devices. + +## Check for installation + +There are two ways to verify that an app installed successfully: + +- Intune portal +- On the device + +Both options are worth checking. Installation in Intune can be used to check the installation status remotely and to ensure that the installation detection rules are configured correctly. Checking on the device can indicate if the app installed and if it runs properly. + +### Check for installation from Intune + +To check the installation status of an app from the Intune portal: + +1. Sign in to the Microsoft Intune admin center +1. Select **App > All apps** +1. Select the application you want to check +1. From the **Overview** page, you can verify the overall installation status + + :::image type="content" source="./images/intune-app-install-overview.png" alt-text="Screenshot of the Microsoft Intune admin center - App installation details." lightbox="./images/intune-app-install-overview.png"::: + +1. From the **Device install status** page, you can verify the installation status for each device, and the status code that indicates the cause of the failure + + :::image type="content" source="./images/intune-app-install-status.png" alt-text="Screenshot of the Microsoft Intune admin center - App installation status for each device." lightbox="./images/intune-app-install-status.png"::: + +> [!NOTE] +> A Win32 application may install correctly, but report to Intune as failed.\ +> A Win32 app may also fail to install, but report as installed to Intune. +> +> In both cases, the issue may be in the detection rules defined in Intune, which must be configured correctly to detect the installation of the app. + +### Check for installation on the device + +On a Windows SE device, open the **Settings** app and select **Apps** > **Installed apps**. You can see the list of installed apps and validate that your targeted app is listed. + +Another way to validate that the app has installed is to check its installation directory. The path is usually `C:\Program Files` or `C:\Program Files (x86)`, but can vary from app to app. + +Lastly, launch the app to ensure that it has installed correctly. + +## Check for compatibility + +Checking for compatibility often means to execute the app and verify its functionalities. Here are some things to try while testing the behavior of your app: + +- Open the app +- Test the core functionality and common user scenarios. Exercise a common workflow that a user would do with the app +- Force an update of the app + +Here are things to pay attention to: + +- Know how the apps you deploy are updated, and if they offer controls for automatic updates +- Dialogs may pop up during the app use, indicating that something is blocked +- Multiple apps are installed, especially if one app appears to be a launcher/updater. For example, Adobe Photoshop includes the Adobe Creative Cloud launcher, which updates Photoshop and other apps +- Any messages indicating that the app is doing pre-installation work or downloading more content +- Logs in the Event Viewer + +### Compatible apps + +If an app appears to be functioning correctly without being blocked, it's likely compatible with managed installer installation. +However, just because an app works initially doesn't mean it will *always* work. Self-updates or separate launchers/clients may update the apps. + +### Semi-compatible apps + +Semi-compatible apps may run without problems initially, but in the future they can be restricted to run after it self-updates or another installer/updater app installs over it. + +### Incompatible apps + +Incompatible apps may launch initially, but immediately begin to download more resources.\ +These apps are eventually blocked before any of their functionalities can be accessed. Or, these apps may not launch due to a dependent file blocked by the Windows 11 SE base policy. + +### Visual error notifications + +You may see a dialog indicating **This app won't run on your PC**. Check the indicated executable and verify that it matches the executable of the installed application. + +:::image type="content" source="images/winse-app-block.png" alt-text="Screenshot of Windows SE - error window while opening an app."::: + +### Event Viewer + +More detail can be obtained when looking for events indicating blocked executables in the Event Viewer.\ +The event logs are: + +- **CodeIntegrity > Operational** +- **AppLocker > MSI and Script** + +For more information, see the [Troubleshoot](troubleshoot.md) section. + +## Known limitations + +Not all apps are compatible with managed installers, even after installation. + +To learn about known limitations with apps deployed via a managed installer, see [Known limitations with managed installer][WIN-1]. + + + +## Section review + +Before moving on to the next section, ensure that you've completed the following tasks: + +> [!div class="checklist"] +> - Verified any installation errors from Intune +> - Verified the app installation on the device +> - Checked for any errors when opening the app from the device +> - Checked for any errors in the Event Viewer + +## Next steps + +Select one of the following options to learn the next steps: + + +- If the apps don't work as expected, you must create and deploy AppLocker policies to allow the apps to run + > [!div class="nextstepaction"] + > [Next: Create policies>](create-policies.md) +- If the applications you are deploying don't have any issues, you can skip to important considerations when deploying apps and policies + > [!div class="nextstepaction"] + > [Next: Important deployment considerations>](considerations.md) + +[M365-1]: /microsoft-365/education/deploy/microsoft-store-for-education + +[WIN-1]: /windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#known-limitations-with-managed-installer +[WIN-2]: /windows/msix/ +[WIN-3]: /windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control \ No newline at end of file diff --git a/education/windows/tutorial-school-deployment/configure-device-apps.md b/education/windows/tutorial-school-deployment/configure-device-apps.md index 89eb913446..ef1e695396 100644 --- a/education/windows/tutorial-school-deployment/configure-device-apps.md +++ b/education/windows/tutorial-school-deployment/configure-device-apps.md @@ -1,10 +1,8 @@ --- title: Configure applications with Microsoft Intune description: Learn how to configure applications with Microsoft Intune in preparation for device deployment. -ms.date: 08/31/2022 +ms.date: 03/08/2023 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure applications with Microsoft Intune @@ -56,21 +54,10 @@ To assign applications to a group of users or devices: ## Considerations for Windows 11 SE -Windows 11 SE supports all web applications and a *curated list* of desktop applications. -You can prepare and add a desktop app to Microsoft Intune as a Win32 app from the [approved app list][EDU-1]. +Windows 11 SE prevents the installation and execution of third party applications with a technology called **Windows Defender Application Control** (WDAC). +WDAC applies an *allowlist* policy, which ensures that unwanted apps don't run or get installed. However, it also prevents IT admins from deploying apps to Windows 11 SE devices, unless they're included in the E Mode policy. -The process to add Win32 applications to Intune is described in the article [Add, assign, and monitor a Win32 app in Microsoft Intune][MEM-1]. - -> [!NOTE] -> If the applications you need aren't included in the list, anyone in your school district can submit an application request at Microsoft Education Support. - -> [!CAUTION] -> If you assign an app to a device running **Windows 11 SE** and receive the **0x87D300D9** error code with a **Failed** state: -> - Be sure the app is on the [approved app list][EDU-1] -> - If you submitted a request to add your own app and it was approved, check that the app meets package requirements -> - If the app is not approved, it will not run on Windows 11 SE. In this case, you will have to verify if the app can run in a web browser, such as a web app or PWA - -________________________________________________________ +To learn more about which apps are supported in Windows 11 SE, and how to deploy them, see the tutorial [Deploy applications to Windows 11 SE with Intune][EDU-1]. ## Next steps @@ -81,7 +68,7 @@ With the applications configured, you can now deploy students' and teachers' dev -[EDU-1]: /education/windows/windows-11-se-overview +[EDU-1]: ../tutorial-deploy-apps-winse/index.md [MEM-1]: /mem/intune/apps/apps-win32-add diff --git a/education/windows/tutorial-school-deployment/configure-device-settings.md b/education/windows/tutorial-school-deployment/configure-device-settings.md index 5b63ea0b0b..f9d1d2046f 100644 --- a/education/windows/tutorial-school-deployment/configure-device-settings.md +++ b/education/windows/tutorial-school-deployment/configure-device-settings.md @@ -3,8 +3,6 @@ title: Configure and secure devices with Microsoft Intune description: Learn how to configure policies with Microsoft Intune in preparation for device deployment. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure and secure devices with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/configure-devices-overview.md b/education/windows/tutorial-school-deployment/configure-devices-overview.md index 60bc205647..075d9fe6d3 100644 --- a/education/windows/tutorial-school-deployment/configure-devices-overview.md +++ b/education/windows/tutorial-school-deployment/configure-devices-overview.md @@ -3,8 +3,6 @@ title: Configure devices with Microsoft Intune description: Learn how to configure policies and applications in preparation for device deployment. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure settings and applications with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/enroll-aadj.md b/education/windows/tutorial-school-deployment/enroll-aadj.md index ddcb5d2bb8..1dc7d9beeb 100644 --- a/education/windows/tutorial-school-deployment/enroll-aadj.md +++ b/education/windows/tutorial-school-deployment/enroll-aadj.md @@ -3,8 +3,6 @@ title: Enrollment in Intune with standard out-of-box experience (OOBE) description: Learn how to join devices to Azure AD from OOBE and automatically get them enrolled in Intune. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Automatic Intune enrollment via Azure AD join diff --git a/education/windows/tutorial-school-deployment/enroll-autopilot.md b/education/windows/tutorial-school-deployment/enroll-autopilot.md index 32ff8c37ed..e8070b995b 100644 --- a/education/windows/tutorial-school-deployment/enroll-autopilot.md +++ b/education/windows/tutorial-school-deployment/enroll-autopilot.md @@ -1,10 +1,8 @@ --- title: Enrollment in Intune with Windows Autopilot description: Learn how to join Azure AD and enroll in Intune using Windows Autopilot. -ms.date: 08/31/2022 +ms.date: 03/08/2023 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Windows Autopilot @@ -99,7 +97,7 @@ To deploy the ESP to devices, you need to create an ESP profile in Microsoft Int For more information, see [Set up the Enrollment Status Page][MEM-3]. > [!CAUTION] -> When targeting an ESP to **Windows 11 SE** devices, only applications included in the [approved app list][EDU-1] should part of the ESP configuration. +> The Enrollment Status Page (ESP) is compatible with Windows 11 SE. However, due to the E Mode policy, devices may not complete the enrollment. For more information, see [Enrollment Status Page][EDU-3]. ### Autopilot end-user experience @@ -146,5 +144,6 @@ With the devices joined to Azure AD tenant and managed by Intune, you can use In [EDU-1]: /education/windows/windows-11-se-overview [EDU-2]: /intune-education/windows-11-se-overview#windows-autopilot +[EDU-3]: ../tutorial-deploy-apps-winse/considerations.md#enrollment-status-page [SURF-1]: /surface/surface-autopilot-registration-support \ No newline at end of file diff --git a/education/windows/tutorial-school-deployment/enroll-overview.md b/education/windows/tutorial-school-deployment/enroll-overview.md index d816ed1b94..6537b7ea3a 100644 --- a/education/windows/tutorial-school-deployment/enroll-overview.md +++ b/education/windows/tutorial-school-deployment/enroll-overview.md @@ -3,8 +3,6 @@ title: Device enrollment overview description: Learn about the different options to enroll Windows devices in Microsoft Intune ms.date: 08/31/2022 ms.topic: overview -appliesto: - - ✅ Windows 10 and later --- # Device enrollment overview diff --git a/education/windows/tutorial-school-deployment/enroll-package.md b/education/windows/tutorial-school-deployment/enroll-package.md index 9f96234636..e73ef21957 100644 --- a/education/windows/tutorial-school-deployment/enroll-package.md +++ b/education/windows/tutorial-school-deployment/enroll-package.md @@ -3,8 +3,6 @@ title: Enrollment of Windows devices with provisioning packages description: Learn about how to enroll Windows devices with provisioning packages using SUSPCs and Windows Configuration Designer. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Enrollment with provisioning packages diff --git a/education/windows/tutorial-school-deployment/index.md b/education/windows/tutorial-school-deployment/index.md index a23afe72b0..89577e6e9f 100644 --- a/education/windows/tutorial-school-deployment/index.md +++ b/education/windows/tutorial-school-deployment/index.md @@ -2,9 +2,7 @@ title: Introduction to the tutorial deploy and manage Windows devices in a school description: Introduction to deployment and management of Windows devices in education environments. ms.date: 08/31/2022 -ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later +ms.topic: tutorial --- # Tutorial: deploy and manage Windows devices in a school diff --git a/education/windows/tutorial-school-deployment/manage-overview.md b/education/windows/tutorial-school-deployment/manage-overview.md index 00559d4384..ff0997fad9 100644 --- a/education/windows/tutorial-school-deployment/manage-overview.md +++ b/education/windows/tutorial-school-deployment/manage-overview.md @@ -3,8 +3,6 @@ title: Manage devices with Microsoft Intune description: Overview of device management capabilities in Intune for Education, including remote actions, remote assistance and inventory/reporting. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Manage devices with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/reset-wipe.md b/education/windows/tutorial-school-deployment/reset-wipe.md index b9a1f80094..488d2513f1 100644 --- a/education/windows/tutorial-school-deployment/reset-wipe.md +++ b/education/windows/tutorial-school-deployment/reset-wipe.md @@ -3,8 +3,6 @@ title: Reset and wipe Windows devices description: Learn about the reset and wipe options for Windows devices using Intune for Education, including scenarios when to delete devices. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Device reset options diff --git a/education/windows/tutorial-school-deployment/set-up-azure-ad.md b/education/windows/tutorial-school-deployment/set-up-azure-ad.md index 899b8298dd..6aaea36211 100644 --- a/education/windows/tutorial-school-deployment/set-up-azure-ad.md +++ b/education/windows/tutorial-school-deployment/set-up-azure-ad.md @@ -3,6 +3,7 @@ title: Set up Azure Active Directory description: Learn how to create and prepare your Azure AD tenant for an education environment. ms.date: 08/31/2022 ms.topic: tutorial +appliesto: --- # Set up Azure Active Directory diff --git a/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md b/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md index 8d1b84254e..f55a5262c3 100644 --- a/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md +++ b/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md @@ -3,6 +3,7 @@ title: Set up device management description: Learn how to configure the Intune service and set up the environment for education. ms.date: 08/31/2022 ms.topic: tutorial +appliesto: --- # Set up Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/troubleshoot-overview.md b/education/windows/tutorial-school-deployment/troubleshoot-overview.md index a58a7f2d9a..5e27915802 100644 --- a/education/windows/tutorial-school-deployment/troubleshoot-overview.md +++ b/education/windows/tutorial-school-deployment/troubleshoot-overview.md @@ -3,8 +3,6 @@ title: Troubleshoot Windows devices description: Learn how to troubleshoot Windows devices from Intune and contact Microsoft Support for issues related to Intune and other services. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Troubleshoot Windows devices diff --git a/education/windows/windows-11-se-faq.yml b/education/windows/windows-11-se-faq.yml index d03213a9d3..52fa4c5d69 100644 --- a/education/windows/windows-11-se-faq.yml +++ b/education/windows/windows-11-se-faq.yml @@ -33,6 +33,9 @@ sections: - question: Can I load Windows 11 SE on any hardware? answer: | Windows 11 SE is only available on devices that are built for education. To learn more, see [Windows 11 SE Overview](/education/windows/windows-11-se-overview). + - question: Can I PXE boot a Windows SE device? + answer: | + No, Secure Boot prevents Windows SE devices from booting via PXE. As a workaround, you can use a UEFI bootable USB device to boot the device. - name: Applications and settings questions: - question: How can I install applications on Windows 11 SE? diff --git a/education/windows/windows-11-se-overview.md b/education/windows/windows-11-se-overview.md index f9adaaae34..e484296ed5 100644 --- a/education/windows/windows-11-se-overview.md +++ b/education/windows/windows-11-se-overview.md @@ -1,8 +1,8 @@ --- title: Windows 11 SE Overview description: Learn about Windows 11 SE, and the apps that are included with the operating system. -ms.topic: article -ms.date: 03/09/2023 +ms.topic: overview +ms.date: 08/03/2023 appliesto: - ✅ Windows 11 SE ms.collection: @@ -35,11 +35,11 @@ The following table lists the different application types available in Windows o | --- | --- | :---: | ---| |Progressive Web Apps (PWAs) | PWAs are web-based applications that can run in a browser and that can be installed as standalone apps. |✅|PWAs are enabled by default in Windows 11 SE.| | Web apps | Web apps are web-based applications that run in a browser. | ✅ | Web apps are enabled by default in Windows 11 SE. | -|Win32| Win32 applications are Windows classic applications that may require installation |⛔| If users try to install or execute Win32 applications that haven't been allowed to run, they'll fail.| -|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and may require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they'll fail.| +|`Win32`| `Win32` applications are Windows classic applications that may require installation |⛔| If users try to install or execute `Win32` applications that haven't been allowed to run, they fail.| +|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and may require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they fail.| > [!IMPORTANT] -> If there are specific Win32 or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications). +> If there are specific `Win32` or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications). ## Applications included in Windows 11 SE @@ -50,10 +50,10 @@ The following table lists all the applications included in Windows 11 SE and the | Alarm & Clock | UWP | | | | Calculator | UWP | ✅ | | | Camera | UWP | ✅ | | -| Microsoft Edge | Win32 | ✅ | ✅ | -| Excel | Win32 | ✅ | | +| Microsoft Edge | `Win32` | ✅ | ✅ | +| Excel | `Win32` | ✅ | | | Feedback Hub | UWP | | | -| File Explorer | Win32 | | ✅ | +| File Explorer | `Win32` | | ✅ | | FlipGrid | PWA | | | | Get Help | UWP | | | | Media Player | UWP | ✅ | | @@ -61,106 +61,120 @@ The following table lists all the applications included in Windows 11 SE and the | Minecraft: Education Edition | UWP | | | | Movies & TV | UWP | | | | News | UWP | | | -| Notepad | Win32 | | | -| OneDrive | Win32 | | | -| OneNote | Win32 | ✅ | | +| Notepad | `Win32` | | | +| OneDrive | `Win32` | | | +| OneNote | `Win32` | ✅ | | | Outlook | PWA | ✅ | | -| Paint | Win32 | ✅ | | +| Paint | `Win32` | ✅ | | | Photos | UWP | | | -| PowerPoint | Win32 | ✅ | | +| PowerPoint | `Win32` | ✅ | | | Settings | UWP | ✅ | | | Snip & Sketch | UWP | | | | Sticky Notes | UWP | | | -| Teams | Win32 | ✅ | | +| Teams | `Win32` | ✅ | | | To Do | UWP | | | | Whiteboard | UWP | ✅ | | -| Word | Win32 | ✅ | | +| Word | `Win32` | ✅ | | ## Available applications -The following applications can also run on Windows 11 SE, and can be deployed using Intune for Education. For more information, see [Configure applications with Microsoft Intune][EDUWIN-1] +The following applications can also run on Windows 11 SE, and can be deployed using Intune for Education. For more information, see [Configure applications with Microsoft Intune][EDUWIN-1]. | Application | Supported version | App Type | Vendor | |-------------------------------------------|-------------------|----------|-------------------------------------------| -| `3d builder` | 18.0.1931.0 | Win32 | `Microsoft` | -| `Absolute Software Endpoint Agent` | 7.20.0.1 | Win32 | `Absolute Software Corporation` | -| `AirSecure` | 8.0.0 | Win32 | `AIR` | -| `Alertus Desktop` | 5.4.48.0 | Win32 | `Alertus technologies` | -| `Brave Browser` | 106.0.5249.119 | Win32 | `Brave` | +| `3d builder` | 18.0.1931.0 | `Win32` | `Microsoft` | +| `Absolute Software Endpoint Agent` | 7.20.0.1 | `Win32` | `Absolute Software Corporation` | +| `AirSecure` | 8.0.0 | `Win32` | `AIR` | +| `Alertus Desktop` | 5.4.48.0 | `Win32` | `Alertus technologies` | +| `Brave Browser` | 106.0.5249.119 | `Win32` | `Brave` | | `Bulb Digital Portfolio` | 0.0.7.0 | `Store` | `Bulb` | -| `CA Secure Browser` | 14.0.0 | Win32 | `Cambium Development` | -| `Cisco Umbrella` | 3.0.110.0 | Win32 | `Cisco` | -| `CKAuthenticator` | 3.6+ | Win32 | `ContentKeeper` | -| `Class Policy` | 116.0.0 | Win32 | `Class Policy` | -| `Classroom.cloud` | 1.40.0004 | Win32 | `NetSupport` | -| `CoGat Secure Browser` | 11.0.0.19 | Win32 | `Riverside Insights` | -| `ColorVeil` | 4.0.0.175 | Win32 | `East-Tec` | -| `ContentKeeper Cloud` | 9.01.45 | Win32 | `ContentKeeper Technologies` | -| `Dragon Professional Individual` | 15.00.100 | Win32 | `Nuance Communications` | +| `CA Secure Browser` | 14.0.0 | `Win32` | `Cambium Development` | +| `Cisco Umbrella` | 3.0.343.0 | `Win32` | `Cisco` | +| `CKAuthenticator` | 3.6+ | `Win32` | `ContentKeeper` | +| `Class Policy` | 116.0.0 | `Win32` | `Class Policy` | +| `Classroom.cloud` | 1.40.0004 | `Win32` | `NetSupport` | +| `Clipchamp` | 2.5.2. | `Store` | `Microsoft` | +| `CoGat Secure Browser` | 11.0.0.19 | `Win32` | `Riverside Insights` | +| `ColorVeil` | 4.0.0.175 | `Win32` | `East-Tec` | +| `ContentKeeper Cloud` | 9.01.45 | `Win32` | `ContentKeeper Technologies` | +| `DigiExam` | 14.0.6 | `Win32` | `Digiexam` | +| `Dragon Professional Individual` | 15.00.100 | `Win32` | `Nuance Communications` | | `DRC INSIGHT Online Assessments` | 13.0.0.0 | `Store` | `Data recognition Corporation` | -| `Duo from Cisco` | 3.0.0 | Win32 | `Cisco` | -| `e-Speaking Voice and Speech recognition` | 4.4.0.8 | Win32 | `e-speaking` | -| `EasyReader` | 10.0.3.481 | Win32 | `Dolphin Computer Access` | -| `Epson iProjection` | 3.31 | Win32 | `Epson` | -| `eTests` | 4.0.25 | Win32 | `CASAS` | -| `FirstVoices Keyboard` | 15.0.270 | Win32 | `SIL International` | -| `FortiClient` | 7.2.0.4034+ | Win32 | `Fortinet` | -| `Free NaturalReader` | 16.1.2 | Win32 | `Natural Soft` | -| `Ghotit Real Writer & Reader` | 10.14.2.3 | Win32 | `Ghotit Ltd` | -| `GoGuardian` | 1.4.4 | Win32 | `GoGuardian` | -| `Google Chrome` | 110.0.5481.178 | Win32 | `Google` | -| `GuideConnect` | 1.23 | Win32 | `Dolphin Computer Access` | -| `Illuminate Lockdown Browser` | 2.0.5 | Win32 | `Illuminate Education` | -| `Immunet` | 7.5.8.21178 | Win32 | `Immunet` | -| `Impero Backdrop Client` | 4.4.86 | Win32 | `Impero Software` | -| `IMT Lazarus` | 2.86.0 | Win32 | `IMTLazarus` | -| `Inspiration 10` | 10.11 | Win32 | `TechEdology Ltd` | -| `JAWS for Windows` | 2022.2112.24 | Win32 | `Freedom Scientific` | -| `Kite Student Portal` | 9.0.0.0 | Win32 | `Dynamic Learning Maps` | -| `Keyman` | 16.0.138 | Win32 | `SIL International` +| `Duo from Cisco` | 3.0.0 | `Win32` | `Cisco` | +| `Dyknow` | 7.9.13.7 | `Win32` | `Dyknow` | +| `e-Speaking Voice and Speech recognition` | 4.4.0.11 | `Win32` | `e-speaking` | +| `EasyReader` | 10.0.4.498 | `Win32` | `Dolphin Computer Access` | +| `Easysense 2` | 1.32.0001 | `Win32` | `Data Harvest` | +| `Epson iProjection` | 3.31 | `Win32` | `Epson` | +| `eTests` | 4.0.25 | `Win32` | `CASAS` | +| `Exam Writepad` | 23.2.4.2338 | `Win32` | `Sheldnet` | +| `FirstVoices Keyboard` | 15.0.270 | `Win32` | `SIL International` | +| `FortiClient` | 7.2.0.4034+ | `Win32` | `Fortinet` | +| `Free NaturalReader` | 16.1.2 | `Win32` | `Natural Soft` | +| `Ghotit Real Writer & Reader` | 10.14.2.3 | `Win32` | `Ghotit Ltd` | +| `GoGuardian` | 1.4.4 | `Win32` | `GoGuardian` | +| `Google Chrome` | 110.0.5481.178 | `Win32` | `Google` | +| `GuideConnect` | 1.24 | `Win32` | `Dolphin Computer Access` | +| `Illuminate Lockdown Browser` | 2.0.5 | `Win32` | `Illuminate Education` | +| `Immunet` | 7.5.8.21178 | `Win32` | `Immunet` | +| `Impero Backdrop Client` | 5.0.87 | `Win32` | `Impero Software` | +| `IMT Lazarus` | 2.86.0 | `Win32` | `IMTLazarus` | +| `Inspiration 10` | 10.11 | `Win32` | `TechEdology Ltd` | +| `JAWS for Windows` | 2022.2112.24 | `Win32` | `Freedom Scientific` | +| `Kite Student Portal` | 9.0.0.0 | `Win32` | `Dynamic Learning Maps` | +| `Keyman` | 16.0.138 | `Win32` | `SIL International` | | `Kortext` | 2.3.433.0 | `Store` | `Kortext` | -| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | Win32 | `Kurzweil Educational Systems` | -| `LanSchool Classic` | 9.1.0.46 | Win32 | `Stoneware, Inc.` | -| `LanSchool Air` | 2.0.13312 | Win32 | `Stoneware, Inc.` | -| `Lightspeed Smart Agent` | 1.9.1 | Win32 | `Lightspeed Systems` | +| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | `Win32` | `Kurzweil Educational Systems` | +| `LanSchool Classic` | 9.1.0.46 | `Win32` | `Stoneware, Inc.` | +| `LanSchool Air` | 2.0.13312 | `Win32` | `Stoneware, Inc.` | +| `Lightspeed Smart Agent` | 1.9.1 | `Win32` | `Lightspeed Systems` | +| `Lightspeed Filter Agent` | 2.3.4 | `Win32` | `Lightspeed Systems` | | `MetaMoJi ClassRoom` | 3.12.4.0 | `Store` | `MetaMoJi Corporation` | | `Microsoft Connect` | 10.0.22000.1 | `Store` | `Microsoft` | -| `Mozilla Firefox` | 105.0.0 | Win32 | `Mozilla` | -| `NAPLAN` | 2.5.0 | Win32 | `NAP` | -| `Netref Student` | 23.1.0 | Win32 | `NetRef` | -| `NetSupport Manager` | 12.01.0014 | Win32 | `NetSupport` | -| `NetSupport Notify` | 5.10.1.215 | Win32 | `NetSupport` | -| `NetSupport School` | 14.00.0012 | Win32 | `NetSupport` | -| `NextUp Talker` | 1.0.49 | Win32 | `NextUp Technologies` | -| `NonVisual Desktop Access` | 2021.3.1 | Win32 | `NV Access` | -| `NWEA Secure Testing Browser` | 5.4.356.0 | Win32 | `NWEA` | -| `PaperCut` | 22.0.6 | Win32 | `PaperCut Software International Pty Ltd` | -| `Pearson TestNav` | 1.10.2.0 | `Store` | `Pearson` | -| `Questar Secure Browser` | 5.0.1.456 | Win32 | `Questar, Inc` | -| `ReadAndWriteForWindows` | 12.0.74 | Win32 | `Texthelp Ltd.` | -| `Remote Desktop client (MSRDC)` | 1.2.3213.0 | Win32 | `Microsoft` | -| `Remote Help` | 4.0.1.13 | Win32 | `Microsoft` | -| `Respondus Lockdown Browser` | 2.0.9.03 | Win32 | `Respondus` | -| `Safe Exam Browser` | 3.4.1.505 | Win32 | `Safe Exam Browser` | -| `Senso.Cloud` | 2021.11.15.0 | Win32 | `Senso.Cloud` | -| `Smoothwall Monitor` | 2.9.2 | Win32 | `Smoothwall Ltd` | -| `SuperNova Magnifier & Screen Reader` | 21.02 | Win32 | `Dolphin Computer Access` | -| `SuperNova Magnifier & Speech` | 21.03 | Win32 | `Dolphin Computer Access` | -|`TX Secure Browser` | 15.0.0 | Win32 | `Cambium Development` | -| `VitalSourceBookShelf` | 10.2.26.0 | Win32 | `VitalSource Technologies Inc` | -| `Winbird` | 19 | Win32 | `Winbird Co., Ltd.` | -| `WordQ` | 5.4.23 | Win32 | `WordQ` | -| `Zoom` | 5.12.8 (10232) | Win32 | `Zoom` | -| `ZoomText Fusion` | 2022.2109.10 | Win32 | `Freedom Scientific` | -| `ZoomText Magnifier/Reader` | 2022.2109.25 | Win32 | `Freedom Scientific` | +| `Mozilla Firefox` | 105.0.0 | `Win32` | `Mozilla` | +| `Mobile Plans` | 5.1911.3171.0 | `Store` | `Microsoft Corporation` | +| `NAPLAN` | 5.2.2 | `Win32` | `NAP` | +| `Netref Student` | 23.1.0 | `Win32` | `NetRef` | +| `NetSupport DNA` | 4.80.0000 | `Win32` | `NetSupport` | +| `NetSupport Manager` | 14.00.0012 | `Win32` | `NetSupport` | +| `NetSupport Notify` | 5.10.1.223 | `Win32` | `NetSupport` | +| `NetSupport School` | 14.00.0012 | `Win32` | `NetSupport` | +| `NextUp Talker` | 1.0.49 | `Win32` | `NextUp Technologies` | +| `NonVisual Desktop Access` | 2021.3.1 | `Win32` | `NV Access` | +| `NWEA Secure Testing Browser` | 5.4.387.0 | `Win32` | `NWEA` | +| `PC Talker Neo` | 2209 | `Win32` | `Kochi System Development` | +| `PC Talker Neo Plus` | 2209 | `Win32` | `Kochi System Development` | +| `PaperCut` | 22.0.6 | `Win32` | `PaperCut Software International Pty Ltd` | +| `Pearson TestNav` | 1.11.3 | `Store` | `Pearson` | +| `Project Monarch Outlook` | 1.2022.2250001 | `Store` | `Microsoft` | +| `Questar Secure Browser` | 5.0.1.456 | `Win32` | `Questar, Inc` | +| `ReadAndWriteForWindows` | 12.0.74 | `Win32` | `Texthelp Ltd.` | +| `Remote Desktop client (MSRDC)` | 1.2.4240.0 | `Win32` | `Microsoft` | +| `Remote Help` | 4.0.1.13 | `Win32` | `Microsoft` | +| `Respondus Lockdown Browser` | 2.0.9.03 | `Win32` | `Respondus` | +| `Safe Exam Browser` | 3.5.0.544 | `Win32` | `Safe Exam Browser` | +|`SchoolYear` | 3.4.21 | `Win32` |`SchoolYear` | +|`School Manager` | 3.6.8.1109 | `Win32` |`School Manager` | +| `Senso.Cloud` | 2021.11.15.0 | `Win32` | `Senso.Cloud` | +| `Skoolnext` | 2.19 | `Win32` | `Skool.net` | +| `Smoothwall Monitor` | 2.9.2 | `Win32` | `Smoothwall Ltd` | +| `SuperNova Magnifier & Screen Reader` | 22.02 | `Win32` | `Dolphin Computer Access` | +| `SuperNova Magnifier & Speech` | 21.03 | `Win32` | `Dolphin Computer Access` | +|`TX Secure Browser` | 15.0.0 | `Win32` | `Cambium Development` | +| `VitalSourceBookShelf` | 10.2.26.0 | `Win32` | `VitalSource Technologies Inc` | +| `Winbird` | 19 | `Win32` | `Winbird Co., Ltd.` | +| `WordQ` | 5.4.29 | `Win32` | `WordQ` | +| `Zoom` | 5.12.8 (10232) | `Win32` | `Zoom` | +| `ZoomText Fusion` | 2023.2303.77.400 | `Win32` | `Freedom Scientific` | +| `ZoomText Magnifier/Reader` | 2023.2303.33.400 | `Win32` | `Freedom Scientific` | ## Add your own applications -If the applications you need aren't in the [available applications list](#available-applications), then you can submit an application request at [aka.ms/eduapprequest](https://aka.ms/eduapprequest). Anyone from a school district can submit the request. In the form, sign in with your school account, such as `user@contoso.edu`. We'll update you using this email account. +If the applications you need aren't in the [available applications list](#available-applications), you can submit an application request at [aka.ms/eduapprequest](https://aka.ms/eduapprequest). Anyone from a school district can submit the request. In the form, sign in with your school account, such as `user@contoso.edu`. We'll update you using this email account. Microsoft reviews every app request to make sure each app meets the following requirements: -- Apps can be any native Windows app type, such as a Microsoft Store app, Win32 app, `.MSIX`, `.APPX`, and more +- Apps can be any native Windows app type, such as a Microsoft Store app, `Win32` app, `.MSIX`, `.APPX`, and more - Apps must be in one of the following app categories: - Content Filtering apps - Test Taking solutions diff --git a/education/windows/windows-11-se-settings-list.md b/education/windows/windows-11-se-settings-list.md index 633ac67aa7..6536c45279 100644 --- a/education/windows/windows-11-se-settings-list.md +++ b/education/windows/windows-11-se-settings-list.md @@ -1,8 +1,8 @@ --- title: Windows 11 SE settings list description: Windows 11 SE automatically configures settings in the operating system. Learn more about the settings you can control and manage, and the settings you can't change. -ms.topic: article -ms.date: 03/09/2023 +ms.topic: reference +ms.date: 08/18/2023 appliesto: - ✅ Windows 11 SE ms.collection: diff --git a/education/windows/windows-editions-for-education-customers.md b/education/windows/windows-editions-for-education-customers.md index f933dc3465..7c6ecca23b 100644 --- a/education/windows/windows-editions-for-education-customers.md +++ b/education/windows/windows-editions-for-education-customers.md @@ -1,30 +1,21 @@ --- title: Windows 10 editions for education customers description: Learn about the two Windows 10 editions that are designed for the needs of education institutions. -ms.topic: article -ms.date: 08/10/2022 +ms.topic: overview +ms.date: 07/25/2023 appliesto: - ✅ Windows 10 --- # Windows 10 editions for education customers -Windows 10, version 1607 (Anniversary Update) continues our commitment to productivity, security, and privacy for all customers. Windows 10 Pro and Windows 10 Enterprise offer the functionality and safety features demanded by business and education customers around the globe. Windows 10 is the most secure Windows we’ve ever built. All of our Windows commercial editions can be configured to support the needs of schools, through group policies, domain join, and more. To learn more about Microsoft’s commitment to security and privacy in Windows 10, see more on both [security](/windows/security/security-foundations) and [privacy](https://go.microsoft.com/fwlink/?LinkId=822620). +Windows 10 offers various new features and functionalities, such as simplified provisioning with the [Set up School PCs app](./use-set-up-school-pcs-app.md) or [Windows Configuration Designer](./set-up-students-pcs-to-join-domain.md), easier delivery of digital assessments with [Take a Test](./take-tests-in-windows.md), and faster sign-in performance for shared devices than ever before. These features work with all Windows for desktop editions, excluding Windows 10 Home. You can find more information on [windows.com](https://www.windows.com/). -Beginning with version 1607, Windows 10 offers various new features and functionality, such as simplified provisioning with the [Set up School PCs app](./use-set-up-school-pcs-app.md) or [Windows Configuration Designer](./set-up-students-pcs-to-join-domain.md), easier delivery of digital assessments with [Take a Test](./take-tests-in-windows.md), and faster sign-in performance for shared devices than ever before. These features work with all Windows for desktop editions, excluding Windows 10 Home. You can find more information on [windows.com](https://www.windows.com/). - -Windows 10, version 1607 introduces two editions designed for the unique needs of K-12 institutions: [Windows 10 Pro Education](#windows-10-pro-education) and [Windows 10 Education](#windows-10-education). These editions provide education-specific default settings for the evolving landscape in K-12 education IT environments. +Windows 10 introduces two editions designed for the unique needs of K-12 institutions: [Windows 10 Pro Education](#windows-10-pro-education) and [Windows 10 Education](#windows-10-education). These editions provide education-specific default settings for the evolving landscape in K-12 education IT environments. ## Windows 10 Pro Education -Windows 10 Pro Education builds on the commercial version of Windows 10 Pro and provides important management controls needed in schools. Windows 10 Pro Education is effectively a variant of Windows 10 Pro that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). - -For Cortana[1](#footnote1): -- If you're using version 1607, Cortana is removed. -- If you're using new devices with version 1703 or later, Cortana is turned on by default. -- If you're upgrading from version 1607 to version 1703 or later, Cortana will be enabled. - -You can use the **AllowCortana** policy to turn off Cortana. For more information, see [Windows 10 configuration recommendations for education customers](configure-windows-for-education.md). +Windows 10 Pro Education builds on the commercial version of Windows 10 Pro and provides important management controls needed in schools. Windows 10 Pro Education is a variant of Windows 10 Pro that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). Windows 10 Pro Education is available on new devices pre-installed with Windows 10, version 1607 or newer versions that are purchased with discounted K-12 academic licenses through OEM partners (these discounted licenses are sometimes referred to as National Academic or Shape the Future). @@ -38,13 +29,6 @@ Customers who deploy Windows 10 Pro are able to configure the product to have si Windows 10 Education builds on Windows 10 Enterprise and provides the enterprise-grade manageability and security desired by many schools. Windows 10 Education is effectively a variant of Windows 10 Enterprise that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). -For Cortana1: -- If you're using version 1607, Cortana1 is removed. -- If you're using new devices with version 1703 or later, Cortana is turned on by default. -- If you're upgrading from version 1607 to version 1703 or later, Cortana will be enabled. - -You can use the **AllowCortana** policy to turn off Cortana. For more information, see [Windows 10 configuration recommendations for education customers](configure-windows-for-education.md). - Windows 10 Education is available through Microsoft Volume Licensing. Customers who are already running Windows 10 Education can upgrade to Windows 10, version 1607 or newer versions through Windows Update or from the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). We recommend Windows 10 Education to all K-12 customers as it provides the most complete and secure edition for education environments. If you don't have access to Windows 10 Education, contact your Microsoft representative or see more information [here](https://go.microsoft.com/fwlink/?LinkId=822628). Customers who deploy Windows 10 Enterprise are able to configure the product to have similar feature settings to Windows 10 Education using policies. More detailed information on these policies and the configuration steps required is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). We recommend that K-12 customers using commercial Windows 10 Enterprise read the [document](/windows/configuration/manage-tips-and-suggestions) and apply desired settings for your environment. @@ -52,14 +36,11 @@ Customers who deploy Windows 10 Enterprise are able to configure the product to For any other questions, contact [Microsoft Customer Service and Support](https://support.microsoft.com/en-us). ## Related topics + - [Switch to Windows 10 Pro Education from Windows 10 Pro or Windows 10 S](change-to-pro-education.md) - [Windows deployment for education](./index.yml) - [Windows 10 upgrade paths](/windows/deployment/upgrade/windows-10-upgrade-paths) - [Volume Activation for Windows 10](/windows/deployment/volume-activation/volume-activation-windows-10) - [Plan for volume activation](/windows/deployment/volume-activation/plan-for-volume-activation-client) - [Windows 10 subscription activation](/windows/deployment/windows-10-subscription-activation) - - - - -1 Cortana available in select markets; experience may vary by region and device. \ No newline at end of file +- \ No newline at end of file diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg b/images/group-policy.svg similarity index 100% rename from windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg rename to images/group-policy.svg diff --git a/images/information.svg b/images/information.svg new file mode 100644 index 0000000000..bc692eabb9 --- /dev/null +++ b/images/information.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg b/images/intune.svg similarity index 100% rename from windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg rename to images/intune.svg diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg b/images/windows-os.svg similarity index 100% rename from windows/security/threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg rename to images/windows-os.svg diff --git a/includes/ai-disclaimer-generic.md b/includes/ai-disclaimer-generic.md new file mode 100644 index 0000000000..0e190e0e38 --- /dev/null +++ b/includes/ai-disclaimer-generic.md @@ -0,0 +1,10 @@ +--- +author: aczechowski +ms.author: aaroncz +ms.date: 03/31/2023 +ms.topic: include +ms.prod: windows-client +--- + +> [!NOTE] +> This article was partially created with the help of artificial intelligence. Before publishing, an author reviewed and revised the content as needed. For more information, see [Our principles for using AI-generated content in Microsoft Learn](/azure/principles-for-ai-generated-content). diff --git a/includes/configure/gpo-settings-1.md b/includes/configure/gpo-settings-1.md new file mode 100644 index 0000000000..d30e2cc685 --- /dev/null +++ b/includes/configure/gpo-settings-1.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/15/2023 +ms.topic: include +ms.prod: windows-client +--- + +To configure devices using group policy, [create a group policy object (GPO)](/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object) and use the following settings: \ No newline at end of file diff --git a/includes/configure/gpo-settings-2.md b/includes/configure/gpo-settings-2.md new file mode 100644 index 0000000000..bf8ee52309 --- /dev/null +++ b/includes/configure/gpo-settings-2.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/15/2023 +ms.topic: include +ms.prod: windows-client +--- + +The policy settings can be configured locally by using the Local Group Policy Editor (`gpedit.msc`), linked to the domain or organizational units, and filtered to security groups. \ No newline at end of file diff --git a/education/windows/includes/intune-custom-settings-1.md b/includes/configure/intune-custom-settings-1.md similarity index 86% rename from education/windows/includes/intune-custom-settings-1.md rename to includes/configure/intune-custom-settings-1.md index 5be4cd1204..60125a46d1 100644 --- a/education/windows/includes/intune-custom-settings-1.md +++ b/includes/configure/intune-custom-settings-1.md @@ -1,8 +1,9 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 02/22/2022 +ms.date: 08/15/2023 ms.topic: include +ms.prod: windows-client --- To configure devices with Microsoft Intune, use a custom policy: diff --git a/education/windows/includes/intune-custom-settings-2.md b/includes/configure/intune-custom-settings-2.md similarity index 72% rename from education/windows/includes/intune-custom-settings-2.md rename to includes/configure/intune-custom-settings-2.md index d623773324..03977b7a0d 100644 --- a/education/windows/includes/intune-custom-settings-2.md +++ b/includes/configure/intune-custom-settings-2.md @@ -1,8 +1,9 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 11/08/2022 +ms.date: 08/15/2023 ms.topic: include +ms.prod: windows-client --- 7. Select **Next** diff --git a/education/windows/includes/intune-custom-settings-info.md b/includes/configure/intune-custom-settings-info.md similarity index 67% rename from education/windows/includes/intune-custom-settings-info.md rename to includes/configure/intune-custom-settings-info.md index a7376ee4ff..8f406cf058 100644 --- a/education/windows/includes/intune-custom-settings-info.md +++ b/includes/configure/intune-custom-settings-info.md @@ -1,8 +1,9 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 11/08/2022 +ms.date: 08/15/2023 ms.topic: include +ms.prod: windows-client --- For more information about how to create custom settings using Intune, see [Use custom settings for Windows devices in Intune](/mem/intune/configuration/custom-settings-windows-10). \ No newline at end of file diff --git a/includes/configure/intune-settings-catalog-1.md b/includes/configure/intune-settings-catalog-1.md new file mode 100644 index 0000000000..d0b87a5b78 --- /dev/null +++ b/includes/configure/intune-settings-catalog-1.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/15/2023 +ms.topic: include +ms.prod: windows-client +--- + +To configure devices using Microsoft Intune, [create a Settings catalog policy](/mem/intune/configuration/settings-catalog) and use the following settings: \ No newline at end of file diff --git a/includes/configure/intune-settings-catalog-2.md b/includes/configure/intune-settings-catalog-2.md new file mode 100644 index 0000000000..287d5ebbf1 --- /dev/null +++ b/includes/configure/intune-settings-catalog-2.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/15/2023 +ms.topic: include +ms.prod: windows-client +--- + +Assign the policy to a group that contains as members the devices or users that you want to configure. \ No newline at end of file diff --git a/includes/configure/provisioning-package-1.md b/includes/configure/provisioning-package-1.md new file mode 100644 index 0000000000..951ca428e3 --- /dev/null +++ b/includes/configure/provisioning-package-1.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/12/2023 +ms.topic: include +ms.prod: windows-client +--- + +Use the following settings to [create a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package): diff --git a/includes/configure/provisioning-package-2.md b/includes/configure/provisioning-package-2.md new file mode 100644 index 0000000000..b600e58e47 --- /dev/null +++ b/includes/configure/provisioning-package-2.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/12/2023 +ms.topic: include +ms.prod: windows-client +--- + +[Apply the provisioning package](/windows/configuration/provisioning-packages/provisioning-apply-package) to the devices that you want to configure. diff --git a/includes/configure/tab-intro.md b/includes/configure/tab-intro.md new file mode 100644 index 0000000000..a818e4df8b --- /dev/null +++ b/includes/configure/tab-intro.md @@ -0,0 +1,9 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/15/2023 +ms.topic: include +ms.prod: windows-client +--- + +The following instructions provide details how to configure your devices. Select the option that best suits your needs. \ No newline at end of file diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md new file mode 100644 index 0000000000..fcb9271823 --- /dev/null +++ b/includes/licensing/_edition-requirements.md @@ -0,0 +1,91 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +| Feature name | Windows Pro | Windows Enterprise | Windows Pro Education/SE | Windows Education | +|:---|:---:|:---:|:---:|:---:| +|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes| +|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes| +|**[Active Directory domain join, Microsoft Entra join, and Microsoft Entra Hybrid join with single sign-on (SSO)](/azure/active-directory/devices/concept-directory-join)**|Yes|Yes|Yes|Yes| +|**[Always On VPN (device tunnel)](/Windows-server/remote/remote-access/overview-always-on-vpn)**|❌|Yes|❌|Yes| +|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes| +|**[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)**|Yes|Yes|Yes|Yes| +|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes| +|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes| +|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes| +|**[BitLocker enablement](/windows/security/operating-system-security/data-protection/bitlocker/)**|Yes|Yes|Yes|Yes| +|**[BitLocker management](/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises)**|Yes|Yes|Yes|Yes| +|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes| +|**[Common Criteria certifications](/windows/security/security-foundations/certification/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes| +|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes| +|**[Credential Guard](/windows/security/identity-protection/credential-guard/)**|❌|Yes|❌|Yes| +|**[Device health attestation service](/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes| +|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|❌|Yes| +|**[Domain Name System (DNS) security](/windows-server/networking/dns/doh-client-support)**|Yes|Yes|Yes|Yes| +|**[Email Encryption (S/MIME)](/windows/security/operating-system-security/data-protection/configure-s-mime)**|Yes|Yes|Yes|Yes| +|**[Encrypted hard drive](/windows/security/operating-system-security/data-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes| +|**[Enhanced phishing protection with SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection)**|Yes|Yes|Yes|Yes| +|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes| +|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/security-foundations/certification/fips-140-validation)**|Yes|Yes|Yes|Yes| +|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|Yes|Yes| +|**[FIDO2 security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes| +|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes| +|**[Kernel Direct Memory Access (DMA) protection](/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes| +|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes| +|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|❌|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|Yes|❌|Yes| +|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes| +|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes| +|**[Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/)**|Yes|Yes|Yes|Yes| +|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes| +|**[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes| +|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes| +|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes| +|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes| +|**[Passkeys](/windows/security/identity-protection/passkeys)**|Yes|Yes|Yes|Yes| +|**[Personal data encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/)**|❌|Yes|❌|Yes| +|**Privacy Resource Usage**|Yes|Yes|Yes|Yes| +|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes| +|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes| +|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes| +|**[Secure Boot and Trusted Boot](/windows/security/operating-system-security/system-security/trusted-boot)**|Yes|Yes|Yes|Yes| +|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes| +|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes| +|**[Security baselines](/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes| +|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes| +|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes| +|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| +|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes| +|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes| +|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes| +|**[Transport Layer Security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes| +|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes| +|**[Universal Print](/universal-print/)**|Yes|Yes|Yes|Yes| +|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes| +|**[Virtual private network (VPN)](/windows/security/operating-system-security/network-security/vpn/vpn-guide)**|Yes|Yes|Yes|Yes| +|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes| +|**[Web sign-in](/windows/security/identity-protection/web-sign-in)**|Yes|Yes|Yes|Yes| +|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes| +|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes| +|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|❌|Yes| +|**[Windows Autopilot](/autopilot/)**|Yes|Yes|Yes|Yes| +|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes| +|**[Windows Firewall](/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes| +|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/)**|Yes|Yes|Yes|Yes| +|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes| +|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes| +|**[Windows passwordless experience](/windows/security/identity-protection/passwordless-experience)**|Yes|Yes|Yes|Yes| +|**[Windows presence sensing](https://support.microsoft.com/windows/managing-presence-sensing-settings-in-windows-11-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes| +|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md new file mode 100644 index 0000000000..fce70cbf8d --- /dev/null +++ b/includes/licensing/_licensing-requirements.md @@ -0,0 +1,91 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +|Feature name|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---|:---:|:---:|:---:|:---:|:---:| +|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|Yes| +|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|Yes| +|**[Active Directory domain join, Microsoft Entra join, and Microsoft Entra Hybrid join with single sign-on (SSO)](/azure/active-directory/devices/concept-directory-join)**|Yes|Yes|Yes|Yes|Yes| +|**[Always On VPN (device tunnel)](/Windows-server/remote/remote-access/overview-always-on-vpn)**|❌|Yes|Yes|Yes|Yes| +|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|Yes| +|**[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)**|❌|Yes|Yes|Yes|Yes| +|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|Yes| +|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|Yes| +|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|Yes| +|**[BitLocker enablement](/windows/security/operating-system-security/data-protection/bitlocker/)**|Yes|Yes|Yes|Yes|Yes| +|**[BitLocker management](/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises)**|❌|Yes|Yes|Yes|Yes| +|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|Yes| +|**[Common Criteria certifications](/windows/security/security-foundations/certification/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes|Yes| +|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes|Yes| +|**[Credential Guard](/windows/security/identity-protection/credential-guard/)**|❌|Yes|Yes|Yes|Yes| +|**[Device health attestation service](/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes|Yes| +|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|Yes|Yes|Yes| +|**[Domain Name System (DNS) security](/windows-server/networking/dns/doh-client-support)**|Yes|Yes|Yes|Yes|Yes| +|**[Email Encryption (S/MIME)](/windows/security/operating-system-security/data-protection/configure-s-mime)**|Yes|Yes|Yes|Yes|Yes| +|**[Encrypted hard drive](/windows/security/operating-system-security/data-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes|Yes| +|**[Enhanced phishing protection with SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection)**|Yes|Yes|Yes|Yes|Yes| +|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes|Yes| +|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/security-foundations/certification/fips-140-validation)**|Yes|Yes|Yes|Yes|Yes| +|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|Yes|Yes|❌|❌| +|**[FIDO2 security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes|Yes| +|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes| +|**[Kernel Direct Memory Access (DMA) protection](/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|Yes| +|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|Yes| +|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|❌|❌|❌|❌| +|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes| +|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes| +|**[Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes| +|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes| +|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes| +|**[Passkeys](/windows/security/identity-protection/passkeys)**|Yes|Yes|Yes|Yes|Yes| +|**[Personal data encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/)**|❌|Yes|Yes|Yes|Yes| +|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes| +|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes|Yes| +|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|Yes| +|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|Yes| +|**[Secure Boot and Trusted Boot](/windows/security/operating-system-security/system-security/trusted-boot)**|Yes|Yes|Yes|Yes|Yes| +|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|Yes| +|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes| +|**[Security baselines](/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes| +|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|Yes| +|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| +|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|Yes| +|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|Yes| +|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|Yes| +|**[Transport Layer Security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Universal Print](/universal-print/)**|❌|Yes|Yes|Yes|Yes| +|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|Yes| +|**[Virtual private network (VPN)](/windows/security/operating-system-security/network-security/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|Yes| +|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|Yes| +|**[Web sign-in](/windows/security/identity-protection/web-sign-in)**|Yes|Yes|Yes|Yes|Yes| +|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|Yes|❌|❌| +|**[Windows Autopilot](/autopilot/)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Firewall](/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows passwordless experience](/windows/security/identity-protection/passwordless-experience)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows presence sensing](https://support.microsoft.com/windows/managing-presence-sensing-settings-in-windows-11-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/access-control-aclsacl.md b/includes/licensing/access-control-aclsacl.md new file mode 100644 index 0000000000..7914dd8fd5 --- /dev/null +++ b/includes/licensing/access-control-aclsacl.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Access Control (ACL/SACL): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Access Control (ACL/SACL) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/account-lockout-policy.md b/includes/licensing/account-lockout-policy.md new file mode 100644 index 0000000000..3ca26ae6ea --- /dev/null +++ b/includes/licensing/account-lockout-policy.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Account Lockout Policy: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Account Lockout Policy license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/active-directory-domain-join-microsoft-entra-join-and-microsoft-entra-hybrid-join-with-single-sign-on-sso.md b/includes/licensing/active-directory-domain-join-microsoft-entra-join-and-microsoft-entra-hybrid-join-with-single-sign-on-sso.md new file mode 100644 index 0000000000..dadb8c49ae --- /dev/null +++ b/includes/licensing/active-directory-domain-join-microsoft-entra-join-and-microsoft-entra-hybrid-join-with-single-sign-on-sso.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Active Directory domain join, Microsoft Entra join, and Microsoft Entra Hybrid join with single sign-on (SSO): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Active Directory domain join, Microsoft Entra join, and Microsoft Entra Hybrid join with single sign-on (SSO) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/always-on-vpn-device-tunnel.md b/includes/licensing/always-on-vpn-device-tunnel.md new file mode 100644 index 0000000000..c02b90d456 --- /dev/null +++ b/includes/licensing/always-on-vpn-device-tunnel.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Always On VPN (device tunnel): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Always On VPN (device tunnel) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/app-containers.md b/includes/licensing/app-containers.md new file mode 100644 index 0000000000..8777c075d8 --- /dev/null +++ b/includes/licensing/app-containers.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support App containers: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +App containers license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/applocker.md b/includes/licensing/applocker.md new file mode 100644 index 0000000000..26e08b6b83 --- /dev/null +++ b/includes/licensing/applocker.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support AppLocker: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +AppLocker license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/assigned-access-kiosk-mode.md b/includes/licensing/assigned-access-kiosk-mode.md new file mode 100644 index 0000000000..f14704f482 --- /dev/null +++ b/includes/licensing/assigned-access-kiosk-mode.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Assigned Access (kiosk mode): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Assigned Access (kiosk mode) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/attack-surface-reduction-asr.md b/includes/licensing/attack-surface-reduction-asr.md new file mode 100644 index 0000000000..3f2b9094aa --- /dev/null +++ b/includes/licensing/attack-surface-reduction-asr.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Attack surface reduction (ASR): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Attack surface reduction (ASR) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/azure-code-signing.md b/includes/licensing/azure-code-signing.md new file mode 100644 index 0000000000..ace7222901 --- /dev/null +++ b/includes/licensing/azure-code-signing.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Azure Code Signing: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Azure Code Signing license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/bitlocker-enablement.md b/includes/licensing/bitlocker-enablement.md new file mode 100644 index 0000000000..42fdd23a24 --- /dev/null +++ b/includes/licensing/bitlocker-enablement.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support BitLocker enablement: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +BitLocker enablement license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/bitlocker-management.md b/includes/licensing/bitlocker-management.md new file mode 100644 index 0000000000..c9c3827684 --- /dev/null +++ b/includes/licensing/bitlocker-management.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support BitLocker management: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +BitLocker management license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/bluetooth-pairing-and-connection-protection.md b/includes/licensing/bluetooth-pairing-and-connection-protection.md new file mode 100644 index 0000000000..62054635e0 --- /dev/null +++ b/includes/licensing/bluetooth-pairing-and-connection-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Bluetooth pairing and connection protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Bluetooth pairing and connection protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/common-criteria-certifications.md b/includes/licensing/common-criteria-certifications.md new file mode 100644 index 0000000000..1eef471e1f --- /dev/null +++ b/includes/licensing/common-criteria-certifications.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Common Criteria certifications: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Common Criteria certifications license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/controlled-folder-access.md b/includes/licensing/controlled-folder-access.md new file mode 100644 index 0000000000..653c17f98a --- /dev/null +++ b/includes/licensing/controlled-folder-access.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Controlled folder access: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Controlled folder access license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/credential-guard.md b/includes/licensing/credential-guard.md new file mode 100644 index 0000000000..43c956dd67 --- /dev/null +++ b/includes/licensing/credential-guard.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Credential Guard: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Credential Guard license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/device-health-attestation-service.md b/includes/licensing/device-health-attestation-service.md new file mode 100644 index 0000000000..8262e8af6c --- /dev/null +++ b/includes/licensing/device-health-attestation-service.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Device health attestation service: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Device health attestation service license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/direct-access.md b/includes/licensing/direct-access.md new file mode 100644 index 0000000000..7ff5d0349a --- /dev/null +++ b/includes/licensing/direct-access.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Direct Access: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Direct Access license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/domain-name-system-dns-security.md b/includes/licensing/domain-name-system-dns-security.md new file mode 100644 index 0000000000..6c201664a7 --- /dev/null +++ b/includes/licensing/domain-name-system-dns-security.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Domain Name System (DNS) security: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Domain Name System (DNS) security license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/email-encryption-smime.md b/includes/licensing/email-encryption-smime.md new file mode 100644 index 0000000000..0b6eba0e94 --- /dev/null +++ b/includes/licensing/email-encryption-smime.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Email Encryption (S/MIME): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Email Encryption (S/MIME) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/encrypted-hard-drive.md b/includes/licensing/encrypted-hard-drive.md new file mode 100644 index 0000000000..250860e3d7 --- /dev/null +++ b/includes/licensing/encrypted-hard-drive.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Encrypted hard drive: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Encrypted hard drive license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/enhanced-phishing-protection-with-smartscreen.md b/includes/licensing/enhanced-phishing-protection-with-smartscreen.md new file mode 100644 index 0000000000..f3e9d9e7eb --- /dev/null +++ b/includes/licensing/enhanced-phishing-protection-with-smartscreen.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Enhanced phishing protection with SmartScreen: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Enhanced phishing protection with SmartScreen license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/exploit-protection.md b/includes/licensing/exploit-protection.md new file mode 100644 index 0000000000..e3cc381820 --- /dev/null +++ b/includes/licensing/exploit-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Exploit protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Exploit protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/federal-information-processing-standard-fips-140-validation.md b/includes/licensing/federal-information-processing-standard-fips-140-validation.md new file mode 100644 index 0000000000..255e023c53 --- /dev/null +++ b/includes/licensing/federal-information-processing-standard-fips-140-validation.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Federal Information Processing Standard (FIPS) 140 validation: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Federal Information Processing Standard (FIPS) 140 validation license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/federated-sign-in.md b/includes/licensing/federated-sign-in.md new file mode 100644 index 0000000000..701d2a3bde --- /dev/null +++ b/includes/licensing/federated-sign-in.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Federated sign-in: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|No|Yes|Yes| + +Federated sign-in license entitlements are granted by the following licenses: + +|Windows Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|No|No| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/fido2-security-key.md b/includes/licensing/fido2-security-key.md new file mode 100644 index 0000000000..a75a664ba2 --- /dev/null +++ b/includes/licensing/fido2-security-key.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support FIDO2 security key: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +FIDO2 security key license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/hardware-enforced-stack-protection.md b/includes/licensing/hardware-enforced-stack-protection.md new file mode 100644 index 0000000000..015c2029c7 --- /dev/null +++ b/includes/licensing/hardware-enforced-stack-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Hardware-enforced stack protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Hardware-enforced stack protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/hypervisor-protected-code-integrity-hvci.md b/includes/licensing/hypervisor-protected-code-integrity-hvci.md new file mode 100644 index 0000000000..6ec3e17ec0 --- /dev/null +++ b/includes/licensing/hypervisor-protected-code-integrity-hvci.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Hypervisor-protected Code Integrity (HVCI): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Hypervisor-protected Code Integrity (HVCI) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/kernel-direct-memory-access-dma-protection.md b/includes/licensing/kernel-direct-memory-access-dma-protection.md new file mode 100644 index 0000000000..b6a67f8b82 --- /dev/null +++ b/includes/licensing/kernel-direct-memory-access-dma-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Kernel Direct Memory Access (DMA) protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Kernel Direct Memory Access (DMA) protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/local-security-authority-lsa-protection.md b/includes/licensing/local-security-authority-lsa-protection.md new file mode 100644 index 0000000000..9fb5ffeb78 --- /dev/null +++ b/includes/licensing/local-security-authority-lsa-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Local Security Authority (LSA) Protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Local Security Authority (LSA) Protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/measured-boot.md b/includes/licensing/measured-boot.md new file mode 100644 index 0000000000..6d62dc4f3e --- /dev/null +++ b/includes/licensing/measured-boot.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Measured boot: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Measured boot license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-antivirus.md b/includes/licensing/microsoft-defender-antivirus.md new file mode 100644 index 0000000000..bfa1a523e4 --- /dev/null +++ b/includes/licensing/microsoft-defender-antivirus.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Antivirus: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Defender Antivirus license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md b/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md new file mode 100644 index 0000000000..8b1f61512a --- /dev/null +++ b/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Application Guard (MDAG) configure via MDM: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Microsoft Defender Application Guard (MDAG) configure via MDM license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md new file mode 100644 index 0000000000..92bde833e7 --- /dev/null +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md new file mode 100644 index 0000000000..40bd08c713 --- /dev/null +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Application Guard (MDAG) for Edge standalone mode: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Defender Application Guard (MDAG) for Edge standalone mode license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md new file mode 100644 index 0000000000..a808fad367 --- /dev/null +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Application Guard (MDAG) for Microsoft Office: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Microsoft Defender Application Guard (MDAG) for Microsoft Office license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|No|No|No|No| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md b/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md new file mode 100644 index 0000000000..1451e70955 --- /dev/null +++ b/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender Application Guard (MDAG) public APIs: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Microsoft Defender Application Guard (MDAG) public APIs license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-for-endpoint.md b/includes/licensing/microsoft-defender-for-endpoint.md new file mode 100644 index 0000000000..3c405e4747 --- /dev/null +++ b/includes/licensing/microsoft-defender-for-endpoint.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender for Endpoint: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Defender for Endpoint license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|No|Yes|No|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-defender-smartscreen.md b/includes/licensing/microsoft-defender-smartscreen.md new file mode 100644 index 0000000000..4f8c6afb14 --- /dev/null +++ b/includes/licensing/microsoft-defender-smartscreen.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Defender SmartScreen: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Defender SmartScreen license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-pluton.md b/includes/licensing/microsoft-pluton.md new file mode 100644 index 0000000000..6d127fec25 --- /dev/null +++ b/includes/licensing/microsoft-pluton.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Pluton: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Pluton license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-security-development-lifecycle-sdl.md b/includes/licensing/microsoft-security-development-lifecycle-sdl.md new file mode 100644 index 0000000000..c772ef45b4 --- /dev/null +++ b/includes/licensing/microsoft-security-development-lifecycle-sdl.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Security Development Lifecycle (SDL): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Security Development Lifecycle (SDL) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-vulnerable-driver-blocklist.md b/includes/licensing/microsoft-vulnerable-driver-blocklist.md new file mode 100644 index 0000000000..58866a171a --- /dev/null +++ b/includes/licensing/microsoft-vulnerable-driver-blocklist.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft vulnerable driver blocklist: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft vulnerable driver blocklist license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-windows-insider-preview-bounty-program.md b/includes/licensing/microsoft-windows-insider-preview-bounty-program.md new file mode 100644 index 0000000000..fe6aa10f30 --- /dev/null +++ b/includes/licensing/microsoft-windows-insider-preview-bounty-program.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Windows Insider Preview bounty program: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Windows Insider Preview bounty program license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/modern-device-management-through-mdm.md b/includes/licensing/modern-device-management-through-mdm.md new file mode 100644 index 0000000000..07bac3574c --- /dev/null +++ b/includes/licensing/modern-device-management-through-mdm.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Modern device management through (MDM): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Modern device management through (MDM) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/onefuzz-service.md b/includes/licensing/onefuzz-service.md new file mode 100644 index 0000000000..d58b1b1f23 --- /dev/null +++ b/includes/licensing/onefuzz-service.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support OneFuzz service: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +OneFuzz service license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/opportunistic-wireless-encryption-owe.md b/includes/licensing/opportunistic-wireless-encryption-owe.md new file mode 100644 index 0000000000..2954ec4c83 --- /dev/null +++ b/includes/licensing/opportunistic-wireless-encryption-owe.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Opportunistic Wireless Encryption (OWE): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Opportunistic Wireless Encryption (OWE) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/passkeys.md b/includes/licensing/passkeys.md new file mode 100644 index 0000000000..dae8584454 --- /dev/null +++ b/includes/licensing/passkeys.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support passkeys: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Passkeys license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/personal-data-encryption-pde.md b/includes/licensing/personal-data-encryption-pde.md new file mode 100644 index 0000000000..ff1909674e --- /dev/null +++ b/includes/licensing/personal-data-encryption-pde.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Personal data encryption (PDE): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Personal data encryption (PDE) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/privacy-resource-usage.md b/includes/licensing/privacy-resource-usage.md new file mode 100644 index 0000000000..656e7d6bde --- /dev/null +++ b/includes/licensing/privacy-resource-usage.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Privacy Resource Usage: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Privacy Resource Usage license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/privacy-transparency-and-controls.md b/includes/licensing/privacy-transparency-and-controls.md new file mode 100644 index 0000000000..09a88191f1 --- /dev/null +++ b/includes/licensing/privacy-transparency-and-controls.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Privacy Transparency and Controls: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Privacy Transparency and Controls license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/remote-credential-guard.md b/includes/licensing/remote-credential-guard.md new file mode 100644 index 0000000000..a9d5e47bfa --- /dev/null +++ b/includes/licensing/remote-credential-guard.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Remote Credential Guard: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Remote Credential Guard license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/remote-wipe.md b/includes/licensing/remote-wipe.md new file mode 100644 index 0000000000..416338f11f --- /dev/null +++ b/includes/licensing/remote-wipe.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Remote wipe: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Remote wipe license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/secure-boot-and-trusted-boot.md b/includes/licensing/secure-boot-and-trusted-boot.md new file mode 100644 index 0000000000..1a28ce37fb --- /dev/null +++ b/includes/licensing/secure-boot-and-trusted-boot.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Secure Boot and Trusted Boot: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Secure Boot and Trusted Boot license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/secured-core-configuration-lock.md b/includes/licensing/secured-core-configuration-lock.md new file mode 100644 index 0000000000..065fb9930f --- /dev/null +++ b/includes/licensing/secured-core-configuration-lock.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Secured-core configuration lock: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Secured-core configuration lock license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/secured-core-pc-firmware-protection.md b/includes/licensing/secured-core-pc-firmware-protection.md new file mode 100644 index 0000000000..17d33cd9dd --- /dev/null +++ b/includes/licensing/secured-core-pc-firmware-protection.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Secured-core PC firmware protection: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Secured-core PC firmware protection license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/security-baselines.md b/includes/licensing/security-baselines.md new file mode 100644 index 0000000000..697e3c1347 --- /dev/null +++ b/includes/licensing/security-baselines.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Security baselines: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Security baselines license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/server-message-block-direct-smb-direct.md b/includes/licensing/server-message-block-direct-smb-direct.md new file mode 100644 index 0000000000..e40088e7da --- /dev/null +++ b/includes/licensing/server-message-block-direct-smb-direct.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Server Message Block Direct (SMB Direct): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Server Message Block Direct (SMB Direct) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/server-message-block-smb-file-service.md b/includes/licensing/server-message-block-smb-file-service.md new file mode 100644 index 0000000000..c2417234ba --- /dev/null +++ b/includes/licensing/server-message-block-smb-file-service.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Server Message Block (SMB) file service: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Server Message Block (SMB) file service license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/smart-app-control.md b/includes/licensing/smart-app-control.md new file mode 100644 index 0000000000..8a281fcbd6 --- /dev/null +++ b/includes/licensing/smart-app-control.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Smart App Control: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Smart App Control license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/smart-cards-for-windows-service.md b/includes/licensing/smart-cards-for-windows-service.md new file mode 100644 index 0000000000..f89dfe5b27 --- /dev/null +++ b/includes/licensing/smart-cards-for-windows-service.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Smart Cards for Windows Service: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Smart Cards for Windows Service license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/software-bill-of-materials-sbom.md b/includes/licensing/software-bill-of-materials-sbom.md new file mode 100644 index 0000000000..72c7191537 --- /dev/null +++ b/includes/licensing/software-bill-of-materials-sbom.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Software Bill of Materials (SBOM): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Software Bill of Materials (SBOM) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/tamper-protection-settings-for-mde.md b/includes/licensing/tamper-protection-settings-for-mde.md new file mode 100644 index 0000000000..5fc00e80ef --- /dev/null +++ b/includes/licensing/tamper-protection-settings-for-mde.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Tamper protection settings for MDE: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Tamper protection settings for MDE license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/transport-layer-security-tls.md b/includes/licensing/transport-layer-security-tls.md new file mode 100644 index 0000000000..e3893e47b5 --- /dev/null +++ b/includes/licensing/transport-layer-security-tls.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Transport Layer Security (TLS): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Transport Layer Security (TLS) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/trusted-platform-module-tpm.md b/includes/licensing/trusted-platform-module-tpm.md new file mode 100644 index 0000000000..1c441f151a --- /dev/null +++ b/includes/licensing/trusted-platform-module-tpm.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Trusted Platform Module (TPM): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Trusted Platform Module (TPM) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/universal-print.md b/includes/licensing/universal-print.md new file mode 100644 index 0000000000..100a608c5e --- /dev/null +++ b/includes/licensing/universal-print.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Universal Print: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Universal Print license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/user-account-control-uac.md b/includes/licensing/user-account-control-uac.md new file mode 100644 index 0000000000..5aad4958ad --- /dev/null +++ b/includes/licensing/user-account-control-uac.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support User Account Control (UAC): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +User Account Control (UAC) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/virtual-private-network-vpn.md b/includes/licensing/virtual-private-network-vpn.md new file mode 100644 index 0000000000..812d47fa6b --- /dev/null +++ b/includes/licensing/virtual-private-network-vpn.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Virtual private network (VPN): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Virtual private network (VPN) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/virtualization-based-security-vbs.md b/includes/licensing/virtualization-based-security-vbs.md new file mode 100644 index 0000000000..912d2c961d --- /dev/null +++ b/includes/licensing/virtualization-based-security-vbs.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Virtualization-based security (VBS): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Virtualization-based security (VBS) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/web-sign-in.md b/includes/licensing/web-sign-in.md new file mode 100644 index 0000000000..73f9fd09e5 --- /dev/null +++ b/includes/licensing/web-sign-in.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Web sign-in: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Web sign-in license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/wifi-security.md b/includes/licensing/wifi-security.md new file mode 100644 index 0000000000..9e2cf75579 --- /dev/null +++ b/includes/licensing/wifi-security.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support WiFi Security: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +WiFi Security license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-application-software-development-kit-sdk.md b/includes/licensing/windows-application-software-development-kit-sdk.md new file mode 100644 index 0000000000..65ba17659f --- /dev/null +++ b/includes/licensing/windows-application-software-development-kit-sdk.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows application software development kit (SDK): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows application software development kit (SDK) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-autopatch.md b/includes/licensing/windows-autopatch.md new file mode 100644 index 0000000000..9d5dab8d27 --- /dev/null +++ b/includes/licensing/windows-autopatch.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Autopatch: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|No|Yes|No|Yes| + +Windows Autopatch license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|No|No| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-autopilot.md b/includes/licensing/windows-autopilot.md new file mode 100644 index 0000000000..ae6d646c68 --- /dev/null +++ b/includes/licensing/windows-autopilot.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Autopilot: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Autopilot license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-defender-application-control-wdac.md b/includes/licensing/windows-defender-application-control-wdac.md new file mode 100644 index 0000000000..52264205ff --- /dev/null +++ b/includes/licensing/windows-defender-application-control-wdac.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Defender Application Control (WDAC): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Defender Application Control (WDAC) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-defender-system-guard.md b/includes/licensing/windows-defender-system-guard.md new file mode 100644 index 0000000000..cecce5edd5 --- /dev/null +++ b/includes/licensing/windows-defender-system-guard.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Defender System Guard: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Defender System Guard license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-firewall.md b/includes/licensing/windows-firewall.md new file mode 100644 index 0000000000..cfdbbca9d9 --- /dev/null +++ b/includes/licensing/windows-firewall.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Firewall: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Firewall license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md b/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md new file mode 100644 index 0000000000..780134b0ae --- /dev/null +++ b/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Hello for Business Enhanced Security Sign-in (ESS): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Hello for Business Enhanced Security Sign-in (ESS) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-hello-for-business.md b/includes/licensing/windows-hello-for-business.md new file mode 100644 index 0000000000..229a6ae597 --- /dev/null +++ b/includes/licensing/windows-hello-for-business.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Hello for Business: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Hello for Business license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-laps.md b/includes/licensing/windows-laps.md new file mode 100644 index 0000000000..d0fa59421e --- /dev/null +++ b/includes/licensing/windows-laps.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows LAPS: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows LAPS license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-passwordless-experience.md b/includes/licensing/windows-passwordless-experience.md new file mode 100644 index 0000000000..e24ee8935e --- /dev/null +++ b/includes/licensing/windows-passwordless-experience.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows passwordless experience: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows passwordless experience license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-presence-sensing.md b/includes/licensing/windows-presence-sensing.md new file mode 100644 index 0000000000..aba249fcb0 --- /dev/null +++ b/includes/licensing/windows-presence-sensing.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows presence sensing: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows presence sensing license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-sandbox.md b/includes/licensing/windows-sandbox.md new file mode 100644 index 0000000000..65198775ad --- /dev/null +++ b/includes/licensing/windows-sandbox.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows Sandbox: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows Sandbox license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-security-policy-settings-and-auditing.md b/includes/licensing/windows-security-policy-settings-and-auditing.md new file mode 100644 index 0000000000..07f612b6ae --- /dev/null +++ b/includes/licensing/windows-security-policy-settings-and-auditing.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows security policy settings and auditing: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows security policy settings and auditing license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/store-for-business/acquire-apps-microsoft-store-for-business.md b/store-for-business/acquire-apps-microsoft-store-for-business.md index e4d5e9ef2e..a5cee55a8b 100644 --- a/store-for-business/acquire-apps-microsoft-store-for-business.md +++ b/store-for-business/acquire-apps-microsoft-store-for-business.md @@ -10,26 +10,31 @@ manager: scotv ms.reviewer: ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Acquire apps in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -> [!IMPORTANT] -> Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). +> [!NOTE] +> As of April 14th, 2021, only free apps are available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). -As an admin, you can acquire apps from the Microsoft Store for Business and Education for your employees. Some apps are free, and some have a price. For info on app types that are supported, see [Apps in the Microsoft Store for Business](apps-in-microsoft-store-for-business.md). The following sections explain some of the settings for shopping. +As an admin, you can acquire apps from the Microsoft Store for Business and Education for your employees. Some apps are free, and some have a price. For info on app types that are supported, see [Apps in the Microsoft Store for Business](apps-in-microsoft-store-for-business.md). The following sections explain some of the settings for shopping. ## App licensing model + The Microsoft Store supports two options to license apps: online and offline. **Online** licensing is the default licensing model. Online licensed apps require users and devices to connect to the Microsoft Store services to acquire an app and its license. **Offline** licensing is a new licensing option for Windows 10. With offline licenses, organizations can cache apps and their licenses to deploy within their network. ISVs or devs can opt-in their apps for offline licensing when they submit them to the developer center. Admins control whether or not offline apps are available in Microsoft Store with an offline app visibility setting. For more information on the Microsoft Store licensing model, see [licensing model](./apps-in-microsoft-store-for-business.md#licensing-model). ## Payment options + Some apps are free, and some have a price. Apps can be purchased in the Microsoft Store using your credit card. You can enter your credit card information on **Account Information**, or when you purchase an app. Currently, we accept these credit cards: + - VISA - MasterCard - Discover @@ -37,19 +42,23 @@ Some apps are free, and some have a price. Apps can be purchased in the Microsof - Japan Commercial Bureau (JCB) ## Organization info + There are a couple of things we need to know when you pay for apps. You can add this info to the **Account information** or **Payments & billing** page before you buy apps. If you haven't provided it, we'll ask when you make a purchase. Either way works. Here's the info you'll need to provide: + - Legal business address - Payment option (credit card) ## Allow users to shop **Allow users to shop** controls the shopping experience in Microsoft Store for Education. When this setting is on, **Purchasers** and **Basic Purchasers** can purchase products and services from Microsoft Store for Education. If your school chooses to closely control how purchases are made, admins can turn off **Allow users to shop**. When the setting is off: + - The shopping experience is not available - **Purchasers** and **Basic Purchasers** can't purchase products and services from Microsoft Store for Education - Admins can't assign shopping roles to users - Products and services previously purchased by **Basic Purchasers** can be managed by admins. **To manage Allow users to shop setting** + 1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com) 2. Select **Manage**, and then select **Settings**. 3. On **Shop**, , under **Shopping behavior**, turn on or turn off **Allow users to shop**. @@ -61,12 +70,15 @@ There are a couple of things we need to know when you pay for apps. You can add People in your org can request license for apps that they need, or that others need. When **Allow app requests** is turned on, app requests are sent to org admins. Admins for your tenant will receive an email with the request, and can decide about making the purchase. **To manage Allow app requests** + 1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com) 2. Select **Manage**, and then select **Settings**. 3. On **Shop**, under **Shopping behavior** turn on or turn off **Allow app requests**. ## Acquire apps + **To acquire an app** + 1. Sign in to https://businessstore.microsoft.com 2. Select **Shop for my group**, or use Search to find an app. 3. Select the app you want to purchase. @@ -78,6 +90,7 @@ People in your org can request license for apps that they need, or that others n You'll also need to have your business address saved on **My organization - Profile**. The address is used to generate tax rates. For more information on taxes for apps, see [organization tax information](./update-microsoft-store-for-business-account-settings.md#organization-tax-information). Microsoft Store adds the app to your inventory. From **Products & services**, you can: + - Distribute the app: add to private store, or assign licenses - View app licenses: review current licenses, reclaim and reassign licenses - View app details: review the app details page and purchase more licenses diff --git a/store-for-business/add-profile-to-devices.md b/store-for-business/add-profile-to-devices.md index d2cf5a3906..73cb1cafc3 100644 --- a/store-for-business/add-profile-to-devices.md +++ b/store-for-business/add-profile-to-devices.md @@ -4,22 +4,25 @@ description: Add an Autopilot profile to devices. Autopilot profiles control wha ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa -ms.date: 07/21/2021 +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv +ms.date: 05/24/2023 ms.reviewer: -manager: dansimp ms.topic: conceptual ms.localizationpriority: medium --- # Manage Windows device deployment with Windows Autopilot Deployment -**Applies to** -- Windows 10 +**Applies to:** + +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Windows Autopilot simplifies device set up for IT Admins. For an overview of benefits, scenarios, and prerequisites, see [Overview of Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot). diff --git a/store-for-business/app-inventory-management-microsoft-store-for-business.md b/store-for-business/app-inventory-management-microsoft-store-for-business.md index 926aa750f9..1ac1b42374 100644 --- a/store-for-business/app-inventory-management-microsoft-store-for-business.md +++ b/store-for-business/app-inventory-management-microsoft-store-for-business.md @@ -3,24 +3,26 @@ title: App inventory management for Microsoft Store for Business and Microsoft S description: You can manage all apps that you've acquired on your Apps & Software page. ms.assetid: 44211937-801B-4B85-8810-9CA055CDB1B2 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # App inventory management for Microsoft Store for Business and Education -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). You can manage all apps that you've acquired on your **Apps & software** page. This page shows all of the content you've acquired, including apps that from Microsoft Store, and line-of-business (LOB) apps that you've accepted into your inventory. After LOB apps are submitted to your organization, you'll see a notification on your **Apps & software** page. On the **New LOB apps** tab, you can accept, or reject the LOB apps. For more information on LOB apps, see [Working with line-of-business apps](working-with-line-of-business-apps.md). The inventory page includes apps acquired by all people in your organization with the Store for Business Admin role. diff --git a/store-for-business/apps-in-microsoft-store-for-business.md b/store-for-business/apps-in-microsoft-store-for-business.md index 661d98861a..92bced3780 100644 --- a/store-for-business/apps-in-microsoft-store-for-business.md +++ b/store-for-business/apps-in-microsoft-store-for-business.md @@ -3,26 +3,27 @@ title: Apps in Microsoft Store for Business and Education (Windows 10) description: Microsoft Store for Business has thousands of apps from many different categories. ms.assetid: CC5641DA-3CEA-4950-AD81-1AF1AE876926 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Apps in Microsoft Store for Business and Education +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Microsoft Store for Business and Education has thousands of apps from many different categories. diff --git a/store-for-business/assign-apps-to-employees.md b/store-for-business/assign-apps-to-employees.md index c296c8f37d..db0e139ab0 100644 --- a/store-for-business/assign-apps-to-employees.md +++ b/store-for-business/assign-apps-to-employees.md @@ -3,26 +3,27 @@ title: Assign apps to employees (Windows 10) description: Administrators can assign online-licensed apps to employees and students in their organization. ms.assetid: A0DF4EC2-BE33-41E1-8832-DBB0EBECA31A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/27/2023 --- # Assign apps to employees +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Admins, Purchasers, and Basic Purchasers can assign online-licensed apps to employees or students in their organization. diff --git a/store-for-business/billing-payments-overview.md b/store-for-business/billing-payments-overview.md index 5205cbadba..08d60c558e 100644 --- a/store-for-business/billing-payments-overview.md +++ b/store-for-business/billing-payments-overview.md @@ -5,19 +5,20 @@ keywords: billing, payment methods, invoices, credit card, debit card ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 -ms.reviewer: -manager: dansimp +ms.date: 05/24/2023 --- # Billing and payments > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Access invoices and managed your payment methods. diff --git a/store-for-business/billing-profile.md b/store-for-business/billing-profile.md index 82581997ea..43924342b2 100644 --- a/store-for-business/billing-profile.md +++ b/store-for-business/billing-profile.md @@ -5,23 +5,26 @@ keywords: billing profile, invoices, charges, managed charges ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/23/2023 ms.reviewer: -manager: dansimp --- # Understand billing profiles > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -For commercial customers purchasing software or hardware products from Microsoft using a Microsoft customer agreement, billing profiles let you customize what products are included on your invoice, and how you pay your invoices. +For commercial customers purchasing software or hardware products from Microsoft using a Microsoft customer agreement, billing profiles let you customize what products are included on your invoice, and how you pay your invoices. Billing profiles include: + - **Payment methods** – Credit cards or check/wire transfer - **Contact info** - Billing address and a contact name - **Permissions** – Permissions that allow you to change the billing profile, pay bills, or use the payment method on the billing profile to make purchases diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md index e500732cc9..7a196272c8 100644 --- a/store-for-business/billing-understand-your-invoice-msfb.md +++ b/store-for-business/billing-understand-your-invoice-msfb.md @@ -4,24 +4,27 @@ description: Learn how to read and understand your MCA bill ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 ms.reviewer: -manager: dansimp --- # Understand your Microsoft Customer Agreement invoice > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). The invoice provides a summary of your charges and provides instructions for payment. It's available for download in the Portable Document Format (.pdf) for commercial customers from Microsoft Store for Business [Microsoft Store for Business - Invoice](https://businessstore.microsoft.com/manage/payments-billing/invoices) or can be sent via email. This article applies to invoices generated for a Microsoft Customer Agreement billing account. Check if you have a [Microsoft Customer Agreement](https://businessstore.microsoft.com/manage/organization/agreements). ## General invoice information + Invoices are your bill from Microsoft. A few things to note: - **Invoice schedule** - You're invoiced on a monthly basis. You can find out which day of the month you receive invoices by checking invoice date under billing profile overview in [Microsoft Store for Business](https://businessstore.microsoft.com/manage/payments-billing/billing-profiles). Charges that occur between the end of the billing period and the invoice date are included in the next month's invoice, since they are in the next billing period. The billing period start and end dates for each invoice are listed in the invoice PDF above **Billing Summary**. @@ -75,7 +78,7 @@ The **Billing Summary** shows the charges against the billing profile since the | Credits |Credits you received from returns | | Azure credits applied |Your Azure credits that are automatically applied to Azure charges each billing period | | Subtotal |The pre-tax amount due | -| Tax |The type and amount of tax that you pay, depending on the country of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | +| Tax |The type and amount of tax that you pay, depending on the country/region of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | | Estimated total savings |The estimated total amount you saved from effective discounts. If applicable, effective discount rates are listed beneath the purchase line items in Details by Invoice Section. | ### Understand your charges @@ -98,7 +101,7 @@ The total amount due for each service family is calculated by subtracting Azure | Qty | Quantity purchased or consumed during the billing period | | Charges/Credits | Net amount of charges after credits/refunds are applied | | Azure Credit | The amount of Azure credits applied to the Charges/Credits| -| Tax rate | Tax rate(s) depending on country | +| Tax rate | Tax rate(s) depending on country/region | | Tax amount | Amount of tax applied to purchase based on tax rate | | Total | The total amount due for the purchase | diff --git a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md index 190b9be3e6..8f2ddc7b24 100644 --- a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md +++ b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md @@ -3,25 +3,27 @@ title: Configure an MDM provider (Windows 10) description: For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. ms.assetid: B3A45C8C-A96C-4254-9659-A9B364784673 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Configure an MDM provider -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. Store for Business management tool services work with your third-party management tool to manage content. diff --git a/store-for-business/distribute-apps-from-your-private-store.md b/store-for-business/distribute-apps-from-your-private-store.md index b443e48e71..e391ccb12a 100644 --- a/store-for-business/distribute-apps-from-your-private-store.md +++ b/store-for-business/distribute-apps-from-your-private-store.md @@ -3,25 +3,27 @@ title: Distribute apps using your private store (Windows 10) description: The private store is a feature in Microsoft Store for Business and Microsoft Store for Education that organizations receive during the signup process. ms.assetid: C4644035-845C-4C84-87F0-D87EA8F5BA19 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Distribute apps using your private store -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). The private store is a feature in Microsoft Store for Business and Education that organizations receive during the signup process. When admins add apps to the private store, all employees in the organization can view and download the apps. Your private store is available as a tab in Microsoft Store app, and is usually named for your company or organization. Only apps with online licenses can be added to the private store. diff --git a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md index 7f88c7212e..ed5f058ffe 100644 --- a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md +++ b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md @@ -3,26 +3,27 @@ title: Distribute apps to your employees from the Microsoft Store for Business a description: Distribute apps to your employees from Microsoft Store for Business or Microsoft Store for Education. You can assign apps to employees,or let employees install them from your private store. ms.assetid: E591497C-6DFA-49C1-8329-4670F2164E9E ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Distribute apps to your employees from Microsoft Store for Business and Education +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Distribute apps to your employees from Microsoft Store for Business and Microsoft Store for Education. You can assign apps to employees, or let employees install them from your private store. @@ -34,4 +35,3 @@ Distribute apps to your employees from Microsoft Store for Business and Microsof | [Assign apps to employees](assign-apps-to-employees.md) | Admins can assign online-licensed apps to people in their organization. | | [Distribute apps with a management tool](distribute-apps-with-management-tool.md) | Admins can configure a mobile device management (MDM) tool to synchronize your Microsoft Store inventory. Microsoft Store management tool services work with MDM tools to manage content. | | [Distribute offline apps](distribute-offline-apps.md) | Offline licensing is a new licensing option for Windows 10. With offline licenses, organizations can download apps and their licenses to deploy within their network, or on devices that are not connected to the Internet. This allows organizations to deploy apps to devices without connectivity to the Store. | - diff --git a/store-for-business/distribute-apps-with-management-tool.md b/store-for-business/distribute-apps-with-management-tool.md index 90e4939804..77faaf7d85 100644 --- a/store-for-business/distribute-apps-with-management-tool.md +++ b/store-for-business/distribute-apps-with-management-tool.md @@ -3,26 +3,27 @@ title: Distribute apps with a management tool (Windows 10) description: You can configure a mobile device management (MDM) tool to synchronize your Microsoft Store for Business or Microsoft Store for Education inventory. Microsoft Store management tool services work with MDM tools to manage content. ms.assetid: 006F5FB1-E688-4769-BD9A-CFA6F5829016 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Distribute apps with a management tool +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). You can configure a mobile device management (MDM) tool to synchronize your Microsoft Store for Business or Microsoft Store for Education inventory. Microsoft Store management tool services work with MDM tools to manage content. diff --git a/store-for-business/distribute-offline-apps.md b/store-for-business/distribute-offline-apps.md index 765f0b39ce..d4049b9caa 100644 --- a/store-for-business/distribute-offline-apps.md +++ b/store-for-business/distribute-offline-apps.md @@ -3,27 +3,28 @@ title: Distribute offline apps (Windows 10) description: Offline licensing is a new licensing option for Windows 10. ms.assetid: 6B9F6876-AA66-4EE4-A448-1371511AC95E ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Distribute offline apps - **Applies to:** - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). -> +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). + Offline licensing is a new licensing option for Windows 10 with Microsoft Store for Business and Microsoft Store for Education. With offline licenses, organizations can download apps and their licenses to deploy within their network, or on devices that are not connected to the Internet. ISVs or devs can opt-in their apps for offline licensing when they submit them to the Windows Dev Center. Only apps that are opted in to offline licensing will show that they are available for offline licensing in Microsoft Store for Business and Microsoft Store for Education. This model allows organizations to deploy apps when users or devices do not have connectivity to the Store. ## Why offline-licensed apps? @@ -45,8 +46,9 @@ You can't distribute offline-licensed apps directly from Microsoft Store. Once y - **Create provisioning package**. You can use Windows Imaging and Configuration Designer (ICD) to create a provisioning package for your offline app. Once you have the package, there are options to [apply the provisioning package](/windows/configuration/provisioning-packages/provisioning-apply-package). For more information, see [Provisioning Packages for Windows 10](/windows/configuration/provisioning-packages/provisioning-packages). - **Mobile device management provider or management server.** You can use a mobile device management (MDM) provider or management server to distribute offline apps. For more information, see these topics: - - [Manage apps from Microsoft Store for Business with Microsoft Configuration Manager](/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business) - - [Manage apps from Microsoft Store for Business with Microsoft Intune](/mem/intune/apps/windows-store-for-business)
    + + - [Manage apps from Microsoft Store for Business with Microsoft Configuration Manager](/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business) + - [Manage apps from Microsoft Store for Business with Microsoft Intune](/mem/intune/apps/windows-store-for-business) For third-party MDM providers or management servers, check your product documentation. diff --git a/store-for-business/docfx.json b/store-for-business/docfx.json index c0b85a8a1d..f0006e84b3 100644 --- a/store-for-business/docfx.json +++ b/store-for-business/docfx.json @@ -37,6 +37,7 @@ "tier2" ], "breadcrumb_path": "/microsoft-store/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-M365-IT", "ms.author": "trudyha", "audience": "ITPro", "ms.service": "store-for-business", @@ -65,7 +66,8 @@ "dstrome", "v-dihans", "garycentric", - "v-stsavell" + "v-stsavell", + "beccarobins" ] }, "fileMetadata": {}, diff --git a/store-for-business/find-and-acquire-apps-overview.md b/store-for-business/find-and-acquire-apps-overview.md index ad4b5f621a..0226497186 100644 --- a/store-for-business/find-and-acquire-apps-overview.md +++ b/store-for-business/find-and-acquire-apps-overview.md @@ -3,26 +3,27 @@ title: Find and acquire apps (Windows 10) description: Use the Microsoft Store for Business and Education to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. ms.assetid: 274A5003-5F15-4635-BB8B-953953FD209A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Find and acquire apps +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Use the Microsoft Store for Business and Education to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. diff --git a/store-for-business/includes/store-for-business-content-updates.md b/store-for-business/includes/store-for-business-content-updates.md index 99a065dd84..000c3669c0 100644 --- a/store-for-business/includes/store-for-business-content-updates.md +++ b/store-for-business/includes/store-for-business-content-updates.md @@ -1,14 +1,21 @@ ---- -ms.date: 10/31/2020 ---- -## Week of April 25, 2022 +## Week of July 10, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 4/28/2022 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | -| 4/28/2022 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | +| 7/14/2023 | [Microsoft Store for Business and Education release history](/microsoft-store/release-history-microsoft-store-business-education) | modified | +| 7/14/2023 | [Whats new in Microsoft Store for Business and Education](/microsoft-store/whats-new-microsoft-store-business-education) | modified | +| 7/14/2023 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | + + +## Week of June 26, 2023 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 6/29/2023 | [Microsoft Store for Business and Education release history](/microsoft-store/release-history-microsoft-store-business-education) | modified | +| 6/29/2023 | [Whats new in Microsoft Store for Business and Education](/microsoft-store/whats-new-microsoft-store-business-education) | modified | diff --git a/store-for-business/index.md b/store-for-business/index.md index 369336371c..2d6b07538f 100644 --- a/store-for-business/index.md +++ b/store-for-business/index.md @@ -10,24 +10,27 @@ author: cmcatee-MSFT manager: scotv ms.topic: conceptual ms.localizationpriority: high -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Microsoft Store for Business and Education -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Welcome to the Microsoft Store for Business and Education! You can use Microsoft Store to find, acquire, distribute, and manage apps for your organization or school. -> [!IMPORTANT] -> Starting April 14, 2021, all apps that charge a base price above free will no longer be available to buy in the Microsoft Store for Business and Education. If you've already bought a paid app, you can still use it, but no new purchases will be possible from businessstore.microsoft.com or educationstore.microsoft.com. Also, you won't be able to buy additional licenses for apps you already bought. You can still assign and reassign licenses for apps that you already own and use the private store. Apps with a base price of "free" will still be available. This change doesn't impact apps in the Microsoft Store on Windows 10. +> [!NOTE] > -> Also starting April 14, 2021, you must sign in with your Azure Active Directory (Azure AD) account before you browse Microsoft Store for Business and Education. +> - As of April 14, 2021, all apps that charge a base price above free are no longer available to buy in the Microsoft Store for Business and Education. If you've already bought a paid app, you can still use it, but no new purchases are possible from businessstore.microsoft.com or educationstore.microsoft.com. Also, you can't buy additional licenses for apps you already bought. You can still assign and reassign licenses for apps that you already own and use from the private store. Apps with a base price of "free" are still available. This change doesn't impact apps in the Microsoft Store on Windows 10. +> +> - Also as of April 14, 2021, you must sign in with your Azure Active Directory (Azure AD) account before you browse Microsoft Store for Business and Education. ## In this section diff --git a/store-for-business/manage-access-to-private-store.md b/store-for-business/manage-access-to-private-store.md index 2b8c3e26f4..7ebf151814 100644 --- a/store-for-business/manage-access-to-private-store.md +++ b/store-for-business/manage-access-to-private-store.md @@ -3,71 +3,44 @@ title: Manage access to private store (Windows 10) description: You can manage access to your private store in Microsoft Store for Business and Microsoft Store for Education. ms.assetid: 4E00109C-2782-474D-98C0-02A05BE613A5 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Manage access to private store +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). + +## Microsoft Store for Business tab removed + +In April 2023, the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. The Microsoft Store for Business tab will continue to be available on Hololens devices. Users will no longer be able to see products added to the private store within the Microsoft Store app and will need to go to the [Microsoft Store for Business](https://businessstore.microsoft.com/) website to access the private store. + +The [ApplicationManagement/RequirePrivateStoreOnly](/windows/client-management/mdm/policy-configuration-service-provider#ApplicationManagement_RequirePrivateStoreOnly) MDM policy and **Only display the private store within the Microsoft Store app** Group policy will block access to the Microsoft Store app entirely. With those policies in place, users may see one of the following errors in the Microsoft Store app. + +1. Microsoft Store is blocked + Check with your IT or system administrator + Report this problem + Code 0x700704E +2. Try that again + Page could not be loaded. Please try that again + Refresh the page + Code 0x80131500 +3. This place is off-limits + Not sure how you got here, but there's nothing for you here. + Report this problem + Refresh this Page. + +## Manage private store access You can manage access to your private store in Microsoft Store for Business and Microsoft Store for Education. You can control the set of apps that are available to your employees and students, and not show the full set of applications that are in Microsoft Store. Using the private store with the Microsoft Store for Business and Education, admins can curate the set of apps that are available. -The private store is a feature in Store for Business that organizations receive during the sign up process. When admins add apps to the private store, all employees in the organization can view and download the apps. Your private store is available as a tab in Microsoft Store, and is usually named for your company or organization. Only apps with online licenses can be added to the private store. Your private store looks something like this: - -![Image showing the Microsoft Store app, with a private store tab highlighted.](images/wsfb-wsappprivatestore.png) - -Organizations can use either an MDM policy, or Group Policy to show only their private store in Microsoft Store. - -## Show private store only using MDM policy - -Organizations using an MDM to manage apps can use a policy to show only the private store. When your MDM supports Microsoft Store for Business, the MDM can use the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider). More specifically, the [ApplicationManagement/RequirePrivateStoreOnly](/windows/client-management/mdm/policy-configuration-service-provider#ApplicationManagement_RequirePrivateStoreOnly) policy. - -**ApplicationManagement/RequirePrivateStoreOnly** policy is supported on the following Windows 10 editions: - -- Enterprise -- Education - -For more information on configuring an MDM provider, see [Configure an MDM provider](./configure-mdm-provider-microsoft-store-for-business.md). - -## Show private store only using Group Policy - -If you're using Microsoft Store and you want employees to only see apps you're managing in your private store, you can use Group Policy to show only the private store. Microsoft Store app will still be available, but employees can't view or purchase apps. Employees can view and install apps that the admin has added to your organization's private store. - -**Only display the private store within Microsoft Store app** group policy is supported on the following Windows 10 editions: - -- Enterprise -- Education - -**To show private store only in Microsoft Store app** - -1. Type **gpedit** in the search bar, and then select **Edit group policy (Control panel)** to find and start Group Policy Editor. - -2. In the console tree of the snap-in, go to **User Configuration** or **Computer Configuration** > **Administrative Templates** > **Windows Components**, and then click **Store**. - -3. Right-click **Only display the private store within Microsoft Store app** in the right pane, and click **Edit**. - - This opens the **Only display the private store within the Microsoft Store app** policy settings. - -4. On the **Only display the private store within the Microsoft Store app** setting page, click **Enabled**, and then click **OK**. - -You can also prevent employees from using Microsoft Store. For more information, see [Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store). +The private store is a feature in Store for Business that organizations receive during the sign up process. When admins add apps to the private store, all employees in the organization can view and download the apps. Your private store is available as a tab on the [Microsoft Store for Business site](https://businessstore.microsoft.com/store/private-store), and is usually named for your company or organization. Only apps with online licenses can be added to the private store. ## Related topics -[Distribute apps using your private store](distribute-apps-from-your-private-store.md) -[Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) \ No newline at end of file +[Distribute apps using your private store](distribute-apps-from-your-private-store.md)\ +[Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) diff --git a/store-for-business/manage-apps-microsoft-store-for-business-overview.md b/store-for-business/manage-apps-microsoft-store-for-business-overview.md index 706e1bc726..ead437bd5b 100644 --- a/store-for-business/manage-apps-microsoft-store-for-business-overview.md +++ b/store-for-business/manage-apps-microsoft-store-for-business-overview.md @@ -3,27 +3,29 @@ title: Manage products and services in Microsoft Store for Business (Windows 10) description: Manage apps, software, devices, products and services in Microsoft Store for Business. ms.assetid: 2F65D4C3-B02C-41CC-92F0-5D9937228202 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Manage apps in Microsoft Store for Business and Education -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -Manage products and services in Microsoft Store for Business and Microsoft Store for Education. This includes apps, software, products, devices, and services available under **Products & services**. +Manage products and services in Microsoft Store for Business and Microsoft Store for Education. This includes apps, software, products, devices, and services available under **Products & services**. ## In this section diff --git a/store-for-business/manage-orders-microsoft-store-for-business.md b/store-for-business/manage-orders-microsoft-store-for-business.md index dfc9b3d00d..22ae3cf389 100644 --- a/store-for-business/manage-orders-microsoft-store-for-business.md +++ b/store-for-business/manage-orders-microsoft-store-for-business.md @@ -4,23 +4,26 @@ description: You can view your order history with Microsoft Store for Business o ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 ms.reviewer: -manager: dansimp --- # Manage app orders in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). After you've acquired apps, you can review order information and invoices on **Order history**. On this page, you can view invoices, and request refunds. **Order history** lists orders in chronological order and shows: + - Date ordered - Product name - Product publisher @@ -28,6 +31,7 @@ After you've acquired apps, you can review order information and invoices on **O - Order status. Click to expand an order, and the following info is available: + - Who purchased the app - Order number - Quantity purchased @@ -49,6 +53,7 @@ For free apps, there isn't really a refund to request -- you're removing the app **Refunds for apps that have a price** There are a few requirements for apps that have a price: + - **Timing** - Refunds are available for the first 30 days after you place your order. For example, if your order is placed on June 1, you can self-refund through June 30. - **Available licenses** - You need to have enough available licenses to cover the number of licenses in the order you are refunding. For example, if you purchased 10 copies of an app and you want to request a refund, you must have at least 10 licenses of the app available in your inventory -- those 10 licenses can't be assigned to people in your organization. - **Whole order refunds only** - You must refund the complete amount of apps in an order. You can't refund a part of an order. For example, if you purchased 10 copies of an app, but later found you only needed 5 copies, you'll need to request a refund for the 10 apps, and then make a separate order for 5 apps. If you have had multiple orders of the same app, you can refund one order but still keep the rest of the inventory. diff --git a/store-for-business/manage-private-store-settings.md b/store-for-business/manage-private-store-settings.md index 218f2b5aac..fe4d105828 100644 --- a/store-for-business/manage-private-store-settings.md +++ b/store-for-business/manage-private-store-settings.md @@ -3,25 +3,27 @@ title: Manage private store settings (Windows 10) description: The private store is a feature in the Microsoft Store for Business and Microsoft Store for Education that organizations receive during the sign up process. ms.assetid: 2D501538-0C6E-4408-948A-2BF5B05F7A0C ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual -ms.date: 07/21/2021 +ms.date: 05/24/2023 ms.localizationpriority: medium --- # Manage private store settings -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). The private store is a feature in Microsoft Store for Business and Education that organizations receive during the sign up process. When admins add apps to the private store, all people in the organization can view and download the apps. Only online-licensed apps can be distributed from your private store. diff --git a/store-for-business/manage-settings-microsoft-store-for-business.md b/store-for-business/manage-settings-microsoft-store-for-business.md index e3d9147262..ad7a735cf4 100644 --- a/store-for-business/manage-settings-microsoft-store-for-business.md +++ b/store-for-business/manage-settings-microsoft-store-for-business.md @@ -3,25 +3,27 @@ title: Manage settings for Microsoft Store for Business and Microsoft Store for description: You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. ms.assetid: E3283D77-4DB2-40A9-9479-DDBC33D5A895 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Manage settings for Microsoft Store for Business and Education -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. diff --git a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md index 36ec4938f9..ab89a344ff 100644 --- a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md +++ b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md @@ -3,26 +3,27 @@ title: Manage user accounts in Microsoft Store for Business and Microsoft Store description: Microsoft Store for Business and Microsoft Store for Education manages permissions with a set of roles. Currently, you can assign these roles to individuals in your organization, but not to groups. ms.assetid: 5E7FA071-CABD-4ACA-8AAE-F549EFCE922F ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Manage user accounts in Microsoft Store for Business and Education +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Microsoft Store for Business and Education manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-microsoft-store-for-business.md), but not to groups. diff --git a/store-for-business/microsoft-store-for-business-education-powershell-module.md b/store-for-business/microsoft-store-for-business-education-powershell-module.md index 3318a1ca0c..af54ebd7c7 100644 --- a/store-for-business/microsoft-store-for-business-education-powershell-module.md +++ b/store-for-business/microsoft-store-for-business-education-powershell-module.md @@ -4,22 +4,26 @@ description: Preview version of PowerShell module ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.custom: has-azure-ad-ps-ref +ms.date: 05/24/2023 ms.reviewer: -manager: dansimp --- # Microsoft Store for Business and Education PowerShell module - preview -**Applies to** -- Windows 10 +**Applies to:** + +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Microsoft Store for Business and Education PowerShell module (preview) is now available on [PowerShell Gallery](https://go.microsoft.com/fwlink/?linkid=853459). diff --git a/store-for-business/microsoft-store-for-business-overview.md b/store-for-business/microsoft-store-for-business-overview.md index a7009160fa..51d26aea04 100644 --- a/store-for-business/microsoft-store-for-business-overview.md +++ b/store-for-business/microsoft-store-for-business-overview.md @@ -11,20 +11,22 @@ author: cmcatee-MSFT manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Microsoft Store for Business and Microsoft Store for Education overview -**Applies to** +**Applies to:** - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -> [!IMPORTANT] -> Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). +> [!NOTE] +> As of April 14th, 2021, only free apps are available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). Designed for organizations, Microsoft Store for Business and Microsoft Store for Education give IT decision makers and administrators in businesses or schools a flexible way to find, acquire, manage, and distribute free and paid apps in select markets to Windows 10 devices in volume. IT administrators can manage Microsoft Store apps and private line-of-business apps in one inventory, plus assign and re-use licenses as needed. You can choose the best distribution method for your organization: directly assign apps to individuals and teams, publish apps to private pages in Microsoft Store, or connect with management solutions for more options. There will be no support for Microsoft Store for Business and Education on Windows 11. diff --git a/store-for-business/notifications-microsoft-store-business.md b/store-for-business/notifications-microsoft-store-business.md index 264f2228e9..08a23b9119 100644 --- a/store-for-business/notifications-microsoft-store-business.md +++ b/store-for-business/notifications-microsoft-store-business.md @@ -4,26 +4,27 @@ description: Notifications alert you to issues or outages with Microsoft Store f keywords: notifications, alerts ms.assetid: ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Notifications in Microsoft Store for Business and Education +**Applies to:** -**Applies to** - -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Microsoft Store for Business and Microsoft Store for Education use a set of notifications to alert admins if there is an issue or outage with Microsoft Store. diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md index b56a2ebe5e..0e5b708958 100644 --- a/store-for-business/payment-methods.md +++ b/store-for-business/payment-methods.md @@ -5,19 +5,21 @@ keywords: payment method, credit card, debit card, add credit card, update payme ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 ms.reviewer: -manager: dansimp --- # Payment methods > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). You can purchase products and services from Microsoft Store for Business using your credit card. You can enter your credit card information on **Payment methods**, or when you purchase an app. We currently accept these credit cards: - VISA @@ -27,9 +29,10 @@ You can purchase products and services from Microsoft Store for Business using y - Japan Commercial Bureau (JCB) > [!NOTE] -> Not all cards available in all countries. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. +> Not all cards available in all countries/regions. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. ## Add a payment method + **To add a new payment option** 1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com) or [Store for Education](https://educationstore.microsoft.com). diff --git a/store-for-business/prerequisites-microsoft-store-for-business.md b/store-for-business/prerequisites-microsoft-store-for-business.md index 0dd6457beb..3543e2ade4 100644 --- a/store-for-business/prerequisites-microsoft-store-for-business.md +++ b/store-for-business/prerequisites-microsoft-store-for-business.md @@ -11,20 +11,22 @@ author: cmcatee-MSFT manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Prerequisites for Microsoft Store for Business and Education -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -> [!IMPORTANT] -> Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). +> [!NOTE] +> As of April 14th, 2021, only free apps are available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). > [!IMPORTANT] > Customers who are in the Office 365 GCC environment or are eligible to buy with government pricing cannot use Microsoft Store for Business. diff --git a/store-for-business/release-history-microsoft-store-business-education.md b/store-for-business/release-history-microsoft-store-business-education.md index e1fd90b393..15adb1f6c8 100644 --- a/store-for-business/release-history-microsoft-store-business-education.md +++ b/store-for-business/release-history-microsoft-store-business-education.md @@ -4,22 +4,51 @@ description: Know the release history of Microsoft Store for Business and Micros ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual -ms.date: 07/21/2021 +ms.date: 06/29/2023 ms.reviewer: -manager: dansimp --- # Microsoft Store for Business and Education release history > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). -Microsoft Store for Business and Education regularly releases new and improved features. Here's a summary of new or updated features in previous releases. +Because Microsoft Store for Business and Education will be retired, we no longer release new and improved features. Here's a summary of new or updated features in previous releases. -Looking for info on the latest release? Check out [What's new in Microsoft Store for Business and Education](whats-new-microsoft-store-business-education.md) +Looking for info on the latest release? Check out [What's new in Microsoft Store for Business and Education](whats-new-microsoft-store-business-education.md) + +## May 2023 + +### Removal of Microsoft Store for Business tab from Microsoft Store app on Windows 10 PCs + +The Microsoft Store for Business tab was removed from the Microsoft Store app on Windows 10. The Microsoft Store for Business tab is still available on HoloLens devices. + +Users on Windows 10 PCs can no longer do the following tasks: + +- see Line of Business (LOB) products listed in the Microsoft Store for Business tab +- acquire or install [online apps](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) +- assign licenses for existing [online apps](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) using the Store for Business portal or Store for Business app + +[Offline app](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) distribution and licensing scenarios aren't impacted by this change. + +We recommend that you add your apps through the new Microsoft Store app experience in Intune. If an app isn’t available in the Microsoft Store, you must retrieve an app package from the vendor and install it as an LOB app or Win32 app. For instructions, read the following articles: + +- [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-microsoft) +- [Add a Windows line-of-business app to Microsoft Intune](/mem/intune/apps/lob-apps-windows) +- [Add, assign, and monitor a Win32 app in Microsoft Intune](/mem/intune/apps/apps-win32-add) + +Follow the [Intune Customer Success blog](https://aka.ms/IntuneCustomerSuccess) where we will publish more information about this change. + +## April 2023 +- **Tab removed from Microsoft Store apps on Windows 11 PCs** – The Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. [Get more info](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed) + +## October 2018 +- **Use security groups with Private store apps** - On the details page for apps in your private store, you can set Private store availability. This allows you to choose which security groups can see an app in the private store. [Get more info](app-inventory-management-microsoft-store-for-business.md) ## September 2018 - **Performance improvements** - With updates and improvements in the private store, most changes, like adding an app, will take fifteen minutes or less. [Get more info](/microsoft-store/manage-private-store-settings#private-store-performance) diff --git a/store-for-business/roles-and-permissions-microsoft-store-for-business.md b/store-for-business/roles-and-permissions-microsoft-store-for-business.md index 1ca0ec4692..9ac3ce2446 100644 --- a/store-for-business/roles-and-permissions-microsoft-store-for-business.md +++ b/store-for-business/roles-and-permissions-microsoft-store-for-business.md @@ -12,20 +12,22 @@ author: cmcatee-MSFT manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Roles and permissions in Microsoft Store for Business and Education -**Applies to** +**Applies to:** - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -> [!IMPORTANT] -> Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). +> [!NOTE] +> As of April 14th, 2021, only free apps are available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). The first person to sign in to Microsoft Store for Business or Microsoft Store for Education must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees. diff --git a/store-for-business/settings-reference-microsoft-store-for-business.md b/store-for-business/settings-reference-microsoft-store-for-business.md index f29dace9ef..a5b192031e 100644 --- a/store-for-business/settings-reference-microsoft-store-for-business.md +++ b/store-for-business/settings-reference-microsoft-store-for-business.md @@ -3,22 +3,23 @@ title: Settings reference Microsoft Store for Business and Education (Windows 10 description: The Microsoft Store for Business and Education has a group of settings that admins use to manage the store. ms.assetid: 34F7FA2B-B848-454B-AC00-ECA49D87B678 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Settings reference: Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). - +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). The Microsoft Store for Business and Education has a group of settings that admins use to manage the store. @@ -34,4 +35,4 @@ The Microsoft Store for Business and Education has a group of settings that admi | Management tools | Management tools that are synced with Azure AD are listed on this page. You can choose one to use for managing app updates and distribution. For more information, see [Configure MDM provider](configure-mdm-provider-microsoft-store-for-business.md). | **Settings - Distribute** | | Device Guard signing | Use the Device Guard signing portal to add unsigned apps to a code integrity policy, or to sign code integrity policies. For more information, see [Device Guard signing portal](device-guard-signing-portal.md). | **Settings - Devices** | | Permissions | Manage permissions for your employees. For more information, see [Roles and permissions in the Microsoft Store for Business and Education](roles-and-permissions-microsoft-store-for-business.md). | **Permissions - Roles**, **Permissions - Purchasing roles**, and **Permissions - Blocked basic purchasers** | -| Line-of-business (LOB) publishers | Invite devs to become LOB publishers for your organization. Existing LOB publishers are listed on the page, and you can deactivate or invite them again. For more information, see [Work with line-of-business apps](working-with-line-of-business-apps.md). | **Permissions - Line-of-business apps** | \ No newline at end of file +| Line-of-business (LOB) publishers | Invite devs to become LOB publishers for your organization. Existing LOB publishers are listed on the page, and you can deactivate or invite them again. For more information, see [Work with line-of-business apps](working-with-line-of-business-apps.md). | **Permissions - Line-of-business apps** | diff --git a/store-for-business/sign-up-microsoft-store-for-business-overview.md b/store-for-business/sign-up-microsoft-store-for-business-overview.md index 4c4e855373..d1139f7ada 100644 --- a/store-for-business/sign-up-microsoft-store-for-business-overview.md +++ b/store-for-business/sign-up-microsoft-store-for-business-overview.md @@ -11,22 +11,24 @@ author: cmcatee-MSFT manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Sign up and get started -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). IT admins can sign up for Microsoft Store for Business and Education, and get started working with apps. -> [!IMPORTANT] -> Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). +> [!NOTE] +> As of April 14th, 2021, only free apps are available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). ## In this section diff --git a/store-for-business/troubleshoot-microsoft-store-for-business.md b/store-for-business/troubleshoot-microsoft-store-for-business.md index f9154689ca..80b2786116 100644 --- a/store-for-business/troubleshoot-microsoft-store-for-business.md +++ b/store-for-business/troubleshoot-microsoft-store-for-business.md @@ -3,29 +3,32 @@ title: Troubleshoot Microsoft Store for Business (Windows 10) description: Troubleshooting topics for Microsoft Store for Business. ms.assetid: 243755A3-9B20-4032-9A77-2207320A242A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 +ms.date: 05/24/2023 --- # Troubleshoot Microsoft Store for Business -**Applies to** +**Applies to:** -- Windows 10 +- Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). Troubleshooting topics for Microsoft Store for Business. ## Can't find apps in private store + The private store for your organization is a page in Microsoft Store app that contains apps that are private to your organization. After your organization acquires an app, your Store for Business admin can add it to your organization's private store. Your private store usually has a name that is close to the name of your organization or company. If you can't see your private store, there are a couple of things to check: - **No apps in the private store** - The private store page is only available in Microsoft Store on Windows 10 if there are apps added to your private store. You won't see your private store page with no apps listed on it. If your Microsoft Store for Business admin has added an app to the private store, and the private store page is still not available, they can check the private store status for the app on **Product & services - Apps**. If the status under **Private store** is **Add in progress**, wait and check back. diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md index 78cd7532b8..ea6dd9e359 100644 --- a/store-for-business/update-microsoft-store-for-business-account-settings.md +++ b/store-for-business/update-microsoft-store-for-business-account-settings.md @@ -5,30 +5,31 @@ keywords: billing accounts, organization info ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium -ms.date: 07/21/2021 -ms.reviewer: -manager: dansimp +ms.date: 05/24/2023 --- # Update Billing account settings > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> - In April 2023 the Microsoft Store for Business tab was removed from Microsoft Store apps on Windows 10 and Windows 11 PCs. An interaction with existing MDM and GPO policies may lead to customers seeing errors when accessing the Microsoft Store app. For more information see [Microsoft Store for Business tab removed](manage-access-to-private-store.md#microsoft-store-for-business-tab-removed). -A billing account contains defining information about your organization. +A billing account contains defining information about your organization. ->[!NOTE] ->Billing accounts are available in Microsoft Store for Business, and M365 admin center preview. For more information, see [aka.ms/aboutM365preview](/microsoft-365/admin/microsoft-365-admin-center-preview). +> [!NOTE] +> Billing accounts are available in Microsoft Store for Business, and the Microsoft 365 admin center. For more information, see [Understand your Microsoft billing account](/microsoft-365/commerce/manage-billing-accounts). The **Billing account** page allows you to manage organization information, purchasing agreements that you have with Microsoft, and admin approvals. The organization information and payment options are required before you can shop for products that have a price. ## Organization information -We need your business address, email contact, and tax-exemption certificates that apply to your country or locale. +We need your business address, email contact, and tax-exemption certificates that apply to your country/region or locale. ### Business address and email contact @@ -45,7 +46,7 @@ We need an email address in case we need to contact you about your Microsoft Sto 4. Make your updates, and then select **Save**. ### Organization tax information -Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries can provide their VAT number or local equivalent: +Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries/regions can provide their VAT number or local equivalent: - Austria - Belgium - Bulgaria @@ -101,7 +102,7 @@ If you qualify for tax-exempt status in your market, start a service request to You'll need this documentation: -|Country or locale | Documentation | +|Country/Region or locale | Documentation | |------------------|----------------| | United States | Sales Tax Exemption Certificate | | Canada | Certificate of Exemption (or equivalent letter of authorization) | diff --git a/store-for-business/whats-new-microsoft-store-business-education.md b/store-for-business/whats-new-microsoft-store-business-education.md index bc329afe4d..8ab993b759 100644 --- a/store-for-business/whats-new-microsoft-store-business-education.md +++ b/store-for-business/whats-new-microsoft-store-business-education.md @@ -1,37 +1,46 @@ --- title: Whats new in Microsoft Store for Business and Education -description: Learn about newest features in Microsoft Store for Business and Microsoft Store for Education. +description: Learn about the newest features in Microsoft Store for Business and Microsoft Store for Education. ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual -ms.date: 07/21/2021 +ms.date: 06/29/2023 ms.reviewer: -manager: dansimp --- # What's new in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). - -Microsoft Store for Business and Education regularly releases new and improved features. +> +> - The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). ## Latest updates for Store for Business and Education -**October 2018** +**May 2023** -:::row::: - :::column span="1"::: - ![Security groups.](images/security-groups-icon.png) - :::column-end::: - :::column span="1"::: - **Use security groups with Private store apps**

    On the details page for apps in your private store, you can set **Private store availability**. This allows you to choose which security groups can see an app in the private store.

    [Get more info](./app-inventory-management-microsoft-store-for-business.md#private-store-availability)

    **Applies to**:
    Microsoft Store for Business
    Microsoft Store for Education - :::column-end::: -:::row-end::: +**Removal of Microsoft Store for Business tab from Microsoft Store app on Windows 10 PCs** +The Microsoft Store for Business tab was removed from the Microsoft Store app on Windows 10. The Microsoft Store for Business tab is still available on HoloLens devices. + +Users on Windows 10 PCs can no longer do the following tasks: + +- see Line of Business (LOB) products listed in the Microsoft Store for Business tab +- acquire or install [online apps](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) +- assign licenses for existing [online apps](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) using the Store for Business portal or Store for Business app + +[Offline app](/mem/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business#online-and-offline-apps) distribution and licensing scenarios aren't impacted by this change. + +We recommend that you add your apps through the new Microsoft Store app experience in Intune. If an app isn’t available in the Microsoft Store, you must retrieve an app package from the vendor and install it as an LOB app or Win32 app. For instructions, read the following articles: + +- [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-microsoft) +- [Add a Windows line-of-business app to Microsoft Intune](/mem/intune/apps/lob-apps-windows) +- [Add, assign, and monitor a Win32 app in Microsoft Intune](/mem/intune/apps/apps-win32-add) + +Follow the [Intune Customer Success blog](https://aka.ms/IntuneCustomerSuccess) where we will publish more information about this change. -
    For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). +
    For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). Help us to improve diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index 5464c1fdcc..0108207c9e 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/16/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.topic: article ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md index 49b68f3ed9..ce0c73c061 100644 --- a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md +++ b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 03/08/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index 23e9dce8a5..5c13af93a6 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/16/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.topic: article ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index 7e0b19b428..a19c89cc1c 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/16/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.topic: article ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index 65cccc4561..1b289057fe 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-supported-configurations.md b/windows/application-management/app-v/appv-supported-configurations.md index e9168ea779..059ef24c65 100644 --- a/windows/application-management/app-v/appv-supported-configurations.md +++ b/windows/application-management/app-v/appv-supported-configurations.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/16/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.topic: article ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index 80859782c4..5feee6e5a9 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md index b0a1c0a587..6ad489e6d0 100644 --- a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index 9bba519134..8e916937ed 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index 192f9f4b66..d9769d9ac3 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index c327a058bb..3cdd99110d 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md index 858f0dcbad..92b64eb2ec 100644 --- a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index f5fad71c85..ed8de7183d 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -5,8 +5,9 @@ author: aczechowski ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz +ms.collection: must-keep ms.technology: itpro-apps --- diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md deleted file mode 100644 index 523ee3c2d8..0000000000 --- a/windows/application-management/apps-in-windows-10.md +++ /dev/null @@ -1,162 +0,0 @@ ---- -title: Learn about the different app types in Windows 10/11 | Microsoft Docs -description: Learn more and understand the different types of apps that run on Windows 10 and Windows 11. For example, learn more about UWP, WPF, Win32, and Windows Forms apps, including the best way to install these apps. -author: nicholasswhite -ms.author: nwhite -manager: aaroncz -ms.date: 02/09/2023 -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps -ms.localizationpriority: medium -ms.collection: tier2 -ms.reviewer: ---- - -# Overview of apps on Windows client devices - -**Applies to**: - -- Windows 10 -- Windows 11 - -## Before you begin - -As organizations become more global, and to support employees working from anywhere, it's recommended to use a Mobile Device Management (MDM) provider. MDM providers help manage your devices, and help manage apps on your devices. You can use the Microsoft Intune family of products. This family includes Microsoft Intune, which is a cloud service, and Configuration Manager, which is on-premises. - -In this article, we mention these services. If you're not managing your devices using an MDM provider, the following resources may help you get started: - -- [Endpoint Management at Microsoft](/mem/endpoint-manager-overview) -- [What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Intune planning guide](/mem/intune/fundamentals/intune-planning-guide) -- [What is Configuration Manager?](/mem/configmgr/core/understand/introduction) - -## App types - -There are different types of apps that can run on your Windows client devices. This section lists some of the common apps used on Windows devices. - -- **Microsoft 365 apps**: These apps are used for business and productivity, and include Outlook, Word, Teams, OneNote, and more. Depending on the licenses your organization has, you may already have these apps. When you use an MDM provider, these apps can also be deployed to mobile devices, including smartphones. - - For more information on the Microsoft 365 license options, and what you get, see [Transform your enterprise with Microsoft 365](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans). - -- **Power Apps**: These apps connect to business data available online and on-premises, and can run in a web browser, and on mobile devices. They can be created by business analysts and professional developers. For more information, see [What is Power Apps?](/powerapps/powerapps-overview). - -- **.NET apps**: These apps can be desktop apps that run on the device, or web apps. Some common .NET apps include: - - - **Windows Presentation Foundation (WPF)**: Using .NET, you can create a WPF desktop app that runs on the device, or create a WPF web app. This app is commonly used by organizations that create line of business (LOB) desktop apps. For more information, see [WPF Application Development](/dotnet/desktop/wpf/app-development). - - **Windows Forms (WinForm)**: Using .NET, you can create a Windows Forms desktop app that runs on the device, and doesn't require a web browser or internet access. Just like Win32 apps, WinForm apps can access the local hardware and file system of the computer where the app is running. For more information, see [Desktop Guide (Windows Forms .NET)](/dotnet/desktop/winforms/overview). - -- **Windows apps**: - - > [!TIP] - > Starting with Windows 10, you can use the **Windows UI Library (WinUI 3)** to create .NET, Win32 desktop, and UWP apps. This library includes native Windows UI controls and other user interface elements familiar to Windows users. For more information, see [Windows UI Library (WinUI)](/windows/apps/winui/). - - - **Apps**: All apps installed in `C:\Program Files\WindowsApps`. There are two classes of apps: - - - **Provisioned**: Installed in user account the first time you sign in with a new user account. For a list of some common provisioned apps, see [Provisioned apps installed with the Windows client OS](provisioned-apps-windows-client-os.md). - - **Installed**: Installed as part of the OS. - - - **Universal Windows Platform (UWP) apps**: These apps run and can be installed on many Windows platforms, including tablets, Microsoft HoloLens, Xbox, and more. All UWP apps are Windows apps. Not all Windows apps are UWP apps. - - For more information, see [What's a Universal Windows Platform (UWP) app?](/windows/uwp/get-started/universal-application-platform-guide). - - - **Win32 apps**: These apps are traditional Windows apps that run on the device, and are often called desktop apps. They require direct access to Windows and the device hardware, and typically don't require a web browser. These apps run in 32-bit mode on 64-bit devices, and don't depend on a managed runtime environment, like .NET. - - For more information, see [Get started developing apps for Windows desktop](/windows/apps/get-started) and [Make your apps great on Windows 11](/windows/apps/get-started/make-apps-great-for-windows). - - - **System apps**: Apps installed in the `C:\Windows\` directory. These apps are part of the Windows OS. For a list of some common system apps, see [System apps installed with the Windows client OS](system-apps-windows-client-os.md). - -- **Web apps** and **Progressive web apps (PWA)**: These apps run on a server, and don't run on the end user device. To use these apps, users must use a web browser and have internet access. **Progressive web apps** are designed to work for all users, work with any browser, and work on any platform. - - Web apps are typically created in Visual Studio, and can be created with different languages. For more information, see [Create a Web App](https://azure.microsoft.com/get-started/web-app/). When the app is created and ready to be used, you deploy the web app to a web server. Using Azure, you can host your web apps in the cloud, instead of on-premises. For more information, see [App Service overview](/azure/app-service/overview). - - Using an MDM provider, you can create shortcuts to your web apps and progressive web apps on devices. - -## Android™️ apps - -Starting with Windows 11, users in the [Windows Insider program](https://insider.windows.com/) can use the Microsoft Store to search, download, and install Android™️ apps. This feature uses the Windows Subsystem for Android, and allows users to interact with Android apps, just like others apps installed from the Microsoft Store. - -For more information, see: - -- [Windows Subsystem for Android](https://support.microsoft.com/windows/abed2335-81bf-490a-92e5-fe01b66e5c48) -- [Windows Subsystem for Android developer information](/windows/android/wsa) - -## Add or deploy apps to devices - -When your apps are ready, you can add or deploy these apps to your Windows devices. This section lists some common options. - -> [!NOTE] -> Microsoft Store for Business and Microsoft Store for Education will be retired on March 31, 2023. Customers may continue to use the current capabilities for free apps until that time. There will be no support for Microsoft Store for Business and Education for Windows 11. ->Visit [Evolving the Microsoft Store for Business and Education](https://aka.ms/windows/msfb_evolution) for more information about the new Microsoft Store experience for both Windows 11 and Windows 10, and learn about other options for getting and managing apps. - -- **Manually install**: On your devices, users can install apps from the Microsoft Store, from the internet, and from an organization shared drive. These apps, and more, are listed in **Settings** > **Apps** > **Apps and Features**. - - If you want to prevent users from downloading apps on organization owned devices, use an MDM provider, like Microsoft Intune. For example, you can create a policy that allows or prevents users from sideloading apps, only allow the private store, and more. For more information on the features you can restrict, see [Windows client device settings to allow or restrict features using Intune](/mem/intune/configuration/device-restrictions-windows-10). - - For an overview of the different types of device policies you can create, see [Apply features and settings on your devices using device profiles in Microsoft Intune](/mem/intune/configuration/device-profiles). - -- **Mobile device management (MDM)**: Use an MDM provider, like Microsoft Intune (cloud) or Configuration Manager (on-premises), to deploy apps. For example, you can create app policies that deploy Microsoft 365 apps, deploy Win32 apps, create shortcuts to web apps, add Store apps, and more. - - For more information, see: - - - [Add apps to Microsoft Intune](/mem/intune/apps/apps-add) - - [Application management in Configuration Manager](/mem/configmgr/apps/understand/introduction-to-application-management) - -- **Microsoft Store**: When you use the Microsoft Store app, Windows users can download apps from the public store. And, they can download apps provided by your organization, which is called the "private store". If your organization creates its own apps, you can use **[Windows Package Manager](/windows/package-manager)** to add apps to the private store. - - To help manage the Microsoft Store on your devices, you can use policies: - - - On premises, you can use Administrative Templates in Group Policy to control access to the Microsoft Store app: - - `User Configuration\Administrative Templates\Windows Components\Store` - - `Computer Configuration\Administrative Templates\Windows Components\Store` - - Using Microsoft Intune, you can use [Administrative Templates](/mem/intune/configuration/administrative-templates-windows) (opens another Microsoft web site) or the [Settings Catalog](/mem/intune/configuration/settings-catalog) (opens another Microsoft web site) to control access to the Microsoft Store app. - - For more information, see: - - - [Microsoft Store for Business and Education](/microsoft-store/) - - [Evolving the Microsoft Store for Business and Education](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/evolving-the-microsoft-store-for-business-and-education/ba-p/2569423) - -- **MSIX for desktop apps**: MSIX packages your UWP, Win32, WPF, and WinForm desktop application files. MSIX reliably installs apps, helps optimize disk storage space, and reduces duplicate files. If your organization typically uses `.EXE` or `.MSI` files to install desktop apps, then you should look into MSIX. - - To deploy MSIX packages and their apps, you can: - - - Use an MDM provider, like Microsoft Intune and Configuration Manager. - - Use an App Installer. User users double-click an installer file, or select a link on a web page. - - And more. - - For more information, see: - - - [What is MSIX?](/windows/msix/overview) - - [MSIX app distribution for enterprises](/windows/msix/desktop/managing-your-msix-deployment-enterprise) - -- **Windows Package Manager**: Windows Package Manager is a command line tool commonly used by developers to install Windows apps. Using the command line, you can get apps from the Microsoft Store or from GitHub (and more), and install these apps on Windows devices. It's helpful if you want to bypass user interfaces for getting apps from organizations and from developers. - - If your organization uses `.EXE`, `.MSIX`, or `.MSI` files, then Windows Package Manager might be the right deployment option for your organization. - - For more information, see [Windows Package Manager](/windows/package-manager). - -- **Azure Virtual desktop with MSIX app attach**: With Azure virtual desktop, you can virtualize the Windows client OS desktop, and use virtual apps on this desktop. With MSIX app attach, you dynamically deliver MSIX packaged apps to users and user groups. - - The benefit is to use the cloud to deliver virtual apps in real time, and as-needed. Users use the apps as if they're installed locally. - - If you currently use App-V, and want to reduce your on-premises footprint, then **Azure Virtual desktop with MSIX app attach** might be the right deployment for your organization. - - For more information, see: - - - [What is Azure Virtual Desktop?](/azure/virtual-desktop/overview) - - [Set up MSIX app attach with the Azure portal](/azure/virtual-desktop/app-attach-azure-portal) - -- **Application Virtualization (App-V)**: App-V allows Win32 apps to be used as virtual apps. - - > [!NOTE] - > [!INCLUDE [Application Virtualization will be end of life in April 2026](./includes/app-v-end-life-statement.md)] - - On an on-premises server, you install and configure the App-V server components, and then install your Win32 apps. On Windows Enterprise client devices, you use the App-V client components to run the virtualized apps. They allow users to open the virtual apps using the icons and file names they're familiar with. Users use the apps as if they're installed locally. - - The benefit is to deliver virtual apps in real time, and as-needed. For more information, see [Application Virtualization (App-V) for Windows overview](./app-v/appv-for-windows.md). - - To help manage App-V on your devices, you can use policies: - - - On premises, you can use Administrative Templates in Group Policy to deploy App-V policies (`Computer Configuration\Administrative Templates\System\App-V`). - - Using Microsoft Intune, you can use [Administrative Templates](/mem/intune/configuration/administrative-templates-windows) (opens another Microsoft web site) or the [Settings Catalog](/mem/intune/configuration/settings-catalog) (opens another Microsoft web site) to deploy App-V policies. - - diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index 76647fae53..b8d3bddc46 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -39,7 +39,7 @@ "ms.collection": [ "tier2" ], - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-apps", "ms.topic": "article", "feedback_system": "GitHub", @@ -59,7 +59,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ], "searchScope": ["Windows 10"] }, diff --git a/windows/application-management/enterprise-background-activity-controls.md b/windows/application-management/enterprise-background-activity-controls.md index 19c8ec6649..1ed95c362a 100644 --- a/windows/application-management/enterprise-background-activity-controls.md +++ b/windows/application-management/enterprise-background-activity-controls.md @@ -1,8 +1,8 @@ --- title: Remove background task resource restrictions description: Allow enterprise background tasks unrestricted access to computer resources. -author: nicholasswhite -ms.author: nwhite +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 10/03/2017 ms.topic: article diff --git a/windows/application-management/includes/app-v-end-life-statement.md b/windows/application-management/includes/app-v-end-life-statement.md index 14de444ad4..f9844e71b1 100644 --- a/windows/application-management/includes/app-v-end-life-statement.md +++ b/windows/application-management/includes/app-v-end-life-statement.md @@ -1,6 +1,6 @@ --- -author: nicholasswhite -ms.author: nwhite +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 09/20/2021 ms.topic: include diff --git a/windows/application-management/includes/applies-to-windows-client-versions.md b/windows/application-management/includes/applies-to-windows-client-versions.md index 13ec789f1d..35084641c6 100644 --- a/windows/application-management/includes/applies-to-windows-client-versions.md +++ b/windows/application-management/includes/applies-to-windows-client-versions.md @@ -1,8 +1,9 @@ --- -author: nicholasswhite -ms.author: nwhite +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 09/28/2021 +manager: aaroncz ms.topic: include ms.prod: windows-client ms.technology: itpro-apps diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml index da969d420b..b08cd77d57 100644 --- a/windows/application-management/index.yml +++ b/windows/application-management/index.yml @@ -1,39 +1,46 @@ ### YamlMime:Landing title: Windows application management -summary: Learn about managing applications in Windows client, including how to remove background task resource restrictions. +summary: Learn about managing applications in Windows client, including common app types. metadata: title: Windows application management - description: Learn about managing applications in Windows 10 and Windows 11. - author: nicholasswhite - ms.author: nwhite + description: Learn about managing applications in Windows client. + author: aczechowski + ms.author: aaroncz manager: aaroncz - ms.date: 08/24/2021 + ms.date: 08/18/2023 ms.topic: landing-page ms.prod: windows-client ms.collection: - tier1 - highpri +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | tutorial | overview | quickstart | reference | sample | tutorial | video | whats-new + landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Manage Windows applications + - title: Manage applications linkLists: - - linkListType: overview + - linkListType: how-to-guide links: - - text: Understand apps in Windows client OS - url: apps-in-windows-10.md - - text: How to add features + - text: Overview of apps in Windows + url: overview-windows-apps.md + - text: Add or hide Windows features url: add-apps-and-features.md - text: Sideload LOB apps url: sideload-apps-in-windows-10.md - text: Keep removed apps from returning during an update url: remove-provisioned-apps-during-update.md - # Card (optional) + - title: Manage services + linkLists: + - linkListType: reference + links: + - text: Per-user services in Windows + url: per-user-services-in-windows.md + - text: Changes to Service Host grouping in Windows 10 + url: svchost-service-refactoring.md + - title: Application Virtualization (App-V) linkLists: - linkListType: overview @@ -52,15 +59,3 @@ landingContent: url: app-v/appv-troubleshooting.md - text: Technical Reference for App-V url: app-v/appv-technical-reference.md - - # Card (optional) - - title: Windows System Services - linkLists: - - linkListType: overview - links: - - text: Changes to Service Host grouping in Windows 10 - url: svchost-service-refactoring.md - - text: Per-user services in Windows - url: per-user-services-in-windows.md - - text: Per-user services in Windows - url: per-user-services-in-windows.md \ No newline at end of file diff --git a/windows/application-management/overview-windows-apps.md b/windows/application-management/overview-windows-apps.md new file mode 100644 index 0000000000..135c557b56 --- /dev/null +++ b/windows/application-management/overview-windows-apps.md @@ -0,0 +1,200 @@ +--- +title: Overview of apps on Windows client devices +description: Learn about the different types of apps that run on Windows. For example, Universal Windows Platform (UWP), Windows Presentation Foundation (WPF), Win32, and Windows Forms apps. This article also includes the best way to install these apps. +author: aczechowski +ms.author: aaroncz +manager: aaroncz +ms.date: 08/28/2023 +ms.topic: overview +ms.prod: windows-client +ms.technology: itpro-apps +ms.localizationpriority: medium +ms.collection: tier2 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 +--- + +# Overview of apps on Windows client devices + +There are different types of apps that can run on your Windows client devices. This article provides an overview of some of the common apps used on Windows devices. It also explains the basics of how to install these apps. + +## Windows app types + +### Microsoft 365 apps + +These apps are used for business and productivity, and include Outlook, Word, Teams, OneNote, and more. Depending on the licenses your organization has, you may already have these apps. When you use an MDM provider, these apps can also be deployed to mobile devices, including smartphones. + +For more information on the Microsoft 365 license options, and what you get, see [Find the right Microsoft 365 enterprise plan for your organization](https://www.microsoft.com/microsoft-365/enterprise/microsoft365-plans-and-pricing). + +For more information on deploying Microsoft 365 apps, see the [Deployment guide for Microsoft 365 Apps](/DeployOffice/deployment-guide-microsoft-365-apps). + +### Power Apps + +These apps are custom, low-code apps to connect to business data, modernize processes, and solve unique challenges. Power Apps are available online and on-premises, can run in a web browser, and on mobile devices. They can be created by business analysts and professional developers. + +For more information, see [What is Power Apps?](/power-apps/powerapps-overview). + +### .NET apps + +These apps can be desktop apps that run on the device, or web apps. Some common .NET apps include: + +- **Windows Presentation Foundation (WPF)**: Using .NET, you can create a WPF desktop app that runs on the device, or create a WPF web app. This app is commonly used by organizations that create line of business (LOB) desktop apps. For more information, see [WPF application development](/dotnet/desktop/wpf/app-development). + +- **Windows Forms (WinForm)**: Using .NET, you can create a Windows Forms desktop app that runs on the device, and doesn't require a web browser or internet access. Just like Win32 apps, WinForm apps can access the local hardware and file system of the computer where the app is running. For more information, see [Desktop Guide (Windows Forms .NET)](/dotnet/desktop/winforms/overview). + +### Windows apps + +> [!TIP] +> Starting with Windows 10, you can use the **Windows UI Library (WinUI 3)** to create .NET, Win32 desktop, and UWP apps. This library includes native Windows UI controls and other user interface elements familiar to Windows users. For more information, see [Windows UI Library (WinUI)](/windows/apps/winui/). + +- **Apps**: All apps installed in the protected directory `C:\Program Files\WindowsApps`. There are two classes of these apps: + + - **Installed**: Installed as part of the OS. + + - **Provisioned**: Installed the first time you sign in with a new user account. + + > [!TIP] + > To get a list of all provisioned apps, use Windows PowerShell: + > + > ```powershell + > Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName + > ``` + > + > The output lists all the provisioned apps, and their package names. For more information, see [Get-AppxProvisionedPackage](/powershell/module/dism/get-appxprovisionedpackage). + +- **Universal Windows Platform (UWP) apps**: These apps run and can be installed on many Windows platforms, including tablets, Microsoft HoloLens, Xbox, and more. All UWP apps are Windows apps. Not all Windows apps are UWP apps. + + For more information, see [What's a Universal Windows Platform (UWP) app?](/windows/uwp/get-started/universal-application-platform-guide). + +- **Win32 apps**: These apps are traditional Windows apps that run on the device, and are often called desktop apps. They require direct access to Windows and the device hardware, and typically don't require a web browser. These apps run in 32-bit mode on 64-bit devices, and don't depend on a managed runtime environment, like .NET. + + For more information, see [Get started developing apps for Windows desktop](/windows/apps/get-started) and [Top 11 things you can do to make your app great on Windows 11](/windows/apps/get-started/make-apps-great-for-windows). + +- **System apps**: Apps installed in the system root directory `C:\Windows\`. These apps are part of the Windows OS. + + > [!TIP] + > To get a list of all the system apps, use Windows PowerShell: + > + > ```powershell + > `Get-AppxPackage -PackageTypeFilter Main | ? { $_.SignatureKind -eq "System" } | Sort Name | Format-Table Name, InstallLocation + > ``` + > + > The output lists all the system apps, and their installation location. For more information, see [Get-AppxPackage](/powershell/module/appx/get-appxpackage). + +### Web apps + +Web apps and progressive web apps (PWA) run on a server, and don't run on the end user device. To use these apps, users must use a web browser and have network access. **Progressive web apps** are designed to work for all users, work with any browser, and work on any platform. + +Web apps are typically created in Visual Studio, and can be created with different languages. For more information, see [Create a web app](/visualstudio/get-started/csharp/tutorial-aspnet-core). When the app is created and ready to be used, you deploy the web app to a web server. Using Azure, you can host your web apps in the cloud, instead of on-premises. For more information, see [App Service overview](/azure/app-service/overview). + +When you use an MDM provider like Microsoft Intune, you can create shortcuts to your web apps and progressive web apps on devices. For more information, see [Add web apps to Microsoft Intune](/mem/intune/apps/web-app). + +## Android™️ apps + +Starting with Windows 11, you can install Android™️ apps. This feature uses the Windows Subsystem for Android, and allows users to interact with mobile apps just like others apps. + +For more information, see the following articles: + +- [Apps from the Amazon Appstore](https://support.microsoft.com/windows/apps-from-the-amazon-appstore-abed2335-81bf-490a-92e5-fe01b66e5c48) + +- [Windows Subsystem for Android developer information](/windows/android/wsa) + +## Add or deploy apps to devices + +When your apps are ready, you can add or deploy these apps to your Windows devices. This section lists some common options. + +### Manually install + +On your devices, users can install apps from the Microsoft Store, from the internet, and from an organization shared drive. These apps, and more, are listed in **Settings** > **Apps** > **Apps and Features**. + +If you want to prevent users from downloading apps on organization owned devices, use an MDM provider, like Microsoft Intune. For example, you can create a policy that allows or prevents users from sideloading apps, only allow the private store, and more. For more information on the features you can restrict, see [Windows client device settings to allow or restrict features using Intune](/mem/intune/configuration/device-restrictions-windows-10). + +For an overview of the different types of device policies you can create, see [Apply features and settings on your devices using device profiles in Microsoft Intune](/mem/intune/configuration/device-profiles). + +### Management service + +Use an MDM provider like Microsoft Intune, or an on-premises solution like Configuration Manager. For example, you can create app policies that deploy Microsoft 365 apps, deploy Win32 apps, create shortcuts to web apps, or add Store apps. + +For more information, see: + +- [Add apps to Microsoft Intune](/mem/intune/apps/apps-add) +- [Application management in Configuration Manager](/mem/configmgr/apps/understand/introduction-to-application-management) + +### Microsoft Store + +When you use the Microsoft Store app, Windows users can download apps from the public store. They can also download apps provided by your organization, which is called the *private store*. If your organization creates its own apps, you can use [Windows Package Manager](/windows/package-manager) to add apps to the private store. + +> [!NOTE] +> Retirement of the Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. Customers may continue to use the current capabilities for free apps until that time. There will be no support for Microsoft Store for Business and Education for Windows 11. +> +> For more information, see [Evolving the Microsoft Store for Business and Education](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/evolving-the-microsoft-store-for-business-and-education/bc-p/3771217). This blog post describes the new Microsoft Store experience for both Windows 11 and Windows 10. To learn about other options for getting and managing apps, see [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-microsoft). + +To help manage the Microsoft Store on your devices, you can use policies: + +- On premises, you can use administrative templates in group policy to control access to the Microsoft Store app: + - `User Configuration\Administrative Templates\Windows Components\Store` + - `Computer Configuration\Administrative Templates\Windows Components\Store` + +- Using Microsoft Intune, you can use [administrative templates](/mem/intune/configuration/administrative-templates-windows) or the [Settings Catalog](/mem/intune/configuration/settings-catalog) to control access to the Microsoft Store app. + +### MSIX for desktop apps + +MSIX packages your UWP, Win32, WPF, and WinForm desktop application files. MSIX reliably installs apps, helps optimize disk storage space, and reduces duplicate files. If your organization typically uses `.EXE` or `.MSI` files to install desktop apps, then you should look into MSIX. + +To deploy MSIX packages and their apps, you can: + +- Use a management service, like Microsoft Intune and Configuration Manager. +- Use an App Installer. User users double-click an installer file, or select a link on a web page. + +For more information, see the following articles: + +- [What is MSIX?](/windows/msix/overview) +- [MSIX app distribution for enterprises](/windows/msix/desktop/managing-your-msix-deployment-enterprise) + +### Windows Package Manager + +Windows Package Manager is a command line tool commonly used by developers to install Windows apps. Using the command line, you can get apps from services like the Microsoft Store or GitHub, and install these apps on Windows devices. It's helpful if you want to bypass user interfaces for getting apps from organizations and from developers. + +If your organization uses `.EXE`, `.MSIX`, or `.MSI` files, then Windows Package Manager might be the right deployment option. + +For more information, see [Windows Package Manager](/windows/package-manager). + +### Azure Virtual desktop with MSIX app attach + +With Azure virtual desktop, you can virtualize the Windows client OS desktop, and use virtual apps on this desktop. With MSIX app attach, you dynamically deliver MSIX packaged apps to users and user groups. + +The benefit is to use the cloud to deliver virtual apps in real time, and as-needed. Users use the apps as if they're installed locally. + +If you currently use App-V, and want to reduce your on-premises footprint, then **Azure Virtual desktop with MSIX app attach** might be the right deployment for your organization. + +For more information, see the following articles: + +- [What is Azure Virtual Desktop?](/azure/virtual-desktop/overview) +- [Set up MSIX app attach with the Azure portal](/azure/virtual-desktop/app-attach-azure-portal) + +### Application Virtualization (App-V) + +App-V allows Win32 apps to be used as virtual apps. + +> [!NOTE] +> [!INCLUDE [Application Virtualization will be end of life in April 2026](./includes/app-v-end-life-statement.md)] + +On an on-premises server, you install and configure the App-V server components, and then install your Win32 apps. On Windows Enterprise client devices, you use the App-V client components to run the virtualized apps. They allow users to open the virtual apps using the icons and file names they're familiar with. Users use the apps as if they're installed locally. + +The benefit is to deliver virtual apps in real time, and as-needed. For more information, see [Application Virtualization (App-V) for Windows overview](./app-v/appv-for-windows.md). + +## Manage apps + +To help manage your devices, and help manage apps on your devices, use a management service like Microsoft Intune and Configuration Manager. For more information, see the following articles: + +- [Overview of endpoint management](/mem/endpoint-manager-overview) +- [Manage your apps and app data in Microsoft Intune](/mem/intune/fundamentals/manage-apps) +- [Introduction to application management in Configuration Manager](/mem/configmgr/apps/understand/introduction-to-application-management) + +## Application compatibility + +Microsoft is committed to making sure your business-critical apps work on the latest versions of Windows. For more information, see the following articles: + +- [Compatibility for Windows 11](/windows/compatibility/windows-11/) +- [FastTrack App Assure program](/windows/compatibility/app-assure) diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md index d094fba726..200ea7e859 100644 --- a/windows/application-management/per-user-services-in-windows.md +++ b/windows/application-management/per-user-services-in-windows.md @@ -1,24 +1,21 @@ --- -title: Per-user services in Windows 10 and Windows Server +title: Per-user services description: Learn about per-user services, how to change the template service Startup Type, and manage per-user services through Group Policy and security templates. -author: nicholasswhite -ms.author: nwhite +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 09/14/2017 -ms.topic: article +ms.topic: how-to ms.prod: windows-client ms.technology: itpro-apps ms.localizationpriority: medium ms.collection: tier2 -ms.reviewer: +appliesto: + - ✅ Windows 10 + - ✅ Windows Server --- -# Per-user services in Windows 10 and Windows Server - -**Applies to**: - -- Windows 10 -- Windows Server +# Per-user services in Windows Per-user services are services that are created when a user signs into Windows or Windows Server and are stopped and deleted when that user signs out. These services run in the security context of the user account - this provides better resource management than the previous approach of running these kinds of services in Explorer, associated with a preconfigured account, or as tasks. @@ -80,9 +77,9 @@ In light of these restrictions, you can use the following methods to manage per- You can manage the CDPUserSvc and OneSyncSvc per-user services with a [security template](/windows/device-security/security-policy-settings/administer-security-policy-settings#bkmk-sectmpl). For more information, visit [Administer security policy settings](/windows/device-security/security-policy-settings/administer-security-policy-settings). -For example: +For example: -``` +```ini [Unicode] Unicode=yes [Version] @@ -128,7 +125,7 @@ If you can't use Group Policy Preferences to manage the per-user services, you c To disable the Template Services, change the Startup Type for each service to 4 (disabled). For example: -```code +```cmd REG.EXE ADD HKLM\System\CurrentControlSet\Services\CDPUserSvc /v Start /t REG_DWORD /d 4 /f REG.EXE ADD HKLM\System\CurrentControlSet\Services\OneSyncSvc /v Start /t REG_DWORD /d 4 /f REG.EXE ADD HKLM\System\CurrentControlSet\Services\PimIndexMaintenanceSvc /v Start /t REG_DWORD /d 4 /f @@ -163,9 +160,10 @@ You can create a script to change the Startup Type for the per-user services. Th Sample script using [sc.exe](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/cc990290(v=ws.11)?f=255&MSPPError=-2147217396): -``` +```cmd sc.exe configure start= disabled ``` + The space after "=" is intentional. Sample script using the [Set-Service PowerShell cmdlet](/previous-versions/windows/it-pro/windows-powershell-1.0/ee176963(v=technet.10)): diff --git a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md index 5b0372ddb2..93ceaacb2c 100644 --- a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md +++ b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md @@ -1,10 +1,10 @@ --- title: Use the Company Portal app for your private app repo on Windows 11 devices | Microsoft Docs description: Use the Company Portal app in Windows 11 devices to access the private app repository for your organization or company apps. Add apps to an MDM/MAM provider, and deploy the apps to Windows devices using policies. The Company Portal app replaces Microsoft Store for Business private store on Windows 11 devices. -author: nicholasswhite -ms.author: nwhite +author: aczechowski +ms.author: aaroncz manager: aaroncz -ms.date: 09/15/2021 +ms.date: 04/04/2023 ms.topic: article ms.prod: windows-client ms.technology: itpro-apps @@ -59,7 +59,7 @@ To install the Company Portal app, you have some options: For more information, see: - [Endpoint Management at Microsoft](/mem/endpoint-manager-overview) - - [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-windows) + - [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-microsoft) - [What is co-management?](/mem/configmgr/comanage/overview) - [Use the Company Portal app on co-managed devices](/mem/configmgr/comanage/company-portal) diff --git a/windows/application-management/provisioned-apps-windows-client-os.md b/windows/application-management/provisioned-apps-windows-client-os.md deleted file mode 100644 index 80dcf53c89..0000000000 --- a/windows/application-management/provisioned-apps-windows-client-os.md +++ /dev/null @@ -1,488 +0,0 @@ ---- -title: Get the provisioned apps on Windows client operating system | Microsoft Docs -description: Use the Windows PowerShell Get-AppxProvisionedPackage command to get a list off the provisioned apps installed in Windows OS. See a list of some common provisioned apps installed a Windows Enterprise client computer or device, including Windows 10/11. -author: nicholasswhite -ms.author: nwhite -manager: aaroncz -ms.date: 01/12/2023 -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps -ms.localizationpriority: medium -ms.collection: tier1 -ms.reviewer: ---- - -# Provisioned apps installed with the Windows client OS - -**Applies to**: - -- Windows 10 -- Windows 11 - -Provisioned apps are included with the OS, and automatically installed when a user signs into a Windows device the first time. They're per-user apps, and typically installed in the `C:\Program Files\WindowsApps` folder. On your Windows devices, you can use Windows PowerShell to see the provisioned apps automatically installed. - -This article lists some of the built-in provisioned apps on the different Windows client OS versions, and lists the Windows PowerShell command to get a list. - -## Use Windows PowerShell - -To get a list of all the provisioned apps, use Windows PowerShell: - -1. Open the Windows PowerShell app as administrator. -2. Run the following script: - - ```Powershell - Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName - ``` - -The output lists all the provisioned apps, and their package names. For more information on this command, see [Get-AppxProvisionedPackage](/powershell/module/dism/get-appxprovisionedpackage) (opens another Microsoft website). - -## Built-in provisioned apps list - -The following information lists some of the provisioned apps on the different Windows Enterprise client OS versions. Your specific OS version and image may have different apps. To confirm your app list, run the [PowerShell Get-AppxProvisionedPackage command](#use-windows-powershell) (in this article). - -Provisioned apps are also listed in **Settings** > **Apps and Features**. - -- [3D Builder](ms-windows-store://pdp/?PFN=Microsoft.3DBuilder_8wekyb3d8bbwe) | Package name: Microsoft.3DBuilder - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ || - - --- - -- [Bing Weather](ms-windows-store://pdp/?PFN=Microsoft.BingWeather_8wekyb3d8bbwe) | Package name: Microsoft.BingWeather - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Desktop App Installer](ms-windows-store://pdp/?PFN=Microsoft.DesktopAppInstaller_8wekyb3d8bbwe) | Package name: Microsoft.DesktopAppInstaller - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | Use Settings App | ✔️ | ✔️ | ✔️| - - --- - -- [Get Help](ms-windows-store://pdp/?PFN=Microsoft.Gethelp_8wekyb3d8bbwe) | Package name: Microsoft.GetHelp - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - |---| --- | --- | --- | - | ❌ | ✔️| ✔️| ✔️| - - --- - -- [Microsoft Tips](ms-windows-store://pdp/?PFN=Microsoft.Getstarted_8wekyb3d8bbwe) | Package name: Microsoft.Getstarted - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️| ✔️| - - --- - -- [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | Package name: Microsoft.HEIFImageExtension - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️| ✔️| ✔️| - - --- - -- [HEVC Video Extensions](ms-windows-store://pdp/?productid=9NMZLZ57R3T7) | Package name: Microsoft.HEVCVideoExtension - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️||| - - --- - >[!NOTE] - >For devices running Windows 11, version 21H2, and any supported version of Windows 10, you need to acquire the [HEVC Video Extensions](ms-windows-store://pdp/?productid=9NMZLZ57R3T7) from the Microsoft Store. - -- [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | Package name:Microsoft.Messaging - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft 3D Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | Package name: Microsoft.Microsoft3DViewer - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftOfficeHub - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftSolitaireCollection - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftStickyNotes - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | Package name: Microsoft.MixedReality.Portal - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Paint 3D](ms-windows-store://pdp/?PFN=Microsoft.MSPaint_8wekyb3d8bbwe) | Package name: Microsoft.MSPaint - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [OneNote for Windows 10](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | Package name: Microsoft.Office.OneNote - - Supported versions: - - --- - | Uninstall through UI? | 22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Mobile Plans](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | Package name: Microsoft.OneConnect - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Outlook.DesktopIntegrationServices - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft People](ms-windows-store://pdp/?PFN=Microsoft.People_8wekyb3d8bbwe) | Package name: Microsoft.People - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | Package name: Microsoft.Print3D - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Snip & Sketch](ms-windows-store://pdp/?PFN=Microsoft.ScreenSketch_8wekyb3d8bbwe) | Package name: Microsoft.ScreenSketch - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Skype](ms-windows-store://pdp/?PFN=Microsoft.SkypeApp_kzf8qxf38zg5c) | Package name: Microsoft.SkypeApp - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Store Purchase App](ms-windows-store://pdp/?PFN=Microsoft.StorePurchaseApp_8wekyb3d8bbwe) | Package name: Microsoft.StorePurchaseApp - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.VP9VideoExtensions - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft Pay](ms-windows-store://pdp/?PFN=Microsoft.Wallet_8wekyb3d8bbwe) | Package name: Microsoft.Wallet - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Web Media Extensions](ms-windows-store://pdp/?PFN=Microsoft.WebMediaExtensions_8wekyb3d8bbwe) | Package name: Microsoft.WebMediaExtensions - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Webp Image Extension](ms-windows-store://pdp/?PFN=Microsoft.WebpImageExtension_8wekyb3d8bbwe) | Package name: Microsoft.WebpImageExtension - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft Photos](ms-windows-store://pdp/?PFN=Microsoft.Windows.Photos_8wekyb3d8bbwe) | Package name: Microsoft.Windows.Photos - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Alarms & Clock](ms-windows-store://pdp/?PFN=Microsoft.WindowsAlarms_8wekyb3d8bbwe) | Package name: Microsoft.WindowsAlarms - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Calculator](ms-windows-store://pdp/?PFN=Microsoft.WindowsCalculator_8wekyb3d8bbwe) | Package name: Microsoft.WindowsCalculator - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Camera](ms-windows-store://pdp/?PFN=Microsoft.WindowsCamera_8wekyb3d8bbwe) | Package name: Microsoft.WindowsCamera - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Mail and Calendar](ms-windows-store://pdp/?PFN=microsoft.windowscommunicationsapps_8wekyb3d8bbwe) | Package name: microsoft.windowscommunicationsapps - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Feedback Hub](ms-windows-store://pdp/?PFN=Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe) | Package name: Microsoft.WindowsFeedbackHub - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | Package name: Microsoft.WindowsMaps - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Voice Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | Package name: Microsoft.WindowsSoundRecorder - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | Package name: Microsoft.WindowsStore - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - - - The Store app shouldn't be removed. If you remove the Store app, and want to reinstall it, you must restore your system from a backup, or reset your system. Instead of removing the Store app, use group policies to hide or disable it. - -- [Xbox Live in-game experience](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | Package name: Microsoft.Xbox.TCUI - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Console Companion](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | Package name: Microsoft.XboxApp - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Game Bar Plugin](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | Package name: Microsoft.XboxGameOverlay - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | Package name: Microsoft.XboxGamingOverlay - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | Package name: Microsoft.XboxIdentityProvider - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.XboxSpeechToTextOverlay - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Your Phone](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | Package name: Microsoft.YourPhone - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Groove Music](ms-windows-store://pdp/?PFN=Microsoft.ZuneMusic_8wekyb3d8bbwe) | Package name: Microsoft.ZuneMusic - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Movies & TV](ms-windows-store://pdp/?PFN=Microsoft.ZuneVideo_8wekyb3d8bbwe) | Package name: Microsoft.ZuneVideo - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- diff --git a/windows/application-management/remove-provisioned-apps-during-update.md b/windows/application-management/remove-provisioned-apps-during-update.md index 195ee09977..23b08e028e 100644 --- a/windows/application-management/remove-provisioned-apps-during-update.md +++ b/windows/application-management/remove-provisioned-apps-during-update.md @@ -1,22 +1,21 @@ --- -title: How to keep apps removed from Windows 10 from returning during an update -description: How to keep provisioned apps that were removed from your machine from returning during an update. -author: nicholasswhite -ms.author: nwhite +title: Keep removed apps from returning during an update +description: When you remove provisioned apps from devices, this article explains how to keep those apps from returning during an update. +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 05/25/2018 -ms.topic: article +ms.topic: how-to ms.prod: windows-client ms.technology: itpro-apps ms.localizationpriority: medium ms.collection: tier1 -ms.reviewer: +appliesto: + - ✅ Windows 10 --- -# How to keep apps removed from Windows 10 from returning during an update -**Applies to**: +# Keep removed apps from returning during an update -- Windows 10 When you update a computer running Windows 10, version 1703 or 1709, you might see provisioned apps that you previously removed post-update. This can happen if the computer was offline when you removed the apps. Windows 10, version 1803 has fixed this issue. @@ -97,7 +96,7 @@ You're now ready to update your computer. After the update, check the list of ap ## Registry keys for provisioned apps -```syntax +```console Windows Registry Editor Version 5.00 ;1709 Registry Keys diff --git a/windows/application-management/sideload-apps-in-windows-10.md b/windows/application-management/sideload-apps-in-windows-10.md index 30203efdaf..be0e459235 100644 --- a/windows/application-management/sideload-apps-in-windows-10.md +++ b/windows/application-management/sideload-apps-in-windows-10.md @@ -1,24 +1,21 @@ --- -title: Sideload LOB apps in Windows client OS | Microsoft Docs -description: Learn how to sideload line-of-business (LOB) apps in Windows client operating systems, including Windows 10/11. When you sideload an app, you deploy a signed app package to a device. -author: nicholasswhite -ms.author: nwhite +title: Sideload line of business apps +description: Learn how to sideload line-of-business (LOB) apps in Windows client operating systems. When you sideload an app, you deploy a signed app package to a device. +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 12/07/2017 -ms.topic: article +ms.topic: how-to ms.prod: windows-client ms.technology: itpro-apps ms.localizationpriority: medium ms.collection: tier2 -ms.reviewer: +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- -# Sideload line of business (LOB) apps in Windows client devices - -**Applies to**: - -- Windows 10 -- Windows 11 +# Sideload line of business (LOB) apps > [!NOTE] > Starting with Windows 10 2004, sideloading is enabled by default. You can deploy a signed package onto a device without a special configuration. @@ -27,7 +24,7 @@ Sideloading apps is when you install apps that aren't from an official source, s When you sideload an app, you deploy a signed app package to a device. You maintain the signing, hosting, and deployment of these apps. Sideloading was also available with Windows 8 and Windows 8.1 -Starting with Windows 10, sideloading is different than earlier versions of Windows: +Starting with Windows 10, sideloading is different than earlier versions of Windows: - You can unlock a device for sideloading using an enterprise policy, or through the **Settings** app. - License keys aren't required. diff --git a/windows/application-management/svchost-service-refactoring.md b/windows/application-management/svchost-service-refactoring.md index f5c9589209..7bc1bcf117 100644 --- a/windows/application-management/svchost-service-refactoring.md +++ b/windows/application-management/svchost-service-refactoring.md @@ -1,23 +1,20 @@ --- -title: Service Host service refactoring in Windows 10 version 1703 -description: Learn about the SvcHost Service Refactoring introduced in Windows 10 version 1703. -author: nicholasswhite -ms.author: nwhite +title: Service host grouping in Windows 10 +description: Learn about the Service Host (SvcHost) service refactoring introduced in Windows 10 version 1703. +author: aczechowski +ms.author: aaroncz manager: aaroncz ms.date: 07/20/2017 -ms.topic: article +ms.topic: concept-article ms.prod: windows-client ms.technology: itpro-apps ms.localizationpriority: medium -ms.colletion: tier1 -ms.reviewer: +ms.colletion: tier2 +appliesto: + - ✅ Windows 10 --- -# Changes to Service Host grouping in Windows 10 - -**Applies to**: - -- Windows 10 +# Service host grouping in Windows 10 The **Service Host (svchost.exe)** is a shared-service process that serves as a shell for loading services from DLL files. Services are organized into related host groups, and each group runs inside a different instance of the Service Host process. In this way, a problem in one instance doesn't affect other instances. Service Host groups are determined by combining the services with matching security requirements. For example: diff --git a/windows/application-management/system-apps-windows-client-os.md b/windows/application-management/system-apps-windows-client-os.md deleted file mode 100644 index efc4c311ec..0000000000 --- a/windows/application-management/system-apps-windows-client-os.md +++ /dev/null @@ -1,357 +0,0 @@ ---- -title: Get the system apps on Windows client operating system | Microsoft Docs -description: Use the Windows PowerShell Get-AppxPackage command to get a list off the system apps installed in Windows OS. See a list of some common system apps installed a Windows Enterprise client computer or device, including Windows 10/11. -author: nicholasswhite -ms.author: nwhite -manager: aaroncz -ms.date: 2/14/2023 -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps -ms.localizationpriority: medium -ms.collection: tier1 -ms.reviewer: ---- - -# System apps installed with the Windows client OS - -**Applies to**: - -- Windows 10 -- Windows 11 - -On all Windows devices, the OS automatically installs some apps. These apps are called system apps, and are typically installed in the `C:\Windows\` folder. On your Windows devices, you can use Windows PowerShell to see the system apps automatically installed. - -This article lists the built-in system apps on some Windows OS versions, and lists the Windows PowerShell command to get a list. - -## Use Windows PowerShell - -To get a list of all the system apps, use Windows PowerShell: - -1. Open the Windows PowerShell app as administrator. -2. Run the following script: - - ```Powershell - Get-AppxPackage -PackageTypeFilter Main | ? { $_.SignatureKind -eq "System" } | Sort Name | Format-Table Name, InstallLocation - ``` - -The output lists all the system apps, and their installation location. For more information on this command, see [Get-AppxPackage](/powershell/module/appx/get-appxpackage) (opens another Microsoft website). - -## Built-in system apps list - -The following information lists the system apps on some Windows Enterprise OS versions. Your specific OS version and image may have different apps. To confirm your app list, run the [PowerShell Get-AppxPackage command](#use-windows-powershell) (in this article). - -- File Picker | Package name: 1527c705-839a-4832-9118-54d4Bd6a0c89 - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- File Explorer | Package name: c5e2524a-ea46-4f67-841f-6a9465d9d515 - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- App Resolver UX | Package name: E2A4F912-2574-4A75-9BB0-0D023378592B - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Add Suggested Folders To Library | Package name: F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- InputApp - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | | | ✔️ | - - --- - -- Microsoft.AAD.Broker.Plugin | Package name: Microsoft.AAD.Broker.Plugin - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.AccountsControl | Package name: Microsoft.AccountsControl - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.AsyncTextService | Package name: Microsoft.AsyncTextService - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Hello setup UI | Package name: Microsoft.BioEnrollment - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.CredDialogHost - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.ECApp - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.LockApp - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft Edge | Package name: Microsoft.MicrosoftEdge - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.MicrosoftEdgeDevToolsClient - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.PPIProjection - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | | | ✔️ | - - --- - -- Microsoft.Win32WebViewHost - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.Apprep.ChxApp - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.AssignedAccessLockApp - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.CapturePicker - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.CloudExperienceHost - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.ContentDeliveryManager - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Cortana | Package name: Microsoft.Windows.Cortana - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | | | ✔️ | - - --- - -- Microsoft.Windows.OOBENetworkCaptivePort - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.OOBENetworkConnectionFlow - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.ParentalControls - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- People Hub | Package name: Microsoft.Windows.PeopleExperienceHost - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.PinningConfirmationDialog - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.SecHealthUI - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.Windows.SecureAssessmentBrowser - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Start | Package name: Microsoft.Windows.ShellExperienceHost - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Microsoft.XboxGameCallableUI - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Windows.CBSPreview - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Settings | Package name: Windows.immersivecontrolpanel - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- - -- Print 3D | Package name: Windows.Print3D - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ✔️ | ✔️ | | | ✔️ | - - --- - -- Print UI | Package name: Windows.PrintDialog - - --- - | Uninstall through UI? | 22H2 | 22H1 | 21H2 | 20H2 | 1809 | - | --- | --- | --- | --- | --- | --- | - | | ❌ | ❌ | ✔️ | ✔️| ✔️ | - - --- diff --git a/windows/application-management/toc.yml b/windows/application-management/toc.yml index 395cecb920..be08bb1e0f 100644 --- a/windows/application-management/toc.yml +++ b/windows/application-management/toc.yml @@ -2,25 +2,23 @@ items: - name: Manage Windows applications href: index.yml - name: Application management - items: - - name: Apps in Windows client OS - items: - - name: Common app types - href: apps-in-windows-10.md - - name: Provisioned apps in Windows client OS - href: provisioned-apps-windows-client-os.md - - name: System apps in Windows client OS - href: system-apps-windows-client-os.md - - name: Add features in Windows client + items: + - name: Overview of apps in Windows + href: overview-windows-apps.md + - name: Add or hide Windows features href: add-apps-and-features.md - - name: Sideload apps + - name: Sideload line of business (LOB) apps href: sideload-apps-in-windows-10.md - name: Private app repo on Windows 11 href: private-app-repository-mdm-company-portal-windows-11.md - name: Remove background task resource restrictions href: enterprise-background-activity-controls.md - - name: Enable or block Windows Mixed Reality apps in the enterprise - href: /windows/mixed-reality/enthusiast-guide/manage-windows-mixed-reality + - name: Service host grouping in Windows 10 + href: svchost-service-refactoring.md + - name: Per-user services in Windows + href: per-user-services-in-windows.md + - name: Keep removed apps from returning during an update + href: remove-provisioned-apps-during-update.md - name: Application Virtualization (App-V) items: - name: App-V for Windows overview @@ -257,14 +255,3 @@ items: href: app-v/appv-viewing-appv-server-publishing-metadata.md - name: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications href: app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md - -- name: Reference - items: - - name: Service Host process refactoring - href: svchost-service-refactoring.md - - name: Per-user services in Windows - href: per-user-services-in-windows.md - - name: Disabling System Services in Windows Server - href: /windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server - - name: How to keep apps removed from Windows from returning during an update - href: remove-provisioned-apps-during-update.md \ No newline at end of file diff --git a/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md b/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md deleted file mode 100644 index 160a97cca0..0000000000 --- a/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: Add an Azure AD tenant and Azure AD subscription -description: Here's a step-by-step guide to adding an Azure Active Directory tenant, adding an Azure AD subscription, and registering your subscription. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 ---- - -# Add an Azure AD tenant and Azure AD subscription - -Here's a step-by-step guide to adding an Azure Active Directory tenant, adding an Azure AD subscription, and registering your subscription. - -> **Note**  If you have paid subscriptions to Office 365, Microsoft Dynamics CRM Online, Enterprise Mobility Suite, or other Microsoft services, you have a free subscription to Azure AD. For step-by-step guide to register this free subscription, see [Register your free Azure Active Directory subscription.](#register-your-free-azure-active-directory-subscription) - - -1. Sign up for Azure AD tenant from [this website](https://account.windowsazure.com/organization) by creating an administrator account for your organization. - - ![sign up for azure ad tenant.](images/azure-ad-add-tenant1.png) - -2. Enter the information for your organization. Select **check availability** to verify that domain name that you selected is available. - - ![sign up for azure ad.](images/azure-ad-add-tenant2.png) - -3. Complete the login and country information. Enter a valid phone number, then select **Send text message** or **Call me**. - - ![create azure account.](images/azure-ad-add-tenant3.png) - -4. Enter the code that you receive and then select **Verify code**. After the code is verified and the continue button turns green, select **continue**. - - ![add aad tenant.](images/azure-ad-add-tenant3-b.png) - -5. After you finish creating your Azure account, you can add an Azure AD subscription. - - If you don't have a paid subscription to any Microsoft service, you can purchase an Azure AD premium subscription. Go to the Office 356 portal at https://portal.office.com/, and then sign in using the admin account that you created in Step 4 (for example, user1@contosoltd.onmicrosoftcom). - - ![login to office 365](images/azure-ad-add-tenant4.png) - -6. Select **Install software**. - - ![login to office 365 portal](images/azure-ad-add-tenant5.png) - -7. In the Microsoft 365 admin center, select **Purchase Services** from the left navigation. - - ![purchase service option in admin center menu.](images/azure-ad-add-tenant6.png) - -8. On the **Purchase services** page, scroll down until you see **Azure Active Directory Premium**, then select to purchase. - - ![azure active directory option in purchase services page.](images/azure-ad-add-tenant7.png) - -9. Continue with your purchase. - - ![azure active directory premium payment page.](images/azure-ad-add-tenant8.png) - -10. After the purchase is completed, you can log on to your Office 365 Admin Portal and you'll see the **Azure AD** option from the Admin drop-down menu along with other services (SharePoint and Exchange). - - ![admin center left navigation menu.](images/azure-ad-add-tenant9.png) - - When you choose Azure AD, it will take you to the Azure AD portal where you can manage your Azure AD applications. - -## Register your free Azure Active Directory subscription - -If you have paid subscriptions to Office 365, Microsoft Dynamics CRM Online, Enterprise Mobility Suite, or other Microsoft services, you have a free subscription to Azure AD. Here's a step-by-step guide to register your free Azure AD subscription using an Office 365 Premium Business subscription. - -1. Sign in to the Microsoft 365 admin center at using your organization's account. - - ![register in azuread.](images/azure-ad-add-tenant10.png) - -2. On the **Home** page, select on the Admin tools icon. - - ![register in azure-ad.](images/azure-ad-add-tenant11.png) - -3. On the **Admin center** page, hover your mouse over the Admin tools icon on the left and then click **Azure AD**. This option will take you to the Azure Active Directory sign-up page and brings up your existing Office 365 organization account information. - - ![register azuread](images/azure-ad-add-tenant12.png) - -4. On the **Sign up** page, make sure to enter a valid phone number and then click **Sign up**. - - ![registration in azure-ad](images/azure-ad-add-tenant13.png) - -5. It may take a few minutes to process the request. - - ![registration in azuread.](images/azure-ad-add-tenant14.png) - -6. You'll see a welcome page when the process completes. - - ![register screen of azuread](images/azure-ad-add-tenant15.png) - - - - - - - - diff --git a/windows/client-management/appv-deploy-and-config.md b/windows/client-management/appv-deploy-and-config.md deleted file mode 100644 index f0c9843f27..0000000000 --- a/windows/client-management/appv-deploy-and-config.md +++ /dev/null @@ -1,485 +0,0 @@ ---- -title: Deploy and configure App-V apps using MDM -description: Configure, deploy, and manage Microsoft Application Virtualization (App-V) apps using Microsoft Intune or App-V server. -ms.author: vinpa -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 -ms.reviewer: -manager: aaroncz ---- - -# Deploy and configure App-V apps using MDM - -## Executive summary - -

    Microsoft Application Virtualization (App-V) apps have typically been configured, deployed, and managed through on-premises group policies or App-V server. In Windows 10, version 1703, App-V apps can be configured, deployed, and managed using mobile device management (MDM), matching their on-premises counterparts.

    - -

    MDM services can be used to publish App-V packages to clients running Windows 10, version 1703 (or later). All capabilities such as App-V enablement, configuration, and publishing can be completed using the EnterpriseAppVManagement CSP.

    - -### EnterpriseAppVManagement CSP node structure - -[EnterpriseAppVManagement CSP reference](mdm/enterpriseappvmanagement-csp.md) - -The following example shows the EnterpriseAppVManagement configuration service provider in tree format. - -```console -./Vendor/MSFT -EnterpriseAppVManagement -----AppVPackageManagement ---------EnterpriseID -------------PackageFamilyName ----------------PackageFullName -------------------Name -------------------Version -------------------Publisher -------------------InstallLocation -------------------InstallDate -------------------Users -------------------AppVPackageID -------------------AppVVersionId -------------------AppVPackageUri -----AppVPublishing ---------LastSync -------------LastError -------------LastErrorDescription -------------SyncStatusDescription -------------SyncProgress ---------Sync -------------PublishXML -----AppVDynamicPolicy ---------ConfigurationId -------------Policy -``` - -

    (./User/Vendor/MSFT/EnterpriseAppVManagement) contains the following subnodes.

    - -

    AppVPublishing - An exec action node that contains the App-V publishing configuration for an MDM device (applied globally to all users for that device) or a specific MDM user.

    - -- EnterpriseAppVManagement - - AppVPackageManagement - - **AppVPublishing** - - LastSync - - LastError - - LastErrorDescription - - SyncStatusDescription - - SyncProgress - - Sync - - PublishXML - - AppVDynamicPolicy - -

    Sync command:

    - -[App-V Sync protocol reference](https://msdn.microsoft.com/enus/library/mt739986.aspx) - -

    AppVDynamicPolicy - A read/write node that contains the App-V dynamic configuration for an MDM device (applied globally to all users for that device) or a specific MDM user.

    - -- EnterpriseAppVManagement - - AppVPackageManagement - - AppVPublishing - - **AppVDynamicPolicy** - - [ConfigurationId] - - Policy - -

    Dynamic policy examples:

    - -[Dynamic configuration processing](/windows/application-management/app-v/appv-application-publishing-and-client-interaction#dynamic-configuration-processing) - -

    AppVPackageManagement - Primarily read-only App-V package inventory data for MDM servers to query current packages.

    - -- EnterpriseAppVManagement - - **AppVPackageManagement** - - [EnterpriseID] - - [PackageFamilyName] - - [PackageFullName] - - Name - - Version - - Publisher - - InstallLocation - - InstallDate - - Users - - AppVPackageID - - AppVVersionId - - AppVPackageUri - - AppVPublishing - - AppVDynamicPolicy - -

    The examples in the scenarios section demonstrate how the publishing document should be created to successfully publish packages, dynamic policies, and connection groups.

    - -## Scenarios addressed in App-V MDM functionality - -

    All App-V group policies will be reflected by having a corresponding CSP that can be set using the Policy CSP. The CSPs match all on-premises App-V configuration capabilities. In addition, new App-V package management capability has been added to closely match the App-V PowerShell functionality.

    - -

    A complete list of App-V policies can be found here:

    - -[ADMX-backed policy reference](mdm/policy-configuration-service-provider.md) - -[EnterpriseAppVManagement CSP reference](mdm/enterpriseappvmanagement-csp.md) - -### SyncML examples - -

    The following SyncML examples address specific App-V client scenarios.

    - -#### Enable App-V client - -

    This example shows how to enable App-V on the device.

    - -```xml - - $CmdID$ - - - chr - text/plain - - - ./Device/Vendor/MSFT/Policy/Config/AppVirtualization/AllowAppvClient - - - - -``` - -#### Configure App-V client - -

    This example shows how to allow package scripts to run during package operations (publish, run, and unpublish). Allowing package scripts helps package deployments (add and publish of App-V apps).

    - -```xml - - $CmdID$ - - - chr - text/plain - - - ./Device/Vendor/MSFT/Policy/Config/AppVirtualization/AllowPackageScripts - - - - -``` - -

    Complete list of App-V policies can be found here:

    - -[Policy CSP](mdm/policy-configuration-service-provider.md) - -#### SyncML with package published for a device (global to all users for that device) - -

    This SyncML example shows how to publish a package globally on an MDM enrolled device for all device users.

    - -```xml - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXM L - - - xml - text/plain - - - - - - - - - - - - - -``` - -

    *PackageUrl can be a UNC or HTTP/HTTPS endpoint.

    - -#### SyncML with package (with dynamic configuration policy) published for a device (global to all users on that device) - -

    This SyncML example shows how to publish a package globally, with a policy that adds two shortcuts for the package, on an MDM enrolled device.

    - -```xml - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVDynamicPolicy/38/Policy - - - xml - text/plain - - - - - - - - - - - [{ThisPCDesktopFolder}]\Skype_FromMDM.lnk - [{ProgramFilesX86}]\Skype\Phone\Skype.exe - [{Windows}]\Installer\{FC965A47-4839-40CA-B61818F486F042C6}\SkypeIcon.exe.0.ico - - [{ProgramFilesX86}]\Skype\ - Skype.Desktop.Application - Launch Skype - 1 - [{ProgramFilesX86}]\Skype\Phone\Skype.exe - - - - - [{Common Desktop}]\Skype_FromMDMAlso.lnk - [{ProgramFilesX86}]\Skype\Phone\Skype.exe - [{Windows}]\Installer\{FC965A47-4839-40CA-B61818F486F042C6}\SkypeIcon.exe.0.ico - - [{ProgramFilesX86}]\Skype\ - Skype.Desktop.Application - Launch Skype - 1 - [{ProgramFilesX86}]\Skype\Phone\Skype.exe - - - - - - - - - - - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXM L - - - xml - text/plain - - - - - - - - - - - - - - -``` - -

    *PackageUrl can be a UNC or HTTP/HTTPS endpoint.

    - -#### SyncML with package (using user config deployment) published for a specific user - -

    This SyncML example shows how to publish a package for a specific MDM user.

    - -```xml - - $CmdID$ - - - ./User/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./User/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXML< /LocURI> - - - xml - text/plain - - - - - - - - - - - - - -``` - -#### SyncML for publishing mixed-mode connection group containing global and user-published packages - -

    This SyncML example shows how to publish a connection group, and group applications and plugins together.

    - -> [!NOTE] -> The user connection group has the user-only package as optional in this example, which implies users without the optional package can continue to launch the global package within the same connection group. - -```xml - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXM L - - - xml - text/plain - - - - - - - - - - - - $CmdID$ - - - ./User/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./User/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXML< /LocURI> - - - xml - text/plain - - - - - - - - - - - - - - - - - - - - -``` - -#### Unpublish example SyncML for all global packages - -

    This SyncML example shows how to unpublish all global packages on the device by sending an empty package and connection group list in the SyncML.

    - -```xml - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync - - - node - - - - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPublishing/Sync/PublishXML - - - xml - text/plain - - - - - - - - - -``` - -#### Query packages on a device - -

    These SyncML examples return all global, and user-published packages on the device.

    - -```xml - - $CmdID$ - - - ./Device/Vendor/MSFT/EnterpriseAppVManagement/AppVPackageManagement?list=StructData - - - -``` - -```xml - - $CmdID$ - - - ./User/Vendor/MSFT/EnterpriseAppVManagement/AppVPackageManagement?list=StructData - - - -``` \ No newline at end of file diff --git a/windows/client-management/azure-active-directory-integration-with-mdm.md b/windows/client-management/azure-active-directory-integration-with-mdm.md index 5cd9b9cbb6..7f11d203d5 100644 --- a/windows/client-management/azure-active-directory-integration-with-mdm.md +++ b/windows/client-management/azure-active-directory-integration-with-mdm.md @@ -1,167 +1,93 @@ --- title: Azure Active Directory integration with MDM description: Azure Active Directory is the world's largest enterprise cloud identity management service. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.collection: - - highpri - - tier2 -ms.date: 12/31/2017 +- highpri +- tier2 +ms.date: 08/10/2023 --- # Azure Active Directory integration with MDM -Azure Active Directory is the world's largest enterprise cloud identity management service. It’s used by organizations to access Office 365 and business applications from Microsoft and third-party software as a service (SaaS) vendors. Many of the rich Windows 10 experiences for organizational users (such as store access or OS state roaming) use Azure AD as the underlying identity infrastructure. Windows integrates with Azure AD, allowing devices to be registered in Azure AD and enrolled into MDM in an integrated flow. +Azure Active Directory is the world's largest enterprise cloud identity management service. It's used by organizations to access Microsoft 365 and business applications from Microsoft and third-party software as a service (SaaS) vendors. Many of the rich Windows experiences for organizational users (such as store access or OS state roaming) use Azure AD as the underlying identity infrastructure. Windows integrates with Azure AD, allowing devices to be registered in Azure AD and enrolled into MDM in an integrated flow. Once a device is enrolled in MDM, the MDM: - Can enforce compliance with organization policies, add or remove apps, and more. -- Can report a device’s compliance in Azure AD. +- Can report a device's compliance in Azure AD. - Azure AD can allow access to organization resources or applications secured by Azure AD to devices that comply with policies. -To support these rich experiences with their MDM product, MDM vendors can integrate with Azure AD. This article describes the steps involved. - -## Connect to Azure AD - -Several ways to connect your devices: - -For company-owned devices: -- Join Windows to a traditional Active Directory domain -- Join Windows to Azure AD - -For personal devices (BYOD): -- Add a Microsoft work account to Windows - -### Azure AD Join - -Company owned devices are traditionally joined to the on-premises Active Directory domain of the organization. These devices can be managed using Group Policy or computer management software such as Microsoft Configuration Manager. In Windows 10, it’s also possible to manage domain joined devices with an MDM. - -Windows 10 introduces a new way to configure and deploy organization owned Windows devices. This mechanism is called Azure AD Join. Like traditional domain join, Azure AD Join allows devices to become known and managed by an organization. However, with Azure AD Join, Windows authenticates to Azure AD instead of authenticating to a domain controller. - -Azure AD Join also enables company owned devices to be automatically enrolled in, and managed by an MDM. Furthermore, Azure AD Join can be performed on a store-bought PC, in the out-of-box experience (OOBE), which helps organizations streamline their device deployment. An administrator can require that users belonging to one or more groups enroll their devices for management with an MDM. If a user is configured to require automatic enrollment during Azure AD Join, this enrollment becomes a mandatory step to configure Windows. If the MDM enrollment fails, then the device won't be joined to Azure AD. - -> [!IMPORTANT] -> Every user enabled for automatic MDM enrollment with Azure AD Join must be assigned a valid [Azure Active Directory Premium](/previous-versions/azure/dn499825(v=azure.100)) license. - - -### BYOD scenario - -Windows 10 also introduces a simpler way to configure personal devices to access work apps and resources. Users can add their Microsoft work account to Windows and enjoy simpler and safer access to the apps and resources of the organization. During this process, Azure AD detects if the organization has configured an MDM. If that’s the case, Windows attempts to enroll the device in MDM as part of the “add account” flow. In the BYOD case, users can reject the MDM Terms of Use. The device isn't enrolled in MDM and access to organization resources is typically restricted. +To support these rich experiences with their MDM product, MDM vendors can integrate with Azure AD. ## Integrated MDM enrollment and UX -Two Azure AD MDM enrollment scenarios: -- Joining a device to Azure AD for company-owned devices -- Adding a work account to a personal device (BYOD) +There are several ways to connect your devices to Azure AD: -In both scenarios, Azure AD authenticates the user and the device. It provides a verified unique device identifier that can be used for MDM enrollment. +- [Join device to Azure AD](/azure/active-directory/devices/concept-azure-ad-join) +- [Join device to on-premises AD and Azure AD](/azure/active-directory/devices/concept-azure-ad-join-hybrid) +- [Add a Microsoft work account to Windows](/azure/active-directory/devices/concept-azure-ad-register) -In both scenarios, the enrollment flow provides an opportunity for the MDM service to render its own UI, using a web view. MDM vendors should use the UI to render the Terms of Use (TOU), which can be different for company-owned and BYOD devices. MDM vendors can also use the web view to render more UI elements, such as asking for a one-time PIN. +In each scenario, Azure AD authenticates the user and the device. It provides a verified unique device identifier that can be used for MDM enrollment. The enrollment flow provides an opportunity for the MDM service to render its own UI, using a web view. MDM vendors should use the UI to render the Terms of Use (TOU), which can be different for company-owned and bring-your-own-device (BYOD) devices. MDM vendors can also use the web view to render more UI elements, such as asking for a one-time PIN. -In the out-of-the-box scenario, the web view is 100% full screen, which gives the MDM vendor the ability to paint an edge-to-edge experience. With great power comes great responsibility! It's important that MDM vendors who integrate with Azure AD respect the Windows design guidelines. This step includes using a responsive web design and respecting the Windows accessibility guidelines. For example, include the forward and back buttons that are properly wired to the navigation logic. More details are provided later in this article. +In Windows 10, the web view during the out-of-the-box scenario is displayed as full-screen by default, providing MDM vendors with the capability to create a seamless edge-to-edge user experience. However, in Windows 11 the web view is rendered within an iframe. It's important that MDM vendors who integrate with Azure AD respect the Windows design guidelines. This step includes using a responsive web design and respecting the Windows accessibility guidelines. For example, include the forward and back buttons that are properly wired to the navigation logic. More details are provided later in this article. -For Azure AD enrollment to work for an Active Directory Federated Services (AD FS) backed Azure AD account, you must enable password authentication for the intranet on the ADFS service. For more information, see solution \#2 in [Configure Azure MFA as authentication provider with AD FS](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa). +For Azure AD enrollment to work for an Active Directory Federated Services (AD FS) backed Azure AD account, you must enable password authentication for the intranet on the ADFS service. For more information, see [Configure Azure MFA as authentication provider with AD FS](/windows-server/identity/ad-fs/operations/configure-ad-fs-and-azure-mfa). -Once a user has an Azure AD account added to Windows and enrolled in MDM, the enrollment can be managed through **Settings** > **Accounts** > **Work access**. Device management of either Azure AD Join for organization scenarios or BYOD scenarios is similar. +Once a user has an Azure AD account added to Windows and enrolled in MDM, the enrollment can be managed through **Settings** > **Accounts** > **Access work or school**. Device management of either Azure AD Join for organization scenarios or BYOD scenarios is similar. > [!NOTE] -> Users can't remove the device enrollment through the **Work access** user interface because management is tied to the Azure AD or work account. +> Users can't remove the device enrollment through the **Access work or school** user interface because management is tied to the Azure AD or work account. - -### MDM endpoints involved in Azure AD–integrated enrollment +### MDM endpoints involved in Azure AD integrated enrollment Azure AD MDM enrollment is a two-step process: -1. Display the Terms of Use and gather user consent. +1. Display the Terms of Use and gather user consent: This consent is a passive flow where the user is redirected in a browser control (webview) to the URL of the Terms of Use of the MDM. +1. Enroll the device: This step is an active flow where Windows OMA DM agent calls the MDM service to enroll the device. - This consent is a passive flow where the user is redirected in a browser control (webview) to the URL of the Terms of Use of the MDM. +To support Azure AD enrollment, MDM vendors must host and expose a **Terms of Use endpoint** and an **MDM enrollment endpoint**. -2. Enroll the device. +- **Terms of Use endpoint**: Use this endpoint to inform users of the ways in which their organization can control their device. The **Terms of Use** page is responsible for collecting user's consent before the actual enrollment phase begins. - This step is an active flow where Windows OMA DM agent calls the MDM service to enroll the device. + It's important to understand the Terms of Use flow is an "opaque box" to Windows and Azure AD. The whole web view is redirected to the Terms of Use URL. The user should be redirected back after approving or rejecting the Terms. This design allows the MDM vendor to customize their Terms of Use for different scenarios. For example, different levels of control are applied on BYOD vs. organization-owned devices. Or, implement user/group based targeting, like users in certain geographies may have stricter device management policies. -To support Azure AD enrollment, MDM vendors must host and expose a Terms of Use endpoint and an MDM enrollment endpoint. + The Terms of Use endpoint can implement more business logic, such as collecting a one-time PIN provided by IT to control device enrollment. However, MDM vendors must not use the Terms of Use flow to collect user credentials, which can be a degraded user experience. It's not needed, since part of the MDM integration ensures that the MDM service can understand tokens issued by Azure AD. -**Terms of Use endpoint** -Use this endpoint to inform users of the ways in which their device can be controlled by their organization. The Terms of Use page is responsible for collecting user’s consent before the actual enrollment phase begins. +- **MDM enrollment endpoint**: After the users accept the Terms of Use, the device is registered in Azure AD. Automatic MDM enrollment begins. -It’s important to understand the Terms of Use flow is an "opaque box" to Windows and Azure AD. The whole web view is redirected to the Terms of Use URL. The user should be redirected back after approving or rejecting the Terms. This design allows the MDM vendor to customize their Terms of Use for different scenarios. For example, different levels of control are applied on BYOD vs. organization-owned devices. Or, implement user/group based targeting, like users in certain geographies may have stricter device management policies. + The following diagram illustrates the high-level flow involved in the actual enrollment process. The device is first registered with Azure AD. This process assigns a unique device identifier to the device and presents the device with the ability to authenticate itself with Azure AD (device authentication). Then, the device is enrolled for management with the MDM. This step calls the enrollment endpoint and requests enrollment for the user and device. At this point, the user has been authenticated and device has been registered and authenticated with Azure AD. This information is available to the MDM in the form of claims within an access token presented at the enrollment endpoint. -The Terms of Use endpoint can implement more business logic, such as collecting a one-time PIN provided by IT to control device enrollment. However, MDM vendors must not use the Terms of Use flow to collect user credentials, which can be a degraded user experience. It’s not needed, since part of the MDM integration ensures that the MDM service can understand tokens issued by Azure AD. + [![azure ad enrollment flow](images/azure-ad-enrollment-flow.png)](images/azure-ad-enrollment-flow.png#lightbox) -**MDM enrollment endpoint** -After the users accepts the Terms of Use, the device is registered in Azure AD. Automatic MDM enrollment begins. + The MDM is expected to use this information about the device (Device ID) when reporting device compliance back to Azure AD using the [Microsoft Graph API](/azure/active-directory/develop/active-directory-graph-api). A sample for reporting device compliance is provided later in this article. -The following diagram illustrates the high-level flow involved in the actual enrollment process. The device is first registered with Azure AD. This process assigns a unique device identifier to the device and presents the device with the ability to authenticate itself with Azure AD (device authentication). Then, the device is enrolled for management with the MDM. This step calls the enrollment endpoint and requests enrollment for the user and device. At this point, the user has been authenticated and device has been registered and authenticated with Azure AD. This information is available to the MDM in the form of claims within an access token presented at the enrollment endpoint. - -![azure ad enrollment flow.](images/azure-ad-enrollment-flow.png) - -The MDM is expected to use this information about the device (Device ID) when reporting device compliance back to Azure AD using the [Microsoft Graph API](/azure/active-directory/develop/active-directory-graph-api). A sample for reporting device compliance is provided later in this article. - -## Make the MDM a reliable party of Azure AD +## Make MDM a reliable party of Azure AD To participate in the integrated enrollment flow outlined in the previous section, the MDM must consume access tokens issued by Azure AD. To report compliance with Azure AD, the MDM must authenticate itself to Azure AD and obtain authorization in the form of an access token that allows it to invoke the [Microsoft Graph API](/azure/active-directory/develop/active-directory-graph-api). -### Add a cloud-based MDM +### Cloud-based MDM A cloud-based MDM is a SaaS application that provides device management capabilities in the cloud. It's a multi-tenant application. This application is registered with Azure AD in the home tenant of the MDM vendor. When an IT admin decides to use this MDM solution, an instance of this application is made visible in the tenant of the customer. -The MDM vendor must first register the application in their home tenant and mark it as a multi-tenant application. Here a code sample from GitHub that explains how to add multi-tenant applications to Azure AD, [WepApp-WebAPI-MultiTenant-OpenIdConnect-DotNet](https://go.microsoft.com/fwlink/p/?LinkId=613661). +The MDM vendor must first register the application in their home tenant and mark it as a multi-tenant application. For more information about how to add multi-tenant applications to Azure AD, see the [Integrate an app that authenticates users and calls Microsoft Graph using the multi-tenant integration pattern (SaaS)](https://go.microsoft.com/fwlink/p/?LinkId=613661) code sample on GitHub. > [!NOTE] -> For the MDM provider, if you don't have an existing Azure AD tenant with an Azure AD subscription that you manage, follow the step-by-step guide in [Add an Azure AD tenant and Azure AD subscription](add-an-azure-ad-tenant-and-azure-ad-subscription.md) to set up a tenant, add a subscription, and manage it via the Azure Portal. +> For the MDM provider, if you don't have an existing Azure AD tenant with an Azure AD subscription that you manage, follow these step-by-step guides: +> +> - [Quickstart: Create a new tenant in Azure Active Directory](/azure/active-directory/fundamentals/active-directory-access-create-new-tenant) to set up a tenant. +> - [Associate or add an Azure subscription to your Azure Active Directory tenant](/azure/active-directory/fundamentals/active-directory-how-subscriptions-associated-directory) to add a subscription, and manage it via the Azure Portal. -The MDM application uses keys to request access tokens from Azure AD. These keys are managed within the tenant of the MDM provider and not visible to individual customers. The same key is used by the multi-tenant MDM application to authenticate itself with Azure AD, whatever the customer tenant the managed device belongs. +The MDM application uses keys to request access tokens from Azure AD. These keys are managed within the tenant of the MDM provider and not visible to individual customers. The same key is used by the multi-tenant MDM application to authenticate itself with Azure AD, in the customer tenant where the managed device belongs. > [!NOTE] -> All MDM apps must implement Azure AD V2 tokens before we certify that integration works. Due to changes in the Azure AD app platform, using Azure AD V2 tokens is a hard requirement. For more information, see [Microsoft identity platform access tokens](/azure/active-directory/develop/access-tokens#token-formats-and-ownership). +> All MDM apps must implement Azure AD V2 tokens before we certify that integration works. Due to changes in the Azure AD app platform, using Azure AD V2 tokens is a hard requirement. For more information, see [Microsoft identity platform access tokens](/azure/active-directory/develop/access-tokens#token-formats). -Use the following steps to register a cloud-based MDM application with Azure AD. At this time, you need to work with the Azure AD engineering team to expose this application through the Azure AD app gallery. +### On-premises MDM -1. Log on to the Azure Management Portal using an admin account in your home tenant. +An on-premises MDM application is different than a cloud MDM. It's a single-tenant application that is present uniquely within the tenant of the customer. Customers must add the application directly within their own tenant. Also, each instance of an on-premises MDM application must be registered separately and have a separate key for authentication with Azure AD. -2. In the left navigation, select **Active Directory**. - -3. Select the directory tenant where you want to register the application. - - Ensure you're logged into your home tenant. - -4. Select the **Applications** tab. - -5. In the drawer, select **Add**. - -6. Select **Add an application my organization is developing**. - -7. Enter a friendly name for the application, such as ContosoMDM, select **Web Application and or Web API**, then select **Next**. - -8. Enter the logon URL for your MDM service. - -9. For the App ID, enter `https:///ContosoMDM`, then select OK. - -10. While still in the Azure portal, select the **Configure** tab of your application. - -11. Mark your application as **multi-tenant**. - -12. Find the client ID value and copy it. - - You'll need this ID later when configuring your application. This client ID is used when obtaining access tokens and adding applications to the Azure AD app gallery. - -13. Generate a key for your application and copy it. - - You need this key to call the Microsoft Graph API to report device compliance. This information is covered in the next section. - -For more information about how to register a sample application with Azure AD, see the steps to register the **TodoListService Web API** in [NativeClient-DotNet](https://go.microsoft.com/fwlink/p/?LinkId=613667). - -### Add an on-premises MDM - -An on-premises MDM application is different than a cloud MDM. It's a single-tenant application that is present uniquely within the tenant of the customer. Customers must add the application directly within their own tenant. Also, each instance of an on-premises MDM application must be registered separately and has a separate key for authentication with Azure AD. - -To add an on-premises MDM application to the tenant, use the Azure AD service, specifically under **Mobility (MDM and MAM)** > **Add application**. Administrators can configure the required URLs for enrollment and Terms of Use. +To add an on-premises MDM application to the tenant, use the Azure AD service, specifically under **Mobility (MDM and MAM)** > **Add application** > **Create your own application**. Administrators can configure the required URLs for enrollment and Terms of Use. Your on-premises MDM product must expose a configuration experience where administrators can provide the client ID, app ID, and the key configured in their directory for that MDM application. You can use this client ID and key to request tokens from Azure AD when reporting device compliance. @@ -171,55 +97,50 @@ For more information about registering applications with Azure AD, see [Basics o The application keys used by your MDM service are a sensitive resource. They should be protected and rolled over periodically for greater security. Access tokens obtained by your MDM service to call the Microsoft Graph API are bearer tokens and should be protected to avoid unauthorized disclosure. -For security best practices, see [Windows Azure Security Essentials](/dotnet/api/system.identitymodel.tokens.jwt.jwtsecuritytokenhandler). +For security best practices, see [Microsoft Azure Security Essentials](/dotnet/api/system.identitymodel.tokens.jwt.jwtsecuritytokenhandler). -You can roll over the application keys used by a cloud-based MDM service without requiring a customer interaction. There's a single set of keys across all customer tenants that are managed by the MDM vendor in their Azure AD tenant. +For cloud-based MDM, you can roll over the application keys without requiring a customer interaction. There's a single set of keys across all customer tenants managed by the MDM vendor in their Azure AD tenant. -For the on-premises MDM, the Azure AD authentication keys are within the customer tenant and must be rolled over by the customer's administrator. To improve security, provide guidance to customers about rolling over and protecting the keys. +For the on-premises MDM, the Azure AD authentication keys are within the customer tenant and the customer's administrator must roll over the keys. To improve security, provide guidance to customers about rolling over and protecting the keys. ## Publish your MDM app to Azure AD app gallery - IT administrators use the Azure AD app gallery to add an MDM for their organization to use. The app gallery is a rich store with over 2400 SaaS applications that are integrated with Azure AD. -The following image show how MDM applications show up in the Azure app gallery. - -![azure ad add an app for mdm.](images/azure-ad-app-gallery.png) - ### Add cloud-based MDM to the app gallery > [!NOTE] > You should work with the Azure AD engineering team if your MDM application is cloud-based and needs to be enabled as a multi-tenant MDM application +To publish your application, [submit a request to publish your application in Azure Active Directory application gallery](/azure/active-directory/manage-apps/v2-howto-app-gallery-listing) + The following table shows the required information to create an entry in the Azure AD app gallery. -|Item|Description| -|--- |--- | -|**Application ID**|The client ID of your MDM app that is configured within your tenant. This ID is the unique identifier for your multi-tenant app.| -|**Publisher**|A string that identifies the publisher of the app.| -|**Application URL**|A URL to the landing page of your app where your administrators can get more information about the MDM app and contains a link to the landing page of your app. This URL isn't used for the actual enrollment.| -|**Description**|A brief description of your MDM app, which must be under 255 characters.| -|**Icons**|A set of logo icons for the MDM app. Dimensions: 45 X 45, 150 X 122, 214 X 215| - - +| Item | Description | +|---------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| **Application ID** | The client ID of your MDM app that is configured within your tenant. This ID is the unique identifier for your multi-tenant app. | +| **Publisher** | A string that identifies the publisher of the app. | +| **Application URL** | A URL to the landing page of your app where your administrators can get more information about the MDM app and contains a link to the landing page of your app. This URL isn't used for the actual enrollment. | +| **Description** | A brief description of your MDM app, which must be under 255 characters. | +| **Icons** | A set of logo icons for the MDM app. Dimensions: 45 X 45, 150 X 122, 214 X 215 | ### Add on-premises MDM to the app gallery There are no special requirements for adding on-premises MDM to the app gallery. There's a generic entry for administrators to add an app to their tenant. -However, key management is different for on-premises MDM. You must obtain the client ID (app ID) and key assigned to the MDM app within the customer's tenant. The ID and key obtain authorization to access the Microsoft Graph API and for reporting device compliance. +However, key management is different for on-premises MDM. You must obtain the client ID (app ID) and key assigned to the MDM app within the customer's tenant. The ID and key obtain authorization to access the Microsoft Graph API and report device compliance. ## Themes -The pages rendered by the MDM in the integrated enrollment process must use Windows templates ([Download the Windows templates and CSS files (1.1.4)](https://download.microsoft.com/download/0/7/0/0702afe3-dc1e-48f6-943e-886a4876f6ca/MDM-ISV_1.1.4.zip)). These templates are important for enrollment during the Azure AD Join experience in OOBE where all of the pages are edge-to-edge HTML pages. Don't try to copy the templates because you'll never get the button placement right. +The pages rendered by the MDM in the integrated enrollment process must use Windows templates ([Download the Windows templates and CSS files (1.1.4)](https://download.microsoft.com/download/0/7/0/0702afe3-dc1e-48f6-943e-886a4876f6ca/MDM-ISV_1.1.4.zip)). These templates are important for enrollment during the Azure AD Join experience in OOBE where all of the pages are edge-to-edge HTML pages. Avoid copying the templates because it is difficult to get the button placement right. There are three distinct scenarios: -1. MDM enrollment as part of Azure AD Join in Windows OOBE. -2. MDM enrollment as part of Azure AD Join, after Windows OOBE from **Settings**. -3. MDM enrollment as part of adding a Microsoft work account on a personal device (BYOD). +1. MDM enrollment as part of Azure AD Join in Windows OOBE. +1. MDM enrollment as part of Azure AD Join, after Windows OOBE from **Settings**. +1. MDM enrollment as part of adding a Microsoft work account on a personal device (BYOD). -These scenarios support Windows client Pro, Enterprise, and Education. +These scenarios support Windows Pro, Enterprise, and Education. The CSS files provided by Microsoft contain version information and we recommend that you use the latest version. There are separate CSS files for Windows client devices, OOBE, and post-OOBE experiences. [Download the Windows templates and CSS files (1.1.4)](https://download.microsoft.com/download/0/7/0/0702afe3-dc1e-48f6-943e-886a4876f6ca/MDM-ISV_1.1.4.zip). @@ -237,7 +158,7 @@ An MDM page must adhere to a predefined theme depending on the scenario that is ## Terms of Use protocol semantics -The Terms of Use endpoint is hosted by the MDM server. During the Azure AD Join protocol flow, Windows does a full-page redirect to this endpoint. This redirect enables the MDM to display the terms and conditions that apply. It allows the user to accept or reject the terms associated with enrollment. After the user accepts the terms, the MDM redirects back to Windows for the enrollment process to continue. +The MDM server hosts the **Terms of Use** endpoint. During the Azure AD Join protocol flow, Windows does a full-page redirect to this endpoint. This redirect enables the MDM to display the terms and conditions that apply. It allows the user to accept or reject the terms associated with enrollment. After the user accepts the terms, the MDM redirects back to Windows for the enrollment process to continue. ### Redirect to the Terms of Use endpoint @@ -245,42 +166,41 @@ This redirect is a full page redirect to the Terms of User endpoint hosted by th The following parameters are passed in the query string: -|Item|Description| -|--- |--- | -|redirect_uri|After the user accepts or rejects the Terms of Use, the user is redirected to this URL.| -|client-request-id|A GUID that is used to correlate logs for diagnostic and debugging purposes. Use this parameter to log or trace the state of the enrollment request to help find the root cause of failures.| -|api-version|Specifies the version of the protocol requested by the client. This value provides a mechanism to support version revisions of the protocol.| -|mode|Specifies that the device is organization owned when mode=azureadjoin. This parameter isn't present for BYOD devices.| +| Item | Description | +|-------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| redirect_uri | After the user accepts or rejects the Terms of Use, the user is redirected to this URL. | +| client-request-id | A GUID that is used to correlate logs for diagnostic and debugging purposes. Use this parameter to log or trace the state of the enrollment request to help find the root cause of failures. | +| api-version | Specifies the version of the protocol requested by the client. This value provides a mechanism to support version revisions of the protocol. | +| mode | Specifies that the device is organization owned when mode=azureadjoin. This parameter isn't present for BYOD devices. | ### Access token Azure AD issues a bearer access token. The token is passed in the authorization header of the HTTP request. Here's a typical format: -**Authorization: Bearer** CI6MTQxmCF5xgu6yYcmV9ng6vhQfaJYw… +**Authorization: Bearer** CI6MTQxmCF5xgu6yYcmV9ng6vhQfaJYw... The following claims are expected in the access token passed by Windows to the Terms of Use endpoint: -|Item|Description| -|--- |--- | -|Object ID|Identifier of the user object corresponding to the authenticated user.| -|UPN|A claim containing the user principal name (UPN) of the authenticated user.| -|TID|A claim representing the tenant ID of the tenant. In the example above, it's Fabrikam.| -|Resource|A sanitized URL representing the MDM application. Example: `https://fabrikam.contosomdm.com` | - +| Item | Description | +|-----------|----------------------------------------------------------------------------------------------| +| Object ID | Identifier of the user object corresponding to the authenticated user. | +| UPN | A claim containing the user principal name (UPN) of the authenticated user. | +| TID | A claim representing the tenant ID of the tenant. In the example above, it's Fabrikam. | +| Resource | A sanitized URL representing the MDM application. Example: `https://fabrikam.contosomdm.com` | > [!NOTE] > There's no device ID claim in the access token because the device may not yet be enrolled at this time. To retrieve the list of group memberships for the user, you can use the [Microsoft Graph API](/azure/active-directory/develop/active-directory-graph-api). -Here's an example URL. +Here's an example URL: ```http https://fabrikam.contosomdm.com/TermsOfUse?redirect_uri=ms-appx-web://ContosoMdm/ToUResponse&client-request-id=34be581c-6ebd-49d6-a4e1-150eff4b7213&api-version=1.0 Authorization: Bearer eyJ0eXAiOi ``` -The MDM is expected to validate the signature of the access token to ensure it was issued by Azure AD and ensure that recipient is appropriate. +The MDM is expected to validate the signature of the access token to ensure it is issued by Azure AD and that the recipient is appropriate. ### Terms of Use content @@ -288,8 +208,8 @@ The MDM may do other more redirects as necessary before displaying the Terms of The Terms of Use content should contain the following buttons: -- **Accept** - the user accepts the Terms of Use and proceeds with enrollment. -- **Decline** - the user declines and stops the enrollment process. +- **Accept** - the user accepts the Terms of Use and proceeds with enrollment. +- **Decline** - the user declines and stops the enrollment process. The Terms of Use content must be consistent with the theme used for the other pages rendered during this process. @@ -297,21 +217,21 @@ The Terms of Use content must be consistent with the theme used for the other pa At this point, the user is on the Terms of Use page shown during the OOBE or from the Setting experiences. The user has the following options on the page: -- **User clicks on the Accept button** - The MDM must redirect to the URI specified by the redirect\_uri parameter in the incoming request. The following query string parameters are expected: - - **IsAccepted** - This Boolean value is required, and must be set to true. - - **OpaqueBlob** - Required parameter if the user accepts. The MDM may use this blob to make some information available to the enrollment endpoint. The value persisted here is made available unchanged at the enrollment endpoint. The MDM may use this parameter for correlation purposes. - - Here's an example redirect - `ms-appx-web://MyApp1/ToUResponse?OpaqueBlob=value&IsAccepted=true` -- **User clicks on the Decline button** - The MDM must redirect to the URI specified in redirect\_uri in the incoming request. The following query string parameters are expected: - - **IsAccepted** - This Boolean value is required, and must be set to false. This option also applies if the user skipped the Terms of Use. - - **OpaqueBlob** - This parameter isn't expected to be used. The enrollment is stopped with an error message shown to the user. +- **User clicks on the Accept button** - The MDM must redirect to the URI specified by the redirect\_uri parameter in the incoming request. The following query string parameters are expected: + - **IsAccepted** - This Boolean value is required, and must be set to true. + - **OpaqueBlob** - Required parameter if the user accepts. The MDM may use this blob to make some information available to the enrollment endpoint. The value persisted here is made available unchanged at the enrollment endpoint. The MDM may use this parameter for correlation purposes. + - Here's an example redirect - `ms-appx-web://MyApp1/ToUResponse?OpaqueBlob=value&IsAccepted=true` +- **User clicks on the Decline button** - The MDM must redirect to the URI specified in redirect\_uri in the incoming request. The following query string parameters are expected: + - **IsAccepted** - This Boolean value is required, and must be set to false. This option also applies if the user skipped the Terms of Use. + - **OpaqueBlob** - This parameter isn't expected to be used. The enrollment is stopped with an error message shown to the user. -Users skip the Terms of Use when they're adding a Microsoft work account to their device. However, they can't skip it during the Azure AD Join process. Don't show the decline button in the Azure AD Join process. MDM enrollment can't be declined by the user if configured by the administrator for the Azure AD Join. +Users skip the Terms of Use when they're adding a Microsoft work account to their device. However, they can't skip it during the Azure AD Join process. Don't show the decline button in the Azure AD Join process. The user can't decline the MDM enrollment if configured by the administrator for the Azure AD Join. We recommend that you send the client-request-id parameters in the query string as part of this redirect response. ### Terms Of Use Error handling -If an error occurs during the terms of use processing, the MDM can return two parameters – an error and error\_description parameter in its redirect request back to Windows. The URL should be encoded, and the contents of the error\_description should be in English plain text. This text isn't visible to the end-user. So, localization of the error description text isn't a concern. +If an error occurs during the terms of use processing, the MDM can return two parameters - an `error` and `error_description` parameter in its redirect request back to Windows. The URL should be encoded, and the contents of the `error_description` should be in English plain text. This text isn't visible to the end-user. So, localization of the `error_description` text isn't a concern. Here's the URL format: @@ -327,13 +247,12 @@ Location: ms-appx-web://App1/ToUResponse?error=access_denied&error_description=A The following table shows the error codes. -|Cause|HTTP status|Error|Description| -|--- |--- |--- |--- | -|api-version|302|invalid_request|unsupported version| -|Tenant or user data are missing or other required prerequisites for device enrollment aren't met|302|unauthorized_client|unauthorized user or tenant| -|Azure AD token validation failed|302|unauthorized_client|unauthorized_client| -|internal service error|302|server_error|internal service error| - +| Cause | HTTP status | Error | Description | +|--------------------------------------------------------------------------------------------------|-------------|---------------------|-----------------------------| +| api-version | 302 | invalid_request | unsupported version | +| Tenant or user data are missing or other required prerequisites for device enrollment aren't met | 302 | unauthorized_client | unauthorized user or tenant | +| Azure AD token validation failed | 302 | unauthorized_client | unauthorized_client | +| internal service error | 302 | server_error | internal service error | ## Enrollment protocol with Azure AD @@ -355,41 +274,43 @@ With Azure integrated MDM enrollment, there's no discovery phase and the discove |Enrolled certificate store|My/User|My/System|My/User| |CSR subject name|User Principal Name|Device ID|User Principal Name| |EnrollmentData Terms of Use binary blob as AdditionalContext for EnrollmentServiceURL|Not supported|Supported|Supported| -|CSPs accessible during enrollment|Windows 10 support:
    - DMClient
    - CertificateStore
    - RootCATrustedCertificates
    - ClientCertificateInstall
    - EnterpriseModernAppManagement
    - PassportForWork
    - Policy
    - w7 APPLICATION||| +|CSPs accessible during enrollment|Windows 10 support:
    - DMClient
    - CertificateStore
    - RootCATrustedCertificates
    - ClientCertificateInstall
    - EnterpriseModernAppManagement
    - PassportForWork
    - Policy
    - w7 APPLICATION||| ## Management protocol with Azure AD There are two different MDM enrollment types that integrate with Azure AD, and use Azure AD user and device identities. Depending on the enrollment type, the MDM service may need to manage a single user or multiple users. -**Multiple user management for Azure AD-joined devices** -In this scenario the MDM enrollment applies to every Azure AD user who signs in to the Azure AD joined device - call this enrollment type a device enrollment or a multi-user enrollment. The management server can determine the user identity, determine what policies are targeted for this user, and send corresponding policies to the device. To allow management server to identify current user that is logged on to the device, the OMA DM client uses the Azure AD user tokens. Each management session contains an extra HTTP header that contains an Azure AD user token. This information is provided in the DM package sent to the management server. However, in some circumstances Azure AD user token isn't sent over to the management server. One such scenario happens immediately after MDM enrollments completes during Azure AD join process. Until Azure AD join process is finished and Azure AD user signs on to the machine, Azure AD user token isn't available to OMA-DM process. Typically, MDM enrollment completes before Azure AD user sign in to machine and the initial management session doesn't contain an Azure AD user token. The management server should check if the token is missing and only send device policies in such case. Another possible reason for a missing Azure AD token in the OMA-DM payload is when a guest user is logged on to the device. +- **Multiple user management for Azure AD-joined devices** -**Adding a work account and MDM enrollment to a device** -In this scenario, the MDM enrollment applies to a single user who initially added their work account and enrolled the device. In this enrollment type, the management server can ignore Azure AD tokens that may be sent over during management session. Whether Azure AD token is present or missing, the management server sends both user and device policies to the device. + In this scenario, the MDM enrollment applies to every Azure AD user who signs in to the Azure AD joined device - call this enrollment type a device enrollment or a multi-user enrollment. The management server can determine the user identity, determine what policies are targeted for this user, and send corresponding policies to the device. To allow management server to identify current user that is logged on to the device, the OMA DM client uses the Azure AD user tokens. Each management session contains an extra HTTP header that contains an Azure AD user token. This information is provided in the DM package sent to the management server. However, in some circumstances Azure AD user token isn't sent over to the management server. One such scenario happens immediately after MDM enrollments completes during Azure AD join process. Until Azure AD join process is finished and Azure AD user signs on to the machine, Azure AD user token isn't available to OMA-DM process. Typically, MDM enrollment completes before Azure AD user sign in to machine and the initial management session doesn't contain an Azure AD user token. The management server should check if the token is missing and only send device policies in such case. Another possible reason for a missing Azure AD token in the OMA-DM payload is when a guest is logged on to the device. -**Evaluating Azure AD user tokens** -The Azure AD token is in the HTTP Authorization header in the following format: +- **Adding a work account and MDM enrollment to a device**: -```console -Authorization:Bearer -``` + In this scenario, the MDM enrollment applies to a single user who initially added their work account and enrolled the device. In this enrollment type, the management server can ignore Azure AD tokens that may be sent over during management session. Whether Azure AD token is present or missing, the management server sends both user and device policies to the device. -More claims may be present in the Azure AD token, such as: +- **Evaluating Azure AD user tokens**: -- User - user currently logged in -- Device compliance - value set the MDM service into Azure -- Device ID - identifies the device that is checking in -- Tenant ID + The Azure AD token is in the HTTP Authorization header in the following format: -Access tokens issued by Azure AD are JSON web tokens (JWTs). A valid JWT token is presented by Windows at the MDM enrollment endpoint to start the enrollment process. There are a couple of options to evaluate the tokens: + ```console + Authorization:Bearer + ``` -- Use the JWT Token Handler extension for WIF to validate the contents of the access token and extract claims required for use. For more information, see [JwtSecurityTokenHandler Class](/dotnet/api/system.identitymodel.tokens.jwt.jwtsecuritytokenhandler). -- Refer to the Azure AD authentication code samples to get a sample for working with access tokens. For an example, see [NativeClient-DotNet](https://go.microsoft.com/fwlink/p/?LinkId=613667). + More claims may be present in the Azure AD token, such as: + - User - user currently logged in + - Device compliance - value set the MDM service into Azure + - Device ID - identifies the device that is checking in + - Tenant ID + + Access tokens issued by Azure AD are JSON web tokens (JWTs). Windows presents a valid JWT token to the MDM enrollment endpoint to start the enrollment process. There are a couple of options to evaluate the tokens: + + - Use the JWT Token Handler extension for WIF to validate the contents of the access token and extract claims required for use. For more information, see [JwtSecurityTokenHandler Class](/dotnet/api/system.identitymodel.tokens.jwt.jwtsecuritytokenhandler). + - Refer to the Azure AD authentication code samples to get a sample for working with access tokens. For an example, see [NativeClient-DotNet](https://go.microsoft.com/fwlink/p/?LinkId=613667). ## Device Alert 1224 for Azure AD user token -An alert is sent when the DM session starts and there's an Azure AD user logged in. The alert is sent in OMA DM pkg\#1. Here's an example: +An alert is sent when the DM session starts and there's an Azure AD user logged in. The alert is sent in OMA DM package #1. Here's an example: ```xml Alert Type: com.microsoft/MDM/AADUserToken @@ -401,25 +322,25 @@ Alert sample: 1224 - com.microsoft/MDM/AADUserToken + com.microsoft/MDM/AADUserToken UserToken inserted here - … other XML tags … + ... other XML tags ... ``` ## Determine when a user is logged in through polling -An alert is sent to the MDM server in DM package\#1. +An alert is sent to the MDM server in DM package \#1. -- Alert type - com.microsoft/MDM/LoginStatus -- Alert format - chr -- Alert data - provide sign-in status information for the current active logged in user. - - Signed-in user who has an Azure AD account - predefined text: user. - - Signed-in user without an Azure AD account- predefined text: others. - - No active user - predefined text:none +- Alert type - `com.microsoft/MDM/LoginStatus` +- Alert format - `chr` +- Alert data - provide sign-in status information for the current active logged in user. + - Signed-in user who has an Azure AD account - predefined text: user. + - Signed-in user without an Azure AD account- predefined text: others. + - No active user - predefined text:none Here's an example. @@ -430,36 +351,36 @@ Here's an example. 1224 - com.microsoft/MDM/LoginStatus + com.microsoft/MDM/LoginStatus user - … other XML tags … + ... other XML tags ... ``` ## Report device compliance to Azure AD -Once a device is enrolled with the MDM for management, organization policies configured by the IT administrator are enforced on the device. The device compliance with configured policies is evaluated by the MDM and then reported to Azure AD. This section covers the Graph API call you can use to report a device compliance status to Azure AD. +Once a device is enrolled with the MDM for management, organization policies configured by the IT administrator are enforced on the device. MDM evaluates the device compliance with configured policies and then reports it to Azure AD. This section covers the Graph API call you can use to report a device compliance status to Azure AD. For a sample that illustrates how an MDM can obtain an access token using OAuth 2.0 client\_credentials grant type, see [Daemon\_CertificateCredential-DotNet](https://go.microsoft.com/fwlink/p/?LinkId=613822). -- **Cloud-based MDM** - If your product is a cloud-based multi-tenant MDM service, you have a single key configured for your service within your tenant. To obtain authorization, use this key to authenticate the MDM service with Azure AD. -- **On-premises MDM** - If your product is an on-premises MDM, customers must configure your product with the key used to authenticate with Azure AD. This key configuration is because each on-premises instance of your MDM product has a different tenant-specific key. So, you may need to expose a configuration experience in your MDM product that enables administrators to specify the key to be used to authenticate with Azure AD. +- **Cloud-based MDM** - If your product is a cloud-based multi-tenant MDM service, you have a single key configured for your service within your tenant. To obtain authorization, use this key to authenticate the MDM service with Azure AD. +- **On-premises MDM** - If your product is an on-premises MDM, customers must configure your product with the key used to authenticate with Azure AD. This key configuration is because each on-premises instance of your MDM product has a different tenant-specific key. So, you may need to expose a configuration experience in your MDM product that enables administrators to specify the key to be used to authenticate with Azure AD. ### Use Microsoft Graph API -The following sample REST API call illustrates how an MDM can use the Microsoft Graph API to report compliance status of a device being managed by it. +The following sample REST API call illustrates how an MDM can use the Microsoft Graph API to report compliance status of a managed device. > [!NOTE] -> This API is only applicable for approved MDM apps on Windows 10 devices. +> This API is only applicable for approved MDM apps on Windows devices. ```console Sample Graph API Request: PATCH https://graph.windows.net/contoso.com/devices/db7ab579-3759-4492-a03f-655ca7f52ae1?api-version=beta HTTP/1.1 -Authorization: Bearer eyJ0eXAiO……… +Authorization: Bearer eyJ0eXAiO......... Accept: application/json Content-Type: application/json { "isManaged":true, @@ -469,16 +390,16 @@ Content-Type: application/json Where: -- **contoso.com** – This value is the name of the Azure AD tenant to whose directory the device has been joined. -- **db7ab579-3759-4492-a03f-655ca7f52ae1** – This value is the device identifier for the device whose compliance information is being reported to Azure AD. -- **eyJ0eXAiO**……… – This value is the bearer access token issued by Azure AD to the MDM that authorizes the MDM to call the Microsoft Graph API. The access token is placed in the HTTP authorization header of the request. -- **isManaged** and **isCompliant** - These Boolean attributes indicates compliance status. -- **api-version** - Use this parameter to specify which version of the graph API is being requested. +- **contoso.com** - This value is the name of the Azure AD tenant to whose directory the device has been joined. +- **db7ab579-3759-4492-a03f-655ca7f52ae1** - This value is the device identifier for the device whose compliance information is being reported to Azure AD. +- **eyJ0eXAiO**......... - This value is the bearer access token issued by Azure AD to the MDM that authorizes the MDM to call the Microsoft Graph API. The access token is placed in the HTTP authorization header of the request. +- **isManaged** and **isCompliant** - These Boolean attributes indicates compliance status. +- **api-version** - Use this parameter to specify which version of the graph API is being requested. Response: -- Success - HTTP 204 with No Content. -- Failure/Error - HTTP 404 Not Found. This error may be returned if the specified device or tenant can't be found. +- Success - HTTP 204 with No Content. +- Failure/Error - HTTP 404 Not Found. This error may be returned if the specified device or tenant can't be found. ## Data loss during unenrollment from Azure Active Directory Join @@ -488,41 +409,4 @@ When a user is enrolled into MDM through Azure Active Directory Join and then di ## Error codes -|Code|ID|Error message| -|--- |--- |--- | -|0x80180001|"idErrorServerConnectivity", // MENROLL_E_DEVICE_MESSAGE_FORMAT_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x80180002|"idErrorAuthenticationFailure", // MENROLL_E_DEVICE_AUTHENTICATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180003|"idErrorAuthorizationFailure", // MENROLL_E_DEVICE_AUTHORIZATION_ERROR|This user isn't authorized to enroll. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180004|"idErrorMDMCertificateError", // MENROLL_E_DEVICE_CERTIFCATEREQUEST_ERROR|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180005|"idErrorServerConnectivity", // MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x80180006|"idErrorServerConnectivity", // MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x80180007|"idErrorAuthenticationFailure", // MENROLL_E_DEVICE_INVALIDSECURITY_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180008|"idErrorServerConnectivity", // MENROLL_E_DEVICE_UNKNOWN_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x80180009|"idErrorAlreadyInProgress", // MENROLL_E_ENROLLMENT_IN_PROGRESS|Another enrollment is in progress. You can try to do this again or contact your system administrator with the error code {0}.| -|0x8018000A|"idErrorMDMAlreadyEnrolled", // MENROLL_E_DEVICE_ALREADY_ENROLLED|This device is already enrolled. You can contact your system administrator with the error code {0}.| -|0x8018000D|"idErrorMDMCertificateError", // MENROLL_E_DISCOVERY_SEC_CERT_DATE_INVALID|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| -|0x8018000E|"idErrorAuthenticationFailure", // MENROLL_E_PASSWORD_NEEDED|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x8018000F|"idErrorAuthenticationFailure", // MENROLL_E_WAB_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180010|"idErrorServerConnectivity", // MENROLL_E_CONNECTIVITY|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x80180012|"idErrorMDMCertificateError", // MENROLL_E_INVALIDSSLCERT|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180013|"idErrorDeviceLimit", // MENROLL_E_DEVICECAPREACHED|Looks like there are too many devices or users for this account. Contact your system administrator with the error code {0}.| -|0x80180014|"idErrorMDMNotSupported", // MENROLL_E_DEVICENOTSUPPORTED|This feature isn't supported. Contact your system administrator with the error code {0}.| -|0x80180015|"idErrorMDMNotSupported", // MENROLL_E_NOTSUPPORTED|This feature isn't supported. Contact your system administrator with the error code {0}.| -|0x80180016|"idErrorMDMRenewalRejected", // MENROLL_E_NOTELIGIBLETORENEW|The server did not accept the request. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180017|"idErrorMDMAccountMaintenance", // MENROLL_E_INMAINTENANCE|The service is in maintenance. You can try to do this again later or contact your system administrator with the error code {0}.| -|0x80180018|"idErrorMDMLicenseError", // MENROLL_E_USERLICENSE|There was an error with your license. You can try to do this again or contact your system administrator with the error code {0}.| -|0x80180019|"idErrorInvalidServerConfig", // MENROLL_E_ENROLLMENTDATAINVALID|Looks like the server isn't correctly configured. You can try to do this again or contact your system administrator with the error code {0}.| -|"rejectedTermsOfUse"|"idErrorRejectedTermsOfUse"|Your organization requires that you agree to the Terms of Use. Please try again or ask your support person for more information.| -|0x801c0001|"idErrorServerConnectivity", // DSREG_E_DEVICE_MESSAGE_FORMAT_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x801c0002|"idErrorAuthenticationFailure", // DSREG_E_DEVICE_AUTHENTICATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x801c0003|"idErrorAuthorizationFailure", // DSREG_E_DEVICE_AUTHORIZATION_ERROR|This user isn't authorized to enroll. You can try to do this again or contact your system administrator with the error code {0}.| -|0x801c0006|"idErrorServerConnectivity", // DSREG_E_DEVICE_INTERNALSERVICE_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x801c000B|"idErrorUntrustedServer", // DSREG_E_DISCOVERY_REDIRECTION_NOT_TRUSTED|The server being contacted isn't trusted. Contact your system administrator with the error code {0}.| -|0x801c000C|"idErrorServerConnectivity", // DSREG_E_DISCOVERY_FAILED|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x801c000E|"idErrorDeviceLimit", // DSREG_E_DEVICE_REGISTRATION_QUOTA_EXCCEEDED|Looks like there are too many devices or users for this account. Contact your system administrator with the error code {0}.| -|0x801c000F|"idErrorDeviceRequiresReboot", // DSREG_E_DEVICE_REQUIRES_REBOOT|A reboot is required to complete device registration.| -|0x801c0010|"idErrorInvalidCertificate", // DSREG_E_DEVICE_AIK_VALIDATION_ERROR|Looks like you have an invalid certificate. Contact your system administrator with the error code {0}.| -|0x801c0011|"idErrorAuthenticationFailure", // DSREG_E_DEVICE_ATTESTATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x801c0012|"idErrorServerConnectivity", // DSREG_E_DISCOVERY_BAD_MESSAGE_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| -|0x801c0013|"idErrorAuthenticationFailure", // DSREG_E_TENANTID_NOT_FOUND|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| -|0x801c0014|"idErrorAuthenticationFailure", // DSREG_E_USERSID_NOT_FOUND|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +[!INCLUDE [Enrollment error codes](includes/mdm-enrollment-error-codes.md)] diff --git a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md index cc058826be..636a885451 100644 --- a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md +++ b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md @@ -1,33 +1,18 @@ --- -title: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new Portal -description: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new portal -ms.author: vinpa +title: Automatic MDM enrollment in the Intune admin center +description: Automatic MDM enrollment in the Intune admin center ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 12/18/2020 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 --- -# Azure AD and Microsoft Intune: Automatic MDM enrollment in the Intune admin center +# Automatic MDM enrollment in the Intune admin center -Microsoft Intune can be accessed directly using its own admin center. For more information, go to: +Windows devices can be enrolled in to Intune automatically when they join or register with Azure Active Directory. Automatic enrollment can be configured in Azure portal. -- [Tutorial: Walkthrough Intune in Microsoft Intune admin center](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager) -- Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Go to your Azure AD portal. +1. Select **Mobility (MDM and MAM)**, and find the Microsoft Intune app. +1. Select **Microsoft Intune** and configure the enrollment options. You can specify settings to allow **All** users to enroll a device, or choose to allow **Some** users (and specify a group). -If you use the Azure portal, then you can access Intune using the following steps: + ![Configure the Blade.](images/azure-intune-configure-scope.png) -1. Go to your Azure AD Blade. -2. Select **Mobility (MDM and MAM)**, and find the Microsoft Intune app. -3. Select **Microsoft Intune** and configure the blade. - -![How to get to the Blade.](images/azure-mdm-intune.png) - -Configure the blade - -![Configure the Blade.](images/azure-intune-configure-scope.png) - -You can specify settings to allow all users to enroll a device and make it Intune ready, or choose to allow some users (and then add a group of users). +1. Select **Save** to configure MDM autoenrollment for Azure AD joined devices and bring-your-own-device scenarios. diff --git a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md index c85858a2d0..84c1486cec 100644 --- a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md +++ b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md @@ -1,50 +1,43 @@ --- title: Bulk enrollment -description: Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. In Windows 10 and Windows 11. -MS-HAID: - - 'p\_phdevicemgmt.bulk\_enrollment' - - 'p\_phDeviceMgmt.bulk\_enrollment\_using\_Windows\_provisioning\_tool' -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- -# Bulk enrollment +# Bulk enrollment using Windows Configuration Designer -Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. In Windows 10 and 11 desktop devices, you can use the [Provisioning CSP](mdm/provisioning-csp.md) for bulk enrollment, except for the Azure Active Directory Join (Cloud Domain Join) enrollment scenario. +Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. You can use the [Provisioning CSP](mdm/provisioning-csp.md) for bulk enrollment, except for the Azure Active Directory Join enrollment scenario. ## Typical use cases -- Set up devices in bulk for large organizations to be managed by MDM. -- Set up kiosks, such as ATMs or point-of-sale (POS) terminals. -- Set up school computers. -- Set up industrial machinery. -- Set handheld POS devices. +- Set up devices in bulk for large organizations for MDM management. +- Set up kiosks, such as ATMs or point-of-sale (POS) terminals. +- Set up school computers. +- Set up industrial machinery. +- Set handheld POS devices. -On the desktop, you can create an Active Directory account, such as "enrollment@contoso.com" and give it only the ability to join the domain. Once the desktop is joined with that admin account, then standard users in the domain can sign in to use it. This account is especially useful in getting a large number of desktop ready to use within a domain. +On the desktop, you can create an Active Directory account, such as `enrollment@contoso.com` and give it only the ability to join the domain. Once the desktop is joined with that admin account, then standard users in the domain can sign in to use it. This account is especially useful in getting a large number of desktop ready to use within a domain. On the desktop and mobile devices, you can use an enrollment certificate or enrollment username and password, such as `enroll@contoso.com` and `enrollmentpassword`. These credentials are used in the provisioning package, which you can use to enroll multiple devices to the MDM service. Once the devices are joined, many users can use them. > [!NOTE] -> - Bulk-join is not supported in Azure Active Directory Join. -> - Bulk enrollment does not work in Intune standalone environment. -> - Bulk enrollment works in Microsoft Intune where the ppkg is generated from the Configuration Manager console. -> - To change bulk enrollment settings, login to **AAD**, then **Devices**, and then click **Device Settings**. Change the number under **Maximum number of devices per user**. -> - Bulk Token creation is not supported with federated accounts. +> +> - Bulk-join is not supported in Azure Active Directory Join. +> - Bulk enrollment does not work in Intune standalone environment. +> - Bulk enrollment works in Microsoft Intune where the ppkg is generated from the Configuration Manager console. +> - To change bulk enrollment settings, login to **Azure AD**, then **Devices**, and then click **Device Settings**. Change the number under **Maximum number of devices per user**. +> - Bulk Token creation is not supported with federated accounts. ## What you need -- Windows 10 devices. -- Windows Configuration Designer (WCD) tool. +- Windows devices. +- Windows Configuration Designer (WCD) tool. To get the WCD tool, download from the [Microsoft Store](https://www.microsoft.com/store/productId/9NBLGGH4TX22). For more information about the WCD tool, see [Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd) and [Getting started with Windows WCD](/windows/configuration/provisioning-packages/provisioning-install-icd). -- Enrollment credentials (domain account for enrollment, generic enrollment credentials for MDM, enrollment certificate for MDM.). -- Wi-Fi credentials, computer name scheme, and anything else required by your organization. + +- Enrollment credentials (domain account for enrollment, generic enrollment credentials for MDM, enrollment certificate for MDM.). +- Wi-Fi credentials, computer name scheme, and anything else required by your organization. Some organizations require custom APNs to be provisioned before talking to the enrollment endpoint or custom VPN to join a domain. @@ -53,112 +46,105 @@ On the desktop and mobile devices, you can use an enrollment certificate or enro Using the WCD, create a provisioning package using the enrollment information required by your organization. Ensure that you have all the configuration settings. 1. Open the WCD tool. -2. Select **Advanced Provisioning**. +1. Select **Advanced Provisioning**. ![icd start page.](images/bulk-enrollment7.png) -3. Enter a project name and select **Next**. -4. Select **All Windows editions**, since Provisioning CSP is common to all Windows editions, then select **Next**. -5. Skip **Import a provisioning package (optional)** and select **Finish**. -6. Expand **Runtime settings** > **Workplace**. -7. Select **Enrollments**, enter a value in **UPN**, and then select **Add**. - The UPN is a unique identifier for the enrollment. For bulk enrollment, this UPN must be a service account that is allowed to enroll multiple users, such as "enrollment@contoso.com". -8. On the left navigation pane, expand the **UPN** and then enter the information for the rest of the settings for enrollment process. - Here's the list of available settings: - - **AuthPolicy** - Select **OnPremise**. - - **DiscoveryServiceFullUrl** - specify the full URL for the discovery service. - - **EnrollmentServiceFullUrl** - Optional and in most cases, it should be left blank. - - **PolicyServiceFullUrl** - Optional and in most cases, it should be left blank. - - **Secret** - Password - For detailed descriptions of these settings, see [Provisioning CSP](mdm/provisioning-csp.md). - Here's the screenshot of the WCD at this point. + +1. Enter a project name and select **Next**. +1. Select **All Windows editions**, since Provisioning CSP is common to all Windows editions, then select **Next**. +1. Skip **Import a provisioning package (optional)** and select **Finish**. +1. Expand **Runtime settings** > **Workplace**. +1. Select **Enrollments**, enter a value in **UPN**, and then select **Add**. The UPN is a unique identifier for the enrollment. For bulk enrollment, this UPN must be a service account that is allowed to enroll multiple users, such as `enrollment@contoso.com`. +1. On the left navigation pane, expand the **UPN** and then enter the information for the rest of the settings for enrollment process. Here's the list of available settings: + + - **AuthPolicy** - Select **OnPremise**. + - **DiscoveryServiceFullUrl** - specify the full URL for the discovery service. + - **EnrollmentServiceFullUrl** - Optional and in most cases, it should be left blank. + - **PolicyServiceFullUrl** - Optional and in most cases, it should be left blank. + - **Secret** - Password + + For detailed descriptions of these settings, see [Provisioning CSP](mdm/provisioning-csp.md). Here's the screenshot of the WCD at this point. ![bulk enrollment screenshot.](images/bulk-enrollment.png) -9. Configure the other settings, such as the Wi-Fi connections so that the device can join a network before joining MDM (for example, **Runtime settings** > **ConnectivityProfiles** > **WLANSetting**). -10. When you're done adding all the settings, on the **File** menu, select **Save**. -11. On the main menu, select **Export** > **Provisioning package**. + +1. Configure the other settings, such as the Wi-Fi connections so that the device can join a network before joining MDM (for example, **Runtime settings** > **ConnectivityProfiles** > **WLANSetting**). +1. When you're done adding all the settings, on the **File** menu, select **Save**. +1. On the main menu, select **Export** > **Provisioning package**. ![icd menu for export.](images/bulk-enrollment2.png) -12. Enter the values for your package and specify the package output location. + +1. Enter the values for your package and specify the package output location. ![enter package information.](images/bulk-enrollment3.png) ![enter additional information for package information.](images/bulk-enrollment4.png) ![specify file location.](images/bulk-enrollment6.png) -13. Select **Build**. + +1. Select **Build**. ![icb build window.](images/bulk-enrollment5.png) -14. Apply the package to some test devices and verify that they work. For more information, see [Apply a provisioning package](#apply-a-provisioning-package). -15. Apply the package to your devices. + +1. Apply the package to some test devices and verify that they work. For more information, see [Apply a provisioning package](#apply-a-provisioning-package). +1. Apply the package to your devices. ## Create and apply a provisioning package for certificate authentication Using the WCD, create a provisioning package using the enrollment information required by your organization. Ensure that you have all the configuration settings. 1. Open the WCD tool. -2. Select **Advanced Provisioning**. -3. Enter a project name and select **Next**. -4. Select **Common to all Windows editions**, since Provisioning CSP is common to all Windows editions. -5. Skip **Import a provisioning package (optional)** and select **Finish**. -6. Specify the certificate. - 1. Go to **Runtime settings** > **Certificates** > **ClientCertificates**. - 2. Enter a **CertificateName** and then select **Add**. - 3. Enter the **CertificatePasword**. - 4. For **CertificatePath**, browse and select the certificate to be used. - 5. Set **ExportCertificate** to False. - 6. For **KeyLocation**, select **Software only**. +1. Select **Advanced Provisioning**. +1. Enter a project name and select **Next**. +1. Select **Common to all Windows editions**, since Provisioning CSP is common to all Windows editions. +1. Skip **Import a provisioning package (optional)** and select **Finish**. +1. Specify the certificate: + + 1. Go to **Runtime settings** > **Certificates** > **ClientCertificates**. + 1. Enter a **CertificateName** and then select **Add**. + 1. Enter the **CertificatePassword**. + 1. For **CertificatePath**, browse and select the certificate to be used. + 1. Set **ExportCertificate** to False. + 1. For **KeyLocation**, select **Software only**. ![icd certificates section.](images/bulk-enrollment8.png) -7. Specify the workplace settings. - 1. Got to **Workplace** > **Enrollments**. - 2. Enter the **UPN** for the enrollment and then select **Add**. - The UPN is a unique identifier for the enrollment. For bulk enrollment, this UPN must be a service account that is allowed to enroll multiple users, such as "enrollment@contoso.com". - 3. On the left column, expand the **UPN** and then enter the information for the rest of the settings for enrollment process. - Here's the list of available settings: - - **AuthPolicy** - Select **Certificate**. - - **DiscoveryServiceFullUrl** - specify the full URL for the discovery service. - - **EnrollmentServiceFullUrl** - Optional and in most cases, it should be left blank. - - **PolicyServiceFullUrl** - Optional and in most cases, it should be left blank. - - **Secret** - the certificate thumbprint. - For detailed descriptions of these settings, see [Provisioning CSP](mdm/provisioning-csp.md). -8. Configure the other settings, such as the Wi-Fi connection so that the device can join a network before joining MDM (for example, **Runtime settings** > **ConnectivityProfiles** > **WLANSetting**). -9. When you're done adding all the settings, on the **File** menu, select **Save**. -10. Export and build the package (steps 10-13 in the procedure above). -11. Apply the package to some test devices and verify that they work. For more information, see [Apply a provisioning package](#apply-a-provisioning-package). -12. Apply the package to your devices. + +1. Specify the workplace settings. + + 1. Got to **Workplace** > **Enrollments**. + 1. Enter the **UPN** for the enrollment and then select **Add**. The UPN is a unique identifier for the enrollment. For bulk enrollment, this UPN must be a service account that is allowed to enroll multiple users, such as `enrollment@contoso.com`. + 1. On the left column, expand the **UPN** and then enter the information for the rest of the settings for enrollment process. Here's the list of available settings: + - **AuthPolicy** - Select **Certificate**. + - **DiscoveryServiceFullUrl** - specify the full URL for the discovery service. + - **EnrollmentServiceFullUrl** - Optional and in most cases, it should be left blank. + - **PolicyServiceFullUrl** - Optional and in most cases, it should be left blank. + - **Secret** - the certificate thumbprint. + + For detailed descriptions of these settings, see [Provisioning CSP](mdm/provisioning-csp.md). + +1. Configure the other settings, such as the Wi-Fi connection so that the device can join a network before joining MDM (for example, **Runtime settings** > **ConnectivityProfiles** > **WLANSetting**). +1. When you're done adding all the settings, on the **File** menu, select **Save**. +1. Export and build the package (steps 10-13 in previous section). +1. Apply the package to some test devices and verify that they work. For more information, see [Apply a provisioning package](#apply-a-provisioning-package). +1. Apply the package to your devices. ## Apply a provisioning package -Here's the list of articles about applying a provisioning package: +- [Apply a package during initial setup](/windows/configuration/provisioning-packages/provisioning-apply-package#during-initial-setup) +- [Apply a package after initial setup](/windows/configuration/provisioning-packages/provisioning-apply-package#after-initial-setup) +- [Apply a package directly](/windows/configuration/provisioning-packages/provisioning-apply-package#apply-directly) +- [Apply a package from the Settings app](/windows/configuration/provisioning-packages/provisioning-apply-package#windows-settings). -- [Apply a package on the first-run setup screen (out-of-the-box experience)](/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment#apply-package) -- [Apply a package to a Windows desktop edition image](/windows/configuration/provisioning-packages/provisioning-create-package#to_apply_a_provisioning_package_to_a_desktop_image) -- [Apply a package from the Settings menu](#apply-a-package-from-the-settings-menu) - article below +## Validate that the provisioning package was applied -## Apply a package from the Settings menu - -1. Go to **Settings** > **Accounts** > **Access work or school**. -2. Select **Add or remove a provisioning package**. -3. Select **Add a package**. - -## Validate that the provisioning package was applied - -1. Go to **Settings** > **Accounts** > **Access work or school**. -2. Select **Add or remove a provisioning package**. - You should see your package listed. +1. Go to **Settings** > **Accounts** > **Access work or school**. +1. Select **Add or remove a provisioning package**. You should see your package listed. ## Retry logic if there's a failure -If the provisioning engine receives a failure from a CSP, it will retry to provision three times in a row. +- If the provisioning engine receives a failure from a CSP, it retries provisioning three times in a row. +- If all immediate attempts fail, a delayed task is launched to try provisioning again later. It will retry four times at a decaying rate of 15 minutes -> 1 hr -> 4 hr -> "Next System Start". These attempts are run from the SYSTEM context. +- It also retries the provisioning each time it's launched, if started from somewhere else as well. +- In addition, provisioning will be restarted in the SYSTEM context after a sign in and the [system has been idle](/windows/win32/taskschd/task-idle-conditions). -If all immediate attempts fail, a delayed task is launched to try provisioning again later. It will retry four times at a decaying rate of 15 minutes -> 1 hr -> 4 hr -> "Next System Start". These attempts will be run from a SYSTEM context. - -It will also retry to apply the provisioning each time it's launched, if started from somewhere else as well. - -In addition, provisioning will be restarted in a SYSTEM context after a sign in and the system has been idle ([details on idle conditions](/windows/win32/taskschd/task-idle-conditions)). - -## Other provisioning articles - -Here are links to step-by-step provisioning articles: - -- [Provision PCs with apps and certificates for initial deployment](/windows/configuration/provisioning-packages/provision-pcs-with-apps) -- [Provision PCs with common settings for initial deployment](/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment) +## Related articles +- [Provision PCs with apps and certificates for initial deployment](/windows/configuration/provisioning-packages/provision-pcs-with-apps) +- [Provision PCs with common settings for initial deployment](/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment) diff --git a/windows/client-management/certificate-authentication-device-enrollment.md b/windows/client-management/certificate-authentication-device-enrollment.md index 2f5129ba9b..c1ab833e1c 100644 --- a/windows/client-management/certificate-authentication-device-enrollment.md +++ b/windows/client-management/certificate-authentication-device-enrollment.md @@ -1,30 +1,19 @@ --- title: Certificate authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using certificate authentication policy. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Certificate authentication device enrollment -This section provides an example of the mobile device enrollment protocol using certificate authentication policy. For details about the Microsoft mobile device enrollment protocol for Windows 10, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](https://go.microsoft.com/fwlink/p/?LinkId=619347). +This section provides an example of the mobile device enrollment protocol using certificate authentication policy. For details about the Microsoft mobile device enrollment protocol for Windows devices, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](https://go.microsoft.com/fwlink/p/?LinkId=619347). -> [!Note] +> [!NOTE] > To set up devices to use certificate authentication for enrollment, you should create a provisioning package. For more information about provisioning packages, see [Build and apply a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package). -## In this topic - -- [Discovery service](#discovery-service) -- [Enrollment policy web service](#enrollment-policy-web-service) -- [Enrollment web service](#enrollment-web-service) - -For the list of enrollment scenarios not supported in Windows 10, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). +> [!NOTE] +> For the list of enrollment scenarios not supported in Windows, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). ## Discovery Service @@ -37,34 +26,33 @@ User-Agent: Windows Enrollment Client Host: EnterpriseEnrollment.Contoso.com Content-Length: xxx Cache-Control: no-cache - - - + + http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoveryService/Discover - - urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 - - http://www.w3.org/2005/08/addressing/anonymous - + + urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 + + http://www.w3.org/2005/08/addressing/anonymous + https://ENROLLTEST.CONTOSO.COM/EnrollmentServer/Discovery.svc - - - - - + + + + + user@contoso.com 101 10.0.0.0 - 3.0 + 3.0 10.0.0.0 Certificate - - - + + + ``` @@ -76,7 +64,7 @@ Content-Length: 865 Content-Type: application/soap+xml; charset=utf-8 Server: EnterpriseEnrollment.Contoso.com Date: Tue, 02 Aug 2012 00:32:56 GMT - @@ -87,9 +75,9 @@ http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoverySer urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 - - Certificate @@ -117,11 +105,11 @@ User-Agent: Windows Enrollment Client Host: enrolltest.contoso.com Content-Length: xxxx Cache-Control: no-cache - @@ -135,16 +123,16 @@ Cache-Control: no-cache https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC - B64EncodedSampleBinarySecurityToken - + - - @@ -190,29 +178,29 @@ Content-Type: application/soap+xml Content-Length: xxxx - http://schemas.microsoft.com/windows/pki/2009/01/enrollmentpolicy/IPolicy/GetPoliciesResponse - d4335d7c-e192-402d-b0e7-f5d550467e3c urn:uuid: 69960163-adad-4a72-82d2-bb0e5cff5598 - - - - + - - @@ -268,11 +256,11 @@ Host: enrolltest.contoso.com Content-Length: 3242 Cache-Control: no-cache - @@ -289,36 +277,35 @@ Cache-Control: no-cache 2014-10-16T17:55:13Z 2014-10-16T17:57:13Z - + + wsu:Id="29801C2F-F26B-46AD-984B-AFAEFB545FF8"> B64EncodedSampleBinarySecurityToken - + - - + MessageDigestValue - SignedMessageBlob/ds:SignatureValue> - + SignedMessageBlob/ds:SignatureValue> + - - + - + @@ -331,8 +318,8 @@ http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrol http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue - DER format PKCS#10 certificate request in Base64 encoding Insterted Here @@ -354,7 +341,7 @@ http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrol - 7BA748C8-703E-4DF2-A74A-92984117346A + 7BA748C8-703E-4DF2-A74A-92984117346A 3J4KLJ9SDJFAL93JLAKHJSDFJHAO83HAKSHFLAHSKFNHNPA2934342 @@ -376,8 +363,8 @@ Content-Type: application/soap+xml; charset=utf-8 Server: Microsoft-IIS/7.0 Date: Fri, 03 Aug 2012 00:32:59 GMT - @@ -393,14 +380,14 @@ Date: Fri, 03 Aug 2012 00:32:59 GMT - http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken - - + - - + + - + @@ -480,14 +467,14 @@ The following example shows the encoded provisioning XML. - + - + @@ -495,7 +482,7 @@ The following example shows the encoded provisioning XML. - -``` \ No newline at end of file +``` diff --git a/windows/client-management/certificate-renewal-windows-mdm.md b/windows/client-management/certificate-renewal-windows-mdm.md index 8b44256d9e..233a34e3dc 100644 --- a/windows/client-management/certificate-renewal-windows-mdm.md +++ b/windows/client-management/certificate-renewal-windows-mdm.md @@ -1,42 +1,33 @@ --- title: Certificate Renewal description: Learn how to find all the resources that you need to provide continuous access to client certificates. -MS-HAID: - - 'p\_phdevicemgmt.certificate\_renewal' - - 'p\_phDeviceMgmt.certificate\_renewal\_windows\_mdm' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Certificate Renewal -The enrolled client certificate expires after a period of use. The expiration date of the certificate is specified by the server. To ensure continuous access to enterprise applications, Windows supports a user-triggered certificate renewal process. The user is prompted to provide the current password for the corporate account. The enrollment client gets a new client certificate from the enrollment server, and deletes the old certificate. The client generates a new private/public key pair, generates a PKCS\#7 request, and signs the PKCS\#7 request with the existing certificate. In Windows, automatic MDM client certificate renewal is also supported. +The enrolled client certificate expires after a period of use. The expiration date of the certificate is specified by the server. To ensure continuous access to enterprise applications, Windows supports a user-triggered certificate renewal process. The user is prompted to provide the current password for the corporate account. The enrollment client gets a new client certificate from the enrollment server, and deletes the old certificate. The client generates a new private/public key pair, generates a PKCS#7 request, and signs the PKCS#7 request with the existing certificate. In Windows, automatic MDM client certificate renewal is also supported. -> [!Note] +> [!NOTE] > Make sure that the EntDMID in the DMClient configuration service provider is set before the certificate renewal request is triggered. ## Automatic certificate renewal request Windows supports automatic certificate renewal, also known as Renew On Behalf Of (ROBO), that doesn't require any user interaction. For auto renewal, the enrollment client uses the existing MDM client certificate to do client Transport Layer Security (TLS). The user security token isn't needed in the SOAP header. As a result, the MDM certificate enrollment server is required to support client TLS for certificate-based client authentication for automatic certificate renewal. -> [!Note] +> [!NOTE] > Certificate renewal of the enrollment certificate through ROBO is only supported with Microsoft PKI. Auto certificate renewal is the only supported MDM client certificate renewal method for the device that's enrolled using WAB authentication. Meaning, the AuthPolicy is set to Federated. It also means if the server supports WAB authentication, then the MDM certificate enrollment server MUST also support client TLS to renew the MDM client certificate. -For Windows devices, during the MDM client certificate enrollment phase or during MDM management section, the enrollment server or MDM server could configure the device to support automatic MDM client certificate renewal using [CertificateStore CSP’s](mdm/certificatestore-csp.md) ROBOSupport node under CertificateStore/My/WSTEP/Renew URL. +For Windows devices, during the MDM client certificate enrollment phase or during MDM management section, the enrollment server or MDM server could configure the device to support automatic MDM client certificate renewal using [CertificateStore CSP's](mdm/certificatestore-csp.md) ROBOSupport node under `CertificateStore/My/WSTEP/Renew` URL. -With automatic renewal, the PKCS\#7 message content isn’t b64 encoded separately. With manual certificate renewal, there's an additional b64 encoding for PKCS\#7 message content. +With automatic renewal, the PKCS#7 message content isn't base64 encoded separately. With manual certificate renewal, base64 encoding for PKCS#7 message content is required. -During the automatic certificate renewal process, if the root certificate isn’t trusted by the device, the authentication will fail. Use one of device pre-installed root certificates, or configure the root cert over a DM session using the [CertificateStore CSP](mdm/certificatestore-csp.md). +During the automatic certificate renewal process, if the device doesn't trust the root certificate, the authentication fails. Use one of device preinstalled root certificates, or configure the root cert over a DM session using the [CertificateStore CSP](mdm/certificatestore-csp.md). -During the automatic certificate renew process, the device will deny HTTP redirect request from the server. It won't deny the request if the same redirect URL that the user accepted during the initial MDM enrollment process is used. +During the automatic certificate renewal process, the device denies HTTP redirect request from the server. It doesn't deny the request if the same redirect URL that the user accepted during the initial MDM enrollment process is used. The following example shows the details of an automatic renewal request. @@ -94,28 +85,25 @@ The following example shows the details of an automatic renewal request. ## Certificate renewal schedule configuration -In Windows, the renewal period can only be set during the MDM enrollment phase. Windows supports a certificate renewal period and renewal failure retry. They're configurable by both MDM enrollment server and later by the MDM management server using CertificateStore CSP’s RenewPeriod and RenewInterval nodes. The device could retry automatic certificate renewal multiple times until the certificate expires. For manual certificate renewal, the Windows device reminds the user with a dialog at every renewal retry time until the certificate is expired. +In Windows, the renewal period can only be set during the MDM enrollment phase. Windows supports a certificate renewal period and renewal failure retry. They're configurable by both MDM enrollment server and later by the MDM management server using CertificateStore CSP's RenewPeriod and RenewInterval nodes. The device could retry automatic certificate renewal multiple times until the certificate expires. For manual certificate renewal, the Windows device reminds the user with a dialog at every renewal retry time until the certificate is expired. -For more information about the parameters, see the CertificateStore configuration service provider. +For more information about the parameters, see the [CertificateStore configuration service provider](mdm/certificatestore-csp.md). -Unlike manual certificate renewal, the device will not do an automatic MDM client certificate renewal if the certificate is already expired. To make sure the device has enough time to automatically renew, we recommend you set a renewal period a couple months (40-60 days) before the certificate expires. And, set the renewal retry interval to every few days, like every 4-5 days instead every 7 days (weekly). This change increases the chance that the device will try to connect at different days of the week. - -> [!Note] -> For PCs that were previously enrolled in MDM in Windows 8.1 and then upgraded to Windows 10, renewal will be triggered for the enrollment certificate. Thereafter, renewal will happen at the configured ROBO interval. +Unlike manual certificate renewal, the device doesn't perform an automatic MDM client certificate renewal if the certificate is already expired. To make sure the device has enough time to automatically renew, we recommend you set a renewal period a couple months (40-60 days) before the certificate expires. And, set the renewal retry interval to every few days, like every 4-5 days instead of every seven days (weekly). This change increases the chance that the device will try to connect at different days of the week. ## Certificate renewal response -When RequestType is set to Renew, the web service verifies the following (in additional to initial enrollment): +When RequestType is set to Renew, the web service verifies the following (in addition to the initial enrollment): -- The signature of the PKCS\#7 BinarySecurityToken is correct -- The client’s certificate is in the renewal period -- The certificate was issued by the enrollment service -- The requester is the same as the requester for initial enrollment -- For standard client’s request, the client hasn’t been blocked +- The signature of the PKCS#7 BinarySecurityToken is correct +- The client's certificate is in the renewal period +- The certificate is issued by the enrollment service +- The requester is the same as the requester for initial enrollment +- For standard client's request, the client hasn't been blocked -After validation is completed, the web service retrieves the PKCS\#10 content from the PKCS\#7 BinarySecurityToken. The rest is the same as initial enrollment, except that the Provisioning XML only needs to have the new certificate issued by the CA. +After validation is completed, the web service retrieves the PKCS#10 content from the PKCS#7 BinarySecurityToken. The rest is the same as initial enrollment, except that the Provisioning XML only needs to have the new certificate issued by the CA. -> [!Note] +> [!NOTE] > The HTTP server response must not be chunked; it must be sent as one message. The following example shows the details of a certificate renewal response. @@ -123,7 +111,8 @@ The following example shows the details of a certificate renewal response. ```xml - + + @@ -145,14 +134,14 @@ The following example shows the details of a certificate renewal response. ``` -> [!Note] +> [!NOTE] > The client receives a new certificate, instead of renewing the initial certificate. The administrator controls which certificate template the client should use. The templates may be different at renewal time than the initial enrollment time. ## Configuration service providers supported during MDM enrollment and certificate renewal -The following configuration service providers are supported during MDM enrollment and certificate renewal process. See Configuration service provider reference for detailed descriptions of each configuration service provider. +The following configuration service providers are supported during MDM enrollment and certificate renewal process. -- CertificateStore -- w7 APPLICATION -- DMClient -- EnterpriseAppManagement +- [CertificateStore](mdm/certificatestore-csp.md) +- [w7 APPLICATION](mdm/w7-application-csp.md) +- [DMClient](mdm/dmclient-csp.md) +- [EnterpriseAppManagement](mdm/enterpriseappvmanagement-csp.md) diff --git a/windows/client-management/administrative-tools-in-windows-10.md b/windows/client-management/client-tools/administrative-tools-in-windows.md similarity index 93% rename from windows/client-management/administrative-tools-in-windows-10.md rename to windows/client-management/client-tools/administrative-tools-in-windows.md index 095188a9ba..7c30da23de 100644 --- a/windows/client-management/administrative-tools-in-windows-10.md +++ b/windows/client-management/client-tools/administrative-tools-in-windows.md @@ -1,29 +1,19 @@ --- title: Windows Tools/Administrative Tools description: The folders for Windows Tools and Administrative Tools are folders in the Control Panel that contain tools for system administrators and advanced users. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz ms.localizationpriority: medium -ms.date: 03/28/2022 +ms.date: 08/10/2023 ms.topic: article ms.collection: - - highpri - - tier2 -ms.technology: itpro-manage +- highpri +- tier2 --- # Windows Tools/Administrative Tools -**Applies to** - -- Windows 11 -- Windows 10 - **Windows Tools** is a folder in the Windows 11 Control Panel. **Administrative Tools** is a folder in the Windows 10 Control Panel. These folders contain tools for system administrators and advanced users. -## Windows Tools folder (Windows 11) +## Windows Tools folder The following graphic shows the **Windows Tools** folder in Windows 11: @@ -33,7 +23,7 @@ The tools in the folder might vary depending on which edition of Windows you use :::image type="content" source="images/win11-windows-tools.png" alt-text="Screenshot of the contents of the Windows Tools folder in Windows 11." lightbox="images/win11-windows-tools.png"::: -## Administrative Tools folder (Windows 10) +## Administrative Tools folder The following graphic shows the **Administrative Tools** folder in Windows 10: @@ -72,6 +62,6 @@ These tools were included in previous versions of Windows. The associated docume > [!TIP] > If the linked content in this list doesn't provide the information you need to use that tool, send feedback with the **This page** link in the **Feedback** section at the bottom of this article. -## Related topics +## Related articles [Diagnostic data viewer](/windows/privacy/diagnostic-data-viewer-overview) diff --git a/windows/client-management/change-default-removal-policy-external-storage-media.md b/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md similarity index 55% rename from windows/client-management/change-default-removal-policy-external-storage-media.md rename to windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md index d3410f5068..1bcd9ff753 100644 --- a/windows/client-management/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md @@ -1,26 +1,14 @@ --- -title: Windows 10 default media removal policy -description: In Windows 10, version 1809, the default removal policy for external storage media changed from Better performance to Quick removal. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 11/25/2020 +title: Windows default media removal policy +description: In Windows 10 and later, the default removal policy for external storage media changed from Better performance to Quick removal. +ms.date: 08/10/2023 ms.topic: article -ms.custom: - - CI 111493 - - CI 125140 - - CSSTroubleshooting -audience: ITPro ms.localizationpriority: medium -manager: kaushika -ms.technology: itpro-manage --- -# Change in default removal policy for external storage media in Windows 10, version 1809 +# Change in default removal policy for external storage media in Windows -Windows defines two main policies, **Quick removal** and **Better performance**, that control how the system interacts with external storage devices such as USB thumb drives or Thunderbolt-enabled external drives. Beginning in Windows 10 version 1809, the default policy is **Quick removal**. - -In earlier versions of Windows, the default policy was **Better performance**. +Windows defines two main policies, **Quick removal** and **Better performance**, that control how the system interacts with external storage devices such as USB thumb drives or Thunderbolt-enabled external drives. Beginning in Windows 10 version 1809, the default policy is **Quick removal**. In earlier versions of Windows, the default policy was **Better performance**. You can change the policy setting for each external device, and the policy that you set remains in effect if you disconnect the device and then connect it again to the same computer port. @@ -28,31 +16,32 @@ You can change the policy setting for each external device, and the policy that You can use the storage device policy setting to change the manner in which Windows manages storage devices to better meet your needs. The policy settings have the following effects: -* **Quick removal**: This policy manages storage operations in a manner that keeps the device ready to remove at any time. You can remove the device without using the Safely Remove Hardware process. However, to do this, Windows cannot cache disk write operations. This may degrade system performance. -* **Better performance**: This policy manages storage operations in a manner that improves system performance. When this policy is in effect, Windows can cache write operations to the external device. However, you must use the Safely Remove Hardware process to remove the external drive. The Safely Remove Hardware process protects the integrity of data on the device by making sure that all cached operations finish. - > [!IMPORTANT] - > If you use the **Better performance** policy, you must use the Safely Remove Hardware process to remove the device. If you remove or disconnect the device without following the safe removal instructions, you risk losing data. +- **Quick removal**: This policy manages storage operations in a manner that keeps the device ready to remove at any time. You can remove the device without using the Safely Remove Hardware process. However, to do this, Windows can't cache disk write operations. This may degrade system performance. +- **Better performance**: This policy manages storage operations in a manner that improves system performance. When this policy is in effect, Windows can cache write operations to the external device. However, you must use the Safely Remove Hardware process to remove the external drive. The Safely Remove Hardware process protects the integrity of data on the device by making sure that all cached operations finish. - > [!NOTE] - > If you select **Better performance**, we recommend that you also select **Enable write caching on the device**. +> [!IMPORTANT] +> If you use the **Better performance** policy, you must use the Safely Remove Hardware process to remove the device. If you remove or disconnect the device without following the safe removal instructions, you risk losing data. + +> [!NOTE] +> If you select **Better performance**, we recommend that you also select **Enable write caching on the device**. To change the policy for an external storage device: 1. Connect the device to the computer. -2. Right-click **Start**, then select **File Explorer**. -3. In File Explorer, identify the letter or label that is associated with the device (for example, **USB Drive (D:)**). -4. Right-click **Start**, then select **Disk Management**. -5. In the lower section of the Disk Management window, right-click the label of the device, and then select **Properties**. - +1. Right-click **Start**, then select **File Explorer**. +1. In File Explorer, identify the letter or label that is associated with the device (for example, **USB Drive (D:)**). +1. Right-click **Start**, then select **Disk Management**. +1. In the lower section of the Disk Management window, right-click the label of the device, and then select **Properties**. + ![In Disk Management, right-click the device and click Properties.](./images/change-def-rem-policy-1.png) - -6. Select **Policies**. - - > [!NOTE] - > Some recent versions of Windows may use a different arrangement of tabs in the disk properties dialog box. - > + +1. Select **Policies**. + + > [!NOTE] + > Some recent versions of Windows may use a different arrangement of tabs in the disk properties dialog box. + > > If you do not see the **Policies** tab, select **Hardware**, select the removable drive from the **All disk drives** list, and then select **Properties**. The **Policies** tab should now be available. - -7. Select the policy that you want to use. - + +1. Select the policy that you want to use. + ![Policy options for disk management.](./images/change-def-rem-policy-2.png) diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/client-tools/connect-to-remote-aadj-pc.md similarity index 92% rename from windows/client-management/connect-to-remote-aadj-pc.md rename to windows/client-management/client-tools/connect-to-remote-aadj-pc.md index 42c1d58c19..56f57c950e 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/client-tools/connect-to-remote-aadj-pc.md @@ -1,29 +1,21 @@ --- -title: Connect to remote Azure Active Directory joined device (Windows) +title: Connect to remote Azure Active Directory joined device description: Learn how to use Remote Desktop Connection to connect to an Azure AD joined device. -ms.prod: windows-client -author: vinaypamnani-msft ms.localizationpriority: medium -ms.author: vinpa -ms.date: 01/18/2022 -manager: aaroncz +ms.date: 08/10/2023 ms.topic: article -appliesto: - - ✅ Windows 10 and later - - ✅ Windows 11 and later ms.collection: - - highpri - - tier2 -ms.technology: itpro-manage +- highpri +- tier2 --- # Connect to remote Azure Active Directory joined device -From its release, Windows has supported remote connections to devices joined to Active Directory using Remote Desktop Protocol (RDP). Windows 10, version 1607 added the ability to connect to a device that is joined to Azure Active Directory (Azure AD) using RDP. +Windows supports remote connections to devices joined to Active Directory s well as devices joined to Azure Active Directory (Azure AD) using Remote Desktop Protocol (RDP). - Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session](/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics). - Starting in Windows 10/11, with 2022-10 update installed, you can [use Azure AD authentication to connect to the remote Azure AD device](#connect-with-azure-ad-authentication). - + ## Prerequisites - Both devices (local and remote) must be running a supported version of Windows. @@ -39,20 +31,20 @@ Azure AD Authentication can be used on the following operating systems for both - Windows 11 with [2022-10 Cumulative Updates for Windows 11 (KB5018418)](https://support.microsoft.com/kb/KB5018418) or later installed. - Windows 10, version 20H2 or later with [2022-10 Cumulative Updates for Windows 10 (KB5018410)](https://support.microsoft.com/kb/KB5018410) or later installed. - Windows Server 2022 with [2022-10 Cumulative Update for Microsoft server operating system (KB5018421)](https://support.microsoft.com/kb/KB5018421) or later installed. - + There's no requirement for the local device to be joined to a domain or Azure AD. As a result, this method allows you to connect to the remote Azure AD joined device from: - [Azure AD joined](/azure/active-directory/devices/concept-azure-ad-join) or [Hybrid Azure AD joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) device. - Active Directory joined device. - Workgroup device. - + Azure AD authentication can also be used to connect to Hybrid Azure AD joined devices. To connect to the remote computer: - Launch **Remote Desktop Connection** from Windows Search, or by running `mstsc.exe`. - Select **Use a web account to sign in to the remote computer** option in the **Advanced** tab. This option is equivalent to the `enablerdsaadauth` RDP property. For more information, see [Supported RDP properties with Remote Desktop Services](/windows-server/remote/remote-desktop-services/clients/rdp-files). -- Specify the name of the remote computer and select **Connect**. +- Specify the name of the remote computer and select **Connect**. > [!NOTE] > IP address cannot be used when **Use a web account to sign in to the remote computer** option is used. @@ -129,5 +121,3 @@ Remote Desktop Users group is used to grant users and groups permissions to remo ## Related articles [How to use Remote Desktop](https://support.microsoft.com/windows/how-to-use-remote-desktop-5fe128d5-8fb1-7a23-3b8a-41e636865e8c) - - diff --git a/windows/client-management/images/admin-tools-folder.png b/windows/client-management/client-tools/images/admin-tools-folder.png similarity index 100% rename from windows/client-management/images/admin-tools-folder.png rename to windows/client-management/client-tools/images/admin-tools-folder.png diff --git a/windows/client-management/images/admin-tools.png b/windows/client-management/client-tools/images/admin-tools.png similarity index 100% rename from windows/client-management/images/admin-tools.png rename to windows/client-management/client-tools/images/admin-tools.png diff --git a/windows/client-management/images/allow-rdp.png b/windows/client-management/client-tools/images/allow-rdp.png similarity index 100% rename from windows/client-management/images/allow-rdp.png rename to windows/client-management/client-tools/images/allow-rdp.png diff --git a/windows/client-management/images/change-def-rem-policy-1.png b/windows/client-management/client-tools/images/change-def-rem-policy-1.png similarity index 100% rename from windows/client-management/images/change-def-rem-policy-1.png rename to windows/client-management/client-tools/images/change-def-rem-policy-1.png diff --git a/windows/client-management/images/change-def-rem-policy-2.png b/windows/client-management/client-tools/images/change-def-rem-policy-2.png similarity index 100% rename from windows/client-management/images/change-def-rem-policy-2.png rename to windows/client-management/client-tools/images/change-def-rem-policy-2.png diff --git a/windows/client-management/images/checkmark.png b/windows/client-management/client-tools/images/checkmark.png similarity index 100% rename from windows/client-management/images/checkmark.png rename to windows/client-management/client-tools/images/checkmark.png diff --git a/windows/client-management/images/copy-to-change.png b/windows/client-management/client-tools/images/copy-to-change.png similarity index 100% rename from windows/client-management/images/copy-to-change.png rename to windows/client-management/client-tools/images/copy-to-change.png diff --git a/windows/client-management/images/copy-to-path.png b/windows/client-management/client-tools/images/copy-to-path.png similarity index 100% rename from windows/client-management/images/copy-to-path.png rename to windows/client-management/client-tools/images/copy-to-path.png diff --git a/windows/client-management/images/copy-to.PNG b/windows/client-management/client-tools/images/copy-to.png similarity index 100% rename from windows/client-management/images/copy-to.PNG rename to windows/client-management/client-tools/images/copy-to.png diff --git a/windows/client-management/images/crossmark.png b/windows/client-management/client-tools/images/crossmark.png similarity index 100% rename from windows/client-management/images/crossmark.png rename to windows/client-management/client-tools/images/crossmark.png diff --git a/windows/client-management/images/device-installation-apply-layered-policy-2.png b/windows/client-management/client-tools/images/device-installation-apply-layered-policy-2.png similarity index 100% rename from windows/client-management/images/device-installation-apply-layered-policy-2.png rename to windows/client-management/client-tools/images/device-installation-apply-layered-policy-2.png diff --git a/windows/client-management/images/device-installation-apply-layered_policy-1.png b/windows/client-management/client-tools/images/device-installation-apply-layered_policy-1.png similarity index 100% rename from windows/client-management/images/device-installation-apply-layered_policy-1.png rename to windows/client-management/client-tools/images/device-installation-apply-layered_policy-1.png diff --git a/windows/client-management/images/device-installation-dm-printer-by-device.png b/windows/client-management/client-tools/images/device-installation-dm-printer-by-device.png similarity index 100% rename from windows/client-management/images/device-installation-dm-printer-by-device.png rename to windows/client-management/client-tools/images/device-installation-dm-printer-by-device.png diff --git a/windows/client-management/images/device-installation-dm-printer-compatible-ids.png b/windows/client-management/client-tools/images/device-installation-dm-printer-compatible-ids.png similarity index 100% rename from windows/client-management/images/device-installation-dm-printer-compatible-ids.png rename to windows/client-management/client-tools/images/device-installation-dm-printer-compatible-ids.png diff --git a/windows/client-management/images/device-installation-dm-printer-details-screen.png b/windows/client-management/client-tools/images/device-installation-dm-printer-details-screen.png similarity index 100% rename from windows/client-management/images/device-installation-dm-printer-details-screen.png rename to windows/client-management/client-tools/images/device-installation-dm-printer-details-screen.png diff --git a/windows/client-management/images/device-installation-dm-printer-hardware-ids.png b/windows/client-management/client-tools/images/device-installation-dm-printer-hardware-ids.png similarity index 100% rename from windows/client-management/images/device-installation-dm-printer-hardware-ids.png rename to windows/client-management/client-tools/images/device-installation-dm-printer-hardware-ids.png diff --git a/windows/client-management/images/device-installation-dm-usb-by-connection-blocked.png b/windows/client-management/client-tools/images/device-installation-dm-usb-by-connection-blocked.png similarity index 100% rename from windows/client-management/images/device-installation-dm-usb-by-connection-blocked.png rename to windows/client-management/client-tools/images/device-installation-dm-usb-by-connection-blocked.png diff --git a/windows/client-management/images/device-installation-dm-usb-by-connection-layering.png b/windows/client-management/client-tools/images/device-installation-dm-usb-by-connection-layering.png similarity index 100% rename from windows/client-management/images/device-installation-dm-usb-by-connection-layering.png rename to windows/client-management/client-tools/images/device-installation-dm-usb-by-connection-layering.png diff --git a/windows/client-management/images/device-installation-dm-usb-by-connection.png b/windows/client-management/client-tools/images/device-installation-dm-usb-by-connection.png similarity index 100% rename from windows/client-management/images/device-installation-dm-usb-by-connection.png rename to windows/client-management/client-tools/images/device-installation-dm-usb-by-connection.png diff --git a/windows/client-management/images/device-installation-dm-usb-by-device.png b/windows/client-management/client-tools/images/device-installation-dm-usb-by-device.png similarity index 100% rename from windows/client-management/images/device-installation-dm-usb-by-device.png rename to windows/client-management/client-tools/images/device-installation-dm-usb-by-device.png diff --git a/windows/client-management/images/device-installation-dm-usb-hwid.png b/windows/client-management/client-tools/images/device-installation-dm-usb-hwid.png similarity index 100% rename from windows/client-management/images/device-installation-dm-usb-hwid.png rename to windows/client-management/client-tools/images/device-installation-dm-usb-hwid.png diff --git a/windows/client-management/images/device-installation-flowchart.png b/windows/client-management/client-tools/images/device-installation-flowchart.png similarity index 100% rename from windows/client-management/images/device-installation-flowchart.png rename to windows/client-management/client-tools/images/device-installation-flowchart.png diff --git a/windows/client-management/images/device-installation-gpo-allow-device-id-list-printer.png b/windows/client-management/client-tools/images/device-installation-gpo-allow-device-id-list-printer.png similarity index 100% rename from windows/client-management/images/device-installation-gpo-allow-device-id-list-printer.png rename to windows/client-management/client-tools/images/device-installation-gpo-allow-device-id-list-printer.png diff --git a/windows/client-management/images/device-installation-gpo-allow-device-id-list-usb.png b/windows/client-management/client-tools/images/device-installation-gpo-allow-device-id-list-usb.png similarity index 100% rename from windows/client-management/images/device-installation-gpo-allow-device-id-list-usb.png rename to windows/client-management/client-tools/images/device-installation-gpo-allow-device-id-list-usb.png diff --git a/windows/client-management/images/device-installation-gpo-prevent-class-list.png b/windows/client-management/client-tools/images/device-installation-gpo-prevent-class-list.png similarity index 100% rename from windows/client-management/images/device-installation-gpo-prevent-class-list.png rename to windows/client-management/client-tools/images/device-installation-gpo-prevent-class-list.png diff --git a/windows/client-management/images/device-installation-gpo-prevent-device-id-list-printer.png b/windows/client-management/client-tools/images/device-installation-gpo-prevent-device-id-list-printer.png similarity index 100% rename from windows/client-management/images/device-installation-gpo-prevent-device-id-list-printer.png rename to windows/client-management/client-tools/images/device-installation-gpo-prevent-device-id-list-printer.png diff --git a/windows/client-management/images/device-installation-gpo-prevent-device-id-list-usb.png b/windows/client-management/client-tools/images/device-installation-gpo-prevent-device-id-list-usb.png similarity index 100% rename from windows/client-management/images/device-installation-gpo-prevent-device-id-list-usb.png rename to windows/client-management/client-tools/images/device-installation-gpo-prevent-device-id-list-usb.png diff --git a/windows/client-management/images/msinfo32.png b/windows/client-management/client-tools/images/msinfo32.png similarity index 100% rename from windows/client-management/images/msinfo32.png rename to windows/client-management/client-tools/images/msinfo32.png diff --git a/windows/client-management/images/quick-assist-flow.png b/windows/client-management/client-tools/images/quick-assist-flow.png similarity index 100% rename from windows/client-management/images/quick-assist-flow.png rename to windows/client-management/client-tools/images/quick-assist-flow.png diff --git a/windows/client-management/images/quick-assist-get.png b/windows/client-management/client-tools/images/quick-assist-get.png similarity index 100% rename from windows/client-management/images/quick-assist-get.png rename to windows/client-management/client-tools/images/quick-assist-get.png diff --git a/windows/client-management/images/rdp.png b/windows/client-management/client-tools/images/rdp.png similarity index 100% rename from windows/client-management/images/rdp.png rename to windows/client-management/client-tools/images/rdp.png diff --git a/windows/client-management/images/refcmd.png b/windows/client-management/client-tools/images/refcmd.png similarity index 100% rename from windows/client-management/images/refcmd.png rename to windows/client-management/client-tools/images/refcmd.png diff --git a/windows/client-management/images/settings-page-visibility-gp.png b/windows/client-management/client-tools/images/settings-page-visibility-gp.png similarity index 100% rename from windows/client-management/images/settings-page-visibility-gp.png rename to windows/client-management/client-tools/images/settings-page-visibility-gp.png diff --git a/windows/client-management/images/slmgr_dlv.png b/windows/client-management/client-tools/images/slmgr-dlv.png similarity index 100% rename from windows/client-management/images/slmgr_dlv.png rename to windows/client-management/client-tools/images/slmgr-dlv.png diff --git a/windows/client-management/images/sysprep-error.png b/windows/client-management/client-tools/images/sysprep-error.png similarity index 100% rename from windows/client-management/images/sysprep-error.png rename to windows/client-management/client-tools/images/sysprep-error.png diff --git a/windows/client-management/images/systemcollage.png b/windows/client-management/client-tools/images/systemcollage.png similarity index 100% rename from windows/client-management/images/systemcollage.png rename to windows/client-management/client-tools/images/systemcollage.png diff --git a/windows/client-management/images/win11-control-panel-windows-tools.png b/windows/client-management/client-tools/images/win11-control-panel-windows-tools.png similarity index 100% rename from windows/client-management/images/win11-control-panel-windows-tools.png rename to windows/client-management/client-tools/images/win11-control-panel-windows-tools.png diff --git a/windows/client-management/images/win11-windows-tools.png b/windows/client-management/client-tools/images/win11-windows-tools.png similarity index 100% rename from windows/client-management/images/win11-windows-tools.png rename to windows/client-management/client-tools/images/win11-windows-tools.png diff --git a/windows/client-management/images/WinVer.PNG b/windows/client-management/client-tools/images/winver.png similarity index 100% rename from windows/client-management/images/WinVer.PNG rename to windows/client-management/client-tools/images/winver.png diff --git a/windows/client-management/manage-device-installation-with-group-policy.md b/windows/client-management/client-tools/manage-device-installation-with-group-policy.md similarity index 61% rename from windows/client-management/manage-device-installation-with-group-policy.md rename to windows/client-management/client-tools/manage-device-installation-with-group-policy.md index 6f1cf2860e..8efcf24c66 100644 --- a/windows/client-management/manage-device-installation-with-group-policy.md +++ b/windows/client-management/client-tools/manage-device-installation-with-group-policy.md @@ -1,32 +1,19 @@ --- -title: Manage Device Installation with Group Policy (Windows 10 and Windows 11) +title: Manage Device Installation with Group Policy description: Find out how to manage Device Installation Restrictions with Group Policy. -ms.prod: windows-client -author: vinaypamnani-msft -ms.date: 09/14/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa +ms.date: 08/10/2023 ms.topic: article -ms.technology: itpro-manage --- # Manage Device Installation with Group Policy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2022 - -## Summary - By using Windows operating systems, administrators can determine what devices can be installed on computers they manage. This guide summarizes the device installation process and demonstrates several techniques for controlling device installation by using Group Policy. ## Introduction ### General -This step-by-step guide describes how you can control device installation on the computers that you manage, including designating which devices users can and can't install. This guide applies to all Windows versions starting with RS5 (1809). The guide includes the following scenarios: + +This step-by-step guide describes how you can control device installation on the computers that you manage, including designating which devices users can and can't install. This guide applies to all Windows versions starting with Windows 10, version 1809. The guide includes the following scenarios: - Prevent users from installing devices that are on a "prohibited" list. If a device isn't on the list, then the user can install it. - Allow users to install only devices that are on an "approved" list. If a device isn't on the list, then the user can't install it. @@ -63,32 +50,15 @@ You can ensure that users install only those devices that your technical support ## Scenario Overview -The scenarios presented in this guide illustrate how you can control device installation and usage on the computers that you manage. The scenarios use Group Policy on a local machine to simplify using the procedures in a lab environment. In an environment where you manage multiple client computers, you should apply these settings using Group Policy.. With Group Policy deployed by Active Directory, you can apply settings to all computers that are members of a domain or an organizational unit in a domain. For more information about how to use Group Policy to manage your client computers, see Group Policy at the Microsoft Web site. +The scenarios presented in this guide illustrate how you can control device installation and usage on the computers that you manage. The scenarios use Group Policy on a local machine to simplify using the procedures in a lab environment. In an environment where you manage multiple client computers, you should apply these settings using Group Policy. With Group Policy deployed by Active Directory, you can apply settings to all computers that are members of a domain or an organizational unit in a domain. For more information about how to create a Group policy object to manage your client computers, see [Create a Group Policy Object](/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object). -Group Policy guides: - -- [Create a Group Policy Object (Windows 10) - Windows Security](/windows/security/threat-protection/windows-firewall/create-a-group-policy-object) -- [Advanced Group Policy Management - Microsoft Desktop Optimization Pack](/microsoft-desktop-optimization-pack/agpm) - -### Scenario #1: Prevent installation of all printers - -In this scenario, the administrator wants to prevent users from installing any printers. Thus is a basic scenario to introduce you to the ‘prevent/allow’ functionality of Device Installation policies in Group Policy. - -### Scenario #2: Prevent installation of a specific printer - -In this scenario, the administrator allows standard users to install all printers while but preventing them from installing a specific one. - -### Scenario #3: Prevent installation of all printers while allowing a specific printer to be installed - -In this scenario, you'll combine what you learned from both scenario #1 and scenario #2. The administrator wants to allow standard users to install only a specific printer while preventing the installation of all other printers. This scenario is a more realistic one and brings you a step farther in understanding of the Device Installation Restrictions policies. - -### Scenario #4: Prevent installation of a specific USB device - -This scenario, although similar to scenario #2, brings another layer of complexity – how does device connectivity work in the PnP tree. The administrator wants to prevent standard users from installing a specific USB device. By the end of the scenario, you should understand the way devices are nested in layers under the PnP device connectivity tree. - -### Scenario #5: Prevent installation of all USB devices while allowing an installation of only an authorized USB thumb drive - -In this scenario, combining all previous four scenarios, you'll learn how to protect a machine from all unauthorized USB devices. The administrator wants to allow users to install only a small set of authorized USB devices while preventing any other USB device from being installed. In addition, this scenario includes an explanation of how to apply the ‘prevent’ functionality to existing USB devices that have already been installed on the machine, and the administrator likes to prevent any farther interaction with them (blocking them all together). This scenario builds on the policies and structure we introduced in the first four scenarios and therefore it's preferred to go over them first before attempting this scenario. +| Scenario | Description| +|--|--| +| Scenario #1: Prevent installation of all printers | In this scenario, the administrator wants to prevent users from installing any printers. Thus is a basic scenario to introduce you to the 'prevent/allow' functionality of Device Installation policies in Group Policy. | +| Scenario #2: Prevent installation of a specific printer | In this scenario, the administrator allows standard users to install all printers while but preventing them from installing a specific one. | +| Scenario #3: Prevent installation of all printers while allowing a specific printer to be installed | In this scenario, you combine what you learned from both scenario #1 and scenario #2. The administrator wants to allow standard users to install only a specific printer while preventing the installation of all other printers. This scenario is a more realistic one and brings you a step farther in understanding of the Device Installation Restrictions policies. | +| Scenario #4: Prevent installation of a specific USB device | This scenario, although similar to scenario #2, brings another layer of complexity-how does device connectivity work in the PnP tree. The administrator wants to prevent standard users from installing a specific USB device. By the end of the scenario, you should understand the way devices are nested in layers under the PnP device connectivity tree. | +| Scenario #5: Prevent installation of all USB devices while allowing an installation of only an authorized USB thumb drive | In this scenario, combining all previous four scenarios, you learn how to protect a machine from all unauthorized USB devices. The administrator wants to allow users to install only a small set of authorized USB devices while preventing any other USB device from being installed. In addition, this scenario includes an explanation of how to apply the 'prevent' functionality to existing USB devices that have already been installed on the machine, and the administrator likes to prevent any farther interaction with them (blocking them all together). This scenario builds on the policies and structure we introduced in the first four scenarios and therefore it's preferred to go over them first before attempting this scenario. | ## Technology Review @@ -96,7 +66,7 @@ The following sections provide a brief overview of the core technologies discuss ### Device Installation in Windows -A device is a piece of hardware with which Windows interacts to perform some function, or in a more technical definition - it's a single instance of a hardware component with a unique representation in the Windows Plug and Play subsystem. Windows can communicate with a device only through a piece of software called a device-driver (also known as a _driver_). To install a driver, Windows detects the device, recognizes its type, and then finds the driver that matches that type. +A device is a piece of hardware with which Windows interacts to perform some function, or in a more technical definition-it's a single instance of a hardware component with a unique representation in the Windows Plug and Play subsystem. Windows can communicate with a device only through a piece of software called a device-driver (also known as a _driver_). To install a driver, Windows detects the device, recognizes its type, and then finds the driver that matches that type. When Windows detects a device that has never been installed on the computer, the operating system queries the device to retrieve its list of device identification strings. A device usually has multiple device identification strings, which the device manufacturer assigns. The same device identification strings are included in the .inf file (also known as an _INF_) that is part of the driver package. Windows chooses which driver package to install by matching the device identification strings retrieved from the device to those strings included with the driver packages. @@ -107,7 +77,7 @@ The four types of identifiers are: - Device Instance ID - Device ID - Device setup classes -- ‘Removable Devices’ device type +- 'Removable Devices' device type #### Device Instance ID @@ -125,7 +95,7 @@ Hardware IDs are the identifiers that provide the exact match between a device a Windows uses these identifiers to select a driver if the operating system can't find a match with the device ID or any of the other hardware IDs. Compatible IDs are listed in the order of decreasing suitability. These strings are optional, and, when provided, they're generic, such as Disk. When a match is made using a compatible ID, you can typically use only the most basic functions of the device. -When you install a device, such as a printer, a USB storage device, or a keyboard, Windows searches for driver packages that match the device you are attempting to install. During this search, Windows assigns a "rank" to each driver package it discovers with at least one match to a hardware or compatible ID. The rank indicates how well the driver matches the device. Lower rank numbers indicate better matches between the driver and the device. A rank of zero represents the best possible match. A match with the device ID to one in the driver package results in a lower (better) rank than a match to one of the other hardware IDs. Similarly, a match to a hardware ID results in a better rank than a match to any of the compatible IDs. After Windows ranks all of the driver packages, it installs the one with the lowest overall rank. For more information about the process of ranking and selecting driver packages, see [How Windows selects a driver package for a device](/windows-hardware/drivers/install/how-windows-selects-a-driver-for-a-device). +When you install a device, such as a printer, a USB storage device, or a keyboard, Windows searches for driver packages that match the device you're attempting to install. During this search, Windows assigns a "rank" to each driver package it discovers with at least one match to a hardware or compatible ID. The rank indicates how well the driver matches the device. Lower rank numbers indicate better matches between the driver and the device. A rank of zero represents the best possible match. A match with the device ID to one in the driver package results in a lower (better) rank than a match to one of the other hardware IDs. Similarly, a match to a hardware ID results in a better rank than a match to any of the compatible IDs. After Windows ranks all of the driver packages, it installs the one with the lowest overall rank. For more information about the process of ranking and selecting driver packages, see [How Windows selects a driver package for a device](/windows-hardware/drivers/install/how-windows-selects-a-driver-for-a-device). > [!NOTE] > For more information about the driver installation process, see the "Technology review" section of the Step-by-Step Guide to Driver Signing and Staging. @@ -146,12 +116,12 @@ For more information, see [Device Setup Classes](/windows-hardware/drivers/insta This guide doesn't depict any scenarios that use device setup classes. However, the basic principles demonstrated with device identification strings in this guide also apply to device setup classes. After you discover the device setup class for a specific device, you can then use it in a policy to either allow or prevent installation of drivers for that class of devices. -The following two links provide the complete list of Device Setup Classes. ‘System Use’ classes are mostly referred to devices that come with a computer/machine from the factory, while ‘Vendor’ classes are mostly referred to devices that could be connected to an existing computer/machine: +The following two links provide the complete list of Device Setup Classes. 'System Use' classes are mostly referred to devices that come with a computer/machine from the factory, while 'Vendor' classes are mostly referred to devices that could be connected to an existing computer/machine: - [System-Defined Device Setup Classes Available to Vendors - Windows drivers](/windows-hardware/drivers/install/system-defined-device-setup-classes-available-to-vendors) - [System-Defined Device Setup Classes Reserved for System Use - Windows drivers](/windows-hardware/drivers/install/system-defined-device-setup-classes-reserved-for-system-use) -#### ‘Removable Device’ Device type +#### 'Removable Device' Device type Some devices could be classified as _Removable Device_. A device is considered _removable_ when the driver for the device to which it's connected indicates that the device is removable. For example, a USB device is reported to be removable by the drivers for the USB hub to which the device is connected. @@ -164,7 +134,7 @@ Device Installation section in Group Policy is a set of policies that control wh The following passages are brief descriptions of the Device Installation policies that are used in this guide. > [!NOTE] -> Device Installation control is applied only to machines (‘computer configuration’) and not users (‘user configuration’) by the nature of the Windows OS design. These policy settings affect all users who log on to the computer where the policy settings are applied. You can't apply these policies to specific users or groups except for the policy Allow administrators to override device installation policy. This policy exempts members of the local Administrators group from any of the device installation restrictions that you apply to the computer by configuring other policy settings as described in this section. +> Device Installation control is applied only to machines ('computer configuration') and not users ('user configuration') by the nature of the Windows OS design. These policy settings affect all users who log on to the computer where the policy settings are applied. You can't apply these policies to specific users or groups except for the policy Allow administrators to override device installation policy. This policy exempts members of the local Administrators group from any of the device installation restrictions that you apply to the computer by configuring other policy settings as described in this section. #### Allow administrators to override Device Installation Restriction policies @@ -198,7 +168,7 @@ Note: This policy setting takes precedence over any other policy settings that a ### Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria -This policy setting will change the evaluation order in which Allow and Prevent policy settings are applied when more than one install policy setting is applicable for a given device. Enable this policy setting to ensure that overlapping device match criteria is applied based on an established hierarchy where more specific match criteria supersedes less specific match criteria. The hierarchical order of evaluation for policy settings that specify device match criteria is as follows: +This policy setting changes the evaluation order in which Allow and Prevent policy settings are applied when more than one install policy setting is applicable for a given device. Enable this policy setting to ensure that overlapping device match criteria is applied based on an established hierarchy where more specific match criteria supersedes less specific match criteria. The hierarchical order of evaluation for policy settings that specify device match criteria is as follows: > **Device instance IDs** > **Device IDs** > **Device setup class** > **Removable devices** @@ -207,7 +177,7 @@ This policy setting will change the evaluation order in which Allow and Prevent > > If you disable or don't configure this policy setting, the default evaluation is used. By default, all "Prevent installation..." policy settings have precedence over any other policy setting that allows Windows to install a device. -Some of these policies take precedence over other policies. The flowchart shown below illustrates how Windows processes them to determine whether a user can install a device or not, as shown in Figure below. +Some of these policies take precedence over other policies. The following flowchart illustrates how Windows processes them to determine whether a user can install a device or not. ![Device Installation policies flow chart.](images/device-installation-flowchart.png)
    _Device Installation policies flow chart_ @@ -218,23 +188,20 @@ Some of these policies take precedence over other policies. The flowchart shown To complete each of the scenarios, ensure you have: - A client computer running Windows. - -- A USB thumb drive. The scenarios described in this guide use a USB thumb drive as the example device (also known as a “removable disk drive”, "memory drive," a "flash drive," or a "keyring drive"). Most USB thumb drives don't require any manufacturer-provided drivers, and these devices work with the inbox drivers provided with the Windows build. - +- A USB thumb drive. The scenarios described in this guide use a USB thumb drive as the example device (also known as a "removable disk drive", "memory drive," a "flash drive," or a "keyring drive"). Most USB thumb drives don't require any manufacturer-provided drivers, and these devices work with the inbox drivers provided with the Windows build. - A USB/network printer pre-installed on the machine. - - Access to the administrator account on the testing machine. The procedures in this guide require administrator privileges for most steps. -### Understanding implications of applying ‘Prevent’ policies retroactive +### Understanding implications of applying 'Prevent' policies retroactive -All ‘Prevent’ policies can apply the block functionality to already installed devices—devices that have been installed on the machine before the policy took effect. Using this option is recommended when the administrator isn't sure of the installation history of devices on the machine and would like to make sure the policy applies to all devices. +All 'Prevent' policies can apply the block functionality to already installed devices-devices that have been installed on the machine before the policy took effect. Using this option is recommended when the administrator isn't sure of the installation history of devices on the machine and would like to make sure the policy applies to all devices. -For example: A printer is already installed on the machine, preventing the installation of all printers will block any future printer from being installed while keeping only the installed printer usable. To apply the block retroactive, the administrator should check mark the “apply this policy to already installed devices” option. Marking this option will prevent access to already installed devices in addition to any future ones. +For example: A printer is already installed on the machine, preventing the installation of all printers will block any future printer from being installed while keeping only the installed printer usable. To apply the block retroactive, the administrator should check mark the "apply this policy to already installed devices" option. Marking this option will prevent access to already installed devices in addition to any future ones. This option is a powerful tool, but as such it has to be used carefully. > [!IMPORTANT] -> Applying the ‘Prevent retroactive’ option to crucial devices could render the machine useless/unacceptable! For example: Preventing retroactive all ‘Disk Drives’ could block the access to the disk on which the OS boots with; Preventing retroactive all ‘Net’ could block this machine from accessing network and to fix the issue the admin will have to have a direct connection. +> Applying the 'Prevent retroactive' option to crucial devices could render the machine useless/unacceptable! For example: Preventing retroactive all 'Disk Drives' could block the access to the disk on which the OS boots with; Preventing retroactive all 'Net' could block this machine from accessing network and to fix the issue the admin will have to have a direct connection. ## Determine device identification strings @@ -249,19 +216,19 @@ To find device identification strings using Device Manager 1. Make sure your printer is plugged in and installed. -2. To open Device Manager, click the Start button, type mmc devmgmt.msc in the Start Search box, and then press ENTER; or search for Device Manager as application. +1. To open Device Manager, select the Start button, type mmc devmgmt.msc in the Start Search box, and then press ENTER; or search for Device Manager as application. -3. Device Manager starts and displays a tree representing all of the devices detected on your computer. At the top of the tree is a node with your computers name next to it. Lower nodes represent the various categories of hardware into which your computers devices are grouped. +1. Device Manager starts and displays a tree representing all of the devices detected on your computer. At the top of the tree is a node with your computers name next to it. Lower nodes represent the various categories of hardware into which your computers devices are grouped. -4. Find the “Printers” section and find the target printer +1. Find the "Printers" section and find the target printer ![Selecting the printer in Device Manager.](images/device-installation-dm-printer-by-device.png)
    _Selecting the printer in Device Manager_ -5. Double-click the printer and move to the ‘Details’ tab. +1. Double-click the printer and move to the 'Details' tab. - ![‘Details’ tab.](images/device-installation-dm-printer-details-screen.png)
    _Open the ‘Details’ tab to look for the device identifiers_ + !['Details' tab.](images/device-installation-dm-printer-details-screen.png)
    _Open the 'Details' tab to look for the device identifiers_ -6. From the ‘Value’ window, copy the most detailed Hardware ID – we'll use this value in the policies. +1. From the 'Value' window, copy the most detailed Hardware ID-we'll use this value in the policies. ![HWID.](images/device-installation-dm-printer-hardware-ids.png) @@ -311,24 +278,24 @@ Setting up the environment for the scenario with the following steps: 1. Open Group Policy Editor and navigate to the Device Installation Restriction section. -2. Disable all previous Device Installation policies, except ‘Apply layered order of evaluation’—although the policy is disabled in default, this policy is recommended to be enabled in most practical applications. +1. Disable all previous Device Installation policies, except 'Apply layered order of evaluation'-although the policy is disabled in default, this policy is recommended to be enabled in most practical applications. -3. If there are any enabled policies, changing their status to ‘disabled’, would clear them from all parameters +1. If there are any enabled policies, changing their status to 'disabled', would clear them from all parameters -4. Have a USB/network printer available to test the policy with +1. Have a USB/network printer available to test the policy with -### Scenario steps – preventing installation of prohibited devices +### Scenario steps - preventing installation of prohibited devices Getting the right device identifier to prevent it from being installed: 1. If you have on your system a device from the class you want to block, you could follow the steps in the previous section to find the Device Class identifier through Device Manager or PnPUtil (Class GUID). -2. If you don’t have such device installed on your system or know the name of the class, you can check the following two links: +1. If you don't have such device installed on your system or know the name of the class, you can check the following two links: - [System-Defined Device Setup Classes Available to Vendors - Windows drivers](/windows-hardware/drivers/install/system-defined-device-setup-classes-available-to-vendors) - [System-Defined Device Setup Classes Reserved for System Use - Windows drivers](/windows-hardware/drivers/install/system-defined-device-setup-classes-reserved-for-system-use) -3. Our current scenario is focused on preventing all printers from being installed, as such here's the Class GUID for most of printers in the market: +1. Our current scenario is focused on preventing all printers from being installed, as such here's the Class GUID for most of printers in the market: > Printers\ > Class = Printer\ @@ -340,40 +307,40 @@ Getting the right device identifier to prevent it from being installed: Creating the policy to prevent all printers from being installed: -1. Open Group Policy Object Editor—either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search “Group Policy Editor” and open the UI. +1. Open Group Policy Object Editor-either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search "Group Policy Editor" and open the UI. -2. Navigate to the Device Installation Restriction page: +1. Navigate to the Device Installation Restriction page: > Computer Configuration > Administrative Templates > System > Device Installation > Device Installation Restrictions -3. Make sure all policies are disabled (recommended to keep ‘applied layered order of evaluation’ policy enabled). +1. Make sure all policies are disabled (recommended to keep 'applied layered order of evaluation' policy enabled). -4. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the ‘Enable’ radio button. +1. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the 'Enable' radio button. -5. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the class identifier to block. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option takes you to a table where you can enter the class identifier to block. -6. Enter the printer class GUID you found above with the curly braces (this convention is important! Otherwise, it won’t work): {4d36e979-e325-11ce-bfc1-08002be10318} +1. Enter the printer class GUID you found with the curly braces: `{4d36e979-e325-11ce-bfc1-08002be10318}`. - ![List of prevent Class GUIDs.](images/device-installation-gpo-prevent-class-list.png)
    _List of prevent Class GUIDs_ + ![List of prevent Class GUIDs](images/device-installation-gpo-prevent-class-list.png)
    _List of prevent Class GUIDs_ -7. Click ‘OK’. +1. Click 'OK'. -8. Click ‘Apply’ on the bottom right of the policy’s window – this option pushes the policy and blocks all future printer installations, but doesn’t apply to existing installs. +1. Click 'Apply' on the bottom right of the policy's window-this option pushes the policy and blocks all future printer installations, but doesn't apply to existing installs. -9. Optional – if you would like to apply the policy to existing installs: Open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the ‘Options’ window mark the checkbox that says ‘also apply to matching devices that are already installed’ +1. Optional-if you would like to apply the policy to existing installs: Open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the 'Options' window mark the checkbox that says 'also apply to matching devices that are already installed' > [!IMPORTANT] -> Using a Prevent policy (like the one we used in scenario #1 above) and applying it to all previously installed devices (see step #9) could render crucial devices unusable; hence, use with caution. For example: If an IT admin wants to prevent all removable storage devices from being installed on the machine, using ‘Disk Drive’ class for blocking and applying it retroactive could render the internal hard-drive unusable and to break the machine. +> Using a Prevent policy (like the one we used in scenario #1 above) and applying it to all previously installed devices (see step #9) could render crucial devices unusable; hence, use with caution. For example: If an IT admin wants to prevent all removable storage devices from being installed on the machine, using 'Disk Drive' class for blocking and applying it retroactive could render the internal hard-drive unusable and to break the machine. -### Testing the scenario +### Testing scenario 1 -1. If you haven't completed step #9 – follow these steps: +1. If you haven't completed step #9, follow these steps: - 1. Uninstall your printer: Device Manager > Printers > right click the Canon Printer > click “Uninstall device”. - 1. For USB printer – unplug and plug back the cable; for network device – make a search for the printer in the Windows Settings app. + 1. Uninstall your printer: Device Manager > Printers > right click the Canon Printer > click "Uninstall device". + 1. For USB printer-unplug and plug back the cable; for network device-make a search for the printer in the Windows Settings app. 1. You shouldn't be able to reinstall the printer. -2. If you completed step #9 above and restarted the machine, look for your printer under Device Manager or the Windows Settings app and see that it's no-longer available for you to use. +1. If you completed step #9 above and restarted the machine, look for your printer under Device Manager or the Windows Settings app and see that it's no-longer available for you to use. ## Scenario #2: Prevent installation of a specific printer @@ -385,52 +352,51 @@ Setting up the environment for the scenario with the following steps: 1. Open Group Policy Editor and navigate to the Device Installation Restriction section. -2. Ensure all previous Device Installation policies are disabled except ‘Apply layered order of evaluation’ (this prerequisite is optional to be On/Off this scenario). Although the policy is disabled in default, it's recommended to be enabled in most practical applications. For scenario #2, it's optional. +1. Ensure all previous Device Installation policies are disabled except 'Apply layered order of evaluation' (this prerequisite is optional to be On/Off this scenario). Although the policy is disabled in default, it's recommended to be enabled in most practical applications. For scenario #2, it's optional. -### Scenario steps – preventing installation of a specific device +### Scenario steps - preventing installation of a specific device Getting the right device identifier to prevent it from being installed: -1. Get your printer’s Hardware ID – in this example we'll use the identifier we found previously +1. Get your printer's Hardware ID. In this example we'll use the identifier we found previously. ![Printer Hardware ID identifier.](images/device-installation-dm-printer-hardware-ids.png)
    _Printer Hardware ID_ -2. Write down the device ID (in this case Hardware ID) – WSDPRINT\CanonMX920_seriesC1A0; Take the more specific identifier to make sure you block a specific printer and not a family of printers +1. Write down the device ID (in this case Hardware ID): `WSDPRINT\CanonMX920_seriesC1A0;`. Take the more specific identifier to make sure you block a specific printer and not a family of printers Creating the policy to prevent a single printer from being installed: -1. Open Group Policy Object Editor – either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search “Group Policy Editor” and open the UI. +1. Open Group Policy Object Editor. -2. Navigate to the Device Installation Restriction page: +1. Navigate to the Device Installation Restriction page: > Computer Configuration > Administrative Templates > System > Device Installation > Device Installation Restrictions -3. Open **Prevent installation of devices that match any of these device IDs** policy and select the ‘Enable’ radio button. +1. Open **Prevent installation of devices that match any of these device IDs** policy and select the 'Enable' radio button. -4. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the device identifier to block. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option will take you to a table where you can enter the device identifier to block. -5. Enter the printer device ID you found above – WSDPRINT\CanonMX920_seriesC1A0 +1. Enter the printer device ID you found above: `WSDPRINT\CanonMX920_seriesC1A0`. ![Prevent Device ID list.](images/device-installation-gpo-prevent-device-id-list-printer.png)
    _Prevent Device ID list_ -6. Click ‘OK’. +1. Click 'OK'. -7. Click ‘Apply’ on the bottom right of the policy’s window. This option pushes the policy and blocks the target printer in future installations, but doesn’t apply to an existing install. +1. Click 'Apply' on the bottom right of the policy's window. This option pushes the policy and blocks the target printer in future installations, but doesn't apply to an existing install. -8. Optional – if you would like to apply the policy to an existing install: Open the **Prevent installation of devices that match any of these device IDs** policy again; in the ‘Options’ window mark the checkbox that says ‘also apply to matching devices that are already installed’. +1. Optionally, if you would like to apply the policy to an existing install, open the **Prevent installation of devices that match any of these device IDs** policy again. In the 'Options' window, mark the checkbox that says 'Also apply to matching devices that are already installed'. -### Testing the scenario +### Testing scenario 2 If you completed step #8 above and restarted the machine, look for your printer under Device Manager or the Windows Settings app and see that it's no-longer available for you to use. If you haven't completed step #8, follow these steps: -1. Uninstall your printer: Device Manager > Printers > right click the Canon Printer > click “Uninstall device”. +1. Uninstall your printer: Device Manager > Printers > right click the Canon Printer > click "Uninstall device". -2. For USB printer – unplug and plug back the cable; for network device – make a search for the printer in the Windows Settings app. - -3. You shouldn't be able to reinstall the printer. +1. For USB printer, unplug and plug back the cable; for network device, make a search for the printer in the Windows Settings app. +1. You shouldn't be able to reinstall the printer. ## Scenario #3: Prevent installation of all printers while allowing a specific printer to be installed @@ -442,67 +408,66 @@ Setting up the environment for the scenario with the following steps: 1. Open Group Policy Editor and navigate to the Device Installation Restriction section. -2. Disable all previous Device Installation policies, and enable ‘Apply layered order of evaluation’. +1. Disable all previous Device Installation policies, and enable 'Apply layered order of evaluation'. -3. If there are any enabled policies, changing their status to ‘disabled’, would clear them from all parameters. +1. If there are any enabled policies, changing their status to 'disabled', would clear them from all parameters. -4. Have a USB/network printer available to test the policy with. +1. Have a USB/network printer available to test the policy with. -### Scenario steps – preventing installation of an entire class while allowing a specific printer +### Scenario steps - preventing installation of an entire class while allowing a specific printer -Getting the device identifier for both the Printer Class and a specific printer – following the steps in scenario #1 to find Class identifier and scenario #2 to find Device identifier you could get the identifiers you need for this scenario: +Getting the device identifier for both the Printer Class and a specific printer-following the steps in scenario #1 to find Class identifier and scenario #2 to find Device identifier you could get the identifiers you need for this scenario: - ClassGuid = {4d36e979-e325-11ce-bfc1-08002be10318} - Hardware ID = WSDPRINT\CanonMX920_seriesC1A0 -First create a ‘Prevent Class’ policy and then create ‘Allow Device’ one: +First create a 'Prevent Class' policy and then create 'Allow Device' one: -1. Open Group Policy Object Editor – either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search “Group Policy Editor” and open the UI. +1. Open Group Policy Object Editor-either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search "Group Policy Editor" and open the UI. -2. Navigate to the Device Installation Restriction page: +1. Navigate to the Device Installation Restriction page: > Computer Configuration > Administrative Templates > System > Device Installation > Device Installation Restrictions -3. Make sure all policies are disabled +1. Make sure all policies are disabled -4. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the ‘Enable’ radio button. +1. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the 'Enable' radio button. -5. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the class identifier to block. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option will take you to a table where you can enter the class identifier to block. -6. Enter the printer class GUID you found above with the curly braces (this value is important! Otherwise, it won’t work): {4d36e979-e325-11ce-bfc1-08002be10318} +1. Enter the printer class GUID you found above with the curly braces (this value is important! Otherwise, it won't work): {4d36e979-e325-11ce-bfc1-08002be10318} - ![List of prevent Class GUIDs.](images/device-installation-gpo-prevent-class-list.png)
    _List of prevent Class GUIDs_ + ![List of prevent Class IDs](images/device-installation-gpo-prevent-class-list.png)
    _List of prevent Class GUIDs_ -7. Click ‘OK’. +1. Click 'OK'. -8. Click ‘Apply’ on the bottom right of the policy’s window – this option pushes the policy and blocks all future printer installations, but doesn’t apply to existing installs. +1. Click 'Apply' on the bottom right of the policy's window-this option pushes the policy and blocks all future printer installations, but doesn't apply to existing installs. -9. To complete the coverage of all future and existing printers – Open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the ‘Options’ window mark the checkbox that says ‘also apply to matching devices that are already installed’ and click ‘OK’ +1. To complete the coverage of all future and existing printers, open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the 'Options' window mark the checkbox that says 'also apply to matching devices that are already installed' and click 'OK' -10. Open the **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and enable it – this policy will enable you to override the wide coverage of the ‘Prevent’ policy with a specific device. +1. Open the **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and enable it-this policy will enable you to override the wide coverage of the 'Prevent' policy with a specific device. - ![Image of Local Group Policy Editor that shows the policies under "Device Installation Restrictions" and the policy named in this step.](images/device-installation-apply-layered_policy-1.png) + :::image type="content" alt-text="Screenshot of Local Group Policy Editor that shows the policies under Device Installation Restrictions and the policy named in this step." source="images/device-installation-apply-layered_policy-1.png" lightbox="images/device-installation-apply-layered_policy-1.png"::: - ![Image that shows the current settings of the policy named in this step, "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria.".](images/device-installation-apply-layered-policy-2.png)
    _Apply layered order of evaluation policy_ + [![Image that shows the current settings of the policy named in this step, "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria.](images/device-installation-apply-layered-policy-2.png)](images/device-installation-apply-layered-policy-2.png#lightbox)
    _Apply layered order of evaluation policy_ -9. Now Open **Allow installation of devices that match any of these device IDs** policy and select the ‘Enable’ radio button. +1. Now Open **Allow installation of devices that match any of these device IDs** policy and select the 'Enable' radio button. -10. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the device identifier to allow. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option will take you to a table where you can enter the device identifier to allow. -11. Enter the printer device ID you found above: WSDPRINT\CanonMX920_seriesC1A0. +1. Enter the printer device ID you found above: WSDPRINT\CanonMX920_seriesC1A0. ![Allow Printer Hardware ID.](images/device-installation-gpo-allow-device-id-list-printer.png)
    _Allow Printer Hardware ID_ -12. Click ‘OK’. +1. Click 'OK'. -13. Click ‘Apply’ on the bottom right of the policy’s window – this option pushes the policy and allows the target printer to be installed (or stayed installed). +1. Click 'Apply' on the bottom right of the policy's window-this option pushes the policy and allows the target printer to be installed (or stayed installed). -## Testing the scenario +## Testing scenario 3 1. Look for your printer under Device Manager or the Windows Settings app and see that it's still there and accessible. Or just print a test document. -2. Go back to the Group Policy Editor, disable **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and test again your printer – you shouldn't be bale to print anything or able to access the printer at all. - +1. Go back to the Group Policy Editor, disable **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and test again your printer-you shouldn't be bale to print anything or able to access the printer at all. ## Scenario #4: Prevent installation of a specific USB device @@ -514,67 +479,65 @@ Setting up the environment for the scenario with the following steps: 1. Open Group Policy Editor and navigate to the Device Installation Restriction section -2. Ensure all previous Device Installation policies are disabled except ‘Apply layered order of evaluation’ (this prerequisite is optional to be On/Off this scenario) – although the policy is disabled in default, it's recommended to be enabled in most practical applications. +1. Ensure all previous Device Installation policies are disabled except 'Apply layered order of evaluation'. This prerequisite is optional to be On/Off this scenario. Although the policy is disabled in default, it's recommended to be enabled in most practical applications. -### Scenario steps – preventing installation of a specific device +### Scenario steps - preventing installation of a specific device Getting the right device identifier to prevent it from being installed and its location in the PnP tree: 1. Connect a USB thumb drive to the machine -2. Open Device Manager +1. Open Device Manager + +1. Find the USB thumb-drive and select it. -3. Find the USB thumb-drive and select it. - ![Selecting the usb thumb-drive in Device Manager.](images/device-installation-dm-usb-by-device.png)
    _Selecting the usb thumb-drive in Device Manager_ -4. Change View (in the top menu) to ‘Devices by connections’. This view represents the way devices are installed in the PnP tree. +1. Change View (in the top menu) to 'Devices by connections'. This view represents the way devices are installed in the PnP tree. ![Changing view in Device Manager to see the PnP connection tree.](images/device-installation-dm-usb-by-connection.png)
    _Changing view in Device Manager to see the PnP connection tree_ > [!NOTE] - > When blocking\Preventing a device that sits higher in the PnP tree, all the devices that sit under it will be blocked. For example: Preventing a “Generic USB Hub” from being installed, all the devices that lay below a “Generic USB Hub” will be blocked. - + > When blocking\Preventing a device that sits higher in the PnP tree, all the devices that sit under it will be blocked. For example: Preventing a "Generic USB Hub" from being installed, all the devices that lay below a "Generic USB Hub" will be blocked. + ![Blocking nested devices from the root.](images/device-installation-dm-usb-by-connection-blocked.png)
    _When blocking one device, all the devices that are nested below it will be blocked as well_ -5. Double-click the USB thumb-drive and move to the ‘Details’ tab. +1. Double-click the USB thumb-drive and move to the 'Details' tab. + +1. From the 'Value' window, copy the most detailed Hardware ID-we'll use this value in the policies. In this case Device ID = USBSTOR\DiskGeneric_Flash_Disk______8.07 -6. From the ‘Value’ window, copy the most detailed Hardware ID—we'll use this value in the policies. In this case Device ID = USBSTOR\DiskGeneric_Flash_Disk______8.07 - ![USB device hardware IDs.](images/device-installation-dm-usb-hwid.png)
    _USB device hardware IDs_ Creating the policy to prevent a single USB thumb-drive from being installed: -1. Open Group Policy Object Editor – either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search “Group Policy Editor” and open the UI. +1. Open Group Policy Object Editor and either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search "Group Policy Editor" and open the UI. -2. Navigate to the Device Installation Restriction page: +1. Navigate to the Device Installation Restriction page: > Computer Configuration > Administrative Templates > System > Device Installation > Device Installation Restrictions -3. Open **Prevent installation of devices that match any of these device IDs** policy and select the ‘Enable’ radio button. +1. Open **Prevent installation of devices that match any of these device IDs** policy and select the 'Enable' radio button. -4. In the lower left side, in the ‘Options’ window, click the ‘Show’ box. This option will take you to a table where you can enter the device identifier to block. +1. In the lower left side, in the 'Options' window, click the 'Show' box. This option will take you to a table where you can enter the device identifier to block. + +1. Enter the USB thumb-drive device ID you found above-`USBSTOR\DiskGeneric_Flash_Disk______8.07`. -5. Enter the USB thumb-drive device ID you found above – USBSTOR\DiskGeneric_Flash_Disk______8.07 - ![Prevent Device IDs list.](images/device-installation-gpo-prevent-device-id-list-usb.png)
    _Prevent Device IDs list_ -6. Click ‘OK’. +1. Click 'OK'. -7. Click ‘Apply’ on the bottom right of the policy’s window – this option pushes the policy and blocks the target USB thumb-drive in future installations, but doesn’t apply to an existing install. +1. Click 'Apply' on the bottom right of the policy's window. This option pushes the policy and blocks the target USB thumb-drive in future installations, but doesn't apply to an existing install. -8. Optional – if you would like to apply the policy to an existing install: Open the **Prevent installation of devices that match any of these device IDs** policy again; in the ‘Options’ window, mark the checkbox that says ‘also apply to matching devices that are already installed’ +1. Optional - if you would like to apply the policy to an existing install, open the **Prevent installation of devices that match any of these device IDs** policy again. In the 'Options' window, mark the checkbox that says 'also apply to matching devices that are already installed'. +### Testing scenario 4 -### Testing the scenario +1. If you haven't completed step #8, follow these steps: -1. If you haven't completed step #8 – follow these steps: - - - Uninstall your USB thumb-drive: Device Manager > Disk drives > right click the target USB thumb-drive > click “Uninstall device”. + - Uninstall your USB thumb-drive: Device Manager > Disk drives > right click the target USB thumb-drive > click "Uninstall device". - You shouldn't be able to reinstall the device. -2. If you completed step #8 above and restarted the machine, look for your Disk drives under Device Manager and see that it's no-longer available for you to use. - +1. If you completed step #8 above and restarted the machine, look for your Disk drives under Device Manager and see that it's no-longer available for you to use. ## Scenario #5: Prevent installation of all USB devices while allowing an installation of only an authorized USB thumb-drive @@ -586,15 +549,15 @@ Setting up the environment for the scenario with the following steps: 1. Open Group Policy Editor and navigate to the Device Installation Restriction section. -2. Disable all previous Device Installation policies, and **enable** ‘Apply layered order of evaluation’. +1. Disable all previous Device Installation policies, and **enable** 'Apply layered order of evaluation'. -3. If there are any enabled policies, changing their status to ‘disabled’, would clear them from all parameters. +1. If there are any enabled policies, changing their status to 'disabled', would clear them from all parameters. -4. Have a USB thumb-drive available to test the policy with. +1. Have a USB thumb-drive available to test the policy with. -### Scenario steps – preventing installation of all USB devices while allowing only an authorized USB thumb-drive +### Scenario steps - preventing installation of all USB devices while allowing only an authorized USB thumb-drive -Getting the device identifier for both the USB Classes and a specific USB thumb-drive – following the steps in scenario #1 to find Class identifier and scenario #4 to find Device identifier you could get the identifiers you need for this scenario: +Getting the device identifier for both the USB Classes and a specific USB thumb-drive and following the steps in scenario #1 to find Class identifier and scenario #4 to find Device identifier you could get the identifiers you need for this scenario: - USB Bus Devices (hubs and host controllers) - Class = USB @@ -610,16 +573,16 @@ Getting the device identifier for both the USB Classes and a specific USB thumb- As mentioned in scenario #4, it's not enough to enable only a single hardware ID in order to enable a single USB thumb-drive. The IT admin has to ensure all the USB devices that preceding the target one aren't blocked (allowed) as well. In Our case the following devices has to be allowed so the target USB thumb-drive could be allowed as well: -- “Intel(R) USB 3.0 eXtensible Host Controller – 1.0 (Microsoft)” -> PCI\CC_0C03 -- “USB Root Hub (USB 3.0)” -> USB\ROOT_HUB30 -- “Generic USB Hub” -> USB\USB20_HUB - +- "Intel(R) USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)" -> PCI\CC_0C03 +- "USB Root Hub (USB 3.0)" -> USB\ROOT_HUB30 +- "Generic USB Hub" -> USB\USB20_HUB + ![USB devices nested in the PnP tree.](images/device-installation-dm-usb-by-connection-layering.png)
    _USB devices nested under each other in the PnP tree_ These devices are internal devices on the machine that define the USB port connection to the outside world. Enabling them shouldn't enable any external/peripheral device from being installed on the machine. > [!IMPORTANT] -> Some device in the system have several layers of connectivity to define their installation on the system. USB thumb-drives are such devices. Thus, when looking to either block or allow them on a system, it's important to understand the path of connectivity for each device. There are several generic Device IDs that are commonly used in systems and could provide a good start to build an ‘Allow list’ in such cases. See below for the list: +> Some device in the system have several layers of connectivity to define their installation on the system. USB thumb-drives are such devices. Thus, when looking to either block or allow them on a system, it's important to understand the path of connectivity for each device. There are several generic Device IDs that are commonly used in systems and could provide a good start to build an 'Allow list' in such cases. See below for the list: > > PCI\CC_0C03; PCI\CC_0C0330; PCI\VEN_8086; PNP0CA1; PNP0CA1&HOST (for Host Controllers)/ > USB\ROOT_HUB30; USB\ROOT_HUB20 (for USB Root Hubs)/ @@ -629,50 +592,50 @@ These devices are internal devices on the machine that define the USB port conne > > Different PC manufacturers sometimes have different ways to nest USB devices in the PnP tree, but in general this is how it's done. -First create a ‘Prevent Class’ policy and then create ‘Allow Device’ one: +First create a 'Prevent Class' policy and then create 'Allow Device' one: -1. Open Group Policy Object Editor – either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search “Group Policy Editor” and open the UI. +1. Open Group Policy Object Editor: either click the Start button, type mmc gpedit.msc in the Start Search box, and then press ENTER; or type in the Windows search "Group Policy Editor" and open the UI. -2. Navigate to the Device Installation Restriction page: +1. Navigate to the Device Installation Restriction page: > Computer Configuration > Administrative Templates > System > Device Installation > Device Installation Restrictions -3. Make sure all policies are disabled +1. Make sure all policies are disabled -4. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the ‘Enable’ radio button. +1. Open **Prevent installation of devices using drivers that match these device setup classes** policy and select the 'Enable' radio button. -5. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the class identifier to block. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option will take you to a table where you can enter the class identifier to block. -6. Enter both USB classes GUID you found above with the curly braces: +1. Enter both USB classes GUID you found above with the curly braces: > {36fc9e60-c465-11cf-8056-444553540000}/ - > {88BAE032-5A81-49f0-BC3D-A4FF138216D6} + > {88BAE032-5A81-49f0-BC3D-A4FF138216D6} -7. Click ‘OK’. +1. Click 'OK'. -8. Click ‘Apply’ on the bottom right of the policy’s window – this option pushes the policy and blocks all future USB device installations, but doesn’t apply to existing installs. +1. Click 'Apply' on the bottom right of the policy's window. This option pushes the policy and blocks all future USB device installations, but doesn't apply to existing installs. > [!IMPORTANT] > The previous step prevents all future USB devices from being installed. Before you move to the next step make sure you have as complete list as possible of all the USB Host Controllers, USB Root Hubs and Generic USB Hubs Device IDs available to prevent blocking you from interacting with your system through keyboards and mice. -9. Open the **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and enable it – this policy will enable you to override the wide coverage of the ‘Prevent’ policy with a specific device. +1. Open the **Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria** policy and enable it. This policy will enable you to override the wide coverage of the 'Prevent' policy with a specific device. ![Apply layered order of evaluation policy.](images/device-installation-apply-layered_policy-1.png)
    _Apply layered order of evaluation policy_ -10. Now Open **Allow installation of devices that match any of these device IDs** policy and select the ‘Enable’ radio button. +1. Now Open **Allow installation of devices that match any of these device IDs** policy and select the 'Enable' radio button. -11. In the lower left side, in the ‘Options’ window, click the ‘Show…’ box. This option will take you to a table where you can enter the device identifier to allow. +1. In the lower left side, in the 'Options' window, click the 'Show...' box. This option will take you to a table where you can enter the device identifier to allow. -12. Enter the full list of USB device IDs you found above including the specific USB Thumb-drive you would like to authorize for installation – USBSTOR\DiskGeneric_Flash_Disk______8.07 +1. Enter the full list of USB device IDs you found above including the specific USB Thumb-drive you would like to authorize for installation-`USBSTOR\DiskGeneric_Flash_Disk______8.07`. ![Image of an example list of devices that have been configured for the policy "Allow installation of devices that match any of these Device IDs.".](images/device-installation-gpo-allow-device-id-list-usb.png)
    _Allowed USB Device IDs list_ -13. Click ‘OK’. +1. Click 'OK'. -14. Click ‘Apply’ on the bottom right of the policy’s window. +1. Click 'Apply' on the bottom right of the policy's window. -15. To apply the ‘Prevent’ coverage of all currently installed USB devices – Open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the ‘Options’ window mark the checkbox that says ‘also apply to matching devices that are already installed’ and click ‘OK’. +1. To apply the 'Prevent' coverage of all currently installed USB devices, open the **Prevent installation of devices using drivers that match these device setup classes** policy again; in the 'Options' window mark the checkbox that says 'also apply to matching devices that are already installed' and click 'OK'. -### Testing the scenario +### Testing scenario 5 -You shouldn't be able to install any USB thumb-drive, except the one you authorized for usage +You shouldn't be able to install any USB thumb-drive, except the one you authorized for usage. diff --git a/windows/client-management/client-tools/manage-settings-app-with-group-policy.md b/windows/client-management/client-tools/manage-settings-app-with-group-policy.md new file mode 100644 index 0000000000..afc00a6203 --- /dev/null +++ b/windows/client-management/client-tools/manage-settings-app-with-group-policy.md @@ -0,0 +1,34 @@ +--- +title: Manage the Settings app with Group Policy +description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. +ms.date: 08/10/2023 +ms.topic: article +--- + +# Manage the Settings app with Group Policy + +You can manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. + +> [!NOTE] +> To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. Each server that you want to manage access to the Settings App must be patched. + +If your organization uses the [Central Store](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) for Group Policy management, to manage the policies, copy the ControlPanel.admx and ControlPanel.adml file to PolicyDefinitions folder. + +This policy is available for both User and Computer configurations. + +- **Computer Configuration** > **Administrative Templates** > **Control Panel** > **Settings Page Visibility**. +- **User Configuration** > **Administrative Templates** > **Control Panel** > **Settings Page Visibility**. + +![Settings page visibility policy.](images/settings-page-visibility-gp.png) + +## Configuring the Group Policy + +The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon-delimited list of URIs in **Settings Page Visibility**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). + +> [!IMPORTANT] +> When you specify the URI in the Settings Page Visibility textbox, don't include **ms-settings:** in the string. + +For example: + +- To show only the Ethernet and Proxy pages, set the **Settings App Visibility** textbox to **ShowOnly:Network-Proxy;Network-Ethernet**. +- To hide the Ethernet and Proxy pages, set the **Settings App Visibility** textbox to **Hide:Network-Proxy;Network-Ethernet**. diff --git a/windows/client-management/client-tools/mandatory-user-profile.md b/windows/client-management/client-tools/mandatory-user-profile.md new file mode 100644 index 0000000000..5c867f498d --- /dev/null +++ b/windows/client-management/client-tools/mandatory-user-profile.md @@ -0,0 +1,146 @@ +--- +title: Create mandatory user profiles +description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users. +ms.date: 08/10/2023 +ms.topic: article +ms.collection: +- highpri +- tier2 +--- + +# Create mandatory user profiles + +A mandatory user profile is a roaming user profile that has been pre-configured by an administrator to specify settings for users. Settings commonly defined in a mandatory profile include (but aren't limited to) icons that appear on the desktop, desktop backgrounds, user preferences in Control Panel, printer selections, and more. Configuration changes made during a user's session that are normally saved to a roaming user profile aren't saved when a mandatory user profile is assigned. + +Mandatory user profiles are useful when standardization is important, such as on a kiosk device or in educational settings. Only system administrators can make changes to mandatory user profiles. + +When the server that stores the mandatory profile is unavailable, such as when the user isn't connected to the corporate network, users with mandatory profiles can sign in with the locally cached copy of the mandatory profile, if one exists. Otherwise, the user is signed in with a temporary profile. + +User profiles become mandatory profiles when the administrator renames the `NTuser.dat` file (the registry hive) of each user's profile in the file system of the profile server from `NTuser.dat` to `NTuser.man`. The `.man` extension causes the user profile to be a read-only profile. + +## Profile extension for each Windows version + +The name of the folder in which you store the mandatory profile must use the correct extension for the operating system it applies to. The following table lists the correct extension for each operating system version. + +| Client operating system version | Server operating system version | Profile extension | +|-------------------------------------|-------------------------------------------------|-------------------| +| Windows XP | Windows Server 2003
    Windows Server 2003 R2 | none | +| Windows Vista
    Windows 7 | Windows Server 2008
    Windows Server 2008 R2 | v2 | +| Windows 8 | Windows Server 2012 | v3 | +| Windows 8.1 | Windows Server 2012 R2 | v4 | +| Windows 10, versions 1507 and 1511 | N/A | v5 | +| Windows 10, versions 1607 and later | Windows Server 2016 and Windows Server 2019 | v6 | + +For more information, see [Deploy Roaming User Profiles, Appendix B](/windows-server/storage/folder-redirection/deploy-roaming-user-profiles#appendix-b-profile-version-reference-information) and [Roaming user profiles versioning in Windows 10 and Windows Server Technical Preview](/troubleshoot/windows-server/user-profiles-and-logon/roaming-user-profiles-versioning). + +## Mandatory user profile + +First, you create a default user profile with the customizations that you want, run Sysprep with CopyProfile set to **True** in the answer file, copy the customized default user profile to a network share, and then you rename the profile to make it mandatory. + +### How to create a default user profile + +1. Sign in to a computer running Windows as a member of the local Administrator group. Don't use a domain account. + + > [!NOTE] + > Use a lab or extra computer running a clean installation of Windows to create a default user profile. Do not use a computer that is required for business (that is, a production computer). This process removes all domain accounts from the computer, including user profile folders. + +1. Configure the computer settings that you want to include in the user profile. For example, you can configure settings for the desktop background, uninstall default apps, install line-of-business apps, and so on. + + > [!NOTE] + > Unlike previous versions of Windows, you cannot apply a Start and taskbar layout using a mandatory profile. For alternative methods for customizing the Start menu and taskbar, see [Related topics](#related-articles). + +1. [Create an answer file (Unattend.xml)](/windows-hardware/customize/desktop/wsim/create-or-open-an-answer-file) that sets the [CopyProfile](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-copyprofile) parameter to **True**. The CopyProfile parameter causes Sysprep to copy the currently signed-on user's profile folder to the default user profile. You can use [Windows System Image Manager](/windows-hardware/customize/desktop/wsim/windows-system-image-manager-technical-reference), which is part of the Windows Assessment and Deployment Kit (ADK) to create the Unattend.xml file. + +1. Uninstall any application you don't need or want from the PC. For examples on how to uninstall Windows Application see [Remove-AppxProvisionedPackage](/powershell/module/dism/remove-appxprovisionedpackage?view=win10-ps&preserve-view=true). For a list of uninstallable applications, see [Understand the different apps included in Windows](/windows/application-management/overview-windows-apps). + + > [!NOTE] + > It is highly recommended to uninstall unwanted or unneeded apps as it will speed up user sign-in times. + +1. At a command prompt, type the following command and press **ENTER**. + + ```cmd + sysprep /oobe /reboot /generalize /unattend:unattend.xml + ``` + + (Sysprep.exe is located at: `C:\Windows\System32\sysprep`. By default, Sysprep looks for `unattend.xml` in the same folder.) + + > [!TIP] + > If you receive an error message that says "Sysprep was not able to validate your Windows installation", open `%WINDIR%\System32\Sysprep\Panther\setupact.log` and look for an entry like the following: + > + > ![Microsoft Bing Translator package error.](images/sysprep-error.png) + > + > Use the [Remove-AppxProvisionedPackage](/powershell/module/dism/remove-appxprovisionedpackage?view=win10-ps&preserve-view=true) and [Remove-AppxPackage -AllUsers](/powershell/module/appx/remove-appxpackage?view=win10-ps&preserve-view=true) cmdlet in Windows PowerShell to uninstall the app that is listed in the log. + +1. The sysprep process reboots the PC and starts at the first-run experience screen. Complete the setup, and then sign in to the computer using an account that has local administrator privileges. + +1. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and select **Settings** in the **User Profiles** section. + +1. In **User Profiles**, select **Default Profile**, and then select **Copy To**. + + ![Example of User Profiles UI.](images/copy-to.png) + +1. In **Copy To**, under **Permitted to use**, select **Change**. + + ![Example of Copy To UI.](images/copy-to-change.png) + +1. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone`, select **Check Names**, and then select **OK**. + +1. In **Copy To**, in the **Copy profile to** field, enter the path and folder name where you want to store the mandatory profile. The folder name must use the correct [extension](#profile-extension-for-each-windows-version) for the operating system version. For example, the folder name must end with `.v6` to identify it as a user profile folder for Windows 10, version 1607 or later. + + - If the device is joined to the domain and you're signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. + + ![Example of Copy profile to.](images/copy-to-path.png) + + - If the device isn't joined to the domain, you can save the profile locally, and then copy it to the shared folder location. + +1. Select **OK** to copy the default user profile. + +### How to make the user profile mandatory + +1. In File Explorer, open the folder where you stored the copy of the profile. + + > [!NOTE] + > If the folder is not displayed, click **View** > **Options** > **Change folder and search options**. On the **View** tab, select **Show hidden files and folders**, clear **Hide protected operating system files**, click **Yes** to confirm that you want to show operating system files, and then click **OK** to save your changes. + +1. Rename `Ntuser.dat` to `Ntuser.man`. + +### Verify the correct owner for the mandatory profile folders + +1. Open the properties of the "profile.v6" folder. +1. Select the **Security** tab and then select **Advanced**. +1. Verify the **Owner** of the folder. It must be the builtin **Administrators** group. To change the owner, you must be a member of the Administrators group on the file server, or have "Set owner" privilege on the server. +1. When you set the owner, select **Replace owner on subcontainers and objects** before you select OK. + +## Apply a mandatory user profile to users + +In a domain, you modify properties for the user account to point to the mandatory profile in a shared folder residing on the server. + +### How to apply a mandatory user profile to users + +1. Open **Active Directory Users and Computers** (dsa.msc). +1. Navigate to the user account that you'll assign the mandatory profile to. +1. Right-click the user name and open **Properties**. +1. On the **Profile** tab, in the **Profile path** field, enter the path to the shared folder without the extension. For example, if the folder name is `\\server\share\profile.v6`, you would enter `\\server\share\profile`. +1. Select **OK**. + +It may take some time for this change to replicate to all domain controllers. + +## Apply policies to improve sign-in time + +When a user is configured with a mandatory profile, Windows starts as though it was the first sign-in each time the user signs in. To improve sign-in performance for users with mandatory user profiles, apply the Group Policy settings shown in the following table. + +| Group Policy setting | Windows 10 | Windows Server 2016 | +|-----------------------------------------------------------------------------------------------------------------------------------------------|:----------:|:-------------------:| +| Computer Configuration > Administrative Templates > System > Logon > **Show first sign-in animation** = Disabled | ✅ | ✅ | +| Computer Configuration > Administrative Templates > Windows Components > Search > **Allow Cortana** = Disabled | ✅ | ✅ | +| Computer Configuration > Administrative Templates > Windows Components > Cloud Content > **Turn off Microsoft consumer experience** = Enabled | ✅ | ❌ | + +> [!NOTE] +> These Group Policy settings can be applied in Windows Professional edition. + +## Related articles + +- [Manage Windows 10 Start layout and taskbar options](/windows/configuration/windows-10-start-layout-options-and-policies) +- [Lock down Windows 10 to specific apps](/windows/configuration/lock-down-windows-10-to-specific-apps) +- [Windows Spotlight on the lock screen](/windows/configuration/windows-spotlight) +- [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm) diff --git a/windows/client-management/quick-assist.md b/windows/client-management/client-tools/quick-assist.md similarity index 95% rename from windows/client-management/quick-assist.md rename to windows/client-management/client-tools/quick-assist.md index 4e59e30993..615806cfd5 100644 --- a/windows/client-management/quick-assist.md +++ b/windows/client-management/client-tools/quick-assist.md @@ -1,21 +1,12 @@ --- title: Use Quick Assist to help users description: Learn how IT Pros can use Quick Assist to help users. -ms.prod: windows-client +ms.date: 08/10/2023 ms.topic: article -ms.technology: itpro-manage ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.reviewer: pmadrigal -appliesto: - - ✅ Windows 10 and later - - ✅ Windows 11 and later ms.collection: - - highpri - - tier1 -ms.date: 03/06/2023 +- highpri +- tier1 --- # Use Quick Assist to help users @@ -26,9 +17,6 @@ Quick Assist is a Microsoft Store application that enables a person to share the All that's required to use Quick Assist is suitable network and internet connectivity. No roles, permissions, or policies are involved. Neither party needs to be in a domain. The helper must have a Microsoft account. The sharer doesn't have to authenticate. -> [!IMPORTANT] -> Quick Assist is not available in the Azure Government cloud. - ### Authentication The helper can authenticate when they sign in by using a Microsoft account (MSA) or Azure Active Directory (Azure AD). Local Active Directory authentication isn't currently supported. diff --git a/windows/client-management/client-tools/toc.yml b/windows/client-management/client-tools/toc.yml new file mode 100644 index 0000000000..311cb0c84f --- /dev/null +++ b/windows/client-management/client-tools/toc.yml @@ -0,0 +1,19 @@ +items: + - name: Windows Tools/Administrative Tools + href: administrative-tools-in-windows.md + - name: Use Quick Assist to help users + href: quick-assist.md + - name: Connect to remote Azure Active Directory-joined PC + href: connect-to-remote-aadj-pc.md + - name: Create mandatory user profiles + href: mandatory-user-profile.md + - name: Manage Device Installation with Group Policy + href: manage-device-installation-with-group-policy.md + - name: Manage the Settings app with Group Policy + href: manage-settings-app-with-group-policy.md + - name: Manage default media removal policy + href: change-default-removal-policy-external-storage-media.md + - name: What version of Windows am I running + href: windows-version-search.md + - name: Windows libraries + href: windows-libraries.md diff --git a/windows/client-management/windows-libraries.md b/windows/client-management/client-tools/windows-libraries.md similarity index 71% rename from windows/client-management/windows-libraries.md rename to windows/client-management/client-tools/windows-libraries.md index 89b5f46cfd..43666505af 100644 --- a/windows/client-management/windows-libraries.md +++ b/windows/client-management/client-tools/windows-libraries.md @@ -1,26 +1,18 @@ --- -ms.reviewer: -manager: aaroncz title: Windows Libraries -ms.prod: windows-client -ms.author: vinpa -ms.manager: dongill -ms.technology: itpro-manage -ms.topic: article -author: vinaypamnani-msft description: All about Windows Libraries, which are containers for users' content, such as Documents and Pictures. -ms.date: 09/15/2021 +ms.topic: article +ms.date: 08/10/2023 --- # Windows libraries -> Applies to: Windows 10, Windows 11, Windows 8.1, Windows 7, Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2 - -Libraries are virtual containers for users’ content. A library can contain files and folders stored on the local computer or in a remote storage location. In Windows Explorer, users interact with libraries in ways similar to how they would interact with other folders. Libraries are built upon the legacy known folders (such as My Documents, My Pictures, and My Music) that users are familiar with, and these known folders are automatically included in the default libraries and set as the default save location. +Libraries are virtual containers for users' content. A library can contain files and folders stored on the local computer or in a remote storage location. In Windows Explorer, users interact with libraries in ways similar to how they would interact with other folders. Libraries are built upon the legacy known folders (such as My Documents, My Pictures, and My Music) that users are familiar with, and these known folders are automatically included in the default libraries and set as the default save location. ## Features for Users -Windows libraries are backed by full content search and rich metadata. Libraries offer the following advantages to users: +Windows libraries provide full content search and rich metadata. Libraries offer the following advantages to users: + - Aggregate content from multiple storage locations into a single, unified presentation. - Enable users to stack and group library contents based on metadata. - Enable fast, full-text searches across multiple storage locations, from Windows Explorer or from the Start menu. @@ -30,6 +22,7 @@ Windows libraries are backed by full content search and rich metadata. Libraries ## Features for Administrators Administrators can configure and control Windows libraries in the following methods: + - Create custom libraries by creating and deploying Library Description (*.library-ms) files. - Hide or delete the default libraries. (The Library node itself can't be hidden or deleted from the Windows Explorer navigation pane.) - Specify a set of libraries available to Default User, and then deploy those libraries to users that derive from Default User. @@ -48,6 +41,7 @@ Including a folder in a library doesn't physically move or change the storage lo ### Default Libraries and Known Folders The default libraries include: + - Documents - Music - Pictures @@ -57,23 +51,24 @@ Libraries are built upon the legacy known folders (such as My Documents, My Pict ### Hiding Default Libraries -Users or administrators can hide or delete the default libraries, though the libraries node in the Navigation pane can't be hidden or deleted. Hiding a default library is preferable to deleting it, as applications like Windows Media Player rely on the default libraries and will re-create them if they don't exist on the computer. See [How to Hide Default Libraries](/previous-versions/windows/it-pro/windows-7/ee461108(v=ws.10)#BKMK_HideDefaultLibraries) for instructions. +Users or administrators can hide or delete the default libraries, though the libraries node in the Navigation pane can't be hidden or deleted. Hiding a default library is preferable to deleting it, as applications like Windows Media Player rely on the default libraries and re-create them if they don't exist on the computer. See [How to Hide Default Libraries](/previous-versions/windows/it-pro/windows-7/ee461108(v=ws.10)#BKMK_HideDefaultLibraries) for instructions. ### Default Save Locations for Libraries Each library has a default save location. Files are saved or copied to this location if the user chooses to save or copy a file to a library, rather than a specific location within the library. Known folders are the default save locations; however, users can select a different save location. If the user removes the default save location from a library, the next location is automatically selected as the new default save location. If the library is empty of locations or if all included locations can't be saved to, then the save operation fails. -### Indexing Requirements and “Basic” Libraries +### Indexing Requirements and "Basic" Libraries Certain library features depend on the contents of the libraries being indexed. Library locations must be available for local indexing or be indexed in a manner conforming to the Windows Indexing Protocol. If indexing isn't enabled for one or more locations within a library, the entire library reverts to basic functionality: + - No support for metadata browsing via **Arrange By** views. - Grep-only searches. - Grep-only search suggestions. The only properties available for input suggestions are **Date Modified** and **Size**. - No support for searching from the Start menu. Start menu searches don't return files from basic libraries. - No previews of file snippets for search results returned in Content mode. -To avoid this limited functionality, all locations within the library must be indexable, either locally or remotely. When users add local folders to libraries, Windows adds the location to the indexing scope and indexes the contents. Remote locations that aren't indexed remotely can be added to the local index using Offline File synchronization. This feature gives the user the benefits of local storage even though the location is remote. Making a folder “Always available offline” creates a local copy of the folder’s files, adds those files to the index, and keeps the local and remote copies in sync. Users can manually sync locations that aren't indexed remotely and aren't using folder redirection to gain the benefits of being indexed locally. +To avoid this limited functionality, all locations within the library must be indexable, either locally or remotely. When users add local folders to libraries, Windows adds the location to the indexing scope and indexes the contents. Remote locations that aren't indexed remotely can be added to the local index using Offline File synchronization. This feature gives the user the benefits of local storage even though the location is remote. Making a folder "Always available offline" creates a local copy of the folder's files, adds those files to the index, and keeps the local and remote copies in sync. Users can manually sync locations that aren't indexed remotely and aren't using folder redirection to gain the benefits of being indexed locally. For instructions on enabling indexing, see [How to Enable Indexing of Library Locations](/previous-versions/windows/it-pro/windows-7/ee461108(v=ws.10)#BKMK_EnableIndexLocations). @@ -81,20 +76,20 @@ If your environment doesn't support caching files locally, you should enable the ### Folder Redirection -While library files themselves can't be redirected, you can redirect known folders included in libraries by using [Folder Redirection](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). For example, you can redirect the “My Documents” folder, which is included in the default Documents library. When redirecting known folders, you should make sure that the destination is either indexed or always available offline in order to maintain full library functionality. In both cases, the files for the destination folder are indexed and supported in libraries. These settings are configured on the server side. +While library files themselves can't be redirected, you can redirect known folders included in libraries by using [Folder Redirection](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). For example, you can redirect the "My Documents" folder, which is included in the default Documents library. When redirecting known folders, you should make sure that the destination is either indexed or always available offline in order to maintain full library functionality. In both cases, the files for the destination folder are indexed and supported in libraries. These settings are configured on the server side. ### Supported storage locations The following table shows which locations are supported in Windows libraries. -|Supported Locations|Unsupported Locations| -|---|---| -|Fixed local volumes (NTFS/FAT)|Removable drives| -|Shares that are indexed (departmental servers*, Windows home PCs)|Removable media (such as DVDs)

    Network shares that are accessible through DFS Namespaces or are part of a failover cluster| -|Shares that are available offline (redirected folders that use Offline Files)|Network shares that aren't available offline or remotely indexed

    Network Attached Storage (NAS) devices| -||Other data sources: SharePoint, Exchange, etc.| +| Supported Locations | Unsupported Locations | +|--|--| +| Fixed local volumes (NTFS/FAT) | Removable drives | +| Shares that are indexed (departmental servers*, Windows home PCs) | Removable media (such as DVDs)

    Network shares that are accessible through DFS Namespaces or are part of a failover cluster | +| Shares that are available offline (redirected folders that use Offline Files) | Network shares that aren't available offline or remotely indexed

    Network Attached Storage (NAS) devices | +| | Other data sources: SharePoint, Exchange, etc. | -\* For shares that are indexed on a departmental server, Windows Search works well in workgroups or on a domain server that has similar characteristics to a workgroup server. For example, Windows Search works well on a single share departmental server with the following characteristics: +\* For shares that are indexed on a departmental server, Windows Search works well in a workgroup or on a domain server that has similar characteristics to a workgroup server. For example, Windows Search works well on a single share departmental server with the following characteristics: - Expected maximum load is four concurrent query requests. - Expected indexing corpus is a maximum of one million documents. @@ -104,14 +99,13 @@ The following table shows which locations are supported in Windows libraries. ### Library Attributes The following library attributes can be modified within Windows Explorer, the Library Management dialog, or the Library Description file (*.library-ms): + - Name - Library locations - Order of library locations - Default save location -The library icon can be modified by the administrator or user by directly editing the Library Description schema file. - -See the [Library Description Schema](/windows/win32/shell/library-schema-entry) topic on MSDN for information on creating Library Description files. +The library icon can be modified by the administrator or user by directly editing the Library Description schema file. See [Library Description Schema](/windows/win32/shell/library-schema-entry) for information on creating Library Description files. ## See also @@ -127,4 +121,4 @@ See the [Library Description Schema](/windows/win32/shell/library-schema-entry) ### Other resources - [Folder Redirection, Offline Files, and Roaming User Profiles](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)) -- [Library Description Schema](/windows/win32/shell/library-schema-entry) \ No newline at end of file +- [Library Description Schema](/windows/win32/shell/library-schema-entry) diff --git a/windows/client-management/client-tools/windows-version-search.md b/windows/client-management/client-tools/windows-version-search.md new file mode 100644 index 0000000000..a9ff816f27 --- /dev/null +++ b/windows/client-management/client-tools/windows-version-search.md @@ -0,0 +1,45 @@ +--- +title: What version of Windows am I running? +description: Discover which version of Windows you're running to determine whether or not your device is enrolled in the Long-Term Servicing Channel or General Availability Channel. +ms.date: 08/10/2023 +ms.topic: article +--- + +# What version of Windows am I running? + +The [Long-Term Servicing Channel](/windows/deployment/update/waas-overview#servicing-channels) (LTSC, formerly LTSB) build of Windows doesn't contain many in-box applications, such as Microsoft Edge, Microsoft Store, Cortana (you do have some limited search capabilities), Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. It's important to remember that the LTSC model is primarily for specialized devices. + +In the [General Availability Channel](/windows/deployment/update/waas-overview#servicing-channels), you can set feature updates as soon as Microsoft releases them. This servicing modal is ideal for pilot deployments and to test Windows feature updates and for users like developers who need to work with the latest features immediately. Once you've tested the latest release, you can choose when to roll it out broadly in your deployment. + +To determine if your device is enrolled in the Long-Term Servicing Channel or the General Availability Channel, you need to know what version of Windows you're running. There are a few ways to figure this out. Each method provides a different set of details, so it's useful to learn about all of them. + +## System Properties + +Select **Start** > **Settings** > **System**, then select **About**. You then see **Edition**, **Version**, and **OS Build** information. + +:::image type="content" source="images/systemcollage.png" alt-text="screenshot of the system properties window for a device running Windows 10."::: + +## Using Keyword Search + +You can type the following in the search bar and press **ENTER** to see version details for your device. + +- **"winver"**: + + :::image type="content" source="images/winver.png" alt-text="screenshot of the About Windows display text."::: + +- **"msinfo"** or **"msinfo32"** to open **System Information**: + + :::image type="content" source="images/msinfo32.png" alt-text="screenshot of the System Information display text."::: + +> [!TIP] +> You can also use `winver` or `msinfo32` commands at the command prompt. + +## Using Command Prompt or PowerShell + +- At the PowerShell or Command Prompt, type `systeminfo | findstr /B /C:"OS Name" /B /C:"OS Version"` and then press **ENTER** + + :::image type="content" source="images/refcmd.png" alt-text="screenshot of system information display text."::: + +- At the PowerShell or Command Prompt, type `slmgr /dlv`, and then press ENTER. The /dlv command displays the detailed licensing information. Notice the output displays "EnterpriseS" as seen in the following image: + + :::image type="content" source="images/slmgr-dlv.png" alt-text="screenshot of software licensing manager."::: diff --git a/windows/client-management/config-lock.md b/windows/client-management/config-lock.md index 56b72cdf0a..443c29c949 100644 --- a/windows/client-management/config-lock.md +++ b/windows/client-management/config-lock.md @@ -1,22 +1,15 @@ --- title: Secured-core configuration lock description: A secured-core PC (SCPC) feature that prevents configuration drift from secured-core PC features caused by unintentional misconfiguration. -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 05/24/2022 +ms.date: 08/10/2023 +appliesto: +- ✅ Windows 11 --- # Secured-core PC configuration lock -**Applies to** - -- Windows 11 - -In an enterprise organization, IT administrators enforce policies on their corporate devices to keep the devices in a compliant state and protect the OS by preventing users from changing configurations and creating config drift. Config drift occurs when users with local admin rights change settings and put the device out of sync with security policies. Devices in a non-compliant state can be vulnerable until the next sync and configuration reset with the MDM. Windows 11 with config lock enables IT administrators to prevent config drift and keep the OS configuration in the desired state. With config lock, the OS monitors the registry keys that configure each feature and when it detects a drift, reverts to the IT-desired state in seconds. +In an enterprise organization, IT administrators enforce policies on their corporate devices to keep the devices in a compliant state and protect the OS by preventing users from changing configurations and creating config drift. Config drift occurs when users with local admin rights change settings and put the device out of sync with security policies. Devices in a noncompliant state can be vulnerable until the next sync and configuration reset with the MDM. Windows 11 with config lock enables IT administrators to prevent config drift and keep the OS configuration in the desired state. With config lock, the OS monitors the registry keys that configure each feature and when it detects a drift, reverts to the IT-desired state in seconds. Secured-core configuration lock (config lock) is a new [secured-core PC (SCPC)](/windows-hardware/design/device-experiences/oem-highly-secure) feature that prevents configuration drift from secured-core PC features caused by unintentional misconfiguration. In short, it ensures a device intended to be a secured-core PC remains a secured-core PC. @@ -26,13 +19,11 @@ To summarize, config lock: - Detects drift remediates within seconds - Doesn't prevent malicious attacks +[!INCLUDE [secured-core-configuration-lock](../../includes/licensing/secured-core-configuration-lock.md)] + ## Configuration Flow -After a secured-core PC reaches the desktop, config lock will prevent configuration drift by detecting if the device is a secured-core PC or not. When the device isn't a secured-core PC, the lock won't apply. If the device is a secured-core PC, config lock will lock the policies listed under [List of locked policies](#list-of-locked-policies). - -## System Requirements - -Config lock will be available for all Windows Professional and Enterprise Editions running on [secured-core PCs](/windows-hardware/design/device-experiences/oem-highly-secure). +After a [secured-core PCs](/windows-hardware/design/device-experiences/oem-highly-secure) reaches the desktop, config lock will prevent configuration drift by detecting if the device is a secured-core PC or not. When the device isn't a secured-core PC, the lock doesn't apply. If the device is a secured-core PC, config lock locks the policies listed under [List of locked policies](#list-of-locked-policies). ## Enabling config lock using Microsoft Intune @@ -43,23 +34,24 @@ The steps to turn on config lock using Microsoft Intune are as follows: 1. Ensure that the device to turn on config lock is enrolled in Microsoft Intune. 1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** > **Configuration Profiles** > **Create a profile**. 1. Select the following and press **Create**: - - **Platform**: Windows 10 and later - - **Profile type**: Templates + - **Platform**: `Windows 10 and later` + - **Profile type**: `Templates` - **Template name**: Custom :::image type="content" source="images/configlock-mem-createprofile.png" alt-text="In Configuration profiles, the Create a profile page is showing, with the Platform set to Windows 10 and later, and a Profile Type of Templates."::: 1. Name your profile. 1. When you reach the Configuration Settings step, select "Add" and add the following information: - - **OMA-URI**: ./Vendor/MSFT/DMClient/Provider/MS%20DM%20Server/ConfigLock/Lock - - **Data type**: Integer - - **Value**: 1
    + - **OMA-URI**: `./Vendor/MSFT/DMClient/Provider/MS%20DM%20Server/ConfigLock/Lock` + - **Data type**: `Integer` + - **Value**: `1` + To turn off config lock, change the value to 0. - :::image type="content" source="images/configlock-mem-editrow.png" alt-text="In the Configuration settings step, the Edit Row page is shown with a Name of config lock, a Description of Turn on config lock and the OMA-URI set as above, along with a Data type of Integer set to a Value of 1."::: + :::image type="content" source="images/configlock-mem-editrow.png" alt-text="In the Configuration settings step, the Edit Row page is shown with a Name of config lock, a Description of Turn-on config lock and the OMA-URI set, along with a Data type of Integer set to a Value of 1."::: 1. Select the devices to turn on config lock. If you're using a test tenant, you can select "+ Add all devices". -1. You'll not need to set any applicability rules for test purposes. +1. You don't need to set any applicability rules for test purposes. 1. Review the Configuration and select "Create" if everything is correct. 1. After the device syncs with the Microsoft Intune server, you can confirm if the config lock was successfully enabled. @@ -77,54 +69,54 @@ Config lock is designed to ensure that a secured-core PC isn't unintentionally m - Can I disable config lock? Yes. You can use MDM to turn off config lock completely or put it in temporary unlock mode for helpdesk activities. -### List of locked policies +## List of locked policies -|**CSPs** | -|-----| -|[BitLocker](mdm/bitlocker-csp.md) | -|[PassportForWork](mdm/passportforwork-csp.md) | -|[WindowsDefenderApplicationGuard](mdm/windowsdefenderapplicationguard-csp.md) | -|[ApplicationControl](mdm/applicationcontrol-csp.md) +| **CSPs** | +|-------------------------------------------------------------------------------| +| [BitLocker](mdm/bitlocker-csp.md) | +| [PassportForWork](mdm/passportforwork-csp.md) | +| [WindowsDefenderApplicationGuard](mdm/windowsdefenderapplicationguard-csp.md) | +| [ApplicationControl](mdm/applicationcontrol-csp.md) | -|**MDM policies** | **Supported by Group Policy** | -|-----|-----| -|[DataProtection/AllowDirectMemoryAccess](mdm/policy-csp-dataprotection.md) | No | -|[DataProtection/LegacySelectiveWipeID](mdm/policy-csp-dataprotection.md) | No | -|[DeviceGuard/ConfigureSystemGuardLaunch](mdm/policy-csp-deviceguard.md) | Yes | -|[DeviceGuard/EnableVirtualizationBasedSecurity](mdm/policy-csp-deviceguard.md) | Yes | -|[DeviceGuard/LsaCfgFlags](mdm/policy-csp-deviceguard.md) | Yes | -|[DeviceGuard/RequirePlatformSecurityFeatures](mdm/policy-csp-deviceguard.md) | Yes | -|[DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/PreventDeviceMetadataFromNetwork](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](mdm/policy-csp-deviceinstallation.md) | Yes | -|[DmaGuard/DeviceEnumerationPolicy](mdm/policy-csp-dmaguard.md) | Yes | -|[WindowsDefenderSecurityCenter/CompanyName](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableAccountProtectionUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableAppBrowserUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableClearTpmButton](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableDeviceSecurityUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableEnhancedNotifications](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableFamilyUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableHealthUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableNetworkUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableNotifications](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisableTpmFirmwareUpdateWarning](mdm/policy-csp-windowsdefendersecuritycenter.md)| Yes | -|[WindowsDefenderSecurityCenter/DisableVirusUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/DisallowExploitProtectionOverride](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/Email](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/EnableCustomizedToasts](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/EnableInAppCustomization](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/HideRansomwareDataRecovery](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/HideSecureBoot](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/HideTPMTroubleshooting](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/HideWindowsSecurityNotificationAreaControl](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/Phone](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[WindowsDefenderSecurityCenter/URL](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | -|[SmartScreen/EnableAppInstallControl](mdm/policy-csp-smartscreen.md)| Yes | -|[SmartScreen/EnableSmartScreenInShell](mdm/policy-csp-smartscreen.md) | Yes | -|[SmartScreen/PreventOverrideForFilesInShell](mdm/policy-csp-smartscreen.md) | Yes | +| **MDM policies** | **Supported by Group Policy** | +|-----------------------------------------------------------------------------------------------------------------------------|-------------------------------| +| [DataProtection/AllowDirectMemoryAccess](mdm/policy-csp-dataprotection.md) | No | +| [DataProtection/LegacySelectiveWipeID](mdm/policy-csp-dataprotection.md) | No | +| [DeviceGuard/ConfigureSystemGuardLaunch](mdm/policy-csp-deviceguard.md) | Yes | +| [DeviceGuard/EnableVirtualizationBasedSecurity](mdm/policy-csp-deviceguard.md) | Yes | +| [DeviceGuard/LsaCfgFlags](mdm/policy-csp-deviceguard.md) | Yes | +| [DeviceGuard/RequirePlatformSecurityFeatures](mdm/policy-csp-deviceguard.md) | Yes | +| [DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/PreventDeviceMetadataFromNetwork](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](mdm/policy-csp-deviceinstallation.md) | Yes | +| [DmaGuard/DeviceEnumerationPolicy](mdm/policy-csp-dmaguard.md) | Yes | +| [WindowsDefenderSecurityCenter/CompanyName](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableAccountProtectionUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableAppBrowserUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableClearTpmButton](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableDeviceSecurityUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableEnhancedNotifications](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableFamilyUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableHealthUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableNetworkUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableNotifications](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableTpmFirmwareUpdateWarning](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisableVirusUI](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/DisallowExploitProtectionOverride](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/Email](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/EnableCustomizedToasts](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/EnableInAppCustomization](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/HideRansomwareDataRecovery](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/HideSecureBoot](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/HideTPMTroubleshooting](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/HideWindowsSecurityNotificationAreaControl](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/Phone](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [WindowsDefenderSecurityCenter/URL](mdm/policy-csp-windowsdefendersecuritycenter.md) | Yes | +| [SmartScreen/EnableAppInstallControl](mdm/policy-csp-smartscreen.md) | Yes | +| [SmartScreen/EnableSmartScreenInShell](mdm/policy-csp-smartscreen.md) | Yes | +| [SmartScreen/PreventOverrideForFilesInShell](mdm/policy-csp-smartscreen.md) | Yes | diff --git a/windows/client-management/declared-configuration-extensibility.md b/windows/client-management/declared-configuration-extensibility.md new file mode 100644 index 0000000000..3121be77f0 --- /dev/null +++ b/windows/client-management/declared-configuration-extensibility.md @@ -0,0 +1,251 @@ +--- +title: Declared configuration extensibility +description: Learn more about declared configuration extensibility through native WMI providers. +ms.date: 09/26/2023 +ms.topic: how-to +--- + +# Declared configuration extensibility providers + +The declared configuration enrollment, which supports the declared configuration client stack, offers extensibility through native WMI providers. This feature instantiates and interfaces with a Windows Management Instrumentation (WMI) provider that has implemented a management infrastructure (MI) interface. The interface must implement GetTargetResource, TestTargetResource, and SetTargetResource methods, and may implement any number of string properties. + +> [!NOTE] +> Only string properties are currently supported by extensibility providers. + +```mof +[static, Description ("Get resource state based on input configuration file." )] +uint32 GetTargetResource( + [in, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), Description ("Configuration document that is to be applied.")] + string InputResource, + [in, Description ("Flags passed to the provider. Reserved for future use." )] + uint32 Flags, + [out, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), Description ("The current state of the specified configuration resources." )] + string OutputResource +); + +[static, Description ("Test resource state based on input configuration file." )] +uint32 TestTargetResource( + [in, EmbeddedInstance("MSFT_FileDirectoryConfiguration"), Description ("Configuration document to be applied." )] + string InputResource, + [in, Description ("Flags passed to the provider. reserved for future use." )] + uint32 Flags, + [out, Description ("True if identical. False otherwise." )] + boolean Result, + [out, Description ("Context information the provider can use to optimize the set. This is optional." )] + uint64 ProviderContext +); + +[static, Description ("Set resource state based on input configuration file." )] +uint32 SetTargetResource( + [in, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), + Description ("Configuration document to be applied." )] + string InputResource, + [in, Description ("Context information the provider can use to optimize the set from SetTargetResource. This is optional." )] + uint64 ProviderContext, + [in, Description ("Flags passed to the provider. reserved for future use." )] + uint32 Flags +); +``` + +## Author desired state configuration resources + +To create a native WMI provider, follow the steps outlined in [How to implement an MI provider](/previous-versions/windows/desktop/wmi_v2/how-to-implement-an-mi-provider). These steps include how to generate the source code for an MI interface using the `Convert-MofToProvider.exe` tool to generate the DLL and prepare it for placement. + +1. Create a MOF file that defines the schema for the desired state configuration resource including parameters and methods. This file includes the required parameters for the resource. +2. Copy the schema MOF file along with any required files into the provider tools directory, for example: ProviderGenerationTool. +3. Edit the required files and include the correct file names and class names. +4. Invoke the provider generator tool to generate the provider's project files. +5. Copy the generated files into the provider's project folder. +6. Start the development process. + +## Example + +This example provides more details about each step to demonstrate how to implement a sample native resource named `MSFT_FileDirectoryConfiguration`. + +### Step 1: Create the resource schema MOF file + +Create a sample schema MOF file used to generate the initial source code for the `MSFT_FileDirectoryConfiguration` native resource. Place it in the project directory named `MSFT_FileDirectoryConfiguration`. + +```mof +#pragma include ("cim_schema_2.26.0.mof") +#pragma include ("OMI_BaseResource.mof") +#pragma include ("MSFT_Credential.mof") + +[ClassVersion("1.0.0"), Description("The configuration provider for files and directories.")] +class MSFT_FileDirectoryConfiguration : OMI_BaseResource +{ + [Key, Description("File name and path on target node to copy or create.")] + string DestinationPath; + + [Write, Description("The name and path of the file to copy from.")] + string SourcePath; + + [Write, Description("Contains a string that represents the contents of the file. To create an empty file, the string must be empty. The contents will be written and compared using UTF-8 character encoding.")] + string Contents; + + [static, Description ("Get resource states based on input configuration file." )] + uint32 GetTargetResource( + [in, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), Description ("Configuration document that is to be applied." )] + string InputResource, + + [in,Description ("Flags passed to the providers. Reserved for future use." )] + uint32 Flags, + + [out, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), Description ("The current state of the specified configuration resources." )] + string OutputResource + ); + + [static, Description ("Test resource states based on input configuration file." )] + uint32 TestTargetResource( + [in, EmbeddedInstance("MSFT_FileDirectoryConfiguration"), Description ("Configuration document that to be applied." )] + string InputResource, + + [in, Description ("Flags passed to the providers. reserved for future use." )] + uint32 Flags, + + [out, Description ("True if identical. False otherwise." )] + boolean Result, + + [out, Description ("Context information that the provider can use to optimize the set, This is optional." )] + uint64 ProviderContext + ); + + [static, Description ("Set resource states based on input configuration file." )] + uint32 SetTargetResource( + [in, EmbeddedInstance ("MSFT_FileDirectoryConfiguration"), Description ("Configuration document that to be applied." )] + string InputResource, + + [in, Description ("Context information that the provider can use to optimize the set from TestTargetResource, This is optional." )] + uint64 ProviderContext, + + [in, Description ("Flags passed to the providers. reserved for future use." )] + uint32 Flags + ); +}; +``` + +> [!NOTE] +> +> - The class name and DLL file name should be the same, as defined in the `Provider.DEF` file. +> - The type qualifier `[Key]` on a property indicates that it uniquely identifies the resource instance. At least one `[Key]` property is required. +> - The `[Required]` qualifier indicates that the property is required. In other words, a value must be specified in any configuration script that uses this resource. +> - The `[write]` qualifier indicates that the property is optional when using the custom resource in a configuration script. The `[read]` qualifier indicates that a property can't be set by a configuration, and is for reporting purposes only. +> - The `[Values]` qualifier restricts the values that can be assigned to the property. Define the list of allowed values in `[ValueMap]`. For more information, see [ValueMap and value qualifiers](/windows/win32/wmisdk/value-map). +> - Any new MOF file should include the following lines at the top of the file: +> +> ```mof +> #pragma include ("cim_schema_2.26.0.mof") +> #pragma include ("OMI_BaseResource.mof") +> #pragma include ("MSFT_Credential.mof") +> ``` +> +> - Method names and its parameters should be same for every resource. Change `MSFT_FileDirectoryConfiguration` from EmbeddedInstance value to the class name of the desired provider. There should be only one provider per MOF file. + +### Step 2: Copy the schema MOF files + +Copy these required files and folders to the project directory you created in step 1: + +- `CIM-2.26.0` +- `codegen.cmd` +- `Convert-MofToProvider.exe` +- `MSFT_Credential.mof` +- `MSFT_DSCResource.mof` +- `OMI_BaseResource.mof` +- `OMI_Errors.mof` +- `Provider.DEF` +- `wmicodegen.dll` + +For more information on how to obtain the required files, see [How to implement an MI provider](/previous-versions/windows/desktop/wmi_v2/how-to-implement-an-mi-provider). + +### Step 3: Edit the required files + +Modify the following files in the project directory: + +- `MSFT_FileDirectoryConfiguration.mof`: You created this file in step 1. +- `Provider.DEF`: This file contains the DLL name, for example, `MSFT_FileDirectoryConfiguration.dll`. +- `codegen.cmd`: This file contains the command to invoke `convert-moftoprovider.exe`. + + ```cmd + "convert-moftoprovider.exe" ^ + -MofFile MSFT_FileDirectoryConfiguration.mof ^ + MSFT_DSCResource.mof ^ + OMI_Errors.mof ^ + -ClassList MSFT_FileDirectoryConfiguration ^ + -IncludePath CIM-2.26.0 ^ + -ExtraClass OMI_Error ^ + MSFT_DSCResource ^ + -OutPath temp + ``` + +### Step 4: Run the provider generator tool + +Run `codegen.cmd`, which runs the `convert-moftoprovider.exe` command. Alternatively, you can run the command directly. + +### Step 5: Copy the generated source files + +The command in step 3 specifies the `-OutPath` parameter, which in this example is a folder named `temp`. When you run the tool in step 4, it creates new files in this folder. Copy the generated files from this `temp` folder to the project directory. You created the project directory in step 1, which in this example is `MSFT_FileDirectoryConfiguration`. + +> [!NOTE] +> Any time you update the schema MOF file, run the `codegen.cmd` script to regenerate the source files. Rerunning the generator tool overwrites any existing the source files. To prevent this behavior, this example uses a temporary folder. Minimize updates to the schema MOF file since the main implementation should be merged with the most recent auto-generated source files. + +### About the `MSFT_FileDirectoryConfiguration` resource + +After you run the provider generator tool, it creates several source and header files: + +- `MSFT_FileDirectoryConfiguration.c` +- `MSFT_FileDirectoryConfiguration.h` +- `module.c` +- `schema.c` +- `WMIAdapter.c` + +From this list, you only need to modify `MSFT_FileDirectoryConfiguration.c` and `MSFT_FileDirectoryConfiguration.h`. You can also change the extension for the source files from `.c` to `.cpp`, which is the case for this resource. The business logic for this resource is implemented in `MSFT_FileDirectoryConfigurationImp.cpp` and `MSFT_FileDirectoryConfigurationImp.h`. These new files are added to the `MSFT_FileDirectoryConfiguration` project directory after you run the provider generator tool. + +For a native desired state configuration resource, you have to implement three autogenerated functions in `MSFT_FileDirectoryConfiguration.cpp`: + +- `MSFT_FileDirectoryConfiguration_Invoke_GetTargetResource` +- `MSFT_FileDirectoryConfiguration_Invoke_TestTargetResource` +- `MSFT_FileDirectoryConfiguration_Invoke_SetTargetResource` + +From these three functions, only `MSFT_FileDirectoryConfiguration_Invoke_GetTargetResource` is required for a Get scenario. `MSFT_FileDirectoryConfiguration_Invoke_TestTargetResource` and `MSFT_FileDirectoryConfiguration_Invoke_SetTargetResource` are used when remediation is needed. + +There are several other autogenerated functions in `MSFT_FileDirectoryConfiguration.cpp` that don't need implementation for a native desired state configuration resource. You don't need to modify the following functions: + +- `MSFT_FileDirectoryConfiguration_Load` +- `MSFT_FileDirectoryConfiguration_Unload` +- `MSFT_FileDirectoryConfiguration_EnumerateInstances` +- `MSFT_FileDirectoryConfiguration_GetInstance` +- `MSFT_FileDirectoryConfiguration_CreateInstance` +- `MSFT_FileDirectoryConfiguration_ModifyInstance` +- `MSFT_FileDirectoryConfiguration_DeleteInstance` + +### About `MSFT_FileDirectoryConfiguration_Invoke_GetTargetResource` + +The `MSFT_FileDirectoryConfiguration_Invoke_GetTargetResource` function does the following steps to complete its task: + +1. Validate the input resource. +1. Ensure the keys and required parameters are present. +1. Create a resource instance that is used as the output of the Get method. This instance is of type `MSFT_FileDirectoryConfiguration`, which is derived from `MI_Instance`. +1. Create the output resource instance from the modified resource instance and return it to the MI client by calling these functions: + + - `MSFT_FileDirectoryConfiguration_GetTargetResource_Construct` + - `MSFT_FileDirectoryConfiguration_GetTargetResource_SetPtr_OutputResource` + - `MSFT_FileDirectoryConfiguration_GetTargetResource_Set_MIReturn` + - `MSFT_FileDirectoryConfiguration_GetTargetResource_Post` + - `MSFT_FileDirectoryConfiguration_GetTargetResource_Destruct` + +1. Clean up resources, for example, free allocated memory. + +## MI implementation references + +- [Introducing the management infrastructure (MI) API](/archive/blogs/wmi/introducing-new-management-infrastructure-mi-api) +- [Implementing MI provider (1) - Overview](/archive/blogs/wmi/implementing-mi-provider-1-overview) +- [Implementing MI provider (2) - Define schema](/archive/blogs/wmi/implementing-mi-provider-2-define-schema) +- [Implementing MI provider (3) - Generate code](/archive/blogs/wmi/implementing-mi-provider-3-generate-code) +- [Implementing MI provider (4) - Generate code (continue)](/archive/blogs/wmi/implementing-mi-provider-4-generate-code-continute) +- [Implementing MI provider (5) - Implement](/archive/blogs/wmi/implementing-mi-provider-5-implement) +- [Implementing MI provider (6) - Build, register, and debug](/archive/blogs/wmi/implementing-mi-provider-6-build-register-and-debug) +- [MI interfaces](/previous-versions/windows/desktop/wmi_v2/mi-interfaces) +- [MI datatypes](/previous-versions/windows/desktop/wmi_v2/mi-datatypes) +- [MI structures and unions](/previous-versions/windows/desktop/wmi_v2/mi-structures-and-unions) +- [MI_Result enumeration (mi.h)](/windows/win32/api/mi/ne-mi-mi_result) +- [MI_Type enumeration (mi.h)](/windows/win32/api/mi/ne-mi-mi_type) diff --git a/windows/client-management/declared-configuration.md b/windows/client-management/declared-configuration.md new file mode 100644 index 0000000000..f655d1ae19 --- /dev/null +++ b/windows/client-management/declared-configuration.md @@ -0,0 +1,65 @@ +--- +title: Declared configuration protocol +description: Learn more about using declared configuration protocol for desired state management of Windows devices. +ms.date: 09/26/2023 +ms.topic: overview +--- + +# What is the declared configuration protocol + +The declared configuration protocol is based on a desired state device configuration model, though it still uses the underlying OMA-DM Syncml protocol. Through a dedicated OMA-DM server, it provides all the settings in a single batch through this protocol. The device's declared configuration client stack can reason over the settings to achieve the desired scenario in the most efficient and reliable manner. + +The declared configuration protocol requires that a device has a separate [OMA-DM enrollment](mdm-overview.md), which is dependent on the device being enrolled with the primary OMA-DM server. The desired state model is a different model from the current model where the server is responsible for the device's desire state. This dual enrollment is only allowed if the device is already enrolled into a primary MDM server. This other enrollment separates the desired state management functionality from the primary functionality. The declared configuration enrollment's first desired state management model feature is called [extensibility](declared-configuration-extensibility.md). + +:::image type="content" source="images/declared-configuration-model.png" alt-text="Diagram illustrating the declared configuration model."::: + +With the [Declared Configuration CSP](mdm/declaredconfiguration-csp.md), the OMA-DM server can provide the device with the complete collection of setting names and associated values based on a specified scenario. The declared configuration stack on the device is responsible for handling the configuration request, and maintaining its state including updates to the scenario. + +The benefit of the declared configuration desired state model is that it's efficient and accurate, especially since it's the responsibility of the declared configuration client to configure the device. The efficiency of declared configuration is because the client can asynchronously process batches of scenario settings, which free up the server resources to do other work. Thus the declared configuration protocol has low latency. As for configuration quality and accuracy, the declared configuration client stack has detailed knowledge of the configuration surface area of the device. This behavior includes the proper handling of continuous device updates that affect the configuration scenario. + +## Declared configuration enrollment + +[Mobile Device Enrollment Protocol version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692) describes enrollment including discovery, which covers the primary and declared configuration enrollments. The device uses the following new [DMClient CSP](mdm/dmclient-csp.md) policies for declared configuration dual enrollment: + +- [LinkedEnrollment/Enroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenroll) +- [LinkedEnrollment/Unenroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentunenroll) +- [LinkedEnrollment/EnrollStatus](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenrollstatus) +- [LinkedEnrollment/LastError](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentlasterror) +- [LinkedEnrollment/DiscoveryEndpoint](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentdiscoveryendpoint) + +The following SyncML example sets **LinkedEnrolment/DiscoveryEndpoint** and triggers **LinkedEnrollment/Enroll**: + +```xml + + + + 2 + + + ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/DiscoveryEndpoint + + https://discovery.dm.microsoft.com/EnrollmentConfiguration?api-version=1.0 + + + + + + + + + + 2 + + + ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/Enroll + + + + + + +``` + +## Related content + +- [Declared Configuration extensibility](declared-configuration-extensibility.md) diff --git a/windows/client-management/device-update-management.md b/windows/client-management/device-update-management.md index 4c730c626d..e6c914668a 100644 --- a/windows/client-management/device-update-management.md +++ b/windows/client-management/device-update-management.md @@ -1,17 +1,11 @@ --- title: Mobile device management MDM for device updates -description: Windows 10 provides several APIs to help mobile device management (MDM) solutions manage updates. Learn how to use these APIs to implement update management. -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: Windows provides several APIs to help mobile device management (MDM) solutions manage updates. Learn how to use these APIs to implement update management. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 11/15/2017 +ms.date: 08/10/2023 ms.collection: - - highpri - - tier2 +- highpri +- tier2 --- # Mobile device management (MDM) for device updates @@ -19,38 +13,34 @@ ms.collection: >[!TIP] >If you're not a developer or administrator, you'll find more helpful information in the [Windows Update: Frequently Asked Questions](https://support.microsoft.com/help/12373/windows-update-faq). -With PCs, tablets, phones, and IoT devices, Mobile Device Management (MDM) solutions are becoming prevalent as a lightweight device management technology. In Windows 10, we're investing heavily in extending the management capabilities available to MDMs. One key feature we're adding is the ability for MDMs to keep devices up to date with the latest Microsoft updates. +With PCs, tablets, phones, and IoT devices, Mobile Device Management (MDM) solutions are becoming prevalent as a lightweight device management technology. In Windows, we're investing heavily in extending the management capabilities available to MDMs. One key feature we're adding is the ability for MDMs to keep devices up to date with the latest Microsoft updates. -In particular, Windows 10 provides APIs to enable MDMs to: +In particular, Windows provides APIs to enable MDMs to: -- Ensure machines stay up to date by configuring Automatic Update policies. -- Test updates on a smaller set of machines by configuring which updates are approved for a given device. Then, do an enterprise-wide rollout. -- Get compliance status of managed devices. IT can understand which machines still need a security patch, or how current is a particular machine. +- Ensure machines stay up to date by configuring Automatic Update policies. +- Test updates on a smaller set of machines by configuring which updates are approved for a given device. Then, do an enterprise-wide rollout. +- Get compliance status of managed devices. IT can understand which machines still need a security patch, or how current is a particular machine. +- Configure automatic update policies to ensure devices stay up to date. +- Get device compliance information (the list of updates that are needed but not yet installed). +- Enter a per-device update approval list. The list makes sure devices only install updates that are approved and tested. +- Approve end-user license agreements (EULAs) for the end user so update deployment can be automated even for updates with EULAs. -This article provides independent software vendors (ISV) with the information they need to implement update management in Windows 10. +This article provides independent software vendors (ISV) with the information they need to implement update management in Windows. For more information, see [Policy CSP - Update](mdm/policy-csp-update.md). -In Windows 10, the MDM protocol has been extended to better enable IT admins to manage updates. In particular, Windows has added configuration service providers (CSPs) that expose policies and actions for MDMs to: - -- Configure automatic update policies to ensure devices stay up to date. -- Get device compliance information (the list of updates that are needed but not yet installed). -- Enter a per-device update approval list. The list makes sure devices only install updates that are approved and tested. -- Approve end-user license agreements (EULAs) for the end user so update deployment can be automated even for updates with EULAs. - -The OMA DM APIs for specifying update approvals and getting compliance status refer to updates by using an Update ID. The Update ID is a GUID that identifies a particular update. The MDM will want to show IT-friendly information about the update, instead of a raw GUID, including the update’s title, description, KB, update type, like a security update or service pack. For more information, see [\[MS-WSUSSS\]: Windows Update Services: Server-Server Protocol](/openspecs/windows_protocols/ms-wsusss/f49f0c3e-a426-4b4b-b401-9aeb2892815c). - -For more information about the CSPs, see [Update CSP](mdm/update-csp.md) and the update policy area of the [Policy CSP](mdm/policy-configuration-service-provider.md). +> [!NOTE] +> The OMA DM APIs for specifying update approvals and getting compliance status refer to updates by using an Update ID. The Update ID is a GUID that identifies a particular update. The MDM will want to show IT-friendly information about the update, instead of a raw GUID, including the update's title, description, KB, update type, like a security update or service pack. For more information, see [[MS-WSUSSS]: Windows Update Services: Server-Server Protocol](/openspecs/windows_protocols/ms-wsusss/f49f0c3e-a426-4b4b-b401-9aeb2892815c). The following diagram provides a conceptual overview of how this works: -![mobile device update management.](images/mdm-update-sync.png) +:::image type="content" source="images/mdm-update-sync.png" alt-text="mobile device update management."::: The diagram can be roughly divided into three areas: -- The Device Management service syncs update information (title, description, applicability) from Microsoft Update using the Server-Server sync protocol (top of the diagram). -- The Device Management service sets automatic update policies, obtains update compliance information, and sets approvals via OMA DM (left portion of the diagram). -- The device gets updates from Microsoft Update using client/server protocol. It only downloads and installs updates that apply to the device and are approved by IT (right portion of the diagram). +- The Device Management service syncs update information (title, description, applicability) from Microsoft Update using the Server-Server sync protocol (top of the diagram). +- The Device Management service sets automatic update policies, obtains update compliance information, and sets approvals via OMA DM (left portion of the diagram). +- The device gets updates from Microsoft Update using client/server protocol. It only downloads and installs updates that apply to the device and are approved by IT (right portion of the diagram). -## Getting update metadata using the Server-Server sync protocol +## Getting update metadata using the Server-Server sync protocol The Microsoft Update Catalog contains many updates that aren't needed by MDM-managed devices. It includes updates for legacy software, like updates to servers, down-level desktop operating systems, & legacy apps, and a large number of drivers. We recommend MDMs use the Server-Server sync protocol to get update metadata for updates reported from the client. @@ -60,40 +50,39 @@ This section describes this setup. The following diagram shows the server-server MSDN provides much information about the Server-Server sync protocol. In particular: -- It's a SOAP-based protocol, and you can get the WSDL in [Server Sync Web Service](/openspecs/windows_protocols/ms-wsusss/8a3b2470-928a-4bd1-bdcc-8c2bf6b8e863). The WSDL can be used to generate calling proxies for many programming environments, which will simplify your development. -- You can find code samples in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). The sample code shows raw SOAP commands, which can be used. Although it’s even simpler to make the call from a programming language like .NET (calling the WSDL-generated proxies). The stub generated by the Server Sync WSDL from the MSDN link above generates an incorrect binding URL. The binding URL should be set to `https://fe2.update.microsoft.com/v6/ServerSyncWebService/serversyncwebservice.asmx`. +- It's a SOAP-based protocol, and you can get the WSDL in [Server Sync Web Service](/openspecs/windows_protocols/ms-wsusss/8a3b2470-928a-4bd1-bdcc-8c2bf6b8e863). The WSDL can be used to generate calling proxies for many programming environments, to simplify development. +- You can find code samples in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). The sample code shows raw SOAP commands, which can be used. Although it's even simpler to make the call from a programming language like .NET (calling the WSDL-generated proxies). The stub generated by the Server Sync WSDL generates an incorrect binding URL. The binding URL should be set to `https://fe2.update.microsoft.com/v6/ServerSyncWebService/serversyncwebservice.asmx`. Some important highlights: -- The protocol has an authorization phase (calling GetAuthConfig, GetAuthorizationCookie, and GetCookie). In [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a), the **Sample 1: Authorization** code shows how authorization is done. Even though it's called the authorization phase, the protocol is completely open (no credentials are needed to run this phase of the protocol). This sequence of calls needs to be done to obtain a cookie for the main part of the sync protocol. As an optimization, you can cache the cookie and only call this sequence again if your cookie has expired. -- The protocol allows the MDM to sync update metadata for a particular update by calling GetUpdateData. For more information, see [GetUpdateData](/openspecs/windows_protocols/ms-wsusss/c28ad30c-fa3f-4bc6-a747-788391d2d964) in MSDN. The LocURI to get the applicable updates with their revision numbers is `./Vendor/MSFT/Update/InstallableUpdates?list=StructData`. Because not all updates are available via S2S sync, make sure you handle SOAP errors. -- For mobile devices, you can sync metadata for a particular update by calling GetUpdateData. Or, for a local on-premises solution, you can use Windows Server Update Services (WSUS) and manually import the mobile updates from the Microsoft Update Catalog site. For more information, see [Process flow diagram and screenshots of server sync process](#process-flow-diagram-and-screenshots-of-server-sync-process). +- The protocol has an authorization phase (calling GetAuthConfig, GetAuthorizationCookie, and GetCookie). In [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a), the **Sample 1: Authorization** code shows how authorization is done. Even though it's called the authorization phase, the protocol is completely open (no credentials are needed to run this phase of the protocol). This sequence of calls needs to be done to obtain a cookie for the main part of the sync protocol. As an optimization, you can cache the cookie and only call this sequence again if your cookie has expired. +- The protocol allows the MDM to sync update metadata for a particular update by calling GetUpdateData. For more information, see [GetUpdateData](/openspecs/windows_protocols/ms-wsusss/c28ad30c-fa3f-4bc6-a747-788391d2d964) in MSDN. The LocURI to get the applicable updates with their revision numbers is `./Vendor/MSFT/Update/InstallableUpdates?list=StructData`. Because not all updates are available via S2S sync, make sure you handle SOAP errors. +- For mobile devices, you can sync metadata for a particular update by calling GetUpdateData. Or, for a local on-premises solution, you can use Windows Server Update Services (WSUS) and manually import the mobile updates from the Microsoft Update Catalog site. For more information, see [Process flow diagram and screenshots of server sync process](#process-flow-diagram-and-screenshots-of-server-sync-process). > [!NOTE] -> On Microsoft Update, metadata for a given update gets modified over time (updating descriptive information, fixing bugs in applicability rules, localization changes, and so on). Each time such a change is made that doesn’t affect the update itself, a new update revision is created. The identity of an update revision is a compound key containing both an UpdateID (GUID) and a RevisionNumber (int). The MDM should not expose the notion of an update revision to IT. Instead, for each UpdateID (GUID) the MDM should just keep the metadata for the later revision of that update (the one with the highest revision number). +> Over time, Microsoft Update modifies metadata for a given update, for example, by updating descriptive information, fixing bugs in applicability rules, making localization changes, and so on. Each time a change occurs that doesn't affect the update itself, a new update revision is created. An UpdateID (GUID) and a RevisionNumber (int) compounds to comprise an identity key for an update revision. The MDM doesn't present an update revision to IT. Instead, for each UpdateID (GUID) the MDM keeps the metadata for the later revision of that update, which is the one with the highest revision number. +### Examples of update metadata XML structure and element descriptions -## Examples of update metadata XML structure and element descriptions +The response of the GetUpdateData call returns an array of ServerSyncUpdateData that contains the update metadata in the XmlUpdateBlob element. The schema of the update xml is available at [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). Some of the key elements are described here: -The response of the GetUpdateData call returns an array of ServerSyncUpdateData that contains the update metadata in the XmlUpdateBlob element. The schema of the update xml is available at [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). Some of the key elements are described below: +- **UpdateID** - The unique identifier for an update +- **RevisionNumber** - Revision number for the update in case the update was modified. +- **CreationDate** - The date on which this update was created. +- **UpdateType** - The type of update, which could include the following: + - **Detectoid** - If this update identity represents a compatibility logic + - **Category** - This element could represent either of the following: + - A Product category the update belongs to. For example, Windows, MS office, and so on. + - The classification the update belongs to. For example, drivers, security, and so on. + - **Software** - If the update is a software update. + - **Driver** - If the update is a driver update. +- **LocalizedProperties** - Represents the language the update is available in, title and description of the update. It has the following fields: + - **Language** - The language code identifier (LCID). For example, en or es. + - **Title** - Title of the update. For example, "Windows SharePoint Services 3.0 Service Pack 3 x64 Edition (KB2526305)" + - **Description** - Description of the update. For example, "Windows SharePoint Services 3.0 Service Pack 3 (KB2526305) provides the latest updates to Windows SharePoint Services 3.0. After you install this item, you may have to restart your computer. After you've installed this item, it can't be removed." +- **KBArticleID** - The KB article number for this update that has details about the particular update. For example, `https://support.microsoft.com/kb/2902892`. -- **UpdateID** – The unique identifier for an update -- **RevisionNumber** – Revision number for the update in case the update was modified. -- **CreationDate** – the date on which this update was created. -- **UpdateType** – The type of update, which could include the following: - - **Detectoid** – if this update identity represents a compatibility logic - - **Category** – This element could represent either of the following: - - A Product category the update belongs to. For example, Windows, MS office, and so on. - - The classification the update belongs to. For example, drivers, security, and so on. - - **Software** – If the update is a software update. - - **Driver** – if the update is a driver update. -- **LocalizedProperties** – represents the language the update is available in, title and description of the update. It has the following fields: - - **Language** – The language code identifier (LCID). For example, en or es. - - **Title** – Title of the update. For example, “Windows SharePoint Services 3.0 Service Pack 3 x64 Edition (KB2526305)” - - **Description** – Description of the update. For example, “Windows SharePoint Services 3.0 Service Pack 3 (KB2526305) provides the latest updates to Windows SharePoint Services 3.0. After you install this item, you may have to restart your computer. After you've installed this item, it can't be removed.” -- **KBArticleID** – The KB article number for this update that has details about the particular update. For example, `https://support.microsoft.com/kb/2902892`. - -## Recommended Flow for Using the Server-Server Sync Protocol +### Recommended Flow for Using the Server-Server Sync Protocol This section describes a possible algorithm for using the server-server sync protocol to pull in update metadata to the MDM. @@ -103,782 +92,43 @@ First some background: - A metadata sync service can then be implemented. The service periodically calls server-server sync to pull in metadata for the updates IT cares about. - The MDM component that uses OMA DM to control devices (described in the next section) should send the metadata sync service the list of needed updates it gets from each client, if those updates aren't already known to the device. - The following procedure describes a basic algorithm for a metadata sync service: -- Initialization uses the following steps: - a. Create an empty list of “needed update IDs to fault in”. This list will get updated by the MDM service component that uses OMA DM. We recommend not adding definition updates to this list, since they're temporary. For example, Defender can release new definition updates many times per day, each of which is cumulative. -- Sync periodically (we recommend once every 2 hours - no more than once/hour). - 1. Implement the authorization phase of the protocol to get a cookie if you don’t already have a non-expired cookie. See **Sample 1: Authorization** in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). - 2. Implement the metadata portion of the protocol (see **Sample 2: Metadata and Deployments Synchronization** in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a)), and: - - Call GetUpdateData for all updates in the "needed update IDs to fault in" list if the update metadata hasn't already been pulled into the DB. - - If the update is a newer revision of an existing update (same UpdateID, higher revision number), replace the previous update metadata with the new one. - - Remove updates from the "needed update IDs to fault in" list once they've been brought in. +1. Create an empty list of "needed update IDs to fault in". This list gets updated by the MDM service component that uses OMA DM. We recommend not adding definition updates to this list, since they're temporary. For example, Defender can release new definition updates many times per day, each of which is cumulative. +1. Sync periodically (we recommend once every 2 hours - no more than once/hour). + 1. Implement the authorization phase of the protocol to get a cookie if you don't already have a nonexpired cookie. See **Sample 1: Authorization** in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a). + 1. Implement the metadata portion of the protocol. See **Sample 2: Metadata and Deployments Synchronization** in [Protocol Examples](/openspecs/windows_protocols/ms-wsusss/2dedbd00-fbb7-46ee-8ee0-aec9bd1ecd2a)), and call GetUpdateData for all updates in the "needed update IDs to fault in" list if the update metadata hasn't already been pulled into the DB. + - If the update is a newer revision of an existing update (same UpdateID, higher revision number), replace the previous update metadata with the new one. + - Remove updates from the "needed update IDs to fault in" list once they've been brought in. These steps get information about the set of Microsoft Updates that IT needs to manage, so the information can be used in various update management scenarios. For example, at update approval time, you can get information so IT can see what updates they're approving. Or, for compliance reports to see what updates are needed but not yet installed. -## Managing updates using OMA DM +## Managing updates using OMA DM An MDM can manage updates via OMA DM. The details of how to use and integrate an MDM with the Windows OMA DM protocol, and how to enroll devices for MDM management, is documented in [Mobile device management](mobile-device-enrollment.md). This section focuses on how to extend that integration to support update management. The key aspects of update management include the following information: -- Configure automatic update policies to ensure devices stay up to date. -- Get device compliance information (the list of updates that are needed but not yet installed) -- Specify a per-device update approval list. The list makes sure devices only install updates that are approved and tested. -- Approve EULAs for the end user so update deployment can be automated, even for updates with EULAs +- Configure automatic update policies to ensure devices stay up to date. +- Get device compliance information (the list of updates that are needed but not yet installed). +- Specify a per-device update approval list. The list makes sure devices only install updates that are approved and tested. +- Approve EULAs for the end user so update deployment can be automated, even for updates with EULAs. The following list describes a suggested model for applying updates. -1. Have a "Test Group" and an "All Group". -2. In the Test group, just let all updates flow. -3. In the All Group, set up Quality Update deferral for seven days. Then, Quality Updates will be auto approved after the seven days. Definition Updates are excluded from Quality Update deferrals, and will be auto approved when they're available. This schedule can be done by setting Update/DeferQualityUpdatesPeriodInDays to seven, and just letting updates flow after seven days or pushing Pause if any issues. +1. Have a "Test Group" and an "All Group". +1. In the Test group, let all updates flow. +1. In the All Group, set the Quality Update deferral for seven days, and then, Quality Updates are auto approved after seven days. Quality Update deferrals exclude Definition Updates, so Definition Updates automatically are approved when they're available. Match the schedule for Definition Updates with the Quality Update deferral schedule by setting Update/DeferQualityUpdatesPeriodInDays to seven. Let updates flow after seven days or by pausing if any issues occur. -Updates are configured using a combination of the [Update CSP](mdm/update-csp.md), and the update portion of the [Policy CSP](mdm/policy-configuration-service-provider.md). +Updates are configured using the [Update Policy CSP](mdm/policy-csp-update.md). -### Update policies +### Update management user experience screenshot -The enterprise IT can configure auto-update policies via OMA DM using the [Policy CSP](mdm/policy-configuration-service-provider.md) (this functionality isn't supported in Windows 10 Home). Here's the CSP diagram for the Update node in Policy CSP. +The following screenshots of the administrator console show the list of update titles, approval status, and other metadata fields. -The following information shows the Update policies in a tree format. +:::image type="content" source="images/deviceupdatescreenshot1.png" alt-text="mdm update management screenshot."::: -```console -./Vendor/MSFT -Policy -----Config ---------Update ------------ActiveHoursEnd ------------ActiveHoursMaxRange ------------ActiveHoursStart ------------AllowAutoUpdate ------------AllowMUUpdateService ------------AllowNonMicrosoftSignedUpdate ------------AllowUpdateService ------------AutoRestartNotificationSchedule ------------AutoRestartRequiredNotificationDismissal ------------BranchReadinessLevel ------------DeferFeatureUpdatesPeriodInDays ------------DeferQualityUpdatesPeriodInDays ------------DeferUpdatePeriod ------------DeferUpgradePeriod ------------EngagedRestartDeadline ------------EngagedRestartSnoozeSchedule ------------EngagedRestartTransitionSchedule ------------ExcludeWUDriversInQualityUpdate ------------IgnoreMOAppDownloadLimit ------------IgnoreMOUpdateDownloadLimit ------------PauseDeferrals ------------PauseFeatureUpdates ------------PauseQualityUpdates ------------RequireDeferUpgrade ------------RequireUpdateApproval ------------ScheduleImminentRestartWarning ------------ScheduledInstallDay ------------ScheduledInstallTime ------------ScheduleRestartWarning ------------SetAutoRestartNotificationDisable ------------UpdateServiceUrl ------------UpdateServiceUrlAlternate -``` +:::image type="content" source="images/deviceupdatescreenshot2.png" alt-text="mdm update management metadata screenshot."::: -**Update/ActiveHoursEnd** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1607. When used with **Update/ActiveHoursStart**, it allows the IT admin to manage a range of active hours where update reboots aren't scheduled. This value sets the end time. There's a 12-hour maximum from start time. - -> [!NOTE] -> The default maximum difference from start time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. For more information, see **Update/ActiveHoursMaxRange** in this article. - -Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, and so on. - -The default is 17 (5 PM). - -**Update/ActiveHoursMaxRange** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. - -Added in Windows 10, version 1703. Allows the IT admin to specify the max active hours range. This value sets max number of active hours from start time. - -Supported values are 8-18. - -The default value is 18 (hours). - -**Update/ActiveHoursStart** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. - - -Added in Windows 10, version 1607. When used with **Update/ActiveHoursEnd**, it allows the IT admin to manage a range of hours where update reboots aren't scheduled. This value sets the start time. There's a 12-hour maximum from end time. - -> [!NOTE] -> The default maximum difference from end time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. For more information, see **Update/ActiveHoursMaxRange** in this article. - -Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, and so on. - -The default value is 8 (8 AM). - -**Update/AllowAutoUpdate** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. - - -Enables the IT admin to manage automatic update behavior to scan, download, and install updates. - -Supported operations are Get and Replace. - -The following list shows the supported values: - -- 0 – Notify the user before downloading the update. This policy is used by the enterprise who wants to enable the end users to manage data usage. With this option, users are notified when there are updates that apply to the device and are ready for download. Users can download and install the updates from the Windows Update control panel. -- 1 – Auto install the update and then notify the user to schedule a device restart. Updates are downloaded automatically on non-metered networks. They're installed during "Automatic Maintenance" when the device isn't in use, and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates immediately. If the installation requires a restart, the end user is prompted to schedule the restart time. The end user has up to seven days to schedule the restart and after that, a restart of the device is forced. Enabling the end user to control the start time reduces the risk of accidental data loss caused by applications that don't shutdown properly on restart. -- 2 (default) – Auto install and restart. Updates are downloaded automatically on non-metered networks. They're installed during "Automatic Maintenance" when the device isn't in use, and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device isn't actively being used. This behavior is the default behavior for unmanaged devices. Devices are updated quickly. But, it increases the risk of accidental data loss caused by an application that doesn't shutdown properly on restart. -- 3 – Auto install and restart at a specified time. The IT specifies the installation day and time. If no day and time are specified, the default is 3 AM daily. Automatic installation happens at this time and device restart happens after a 15-minute countdown. If the user is logged in when Windows is ready to restart, the user can interrupt the 15-minute countdown to delay the restart. -- 4 – Auto install and restart without end-user control. Updates are downloaded automatically on non-metered networks. They're installed during "Automatic Maintenance" when the device isn't in use, and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device isn't actively being used. This setting option also sets the end-user control panel to read-only. -- 5 – Turn off automatic updates. - -> [!IMPORTANT] -> This option should be used only for systems under regulatory compliance, as you will not get security updates as well. - - -If the policy isn't configured, end users get the default behavior (Auto install and restart). - -**Update/AllowMUUpdateService** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1607. Allows the IT admin to manage whether to scan for app updates from Microsoft Update. - -The following list shows the supported values: - -- 0 – Not allowed or not configured. -- 1 – Allowed. Accepts updates received through Microsoft Update. - -**Update/AllowNonMicrosoftSignedUpdate** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise and Windows 10 Education. - - -Allows the IT admin to manage if Automatic Updates accepts updates signed by entities other than Microsoft when the update is found at the UpdateServiceUrl location. This policy supports using WSUS for third-party software and patch distribution. - -Supported operations are Get and Replace. - -The following list shows the supported values: - -- 0 – Not allowed or not configured. Updates from an intranet Microsoft update service location must be signed by Microsoft. -- 1 – Allowed. Accepts updates received through an intranet Microsoft update service location, if they're signed by a certificate in the "Trusted Publishers" certificate store of the local computer. - -This policy is specific to desktop and local publishing using WSUS for third-party updates (binaries and updates not hosted on Microsoft Update). It allows IT to manage whether Automatic Updates accepts updates signed by entities other than Microsoft when the update is found on an intranet Microsoft update service location. - -**Update/AllowUpdateService** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Specifies whether the device could use Microsoft Update, Windows Server Update Services (WSUS), or Microsoft. - -Even when Windows Update is configured to receive updates from an intranet update service, it will periodically retrieve information from the public Windows Update service to enable future connections to Windows Update, and other services like Microsoft Update. - -Enabling this policy will disable that functionality, and may cause connection to public services such as the Microsoft to stop working. - -The following list shows the supported values: - -- 0 – Update service isn't allowed. -- 1 (default) – Update service is allowed. - -> [!NOTE] -> This policy applies only when the desktop or device is configured to connect to an intranet update service using the "Specify intranet Microsoft update service location" policy. - - -**Update/AutoRestartNotificationSchedule** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to specify the period for auto-restart reminder notifications. - -Supported values are 15, 30, 60, 120, and 240 (minutes). - -The default value is 15 (minutes). - -**Update/AutoRestartRequiredNotificationDismissal** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to specify the method by which the auto restart required notification is dismissed. - -The following list shows the supported values: - -- 1 (default) – Auto Dismissal. -- 2 – User Dismissal. - -**Update/BranchReadinessLevel** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1607. Allows the IT admin to set which branch a device receives their updates from. - -The following list shows the supported values: - -- 16 (default) – User gets all applicable upgrades from Current Branch (CB). -- 32 – User gets upgrades from Current Branch for Business (CBB). - -**Update/DeferFeatureUpdatesPeriodInDays** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education. - -Added in Windows 10, version 1607. Defers Feature Updates for the specified number of days. - -Supported values are 0-180. - -**Update/DeferQualityUpdatesPeriodInDays** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1607. Defers Quality Updates for the specified number of days. - -Supported values are 0-30. - -**Update/DeferUpdatePeriod** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education -> -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](device-update-management.md#windows10version1607forupdatemanagement). You can continue to use DeferUpdatePeriod for Windows 10, version 1511 devices. - - -Allows IT Admins to specify update delays for up to four weeks. - -Supported values are 0-4, which refers to the number of weeks to defer updates. - -If the **Specify intranet Microsoft update service location** policy is enabled, then the **Defer upgrades by**, **Defer updates by**; and **Pause Updates and Upgrades** settings have no effect. - -If the **Allow Telemetry** policy is enabled and the Options value is set to 0, then the **Defer upgrades by**, **Defer updates by** and **Pause Updates and Upgrades** settings have no effect. - -- **Update category**: OS upgrade - - **Maximum deferral**: 8 months - - **Deferral increment**: 1 month - - **Update type/notes**: Upgrade - 3689BDC8-B205-4AF4-8D4A-A63924C5E9D5 - -- **Update category**: Update - - **Maximum deferral**: 1 month - - **Deferral increment**: 1 week - - **Update type/notes**: If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic. - - - Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441 - - Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4 - - Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F - - Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828 - - Tools - B4832BD8-E735-4761-8DAF-37F882276DAB - - Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F - - Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 - - Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 - -- **Update category**: Other/cannot defer - - **Maximum deferral**: No deferral - - **Deferral increment**: No deferral - - **Update type/notes**: Any update category not enumerated above falls into this category. - - Definition Update - E0789628-CE08-4437-BE74-2495B842F43B - -**Update/DeferUpgradePeriod** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education. -> -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](device-update-management.md#windows10version1607forupdatemanagement). You can continue to use DeferUpgradePeriod for Windows 10, version 1511 devices. - - -Allows IT Admins to enter more upgrade delays for up to eight months. - -Supported values are 0-8, which refers to the number of months to defer upgrades. - -If the **Specify intranet Microsoft update service location** policy is enabled, then the **Defer upgrades by**, **Defer updates by** and **Pause Updates and Upgrades** settings have no effect. - -If the **Allow Telemetry** policy is enabled and the Options value is set to 0, then the **Defer upgrades by**, **Defer updates by** and **Pause Updates and Upgrades** settings have no effect. - -**Update/EngagedRestartDeadline** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to specify the deadline in days before automatically scheduling and executing a pending restart outside of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to be automatically executed within the specified period. If no deadline is specified or deadline is set to 0, then the restart won't be automatically executed. It will remain Engaged restart (pending user scheduling). - -Supported values are 2-30 days. - -The default value is 0 days (not specified). - -**Update/EngagedRestartSnoozeSchedule** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to control the number of days a user can snooze Engaged restart reminder notifications. - -Supported values are 1-3 days. - -The default value is three days. - -**Update/EngagedRestartTransitionSchedule** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to control the timing before transitioning from Auto restarts scheduled outside of active hours to Engaged restart, which requires the user to schedule. The period can be set between 2 and 30 days from the time the restart becomes pending. - -Supported values are 2-30 days. - -The default value is seven days. - -**Update/ExcludeWUDriversInQualityUpdate** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education. - -Added in Windows 10, version 1607. Allows IT Admins to exclude Windows Update (WU) drivers during updates. - -The following list shows the supported values: - -- 0 (default) – Allow Windows Update drivers. -- 1 – Exclude Windows Update drivers. - -**Update/IgnoreMOAppDownloadLimit** -Added in Windows 10, version 1703. Specifies whether to ignore the MO download limit (allow unlimited downloading) over a cellular network for apps and their updates. If lower-level limits (for example, mobile caps) are required, those limits are controlled by external policies. - -> [!WARNING] -> Setting this policy might cause devices to incur costs from MO operators. - -The following list shows the supported values: - -- 0 (default) – Don't ignore MO download limit for apps and their updates. -- 1 – Ignore MO download limit (allow unlimited downloading) for apps and their updates. - -To validate this policy: - -1. Enable the policy ensure the device is on a cellular network. -2. Run the scheduled task on your device to check for app updates in the background. For example, on a mobile device, run the following commands in TShell: - - `regd delete HKEY_USERS\S-1-5-21-2702878673-795188819-444038987-2781\software\microsoft\windows\currentversion\windowsupdate /v LastAutoAppUpdateSearchSuccessTime /f` - - - `exec-device schtasks.exe -arguments ""/run /tn """"\Microsoft\Windows\WindowsUpdate\Automatic App Update"""" /I""` - -3. Verify that any downloads that are above the download size limit will complete without being paused. - - -**Update/IgnoreMOUpdateDownloadLimit** -Added in Windows 10, version 1703. Specifies whether to ignore the MO download limit (allow unlimited downloading) over a cellular network for OS updates. If lower-level limits (for example, mobile caps) are required, those limits are controlled by external policies. - -> [!WARNING] -> Setting this policy might cause devices to incur costs from MO operators. - -The following list shows the supported values: - -- 0 (default) – Don't ignore MO download limit for OS updates. -- 1 – Ignore MO download limit (allow unlimited downloading) for OS updates. - -To validate this policy: - -1. Enable the policy and ensure the device is on a cellular network. -2. Run the scheduled task on the devices to check for OS updates in the background. For example, on a mobile device, run the following commands in TShell: - - `exec-device schtasks.exe -arguments ""/run /tn """"\Microsoft\Windows\WindowsUpdate\AUScheduledInstall"""" /I""` - -3. Verify that any downloads that are above the download size limit will complete without being paused. - - -**Update/PauseDeferrals** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education -> -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](device-update-management.md#windows10version1607forupdatemanagement). You can continue to use PauseDeferrals for Windows 10, version 1511 devices. - - -Allows IT Admins to pause updates and upgrades for up to five weeks. Paused deferrals will be reset after five weeks. - -The following list shows the supported values: - -- 0 (default) – Deferrals aren't paused. -- 1 – Deferrals are paused. - -If the **Specify intranet Microsoft update service location** policy is enabled, then the **Defer upgrades by**, **Defer updates by** and **Pause Updates and Upgrades** settings have no effect. - -If the **Allow Telemetry** policy is enabled and the Options value is set to 0, then the **Defer upgrades by**, **Defer updates by** and **Pause Updates and Upgrades** settings have no effect. - -**Update/PauseFeatureUpdates** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education. - -Added in Windows 10, version 1607. Allows IT Admins to pause Feature Updates for up to 60 days. - -The following list shows the supported values: - -- 0 (default) – Feature Updates aren't paused. -- 1 – Feature Updates are paused for 60 days or until value set to back to 0, whichever is sooner. - -**Update/PauseQualityUpdates** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1607. Allows IT Admins to pause Quality Updates. - -The following list shows the supported values: - -- 0 (default) – Quality Updates aren't paused. -- 1 – Quality Updates are paused for 35 days or until value set back to 0, whichever is sooner. - -**Update/RequireDeferUpgrade** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education -> -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](device-update-management.md#windows10version1607forupdatemanagement). You can continue to use RequireDeferUpgrade for Windows 10, version 1511 devices. - - -Allows the IT admin to set a device to CBB train. - -The following list shows the supported values: - -- 0 (default) – User gets upgrades from Current Branch. -- 1 – User gets upgrades from Current Branch for Business. - -**Update/RequireUpdateApproval** - -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - -
    - -> [!NOTE] -> If you previously used the **Update/PhoneUpdateRestrictions** policy in previous versions of Windows, it has been deprecated. Please use this policy instead. - - -Allows the IT admin to restrict the updates that are installed on a device to only the updates on an update approval list. It enables IT to accept the End User License Agreement (EULA) associated with the approved update for the end user. EULAs are approved once an update is approved. - -Supported operations are Get and Replace. - -The following list shows the supported values: - -- 0 – Not configured. The device installs all applicable updates. -- 1 – The device only installs updates that are both applicable and on the Approved Updates list. Set this policy to 1 if IT wants to control the deployment of updates on devices, such as when testing is required before deployment. - -**Update/ScheduleImminentRestartWarning** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to specify the period for auto-restart imminent warning notifications. - -Supported values are 15, 30, or 60 (minutes). - -The default value is 15 (minutes). - -**Update/ScheduledInstallDay** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Enables the IT admin to schedule the day of the update installation. - -The data type is a string. - -Supported operations are Add, Delete, Get, and Replace. - -The following list shows the supported values: - -- 0 (default) – Every day -- 1 – Sunday -- 2 – Monday -- 3 – Tuesday -- 4 – Wednesday -- 5 – Thursday -- 6 – Friday -- 7 – Saturday - -**Update/ScheduledInstallTime** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Enables the IT admin to schedule the time of the update installation. - -The data type is a string. - -Supported operations are Add, Delete, Get, and Replace. - -Supported values are 0-23, where 0 = 12 AM and 23 = 11 PM. - -The default value is 3. - -**Update/ScheduleRestartWarning** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to specify the period for auto restart warning reminder notifications. - -Supported values are 2, 4, 8, 12, or 24 (hours). - -The default value is 4 (hours). - -**Update/SetAutoRestartNotificationDisable** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -Added in Windows 10, version 1703. Allows the IT Admin to disable auto restart notifications for update installations. - -The following list shows the supported values: - -- 0 (default) – Enabled -- 1 – Disabled - -**Update/UpdateServiceUrl** -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - -> [!Important] -> Starting in Windows 10, version 1703 this policy isn't supported in IoT Enterprise. - -Allows the device to check for updates from a WSUS server instead of Microsoft Update. Using WSUS is useful for on-premises MDMs that need to update devices that can't connect to the Internet. - -Supported operations are Get and Replace. - -The following list shows the supported values: - -- Not configured. The device checks for updates from Microsoft Update. -- Set to a URL, such as `http://abcd-srv:8530`. The device checks for updates from the WSUS server at the specified URL. - -Example - -```xml - - $CmdID$ - - - chr - text/plain - - - ./Vendor/MSFT/Policy/Config/Update/UpdateServiceUrl - - http://abcd-srv:8530 - - -``` - -**Update/UpdateServiceUrlAlternate** - -> [!NOTE] -> This policy is available on Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. - -Added in the January service release of Windows 10, version 1607. Specifies an alternate intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network. - -This setting lets you specify a server on your network to function as an internal update service. The Automatic Updates client will search this service for updates that apply to the computers on your network. - -To use this setting, you must set two server name values: the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update agent, and download updates from an alternate download server instead of WSUS Server. - -Value type is string and the default value is an empty string. If the setting isn't configured, and if Automatic Updates isn't disabled by policy or user preference, then the Automatic Updates client connects directly to the Windows Update site on the Internet. - -> [!Note] -> If the "Configure Automatic Updates" Group Policy is disabled, then this policy has no effect. -> If the "Alternate Download Server" Group Policy isn't set, it will use the WSUS server by default to download updates. -> This policy isn't supported on Windows RT. Setting this policy will not have any effect on Windows RT PCs. - -### Update management - -The enterprise IT can configure the set of approved updates and get compliance status via OMA DM using the [Update CSP](mdm/update-csp.md). The following information shows the Update CSP in tree format. - -```console -./Vendor/MSFT -Update -----ApprovedUpdates ---------Approved Update Guid -------------ApprovedTime -----FailedUpdates ---------Failed Update Guid -------------HResult -------------Status -------------RevisionNumber -----InstalledUpdates ---------Installed Update Guid -------------RevisionNumber -----InstallableUpdates ---------Installable Update Guid -------------Type -------------RevisionNumber -----PendingRebootUpdates ---------Pending Reboot Update Guid -------------InstalledTime -------------RevisionNumber -----LastSuccessfulScanTime -----DeferUpgrade -----Rollback ---------QualityUpdate ---------FeatureUpdate ---------QualityUpdateStatus ---------FeatureUpdateStatus -``` - -**Update** -The root node. - -Supported operation is Get. - -**ApprovedUpdates** -Node for update approvals and EULA acceptance for the end user. - -> [!NOTE] -> When the RequireUpdateApproval policy is set, the MDM uses the ApprovedUpdates list to pass the approved GUIDs. These GUIDs should be a subset of the InstallableUpdates list. - -The MDM must first present the EULA to IT and have them accept it before the update is approved. Failure to present the EULA is a breach of legal or contractual obligations. The EULAs can be obtained from the update metadata and have their own EULA ID. It's possible for multiple updates to share the same EULA. It's only necessary to approve the EULA once per EULA ID, not one per update. - -The update approval list enables IT to approve individual updates and update classifications. Auto-approval by update classifications allows IT to automatically approve Definition Updates (updates to the virus and spyware definitions on devices) and Security Updates (product-specific updates for security-related vulnerability). The update approval list doesn't support the uninstall of updates by revoking approval of already installed updates. Updates are approved based on UpdateID, and an UpdateID only needs to be approved once. An update UpdateID and RevisionNumber are part of the UpdateIdentity type. An UpdateID can be associated to several UpdateIdentity GUIDs because of changes to the RevisionNumber setting. MDM services must synchronize the UpdateIdentity of an UpdateID based on the latest RevisionNumber to get the latest metadata for an update. However, update approval is based on UpdateID. - -> [!NOTE] -> For the Windows 10 build, the client may need to reboot after additional updates are added. - - - -Supported operations are Get and Add. - -**ApprovedUpdates/***Approved Update Guid* -Specifies the update GUID. - -To auto-approve a class of updates, you can specify the [Update Classifications](/previous-versions/windows/desktop/ff357803(v=vs.85)) GUIDs. We strongly recommend to always specify the DefinitionsUpdates classification (E0789628-CE08-4437-BE74-2495B842F43B), which are used for anti-malware signatures. There are released periodically (several times a day). Some businesses may also want to auto-approve security updates to get them deployed quickly. - -Supported operations are Get and Add. - -Sample syncml: - -``` -./Vendor/MSFT/Update/ApprovedUpdates/%7ba317dafe-baf4-453f-b232-a7075efae36e%7d -``` - -**ApprovedUpdates/*Approved Update Guid*/ApprovedTime** -Specifies the time the update gets approved. - -Supported operations are Get and Add. - -**FailedUpdates** -Specifies the approved updates that failed to install on a device. - -Supported operation is Get. - -**FailedUpdates/***Failed Update Guid* -Update identifier field of the UpdateIdentity GUID that represents an update that failed to download or install. - -Supported operation is Get. - -**FailedUpdates/*Failed Update Guid*/HResult** -The update failure error code. - -Supported operation is Get. - -**FailedUpdates/*Failed Update Guid*/Status** -Specifies the failed update status (for example, download, install). - -Supported operation is Get. - -**InstalledUpdates** -The updates that are installed on the device. - -Supported operation is Get. - -**InstalledUpdates/***Installed Update Guid* -UpdateIDs that represent the updates installed on a device. - -Supported operation is Get. - -**InstallableUpdates** -The updates that are applicable and not yet installed on the device. This information includes updates that aren't yet approved. - -Supported operation is Get. - -**InstallableUpdates/***Installable Update Guid* -Update identifiers that represent the updates applicable and not installed on a device. - -Supported operation is Get. - -**InstallableUpdates/*Installable Update Guid*/Type** -The UpdateClassification value of the update. Valid values are: - -- 0 - None -- 1 - Security -- 2 = Critical - -Supported operation is Get. - -**InstallableUpdates/*Installable Update Guid*/RevisionNumber** -The revision number for the update that must be passed in server to server sync to get the metadata for the update. - -Supported operation is Get. - -**PendingRebootUpdates** -The updates that require a reboot to complete the update session. - -Supported operation is Get. - -**PendingRebootUpdates/***Pending Reboot Update Guid* -Update identifiers for the pending reboot state. - -Supported operation is Get. - -**PendingRebootUpdates/*Pending Reboot Update Guid*/InstalledTime** -The time the update is installed. - -Supported operation is Get. - -**LastSuccessfulScanTime** -The last successful scan time. - -Supported operation is Get. - -**DeferUpgrade** -Upgrades deferred until the next period. - -Supported operation is Get. - - -## Windows 10, version 1607 for update management - -Here are the new policies added in Windows 10, version 1607 in [Policy CSP](mdm/policy-configuration-service-provider.md). Use these policies for the Windows 10, version 1607 devices. - -- Update/ActiveHoursEnd -- Update/ActiveHoursStart -- Update/AllowMUUpdateService -- Update/BranchReadinessLevel -- Update/DeferFeatureUpdatePeriodInDays -- Update/DeferQualityUpdatePeriodInDays -- Update/ExcludeWUDriversInQualityUpdate -- Update/PauseFeatureUpdates -- Update/PauseQualityUpdates - -Here's the list of corresponding Group Policy settings in HKLM\\Software\\Policies\\Microsoft\\Windows\\WindowsUpdate. - -|GPO key|Type|Value| -|--- |--- |--- | -|BranchReadinessLevel|REG_DWORD|16: systems take Feature Updates on the Current Branch (CB) train

    32: systems take Feature Updates on the Current Branch for Business

    Other value or absent: receive all applicable updates (CB)| -|DeferQualityUpdates|REG_DWORD|1: defer quality updates

    Other value or absent: don’t defer quality updates| -|DeferQualityUpdatesPeriodInDays|REG_DWORD|0-30: days to defer quality updates| -|PauseQualityUpdates|REG_DWORD|1: pause quality updates

    Other value or absent: don’t pause quality updates| -|DeferFeatureUpdates|REG_DWORD|1: defer feature updates

    Other value or absent: don’t defer feature updates| -|DeferFeatureUpdatesPeriodInDays|REG_DWORD|0-180: days to defer feature updates| -|PauseFeatureUpdates|REG_DWORD|1: pause feature updates

    Other value or absent: don’t pause feature updates| -|ExcludeWUDriversInQualityUpdate|REG_DWORD|1: exclude Windows Update drivers

    Other value or absent: offer Windows Update drivers| - -Here's the list of older policies that are still supported for backward compatibility. You can use these older policies for Windows 10, version 1511 devices. - -- Update/RequireDeferUpgrade -- Update/DeferUpgradePeriod -- Update/DeferUpdatePeriod -- Update/PauseDeferrals - -## Update management user experience screenshot - -The following screenshots of the administrator console show the list of update titles, approval status, and additional metadata fields. - -![mdm update management screenshot.](images/deviceupdatescreenshot1.png) - -![mdm update management metadata screenshot.](images/deviceupdatescreenshot2.png) - - -## SyncML example +### SyncML example Set auto update to notify and defer. @@ -929,16 +179,21 @@ Set auto update to notify and defer. The following diagram and screenshots show the process flow of the device update process using Windows Server Update Services and Microsoft Update Catalog. -![mdm device update management screenshot3.](images/deviceupdatescreenshot3.png) +:::image type="content" source="images/deviceupdatescreenshot3.png" alt-text="mdm device update management screenshot3."::: -![mdm device update management screenshot4](images/deviceupdatescreenshot4.png) +:::image type="content" source="images/deviceupdatescreenshot4.png" alt-text="mdm device update management screenshot4"::: -![mdm device update management screenshot5](images/deviceupdatescreenshot5.png) +:::image type="content" source="images/deviceupdatescreenshot5.png" alt-text="mdm device update management screenshot5"::: -![mdm device update management screenshot6](images/deviceupdatescreenshot6.png) +:::image type="content" source="images/deviceupdatescreenshot6.png" alt-text="mdm device update management screenshot6"::: -![mdm device update management screenshot7](images/deviceupdatescreenshot7.png) +:::image type="content" source="images/deviceupdatescreenshot7.png" alt-text="mdm device update management screenshot7"::: -![mdm device update management screenshot8](images/deviceupdatescreenshot8.png) +:::image type="content" source="images/deviceupdatescreenshot8.png" alt-text="mdm device update management screenshot8"::: -![mdm device update management screenshot9](images/deviceupdatescreenshot9.png) +:::image type="content" source="images/deviceupdatescreenshot9.png" alt-text="mdm device update management screenshot9"::: + +## Related articles + +- [Policy CSP - Update](mdm/policy-csp-update.md) +- [Policy configuration service provider](mdm/policy-configuration-service-provider.md) diff --git a/windows/client-management/disconnecting-from-mdm-unenrollment.md b/windows/client-management/disconnecting-from-mdm-unenrollment.md index 371357b658..9b12683d3e 100644 --- a/windows/client-management/disconnecting-from-mdm-unenrollment.md +++ b/windows/client-management/disconnecting-from-mdm-unenrollment.md @@ -1,59 +1,39 @@ --- title: Disconnecting from the management infrastructure (unenrollment) description: Disconnecting is initiated either locally by the user using a phone or remotely by the IT admin using management server. -MS-HAID: - - 'p\_phdevicemgmt.disconnecting\_from\_the\_management\_infrastructure\_\_unenrollment\_' - - 'p\_phDeviceMgmt.disconnecting\_from\_mdm\_unenrollment' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Disconnecting from the management infrastructure (unenrollment) -The Disconnecting process is done either locally by the user who uses a phone or remotely by the IT administrator using management server. The user-initiated disconnection process is similar to the initial connection, wherein its initiation is from the same location in the Setting Control Panel as creating the workplace account. -The users choose to disconnect for any number of reasons, such as the ones described below: leaving the company or getting a new device or not needing access to their LOB apps on the old device, anymore. When an IT administrator initiates a disconnection, the enrollment client performs the disconnection during the next regular maintenance session. Administrators choose to disconnect users' device after they’ve left the company or because the device is regularly failing to comply with the organization’s security settings policy. +The Disconnecting process is done either locally by the user who uses a phone or remotely by the IT administrator using management server. The user-initiated disconnection process is similar to the initial connection, wherein its initiation is from the same location in the Setting Control Panel as creating the workplace account. +The users choose to disconnect for any number of reasons, such as leaving the company or getting a new device or not needing access to their LOB apps on the old device anymore. When an IT administrator initiates a disconnection, the enrollment client performs the disconnection during the next regular maintenance session. Administrators choose to disconnect users' device after they've left the company or because the device is regularly failing to comply with the organization's security settings policy. During disconnection, the client executes the following tasks: -- Removes the enterprise application token that allowed installing and running LOB apps. Any business applications associated with this enterprise token are removed as well. -- Removes certificates that are configured by MDM server. -- Ceases enforcement of the settings policies applied by the management infrastructure. -- Removes the device management client configuration and other setting configuration added by MDM server, including the scheduled maintenance task. The client remains dormant unless the user reconnects it to the management infrastructure. -- Reports successfully initiated disassociation to the management infrastructure if the admin initiated the process. In Windows, a user-initiated disassociation is reported to the server as a best effort. - - -## In this topic - -- [User-initiated disconnection](#user-initiated-disconnection) -- [Server-initiated disconnection](#server-initiated-disconnection) -- [Unenrollment from Work Access settings page](#unenrollment-from-work-access-settings-page) -- [IT admin–requested disconnection](#it-admin-requested-disconnection) -- [Unenrollment from Azure Active Directory Join](#dataloss) - +- Removes the enterprise application token that allowed installing and running LOB apps. Any business applications associated with this enterprise token are removed as well. +- Removes certificates that are configured by MDM server. +- Ceases enforcement of the settings policies applied by the management infrastructure. +- Removes the device management client configuration and other setting configuration added by MDM server, including the scheduled maintenance task. The client remains dormant unless the user reconnects it to the management infrastructure. +- Reports successfully initiated disassociation to the management infrastructure if the admin initiated the process. In Windows, a user-initiated disassociation is reported to the server as a best effort. ## User-initiated disconnection -In Windows, after the user confirms the account deletion command and before the account is deleted, the MDM client will notify to the MDM server that the account will be removed. This notification is a best-effort action as no retry is built-in to ensure the notification is successfully sent to the device. +In Windows, after the user confirms the account deletion command and before the account is deleted, the MDM client will notify to the MDM server that the account will be removed. This notification is a best-effort action as no retry is built in to ensure the notification is successfully sent to the device. This action utilizes the OMA DM generic alert 1226 function to send a user an MDM unenrollment user alert to the MDM server after the device accepts the user unenrollment request, but before it deletes any enterprise data. The server should set the expectation that unenrollment may succeed or fail, and the server can check whether the device is unenrolled by either checking whether the device calls back at scheduled time or by sending a push notification to the device to see whether it responds back. If the server plans to send a push notification, it should allow for some delay to give the device the time to complete the unenrollment work. > [!NOTE] -> The user unenrollment is an OMA DM standard. For more information about the 1226 generic alert, see the OMA Device Management Protocol specification (OMA-TS-DM\_Protocol-V1\_2\_1-20080617-A), available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/). +> The user unenrollment is an OMA DM standard. For more information about the 1226 generic alert, see the OMA Device Management Protocol specification (OMA-TS-DM\_Protocol-V1\_2\_1-20080617-A), available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/). -  The vendor uses the Type attribute to specify what type of generic alert it is. For device initiated MDM unenrollment, the alert type is **com.microsoft:mdm.unenrollment.userrequest**. After the user elects to unenroll, any active MDM OMA DM sessions are terminated. After that, the DM client starts a DM session, including a user unenroll generic alert in the first package that it sends to the server. -The following sample shows an OMA DM first package that contains a generic alert message. For more information on WP OMA DM support, see the [OMA DM protocol support](oma-dm-protocol-support.md) topic. +The following sample shows an OMA DM first package that contains a generic alert message. For more information on WP OMA DM support, see the [OMA DM protocol support](oma-dm-protocol-support.md) article. -``` +```xml 1.2 @@ -100,10 +80,9 @@ The following sample shows an OMA DM first package that contains a generic alert After the previous package is sent, the unenrollment process begins. - ## Server-initiated disconnection -When the server initiates disconnection, all undergoing sessions for the enrollment ID are aborted immediately to avoid deadlocks. The server will not get a response for the unenrollment, instead a generic alert notification is sent with messageid=1. +When the server initiates disconnection, all undergoing sessions for the enrollment ID are aborted immediately to avoid deadlocks. The server doesn't get a response for the unenrollment, instead a generic alert notification is sent with `messageid=1`. ```xml @@ -119,41 +98,29 @@ When the server initiates disconnection, all undergoing sessions for the enrollm ``` - - ## Unenrollment from Work Access settings page -If the user is enrolled into MDM using an Azure Active Directory (AAD Join or by adding a Microsoft work account), the MDM account will show up under the Work Access page. However, the **Disconnect** button is greyed out and not accessible. Users can remove that MDM account by removing the Azure AD association to the device. +If the user is enrolled into MDM using an Azure Active Directory (Azure AD Join or by adding a Microsoft work account), the MDM account shows up under the Work Access page. However, the **Disconnect** button is greyed out and not accessible. Users can remove that MDM account by removing the Azure AD association to the device. You can only use the Work Access page to unenroll under the following conditions: -- Enrollment was done using bulk enrollment. -- Enrollment was created using the Work Access page. +- Enrollment was done using bulk enrollment. +- Enrollment was created using the Work Access page. - - ## Unenrollment from Azure Active Directory Join -When a user is enrolled into MDM through Azure Active Directory Join and later, the enrollment disconnects, there is no warning that the user will lose Windows Information Protection (WIP) data. The disconnection message does not indicate the loss of WIP data. +When a user is enrolled into MDM through Azure Active Directory Join and later, the enrollment disconnects, there's no warning that the user will lose Windows Information Protection (WIP) data. The disconnection message doesn't indicate the loss of WIP data. ![aadj unenerollment.](images/azure-ad-unenrollment.png) -During the process in which a device is enrolled into MDM through Azure Active Directory Join and then remotely unenrolled, the device may get into a state where it must be reimaged. When devices are remotely unenrolled from MDM, the Azure Active Directory association is also removed. This safeguard is in place to avoid leaving the corporated devices in unmanaged state. +During the process in which a device is enrolled into MDM through Azure Active Directory Join and then remotely unenrolled, the device may get into a state where it must be reimaged. When devices are remotely unenrolled from MDM, the Azure Active Directory association is also removed. This safeguard is in place to avoid leaving the corporate devices in unmanaged state. -Before remotely unenrolling corporate devices, you must ensure that there is at least one admin user on the device that is not part of the Azure tenant, otherwise the device will not have any admin user after the operation. +Before remotely unenrolling corporate devices, you must ensure that there is at least one admin user on the device that isn't part of Azure AD, otherwise the device won't have any admin user after the operation. -In mobile devices, remote unenrollment for Azure Active Directory Joined devices will fail. To remove corporate content from these devices, we recommend you remotely wipe the device. +In mobile devices, remote unenrollment for Azure Active Directory Joined devices fails. To remove corporate content from these devices, we recommend you remotely wipe the device. - -## IT admin–requested disconnection +## IT admin-requested disconnection -The server requests an enterprise management disconnection by issuing an Exec OMA DM SyncML XML command to the device, using the DMClient configuration service provider’s Unenroll node during the next client-initiated DM session. The Data tag inside the Exec command should be the value of the provisioned DM server ProviderID. For more information, see the Enterprise-specific DMClient configuration topic. +The server requests an enterprise management disconnection by issuing an Exec OMA DM SyncML XML command to the device, using the DMClient configuration service provider's Unenroll node during the next client-initiated DM session. The Data tag inside the Exec command should be the value of the provisioned DM server ProviderID. For more information, see the Enterprise-specific DMClient configuration article. When the disconnection is completed, the user is notified that the device has been disconnected from enterprise management. - -  - - - - - diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index 1fcb22e3c9..06a528a0ca 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -39,11 +39,14 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-manage", "audience": "ITPro", + "ms.prod": "windows-client", "ms.topic": "article", - "manager": "dansimp", + "ms.author": "vinpa", + "author": "vinaypamnani-msft", + "manager": "aaroncz", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", @@ -55,19 +58,37 @@ }, "titleSuffix": "Windows Client Management", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins", + "american-dipper", + "angelamotherofdragons", + "v-stsavell", + "stacyrch140" ], - "searchScope": ["Windows 10"] + "searchScope": [ + "Windows 10" + ] + }, + "fileMetadata": { + "appliesto": { + "./*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "client-tools/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ] + } }, - "fileMetadata": {}, "template": [], "dest": "win-client-management", "markdownEngineName": "markdig" } -} +} \ No newline at end of file diff --git a/windows/client-management/enable-admx-backed-policies-in-mdm.md b/windows/client-management/enable-admx-backed-policies-in-mdm.md index 67353c881b..bd41f63d4d 100644 --- a/windows/client-management/enable-admx-backed-policies-in-mdm.md +++ b/windows/client-management/enable-admx-backed-policies-in-mdm.md @@ -1,25 +1,17 @@ --- title: Enable ADMX policies in MDM description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM). -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium -ms.date: 11/01/2017 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 --- # Enable ADMX policies in MDM - -Here's how to configure Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM). - -Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support was expanded to allow access of [selected set of Group Policy administrative templates (ADMX policies)](mdm/policies-in-policy-csp-admx-backed.md) for Windows PCs via the [Policy configuration service provider (CSP)](mdm/policy-configuration-service-provider.md). Configuring ADMX policies in Policy CSP is different from the typical way you configure a traditional MDM policy. +Starting in Windows 10, Mobile Device Management (MDM) policy configuration support was expanded to allow access of [selected set of Group Policy administrative templates (ADMX policies)](mdm/policies-in-policy-csp-admx-backed.md) for Windows PCs via the [Policy configuration service provider (CSP)](mdm/policy-configuration-service-provider.md). Configuring ADMX policies in Policy CSP is different from the typical way you configure a traditional MDM policy. Summary of steps to enable a policy: + - Find the policy from the list ADMX policies. - Find the Group Policy related information from the MDM policy description. - Use the Group Policy Editor to determine whether there are parameters necessary to enable the policy. @@ -27,25 +19,22 @@ Summary of steps to enable a policy: See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https://techcommunity.microsoft.com/t5/Intune-Customer-Success/Support-Tip-Ingesting-Office-ADMX-Backed-policies-using/ba-p/354824) and [Deploying ADMX policies using Microsoft Intune](/archive/blogs/senthilkumar/intune-deploying-admx-backed-policies-using-microsoft-intune) for a walk-through using Intune. - - - ## Enable a policy > [!NOTE] > See [Understanding ADMX policies in Policy CSP](understanding-admx-backed-policies.md). -1. Find the policy from the list [ADMX policies](mdm/policies-in-policy-csp-admx-backed.md). You need the following information listed in the policy description. +1. Find the policy from the list [ADMX policies](mdm/policies-in-policy-csp-admx-backed.md). You need the following information listed in the policy description. - GP Friendly name - GP name - GP ADMX file name - GP path -2. Use the Group Policy Editor to determine whether you need additional information to enable the policy. Run GPEdit.msc +1. Use the Group Policy Editor to determine whether you need additional information to enable the policy. Run GPEdit.msc - 1. Click **Start**, then in the text box type **gpedit**. + 1. Select **Start**, then in the text box type **gpedit**. - 2. Under **Best match**, click **Edit group policy** to launch it. + 2. Under **Best match**, select **Edit group policy** to launch it. ![GPEdit search.](images/admx-gpedit-search.png) @@ -61,7 +50,7 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ![Enable App-V client.](images/admx-appv-enableapp-vclient.png) -3. Create the SyncML to enable the policy that doesn't require any parameter. +1. Create the SyncML to enable the policy that doesn't require any parameter. In this example, you configure **Enable App-V Client** to **Enabled**. @@ -89,10 +78,8 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ``` - ## Enable a policy that requires parameters - 1. Create the SyncML to enable the policy that requires parameters. In this example, the policy is in **Administrative Templates > System > App-V > Publishing**. @@ -103,23 +90,22 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ![Enable publishing server 2 settings.](images/admx-app-v-enablepublishingserver2settings.png) - 2. Find the variable names of the parameters in the ADMX file. + 1. Find the variable names of the parameters in the ADMX file. You can find the ADMX file name in the policy description in Policy CSP. In this example, the filename appv.admx is listed in [AppVirtualization/PublishingAllowServer2](mdm/policy-csp-appvirtualization.md#publishingallowserver2). ![Publishing server 2 policy description.](images/admx-appv-policy-description.png) - 3. Navigate to **C:\Windows\PolicyDefinitions** (default location of the ADMX files) and open appv.admx. + 1. Navigate to **C:\Windows\PolicyDefinitions** (default location of the ADMX files) and open appv.admx. - 4. Search for GP name **Publishing_Server2_policy**. + 1. Search for GP name **Publishing_Server2_policy**. - - 5. Under **policy name="Publishing_Server2_Policy"** you can see the \ listed. The *text id* and *enum id* represent the *data id* you need to include in the SyncML data payload. They correspond to the fields you see in the Group Policy Editor. + 1. Under **policy name="Publishing_Server2_Policy"** you can see the `` listed. The `text id` and `enum id` represent the `data id` you need to include in the SyncML data payload. They correspond to the fields you see in the Group Policy Editor. Here's the snippet from appv.admx: ```xml - + @@ -206,7 +192,7 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ``` - 6. From the **\** tag, copy all of the *text id* and *enum id* and create an XML with *data id* and *value* fields. The *value* field contains the configuration settings that you would enter in the Group Policy Editor. + 1. From the `` tag, copy all of the `text id` and `enum id` and create an XML with `data id` and `value` fields. The *value* field contains the configuration settings that you would enter in the Group Policy Editor. Here's the example XML for Publishing_Server2_Policy: @@ -223,7 +209,7 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ``` - 7. Create the SyncML to enable the policy. Payload contains \ and name/value pairs. + 1. Create the SyncML to enable the policy. Payload contains \ and name/value pairs. Here's the example for **AppVirtualization/PublishingAllowServer2**: @@ -263,10 +249,9 @@ See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https:/ ``` - ## Disable a policy -The \ payload is \. Here is an example to disable AppVirtualization/PublishingAllowServer2. +The \ payload is \. Here's an example to disable AppVirtualization/PublishingAllowServer2. ```xml diff --git a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md index 8bffb182d7..031f810c1b 100644 --- a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -1,322 +1,137 @@ --- -title: Enroll a Windows 10 device automatically using Group Policy -description: Learn how to use a Group Policy to trigger auto-enrollment to MDM for Active Directory (AD) domain-joined devices. -ms.author: vinpa +title: Enroll a Windows device automatically using Group Policy +description: Learn how to use a Group Policy to trigger autoenrollment to MDM for Active Directory (AD) domain-joined devices. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 04/30/2022 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 ms.collection: - - highpri - - tier2 +- highpri +- tier2 --- -# Enroll a Windows 10 device automatically using Group Policy +# Enroll a Windows device automatically using Group Policy -**Applies to:** - -- Windows 11 -- Windows 10 - -Starting in Windows 10, version 1709, you can use a Group Policy to trigger auto-enrollment to Mobile Device Management (MDM) for Active Directory (AD) domain-joined devices. +You can use a Group Policy to trigger autoenrollment to Mobile Device Management (MDM) for Active Directory (AD) domain-joined devices. The enrollment into Intune is triggered by a group policy created on your local AD and happens without any user interaction. This cause-and-effect mechanism means you can automatically mass-enroll a large number of domain-joined corporate devices into Microsoft Intune. The enrollment process starts in the background once you sign in to the device with your Azure AD account. -Requirements: -- Active Directory-joined PC running Windows 10, version 1709 or later -- The enterprise has configured a mobile device management (MDM) service -- The on-premises Active Directory must be [integrated with Azure AD (via Azure AD Connect)](/azure/architecture/reference-architectures/identity/azure-ad) -- The device shouldn't already be enrolled in Intune using the classic agents (devices managed using agents will fail enrollment with `error 0x80180026`) +**Requirements**: + +- The Active Directory joined device must be running a [supported version of Windows](/windows/release-health/supported-versions-windows-client). +- The enterprise has configured a Mobile Device Management (MDM) service. +- The on-premises Active Directory must be [integrated with Azure AD (via Azure AD Connect)](/azure/architecture/reference-architectures/identity/azure-ad). +- The device shouldn't already be enrolled in Intune using the classic agents (devices managed using agents fail enrollment with `error 0x80180026`). - The minimum Windows Server version requirement is based on the Hybrid Azure AD join requirement. For more information, see [How to plan your hybrid Azure Active Directory join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan). > [!TIP] > For more information, see the following topics: +> > - [How to configure automatic registration of Windows domain-joined devices with Azure Active Directory](/azure/active-directory/active-directory-conditional-access-automatic-device-registration-setup) > - [How to plan your hybrid Azure Active Directory join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan) > - [Azure Active Directory integration with MDM](./azure-active-directory-integration-with-mdm.md) -The auto-enrollment relies on the presence of an MDM service and the Azure Active Directory registration for the PC. Starting in Windows 10, version 1607, once the enterprise has registered its AD with Azure AD, a Windows PC that is domain joined is automatically Azure AD–registered. +The autoenrollment relies on the presence of an MDM service and the Azure Active Directory registration for the PC. Once the enterprise has registered its AD with Azure AD, a Windows PC that is domain joined is automatically Azure AD-registered. > [!NOTE] > In Windows 10, version 1709, the enrollment protocol was updated to check whether the device is domain-joined. For details, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692). For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. -When the auto-enrollment Group Policy is enabled, a task is created in the background that initiates the MDM enrollment. The task will use the existing MDM service configuration from the Azure Active Directory information of the user. If multi-factor authentication is required, the user will get a prompt to complete the authentication. Once the enrollment is configured, the user can check the status in the Settings page. +When the autoenrollment Group Policy is enabled, a task is created in the background that initiates the MDM enrollment. The task uses the existing MDM service configuration from the Azure Active Directory information of the user. If multi-factor authentication is required, the user gets prompted to complete the authentication. Once the enrollment is configured, the user can check the status in the Settings page. -In Windows 10, version 1709 or later, when the same policy is configured in Group Policy and MDM, Group Policy policy takes precedence over MDM. Since Windows 10, version 1803, a new setting allows you to change precedence to MDM. For more information, see [Windows 10 Group Policy vs. Intune MDM Policy who wins?](/archive/blogs/cbernier/windows-10-group-policy-vs-intune-mdm-policy-who-wins). +- Starting in Windows 10, version 1709, when the same policy is configured in Group Policy and MDM, Group Policy policy takes precedence over MDM. +- Starting in Windows 10, version 1803, a new setting allows you to change precedence to MDM. For more information, see [Windows Group Policy vs. Intune MDM Policy who wins?](/archive/blogs/cbernier/windows-10-group-policy-vs-intune-mdm-policy-who-wins). For this policy to work, you must verify that the MDM service provider allows Group Policy initiated MDM enrollment for domain-joined devices. -## Verify auto-enrollment requirements and settings +## Configure the autoenrollment for a group of devices -To ensure that the auto-enrollment feature is working as expected, you must verify that various requirements and settings are configured correctly. -The following steps demonstrate required settings using the Intune service: +To configure autoenrollment using a group policy, use the following steps: -1. Verify that the user who is going to enroll the device has a valid [Intune license](/mem/intune/fundamentals/licenses). +1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**. +1. Create a Security Group for the PCs. +1. Link the GPO. +1. Filter using Security Groups. - :::image type="content" alt-text="Intune license verification." source="images/auto-enrollment-intune-license-verification.png" lightbox="images/auto-enrollment-intune-license-verification.png"::: +If you don't see the policy, it may be because you don't have the ADMX for Windows 10, version 1803 or later installed. To fix the issue, use the following procedures. The latest MDM.admx is backwards compatible. -2. Verify that auto-enrollment is activated for those users who are going to enroll the devices into Mobile Device Management (MDM) with Intune. For more information, see [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](./azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md). +1. Download the administrative templates for the desired version: - ![Auto-enrollment activation verification.](images/auto-enrollment-activation-verification.png) + - [Administrative Templates (.admx) for Windows 10 April 2018 Update (1803)](https://www.microsoft.com/download/details.aspx?id=56880) + - [Administrative Templates (.admx) for Windows 10 October 2018 Update (1809)](https://www.microsoft.com/download/details.aspx?id=57576) + - [Administrative Templates (.admx) for Windows 10 May 2019 Update (1903)](https://www.microsoft.com/download/details.aspx?id=58495) + - [Administrative Templates (.admx) for Windows 10 November 2019 Update (1909)](https://www.microsoft.com/download/confirmation.aspx?id=100591) + - [Administrative Templates (.admx) for Windows 10 May 2020 Update (2004)](https://www.microsoft.com/download/confirmation.aspx?id=101445) + - [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157) + - [Administrative Templates (.admx) for Windows 10 May 2021 Update (21H1)](https://www.microsoft.com/download/details.aspx?id=103124) + - [Administrative Templates (.admx) for Windows 10 November 2021 Update (21H2)-v2.0](https://www.microsoft.com/download/details.aspx?id=104042) + - [Administrative Templates (.admx) for Windows 10 October 2022 Update (22H2)](https://www.microsoft.com/download/104677) + - [Administrative Templates (.admx) for Windows 11 2022 September Update (22H2)](https://www.microsoft.com/download/details.aspx?id=104593) - > [!IMPORTANT] - > For bring-your-own devices (BYOD devices), the Mobile Application Management (MAM) user scope takes precedence if both MAM user scope and MDM user scope (automatic MDM enrollment) are enabled for all users (or the same groups of users). The device will use Windows Information Protection (WIP) Policies (if you configured them) rather than being MDM enrolled. - > - > For corporate-owned devices, the MDM user scope takes precedence if both scopes are enabled. The devices get MDM enrolled. +1. Install the package on the Domain Controller. -3. Verify that the device OS version is Windows 10, version 1709 or later. +1. Navigate to `C:\Program Files (x86)\Microsoft Group Policy`, and locate the appropriate subdirectory depending on the installed version. -4. Auto-enrollment into Intune via Group Policy is valid only for devices that are hybrid Azure AD joined. This condition means that the device must be joined into both local Active Directory and Azure Active Directory. To verify that the device is hybrid Azure AD joined, run `dsregcmd /status` from the command line. +1. Copy the PolicyDefinitions folder to `\\contoso.com\SYSVOL\contoso.com\policies\PolicyDefinitions`. - You can confirm that the device is properly hybrid-joined if both **AzureAdJoined** and **DomainJoined** are set to **YES**. + If this folder doesn't exist, then copy the files to the [central policy store](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) for your domain. - ![Auto-enrollment device status result.](images/auto-enrollment-device-status-result.png) +1. Wait for the SYSVOL DFSR replication to be completed for the policy to be available. - Additionally, verify that the SSO State section displays **AzureAdPrt** as **YES**. +## Configure the autoenrollment Group Policy for a single PC - ![Auto-enrollment Azure AD prt verification.](images/auto-enrollment-azureadprt-verification.png) - - This information can also be found on the Azure AD device list. - - ![Azure AD device list.](images/azure-ad-device-list.png) - -5. Verify that the MDM discovery URL during auto-enrollment is https://enrollment.manage.microsoft.com/enrollmentserver/discovery.svc - - ![MDM discovery URL.](images/auto-enrollment-mdm-discovery-url.png) - -6. Some tenants might have both **Microsoft Intune** and **Microsoft Intune Enrollment** under **Mobility**. Make sure that your auto-enrollment settings are configured under **Microsoft Intune** instead of **Microsoft Intune Enrollment**. - - :::image type="content" alt-text="Mobility setting MDM intune." source="images/auto-enrollment-microsoft-intune-setting.png" lightbox="images/auto-enrollment-microsoft-intune-setting.png"::: - -7. Verify that the *Enable Automatic MDM enrollment using default Azure AD credentials* group policy (**Local Group Policy Editor > Computer Configuration > Policies > Administrative Templates > Windows Components > MDM**) is properly deployed to all devices that should be enrolled into Intune. - -You may contact your domain administrators to verify if the group policy has been deployed successfully. - -8. Verify that the device isn't enrolled with the old Intune client used on the Intune Silverlight Portal (the Intune portal used before the Azure portal). - -9. Verify that Microsoft Intune should allow enrollment of Windows devices. - - :::image type="content" alt-text="Enrollment of Windows devices." source="images/auto-enrollment-enrollment-of-windows-devices.png" lightbox="images/auto-enrollment-enrollment-of-windows-devices.png"::: - -## Configure the auto-enrollment Group Policy for a single PC - -This procedure is only for illustration purposes to show how the new auto-enrollment policy works. It's not recommended for the production environment in the enterprise. For bulk deployment, you should use the [Group Policy Management Console process](#configure-the-auto-enrollment-for-a-group-of-devices). - -Requirements: -- AD-joined PC running Windows 10, version 1709 or later -- Enterprise has MDM service already configured -- Enterprise AD must be registered with Azure AD +This procedure is only for illustration purposes to show how the new autoenrollment policy works. It's not recommended for the production environment in the enterprise. 1. Run `GPEdit.msc`. Choose **Start**, then in the text box type `gpedit`. - ![GPEdit desktop app search result.](images/autoenrollment-gpedit.png) +1. Under **Best match**, select **Edit group policy** to launch it. -2. Under **Best match**, select **Edit group policy** to launch it. +1. In **Local Computer Policy**, select **Administrative Templates** > **Windows Components** > **MDM**. -3. In **Local Computer Policy**, select **Administrative Templates** > **Windows Components** > **MDM**. - - :::image type="content" alt-text="MDM policies." source="images/autoenrollment-mdm-policies.png" lightbox="images/autoenrollment-mdm-policies.png"::: - -4. Double-click **Enable automatic MDM enrollment using default Azure AD credentials** (previously called **Auto MDM Enrollment with AAD Token** in Windows 10, version 1709). For ADMX files in Windows 10, version 1903 and later, select **User Credential** as the **Selected Credential Type to use**. +1. Double-click **Enable automatic MDM enrollment using default Azure AD credentials**. Select **Enable**, select **User Credential** from the dropdown **Select Credential Type to Use**, then select **OK**. :::image type="content" alt-text="MDM autoenrollment policy." source="images/autoenrollment-policy.png" lightbox="images/autoenrollment-policy.png"::: -5. Select **Enable**, select **User Credential** from the dropdown **Select Credential Type to Use**, then select **OK**. + > [!NOTE] + > In Windows 10, version 1903 and later, the MDM.admx file was updated to include the **Device Credential** option to select which credential is used to enroll the device. The default behavior for older releases is to revert to **User Credential**. + > + > **Device Credential** is only supported for Microsoft Intune enrollment in scenarios with Co-management or [Azure Virtual Desktop multi-session host pools](/mem/intune/fundamentals/azure-virtual-desktop-multi-session) because the Intune subscription is user centric. User credentials are supported for [Azure Virtual Desktop personal host pools](/mem/intune/fundamentals/azure-virtual-desktop). - > [!NOTE] - > In Windows 10, version 1903, the MDM.admx file was updated to include an option to select which credential is used to enroll the device. **Device Credential** is a new option that will only have an effect on clients that have installed Windows 10, version 1903 or later. The default behavior for older releases is to revert to **User Credential**. - > **Device Credential** is only supported for Microsoft Intune enrollment in scenarios with Co-management or [Azure Virtual Desktop multi-session host pools](/mem/intune/fundamentals/azure-virtual-desktop-multi-session) because the Intune subscription is user centric. User credentials are supported for [Azure Virtual Desktop personal host pools](/mem/intune/fundamentals/azure-virtual-desktop). +When a group policy refresh occurs on the client, a task is created and scheduled to run every 5 minutes for the duration of one day. The task is called **Schedule created by enrollment client for automatically enrolling in MDM from Azure Active Directory**. To see the scheduled task, launch the [Task Scheduler app](#task-scheduler-app). - When a group policy refresh occurs on the client, a task is created and scheduled to run every 5 minutes for the duration of one day. The task is called "Schedule created by enrollment client for automatically enrolling in MDM from Azure Active Directory." +If two-factor authentication is required, you are prompted to complete the process. Here's an example screenshot. - To see the scheduled task, launch the [Task Scheduler app](#task-scheduler-app). +:::image type="content" source="images/autoenrollment-2-factor-auth.png" alt-text="Screenshot of Two-factor authentication notification."::: - If two-factor authentication is required, you'll be prompted to complete the process. Here's an example screenshot. +> [!TIP] +> You can avoid this behavior by using Conditional Access Policies in Azure AD. Learn more by reading [What is Conditional Access?](/azure/active-directory/conditional-access/overview). - ![Two-factor authentication notification.](images/autoenrollment-2-factor-auth.png) +## Verify enrollment - > [!Tip] - > You can avoid this behavior by using Conditional Access Policies in Azure AD. - Learn more by reading [What is Conditional Access?](/azure/active-directory/conditional-access/overview). +To verify successful enrollment to MDM, go to **Start** > **Settings** > **Accounts** > **Access work or school**, then select your domain account.Select **Info** to see the MDM enrollment information. -6. To verify successful enrollment to MDM, go to **Start** > **Settings** > **Accounts** > **Access work or school**, then select your domain account. +:::image type="content" source="images/autoenrollment-settings-work-school.png" alt-text="Screenshot of Work School Settings."::: -7. Select **Info** to see the MDM enrollment information. +> [!NOTE] +> If you don't see the **Info** button or the enrollment information, enrollment might have failed. Check the status in [Task Scheduler app](#task-scheduler-app) and see [Diagnose MDM enrollment](./mdm-diagnose-enrollment.md). - ![Work School Settings.](images/autoenrollment-settings-work-school.png) +## Task Scheduler app - If you don't see the **Info** button or the enrollment information, enrollment might have failed. Check the status in [Task Scheduler app](#task-scheduler-app). +Select **Start**, then in the text box type `task scheduler`. Under **Best match**, select **Task Scheduler** to launch it. +In **Task Scheduler Library**, open **Microsoft > Windows** , then select **EnterpriseMgmt**. -### Task Scheduler app +:::image type="content" alt-text="Autoenrollment scheduled task." source="images/autoenrollment-scheduled-task.png" lightbox="images/autoenrollment-scheduled-task.png"::: -1. Select **Start**, then in the text box type `task scheduler`. +To see the result of the task, move the scroll bar to see the **Last Run Result**. You can see the logs in the **History** tab. - ![Task Scheduler search result.](images/autoenrollment-task-schedulerapp.png) +The message **0x80180026** is a failure message (`MENROLL_E_DEVICE_MANAGEMENT_BLOCKED`). If the device enrollment is blocked, your IT admin might have enabled the **Disable MDM Enrollment** policy. -2. Under **Best match**, select **Task Scheduler** to launch it. +> [!NOTE] +> The GPEdit console doesn't reflect the status of policies set by your IT admin on your device. It's only used by the user to set policies. -3. In **Task Scheduler Library**, open **Microsoft > Windows** , then select **EnterpriseMgmt**. - - :::image type="content" alt-text="Auto-enrollment scheduled task." source="images/autoenrollment-scheduled-task.png" lightbox="images/autoenrollment-scheduled-task.png"::: - - To see the result of the task, move the scroll bar to the right to see the **Last Run Result**. The message **0x80180026** is a failure message (`MENROLL_E_DEVICE_MANAGEMENT_BLOCKED`). You can see the logs in the **History** tab. - - If the device enrollment is blocked, your IT admin might have enabled the **Disable MDM Enrollment** policy. - - > [!NOTE] - > The GPEdit console doesn't reflect the status of policies set by your IT admin on your device. It's only used by the user to set policies. - -## Configure the auto-enrollment for a group of devices - -Requirements: -- AD-joined PC running Windows 10, version 1709 or later -- Enterprise has MDM service already configured (with Intune or a third-party service provider) -- Enterprise AD must be integrated with Azure AD. -- Ensure that PCs belong to same computer group. - -> [!IMPORTANT] -> If you don't see the policy, it may be because you don't have the ADMX for Windows 10, version 1803, version 1809, or version 1903 installed. To fix the issue, use the following procedures. Note that the latest MDM.admx is backwards compatible. - -1. Download: - - - 1803 --> [Administrative Templates (.admx) for Windows 10 April 2018 Update (1803)](https://www.microsoft.com/download/details.aspx?id=56880) - - - 1809 --> [Administrative Templates (.admx) for Windows 10 October 2018 Update (1809)](https://www.microsoft.com/download/details.aspx?id=57576) - - - 1903 --> [Administrative Templates (.admx) for Windows 10 May 2019 Update (1903)](https://www.microsoft.com/download/details.aspx?id=58495) - - - 1909 --> [Administrative Templates (.admx) for Windows 10 November 2019 Update (1909)](https://www.microsoft.com/download/confirmation.aspx?id=100591) - - - 2004 --> [Administrative Templates (.admx) for Windows 10 May 2020 Update (2004)](https://www.microsoft.com/download/confirmation.aspx?id=101445) - - - 20H2 --> [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157) - - - 21H1 --> [Administrative Templates (.admx) for Windows 10 May 2021 Update (21H1)](https://www.microsoft.com/download/details.aspx?id=103124) - - - 21H2 --> [Administrative Templates (.admx) for Windows 10 November 2021 Update (21H2)-v2.0](https://www.microsoft.com/download/details.aspx?id=104042) - - - 22H2 --> [Administrative Templates (.admx) for Windows 10 October 2022 Update (22H2)](https://www.microsoft.com/download/104677) - - - 22H2 --> [Administrative Templates (.admx) for Windows 11 2022 September Update (22H2)](https://www.microsoft.com/download/details.aspx?id=104593) - -2. Install the package on the Domain Controller. - -3. Navigate, depending on the version to the folder: - - - 1803 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 April 2018 Update (1803) v2** - - - 1809 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 October 2018 Update (1809) v2** - - - 1903 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 May 2019 Update (1903) v3** - - - 1909 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 November 2019 Update (1909)** - - - 2004 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 May 2020 Update (2004)** - - - 20H2 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 October 2020 Update (20H2)** - - - 21H1 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 May 2021 Update (21H1)** - - - 21H2 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 November 2021 Update V2 (21H2)** - - - 22H2 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 October 2022 Update (22H2)** - - - 22H2 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 11 September 2022 Update (22H2)** - -4. Rename the extracted Policy Definitions folder to `PolicyDefinitions`. - -5. Copy the PolicyDefinitions folder to `\\contoso.com\SYSVOL\contoso.com\policies\PolicyDefinitions`. - - If this folder doesn't exist, then you'll be switching to a [central policy store](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) for your entire domain. - -6. Wait for the SYSVOL DFSR replication to be completed for the policy to be available. - -This procedure will work for any future version as well. - -1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**. - -2. Create a Security Group for the PCs. - -3. Link the GPO. - -4. Filter using Security Groups. - -## Troubleshoot auto-enrollment of devices - -Investigate the log file if you have issues even after performing all the mandatory verification steps. The first log file to investigate is the event log on the target Windows 10 device. - -To collect Event Viewer logs: - -1. Open Event Viewer. - -2. Navigate to **Applications and Services Logs** > **Microsoft** > **Windows** > **DeviceManagement-Enterprise-Diagnostic-Provider** > **Admin**. - - > [!Tip] - > For guidance on how to collect event logs for Intune, see [Collect MDM Event Viewer Log YouTube video](https://www.youtube.com/watch?v=U_oCe2RmQEc). - -3. Search for event ID 75, which represents a successful auto-enrollment. Here's an example screenshot that shows the auto-enrollment completed successfully: - - :::image type="content" alt-text="Event ID 75." source="images/auto-enrollment-troubleshooting-event-id-75.png" lightbox="images/auto-enrollment-troubleshooting-event-id-75.png"::: - - If you can't find event ID 75 in the logs, it indicates that the auto-enrollment failed. This failure can happen because of the following reasons: - - - The enrollment failed with error. In this case, search for event ID 76, which represents failed auto-enrollment. Here's an example screenshot that shows that the auto-enrollment failed: - - :::image type="content" alt-text="Event ID 76." source="images/auto-enrollment-troubleshooting-event-id-76.png" lightbox="images/auto-enrollment-troubleshooting-event-id-76.png"::: - - To troubleshoot, check the error code that appears in the event. For more information, see [Troubleshooting Windows device enrollment problems in Microsoft Intune](/troubleshoot/mem/intune/troubleshoot-windows-enrollment-errors). - - - The auto-enrollment didn't trigger at all. In this case, you'll not find either event ID 75 or event ID 76. To know the reason, you must understand the internal mechanisms happening on the device as described in the following section. - - The auto-enrollment process is triggered by a task (**Microsoft** > **Windows** > **EnterpriseMgmt**) within the task-scheduler. This task appears if the *Enable automatic MDM enrollment using default Azure AD credentials* group policy (**Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM**) is successfully deployed to the target machine as shown in the following screenshot: - - :::image type="content" alt-text="Task scheduler." source="images/auto-enrollment-task-scheduler.png" lightbox="images/auto-enrollment-task-scheduler.png"::: - - > [!Note] - > This task isn't visible to standard users, run Scheduled Tasks with administrative credentials to find the task. - - This task runs every 5 minutes for the duration of one day. To confirm if the task succeeded, check the task scheduler event logs: - **Applications and Services Logs > Microsoft > Windows > Task Scheduler > Operational**. Look for an entry where the task scheduler created by enrollment client for automatically enrolling in MDM from Azure Active Directory is triggered by event ID 107. - - :::image type="content" alt-text="Event ID 107." source="images/auto-enrollment-event-id-107.png" lightbox="images/auto-enrollment-event-id-107.png"::: - - When the task is completed, a new event ID 102 is logged. - - :::image type="content" alt-text="Event ID 102." source="images/auto-enrollment-event-id-102.png" lightbox="images/auto-enrollment-event-id-102.png"::: - - The task scheduler log displays event ID 102 (task completed) regardless of the auto-enrollment success or failure. This status-display means that the task scheduler log is only useful to confirm if the auto-enrollment task is triggered or not. It doesn't indicate the success or failure of auto-enrollment. - - If you can't see from the log that task Schedule created by enrollment client for automatically enrolling in MDM from Azure AD is initiated, there's possibly an issue with the group policy. Immediately run the command `gpupdate /force` in a command prompt to get the group policy object applied. If this step still doesn't help, further troubleshooting on Active Directory is required. - One frequently seen error is related to some outdated enrollment entries in the registry on the target client device (**HKLM > Software > Microsoft > Enrollments**). If a device has been enrolled (can be any MDM solution and not only Intune), some enrollment information added into the registry is seen: - - :::image type="content" alt-text="Outdated enrollment entries." source="images/auto-enrollment-outdated-enrollment-entries.png" lightbox="images/auto-enrollment-outdated-enrollment-entries.png"::: - - By default, these entries are removed when the device is un-enrolled, but occasionally the registry key remains even after un-enrollment. In this case, `gpupdate /force` fails to initiate the auto-enrollment task and error code 2149056522 is displayed in the **Applications and Services Logs** > **Microsoft** > **Windows** > **Task Scheduler** > **Operational** event log file under event ID 7016. - - A resolution to this issue is to remove the registry key manually. If you don't know which registry key to remove, go for the key that displays most entries as the screenshot above. All other keys will display fewer entries as shown in the following screenshot: - - :::image type="content" alt-text="Manually deleted entries." source="images/auto-enrollment-activation-verification-less-entries.png" lightbox="images/auto-enrollment-activation-verification-less-entries.png"::: - -### Related topics +## Related articles - [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753298(v=ws.11)) - [Create and Edit a Group Policy Object](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc754740(v=ws.11)) - [Link a Group Policy Object](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732979(v=ws.11)) - [Filter Using Security Groups](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc752992(v=ws.11)) - [Enforce a Group Policy Object Link](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753909(v=ws.11)) -- [Group Policy Central Store](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) - [Getting started with Cloud Native Windows Endpoints](/mem/cloud-native-windows-endpoints) -- [A Framework for Windows endpoint management transformation](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/a-framework-for-windows-endpoint-management-transformation/ba-p/2460684) -- [Success with remote Windows Autopilot and Hybrid Azure Active Director join](https://techcommunity.microsoft.com/t5/intune-customer-success/success-with-remote-windows-autopilot-and-hybrid-azure-active/ba-p/2749353) - - -### Useful Links -- [Windows 10 Administrative Templates for Windows 10 November 2021 Update (21H2)-v2.0](https://www.microsoft.com/download/details.aspx?id=104042) -- [Windows 10 Administrative Templates for Windows 10 May 2021 Update 21H1](https://www.microsoft.com/download/details.aspx?id=103124) -- [Windows 10 Administrative Templates for Windows 10 November 2019 Update 1909](https://www.microsoft.com/download/details.aspx?id=100591) -- [Windows 10 Administrative Templates for Windows 10 May 2019 Update 1903](https://www.microsoft.com/download/details.aspx?id=58495) -- [Windows 10 Administrative Templates for Windows 10 October 2018 Update 1809](https://www.microsoft.com/download/details.aspx?id=57576) diff --git a/windows/client-management/enterprise-app-management.md b/windows/client-management/enterprise-app-management.md index 6646d4df78..56d0b0809b 100644 --- a/windows/client-management/enterprise-app-management.md +++ b/windows/client-management/enterprise-app-management.md @@ -1,297 +1,164 @@ --- title: Enterprise app management -description: This article covers one of the key mobile device management (MDM) features in Windows 10 for managing the lifecycle of apps across all of Windows. -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: This article covers one of the key mobile device management (MDM) features for managing the lifecycle of apps across Windows devices. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 10/04/2021 +ms.date: 08/10/2023 --- # Enterprise app management -This article covers one of the key mobile device management (MDM) features in Windows 10. It manages the lifecycle of apps across all of Windows. It's the ability to manage both Store and non-Store apps as part of the native MDM capabilities. New in Windows 10 is the ability to take inventory of all your apps. +This article discusses one of the key features of Windows' Mobile Device Management (MDM) capabilities: the ability to manage apps' lifecycle on all Windows devices. This includes both Store and non-Store apps, which can be managed natively through MDM. + +By using Windows MDM to manage app lifecycles, administrators can deploy and manage updates, remove outdated or unused apps, and ensure that all devices have the necessary apps installed to meet the organization's needs. This feature streamlines the app management process and saves time and effort for IT professionals. ## Application management goals -Windows 10 offers the ability for management servers to: +Windows offers the ability for management servers to: -- Install apps directly from the Microsoft Store for Business -- Deploy offline Store apps and licenses -- Deploy line-of-business (LOB) apps (non-Store apps) -- Inventory all apps for a user (Store and non-Store apps) -- Inventory all apps for a device (Store and non-Store apps) -- Uninstall all apps for a user (Store and non-Store apps) -- Provision apps so they're installed for all users of a device running Windows 10 for desktop editions (Home, Pro, Enterprise, and Education) -- Remove the provisioned app on the device running Windows 10 for desktop editions +- Install apps directly from the Microsoft Store for Business +- Deploy offline Store apps and licenses +- Deploy line-of-business (LOB) apps (non-Store apps) +- Inventory all apps for a user (Store and non-Store apps) +- Inventory all apps for a device (Store and non-Store apps) +- Uninstall all apps for a user (Store and non-Store apps) +- Provision apps so they're installed for all users of a device running Windows desktop editions (Home, Pro, Enterprise, and Education) +- Remove the provisioned app on the device running Windows desktop editions -## Inventory your apps +## Inventory apps -Windows 10 lets you inventory all apps deployed to a user, and inventory all apps for all users of a device on Windows 10 for desktop editions. The [EnterpriseModernAppManagement](mdm/enterprisemodernappmanagement-csp.md) configuration service provider (CSP) inventories packaged apps and doesn't include traditional Win32 apps installed via MSI or executables. When the apps are inventoried, they're separated based on the following app classifications: +Windows lets you inventory all apps deployed to a user, and inventory all apps for all users of a Windows device. The [EnterpriseModernAppManagement](mdm/enterprisemodernappmanagement-csp.md) configuration service provider (CSP) inventories packaged apps and doesn't include traditional Win32 apps installed via MSI or executables. When the apps are inventoried, they're separated based on the following app classifications: -- Store - Apps that are from the Microsoft Store. Apps can be directly installed from the Store or delivered with the enterprise from the Store for Business -- nonStore - Apps that weren't acquired from the Microsoft Store. -- System - Apps that are part of the OS. You can't uninstall these apps. This classification is read-only and can only be inventoried. +- **Store**: Apps that have been acquired from the Microsoft Store, either directly or delivered with the enterprise from the Store for Business. +- **nonStore**: Apps that weren't acquired from the Microsoft Store. +- **System**: Apps that are part of the operating system and can't be uninstalled. This classification is read-only and can only be inventoried. -These classifications are represented as nodes in the EnterpriseModernAppManagement CSP. +Each app is identified by one package family name and one or more package full names, and the apps are grouped based on their origin. The EnterpriseModernAppManagement CSP displays these classifications as nodes. -The following information shows the EnterpriseModernAppManagement CSP in a tree format: +Inventory can be run recursively at any level from the AppManagement node through the package full name. You can also choose to inventory specific attributes only. The inventory is specific to the package full name and lists bundled and resource packs as applicable under the package family name. -```console -./Device/Vendor/MSFT -or -./User/Vendor/MSFT -EnterpriseAppManagement -----AppManagement ---------UpdateScan ---------LastScanError ---------AppInventoryResults ---------AppInventoryQuery ---------RemovePackage ---------AppStore -----------PackageFamilyName -------------PackageFullName ---------------Name ---------------Version ---------------Publisher ---------------Architecture ---------------InstallLocation ---------------IsFramework ---------------IsBundle ---------------InstallDate ---------------ResourceID ---------------RequiresReinstall ---------------PackageStatus ---------------Users ---------------IsProvisioned ---------------IsStub -------------DoNotUpdate -------------AppSettingPolicy ---------------SettingValue -------------MaintainProcessorArchitectureOnUpdate -------------NonRemovable -----------ReleaseManagement -------------ReleaseManagementKey ---------------ChannelId ---------------ReleaseId ---------------EffectiveRelease ------------------ChannelId ------------------ReleaseId ---------nonStore -----------PackageFamilyName -------------PackageFullName ---------------Name ---------------Version ---------------Publisher ---------------Architecture ---------------InstallLocation ---------------IsFramework ---------------IsBundle ---------------InstallDate ---------------ResourceID ---------------RequiresReinstall ---------------PackageStatus ---------------Users ---------------IsProvisioned ---------------IsStub -------------DoNotUpdate -------------AppSettingPolicy ---------------SettingValue -------------MaintainProcessorArchitectureOnUpdate -------------NonRemoveable ---------System -----------PackageFamilyName -------------PackageFullName ---------------Name ---------------Version ---------------Publisher ---------------Architecture ---------------InstallLocation ---------------IsFramework ---------------IsBundle ---------------InstallDate ---------------ResourceID ---------------RequiresReinstall ---------------PackageStatus ---------------Users ---------------IsProvisioned ---------------IsStub -------------DoNotUpdate -------------AppSettingPolicy ---------------SettingValue -------------MaintainProcessorArchitectureOnUpdate -------------NonRemoveable -----AppInstallation ---------PackageFamilyName -----------StoreInstall -----------HostedInstall -----------LastError -----------LastErrorDesc -----------Status -----------ProgressStatus -----AppLicenses ---------StoreLicenses -----------LicenseID -------------LicenseCategory -------------LicenseUsage -------------RequesterID -------------AddLicense -------------GetLicenseFromStore -``` - -Each app displays one package family name and 1-n package full names for installed apps. The apps are categorized based on their origin (Store, nonStore, System). - -Inventory can run recursively at any level from the AppManagement node through the package full name. Inventory can also run only for a specific inventory attribute. - -Inventory is specific to the package full name and lists bundled packs and resources packs as applicable under the package family name. - -Here are the nodes for each package full name: - -- Name -- Version -- Publisher -- Architecture -- InstallLocation -- IsFramework -- IsBundle -- InstallDate -- ResourceID -- RequiresReinstall -- PackageStatus -- Users -- IsProvisioned - -For detailed descriptions of each node, see [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md). +For more information on each node, see the detailed descriptions provided in the [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md). ### App inventory -You can use the EnterpriseModernAppManagement CSP to query for all apps installed for a user or device. The query returns all apps, even if they were installed using MDM or other methods. Inventory can run at the user or device level. Inventory at the device level will return information for all users on the device. +You can use the EnterpriseModernAppManagement CSP to query for all apps installed for a user or device. The query returns all apps, even if they were installed using MDM or other methods. Inventory can run at the user or device level. Inventory at the device level returns information for all users on the device. Doing a full inventory of a device can be resource-intensive based on the hardware and number of apps that are installed. The data returned can also be large. You may want to chunk these requests to reduce the impact to clients and network traffic. -Here's an example of a query for all apps on the device. +- Example query for all apps on the device. -```xml - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement?list=StructData - - - -``` + ```xml + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement?list=StructData + + + + ``` -Here's an example of a query for a specific app for a user. +- Example query for a specific app for a user. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}?list=StructData - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}?list=StructData + + + + ``` ### Store license inventory -You can use the EnterpriseModernAppManagement CSP to query for all app licenses installed for a user or device. The query returns all app licenses, event if they were installed via MDM or other methods. Inventory can run at the user or device level. Inventory at the device level will return information for all users on the device. - -Here are the nodes for each license ID: - -- LicenseCategory -- LicenseUsage -- RequestedID +You can use the EnterpriseModernAppManagement CSP to query for all app licenses installed for a user or device. The query returns all app licenses, event if they were installed via MDM or other methods. Inventory can run at the user or device level. Inventory at the device level returns information for all users on the device. For detailed descriptions of each node, see [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md). > [!NOTE] > The LicenseID in the CSP is the content ID for the license. -Here's an example of a query for all app licenses on a device. +- Here's an example of a query for all app licenses on a device. -```xml - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses?list=StructData - - - -``` + ```xml + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses?list=StructData + + + + ``` -Here's an example of a query for all app licenses for a user. +- Here's an example of a query for all app licenses for a user. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id}?list=StructData - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id}?list=StructData + + + + ``` ## Enable the device to install non-Store apps -There are two basic types of apps you can deploy: Store apps and enterprise signed apps. To deploy enterprise signed apps, you must enable a setting on the device to allow trusted apps. The apps can be signed by a Microsoft approved root (such as Symantec), an enterprise deployed root, or apps that are self-signed. This section covers the steps to configure the device for non-store app deployment. +There are two basic types of apps you can deploy: + +- Store apps. +- Enterprise signed apps. + +To deploy enterprise signed apps, you must enable a setting on the device to allow trusted apps. The apps can be signed by a Microsoft approved root (such as Symantec), an enterprise deployed root, or apps that are self-signed. This section covers the steps to configure the device for non-store app deployment. ### Unlock the device for non-Store apps -To deploy apps that aren't from the Microsoft Store, you must configure the ApplicationManagement/AllowAllTrustedApps policy. This policy allows the installation of non-Store apps on the device if there's a chain to a certificate on the device. The app can be signed with a root certificate on the device (such as Symantec Enterprise), an enterprise owned root certificate, or a peer trust certificate deployed on the device. For more information about deploying user license, see [Deploy an offline license to a user](#deploy-an-offline-license-to-a-user). +To deploy apps that aren't from the Microsoft Store, you must configure the [ApplicationManagement/AllowAllTrustedApps](mdm/policy-csp-applicationmanagement.md) policy. This policy allows the installation of non-Store apps on the device if there's a chain to a certificate on the device. The app can be signed with a root certificate on the device (such as Symantec Enterprise), an enterprise owned root certificate, or a peer trust certificate deployed on the device. For more information about deploying user license, see [Deploy an offline license to a user](#deploy-an-offline-license-to-a-user). -The AllowAllTrustedApps policy enables the installation apps that are trusted by a certificate in the Trusted People on the device, or a root certificate in the Trusted Root of the device. The policy isn't configured by default, which means only apps from the Microsoft Store can be installed. If the management server implicitly sets the value to off, the setting is disabled in the settings panel on the device. +The AllowAllTrustedApps policy enables the installation of apps that are trusted by a certificate in the Trusted People on the device, or a root certificate in the Trusted Root of the device. The policy isn't configured by default, which means only apps from the Microsoft Store can be installed. If the management server implicitly sets the value to off, the setting is disabled in the settings panel on the device. -For more information about the AllowAllTrustedApps policy, see [Policy CSP](mdm/policy-configuration-service-provider.md). - -Here are some examples. +Here's an example: ```xml - 1 - - +1 + + ./Vendor/MSFT/Policy/Result/ApplicationManagement/AllowAllTrustedApps?list=StructData - - + + - 2 - - +2 + + ./Vendor/MSFT/Policy/Config/ApplicationManagement/AllowAllTrustedApps - - + + int text/plain - - 1 - + + 1 + ``` ### Unlock the device for developer mode -Development of apps on Windows 10 no longer requires a special license. You can enable debugging and deployment of non-packaged apps using ApplicationManagement/AllowDeveloperUnlock policy in Policy CSP. +Development of apps on Windows devices no longer requires a special license. You can enable debugging and deployment of non-packaged apps using [ApplicationManagement/AllowDeveloperUnlock](mdm/policy-csp-applicationmanagement.md) policy in Policy CSP. AllowDeveloperUnlock policy enables the development mode on the device. The AllowDeveloperUnlock isn't configured by default, which means only Microsoft Store apps can be installed. If the management server explicitly sets the value to off, the setting is disabled in the settings panel on the device. -Deployment of apps to Windows 10 for desktop editions requires that there's a chain to a certificate on the device. The app can be signed with a root certificate on the device (such as Symantec Enterprise), an enterprise owned root certificate, or a peer trust certificate deployed on the device. - -For more information about the AllowDeveloperUnlock policy, see [Policy CSP](mdm/policy-configuration-service-provider.md). +Deployment of apps to Windows devices requires that there's a chain to a certificate on the device. The app can be signed with a root certificate on the device (such as Symantec Enterprise), an enterprise owned root certificate, or a peer trust certificate deployed on the device. Here's an example. @@ -321,7 +188,7 @@ Here's an example. ``` -## Install your apps +## Install apps You can install apps to a specific user or to all users of a device. Apps are installed directly from the Microsoft Store. Or, they're installed from a host location, such as a local disk, UNC path, or HTTPS location. Use the AppInstallation node of the [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md) to install apps. @@ -333,47 +200,46 @@ If you purchased an app from the Store for Business and the app is specified for Here are the requirements for this scenario: -- The app is assigned to a user Azure Active Directory (Azure AD) identity in the Store for Business. You can assign directly in the Store for Business or through a management server. -- The device requires connectivity to the Microsoft Store. -- Microsoft Store services must be enabled on the device. The UI for the Microsoft Store can be disabled by the enterprise admin. -- The user must be signed in with their Azure AD identity. +- The app is assigned to a user Azure Active Directory (Azure AD) identity in the Store for Business. You can assign directly in the Store for Business or through a management server. +- The device requires connectivity to the Microsoft Store. +- Microsoft Store services must be enabled on the device. The UI for the Microsoft Store can be disabled by the enterprise admin. +- The user must be signed in with their Azure AD identity. -Here are some examples. +Here's an example: ```xml - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/StoreInstall - - - xml - - - + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/StoreInstall + + + xml + + + + + ``` Here are the changes from the previous release: -1. The "{CatID}" reference should be updated to "{ProductID}". This value is acquired as a part of the Store for Business management tool. -2. The value for flags can be "0" or "1" - - When using "0", the management tool calls back to the Store for Business sync to assign a user a seat of an application. When using "1", the management tool doesn't call back in to the Store for Business sync to assign a user a seat of an application. The CSP will claim a seat if one is available. - -3. The `skuid` is a new parameter that is required. This value is acquired as a part of the Store for Business to management tool sync. +1. The `{CatID}` reference should be updated to `{ProductID}`. This value is acquired as a part of the Store for Business management tool. +1. The value for flags can be 0 or 1. + - **0**: The management tool calls back to the Store for Business sync to assign a user a seat of an application. + - **1**: The management tool doesn't call back in to the Store for Business sync to assign a user a seat of an application. The CSP claims a seat if one is available. +1. The `skuid` is a new parameter that is required. This value is acquired as a part of the Store for Business to management tool sync. ### Deploy an offline license to a user -If you purchased an app from the Store for Business, the app license must be deployed to the device. +If you purchased an app from the Store for Business, the app license must be deployed to the device. The app license only needs to be deployed as part of the initial installation of the app. During an update, only the app is deployed to the user. -The app license only needs to be deployed as part of the initial installation of the app. During an update, only the app is deployed to the user. +In the SyncML, you need to specify the following information in the `Exec` command: -In the SyncML, you need to specify the following information in the Exec command: - -- License ID - This ID is specified in the LocURI. The License ID for the offline license is referred to as the "Content ID" in the license file. You can retrieve this information from the Base64 encoded license download from the Store for Business. -- License Content - This content is specified in the data section. The License Content is the Base64 encoded blob of the license. +- License ID - This ID is specified in the LocURI. The License ID for the offline license is referred to as the "Content ID" in the license file. You can retrieve this information from the Base64 encoded license download from the Store for Business. +- License Content - This content is specified in the data section. The License Content is the Base64 encoded blob of the license. Here's an example of an offline license installation. @@ -392,7 +258,6 @@ Here's an example of an offline license installation. ``` - ### Deploy apps to a user from a hosted location If you purchased an app from the Store for Business and the app is specified for an offline license or the app is a non-Store app, the app must be deployed from a hosted location. @@ -409,110 +274,110 @@ Here are the requirements for this scenario: The Add command for the package family name is required to ensure proper removal of the app at unenrollment. -Here's an example of a line-of-business app installation. +- Here's an example of a line-of-business app installation. -```xml - - - 0 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName} - - - - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall - - - xml - - - - -``` + ```xml + + + 0 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName} + + + + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall + + + xml + + + + + ``` -Here's an example of an app installation with dependencies. +- Here's an example of an app installation with dependencies. -```xml - - - 0 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName - - - - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall - - - xml - - - - - - - - - - - -``` + ```xml + + + 0 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName + + + + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall + + + xml + + + + + + + + + + + + ``` -Here's an example of an app installation with dependencies and optional packages. +- Here's an example of an app installation with dependencies and optional packages. -```xml - - - 0 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName - - - - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall - - - xml - - - - - - - - - - - - - - - -``` + ```xml + + + 0 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName + + + + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall + + + xml + + + + + + + + + + + + + + + + ``` ### Provision apps for all users of a device -Provisioning allows you to stage the app to the device and all users of the device can have the app registered on their next login. This feature is only supported for app purchased from the Store for Business, and the app is specified for an offline license or the app is a non-Store app. The app must be offered from a hosted location. The app is installed as a local system. To install to a local file share, the 'local system' of the device must have access to the share. +Provisioning allows you to stage the app to the device and all users of the device can have the app registered on their next sign in. This feature is only supported for app purchased from the Store for Business, and the app is specified for an offline license or the app is a non-Store app. The app must be offered from a hosted location. The app is installed as a local system. To install to a local file share, the 'local system' of the device must have access to the share. Here are the requirements for this scenario: @@ -528,124 +393,116 @@ To provision app for all users of a device from a hosted location, the managemen > [!NOTE] > When you remove the provisioned app, it will not remove it from the users that already installed the app. -Here's an example of app installation. +- Here's an example of app installation: -> [!NOTE] -> This is only supported in Windows 10 for desktop editions. + ```xml + + + 0 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName + + + + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall + + + xml + + + + + ``` -```xml - - - 0 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName - - - - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall - - - xml - - - - -``` + The HostedInstall Exec command contains a Data node that requires an embedded XML. Here are the requirements for the data XML: -The HostedInstall Exec command contains a Data node that requires an embedded XML. Here are the requirements for the data XML: + - Application node has a required parameter, PackageURI, which can be a local file location, UNC, or HTTPS location. + - Dependencies can be specified if necessary to be installed with the package. This is optional. -- Application node has a required parameter, PackageURI, which can be a local file location, UNC, or HTTPS location. -- Dependencies can be specified if required to be installed with the package. This is optional. + The DeploymentOptions parameter is only available in the user context. -The DeploymentOptions parameter is only available in the user context. +- Here's an example of app installation with dependencies. -Here's an example of app installation with dependencies. - -> [!NOTE] -> This is only supported in Windows 10 for desktop editions. - -```xml - - - 0 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName - - - - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall - - - xml - - - - - - - - - - - -``` + ```xml + + + 0 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName + + + + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}/HostedInstall + + + xml + + + + + + + + + + + + ``` ### Get status of app installations When an app installation is completed, a Windows notification is sent. You can also query the status of using the AppInstallation node. Here's the list of information you can get back in the query: -- Status - indicates the status of app installation. - - NOT\_INSTALLED (0) - The node was added, but the execution wasn't completed. - - INSTALLING (1) - Execution has started, but the deployment hasn't completed. If the deployment completes regardless of success, then this value is updated. - - FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. - - INSTALLED (3) - Once an install is successful this node is cleaned up. If the clean up action hasn't completed, then this state may briefly appear. -- LastError - The last error reported by the app deployment server. -- LastErrorDescription - Describes the last error reported by the app deployment server. -- Status - An integer that indicates the progress of the app installation. In cases of an HTTPS location, this status shows the estimated download progress. +- Status - indicates the status of app installation. + - NOT\_INSTALLED (0) - The node was added, but the execution wasn't completed. + - INSTALLING (1) - Execution has started, but the deployment hasn't completed. If the deployment completes regardless of success, then this value is updated. + - FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. + - INSTALLED (3) - Once an install is successful this node is cleaned up. If the clean up action hasn't completed, then this state may briefly appear. +- LastError - The last error reported by the app deployment server. +- LastErrorDescription - Describes the last error reported by the app deployment server. +- Status - An integer that indicates the progress of the app installation. In cases of an HTTPS location, this status shows the estimated download progress. Status isn't available for provisioning and only used for user-based installations. For provisioning, the value is always 0. - Status isn't available for provisioning and only used for user-based installations. For provisioning, the value is always 0. +When an app is installed successfully, the node is cleaned up and no longer present. The status of the app can be reported under the [AppManagement node](mdm/enterprisemodernappmanagement-csp.md#deviceappmanagement). -When an app is installed successfully, the node is cleaned up and no longer present. The status of the app can be reported under the AppManagement node. +- Here's an example of a query for a specific app installation. -Here's an example of a query for a specific app installation. + ```xml + + + 2 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}?list=StructData + + + + ``` -```xml - - - 2 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation/{PackageFamilyName}?list=StructData - - - -``` +- Here's an example of a query for all app installations. -Here's an example of a query for all app installations. - -```xml - - - 2 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation?list=StructData - - - -``` + ```xml + + + 2 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppInstallation?list=StructData + + + + ``` ### Alert for installation completion @@ -670,123 +527,121 @@ Here's an example of an alert. ``` -For user-based installation, use the ./User path and for provisioning of apps, use the ./Device path. +For user-based installation, use the `./User` path and for provisioning of apps, use the `./Device` path. The Data field value of 0 (zero) indicates success. Otherwise it's an error code. If there's a failure, you can get more details from the AppInstallation node. > [!NOTE] -> At this time, the alert for Store app installation isn't yet available. - +> At this time, the alert for Store app installation isn't available. ## Uninstall your apps -You can uninstall apps from users from Windows 10 devices. To uninstall an app, you delete it from the AppManagement node of the CSP. Within the AppManagement node, packages are organized based on their origin according to the following nodes: +You can uninstall apps from users from Windows devices. To uninstall an app, you delete it from the AppManagement node of the CSP. Within the AppManagement node, packages are organized based on their origin according to the following nodes: -- AppStore - These apps are for the Microsoft Store. Apps can be directly installed from the store or delivered to the enterprise from the Store for Business. -- nonStore - These apps that weren't acquired from the Microsoft Store. -- System - These apps are part of the OS. You can't uninstall these apps. +- AppStore - These apps are for the Microsoft Store. Apps can be directly installed from the store or delivered to the enterprise from the Store for Business. +- nonStore - These apps that weren't acquired from the Microsoft Store. +- System - These apps are part of the OS. You can't uninstall these apps. To uninstall an app, you delete it under the origin node, package family name, and package full name. To uninstall a XAP, use the product ID in place of the package family name and package full name. -Here's an example for uninstalling all versions of an app for a user. + Here's an example for uninstalling all versions of an app for a user. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName} - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName} + + + + ``` -Here's an example for uninstalling a specific version of the app for a user. +-Here's an example for uninstalling a specific version of the app for a user. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}/{PackageFullName} - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}/{PackageFullName} + + + + ``` ### Removed provisioned apps from a device -You can remove provisioned apps from a device for a specific version, or for all versions of a package family. When a provisioned app is removed, it isn't available to future users for the device. Logged in users who have the app registered to them will continue to have access to the app. If you want to remove the app for those users, you must explicitly uninstall the app for those users. +You can remove provisioned apps from a device for a specific version, or for all versions of a package family. When a provisioned app is removed, it isn't available to future users for the device. Logged in users who have the app registered to them continue to have access to the app. If you want to remove the app for those users, you must explicitly uninstall the app for those users. > [!NOTE] > You can only remove an app that has an inventory value IsProvisioned = 1. - Removing provisioned app occurs in the device context. -Here's an example for removing a provisioned app from a device. +- Here's an example for removing a provisioned app from a device. -```xml - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName} - - - -``` + ```xml + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName} + + + + ``` -Here's an example for removing a specific version of a provisioned app from a device: +- Here's an example for removing a specific version of a provisioned app from a device: -```xml - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}/{PackageFullName} - - - -``` + ```xml + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/{PackageFamilyName}/{PackageFullName} + + + + ``` ### Remove a store app license You can remove app licenses from a device per app based on the content ID. -Here's an example for removing an app license for a user. +- Here's an example for removing an app license for a user. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id} - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id} + + + + ``` -Here's an example for removing an app license for a provisioned package (device context). +- Here's an example for removing an app license for a provisioned package (device context). -```xml - - - 1 - - - ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id} - - - -``` + ```xml + + + 1 + + + ./Device/Vendor/MSFT/EnterpriseModernAppManagement/AppLicenses/StoreLicenses/{license id} + + + + ``` -### Alert for app uninstallation +### Alert for app uninstall Uninstallation of an app can take some time complete. So, the uninstall is run asynchronously. When the Exec command is completed, the client sends a notification to the management server with a status, whether it's a failure or success. @@ -818,33 +673,33 @@ Apps installed on a device can be updated using the management server. Apps can To update an app from Microsoft Store, the device requires contact with the store services. -Here's an example of an update scan. +- Here's an example of an update scan. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/UpdateScan - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/UpdateScan + + + + ``` -Here's an example of a status check. +- Here's an example of a status check. -```xml - - - 1 - - - ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/LastScanError - - - -``` + ```xml + + + 1 + + + ./User/Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/LastScanError + + + + ``` ### Update apps from a hosted location @@ -863,7 +718,7 @@ Turning off updates only applies to updates from the Microsoft Store at the devi Here's an example. ```xml - + 1 @@ -889,9 +744,9 @@ The Universal Windows app can share application data between the users of the de > [!NOTE] > This is only applicable to multi-user devices. -The AllowSharedUserAppData policy in [Policy CSP](mdm/policy-configuration-service-provider.md) enables or disables app packages to share data between app packages when there are multiple users. If you enable this policy, applications can share data between packages in their package family. Data can be shared through ShareLocal folder for that package family and local machine. This folder is available through the Windows.Storage API. +The [ApplicationManagement/AllowSharedUserAppData](mdm/policy-csp-applicationmanagement.md) policy enables or disables app packages to share data between app packages when there are multiple users. If you enable this policy, applications can share data between packages in their package family. Data can be shared through ShareLocal folder for that package family and local machine. This folder is available through the Windows.Storage API. -If you disable this policy, applications can't share user application data among multiple users. However, pre-written shared data will persist. The clean pre-written shared data, use DISM ((/Get-ProvisionedAppxPackage to detect if there's any shared data, and /Remove-SharedAppxData to remove it). +If you disable this policy, applications can't share user application data among multiple users. However, prewritten shared data persists. To clean prewritten shared data, use DISM (`/Get-ProvisionedAppxPackage` to detect if there's any shared data, and `/Remove-SharedAppxData` to remove it). The valid values are 0 (off, default value) and 1 (on). diff --git a/windows/client-management/esim-enterprise-management.md b/windows/client-management/esim-enterprise-management.md index 5acabf7ab8..21cae9d2ac 100644 --- a/windows/client-management/esim-enterprise-management.md +++ b/windows/client-management/esim-enterprise-management.md @@ -1,27 +1,37 @@ --- title: eSIM Enterprise Management description: Learn how Mobile Device Management (MDM) Providers support the eSIM Profile Management Solution on Windows. -ms.prod: windows-client -author: vinaypamnani-msft ms.localizationpriority: medium -ms.author: vinpa ms.topic: conceptual -ms.technology: itpro-manage -ms.date: 12/31/2017 +ms.date: 08/10/2023 --- # How Mobile Device Management Providers support eSIM Management on Windows -The eSIM Profile Management Solution places the Mobile Device Management (MDM) Provider in the front and center. The whole idea is to use an already-existing solution that customers are familiar with and use to manage devices. The expectations from an MDM are that it will use the same sync mechanism that it uses for device policies to push any policy to the eSIM profile, and be able to use Groups and Users the same way. This way, the eSIM profile download and the installation happen in the background without impacting the end user. Similarly, the IT admin would use the same method of managing the eSIM profiles (Assignment/de-assignment, etc.) the same way as they currently do device management. - If you are a Mobile Device Management (MDM) Provider and want to support eSIM Management on Windows, perform the following steps: + +The eSIM Profile Management Solution places the Mobile Device Management (MDM) Provider in the front and center. The whole idea is to use an already-existing solution that customers are familiar with and use to manage devices. + +The expectations from an MDM are that it uses the same sync mechanism that it uses for device policies to push any policy to the eSIM profile, and use Groups and Users the same way. This way, the eSIM profile download and the installation happen in the background without impacting the end user. Similarly, the IT admin would use the same method of managing the eSIM profiles (Assignment/un-assignment, etc.) the same way as they currently do device management. + +If you're a Mobile Device Management (MDM) Provider and want to support eSIM Management on Windows, perform the following steps: + - Onboard to Azure Active Directory -- Contact mobile operators directly or contact orchestrator providers. Windows provides the capability for eSIM profiles to be managed by MDM providers in the case of enterprise use cases. However, Windows does not limit how ecosystem partners might want to offer this to their own partners and/or customers. As such, the eSIM profile management capability is something that can be supported by integrating with the Windows OMA-DM. This makes it possible to remotely manage the eSIM profiles according to the company policies. Contact mobile operators directly or contact orchestrator providers. Windows provides the capability for eSIM profiles to be managed by MDM providers in the case of enterprise use cases. However, Windows does not limit how ecosystem partners might want to offer this capability to their own partners and/or customers. As such, the eSIM profile management capability is something that can be supported by integrating with the Windows OMA-DM. This characteristic makes it possible to remotely manage the eSIM profiles according to the company policies. As an MDM provider, if you are looking to integrate/onboard to a mobile operator on a 1:1 basis, contact them and learn more about their onboarding. If you would like to integrate and work with only one MDM provider, contact that provider directly. If you would like to offer eSIM management to customers using different MDM providers, contact an orchestrator provider. Orchestrator providers act as proxy handling MDM onboarding and as a mobile operator onboarding. Their role is to make the process as painless and scalable as possible for all parties. Potential orchestrator providers you could contact include: - - [HPE Device Entitlement Gateway](https://www.hpe.com/emea_europe/en/solutions/digital-communications-services.html) - - [IDEMIA The Smart Connect - Hub](https://www.idemia.com/smart-connect-hub) +- Contact mobile operators directly or contact orchestrator providers. Windows provides the capability for MDM providers to manager eSIM profiles for enterprise use cases. However, Windows doesn't limit how ecosystem partners offer this service to their own partners and/or customers. As such, the eSIM profile management capability is something that can be supported by integrating with the Windows OMA-DM. This characteristic makes it possible to remotely manage the eSIM profiles according to the company policies. + + As an MDM provider, if you're looking to integrate/onboard to a mobile operator on a 1:1 basis, contact them and learn more about their onboarding. If you would like to integrate and work with only one MDM provider, contact that provider directly. If you would like to offer eSIM management to customers using different MDM providers, contact an orchestrator provider. Orchestrator providers act as proxy handling MDM onboarding and as a mobile operator onboarding. Their role is to make the process as painless and scalable as possible for all parties. + + Potential orchestrator providers you could contact include: + + - [HPE Device Entitlement Gateway](https://www.hpe.com/emea_europe/en/solutions/digital-communications-services.html) + - [IDEMIA The Smart Connect - Hub](https://www.idemia.com/smart-connect-hub) + - [Nokia IMPACT Mobile Device Manager](https://www.nokia.com/networks/internet-of-things/impact-mobile-device-manager/) + - Assess solution type that you would like to provide your customers - Batch/offline solution - IT Admin can manually import a flat file containing list of eSIM activation codes, and provision eSIM on LTE enabled devices. - Operator doesn't have visibility over status of the eSIM profiles and device eSIM has been downloaded and installed to - Real-time solution -- MDM automatically syncs with the Operator backend system for subscription pool and eSIM management, via sim vendor solution component. IT Admin can view subscription pool and provision eSIM in real time. +- MDM automatically syncs with the Operator backend system for subscription pool and eSIM management, via SIM vendor solution component. IT Admin can view subscription pool and provision eSIM in real time. - Operator is notified of the status of each eSIM profile and has visibility on which devices are being used -**Note:** End users don't notice the solution type. The choice between the two is made between the MDM and the Mobile Operator. + +> [!NOTE] +> End users don't notice the solution type. The choice between the two is made between the MDM and the Mobile Operator. diff --git a/windows/client-management/federated-authentication-device-enrollment.md b/windows/client-management/federated-authentication-device-enrollment.md index a50c18383c..a96b2ed7e3 100644 --- a/windows/client-management/federated-authentication-device-enrollment.md +++ b/windows/client-management/federated-authentication-device-enrollment.md @@ -1,14 +1,8 @@ --- title: Federated authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using federated authentication policy. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 07/28/2017 +ms.date: 08/10/2023 --- # Federated authentication device enrollment @@ -17,28 +11,23 @@ This section provides an example of the mobile device enrollment protocol using The `` element the discovery response message specifies web authentication broker page start URL. -For details about the Microsoft mobile device enrollment protocol for Windows 10, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692). +For details about the Microsoft mobile device enrollment protocol for Windows, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692). -## In this topic - -[Discovery service](#discovery-service) -[Enrollment policy web service](#enrollment-policy-web-service) -[Enrollment web service](#enrollment-web-service) - -For the list of enrollment scenarios not supported in Windows 10, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). +> [!NOTE] +> For the list of enrollment scenarios not supported in Windows, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). ## Discovery service The discovery web service provides the configuration information necessary for a user to enroll a phone with a management service. The service is a restful web service over HTTPS (server authentication only). > [!NOTE] -> The administrator of the discovery service must create a host with the address enterpriseenrollment.*domain\_name*.com. +> The administrator of the discovery service must create a host with the address `enterpriseenrollment..com`. -The automatic discovery flow of the device uses the domain name of the email address that was submitted to the Workplace settings screen during sign in. The automatic discovery system constructs a URI that uses this hostname by appending the subdomain “enterpriseenrollment” to the domain of the email address, and by appending the path “/EnrollmentServer/Discovery.svc”. For example, if the email address is “sample@contoso.com”, the resulting URI for first Get request would be: `http://enterpriseenrollment.contoso.com/EnrollmentServer/Discovery.svc`. +The automatic discovery flow of the device uses the domain name of the email address that was submitted to the Workplace settings screen during sign in. The automatic discovery system constructs a URI that uses this hostname by appending the subdomain **enterpriseenrollment** to the domain of the email address, and by appending the path `/EnrollmentServer/Discovery.svc`. For example, if the email address is `sample@contoso.com`, the resulting URI for first Get request would be: `http://enterpriseenrollment.contoso.com/EnrollmentServer/Discovery.svc`. The first request is a standard HTTP GET request. -The following example shows a request via HTTP GET to the discovery server given user@contoso.com as the email address. +The following example shows a request via HTTP GET to the discovery server given `user@contoso.com` as the email address. ```http Request Full Url: http://EnterpriseEnrollment.contoso.com/EnrollmentServer/Discovery.svc @@ -70,16 +59,16 @@ Content-Type: text/html Content-Length: 0 ``` -After the device gets a response from the server, the device sends a POST request to enterpriseenrollment.*domain\_name*/EnrollmentServer/Discovery.svc. After it gets another response from the server (which should tell the device where the enrollment server is), the next message sent from the device is to enterpriseenrollment.*domain\_name* to the enrollment server. +After the device gets a response from the server, the device sends a POST request to `enterpriseenrollment./EnrollmentServer/Discovery.svc`. After it gets another response from the server (which should tell the device where the enrollment server is), the next message sent from the device is to `enterpriseenrollment.` enrollment server. The following logic is applied: -1. The device first tries HTTPS. If the server cert isn't trusted by the device, the HTTPS fails. -2. If that fails, the device tries HTTP to see whether it's redirected: - - If the device isn't redirected, it prompts the user for the server address. - - If the device is redirected, it prompts the user to allow the redirect. +1. The device first tries HTTPS. If the device doesn't trust the server cert, the HTTPS attempt fails. +1. If that fails, the device tries HTTP to see whether it's redirected: + - If the device isn't redirected, the user is prompted for the server address. + - If the device is redirected, the user is prompted to allow the redirect. -The following example shows a request via an HTTP POST command to the discovery web service given user@contoso.com as the email address +The following example shows a request via an HTTP POST command to the discovery web service given `user@contoso.com` as the email address ```http https://EnterpriseEnrollment.Contoso.com/EnrollmentServer/Discovery.svc @@ -90,64 +79,68 @@ The following example shows the discovery service request. ```xml - - - http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoveryService/Discover - - urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 - - http://www.w3.org/2005/08/addressing/anonymous - - - https://ENROLLTEST.CONTOSO.COM/EnrollmentServer/Discovery.svc - - - - - - user@contoso.com - 3 - 3.0 - WindowsPhone - 10.0.0.0 - - OnPremise - Federated - - - - + xmlns:s="http://www.w3.org/2003/05/soap-envelope"> + + + http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoveryService/Discover + + urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 + + http://www.w3.org/2005/08/addressing/anonymous + + + https://ENROLLTEST.CONTOSO.COM/EnrollmentServer/Discovery.svc + + + + + + user@contoso.com + 3 + + 3.0 + + WindowsPhone + + 10.0.0.0 + + OnPremise + Federated + + + + ``` The discovery response is in the XML format and includes the following fields: -- Enrollment service URL (EnrollmentServiceUrl) – Specifies the URL of the enrollment endpoint that is exposed by the management service. The device should call this URL after the user has been authenticated. This field is mandatory. -- Authentication policy (AuthPolicy) – Indicates what type of authentication is required. For the MDM server, OnPremise is the supported value, which means that the user will be authenticated when calling the management service URL. This field is mandatory. -- In Windows, Federated is added as another supported value. This addition allows the server to use the Web Authentication Broker to perform customized user authentication, and term of usage acceptance. +- Enrollment service URL (EnrollmentServiceUrl) - Specifies the URL of the enrollment endpoint that is exposed by the management service. The device should call this URL after the user has been authenticated. This field is mandatory. +- Authentication policy (AuthPolicy) - Indicates what type of authentication is required. For the MDM server, OnPremise is the supported value, which means that the user is authenticated when calling the management service URL. This field is mandatory. +- In Windows, Federated is added as another supported value. This addition allows the server to use the Web Authentication Broker to perform customized user authentication, and term of usage acceptance. -> [!Note] +> [!NOTE] > The HTTP server response must not set Transfer-Encoding to Chunked; it must be sent as one message. -When authentication policy is set to be Federated, Web Authentication Broker (WAB) will be used by the enrollment client to get a security token. The WAB start page URL is provided by the discovery service in the response message. The enrollment client will call the WAB API within the response message to start the WAB process. WAB pages are server hosted web pages. The server should build those pages to fit the device screen nicely and be as consistent as possible to other builds in the MDM enrollment UI. The opaque security token that is returned from WAB as an endpage will be used by the enrollment client as the device security secret during the client certificate enrollment request call. +When authentication policy is set to be Federated, Web Authentication Broker (WAB) is used by the enrollment client to get a security token. The WAB start page URL is provided by the discovery service in the response message. The enrollment client calls the WAB API within the response message to start the WAB process. WAB pages are server hosted web pages. The server should build those pages to fit the device screen nicely and be as consistent as possible to other builds in the MDM enrollment UI. The opaque security token that is returned from WAB as an endpage is used by the enrollment client as the device security secret during the client certificate enrollment request call. -> [!Note] +> [!NOTE] > Instead of relying on the user agent string that is passed during authentication to get information, such as the OS version, use the following guidance: -> - Parse the OS version from the data sent up during the discovery request. -> - Append the OS version as a parameter in the AuthenticationServiceURL. -> - Parse out the OS version from the AuthenticiationServiceURL when the OS sends the response for authentication. +> +> - Parse the OS version from the data sent up during the discovery request. +> - Append the OS version as a parameter in the AuthenticationServiceURL. +> - Parse out the OS version from the AuthenticiationServiceURL when the OS sends the response for authentication. -A new XML tag, AuthenticationServiceUrl, is introduced in the DiscoveryResponse XML to allow the server to specify the WAB page start URL. For Federated authentication, this XML tag must exist. +A new XML tag, **AuthenticationServiceUrl**, is introduced in the DiscoveryResponse XML to allow the server to specify the WAB page start URL. For Federated authentication, this XML tag must exist. -> [!Note] +> [!NOTE] > The enrollment client is agnostic with regards to the protocol flows for authenticating and returning the security token. While the server might prompt for user credentials directly or enter into a federation protocol with another server and directory service, the enrollment client is agnostic to all of this. To remain agnostic, all protocol flows pertaining to authentication that involve the enrollment client are passive, that is, browser-implemented. The following are the explicit requirements for the server. -- The ```` element must support HTTPS. -- The authentication server must use a device trusted root certificate. Otherwise, the WAP call will fail. -- WP doesn’t support Windows Integrated Authentication (WIA) for ADFS during WAB authentication. ADFS 2012 R2 if used needs to be configured to not attempt WIA for Windows device. +- The ```` element must support HTTPS. +- The authentication server must use a device trusted root certificate. Otherwise, the WAP call fails. +- WP doesn't support Windows Integrated Authentication (WIA) for ADFS during WAB authentication. ADFS 2012 R2 if used needs to be configured to not attempt WIA for Windows device. The enrollment client issues an HTTPS request as follows: @@ -155,8 +148,8 @@ The enrollment client issues an HTTPS request as follows: AuthenticationServiceUrl?appru=&login_hint= ``` -- `` is of the form ms-app://string -- `` is the name of the enrolling user, for example, user@constoso.com as input by the user in an enrollment sign-in page. The value of this attribute serves as a hint that can be used by the authentication server as part of the authentication. +- `` is of the form `ms-app://string` +- `` is the name of the enrolling user, for example, user@constoso.com as input by the user in an enrollment sign-in page. The value of this attribute serves as a hint that is used by the authentication server as part of the authentication. After authentication is complete, the auth server should return an HTML form document with a POST method action of appid identified in the query string parameter. @@ -164,7 +157,7 @@ After authentication is complete, the auth server should return an HTML form doc > To make an application compatible with strict Content Security Policy, it's usually necessary to make some changes to HTML templates and client-side code, add the policy header, and test that everything works properly once the policy is deployed. ```html -HTTP/1.1 200 OK +HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Vary: Accept-Encoding Content-Length: 556 @@ -190,41 +183,40 @@ Content-Length: 556 ``` -The server has to send a POST to a redirect URL of the form ms-app://string (the URL scheme is ms-app) as indicated in the POST method action. The security token value is the base64-encoded string `http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd\#base64binary` contained in the `` EncodingType attribute. Windows does the binary encode when it sends it back to enrollment server, in the form it's just HTML encoded. This string is opaque to the enrollment client; the client doesn't interpret the string. +The server has to send a POST to a redirect URL of the form `ms-app://string` (the URL scheme is ms-app) as indicated in the POST method action. The security token value is the base64-encoded string `http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd\#base64binary` contained in the `` EncodingType attribute. Windows does the binary encode when it sends it back to enrollment server, in the form its just HTML encoded. This string is opaque to the enrollment client; the client doesn't interpret the string. The following example shows a response received from the discovery web service that requires authentication via WAB. ```xml - - - http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoveryService/DiscoverResponse - - - d9eb2fdd-e38a-46ee-bd93-aea9dc86a3b8 - - urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 - - - - - Federated - 3.0 - - https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC - - - https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC - - - https://portal.manage.contoso.com/LoginRedirect.aspx - - - - + xmlns:a="http://www.w3.org/2005/08/addressing"> + + + http://schemas.microsoft.com/windows/management/2012/01/enrollment/IDiscoveryService/DiscoverResponse + + + d9eb2fdd-e38a-46ee-bd93-aea9dc86a3b8 + + urn:uuid: 748132ec-a575-4329-b01b-6171a9cf8478 + + + + + Federated + 3.0 + + https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC + + + https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC + + + https://portal.manage.contoso.com/LoginRedirect.aspx + + + + ``` @@ -236,12 +228,12 @@ This web service implements the X.509 Certificate Enrollment Policy Protocol (MS For Federated authentication policy, the security token credential is provided in a request message using the `` element \[WSS\]. The security token is retrieved as described in the discovery response section. The authentication information is as follows: -- wsse:Security: The enrollment client implements the `` element defined in \[WSS\] section 5. The `` element must be a child of the `` element. -- wsse:BinarySecurityToken: The enrollment client implements the `` element defined in \[WSS\] section 6.3. The `` element must be included as a child of the `` element in the SOAP header. +- wsse:Security: The enrollment client implements the `` element defined in \[WSS\] section 5. The `` element must be a child of the `` element. +- wsse:BinarySecurityToken: The enrollment client implements the `` element defined in \[WSS\] section 6.3. The `` element must be included as a child of the `` element in the SOAP header. As was described in the discovery response section, the inclusion of the `` element is opaque to the enrollment client, and the client doesn't interpret the string, and the inclusion of the element is agreed upon by the security token authentication server (as identified in the `` element of `` and the enterprise server. -The `` element contains a base64-encoded string. The enrollment client uses the security token received from the authentication server and base64-encodes the token to populate the `` element. +The `` element contains a base64-encoded string. The enrollment client uses the security token received from the authentication server and base64-encodes the token to populate the `` element. - wsse:BinarySecurityToken/attributes/ValueType: The `` ValueType attribute must be `http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentUserToken`. @@ -251,42 +243,39 @@ The following example is an enrollment policy request with a received security t ```xml - - - http://schemas.microsoft.com/windows/pki/2009/01/enrollmentpolicy/IPolicy/GetPolicies - - urn:uuid:72048B64-0F19-448F-8C2E-B4C661860AA0 - - http://www.w3.org/2005/08/addressing/anonymous - - - https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC - - - - B64EncodedSampleBinarySecurityToken - - - - - - - - - - - - + xmlns:a="http://www.w3.org/2005/08/addressing" + xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" + xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" + xmlns:wst="http://docs.oasis-open.org/ws-sx/ws-trust/200512" + xmlns:ac="http://schemas.xmlsoap.org/ws/2006/12/authorization"> + + + http://schemas.microsoft.com/windows/pki/2009/01/enrollmentpolicy/IPolicy/GetPolicies + + urn:uuid:72048B64-0F19-448F-8C2E-B4C661860AA0 + + http://www.w3.org/2005/08/addressing/anonymous + + + https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC + + + + B64EncodedSampleBinarySecurityToken + + + + + + + + + + + + ``` @@ -382,11 +371,11 @@ This web service implements the MS-WSTEP protocol. It processes the RequestSecur The RequestSecurityToken (RST) must have the user credential and a certificate request. The user credential in an RST SOAP envelope is the same as in GetPolicies, and can vary depending on whether the authentication policy is OnPremise or Federated. The BinarySecurityToken in an RST SOAP body contains a Base64-encoded PKCS\#10 certificate request, which is generated by the client based on the enrollment policy. The client could have requested an enrollment policy by using MS-XCEP before requesting a certificate using MS-WSTEP. If the PKCS\#10 certificate request is accepted by the certification authority (CA) (the key length, hashing algorithm, and so on, match the certificate template), the client can enroll successfully. -The RequestSecurityToken will use a custom TokenType (`http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken`), because our enrollment token is more than an X.509 v3 certificate. For more information, see the Response section. +The RequestSecurityToken uses a custom TokenType (`http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken`), because our enrollment token is more than an X.509 v3 certificate. For more information, see the Response section. The RST may also specify many AdditionalContext items, such as DeviceType and Version. Based on these values, for example, the web service can return device-specific and version-specific DM configuration. -> [!Note] +> [!NOTE] > The policy service and the enrollment service must be on the same server; that is, they must have the same host name. The following example shows the enrollment web service request for federated authentication. @@ -474,17 +463,17 @@ The following example shows the enrollment web service request for federated aut After validating the request, the web service looks up the assigned certificate template for the client, update it if needed, sends the PKCS\#10 requests to the CA, processes the response from the CA, constructs an OMA Client Provisioning XML format, and returns it in the RequestSecurityTokenResponse (RSTR). -> [!Note] +> [!NOTE] > The HTTP server response must not set Transfer-Encoding to Chunked; it must be sent as one message. -Similar to the TokenType in the RST, the RSTR will use a custom ValueType in the BinarySecurityToken (`http://schemas.microsoft.com/ConfigurationManager/Enrollment/DeviceEnrollmentProvisionDoc`), because the token is more than an X.509 v3 certificate. +Similar to the TokenType in the RST, the RSTR uses a custom ValueType in the BinarySecurityToken (`http://schemas.microsoft.com/ConfigurationManager/Enrollment/DeviceEnrollmentProvisionDoc`), because the token is more than an X.509 v3 certificate. The provisioning XML contains: -- The requested certificates (required) -- The DM client configuration (required) +- The requested certificates (required) +- The DM client configuration (required) -The client will install the client certificate, the enterprise root certificate, and intermediate CA certificate if there's one. The DM configuration includes the name and address of the DM server, which client certificate to use, and schedules when the DM client calls back to the server. +The client installs the client certificate, the enterprise root certificate, and intermediate CA certificate if there's one. The DM configuration includes the name and address of the DM server, which client certificate to use, and schedules when the DM client calls back to the server. Enrollment provisioning XML should contain a maximum of one root certificate and one intermediate CA certificate that is needed to chain up the MDM client certificate. More root and intermediate CA certificates could be provisioned during an OMA DM session. @@ -495,8 +484,8 @@ Here's a sample RSTR message and a sample of OMA client provisioning XML within The following example shows the enrollment web service response. ```xml - @@ -512,7 +501,7 @@ The following example shows the enrollment web service response. - @@ -520,7 +509,7 @@ The following example shows the enrollment web service response. - @@ -548,7 +537,7 @@ The following code shows sample provisioning XML (presented in the preceding pac
    - + @@ -558,7 +547,7 @@ The following code shows sample provisioning XML (presented in the preceding pac - + @@ -602,7 +591,7 @@ The following code shows sample provisioning XML (presented in the preceding pac - + @@ -614,15 +603,15 @@ The following code shows sample provisioning XML (presented in the preceding pac ``` > [!NOTE] -> -> - `` and `` elements in the w7 APPLICATION CSP XML are case sensitive and must be all uppercase. -> -> - In w7 APPLICATION characteristic, both CLIENT and APPSRV credentials should be provided in XML. -> -> - Detailed descriptions of these settings are located in the [Enterprise settings, policies and app management](windows-mdm-enterprise-settings.md) section of this document. -> -> - The **PrivateKeyContainer** characteristic is required and must be present in the Enrollment provisioning XML by the enrollment. Other important settings are the **PROVIDER-ID**, **NAME**, and **ADDR** parameter elements, which need to contain the unique ID and NAME of your DM provider and the address where the device can connect for configuration provisioning. The ID and NAME can be arbitrary values, but they must be unique. -> -> - Also important is SSLCLIENTCERTSEARCHCRITERIA, which is used for selecting the certificate to be used for client authentication. The search is based on the subject attribute of the signed user certificate. -> -> - CertificateStore/WSTEP enables certificate renewal. If the server does not support it, do not set it. +> +> - `` and `` elements in the w7 APPLICATION CSP XML are case sensitive and must be all uppercase. +> +> - In w7 APPLICATION characteristic, both CLIENT and APPSRV credentials should be provided in XML. +> +> - Detailed descriptions of these settings are located in the [Enterprise settings, policies and app management](windows-mdm-enterprise-settings.md) section of this document. +> +> - The **PrivateKeyContainer** characteristic is required and must be present in the Enrollment provisioning XML by the enrollment. Other important settings are the **PROVIDER-ID**, **NAME**, and **ADDR** parameter elements, which need to contain the unique ID and NAME of your DM provider and the address where the device can connect for configuration provisioning. The ID and NAME can be arbitrary values, but they must be unique. +> +> - Also important is SSLCLIENTCERTSEARCHCRITERIA, which is used for selecting the certificate to be used for client authentication. The search is based on the subject attribute of the signed user certificate. +> +> - CertificateStore/WSTEP enables certificate renewal. If the server does not support it, do not set it. diff --git a/windows/client-management/group-policies-for-enterprise-and-education-editions.md b/windows/client-management/group-policies-for-enterprise-and-education-editions.md deleted file mode 100644 index 3f1e0ef47a..0000000000 --- a/windows/client-management/group-policies-for-enterprise-and-education-editions.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Group Policy settings that apply only to Windows 10 Enterprise and Education Editions (Windows 10) -description: Use this topic to learn about Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education. -ms.prod: windows-client -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 09/14/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: troubleshooting -ms.technology: itpro-manage ---- - -# Group Policy settings that apply only to Windows 10 Enterprise and Education Editions - -**Applies to** -- Windows 10 -- Windows 11 - - -In Windows 10, version 1607, the following Group Policy settings apply only to Windows 10 Enterprise and Windows 10 Education. - -| Policy name | Policy path | Comments | -| --- | --- | --- | -| **Configure Spotlight on lock screen** | User Configuration > Administrative Templates > Windows Components > Cloud Content | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight). Note that an additional **Cloud Content** policy, **Do not suggest third-party content in Windows spotlight**, does apply to Windows 10 Pro. | -| **Turn off all Windows Spotlight features** | User Configuration > Administrative Templates > Windows Components > Cloud Content | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight) | -| **Turn off Microsoft consumer features** | Computer Configuration > Administrative Templates > Windows Components > Cloud Content | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight) | -| **Do not display the lock screen** | Computer Configuration > Administrative Templates > Control Panel > Personalization | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight) | -| **Do not require CTRL+ALT+DEL**
    combined with
    **Turn off app notifications on the lock screen** | Computer Configuration > Administrative Templates > System > Logon
    and
    Computer Configuration > Windows Settings > Security Settings > Local Policies > Security Options > Interactive logon | When both of these policy settings are enabled, the combination will also disable lock screen apps ([assigned access](/windows/configuration/set-up-a-device-for-anyone-to-use)) on Windows 10 Enterprise and Windows 10 Education only. These policy settings can be applied to Windows 10 Pro, but lock screen apps will not be disabled on Windows 10 Pro.

    **Important:** The description for **Interactive logon: Do not require CTRL+ALT+DEL** in the Group Policy Editor incorrectly states that it only applies to Windows 10 Enterprise and Education. The description will be corrected in a future release.| -| **Do not show Windows Tips** | Computer Configuration > Administrative Templates > Windows Components > Cloud Content | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight) | -| **Force a specific default lock screen image** | Computer Configuration > Administrative Templates > Control Panel > Personalization | For more info, see [Windows spotlight on the lock screen](/windows/configuration/windows-spotlight) | -| **Start layout** | User Configuration\Administrative Templates\Start Menu and Taskbar | In Windows 10, version 1703, this policy setting can be applied to Windows 10 Pro. For more info, see [Manage Windows 10 Start layout options and policies](/windows/configuration/windows-10-start-layout-options-and-policies) | -| **Turn off the Store application** | Computer Configuration > Administrative Templates > Windows Components > Store > Turn off the Store application

    User Configuration > Administrative Templates > Windows Components > Store > Turn off the Store application | For more info, see [Knowledge Base article# 3135657](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). | -| **Only display the private store within the Microsoft Store app** | Computer Configuration > Administrative Templates > Windows Components > Store > Only display the private store within the Microsoft Store app

    User Configuration > Administrative Templates > Windows Components > Store > Only display the private store within the Microsoft Store app | For more info, see [Manage access to private store](/microsoft-store/manage-access-to-private-store) | -| **Don't search the web or display web results** | Computer Configuration\Administrative Templates\Windows Components\Search\Don't search the web or display web results | For more info, see [Cortana integration in your enterprise](/windows/configuration/cortana-at-work/cortana-at-work-overview) | - - - - diff --git a/windows/client-management/images/auto-enrollment-enrollment-of-windows-devices.png b/windows/client-management/images/auto-enrollment-enrollment-of-windows-devices.png index 5f7fb2c44b..f35f11cc5d 100644 Binary files a/windows/client-management/images/auto-enrollment-enrollment-of-windows-devices.png and b/windows/client-management/images/auto-enrollment-enrollment-of-windows-devices.png differ diff --git a/windows/client-management/images/azure-ad-device-list.png b/windows/client-management/images/azure-ad-device-list.png deleted file mode 100644 index 607c36c307..0000000000 Binary files a/windows/client-management/images/azure-ad-device-list.png and /dev/null differ diff --git a/windows/client-management/images/declared-configuration-model.png b/windows/client-management/images/declared-configuration-model.png new file mode 100644 index 0000000000..7708eedf57 Binary files /dev/null and b/windows/client-management/images/declared-configuration-model.png differ diff --git a/windows/client-management/images/icons/group-policy.svg b/windows/client-management/images/icons/group-policy.svg new file mode 100644 index 0000000000..ace95add6b --- /dev/null +++ b/windows/client-management/images/icons/group-policy.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/client-management/images/icons/intune.svg b/windows/client-management/images/icons/intune.svg new file mode 100644 index 0000000000..6e0d938aed --- /dev/null +++ b/windows/client-management/images/icons/intune.svg @@ -0,0 +1,24 @@ + + + + + + + + + + + + + + + + Icon-intune-329 + + + + + + + + \ No newline at end of file diff --git a/windows/client-management/images/implement-server-side-mobile-application-management.png b/windows/client-management/images/implement-server-side-mobile-application-management.png index 88555f2d3b..822b7f7ea0 100644 Binary files a/windows/client-management/images/implement-server-side-mobile-application-management.png and b/windows/client-management/images/implement-server-side-mobile-application-management.png differ diff --git a/windows/client-management/implement-server-side-mobile-application-management.md b/windows/client-management/implement-server-side-mobile-application-management.md index 91645ea1af..2927f3eefe 100644 --- a/windows/client-management/implement-server-side-mobile-application-management.md +++ b/windows/client-management/implement-server-side-mobile-application-management.md @@ -1,30 +1,25 @@ --- title: Support for mobile application management on Windows description: Learn about implementing the Windows version of mobile application management (MAM), which is a lightweight solution for managing company data access and security on personal devices. -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 08/03/2022 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 --- - # Support for mobile application management on Windows -The Windows version of mobile application management (MAM) is a lightweight solution for managing company data access and security on personal devices. MAM support is built into Windows on top of Windows Information Protection (WIP), starting in Windows 10, version 1703. +The Windows version of mobile application management (MAM) is a lightweight solution for managing company data access and security on personal devices. MAM support is built into Windows on top of Windows Information Protection (WIP). + +[!INCLUDE [Deprecate Windows Information Protection](../security/information-protection/windows-information-protection/includes/wip-deprecation.md)] ## Integration with Azure AD MAM on Windows is integrated with Azure Active Directory (Azure AD) identity service. The MAM service supports Azure AD-integrated authentication for the user and the device during enrollment and the downloading of MAM policies. MAM integration with Azure AD is similar to mobile device management (MDM) integration. See [Azure Active Directory integration with MDM](azure-active-directory-integration-with-mdm.md). -MAM enrollment is integrated with adding a work account flow to a personal device. If both MAM and Azure AD-integrated MDM services are provided in an organization, a user's personal devices will be enrolled to MAM or MDM, depending on the user's actions. If a user adds their work or school Azure AD account as a secondary account to the machine, their device will be enrolled to MAM. If a user joins their device to Azure AD, it will be enrolled to MDM. In general, a device that has a personal account as its primary account is considered a personal device and should be enrolled to MAM. An Azure AD join, and enrollment to MDM, should be used to manage corporate devices. +MAM enrollment is integrated with adding a work account flow to a personal device. If both MAM and Azure AD-integrated MDM services are provided in an organization, a user's personal devices are enrolled to MAM or MDM, depending on the user's actions. If a user adds their work or school Azure AD account as a secondary account to the machine, their device is enrolled to MAM. If a user joins their device to Azure AD, it's enrolled to MDM. In general, a device that has a personal account as its primary account is considered a personal device and should be enrolled to MAM. An Azure AD join, and enrollment to MDM, should be used to manage corporate devices. -On personal devices, users can add an Azure AD account as a secondary account to the device while keeping their personal account as primary. Users can add an Azure AD account to the device from a supported Azure AD-integrated application, such as the next update of Microsoft Office 365 or Microsoft Office Mobile. Alternatively, users can add an Azure AD account from **Settings > Accounts > Access work or school**. +On personal devices, users can add an Azure AD account as a secondary account to the device while keeping their personal account as primary. Users can add an Azure AD account to the device from a supported Azure AD-integrated application, such as the next update of Microsoft 365 apps. Alternatively, users can add an Azure AD account from **Settings > Accounts > Access work or school**. -Regular non-admin users can enroll to MAM. +Regular non administrator users can enroll to MAM. ## Integration with Windows Information Protection @@ -34,19 +29,19 @@ To make applications WIP-aware, app developers need to include the following dat ``` syntax // Mark this binary as Allowed for WIP (EDP) purpose - MICROSOFTEDPAUTOPROTECTIONALLOWEDAPPINFO EDPAUTOPROTECTIONALLOWEDAPPINFOID - BEGIN - 0x0001 - END +MICROSOFTEDPAUTOPROTECTIONALLOWEDAPPINFO EDPAUTOPROTECTIONALLOWEDAPPINFOID + BEGIN + 0x0001 + END ``` ## Configuring an Azure AD tenant for MAM enrollment -MAM enrollment requires integration with Azure AD. The MAM service provider needs to publish the Management MDM app to the Azure AD app gallery. With Azure AD in Windows 10, version 1703, onward, the same cloud-based Management MDM app will support both MDM and MAM enrollments. If you've already published your MDM app, it needs to be updated to include MAM Enrollment and Terms of use URLs. The screenshot below illustrates the management app for an IT admin configuration. +MAM enrollment requires integration with Azure AD. The MAM service provider needs to publish the Management MDM app to the Azure AD app gallery. The same cloud-based Management MDM app in Azure AD supports both MDM and MAM enrollments. If you've already published your MDM app, it needs to be updated to include MAM Enrollment and Terms of use URLs. This screenshot illustrates the management app for an IT admin configuration. :::image type="content" alt-text="Mobile application management app." source="images/implement-server-side-mobile-application-management.png"::: -MAM and MDM services in an organization could be provided by different vendors. Depending on the company configuration, IT admin typically needs to add one or two Azure AD Management apps to configure MAM and MDM policies. For example, if both MAM and MDM are provided by the same vendor, then an IT Admin needs to add one Management app from this vendor that will contain both MAM and MDM policies for the organization. Alternatively, if the MAM and MDM services in an organization are provided by two different vendors, then two Management apps from the two vendors need to be configured for the company in Azure AD: one for MAM and one for MDM. +MAM and MDM services in an organization could be provided by different vendors. Depending on the company configuration, IT admin typically needs to add one or two Azure AD Management apps to configure MAM and MDM policies. For example, if both MAM and MDM are provided by the same vendor, then an IT Admin needs to add one Management app from this vendor that contains both MAM and MDM policies for the organization. Alternatively, if the MAM and MDM services in an organization are provided by two different vendors, then two Management apps from the two vendors need to be configured for the company in Azure AD: one for MAM and one for MDM. > [!NOTE] > If the MDM service in an organization isn't integrated with Azure AD and uses auto-discovery, only one Management app for MAM needs to be configured. @@ -55,11 +50,11 @@ MAM and MDM services in an organization could be provided by different vendors. MAM enrollment is based on the MAM extension of [[MS-MDE2] protocol](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692). MAM enrollment supports Azure AD [federated authentication](federated-authentication-device-enrollment.md) as the only authentication method. -Below are protocol changes for MAM enrollment: +These are the protocol changes for MAM enrollment: - MDM discovery isn't supported. - APPAUTH node in [DMAcc CSP](mdm/dmacc-csp.md) is optional. -- MAM enrollment variation of [MS-MDE2] protocol doesn't support the client authentication certificate, and therefore doesn't support the [MS-XCEP] protocol. Servers must use an Azure AD token for client authentication during policy syncs. Policy sync sessions must be performed over one-way SSL using server certificate authentication. +- MAM enrollment variation of [MS-MDE2] protocol doesn't support the client authentication certificate, and therefore doesn't support the [MS-XCEP] protocol. Servers must use an Azure AD token for client authentication during policy syncs. Policy sync sessions must be performed over one-way TLS/SSL using server certificate authentication. Here's an example provisioning XML for MAM enrollment. @@ -75,20 +70,20 @@ Here's an example provisioning XML for MAM enrollment. ``` -Since the [Poll](mdm/dmclient-csp.md#deviceproviderprovideridpoll) node isn't provided above, the device would default to once every 24 hours. +Since the [Poll](mdm/dmclient-csp.md#deviceproviderprovideridpoll) node isn't provided in this example, the device would default to once every 24 hours. ## Supported CSPs -MAM on Windows supports the following configuration service providers (CSPs). All other CSPs will be blocked. Note the list may change later based on customer feedback: +MAM on Windows supports the following configuration service providers (CSPs). All other CSPs are blocked. Note the list may change later based on customer feedback: - [AppLocker CSP](mdm/applocker-csp.md) for configuration of Windows Information Protection enterprise allowed apps. - [ClientCertificateInstall CSP](mdm/clientcertificateinstall-csp.md) for installing VPN and Wi-Fi certs. -- [DeviceStatus CSP](mdm/devicestatus-csp.md) required for Conditional Access support (starting with Windows 10, version 1703). +- [DeviceStatus CSP](mdm/devicestatus-csp.md) required for Conditional Access support. - [DevInfo CSP](mdm/devinfo-csp.md). - [DMAcc CSP](mdm/dmacc-csp.md). - [DMClient CSP](mdm/dmclient-csp.md) for polling schedules configuration and MDM discovery URL. - [EnterpriseDataProtection CSP](mdm/enterprisedataprotection-csp.md) has Windows Information Protection policies. -- [Health Attestation CSP](mdm/healthattestation-csp.md) required for Conditional Access support (starting with Windows 10, version 1703). +- [Health Attestation CSP](mdm/healthattestation-csp.md) required for Conditional Access support. - [PassportForWork CSP](mdm/passportforwork-csp.md) for Windows Hello for Business PIN management. - [Policy CSP](mdm/policy-configuration-service-provider.md) specifically for NetworkIsolation and DeviceLock areas. - [Reporting CSP](mdm/reporting-csp.md) for retrieving Windows Information Protection logs. @@ -100,12 +95,12 @@ MAM on Windows supports the following configuration service providers (CSPs). Al MAM supports device lock policies similar to MDM. The policies are configured by DeviceLock area of Policy CSP and PassportForWork CSP. -We don't recommend configuring both Exchange ActiveSync (EAS) and MAM policies for the same device. However, if both are configured, the client will behave as follows: +We don't recommend configuring both Exchange ActiveSync (EAS) and MAM policies for the same device. However, if both are configured, the client behaves as follows: - When EAS policies are sent to a device that already has MAM policies, Windows evaluates whether the existing MAM policies are compliant with the configured EAS policies, and reports compliance with EAS. -- If the device is found to be compliant, EAS will report compliance with the server to allow mail to sync. MAM supports mandatory EAS policies only. Checking EAS compliance doesn't require device admin rights. -- If the device is found to be non-compliant, EAS will enforce its own policies to the device and the resultant set of policies will be a superset of both. Applying EAS policies to the device requires admin rights. -- If a device that already has EAS policies is enrolled to MAM, the device will have both sets of policies: MAM and EAS, and the resultant set of policies will be a superset of both. +- If the device is found to be compliant, EAS reports compliance with the server to allow mail to sync. MAM supports mandatory EAS policies only. Checking EAS compliance doesn't require device admin rights. +- If the device is found to be noncompliant, EAS enforces its own policies to the device and the resultant set of policies are a superset of both. Applying EAS policies to the device requires admin rights. +- If a device that already has EAS policies is enrolled to MAM, the device has both sets of policies: MAM and EAS, and the resultant set of policies are a superset of both. ## Policy sync @@ -118,7 +113,7 @@ Windows doesn't support applying both MAM and MDM policies to the same devices. > [!NOTE] > When users upgrade from MAM to MDM on Windows Home edition, they lose access to Windows Information Protection. On Windows Home edition, we don't recommend pushing MDM policies to enable users to upgrade. -To configure MAM device for MDM enrollment, the admin needs to configure the MDM Discovery URL in the DMClient CSP. This URL will be used for MDM enrollment. +To configure MAM device for MDM enrollment, the admin needs to configure the MDM Discovery URL in the DMClient CSP. This URL is used for MDM enrollment. In the process of changing MAM enrollment to MDM, MAM policies will be removed from the device after MDM policies have been successfully applied. Normally when Windows Information Protection policies are removed from the device, the user's access to WIP-protected documents is revoked (selective wipe) unless EDP CSP RevokeOnUnenroll is set to false. To prevent selective wipe on enrollment change from MAM to MDM, the admin needs to ensure that: @@ -126,14 +121,4 @@ In the process of changing MAM enrollment to MDM, MAM policies will be removed f - EDP CSP Enterprise ID is the same for both MAM and MDM. - EDP CSP RevokeOnMDMHandoff is set to false. -If the MAM device is properly configured for MDM enrollment, then the Enroll only to device management link will be displayed in **Settings > Accounts > Access work or school**. The user can select this link, provide their credentials, and the enrollment will be changed to MDM. Their Azure AD account won't be affected. - -## Skype for Business compliance with MAM - -We've updated Skype for Business to work with MAM. The following table explains Office release channels and release dates for Skype for Business compliance with the MAM feature. - -|Update channel|Primary purpose|LOB Tattoo availability|Default update channel for the products| -|--- |--- |--- |--- | -|[Current channel](/deployoffice/overview-update-channels#BKMK_CB)|Provide pilot users and application compatibility testers the opportunity to test the next Deferred Channel.|March 9 2017|Visio Pro for Office 365
    Project Desktop Client
    Microsoft 365 Apps for business (the version of Office that comes with some Microsoft 365 plans, such as Business Premium.)| -|[Deferred channel](/deployoffice/overview-update-channels#BKMK_CBB)|Provide users with new features of Office only a few times a year.|October 10 2017|Microsoft 365 Apps for enterprise| -|[First release for deferred channel](/deployoffice/overview-update-channels#BKMK_FRCBB)|Provide pilot users and application compatibility testers the opportunity to test the next Deferred Channel.|June 13 2017|| +If the MAM device is properly configured for MDM enrollment, then the *Enroll only to device management* link is displayed in **Settings > Accounts > Access work or school**. The user can select this link, provide their credentials, and the enrollment will be changed to MDM. Their Azure AD account won't be affected. diff --git a/windows/client-management/includes/allow-a-shared-books-folder-shortdesc.md b/windows/client-management/includes/allow-a-shared-books-folder-shortdesc.md deleted file mode 100644 index 57b5523dd9..0000000000 --- a/windows/client-management/includes/allow-a-shared-books-folder-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge doesn't use a shared folder by default but downloads book files to a per-user folder for each user. With this policy, you can configure Microsoft Edge to store books from the Books Library to a default, shared folder in Windows, which decreases the amount of storage used by book files. When you enable this policy, Microsoft Edge downloads books to a shared folder after user action to download the book to their device, which allows them to remove downloaded books at any time. For this policy to work correctly, you must also enable the **Allow a Windows app to share application data between users** group policy. Also, the users must be signed in with a school or work account. diff --git a/windows/client-management/includes/allow-address-bar-drop-down-shortdesc.md b/windows/client-management/includes/allow-address-bar-drop-down-shortdesc.md deleted file mode 100644 index 031d179b36..0000000000 --- a/windows/client-management/includes/allow-address-bar-drop-down-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge shows the Address bar drop-down list and makes it available by default, which takes precedence over the Configure search suggestions in Address bar policy. We recommend disabling this policy if you want to minimize network connections from Microsoft Edge to Microsoft service, which hides the functionality of the Address bar drop-down list. When you disable this policy, Microsoft Edge also disables the _Show search and site suggestions as I type_ toggle in Settings. diff --git a/windows/client-management/includes/allow-adobe-flash-shortdesc.md b/windows/client-management/includes/allow-adobe-flash-shortdesc.md deleted file mode 100644 index 45365c58bd..0000000000 --- a/windows/client-management/includes/allow-adobe-flash-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Adobe Flash is integrated with Microsoft Edge and runs Adobe Flash content by default. With this policy, you can configure Microsoft Edge to prevent Adobe Flash content from running. diff --git a/windows/client-management/includes/allow-clearing-browsing-data-on-exit-shortdesc.md b/windows/client-management/includes/allow-clearing-browsing-data-on-exit-shortdesc.md deleted file mode 100644 index 82ccb5f2ed..0000000000 --- a/windows/client-management/includes/allow-clearing-browsing-data-on-exit-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge does not clear the browsing data on exit by default, but users can configure the _Clear browsing data_ option in Settings. Browsing data includes information you entered in forms, passwords, and even the websites visited. With this policy, you can configure Microsoft Edge to clear the browsing data automatically each time Microsoft Edge closes. diff --git a/windows/client-management/includes/allow-configuration-updates-for-books-library-shortdesc.md b/windows/client-management/includes/allow-configuration-updates-for-books-library-shortdesc.md deleted file mode 100644 index f8b89a8e2e..0000000000 --- a/windows/client-management/includes/allow-configuration-updates-for-books-library-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge automatically updates the configuration data for the Books library. Disabling this policy prevents Microsoft Edge from updating the configuration data. If Microsoft receives feedback about the amount of data about the Books library, the data comes as a JSON file. diff --git a/windows/client-management/includes/allow-developer-tools-shortdesc.md b/windows/client-management/includes/allow-developer-tools-shortdesc.md deleted file mode 100644 index 41176ffb3b..0000000000 --- a/windows/client-management/includes/allow-developer-tools-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows users to use the F12 developer tools to build and debug web pages by default. With this policy, you can configure Microsoft Edge to prevent users from using the F12 developer tools. diff --git a/windows/client-management/includes/allow-extended-telemetry-for-books-tab-shortdesc.md b/windows/client-management/includes/allow-extended-telemetry-for-books-tab-shortdesc.md deleted file mode 100644 index 3c9d3f6b42..0000000000 --- a/windows/client-management/includes/allow-extended-telemetry-for-books-tab-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, and depending on the device configuration, Microsoft Edge gathers basic diagnostic data about the books in the Books Library and sends it to Microsoft. Enabling this policy gathers and sends both basic and more diagnostic data, such as usage data. diff --git a/windows/client-management/includes/allow-extensions-shortdesc.md b/windows/client-management/includes/allow-extensions-shortdesc.md deleted file mode 100644 index 8276b06760..0000000000 --- a/windows/client-management/includes/allow-extensions-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows users to add or personalize extensions in Microsoft Edge by default. With this policy, you can configure Microsoft to prevent users from adding or personalizing extensions. diff --git a/windows/client-management/includes/allow-fullscreen-mode-shortdesc.md b/windows/client-management/includes/allow-fullscreen-mode-shortdesc.md deleted file mode 100644 index 8c616dedff..0000000000 --- a/windows/client-management/includes/allow-fullscreen-mode-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows fullscreen mode by default, which shows only the web content and hides the Microsoft Edge UI. To use fullscreen mode, users and extensions must have the proper permissions. Disabling this policy prevents fullscreen mode in Microsoft Edge. diff --git a/windows/client-management/includes/allow-inprivate-browsing-shortdesc.md b/windows/client-management/includes/allow-inprivate-browsing-shortdesc.md deleted file mode 100644 index 1340e13406..0000000000 --- a/windows/client-management/includes/allow-inprivate-browsing-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge allows InPrivate browsing, and after closing all InPrivate tabs, Microsoft Edge deletes the browsing data from the device. With this policy, you can configure Microsoft Edge to prevent InPrivate web browsing. diff --git a/windows/client-management/includes/allow-microsoft-compatibility-list-shortdesc.md b/windows/client-management/includes/allow-microsoft-compatibility-list-shortdesc.md deleted file mode 100644 index 35a86bfd85..0000000000 --- a/windows/client-management/includes/allow-microsoft-compatibility-list-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -During browser navigation, Microsoft Edge checks the Microsoft Compatibility List for websites with known compatibility issues. If found, users are prompted to use Internet Explorer, where the site loads and displays correctly. Periodically during browser navigation, Microsoft Edge downloads the latest version of the list and applies the updates. With this policy, you can configure Microsoft Edge to ignore the compatibility list. You can view the compatibility list at about:compat. diff --git a/windows/client-management/includes/allow-prelaunch-shortdesc.md b/windows/client-management/includes/allow-prelaunch-shortdesc.md deleted file mode 100644 index a8437f2035..0000000000 --- a/windows/client-management/includes/allow-prelaunch-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge pre-launches as a background process during Windows startup when the system is idle waiting to be launched by the user. Pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start Microsoft Edge. You can also configure Microsoft Edge to prevent from pre-launching. diff --git a/windows/client-management/includes/allow-printing-shortdesc.md b/windows/client-management/includes/allow-printing-shortdesc.md deleted file mode 100644 index 288599efdd..0000000000 --- a/windows/client-management/includes/allow-printing-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows users to print web content by default. With this policy, you can configure Microsoft Edge to prevent users from printing web content. diff --git a/windows/client-management/includes/allow-saving-history-shortdesc.md b/windows/client-management/includes/allow-saving-history-shortdesc.md deleted file mode 100644 index 8f5084cda1..0000000000 --- a/windows/client-management/includes/allow-saving-history-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge saves the browsing history of visited websites and shows them in the History pane by default. Disabling this policy prevents Microsoft Edge from saving the browsing history. If browsing history existed before disabling this policy, the previous browsing history remains in the History pane. Disabling this policy doesn't stop roaming of existing browsing history or browsing history from other devices. diff --git a/windows/client-management/includes/allow-search-engine-customization-shortdesc.md b/windows/client-management/includes/allow-search-engine-customization-shortdesc.md deleted file mode 100644 index d7acad8b8d..0000000000 --- a/windows/client-management/includes/allow-search-engine-customization-shortdesc.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, users can execute the following tasks in Settings: -- Add new search engines -- Change the default search engine - -With this policy, you can prevent users from customizing the search engine in the Microsoft Edge browser. diff --git a/windows/client-management/includes/allow-sideloading-of-extensions-shortdesc.md b/windows/client-management/includes/allow-sideloading-of-extensions-shortdesc.md deleted file mode 100644 index 5774f8089e..0000000000 --- a/windows/client-management/includes/allow-sideloading-of-extensions-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge allows sideloading, which installs and runs unverified extensions. Disabling this policy prevents sideloading of extensions but doesn't prevent sideloading using Add-AppxPackage via PowerShell. You can only install extensions through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). diff --git a/windows/client-management/includes/allow-tab-preloading-shortdesc.md b/windows/client-management/includes/allow-tab-preloading-shortdesc.md deleted file mode 100644 index 5008070f5b..0000000000 --- a/windows/client-management/includes/allow-tab-preloading-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows preloading of the Start and New Tab pages during Windows sign-in, and each time Microsoft Edge closes by default. Preloading minimizes the amount of time required to start Microsoft Edge and load a new tab. With this policy, you can configure Microsoft Edge to prevent preloading of tabs. diff --git a/windows/client-management/includes/allow-web-content-on-new-tab-page-shortdesc.md b/windows/client-management/includes/allow-web-content-on-new-tab-page-shortdesc.md deleted file mode 100644 index 5d9a75ed5a..0000000000 --- a/windows/client-management/includes/allow-web-content-on-new-tab-page-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 11/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge loads the default New Tab page and lets the users make changes. If you disable this policy, a blank page loads instead of the New Tab page and prevents users from changing it. diff --git a/windows/client-management/includes/allow-windows-app-to-share-data-users-shortdesc.md b/windows/client-management/includes/allow-windows-app-to-share-data-users-shortdesc.md deleted file mode 100644 index 2c63762356..0000000000 --- a/windows/client-management/includes/allow-windows-app-to-share-data-users-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -With this policy, you can configure Windows 10 to share application data among multiple users on the system and with other instances of that app. Data shared through the SharedLocal folder is available through the Windows.Storage API. If you previously enabled this policy and now want to disable it, any shared app data remains in the SharedLocal folder. diff --git a/windows/client-management/includes/always-show-books-library-shortdesc.md b/windows/client-management/includes/always-show-books-library-shortdesc.md deleted file mode 100644 index a9e0bdb003..0000000000 --- a/windows/client-management/includes/always-show-books-library-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge shows the Books Library only in countries or regions where supported. With this policy, you can configure Microsoft Edge to show the Books Library regardless of the device’s country or region. diff --git a/windows/client-management/includes/configure-additional-search-engines-shortdesc.md b/windows/client-management/includes/configure-additional-search-engines-shortdesc.md deleted file mode 100644 index 2560751600..0000000000 --- a/windows/client-management/includes/configure-additional-search-engines-shortdesc.md +++ /dev/null @@ -1,17 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -The Set default search engine policy enables the users to: - -- Set a default search engine -- Configure up to five more search engines, and set any one of them as the default - -If you previously enabled this policy and now want to disable it, doing so results in deletion of all the configured search engines - diff --git a/windows/client-management/includes/configure-adobe-flash-click-to-run-setting-shortdesc.md b/windows/client-management/includes/configure-adobe-flash-click-to-run-setting-shortdesc.md deleted file mode 100644 index d409c6374c..0000000000 --- a/windows/client-management/includes/configure-adobe-flash-click-to-run-setting-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge supports Adobe Flash as a built-in feature rather than as an external add-on and updates automatically via Windows Update. By default, Microsoft Edge prevents Adobe Flash content from loading automatically, requiring action from the user, for example, clicking the **Click-to-Run** button. Depending on how often the content loads and runs, the sites for the content gets added to the auto-allowed list. Disable this policy if you want Adobe Flash content to load automatically. diff --git a/windows/client-management/includes/configure-autofill-shortdesc.md b/windows/client-management/includes/configure-autofill-shortdesc.md deleted file mode 100644 index 74af7970c6..0000000000 --- a/windows/client-management/includes/configure-autofill-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, users can choose to use the Autofill feature to populate the form fields automatically. With this policy, you can configure Microsoft Edge, when enabled to use Autofill or, when disabled to prevent using Autofill. diff --git a/windows/client-management/includes/configure-browser-telemetry-for-m365-analytics-shortdesc.md b/windows/client-management/includes/configure-browser-telemetry-for-m365-analytics-shortdesc.md deleted file mode 100644 index 935810a840..0000000000 --- a/windows/client-management/includes/configure-browser-telemetry-for-m365-analytics-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge doesn't send browsing history data to Microsoft 365 Analytics by default. With this policy though, you can configure Microsoft Edge to send intranet history only, internet history only, or both to Microsoft 365 Analytics for enterprise devices with a configured Commercial ID. diff --git a/windows/client-management/includes/configure-cookies-shortdesc.md b/windows/client-management/includes/configure-cookies-shortdesc.md deleted file mode 100644 index eeb223000b..0000000000 --- a/windows/client-management/includes/configure-cookies-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge allows all cookies from all websites by default. With this policy, you can configure Microsoft to block only 3rd-party cookies or block all cookies. diff --git a/windows/client-management/includes/configure-do-not-track-shortdesc.md b/windows/client-management/includes/configure-do-not-track-shortdesc.md deleted file mode 100644 index d69135a7e9..0000000000 --- a/windows/client-management/includes/configure-do-not-track-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge doesn't send ‘Do Not Track’ requests to websites that ask for tracking information. However, users can choose to send tracking information to sites they visit. With this policy, you can configure Microsoft Edge to send or never send tracking information. diff --git a/windows/client-management/includes/configure-enterprise-mode-site-list-shortdesc.md b/windows/client-management/includes/configure-enterprise-mode-site-list-shortdesc.md deleted file mode 100644 index f98aa94435..0000000000 --- a/windows/client-management/includes/configure-enterprise-mode-site-list-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge does not support ActiveX controls, Browser Helper Objects, VBScript, or other legacy technology. If you have sites or apps that use this technology, you can configure Microsoft Edge to check the Enterprise Mode Site List XML file that lists the sites and domains with compatibility issues and switch to IE11 automatically. You can use the same site list for both Microsoft Edge and IE11, or you can use separate lists. By default, Microsoft Edge ignores the Enterprise Mode and the Enterprise Mode Site List XML file. In this case, users might experience problems while using legacy apps. These sites and domains must be viewed using Internet Explorer 11 and Enterprise Mode. diff --git a/windows/client-management/includes/configure-favorites-bar-shortdesc.md b/windows/client-management/includes/configure-favorites-bar-shortdesc.md deleted file mode 100644 index 661818a582..0000000000 --- a/windows/client-management/includes/configure-favorites-bar-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge hides the favorites bar by default but shows it on the Start and New Tab pages. Also, by default, the Favorites Bar toggle, in Settings, is set to Off but enabled letting users make changes. With this policy, you can configure Microsoft Edge to either show or hide the Favorites Bar on all pages. diff --git a/windows/client-management/includes/configure-home-button-shortdesc.md b/windows/client-management/includes/configure-home-button-shortdesc.md deleted file mode 100644 index 17d1b68784..0000000000 --- a/windows/client-management/includes/configure-home-button-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge shows the home button and by clicking it the Start page loads by default. With this policy, you can configure the home button to load the New Tab page or a URL defined in the Set Home Button URL policy. You can also configure Microsoft Edge to hide the home button. diff --git a/windows/client-management/includes/configure-kiosk-mode-shortdesc.md b/windows/client-management/includes/configure-kiosk-mode-shortdesc.md deleted file mode 100644 index b16c3d18e4..0000000000 --- a/windows/client-management/includes/configure-kiosk-mode-shortdesc.md +++ /dev/null @@ -1,21 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -You can define a behavior for the Microsoft Edge browser, which it shall display when part of many applications running on a kiosk device. - -> [!NOTE] -> You can define the browser's behavior only if you have the assigned access privileges. - -You can also define a behavior when Microsoft Edge serves as a single application. - -You can facilitate the following functionalities in the Microsoft Edge browser: -- Execution of InPrivate full screen -- Execution of InPrivate multi-tab with a tailored experience for kiosks -- Provision for normal browsing diff --git a/windows/client-management/includes/configure-kiosk-reset-after-idle-timeout-shortdesc.md b/windows/client-management/includes/configure-kiosk-reset-after-idle-timeout-shortdesc.md deleted file mode 100644 index 767c933e7c..0000000000 --- a/windows/client-management/includes/configure-kiosk-reset-after-idle-timeout-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -You can configure Microsoft Edge kiosk mode to reset to the configured start experience after a specified amount of idle time in minutes (0-1440). The reset timer begins after the last user interaction. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge kiosk mode resets after 30 seconds. Resetting to the configured start experience deletes the current user’s browsing data. diff --git a/windows/client-management/includes/configure-open-microsoft-edge-with-shortdesc.md b/windows/client-management/includes/configure-open-microsoft-edge-with-shortdesc.md deleted file mode 100644 index 26dc5e0d88..0000000000 --- a/windows/client-management/includes/configure-open-microsoft-edge-with-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge loads a specific page or pages defined in the Configure Start Pages policy and allows users to make changes. With this policy, you can configure Microsoft Edge to load the Start page, New Tab page, or the previously opened pages. You can also configure Microsoft Edge to prevent users from changing or customizing the Start page. For this policy to work correctly, you must also configure the Configure Start Pages. If you want to prevent users from making changes, don’t configure the Disable Lockdown of Start Pages policy. diff --git a/windows/client-management/includes/configure-password-manager-shortdesc.md b/windows/client-management/includes/configure-password-manager-shortdesc.md deleted file mode 100644 index f0b41c5b0f..0000000000 --- a/windows/client-management/includes/configure-password-manager-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge uses Password Manager automatically, allowing users to manager passwords locally. Disabling this policy restricts Microsoft Edge from using Password Manager. Don’t configure this policy if you want to let users choose to save and manage passwords locally using Password Manager. diff --git a/windows/client-management/includes/configure-pop-up-blocker-shortdesc.md b/windows/client-management/includes/configure-pop-up-blocker-shortdesc.md deleted file mode 100644 index a34c788e1e..0000000000 --- a/windows/client-management/includes/configure-pop-up-blocker-shortdesc.md +++ /dev/null @@ -1,12 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge turns off Pop-up Blocker, which opens pop-up windows. Enabling this policy turns on Pop-up Blocker preventing pop-up windows from opening. If you want users to choose to use Pop-up Blocker, don’t configure this policy. - diff --git a/windows/client-management/includes/configure-search-suggestions-in-address-bar-shortdesc.md b/windows/client-management/includes/configure-search-suggestions-in-address-bar-shortdesc.md deleted file mode 100644 index 71b3e06d0d..0000000000 --- a/windows/client-management/includes/configure-search-suggestions-in-address-bar-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, users can choose to see search suggestions in the Address bar of Microsoft Edge. Disabling this policy hides the search suggestions and enabling this policy shows the search suggestions. diff --git a/windows/client-management/includes/configure-start-pages-shortdesc.md b/windows/client-management/includes/configure-start-pages-shortdesc.md deleted file mode 100644 index 76e4a07003..0000000000 --- a/windows/client-management/includes/configure-start-pages-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge loads the pages specified in App settings as the default Start pages. With this policy, you can configure one or more Start pages when you enable this policy and enable the Configure Open Microsoft Edge With policy. Once you set the Start pages, either in this policy or Configure Open Microsoft Edge With policy, users can't make changes. diff --git a/windows/client-management/includes/configure-windows-defender-smartscreen-shortdesc.md b/windows/client-management/includes/configure-windows-defender-smartscreen-shortdesc.md deleted file mode 100644 index 1682bc2ca2..0000000000 --- a/windows/client-management/includes/configure-windows-defender-smartscreen-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge uses Windows Defender SmartScreen (turned on) to protect users from potential phishing scams and malicious software by default. Also, by default, users can't disable (turn off) Windows Defender SmartScreen. Enabling this policy turns on Windows Defender SmartScreen and prevent users from turning it off. Don’t configure this policy to let users choose to turn Windows defender SmartScreen on or off. diff --git a/windows/client-management/includes/disable-lockdown-of-start-pages-shortdesc.md b/windows/client-management/includes/disable-lockdown-of-start-pages-shortdesc.md deleted file mode 100644 index 12bcdd34b8..0000000000 --- a/windows/client-management/includes/disable-lockdown-of-start-pages-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, the Start pages configured in either the Configure Start Pages policy or Configure Open Microsoft Edge policies can't be changed, and they remain locked down. Enabling this policy unlocks the Start pages, and lets users make changes to either all configured Start pages or any Start page configured with the Configure Start pages policy. diff --git a/windows/client-management/includes/do-not-sync-browser-settings-shortdesc.md b/windows/client-management/includes/do-not-sync-browser-settings-shortdesc.md deleted file mode 100644 index b269a7f3e3..0000000000 --- a/windows/client-management/includes/do-not-sync-browser-settings-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, the “browser” group syncs automatically between user’s devices and allowing users to choose to make changes. The “browser” group uses the _Sync your Settings_ option in Settings to sync information like history and favorites. Enabling this policy prevents the “browser” group from using the Sync your Settings option. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option. diff --git a/windows/client-management/includes/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md b/windows/client-management/includes/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md deleted file mode 100644 index 0b377e56b6..0000000000 --- a/windows/client-management/includes/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge does not sync the user’s favorites between IE and Microsoft Edge. Enabling this policy syncs favorites between Internet Explorer and Microsoft Edge. Changes to favorites in one browser reflect in the other, including additions, deletions, modifications, and ordering of favorites. diff --git a/windows/client-management/includes/mdm-enrollment-error-codes.md b/windows/client-management/includes/mdm-enrollment-error-codes.md new file mode 100644 index 0000000000..017a48153f --- /dev/null +++ b/windows/client-management/includes/mdm-enrollment-error-codes.md @@ -0,0 +1,46 @@ +--- +author: vinaypamnani-msft +ms.author: vinpa +ms.prod: windows +ms.topic: include +ms.date: 04/06/2023 +--- + +|Code|ID|Error message| +|--- |--- |--- | +|0x80180001|"idErrorServerConnectivity", // MENROLL_E_DEVICE_MESSAGE_FORMAT_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x80180002|"idErrorAuthenticationFailure", // MENROLL_E_DEVICE_AUTHENTICATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180003|"idErrorAuthorizationFailure", // MENROLL_E_DEVICE_AUTHORIZATION_ERROR|This user isn't authorized to enroll. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180004|"idErrorMDMCertificateError", // MENROLL_E_DEVICE_CERTIFCATEREQUEST_ERROR|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180005|"idErrorServerConnectivity", // MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x80180006|"idErrorServerConnectivity", // MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x80180007|"idErrorAuthenticationFailure", // MENROLL_E_DEVICE_INVALIDSECURITY_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180008|"idErrorServerConnectivity", // MENROLL_E_DEVICE_UNKNOWN_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x80180009|"idErrorAlreadyInProgress", // MENROLL_E_ENROLLMENT_IN_PROGRESS|Another enrollment is in progress. You can try to do this again or contact your system administrator with the error code {0}.| +|0x8018000A|"idErrorMDMAlreadyEnrolled", // MENROLL_E_DEVICE_ALREADY_ENROLLED|This device is already enrolled. You can contact your system administrator with the error code {0}.| +|0x8018000D|"idErrorMDMCertificateError", // MENROLL_E_DISCOVERY_SEC_CERT_DATE_INVALID|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| +|0x8018000E|"idErrorAuthenticationFailure", // MENROLL_E_PASSWORD_NEEDED|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x8018000F|"idErrorAuthenticationFailure", // MENROLL_E_WAB_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180010|"idErrorServerConnectivity", // MENROLL_E_CONNECTIVITY|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x80180012|"idErrorMDMCertificateError", // MENROLL_E_INVALIDSSLCERT|There was a certificate error. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180013|"idErrorDeviceLimit", // MENROLL_E_DEVICECAPREACHED|Looks like there are too many devices or users for this account. Contact your system administrator with the error code {0}.| +|0x80180014|"idErrorMDMNotSupported", // MENROLL_E_DEVICENOTSUPPORTED|This feature isn't supported. Contact your system administrator with the error code {0}.| +|0x80180015|"idErrorMDMNotSupported", // MENROLL_E_NOTSUPPORTED|This feature isn't supported. Contact your system administrator with the error code {0}.| +|0x80180016|"idErrorMDMRenewalRejected", // MENROLL_E_NOTELIGIBLETORENEW|The server did not accept the request. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180017|"idErrorMDMAccountMaintenance", // MENROLL_E_INMAINTENANCE|The service is in maintenance. You can try to do this again later or contact your system administrator with the error code {0}.| +|0x80180018|"idErrorMDMLicenseError", // MENROLL_E_USERLICENSE|There was an error with your license. You can try to do this again or contact your system administrator with the error code {0}.| +|0x80180019|"idErrorInvalidServerConfig", // MENROLL_E_ENROLLMENTDATAINVALID|Looks like the server isn't correctly configured. You can try to do this again or contact your system administrator with the error code {0}.| +|"rejectedTermsOfUse"|"idErrorRejectedTermsOfUse"|Your organization requires that you agree to the Terms of Use. Please try again or ask your support person for more information.| +|0x801c0001|"idErrorServerConnectivity", // DSREG_E_DEVICE_MESSAGE_FORMAT_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x801c0002|"idErrorAuthenticationFailure", // DSREG_E_DEVICE_AUTHENTICATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x801c0003|"idErrorAuthorizationFailure", // DSREG_E_DEVICE_AUTHORIZATION_ERROR|This user isn't authorized to enroll. You can try to do this again or contact your system administrator with the error code {0}.| +|0x801c0006|"idErrorServerConnectivity", // DSREG_E_DEVICE_INTERNALSERVICE_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x801c000B|"idErrorUntrustedServer", // DSREG_E_DISCOVERY_REDIRECTION_NOT_TRUSTED|The server being contacted isn't trusted. Contact your system administrator with the error code {0}.| +|0x801c000C|"idErrorServerConnectivity", // DSREG_E_DISCOVERY_FAILED|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x801c000E|"idErrorDeviceLimit", // DSREG_E_DEVICE_REGISTRATION_QUOTA_EXCCEEDED|Looks like there are too many devices or users for this account. Contact your system administrator with the error code {0}.| +|0x801c000F|"idErrorDeviceRequiresReboot", // DSREG_E_DEVICE_REQUIRES_REBOOT|A reboot is required to complete device registration.| +|0x801c0010|"idErrorInvalidCertificate", // DSREG_E_DEVICE_AIK_VALIDATION_ERROR|Looks like you have an invalid certificate. Contact your system administrator with the error code {0}.| +|0x801c0011|"idErrorAuthenticationFailure", // DSREG_E_DEVICE_ATTESTATION_ERROR|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x801c0012|"idErrorServerConnectivity", // DSREG_E_DISCOVERY_BAD_MESSAGE_ERROR|There was an error communicating with the server. You can try to do this again or contact your system administrator with the error code {0}| +|0x801c0013|"idErrorAuthenticationFailure", // DSREG_E_TENANTID_NOT_FOUND|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| +|0x801c0014|"idErrorAuthenticationFailure", // DSREG_E_USERSID_NOT_FOUND|There was a problem authenticating your account or device. You can try to do this again or contact your system administrator with the error code {0}.| diff --git a/windows/client-management/includes/prevent-access-to-about-flags-page-shortdesc.md b/windows/client-management/includes/prevent-access-to-about-flags-page-shortdesc.md deleted file mode 100644 index d5f609cfa6..0000000000 --- a/windows/client-management/includes/prevent-access-to-about-flags-page-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, users can access the about:flags page in Microsoft Edge that is used to change developer settings and enable experimental features. Enabling this policy prevents users from accessing the about:flags page. diff --git a/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md b/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md deleted file mode 100644 index f6b222fde2..0000000000 --- a/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious files, allowing them to continue downloading the unverified file(s). Enabling this policy prevents users from bypassing the warnings, blocking them from downloading of the unverified file(s). diff --git a/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md b/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md deleted file mode 100644 index d04429bef8..0000000000 --- a/windows/client-management/includes/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious sites, allowing them to continue to the site. With this policy though, you can configure Microsoft Edge to prevent users from bypassing the warnings, blocking them from continuing to the site. diff --git a/windows/client-management/includes/prevent-certificate-error-overrides-shortdesc.md b/windows/client-management/includes/prevent-certificate-error-overrides-shortdesc.md deleted file mode 100644 index c73e676517..0000000000 --- a/windows/client-management/includes/prevent-certificate-error-overrides-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge, by default, allows overriding of the security warnings to sites that have SSL errors, bypassing or ignoring certificate errors. Enabling this policy prevents overriding of the security warnings. diff --git a/windows/client-management/includes/prevent-changes-to-favorites-shortdesc.md b/windows/client-management/includes/prevent-changes-to-favorites-shortdesc.md deleted file mode 100644 index b635ee64e8..0000000000 --- a/windows/client-management/includes/prevent-changes-to-favorites-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, users can add, import, and make changes to the Favorites list in Microsoft Edge. Enabling this policy locks down the Favorites list in Microsoft Edge, preventing users from making changes. When enabled, Microsoft Edge turns off the Save a Favorite, Import settings, and context menu items, such as Create a new folder. Enable only this policy or the Keep favorites in sync between Internet Explorer and Microsoft Edge policy. If you enable both, Microsoft Edge prevents users from syncing their favorites between the two browsers. diff --git a/windows/client-management/includes/prevent-edge-from-gathering-live-tile-info-shortdesc.md b/windows/client-management/includes/prevent-edge-from-gathering-live-tile-info-shortdesc.md deleted file mode 100644 index bba9ec1ad5..0000000000 --- a/windows/client-management/includes/prevent-edge-from-gathering-live-tile-info-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge collects the Live Tile metadata and sends it to Microsoft to help provide users a complete experience when they pin Live Tiles to the Start menu. However, with this policy, you can configure Microsoft Edge to prevent Microsoft from collecting Live Tile metadata, providing users with a limited experience. diff --git a/windows/client-management/includes/prevent-first-run-webpage-from-opening-shortdesc.md b/windows/client-management/includes/prevent-first-run-webpage-from-opening-shortdesc.md deleted file mode 100644 index c156c94126..0000000000 --- a/windows/client-management/includes/prevent-first-run-webpage-from-opening-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, when launching Microsoft Edge for the first time, the First Run webpage (a welcome page) hosted on Microsoft.com loads automatically via an FWLINK. The welcome page lists the new features and helpful tips of Microsoft Edge. With this policy, you can configure Microsoft Edge to prevent loading the welcome page on first explicit user-launch. diff --git a/windows/client-management/includes/prevent-turning-off-required-extensions-shortdesc.md b/windows/client-management/includes/prevent-turning-off-required-extensions-shortdesc.md deleted file mode 100644 index 4209d79579..0000000000 --- a/windows/client-management/includes/prevent-turning-off-required-extensions-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -The Microsoft Edge browser allows users to uninstall extensions, by default. When the users work with extensions that come under a policy that is enabled, they can configure options for extensions defined in this policy, such as allowing InPrivate browsing. Any extra permissions requested by future updates of the extension get granted automatically. If - at this stage - you disable the policy, the list of extension package family names (PFNs) defined in this policy get ignored. diff --git a/windows/client-management/includes/prevent-users-to-turn-on-browser-syncing-shortdesc.md b/windows/client-management/includes/prevent-users-to-turn-on-browser-syncing-shortdesc.md deleted file mode 100644 index 037c535aa8..0000000000 --- a/windows/client-management/includes/prevent-users-to-turn-on-browser-syncing-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. With this policy, though, you can prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. For this policy to work correctly, you must enable the Do not sync browser policy. diff --git a/windows/client-management/includes/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md b/windows/client-management/includes/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md deleted file mode 100644 index fe0bc3c307..0000000000 --- a/windows/client-management/includes/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge shows localhost IP address while making calls through usage of the WebRTC protocol. Enabling this policy hides the localhost IP addresses. diff --git a/windows/client-management/includes/provision-favorites-shortdesc.md b/windows/client-management/includes/provision-favorites-shortdesc.md deleted file mode 100644 index 6f47ca66c4..0000000000 --- a/windows/client-management/includes/provision-favorites-shortdesc.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -You can customize the Favorites list in the Microsoft Edge browser. Customization of the favorites list includes: - -- Creating a standard list - - This standard list includes: - - Folders (which you can add) - - the list of favorites that you manually add, after creating the standard list - -This customized favorite is the final version. - - diff --git a/windows/client-management/includes/send-all-intranet-sites-to-ie-shortdesc.md b/windows/client-management/includes/send-all-intranet-sites-to-ie-shortdesc.md deleted file mode 100644 index 3b17cd7e5f..0000000000 --- a/windows/client-management/includes/send-all-intranet-sites-to-ie-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, all websites, including intranet sites, open in Microsoft Edge automatically. Only enable this policy if there are known compatibility problems with Microsoft Edge. Enabling this policy loads only intranet sites in Internet Explorer 11 automatically. diff --git a/windows/client-management/includes/set-default-search-engine-shortdesc.md b/windows/client-management/includes/set-default-search-engine-shortdesc.md deleted file mode 100644 index 958dd67138..0000000000 --- a/windows/client-management/includes/set-default-search-engine-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge uses the search engine specified in App settings, letting users make changes at any time unless the Allow search engine customization policy is disabled, which restricts users from making changes. With this policy, you can either remove or use the policy-set search engine. When you remove the policy-set search engine, Microsoft Edge uses the specified search engine for the market, which lets users make changes to the default search engine. You can use the policy-set search engine specified in the OpenSearch XML, which prevents users from making changes. diff --git a/windows/client-management/includes/set-home-button-url-shortdesc.md b/windows/client-management/includes/set-home-button-url-shortdesc.md deleted file mode 100644 index 67e62738a6..0000000000 --- a/windows/client-management/includes/set-home-button-url-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, Microsoft Edge shows the home button and loads the Start page, and locks down the home button to prevent users from changing what page loads. Enabling this policy loads a custom URL for the home button. When you enable this policy, and enable the Configure Home Button policy with the _Show home button & set a specific page_ option selected, a custom URL loads when the user clicks the home button. diff --git a/windows/client-management/includes/set-new-tab-url-shortdesc.md b/windows/client-management/includes/set-new-tab-url-shortdesc.md deleted file mode 100644 index a909cbbdc7..0000000000 --- a/windows/client-management/includes/set-new-tab-url-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge loads the default New Tab page by default. Enabling this policy lets you set a New Tab page URL in Microsoft Edge, preventing users from changing it. When you enable this policy, and you disable the Allow web content on New Tab page policy, Microsoft Edge ignores any URL specified in this policy and opens about:blank. diff --git a/windows/client-management/includes/show-message-when-opening-sites-in-ie-shortdesc.md b/windows/client-management/includes/show-message-when-opening-sites-in-ie-shortdesc.md deleted file mode 100644 index 5fda91f3db..0000000000 --- a/windows/client-management/includes/show-message-when-opening-sites-in-ie-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -Microsoft Edge does not show a notification before opening sites in Internet Explorer 11. However, with this policy, you can configure Microsoft Edge to display a notification before a site opens in IE11 or let users continue in Microsoft Edge. If you want users to continue in Microsoft Edge, enable this policy to show the _Keep going in Microsoft Edge_ link in the notification. For this policy to work correctly, you must also enable the Configure the Enterprise Mode Site List or Send all intranet sites to Internet Explorer 11, or both. diff --git a/windows/client-management/includes/unlock-home-button-shortdesc.md b/windows/client-management/includes/unlock-home-button-shortdesc.md deleted file mode 100644 index 722998c5bf..0000000000 --- a/windows/client-management/includes/unlock-home-button-shortdesc.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: dansimp -ms.author: dansimp -ms.date: 10/02/2018 -ms.reviewer: -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -By default, when you enable the Configure Home Button policy or provide a URL in the Set Home Button URL policy, Microsoft Edge locks down the home button to prevent users from changing the settings. When you enable this policy, users can make changes to the home button even if you enabled the Configure Home Button or Set Home Button URL policies. diff --git a/windows/client-management/index.yml b/windows/client-management/index.yml index d782edc5b3..b0c40d0dca 100644 --- a/windows/client-management/index.yml +++ b/windows/client-management/index.yml @@ -12,10 +12,10 @@ metadata: ms.collection: - highpri - tier1 - author: aczechowski - ms.author: aaroncz - manager: dougeby - ms.date: 03/28/2022 #Required; mm/dd/yyyy format. + author: vinaypamnani-msft + ms.author: vinpa + manager: aaroncz + ms.date: 09/26/2023 localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new @@ -32,33 +32,28 @@ landingContent: url: mdm-overview.md - linkListType: concept links: - - text: MDM for device updates - url: device-update-management.md - - text: Enterprise settings, policies, and app management + - text: Manage settings url: windows-mdm-enterprise-settings.md - - text: Windows Tools/Administrative Tools - url: administrative-tools-in-windows-10.md - - text: Create mandatory user profiles - url: mandatory-user-profile.md + - text: Manage updates + url: device-update-management.md + - text: Manage apps + url: enterprise-app-management.md + - text: Manage Copilot in Windows + url: manage-windows-copilot.md - - title: Device enrollment + - title: Copilot in Windows linkLists: - - linkListType: overview - links: - - text: Mobile device enrollment - url: mobile-device-enrollment.md - - linkListType: concept - links: - - text: Enroll Windows devices - url: mdm-enrollment-of-windows-devices.md - - text: Automatic enrollment using Azure AD - url: azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md - - text: Automatic enrollment using group policy - url: enroll-a-windows-10-device-automatically-using-group-policy.md - - text: Bulk enrollment - url: bulk-enrollment-using-windows-provisioning-tool.md + - links: + - text: Manage Copilot in Windows + url: manage-windows-copilot.md + linkListType: how-to-guide + - links: + - text: Welcome overview + url: https://support.microsoft.com/windows/welcome-to-copilot-in-windows-675708af-8c16-4675-afeb-85a5a476ccb0 + - text: Your data and privacy + url: https://support.microsoft.com/windows/privacy-in-windows-copilot-3e265e82-fc76-4d0a-afc0-4a0de528b73a + linkListType: overview - # Card (optional) - title: Configuration service provider reference linkLists: - linkListType: overview @@ -82,8 +77,36 @@ landingContent: - text: Policy CSP - Update url: mdm/policy-csp-update.md + - title: Device enrollment + linkLists: + - linkListType: overview + links: + - text: Mobile device enrollment + url: mobile-device-enrollment.md + - linkListType: concept + links: + - text: Enroll Windows devices + url: mdm-enrollment-of-windows-devices.md + - text: Automatic enrollment using Azure AD + url: azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md + - text: Automatic enrollment using group policy + url: enroll-a-windows-10-device-automatically-using-group-policy.md + - text: Bulk enrollment + url: bulk-enrollment-using-windows-provisioning-tool.md + + - title: Client management tools + linkLists: + - linkListType: learn + links: + - text: Windows Tools/Administrative Tools + url: client-tools/administrative-tools-in-windows.md + - text: Use Quick assist + url: client-tools/quick-assist.md + - text: Connect to Azure AD devices + url: client-tools/connect-to-remote-aadj-pc.md + - text: Create mandatory user profiles + url: client-tools/mandatory-user-profile.md - # Card (optional) - title: Troubleshoot Windows clients linkLists: - linkListType: how-to-guide diff --git a/windows/client-management/manage-corporate-devices.md b/windows/client-management/manage-corporate-devices.md deleted file mode 100644 index 1ed28e0f9b..0000000000 --- a/windows/client-management/manage-corporate-devices.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Manage corporate devices -description: You can use the same management tools to manage all device types running Windows 10 or Windows 11 desktops, laptops, tablets, and phones. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -keywords: [MDM, device management] -ms.prod: windows-client -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 09/14/2021 -ms.topic: article -ms.technology: itpro-manage ---- - -# Manage corporate devices - - -**Applies to** - -- Windows 10 -- Windows 11 - -You can use the same management tools to manage all device types running Windows 10 or Windows 11 desktops, laptops, tablets, and phones. And your current management tools, such as Group Policy, Windows Management Instrumentation (WMI), PowerShell scripts, System Center tools, and so on, will continue to work for Windows 10 and Windows 11. - -## In this section - -| Topic | Description | -| --- | --- | -| [Manage Windows 10 (and Windows 11) in your organization - transitioning to modern management](manage-windows-10-in-your-organization-modern-management.md) | Strategies for deploying and managing Windows 10 (and Windows 11), including deploying Windows 10 (and Windows 11) in a mixed environment | -| [Connect to remote Azure Active Directory-joined PC](connect-to-remote-aadj-pc.md) | How to use Remote Desktop Connection to connect to an Azure AD-joined PC | -| [Manage Windows 10 (and Windows 11) and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions) | Options to manage user experiences to provide a consistent and predictable experience for employees | -| [New policies for Windows 10 (and Windows 11)](new-policies-for-windows-10.md) | New Group Policy settings added in Windows 10 | -| [Group Policies that apply only to Windows Enterprise and Windows Education](group-policies-for-enterprise-and-education-editions.md) | Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education | -| [Introduction to configuration service providers (CSPs) for IT pros](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) | How IT pros and system administrators can take advantage of many settings available through CSPs to configure devices running Windows 10 (and Windows 11) in their organizations | - - - -## Learn more - -[How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Configuration Manager](/mem/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm) - -[Azure AD, Microsoft Intune and Windows 10 - Using the cloud to modernize enterprise mobility](https://blogs.technet.microsoft.com/enterprisemobility/2015/06/12/azure-ad-microsoft-intune-and-windows-10-using-the-cloud-to-modernize-enterprise-mobility/) - -[Microsoft Intune End User Enrollment Guide](/samples/browse/?redirectedfrom=TechNet-Gallery) - -[Windows 10 (and Windows 11) and Azure Active Directory: Embracing the Cloud](https://go.microsoft.com/fwlink/p/?LinkId=615768) - -Microsoft Virtual Academy course: [Configuration Manager & Windows Intune](/training/) - diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md deleted file mode 100644 index 0bb88c2d24..0000000000 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Manage the Settings app with Group Policy (Windows 10 and Windows 11) -description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. -ms.prod: windows-client -author: vinaypamnani-msft -ms.date: 09/14/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: article -ms.technology: itpro-manage ---- - -# Manage the Settings app with Group Policy - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 - -You can now manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. -To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. - ->[!Note] ->Each server that you want to manage access to the Settings App must be patched. - -If your company uses one or the PolicyDefinitions folder of the Domain Controllers used for Group Policy management, to centrally manage the new policies, copy the ControlPanel.admx and ControlPanel.adml file to [Central Store](/troubleshoot/windows-client/group-policy/create-and-manage-central-store). - -This policy is available for both User and Computer depending on the version of the OS. Windows Server 2016 with KB 4457127 applied will have both User and Computer policy. Windows 10, version 1703, added Computer policy for the Settings app. Windows 10, version 1809, added User policy for the Settings app. - -Policy paths: - -**Computer Configuration** > **Administrative Templates** > **Control Panel** > **Settings Page Visibility**. - -**User Configuration** > **Administrative Templates** > **Control Panel** > **Settings Page Visibility**. - -![Settings page visibility policy.](images/settings-page-visibility-gp.png) - -## Configuring the Group Policy - -The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon-delimited list of URIs in **Settings Page Visibility**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). - ->[!NOTE] -> When you specify the URI in the Settings Page Visibility textbox, don't include **ms-settings:** in the string. - -Here are some examples: - -- To show only the Ethernet and Proxy pages, set the **Settings App Visibility** textbox to **ShowOnly:Network-Proxy;Network-Ethernet**. -- To hide the Ethernet and Proxy pages, set the **Settings App Visibility** textbox to **Hide:Network-Proxy;Network-Ethernet**. \ No newline at end of file diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 37aae00014..5b432d5e1d 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -1,24 +1,16 @@ --- -title: Manage Windows 10 in your organization - transitioning to modern management -description: This article offers strategies for deploying and managing Windows 10, including deploying Windows 10 in a mixed environment. -ms.prod: windows-client +title: Manage Windows devices in your organization - transitioning to modern management +description: This article offers strategies for deploying and managing Windows devices, including deploying Windows in a mixed environment. ms.localizationpriority: medium -ms.date: 06/03/2022 -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: -manager: aaroncz -ms.topic: overview -ms.technology: itpro-manage +ms.date: 08/10/2023 +ms.topic: article --- -# Manage Windows 10 in your organization - transitioning to modern management +# Manage Windows devices in your organization - transitioning to modern management -Use of personal devices for work, and employees working outside the office, may be changing how your organization manages devices. Certain parts of your organization might require deep, granular control over devices, while other parts might seek lighter, scenario-based management that empowers the modern workforce. Windows 10 offers the flexibility to respond to these changing requirements, and can easily be deployed in a mixed environment. You can shift the percentage of Windows 10 devices gradually, following the normal upgrade schedules used in your organization. +Use of personal devices for work, and employees working outside the office, may be changing how your organization manages devices. Certain parts of your organization might require deep, granular control over devices, while other parts might seek lighter, scenario-based management that empowers the modern workforce. Windows offers the flexibility to respond to these changing requirements, and can easily be deployed in a mixed environment. You can shift the percentage of Windows devices gradually, following the normal upgrade schedules used in your organization. -Your organization might have considered bringing in Windows 10 devices and downgrading them to an earlier version of Windows until everything is in place for a formal upgrade process. This downgrade may appear to save costs due to standardization. But, you typically save more if you don't downgrade, and immediately taking advantage of the cost reductions Windows 10 can provide. Because Windows 10 devices can be managed using the same processes and technology as other previous Windows versions, it's easy for versions to coexist. - -Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as Microsoft Configuration Manager, Microsoft Intune, or other third-party products. This "managed diversity" enables you to empower your users to benefit from the productivity enhancements available on their new Windows 10 devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows 10 much faster. +Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as Microsoft Configuration Manager, Microsoft Intune, or other third-party products. This "managed diversity" enables you to empower your users to benefit from the productivity enhancements available on their new Windows devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows faster. This six-minute video demonstrates how users can bring in a new retail device and be up and working with their personalized settings and a managed experience in a few minutes, without being on the corporate network. It also demonstrates how IT can apply policies and configurations to ensure device compliance. @@ -27,24 +19,24 @@ This six-minute video demonstrates how users can bring in a new retail device an > [!NOTE] > The video demonstrates the configuration process using the classic Azure portal, which is retired. Customers should use the new Azure portal. [Learn how use the new Azure portal to perform tasks that you used to do in the classic Azure portal.](/information-protection/deploy-use/migrate-portal) -This article offers guidance on strategies for deploying and managing Windows 10, including deploying Windows 10 in a mixed environment. It covers [management options](#reviewing-the-management-options-with-windows-10) plus the four stages of the device lifecycle: +This article offers guidance on strategies for deploying and managing Windows devices, including deploying Windows in a mixed environment. It covers [management options](#reviewing-the-management-options-for-windows) plus the four stages of the device lifecycle: - [Deployment and Provisioning](#deployment-and-provisioning) - [Identity and Authentication](#identity-and-authentication) - [Configuration](#settings-and-configuration) - [Updating and Servicing](#updating-and-servicing) -## Reviewing the management options with Windows 10 +## Reviewing the management options for Windows -Windows 10 offers a range of management options, as shown in the following diagram: +Windows offers a range of management options, as shown in the following diagram: :::image type="content" source="images/windows-10-management-range-of-options.png" alt-text="Diagram of the path to modern IT." lightbox="images/windows-10-management-range-of-options.png"::: -As indicated in the diagram, Microsoft continues to provide support for deep manageability and security through technologies like group Policy, Active Directory, and Configuration Manager. It also delivers a "mobile-first, cloud-first" approach of simplified, modern management using cloud-based device management solutions such as Microsoft Enterprise Mobility + Security (EMS). Future Windows innovations, delivered through Windows as a Service, are complemented by cloud services like Microsoft Intune, Azure Active Directory, Azure Information Protection, Office 365, and the Microsoft Store for Business. +As indicated in the diagram, Microsoft continues to provide support for deep manageability and security through technologies like group Policy, Active Directory, and Configuration Manager. It also delivers a "mobile-first, cloud-first" approach of simplified, modern management using cloud-based device management solutions such as Microsoft Enterprise Mobility + Security (EMS). Future Windows innovations, delivered through Windows as a Service, are complemented by cloud services like Microsoft Intune, Azure Active Directory, Azure Information Protection, and Microsoft 365. ## Deployment and provisioning -With Windows 10, you can continue to use traditional OS deployment, but you can also "manage out of the box." To transform new devices into fully configured, fully managed devices, you can: +With Windows, you can continue to use traditional OS deployment, but you can also "manage out of the box". To transform new devices into fully configured, fully managed devices, you can: - Avoid reimaging by using dynamic provisioning, enabled by a cloud-based device management service such as [Windows Autopilot](/mem/autopilot/windows-autopilot) or [Microsoft Intune](/mem/intune/fundamentals/). @@ -52,39 +44,33 @@ With Windows 10, you can continue to use traditional OS deployment, but you can - Use traditional imaging techniques such as deploying custom images using [Configuration Manager](/mem/configmgr/core/understand/introduction). -You have multiple options for [upgrading to Windows 10](/windows/deployment/windows-10-deployment-scenarios). For existing devices running Windows 8.1, you can use the robust in-place upgrade process for a fast, reliable move to Windows 10 while automatically preserving all the existing apps, data, and settings. This process usage can mean lower deployment costs, and improved productivity as end users can be immediately productive - everything is right where they left it. You can also use a traditional wipe-and-load approach if you prefer, using the same tools that you use today. +You have multiple options for [upgrading to Windows 10 and Windows 11](/windows/deployment/windows-10-deployment-scenarios). For existing devices running Windows 10, you can use the robust in-place upgrade process for a fast, reliable move to Windows 11 while automatically preserving all the existing apps, data, and settings. This process usage can mean lower deployment costs, and improved productivity as end users can be immediately productive - everything is right where they left it. You can also use a traditional wipe-and-load approach if you prefer, using the same tools that you use today. ## Identity and authentication -You can use Windows 10 and services like [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) in new ways for cloud-based identity, authentication, and management. You can offer your users the ability to **"bring your own device" (BYOD)** or to **"choose your own device" (CYOD)** from a selection you make available. At the same time, you might be managing PCs and tablets that must be domain-joined because of specific applications or resources that are used on them. +You can use Windows and services like [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) in new ways for cloud-based identity, authentication, and management. You can offer your users the ability to **"bring your own device" (BYOD)** or to **"choose your own device" (CYOD)** from a selection you make available. At the same time, you might be managing PCs and tablets that must be domain-joined because of specific applications or resources that are used on them. You can envision user and device management as falling into these two categories: -- **Corporate (CYOD) or personal (BYOD) devices used by mobile users for SaaS apps such as Office 365.** With Windows 10, your employees can self-provision their devices: +- **Corporate (CYOD) or personal (BYOD) devices used by mobile users for SaaS apps such as Office 365.** With Windows, your employees can self-provision their devices: - - For corporate devices, they can set up corporate access with [Azure AD join](/azure/active-directory/devices/overview). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067), all from the cloud. + - For corporate devices, they can set up corporate access with [Azure AD join](/azure/active-directory/devices/overview). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067), all from the cloud. Azure AD join is also a great solution for temporary staff, partners, or other part-time employees. These accounts can be kept separate from the on-premises AD domain but still access needed corporate resources. - - Likewise, for personal devices, employees can use a new, simplified [BYOD experience](/azure/active-directory/devices/overview) to add their work account to Windows, then access work resources on the device. + - Likewise, for personal devices, employees can use a new, simplified [BYOD experience](/azure/active-directory/devices/overview) to add their work account to Windows, then access work resources on the device. - **Domain joined PCs and tablets used for traditional applications and access to important resources.** These applications and resources may be traditional ones that require authentication or accessing highly sensitive or classified resources on-premises. - With Windows 10, if you have an on-premises [Active Directory](/windows-server/identity/whats-new-active-directory-domain-services) domain that's [integrated with Azure AD](/azure/active-directory/devices/hybrid-azuread-join-plan), when employee devices are joined, they automatically register with Azure AD. This registration provides: + With Windows, if you have an on-premises [Active Directory](/windows-server/identity/whats-new-active-directory-domain-services) domain that's [integrated with Azure AD](/azure/active-directory/devices/hybrid-azuread-join-plan), when employee devices are joined, they automatically register with Azure AD. This registration provides: - - Single sign-on to cloud and on-premises resources from everywhere + - Single sign-on to cloud and on-premises resources from everywhere + - [Enterprise roaming of settings](/azure/active-directory/devices/enterprise-state-roaming-enable) + - [Conditional access](/azure/active-directory/conditional-access/overview) to corporate resources based on the health or configuration of the device + - [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification) + - Windows Hello - - [Enterprise roaming of settings](/azure/active-directory/devices/enterprise-state-roaming-enable) - - - [Conditional access](/azure/active-directory/conditional-access/overview) to corporate resources based on the health or configuration of the device - - - [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification) - - - Windows Hello - - Domain joined PCs and tablets can continue to be managed with the [Configuration Manager](/mem/configmgr/core/understand/introduction) client or group policy. - -For more information about how Windows 10 and Azure AD optimize access to work resources across a mix of devices and scenarios, see [Using Windows 10 devices in your workplace](/azure/active-directory/devices/overview). + Domain joined PCs and tablets can continue to be managed with [Configuration Manager](/mem/configmgr/core/understand/introduction) client or group policy. As you review the roles in your organization, you can use the following generalized decision tree to begin to identify users or devices that require domain join. Consider switching the remaining users to Azure AD. @@ -92,19 +78,19 @@ As you review the roles in your organization, you can use the following generali ## Settings and configuration -Your configuration requirements are defined by multiple factors, including the level of management needed, the devices and data managed, and your industry requirements. Meanwhile, employees are frequently concerned about IT applying strict policies to their personal devices, but they still want access to corporate email and documents. With Windows 10, you can create a consistent set of configurations across PCs, tablets, and phones through the common MDM layer. +Your configuration requirements are defined by multiple factors, including the level of management needed, the devices and data managed, and your industry requirements. Meanwhile, employees are frequently concerned about IT applying strict policies to their personal devices, but they still want access to corporate email and documents. You can create a consistent set of configurations across PCs, tablets, and phones through the common MDM layer. -**MDM**: MDM gives you a way to configure settings that achieve your administrative intent without exposing every possible setting. (In contrast, group policy exposes fine-grained settings that you control individually.) One benefit of MDM is that it enables you to apply broader privacy, security, and application management settings through lighter and more efficient tools. MDM also allows you to target Internet-connected devices to manage policies without using group policy that requires on-premises domain-joined devices. This provision makes MDM the best choice for devices that are constantly on the go. +- **MDM**: MDM gives you a way to configure settings that achieve your administrative intent without exposing every possible setting. (In contrast, group policy exposes fine-grained settings that you control individually.) One benefit of MDM is that it enables you to apply broader privacy, security, and application management settings through lighter and more efficient tools. MDM also allows you to target Internet-connected devices to manage policies without using group policy that requires on-premises domain-joined devices. This provision makes MDM the best choice for devices that are constantly on the go. -**Group policy** and **Configuration Manager**: Your organization might still need to manage domain joined computers at a granular level such as Internet Explorer's 1,500 configurable group policy settings. If so, group policy and Configuration Manager continue to be excellent management choices: +- **Group policy** and **Configuration Manager**: Your organization might still need to manage domain joined computers at a granular level using group policy settings. If so, group policy and Configuration Manager continue to be excellent management choices: -- Group policy is the best way to granularly configure domain joined Windows PCs and tablets connected to the corporate network using Windows-based tools. Microsoft continues to add group policy settings with each new version of Windows. + - **Group policy** is the best way to granularly configure domain joined Windows PCs and tablets connected to the corporate network using Windows-based tools. Microsoft continues to add group policy settings with each new version of Windows. -- Configuration Manager remains the recommended solution for granular configuration with robust software deployment, Windows updates, and OS deployment. + - **Configuration Manager** remains the recommended solution for granular configuration with robust software deployment, Windows updates, and OS deployment. ## Updating and servicing -With Windows as a Service, your IT department no longer needs to perform complex imaging (wipe-and-load) processes with each new Windows release. Whether on current branch (CB) or current branch for business (CBB), devices receive the latest feature and quality updates through simple - often automatic - patching processes. For more information, see [Windows 10 deployment scenarios](/windows/deployment/windows-10-deployment-scenarios). +With Windows as a Service, your IT department no longer needs to perform complex imaging (wipe-and-load) processes with each new Windows release. Whether on General Availability Channel or Long-Term Servicing Channel, devices receive the latest feature and quality updates through simple - often automatic - patching processes. For more information, see [Windows deployment scenarios](/windows/deployment/windows-10-deployment-scenarios). MDM with Intune provide tools for applying Windows updates to client computers in your organization. Configuration Manager allows rich management and tracking capabilities of these updates, including maintenance windows and automatic deployment rules. @@ -114,13 +100,13 @@ There are various steps you can take to begin the process of modernizing device **Assess current management practices, and look for investments you might make today.** Which of your current practices need to stay the same, and which can you change? Specifically, what elements of traditional management do you need to retain and where can you modernize? Whether you take steps to minimize custom imaging, reevaluate settings management, or reassesses authentication and compliance, the benefits can be immediate. You can use [Group policy analytics in Microsoft Intune](/mem/intune/configuration/group-policy-analytics) to help determine which group policies supported by cloud-based MDM providers, including Microsoft Intune. -**Assess the different use cases and management needs in your environment.** Are there groups of devices that could benefit from lighter, simplified management? BYOD devices, for example, are natural candidates for cloud-based management. Users or devices handling more highly regulated data might require an on-premises Active Directory domain for authentication. Configuration Manager and EMS provide you the flexibility to stage implementation of modern management scenarios while targeting different devices the way that best suits your business needs. +**Assess the different use cases and management needs in your environment.** Are there groups of devices that could benefit from lighter, simplified management? BYOD devices, for example, are natural candidates for cloud-based management. Users or devices handling more highly regulated data might require an on-premises Active Directory domain for authentication. Configuration Manager and EMS provide you with the flexibility to stage implementation of modern management scenarios while targeting different devices the way that best suits your business needs. -**Review the decision trees in this article.** With the different options in Windows 10, plus Configuration Manager and Enterprise Mobility + Security, you have the flexibility to handle imaging, authentication, settings, and management tools for any scenario. +**Review the decision trees in this article.** With the different options in Windows, plus Configuration Manager and Enterprise Mobility + Security, you have the flexibility to handle imaging, authentication, settings, and management tools for any scenario. -**Take incremental steps.** Moving towards modern device management doesn't have to be an overnight transformation. New operating systems and devices can be brought in while older ones remain. With this "managed diversity," users can benefit from productivity enhancements on new Windows 10 devices, while you continue to maintain older devices according to your standards for security and manageability. The CSP policy [MDMWinsOverGP](./mdm/policy-csp-controlpolicyconflict.md#mdmwinsovergp) allows MDM policies to take precedence over group policy when both group policy and its equivalent MDM policies are set on the device. You can start implementing MDM policies while keeping your group policy environment. For more information, including the list of MDM policies with equivalent group policies, see [Policies supported by group policy](./mdm/policy-configuration-service-provider.md). +**Take incremental steps.** Moving towards modern device management doesn't have to be an overnight transformation. New operating systems and devices can be brought in while older ones remain. With this "managed diversity," users can benefit from productivity enhancements on modern Windows devices, while you continue to maintain older devices according to your standards for security and manageability. The CSP policy [MDMWinsOverGP](./mdm/policy-csp-controlpolicyconflict.md#mdmwinsovergp) allows MDM policies to take precedence over group policy when both group policy and its equivalent MDM policies are set on the device. You can start implementing MDM policies while keeping your group policy environment. For more information, including the list of MDM policies with equivalent group policies, see [Policies supported by group policy](./mdm/policies-in-policy-csp-supported-by-group-policy.md). -**Optimize your existing investments**. On the road from traditional on-premises management to modern cloud-based management, take advantage of the flexible, hybrid architecture of Configuration Manager and Intune. Co-management enables you to concurrently manage Windows 10 devices by using both Configuration Manager and Intune. For more information, see the following articles: +**Optimize your existing investments**. On the road from traditional on-premises management to modern cloud-based management, take advantage of the flexible, hybrid architecture of Configuration Manager and Intune. Co-management enables you to concurrently manage Windows devices by using both Configuration Manager and Intune. For more information, see the following articles: - [Co-management for Windows devices](/mem/configmgr/comanage/overview) - [Prepare Windows devices for co-management](/mem/configmgr/comanage/how-to-prepare-Win10) @@ -130,5 +116,5 @@ There are various steps you can take to begin the process of modernizing device ## Related articles - [What is Intune?](/mem/intune/fundamentals/what-is-intune) -- [Windows 10 policy CSP](./mdm/policy-configuration-service-provider.md) -- [Windows 10 configuration service providers](./mdm/index.yml) +- [Policy CSP](./mdm/policy-configuration-service-provider.md) +- [Configuration service providers reference](./mdm/index.yml) diff --git a/windows/client-management/manage-windows-copilot.md b/windows/client-management/manage-windows-copilot.md new file mode 100644 index 0000000000..d8b9867283 --- /dev/null +++ b/windows/client-management/manage-windows-copilot.md @@ -0,0 +1,31 @@ +--- +title: Manage Copilot in Windows +description: Learn how to manage Copilot in Windows using MDM and group policy. +ms.topic: article +ms.date: 09/26/2023 +appliesto: +- ✅ Windows 11 +--- + +# Manage Copilot in Windows + +Windows is the first PC platform to provide centralized AI assistance for customers. Together, with Bing Chat, Copilot in Windows helps you bring your ideas to life, complete complex projects and collaborate instead of spending energy finding, launching and working across multiple applications. + +This article lists settings available to manage Copilot in Windows. To learn more about Copilot in Windows, see [Welcome to Copilot in Windows](https://support.microsoft.com/windows/welcome-to-copilot-in-windows-675708af-8c16-4675-afeb-85a5a476ccb0). + +## Turn off Copilot in Windows + +This policy setting allows you to turn off Copilot in Windows. If you enable this policy setting, users can't use Copilot. The Copilot icon doesn't appear on the taskbar either. If you disable or don't configure this policy setting, users can use Copilot when it's available to them. + +| | Setting | +|------------------|---------------------------------------------------------------------------------------------------------| +| **CSP** | ./User/Vendor/MSFT/WindowsAI/[TurnOffWindowsCopilot](mdm/policy-csp-windowsai.md#turnoffwindowscopilot) | +| **Group policy** | User Configuration > Administrative Templates > Windows Copilot > **Turn off Windows Copilot** | + + + +## Related articles + +- [Welcome to Copilot in Windows](https://support.microsoft.com/windows/welcome-to-copilot-in-windows-675708af-8c16-4675-afeb-85a5a476ccb0) + +- [Copilot in Windows: Your data and privacy](https://support.microsoft.com/windows/copilot-in-windows-your-data-and-privacy-3e265e82-fc76-4d0a-afc0-4a0de528b73a) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md deleted file mode 100644 index 0771fcc433..0000000000 --- a/windows/client-management/mandatory-user-profile.md +++ /dev/null @@ -1,157 +0,0 @@ ---- -title: Create mandatory user profiles (Windows 10 and Windows 11) -description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 09/14/2021 -ms.reviewer: -manager: aaroncz -ms.topic: article -ms.collection: - - highpri - - tier2 -ms.technology: itpro-manage ---- - -# Create mandatory user profiles - -**Applies to** - -- Windows 10 -- Windows 11 - -A mandatory user profile is a roaming user profile that has been pre-configured by an administrator to specify settings for users. Settings commonly defined in a mandatory profile include (but are not limited to): icons that appear on the desktop, desktop backgrounds, user preferences in Control Panel, printer selections, and more. Configuration changes made during a user's session that are normally saved to a roaming user profile are not saved when a mandatory user profile is assigned. - -Mandatory user profiles are useful when standardization is important, such as on a kiosk device or in educational settings. Only system administrators can make changes to mandatory user profiles. - -When the server that stores the mandatory profile is unavailable, such as when the user is not connected to the corporate network, users with mandatory profiles can sign in with the locally cached copy of the mandatory profile, if one exists. Otherwise, the user will be signed in with a temporary profile. - -User profiles become mandatory profiles when the administrator renames the NTuser.dat file (the registry hive) of each user's profile in the file system of the profile server from `NTuser.dat` to `NTuser.man`. The `.man` extension causes the user profile to be a read-only profile. - -## Profile extension for each Windows version - -The name of the folder in which you store the mandatory profile must use the correct extension for the operating system it will be applied to. The following table lists the correct extension for each operating system version. - -| Client operating system version | Server operating system version | Profile extension | -| --- | --- | --- | -| Windows XP | Windows Server 2003
    Windows Server 2003 R2 | none | -| Windows Vista
    Windows 7 | Windows Server 2008
    Windows Server 2008 R2 | v2 | -| Windows 8 | Windows Server 2012 | v3 | -| Windows 8.1 | Windows Server 2012 R2 | v4 | -| Windows 10, versions 1507 and 1511 | N/A | v5 | -| Windows 10, versions 1607, 1703, 1709, 1803, 1809, 1903 and 1909 | Windows Server 2016 and Windows Server 2019 | v6 | - -For more information, see [Deploy Roaming User Profiles, Appendix B](/windows-server/storage/folder-redirection/deploy-roaming-user-profiles#appendix-b-profile-version-reference-information) and [Roaming user profiles versioning in Windows 10 and Windows Server Technical Preview](/troubleshoot/windows-server/user-profiles-and-logon/roaming-user-profiles-versioning). - -## Mandatory user profile - -First, you create a default user profile with the customizations that you want, run Sysprep with CopyProfile set to **True** in the answer file, copy the customized default user profile to a network share, and then you rename the profile to make it mandatory. - -### How to create a default user profile - -1. Sign in to a computer running Windows 10 as a member of the local Administrator group. Do not use a domain account. - - > [!NOTE] - > Use a lab or extra computer running a clean installation of Windows 10 to create a default user profile. Do not use a computer that is required for business (that is, a production computer). This process removes all domain accounts from the computer, including user profile folders. - -1. Configure the computer settings that you want to include in the user profile. For example, you can configure settings for the desktop background, uninstall default apps, install line-of-business apps, and so on. - - > [!NOTE] - > Unlike previous versions of Windows, you cannot apply a Start and taskbar layout using a mandatory profile. For alternative methods for customizing the Start menu and taskbar, see [Related topics](#related-topics). - -1. [Create an answer file (Unattend.xml)](/windows-hardware/customize/desktop/wsim/create-or-open-an-answer-file) that sets the [CopyProfile](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-copyprofile) parameter to **True**. The CopyProfile parameter causes Sysprep to copy the currently signed-on user’s profile folder to the default user profile. You can use [Windows System Image Manager](/windows-hardware/customize/desktop/wsim/windows-system-image-manager-technical-reference), which is part of the Windows Assessment and Deployment Kit (ADK) to create the Unattend.xml file. - -1. Uninstall any application you do not need or want from the PC. For examples on how to uninstall Windows 10 Application see [Remove-AppxProvisionedPackage](/powershell/module/dism/remove-appxprovisionedpackage?view=win10-ps&preserve-view=true). For a list of uninstallable applications, see [Understand the different apps included in Windows 10](/windows/application-management/apps-in-windows-10). - - > [!NOTE] - > It is highly recommended to uninstall unwanted or unneeded apps as it will speed up user sign-in times. - -1. At a command prompt, type the following command and press **ENTER**. - - ```console - sysprep /oobe /reboot /generalize /unattend:unattend.xml - ``` - - (Sysprep.exe is located at: C:\\Windows\\System32\\sysprep. By default, Sysprep looks for unattend.xml in this same folder.) - - > [!TIP] - > If you receive an error message that says "Sysprep was not able to validate your Windows installation", open %WINDIR%\\System32\\Sysprep\\Panther\\setupact.log and look for an entry like the following: - > - > ![Microsoft Bing Translator package error.](images/sysprep-error.png) - > - > Use the [Remove-AppxProvisionedPackage](/powershell/module/dism/remove-appxprovisionedpackage?view=win10-ps&preserve-view=true) and [Remove-AppxPackage -AllUsers](/powershell/module/appx/remove-appxpackage?view=win10-ps&preserve-view=true) cmdlet in Windows PowerShell to uninstall the app that is listed in the log. - -1. The sysprep process reboots the PC and starts at the first-run experience screen. Complete the setup, and then sign in to the computer using an account that has local administrator privileges. - -1. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. - -1. In **User Profiles**, click **Default Profile**, and then click **Copy To**. - - - ![Example of User Profiles UI.](images/copy-to.png) - -1. In **Copy To**, under **Permitted to use**, click **Change**. - - ![Example of Copy To UI.](images/copy-to-change.png) - -1. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone`, click **Check Names**, and then click **OK**. - -1. In **Copy To**, in the **Copy profile to** field, enter the path and folder name where you want to store the mandatory profile. The folder name must use the correct [extension](#profile-extension-for-each-windows-version) for the operating system version. For example, the folder name must end with ".v6" to identify it as a user profile folder for Windows 10, version 1607. - - - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - - ![Example of Copy profile to.](images/copy-to-path.png) - - - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. - - ![Example of Copy To UI with UNC path.](images/copy-to-path.png) - -1. Click **OK** to copy the default user profile. - -### How to make the user profile mandatory - -1. In File Explorer, open the folder where you stored the copy of the profile. - - > [!NOTE] - > If the folder is not displayed, click **View** > **Options** > **Change folder and search options**. On the **View** tab, select **Show hidden files and folders**, clear **Hide protected operating system files**, click **Yes** to confirm that you want to show operating system files, and then click **OK** to save your changes. - -1. Rename `Ntuser.dat` to `Ntuser.man`. - -## Apply a mandatory user profile to users - -In a domain, you modify properties for the user account to point to the mandatory profile in a shared folder residing on the server. - -### How to apply a mandatory user profile to users - -1. Open **Active Directory Users and Computers** (dsa.msc). - -1. Navigate to the user account that you will assign the mandatory profile to. - -1. Right-click the user name and open **Properties**. - -1. On the **Profile** tab, in the **Profile path** field, enter the path to the shared folder without the extension. For example, if the folder name is \\\\*server*\\profile.v6, you would enter \\\\*server*\\profile. - -1. Click **OK**. - -It may take some time for this change to replicate to all domain controllers. - -## Apply policies to improve sign-in time - -When a user is configured with a mandatory profile, Windows 10 starts as though it was the first sign-in each time the user signs in. To improve sign-in performance for users with mandatory user profiles, apply the Group Policy settings shown in the following table. (The table shows which operating system versions each policy setting can apply to.) - -| Group Policy setting | Windows 10 | Windows Server 2016 | Windows 8.1 | Windows Server 2012 | -| --- | --- | --- | --- | --- | -| Computer Configuration > Administrative Templates > System > Logon > **Show first sign-in animation** = Disabled | ![supported.](images/checkmark.png) | ![supported](images/checkmark.png) | ![supported](images/checkmark.png) | ![supported](images/checkmark.png) | -| Computer Configuration > Administrative Templates > Windows Components > Search > **Allow Cortana** = Disabled | ![supported.](images/checkmark.png) | ![supported](images/checkmark.png) | ![not supported](images/crossmark.png) | ![not supported](images/crossmark.png) | -| Computer Configuration > Administrative Templates > Windows Components > Cloud Content > **Turn off Microsoft consumer experience** = Enabled | ![supported.](images/checkmark.png) | ![not supported](images/crossmark.png) | ![not supported](images/crossmark.png) | ![not supported](images/crossmark.png) | - -> [!NOTE] -> The Group Policy settings above can be applied in Windows 10 Professional edition. - -## Related topics - -- [Manage Windows 10 Start layout and taskbar options](/windows/configuration/windows-10-start-layout-options-and-policies) -- [Lock down Windows 10 to specific apps](/windows/configuration/lock-down-windows-10-to-specific-apps) -- [Windows Spotlight on the lock screen](/windows/configuration/windows-spotlight) -- [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm) diff --git a/windows/client-management/diagnose-mdm-failures-in-windows-10.md b/windows/client-management/mdm-collect-logs.md similarity index 73% rename from windows/client-management/diagnose-mdm-failures-in-windows-10.md rename to windows/client-management/mdm-collect-logs.md index 246e8babc9..5756913331 100644 --- a/windows/client-management/diagnose-mdm-failures-in-windows-10.md +++ b/windows/client-management/mdm-collect-logs.md @@ -1,38 +1,34 @@ --- -title: Diagnose MDM failures in Windows 10 -description: Learn how to collect MDM logs. Examining these logs can help diagnose enrollment or device management issues in Windows 10 devices managed by an MDM server. -ms.reviewer: -manager: aaroncz -ms.author: vinpa +title: Collect MDM logs +description: Learn how to collect MDM logs. Examining these logs can help diagnose enrollment or device management issues in Windows devices managed by an MDM server. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/25/2018 +ms.date: 08/10/2023 ms.collection: - - highpri - - tier2 +- highpri +- tier2 --- -# Diagnose MDM failures in Windows 10 +# Collect MDM logs -To help diagnose enrollment or device management issues in Windows 10 devices managed by an MDM server, you can examine the MDM logs collected from the desktop. The following sections describe the procedures for collecting MDM logs. +To help diagnose enrollment or device management issues in Windows devices managed by an MDM server, you can examine the MDM logs collected from the desktop. The following sections describe the procedures for collecting MDM logs. -## Download the MDM Diagnostic Information log from Windows 10 PCs +## Download the MDM Diagnostic Information log from Windows devices 1. On your managed device, go to **Settings** > **Accounts** > **Access work or school**. -1. Click your work or school account, then click **Info.** +1. Select your work or school account, then select **Info**. + ![Access work or school page in Settings.](images/diagnose-mdm-failures15.png) -1. At the bottom of the **Settings** page, click **Create report**. +1. At the bottom of the **Settings** page, select **Create report**. + ![Access work or school page and then Create report.](images/diagnose-mdm-failures16.png) -1. A window opens that shows the path to the log files. Click **Export**. +1. A window opens that shows the path to the log files. Select **Export**. ![Access work or school log files.](images/diagnose-mdm-failures17.png) -1. In File Explorer, navigate to c:\Users\Public\Documents\MDMDiagnostics to see the report. +1. In File Explorer, navigate to `C:\Users\Public\Documents\MDMDiagnostics` to see the report. -## Use command to collect logs directly from Windows 10 PCs +## Use command to collect logs directly from Windows devices You can also collect the MDM Diagnostic Information logs using the following command: @@ -44,20 +40,20 @@ mdmdiagnosticstool.exe -area "DeviceEnrollment;DeviceProvisioning;Autopilot" -zi ### Understanding zip structure -The zip file will have logs according to the areas that were used in the command. This explanation is based on DeviceEnrollment, DeviceProvisioning and Autopilot areas. It applies to the zip files collected via command line or Feedback Hub +The zip file has logs according to the areas that were used in the command. This explanation is based on DeviceEnrollment, DeviceProvisioning and Autopilot areas. It applies to the zip files collected via command line or Feedback Hub - DiagnosticLogCSP_Collector_Autopilot_*: Autopilot etls - DiagnosticLogCSP_Collector_DeviceProvisioning_*: Provisioning etls (Microsoft-Windows-Provisioning-Diagnostics-Provider) - MDMDiagHtmlReport.html: Summary snapshot of MDM configurations and policies. Includes, management url, MDM server device ID, certificates, policies. -- MdmDiagLogMetadata, json: mdmdiagnosticstool metadata file, contains command-line arguments used to run the tool +- MdmDiagLogMetadata.json: mdmdiagnosticstool metadata file that contains command-line arguments used to run the tool. - MDMDiagReport.xml: contains a more detailed view into the MDM configurations, such as enrollment variables, provisioning packages, multivariant conditions, and others. For more information about diagnosing provisioning packages, see [Diagnose provisioning packages](/windows/configuration/provisioning-packages/diagnose-provisioning-packages). - MdmDiagReport_RegistryDump.reg: contains dumps from common MDM registry locations - MdmLogCollectorFootPrint.txt: mdmdiagnosticslog tool logs from running the command - *.evtx: Common event viewer logs microsoft-windows-devicemanagement-enterprise-diagnostics-provider-admin.evtx main one that contains MDM events. -## Collect logs directly from Windows 10 PCs +## Collect logs directly from Windows devices -Starting with the Windows 10, version 1511, MDM logs are captured in the Event Viewer in the following location: +MDM logs are captured in the Event Viewer in the following location: - Applications and Services Logs > Microsoft > Windows > DeviceManagement-Enterprise-Diagnostic-Provider @@ -69,27 +65,27 @@ In this location, the **Admin** channel logs events by default. However, if you ### Collect admin logs -1. Right click on the **Admin** node. -2. Select **Save all events as**. -3. Choose a location and enter a filename. -4. Click **Save**. -5. Choose **Display information for these languages** and then select **English**. -6. Click **Ok**. +1. Right-click the **Admin** node. +1. Select **Save all events as**. +1. Choose a location and enter a filename. +1. Select **Save**. +1. Choose **Display information for these languages** and then select **English**. +1. Select **Ok**. -For more detailed logging, you can enable **Debug** logs. Right click on the **Debug** node and then click **Enable Log**. +For more detailed logging, you can enable **Debug** logs. Right-click on the **Debug** node and then select **Enable Log**. ### Collect debug logs -1. Right click on the **Debug** node. -2. Select **Save all events as**. -3. Choose a location and enter a filename. -4. Click **Save**. -5. Choose **Display information for these languages** and then select **English**. -6. Click **Ok**. +1. Right-click on the **Debug** node. +1. Select **Save all events as**. +1. Choose a location and enter a filename. +1. Select **Save**. +1. Choose **Display information for these languages** and then select **English**. +1. Select **Ok**. -You can open the log files (.evtx files) in the Event Viewer on a Windows 10 PC running the November 2015 update. +You can open the log files (.evtx files) in the Event Viewer on a Windows device. -## Collect logs remotely from Windows 10 PCs +## Collect logs remotely from Windows devices When the PC is already enrolled in MDM, you can remotely collect logs from the PC through the MDM channel if your MDM server supports this facility. The [DiagnosticLog CSP](mdm/diagnosticlog-csp.md) can be used to enable an event viewer channel by full name. Here are the Event Viewer names for the Admin and Debug channels: @@ -137,7 +133,7 @@ Example: Export the Debug logs ``` -## Collect logs remotely from Windows 10 Holographic +## Collect logs remotely from Windows Holographic For holographic already enrolled in MDM, you can remotely collect MDM logs through the MDM channel using the [DiagnosticLog CSP](mdm/diagnosticlog-csp.md). @@ -240,32 +236,32 @@ After the logs are collected on the device, you can retrieve the files through t For best results, ensure that the PC or VM on which you're viewing logs matches the build of the OS from which the logs were collected. 1. Open eventvwr.msc. -2. Right-click on **Event Viewer(Local)** and select **Open Saved Log**. +1. Right-click on **Event Viewer(Local)** and select **Open Saved Log**. ![event viewer screenshot.](images/diagnose-mdm-failures9.png) -3. Navigate to the etl file that you got from the device and then open the file. -4. Click **Yes** when prompted to save it to the new log format. +1. Navigate to the etl file that you got from the device and then open the file. +1. Select **Yes** when prompted to save it to the new log format. ![event viewer prompt.](images/diagnose-mdm-failures10.png) ![diagnose mdm failures.](images/diagnose-mdm-failures11.png) -5. The new view contains traces from the channel. Click on **Filter Current Log** from the **Actions** menu. +1. The new view contains traces from the channel. Select **Filter Current Log** from the **Actions** menu. ![event viewer actions.](images/diagnose-mdm-failures12.png) -6. Add a filter to Event sources by selecting **DeviceManagement-EnterpriseDiagnostics-Provider** and click **OK**. +1. Add a filter to Event sources by selecting **DeviceManagement-EnterpriseDiagnostics-Provider** and select **OK**. ![event filter for Device Management.](images/diagnose-mdm-failures13.png) -7. Now you're ready to start reviewing the logs. +1. Now you're ready to start reviewing the logs. ![event viewer review logs.](images/diagnose-mdm-failures14.png) ## Collect device state data -Here's an example of how to collect current MDM device state data using the [DiagnosticLog CSP](mdm/diagnosticlog-csp.md), version 1.3, which was added in Windows 10, version 1607. You can collect the file from the device using the same FileDownload node in the CSP as you do for the etl files. +Here's an example of how to collect current MDM device state data using the [DiagnosticLog CSP](mdm/diagnosticlog-csp.md). You can collect the file from the device using the same FileDownload node in the CSP as you do for the etl files. ```xml diff --git a/windows/client-management/mdm-diagnose-enrollment.md b/windows/client-management/mdm-diagnose-enrollment.md new file mode 100644 index 0000000000..08c2a6ed6b --- /dev/null +++ b/windows/client-management/mdm-diagnose-enrollment.md @@ -0,0 +1,112 @@ +--- +title: Diagnose MDM enrollment failures +description: Learn how to diagnose enrollment failures for Windows devices +ms.topic: article +ms.date: 08/10/2023 +--- + +# Diagnose MDM enrollment + +This article provides suggestions for troubleshooting device enrollment issues for MDM. + +## Verify autoenrollment requirements and settings + +To ensure that the autoenrollment feature is working as expected, you must verify that various requirements and settings are configured correctly. The following steps demonstrate required settings using the Intune service: + +1. Verify that the user who is going to enroll the device has a valid [Intune license](/mem/intune/fundamentals/licenses). + + :::image type="content" alt-text="Screenshot of Intune license verification." source="images/auto-enrollment-intune-license-verification.png" lightbox="images/auto-enrollment-intune-license-verification.png"::: + +1. Verify that autoenrollment is activated for those users who are going to enroll the devices into Mobile Device Management (MDM) with Intune. For more information, see [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](./azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md). + + ![Auto-enrollment activation verification.](images/auto-enrollment-activation-verification.png) + + > [!IMPORTANT] + > For bring-your-own devices (BYOD devices), the Mobile Application Management (MAM) user scope takes precedence if both MAM user scope and MDM user scope (automatic MDM enrollment) are enabled for all users (or the same groups of users). The device will use Windows Information Protection (WIP) Policies (if you configured them) rather than being MDM enrolled. + > + > For corporate-owned devices, the MDM user scope takes precedence if both scopes are enabled. The devices get MDM enrolled. + +1. Verify that the device is running a [supported version of Windows](/windows/release-health/supported-versions-windows-client). + +1. Autoenrollment into Intune via Group Policy is valid only for devices that are hybrid Azure AD joined. This condition means that the device must be joined into both local Active Directory and Azure Active Directory. To verify that the device is hybrid Azure AD joined, run `dsregcmd /status` from the command line. + + You can confirm that the device is properly hybrid-joined if both **AzureAdJoined** and **DomainJoined** are set to **YES**. + + ![Auto-enrollment device status result.](images/auto-enrollment-device-status-result.png) + + Additionally, verify that the SSO State section displays **AzureAdPrt** as **YES**. + + ![Auto-enrollment Azure AD prt verification.](images/auto-enrollment-azureadprt-verification.png) + + This information can also be found on the Azure AD device list. + +1. Verify that the MDM discovery URL during autoenrollment is `https://enrollment.manage.microsoft.com/enrollmentserver/discovery.svc`. + + ![MDM discovery URL.](images/auto-enrollment-mdm-discovery-url.png) + +1. Some tenants might have both **Microsoft Intune** and **Microsoft Intune Enrollment** under **Mobility**. Make sure that your autoenrollment settings are configured under **Microsoft Intune** instead of **Microsoft Intune Enrollment**. + + :::image type="content" alt-text="Screenshot of Mobility setting MDM Intune." source="images/auto-enrollment-microsoft-intune-setting.png" lightbox="images/auto-enrollment-microsoft-intune-setting.png"::: + +1. When using group policy for enrollment, verify that the *Enable Automatic MDM enrollment using default Azure AD credentials* group policy (**Local Group Policy Editor > Computer Configuration > Policies > Administrative Templates > Windows Components > MDM**) is properly deployed to all devices that should be enrolled into Intune. You may contact your domain administrators to verify if the group policy has been deployed successfully. + +1. Verify that Microsoft Intune allows enrollment of Windows devices. + + :::image type="content" alt-text="Screenshot of Enrollment of Windows devices." source="images/auto-enrollment-enrollment-of-windows-devices.png" lightbox="images/auto-enrollment-enrollment-of-windows-devices.png"::: + +## Troubleshoot group policy enrollment + +Investigate the logs if you have issues even after performing all the verification steps. The first log file to investigate is the event log, on the target Windows device. To collect Event Viewer logs: + +1. Open Event Viewer. + +1. Navigate to **Applications and Services Logs** > **Microsoft** > **Windows** > **DeviceManagement-Enterprise-Diagnostic-Provider** > **Admin**. + + > [!TIP] + > For guidance on how to collect event logs for Intune, see [Collect MDM Event Viewer Log YouTube video](https://www.youtube.com/watch?v=U_oCe2RmQEc). + +1. Search for event ID 75, which represents a successful autoenrollment. Here's an example screenshot that shows the autoenrollment completed successfully: + + :::image type="content" alt-text="Screenshot of Event ID 75." source="images/auto-enrollment-troubleshooting-event-id-75.png" lightbox="images/auto-enrollment-troubleshooting-event-id-75.png"::: + +If you can't find event ID 75 in the logs, it indicates that the autoenrollment failed. This failure can happen because of the following reasons: + +- The enrollment failed with error. In this case, search for event ID 76, which represents failed autoenrollment. Here's an example screenshot that shows that the autoenrollment failed: + + :::image type="content" alt-text="Screenshot of Event ID 76." source="images/auto-enrollment-troubleshooting-event-id-76.png" lightbox="images/auto-enrollment-troubleshooting-event-id-76.png"::: + + To troubleshoot, check the error code that appears in the event. For more information, see [Troubleshooting Windows device enrollment problems in Microsoft Intune](/troubleshoot/mem/intune/troubleshoot-windows-enrollment-errors). + +- The autoenrollment didn't trigger at all. In this case, you won't find either event ID 75 or event ID 76. To know the reason, you must understand the internal mechanisms happening on the device as described here: + + The autoenrollment process is triggered by a task (**Microsoft** > **Windows** > **EnterpriseMgmt**) within the task-scheduler. This task appears if the *Enable automatic MDM enrollment using default Azure AD credentials* group policy (**Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM**) is successfully deployed to the target machine as shown in the following screenshot: + + :::image type="content" alt-text="Screenshot of Task scheduler." source="images/auto-enrollment-task-scheduler.png" lightbox="images/auto-enrollment-task-scheduler.png"::: + + > [!NOTE] + > This task isn't visible to standard users, run Scheduled Tasks with administrative credentials to find the task. + + This task runs every 5 minutes for the duration of one day. To confirm if the task succeeded, check the task scheduler event logs: **Applications and Services Logs > Microsoft > Windows > Task Scheduler > Operational**. Look for an entry where the task scheduler created by enrollment client for automatically enrolling in MDM from Azure Active Directory is triggered by event ID 107. + + :::image type="content" alt-text="Screenshot of Event ID 107." source="images/auto-enrollment-event-id-107.png" lightbox="images/auto-enrollment-event-id-107.png"::: + + When the task is completed, a new event ID 102 is logged. + + :::image type="content" alt-text="Screenshot of Event ID 102." source="images/auto-enrollment-event-id-102.png" lightbox="images/auto-enrollment-event-id-102.png"::: + + The task scheduler log displays event ID 102 (task completed) regardless of the autoenrollment success or failure. This status-display means that the task scheduler log is only useful to confirm if the autoenrollment task is triggered or not. It doesn't indicate the success or failure of autoenrollment. + + If you can't see from the log that task Schedule created by enrollment client for automatically enrolling in MDM from Azure AD is initiated, there's possibly an issue with the group policy. Immediately run the command `gpupdate /force` in a command prompt to get the group policy object applied. If this step still doesn't help, further troubleshooting on Active Directory is required. + One frequently seen error is related to some outdated enrollment entries in the registry on the target client device (**HKLM > Software > Microsoft > Enrollments**). If a device has been enrolled (can be any MDM solution and not only Intune), some enrollment information added into the registry is seen: + + :::image type="content" alt-text="Screenshot of Outdated enrollment entries." source="images/auto-enrollment-outdated-enrollment-entries.png" lightbox="images/auto-enrollment-outdated-enrollment-entries.png"::: + + By default, these entries are removed when the device is unenrolled, but occasionally the registry key remains even after unenrollment. In this case, `gpupdate /force` fails to initiate the autoenrollment task and error code 2149056522 is displayed in the **Applications and Services Logs** > **Microsoft** > **Windows** > **Task Scheduler** > **Operational** event log file under event ID 7016. + + A resolution to this issue is to remove the registry key manually. If you don't know which registry key to remove, go for the key that displays most entries as the previous screenshot shows. All other keys display fewer entries as shown in the following screenshot: + + :::image type="content" alt-text="Screenshot showing manually deleted entries." source="images/auto-enrollment-activation-verification-less-entries.png" lightbox="images/auto-enrollment-activation-verification-less-entries.png"::: + +## Error codes + +[!INCLUDE [Enrollment error codes](includes/mdm-enrollment-error-codes.md)] diff --git a/windows/client-management/mdm-enrollment-of-windows-devices.md b/windows/client-management/mdm-enrollment-of-windows-devices.md index 7023a7b517..9c772124fe 100644 --- a/windows/client-management/mdm-enrollment-of-windows-devices.md +++ b/windows/client-management/mdm-enrollment-of-windows-devices.md @@ -1,291 +1,207 @@ --- -title: MDM enrollment of Windows 10-based devices -description: Learn about mobile device management (MDM) enrollment of Windows 10-based devices to simplify access to your organization’s resources. -MS-HAID: - - 'p\_phdevicemgmt.enrollment\_ui' - - 'p\_phDeviceMgmt.mdm\_enrollment\_of\_windows\_devices' -ms.reviewer: -manager: aaroncz -ms.author: vinpa +title: MDM enrollment of Windows devices +description: Learn about mobile device management (MDM) enrollment of Windows devices to simplify access to your organization's resources. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.collection: - - highpri - - tier2 -ms.date: 12/31/2017 +- highpri +- tier2 +ms.date: 08/10/2023 --- -# MDM enrollment of Windows 10-based devices +# MDM enrollment of Windows devices -In today’s cloud-first world, enterprise IT departments increasingly want to let employees use their own devices, or even choose and purchase corporate-owned devices. Connecting your devices to work makes it easy for you to access your organization’s resources, such as apps, the corporate network, and email. +In today's cloud-first world, enterprise IT departments increasingly want to let employees use their own devices, or even choose and purchase corporate-owned devices. Connecting your devices to work makes it easy for you to access your organization's resources, such as apps, the corporate network, and email. > [!NOTE] > When you connect your device using mobile device management (MDM) enrollment, your organization may enforce certain policies on your device. -## Connect corporate-owned Windows 10-based devices +## Connect corporate-owned Windows devices -You can connect corporate-owned devices to work by either joining the device to an Active Directory domain, or to an Azure Active Directory (Azure AD) domain. Windows 10 doesn't require a personal Microsoft account on devices joined to Azure AD or an on-premises Active Directory domain. +You can connect corporate-owned devices to work by either joining the device to an Active Directory domain, or to an Azure Active Directory (Azure AD) domain. Windows doesn't require a personal Microsoft account on devices joined to Azure AD or an on-premises Active Directory domain. ![active directory azure ad signin.](images/unifiedenrollment-rs1-1.png) -### Connect your device to an Active Directory domain (join a domain) - -Devices running Windows 10 Pro, Windows 10 Enterprise, or Windows 10 Education can be connected to an Active Directory domain using the Settings app. - > [!NOTE] -> Mobile devices can't be connected to an Active Directory domain. - -### Out-of-box-experience - -Joining your device to an Active Directory domain during the out-of-box-experience (OOBE) isn't supported. To join a domain: - -1. On the **Who Owns this PC?** page, select **My work or school owns it**. - - ![oobe creation of a local account](images/unifiedenrollment-rs1-2.png) - -2. Next, select **Join a domain**. - - ![select domain or azure-ad](images/unifiedenrollment-rs1-3.png) - -3. You'll see a prompt to set up a local account on the device. Enter your local account details, and then select **Next** to continue. - - ![create pc account.](images/unifiedenrollment-rs1-4.png) - -### Use the Settings app - -To create a local account and connect the device: - -1. Launch the Settings app. - - ![windows settings screen](images/unifiedenrollment-rs1-5.png) - -2. Next, select **Accounts**. - - ![windows settings accounts chosen](images/unifiedenrollment-rs1-6.png) - -3. Navigate to **Access work or school**. - - ![choose access work or school](images/unifiedenrollment-rs1-7.png) - -4. Select **Connect**. - - ![connect to work or to school](images/unifiedenrollment-rs1-8.png) - -5. Under **Alternate actions**, select **Join this device to a local Active Directory domain**. - - ![join account to active directory domain.](images/unifiedenrollment-rs1-9.png) - -6. Type in your domain name, follow the instructions, and then select **Next** to continue. After you complete the flow and restart your device, it should be connected to your Active Directory domain. You can now sign in to the device using your domain credentials. - - ![type in domain name.](images/unifiedenrollment-rs1-10.png) - -### Help with connecting to an Active Directory domain - -There are a few instances where your device can't be connected to an Active Directory domain. - -| Connection issue | Description | -|-----------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Your device is already connected to an Active Directory domain. | Your device can only be connected to a single Active Directory domain at a time. | -| Your device is connected to an Azure AD domain. | Your device can either be connected to an Azure AD domain or an Active Directory domain. You can't connect to both simultaneously. | -| You're logged in as a standard user. | Your device can only be connected to an Azure AD domain if you're logged in as an administrative user. You’ll need to switch to an administrator account to continue. | -| Your device is running Windows 10 Home. | This feature isn't available on Windows 10 Home, so you'll be unable to connect to an Active Directory domain. You'll need to upgrade to Windows 10 Pro, Windows 10 Enterprise, or Windows 10 Education to continue. | - - +> For devices joined to on-premises Active Directory, see [Group policy enrollment](enroll-a-windows-10-device-automatically-using-group-policy.md). ### Connect your device to an Azure AD domain (join Azure AD) All Windows devices can be connected to an Azure AD domain. These devices can be connected during OOBE. Additionally, desktop devices can be connected to an Azure AD domain using the Settings app. -### Out-of-box-experience +#### Out-of-box-experience To join a domain: -1. Select **My work or school owns it**, then select **Next.** +1. Select **My work or school owns it**, then select **Next.** ![oobe - local account creation](images/unifiedenrollment-rs1-11.png) -2. Select **Join Azure AD**, and then select **Next.** +1. Select **Join Azure AD**, and then select **Next.** ![choose the domain or azure ad](images/unifiedenrollment-rs1-12.png) -3. Type in your Azure AD username. This username is the email address you use to log into Microsoft Office 365 and similar services. +1. Type in your Azure AD username. This username is the email address you use to log into Microsoft Office 365 and similar services. - If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page will change to show the organization's custom branding, and you'll be able to enter your password directly on this page. If the tenant is part of a federated domain, you'll be redirected to the organization's on-premises federation server, such as Active Directory Federation Services (AD FS) for authentication. + If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page changes to show the organization's custom branding, and you're able to enter your password directly on this page. If the tenant is part of a federated domain, you're redirected to the organization's on-premises federation server, such as Active Directory Federation Services (AD FS) for authentication. - Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. If your Azure AD tenant has auto-enrollment configured, your device will also be enrolled into MDM during this flow. For more information, see [these steps](azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md). If your tenant isn't configured for auto-enrollment, you'll have to go through the enrollment flow a second time to connect your device to MDM. After you complete the flow, your device will be connected to your organization’s Azure AD domain. + Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. + + If your Azure AD tenant has autoenrollment configured, your device also gets enrolled into MDM during this flow. For more information, see [these steps](azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md). If your tenant isn't configured for autoenrollment, you must go through the enrollment flow a second time to [connect your device to MDM](#enroll-in-device-management-only). After you complete the flow, your device will be connected to your organization's Azure AD domain. ![azure ad signin.](images/unifiedenrollment-rs1-13.png) -### Use the Settings app - -To create a local account and connect the device: - -1. Launch the Settings app. - - ![screen displaying windows settings](images/unifiedenrollment-rs1-14.png) - -2. Next, navigate to **Accounts**. - - ![choose windows settings accounts](images/unifiedenrollment-rs1-15.png) - -3. Navigate to **Access work or school**. - - ![choose option of access work or school](images/unifiedenrollment-rs1-16.png) - -4. Select **Connect**. - - ![Option of connect to work or school](images/unifiedenrollment-rs1-17.png) - -5. Under **Alternate Actions**, select **Join this device to Azure Active Directory**. - - ![option to join work or school account to azure ad](images/unifiedenrollment-rs1-18.png) - -6. Type in your Azure AD username. This username is the email address you use to log into Office 365 and similar services. - - ![azure ad sign in.](images/unifiedenrollment-rs1-19.png) - -7. If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page changes to show the organization's custom branding, and you can enter your password directly on this page. If the tenant is part of a federated domain, you're redirected to the organization's on-premises federation server, such as AD FS, for authentication. - - Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. - - If your Azure AD tenant has auto-enrollment configured, your device will also be enrolled into MDM during this flow. For more information, see [this blog post](https://blogs.technet.microsoft.com/enterprisemobility/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/). If your tenant isn't configured for auto-enrollment, you'll have to go through the enrollment flow a second time to connect your device to MDM. - - After you reach the end of the flow, your device should be connected to your organization’s Azure AD domain. You may now sign out of your current account and sign in using your Azure AD username. - - ![corporate sign in screen](images/unifiedenrollment-rs1-20.png) - -### Help with connecting to an Azure AD domain - -There are a few instances where your device can't be connected to an Azure AD domain. - -| Connection issue | Description | -|-----------------------------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Your device is connected to an Azure AD domain. | Your device can only be connected to a single Azure AD domain at a time. | -| Your device is already connected to an Active Directory domain. | Your device can either be connected to an Azure AD domain or an Active Directory domain. You can't connect to both simultaneously. | -| Your device already has a user connected to a work account. | You can either connect to an Azure AD domain or connect to a work or school account. You can't connect to both simultaneously. | -| You're logged in as a standard user. | Your device can only be connected to an Azure AD domain if you're logged in as an administrative user. You’ll need to switch to an administrator account to continue. | -| Your device is already managed by MDM. | The connect to Azure AD flow will attempt to enroll your device into MDM if your Azure AD tenant has a preconfigured MDM endpoint. Your device must be unenrolled from MDM to be able to connect to Azure AD in this case. | -| Your device is running Windows 10 Home. | This feature isn't available on Windows 10 Home, so you'll be unable to connect to an Azure AD domain. You'll need to upgrade to Windows 10 Pro, Windows 10 Enterprise, or Windows 10 Education to continue. | - - - -## Connect personally owned devices - - -Personally owned devices, also known as bring your own device (BYOD), can be connected to a work or school account, or to MDM. Windows 10 doesn't require a personal Microsoft account on devices to connect to work or school. - -### Connect to a work or school account - -All Windows 10-based devices can be connected to a work or school account. You can connect to a work or school account either through the Settings app or through any of the numerous Universal Windows Platform (UWP) apps, such as the universal Office apps. - -### Use the Settings app - -To create a local account and connect the device: - -1. Launch the Settings app, and then select **Accounts** >**Start** > **Settings** > **Accounts**. - - ![screen of windows settings](images/unifiedenrollment-rs1-21-b.png) - -2. Navigate to **Access work or school**. - - ![user's option of access work or school](images/unifiedenrollment-rs1-23-b.png) - -3. Select **Connect**. - - ![connect button to access the option of work or school.](images/unifiedenrollment-rs1-24-b.png) - -4. Type in your Azure AD username. This username is the email address you use to log into Office 365 and similar services. - - ![sync work or school account to azure ad.](images/unifiedenrollment-rs1-25-b.png) - -5. If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page changes to show the organization's custom branding, and can enter your password directly into the page. If the tenant is part of a federated domain, you're redirected to the organization's on-premises federation server, such as AD FS, for authentication. - - Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. - - If your Azure AD tenant has auto-enrollment configured, your device will also be enrolled into MDM during this flow. For more information, see [this blog post](https://blogs.technet.microsoft.com/enterprisemobility/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/). If your tenant isn't configured for auto-enrollment, you'll have to go through the enrollment flow a second time to connect your device to MDM. - - Starting in Windows 10, version 1709, you'll see the status page that shows the progress of your device being set up. - - ![corporate sign in - screen and option](images/unifiedenrollment-rs1-26.png) - -6. After you complete the flow, your Microsoft account will be connected to your work or school account. - - ![account successfully added.](images/unifiedenrollment-rs1-27.png) - -### Connect to MDM on a desktop (enrolling in device management) - -All Windows 10-based devices can be connected to MDM. You can connect to an MDM through the Settings app. - -### Use the Settings app +#### Use the Settings app To create a local account and connect the device: 1. Launch the Settings app. - ![screen that displays windows settings](images/unifiedenrollment-rs1-28.png) + ![screen displaying windows settings](images/unifiedenrollment-rs1-14.png) -2. Next, navigate to **Accounts**. +1. Next, navigate to **Accounts**. - ![windows settings accounts page.](images/unifiedenrollment-rs1-29.png) + ![choose windows settings accounts](images/unifiedenrollment-rs1-15.png) -3. Navigate to **Access work or school**. +1. Navigate to **Access work or school**. - ![access work or school.](images/unifiedenrollment-rs1-30.png) + ![choose option of access work or school](images/unifiedenrollment-rs1-16.png) -4. Select the **Enroll only in device management** link (available in servicing build 14393.82, KB3176934). For older builds, see [Connect your Windows 10-based device to work using a deep link](mdm-enrollment-of-windows-devices.md#connect-your-windows-10-based-device-to-work-using-a-deep-link). +1. Select **Connect**. - ![connect to work or school screen](images/unifiedenrollment-rs1-31.png) + ![Option of connect to work or school](images/unifiedenrollment-rs1-17.png) -5. Type in your work email address. +1. Under **Alternate Actions**, select **Join this device to Azure Active Directory**. - ![set up work or school account screen](images/unifiedenrollment-rs1-32.png) + ![option to join work or school account to azure ad](images/unifiedenrollment-rs1-18.png) -6. If the device finds an endpoint that only supports on-premises authentication, this page will change and ask you for your password. If the device finds an MDM endpoint that supports federated authentication, you’ll be presented with a new window that will ask you for more authentication information. +1. Type in your Azure AD username. This username is the email address you use to log into Office 365 and similar services. - Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. Starting in Windows 10, version 1709, you'll see the enrollment progress on screen. + ![azure ad sign in.](images/unifiedenrollment-rs1-19.png) - ![screen to set up your device](images/unifiedenrollment-rs1-33-b.png) + If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page changes to show the organization's custom branding, and you can enter your password directly on this page. If the tenant is part of a federated domain, you're redirected to the organization's on-premises federation server, such as AD FS, for authentication. - After you complete the flow, your device will be connected to your organization’s MDM. + Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. + + If your Azure AD tenant has autoenrollment configured, your device also gets enrolled into MDM during this flow. For more information, see [this blog post](https://blogs.technet.microsoft.com/enterprisemobility/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/). If your tenant isn't configured for autoenrollment, you must go through the enrollment flow a second time to connect your device to MDM. + + After you reach the end of the flow, your device should be connected to your organization's Azure AD domain. You may now sign out of your current account and sign in using your Azure AD username. + + ![corporate sign in screen](images/unifiedenrollment-rs1-20.png) + +#### Help with connecting to an Azure AD domain + +There are a few instances where your device can't be connected to an Azure AD domain. + +| Connection issue | Description | +|--|--| +| Your device is connected to an Azure AD domain. | Your device can only be connected to a single Azure AD domain at a time. | +| Your device is already connected to an Active Directory domain. | Your device can either be connected to an Azure AD domain or an Active Directory domain. You can't connect to both simultaneously. | +| Your device already has a user connected to a work account. | You can either connect to an Azure AD domain or connect to a work or school account. You can't connect to both simultaneously. | +| You're logged in as a standard user. | Your device can only be connected to an Azure AD domain if you're logged in as an administrative user. You must switch to an administrator account to continue. | +| Your device is already managed by MDM. | The connect to Azure AD flow attempts to enroll your device into MDM if your Azure AD tenant has a preconfigured MDM endpoint. Your device must be unenrolled from MDM to be able to connect to Azure AD in this case. | +| Your device is running Home edition. | This feature isn't available on Windows Home edition, so you can't connect to an Azure AD domain. You must upgrade to Pro, Enterprise, or Education edition to continue. | + +## Connect personally owned devices + +Personally owned devices, also known as bring your own device (BYOD), can be connected to a work or school account, or to MDM. Windows devices don't require a personal Microsoft account on devices to connect to work or school. + +All Windows devices can be connected to a work or school account. You can connect to a work or school account either through the Settings app or through any of the numerous Universal Windows Platform (UWP) apps, such as the universal Office apps. + +### Register device in Azure AD and enroll in MDM + +To create a local account and connect the device: + +1. Launch the Settings app, and then select **Accounts** >**Start** > **Settings** > **Accounts**. + + ![screen of windows settings](images/unifiedenrollment-rs1-21-b.png) + +1. Navigate to **Access work or school**. + + ![user's option of access work or school](images/unifiedenrollment-rs1-23-b.png) + +1. Select **Connect**. + + ![connect button to access the option of work or school.](images/unifiedenrollment-rs1-24-b.png) + +1. Type in your Azure AD username. This username is the email address you use to log into Office 365 and similar services. + + ![sync work or school account to azure ad.](images/unifiedenrollment-rs1-25-b.png) + +1. If the tenant is a cloud-only, password hash sync, or pass-through authentication tenant, this page changes to show the organization's custom branding, and can enter your password directly into the page. If the tenant is part of a federated domain, you're redirected to the organization's on-premises federation server, such as AD FS, for authentication. + + Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. + + If your Azure AD tenant has autoenrollment configured, your device also gets enrolled into MDM during this flow. For more information, see [this blog post](https://blogs.technet.microsoft.com/enterprisemobility/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/). If your tenant isn't configured for autoenrollment, you must go through the enrollment flow a second time to [connect your device to MDM](#enroll-in-device-management-only). + + You can see the status page that shows the progress of your device being set up. + + ![corporate sign in - screen and option](images/unifiedenrollment-rs1-26.png) + +1. After you complete the flow, your Microsoft account will be connected to your work or school account. + + ![account successfully added.](images/unifiedenrollment-rs1-27.png) ### Help with connecting personally owned devices There are a few instances where your device may not be able to connect to work. -| Error Message | Description | -|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------| -| Your device is already connected to your organization’s cloud. | Your device is already connected to either Azure AD, a work or school account, or an AD domain. | -| We couldn't find your identity in your organization’s cloud. | The username you entered wasn't found on your Azure AD tenant. | -| Your device is already being managed by an organization. | Your device is either already managed by MDM or Microsoft Configuration Manager. | -| You don’t have the right privileges to perform this operation. Talk to your admin. | You can't enroll your device into MDM as a standard user. You must be on an administrator account. | -| We couldn’t auto-discover a management endpoint matching the username entered. Check your username and try again. If you know the URL to your management endpoint, enter it. | You need to provide the server URL for your MDM or check the spelling of the username you entered. | +| Error Message | Description | +|--|--| +| Your device is already connected to your organization's cloud. | Your device is already connected to either Azure AD, a work or school account, or an AD domain. | +| We couldn't find your identity in your organization's cloud. | The username you entered wasn't found on your Azure AD tenant. | +| Your device is already being managed by an organization. | Your device is either already managed by MDM or Microsoft Configuration Manager. | +| You don't have the right privileges to perform this operation. Talk to your admin. | You can't enroll your device into MDM as a standard user. You must be on an administrator account. | +| We couldn't autodiscover a management endpoint matching the username entered. Check your username and try again. If you know the URL to your management endpoint, enter it. | You need to provide the server URL for your MDM or check the spelling of the username you entered. | +## Enroll in device management only -## Connect your Windows 10-based device to work using a deep link +All Windows devices can be connected to MDM. You can connect to an MDM through the Settings app. To create a local account and connect the device: +1. Launch the Settings app. -Windows 10-based devices may be connected to work using a deep link. Users will be able to select or open a link in a particular format from anywhere in Windows 10, and be directed to the new enrollment experience. + ![screen that displays windows settings](images/unifiedenrollment-rs1-28.png) -In Windows 10, version 1607, deep linking will only be supported for connecting devices to MDM. It will not support adding a work or school account, joining a device to Azure AD, and joining a device to Active Directory. +1. Next, navigate to **Accounts**. -The deep link used for connecting your device to work will always use the following format. + ![windows settings accounts page.](images/unifiedenrollment-rs1-29.png) -**ms-device-enrollment:?mode={mode\_name}** +1. Navigate to **Access work or school**. -| Parameter | Description | Supported Value for Windows 10| -|-----------|--------------------------------------------------------------|----------------------------------------------| -| mode | Describes which mode will be executed in the enrollment app. Added in Windows 10, version 1607| Mobile Device Management (MDM), Adding Work Account (AWA), and Azure Active Directory-joined. | -|username | Specifies the email address or UPN of the user who should be enrolled into MDM. Added in Windows 10, version 1703. | string | -| servername | Specifies the MDM server URL that will be used to enroll the device. Added in Windows 10, version 1703. | string| -| accesstoken | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used as a token to validate the enrollment request. Added in Windows 10, version 1703. | string | -| deviceidentifier | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to pass in a unique device identifier. Added in Windows 10, version 1703. | GUID | -| tenantidentifier | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to identify which tenant the device or user belongs to. Added in Windows 10, version 1703. | GUID or string | -| ownership | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to determine whether the device is BYOD or Corp Owned. Added in Windows 10, version 1703. | 1, 2, or 3. Where "1" means ownership is unknown, "2" means the device is personally owned, and "3" means the device is corporate-owned | + ![access work or school.](images/unifiedenrollment-rs1-30.png) -> [!NOTE] -> AWA and Azure Active Directory-joined values for mode are only supported on Windows 10, version 1709 and later. +1. Select the **Enroll only in device management** link. + + ![connect to work or school screen](images/unifiedenrollment-rs1-31.png) + +1. Type in your work email address. + + ![set up work or school account screen](images/unifiedenrollment-rs1-32.png) + +1. If the device finds an endpoint that only supports on-premises authentication, this page changes and ask you for your password. If the device finds an MDM endpoint that supports federated authentication, you're presented with a new window that asks you for more authentication information. + + Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. You can see the enrollment progress on screen. + + ![screen to set up your device](images/unifiedenrollment-rs1-33-b.png) + + After you complete the flow, your device is connected to your organization's MDM. + +## Connect your Windows device to work using a deep link + +Windows devices may be connected to work using a deep link. Users can select or open a link in a particular format from anywhere in Windows, and be directed to the new enrollment experience. + +The deep link used for connecting your device to work uses the following format. + +**ms-device-enrollment:?mode={mode\_name}**: + +| Parameter | Description | Supported Value for Windows | +|--|--|--| +| mode | Describes which mode is executed in the enrollment app. | Mobile Device Management (MDM), Adding Work Account (AWA), and Azure Active Directory-joined. | +| username | Specifies the email address or UPN of the user who should be enrolled into MDM. | string | +| servername | Specifies the MDM server URL that is used to enroll the device. | string | +| accesstoken | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used as a token to validate the enrollment request. | string | +| deviceidentifier | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to pass in a unique device identifier. | GUID | +| tenantidentifier | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to identify which tenant the device or user belongs to. | GUID or string | +| ownership | Custom parameter for MDM servers to use as they see fit. Typically, this parameter's value can be used to determine whether the device is BYOD or Corp Owned. | 1, 2, or 3. Where "1" means ownership is unknown, "2" means the device is personally owned, and "3" means the device is corporate-owned | ### Connect to MDM using a deep link @@ -297,9 +213,9 @@ The deep link used for connecting your device to work will always use the follow To connect your devices to MDM using deep links: -1. Starting with Windows 10, version 1607, create a link to launch the built-in enrollment app using the URI **ms-device-enrollment:?mode=mdm**, and user-friendly display text, such as **Click here to connect Windows to work**: +1. Create a link to launch the built-in enrollment app using the URI **ms-device-enrollment:?mode=mdm**, and user-friendly display text, such as **Click here to connect Windows to work**: - (This link will launch the flow equivalent to the Enroll into the device management option in Windows 10, version 1511.) + This link launches the flow equivalent to the Enroll into the device management option. - IT admins can add this link to a welcome email that users can select to enroll into MDM. @@ -310,13 +226,13 @@ To connect your devices to MDM using deep links: - IT admins can also add this link to an internal web page that users refer to enrollment instructions. -2. After you select the link or run it, Windows 10 launches the enrollment app in a special mode that only allows MDM enrollments (similar to the Enroll into device management option in Windows 10, version 1511). +1. After you select the link or run it, Windows launches the enrollment app in a special mode that only allows MDM enrollments (similar to the Enroll into device management option). Type in your work email address. ![set up a work or school account screen](images/deeplinkenrollment3.png) -3. If the device finds an endpoint that only supports on-premises authentication, this page will change and ask you for your password. If the device finds an MDM endpoint that supports federated authentication, you’ll be presented with a new window that will ask you for more authentication information. Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. +1. If the device finds an endpoint that only supports on-premises authentication, this page changes and asks you for your password. If the device finds an MDM endpoint that supports federated authentication, you're presented with a new window that asks for more authentication information. Based on IT policy, you may also be prompted to provide a second factor of authentication at this point. After you complete the flow, your device will be connected to your organization's MDM. @@ -324,8 +240,7 @@ To connect your devices to MDM using deep links: ## Manage connections - -To manage your work or school connections, select **Settings** > **Accounts** > **Access work or school**. Your connections will show on this page and selecting one will expand options for that connection. +To manage your work or school connections, select **Settings** > **Accounts** > **Access work or school**. Your connections are displayed on this page and selecting one expands options for that connection. ![managing work or school account.](images/unifiedenrollment-rs1-34-b.png) @@ -333,41 +248,30 @@ To manage your work or school connections, select **Settings** > **Accounts** > The **Info** button can be found on work or school connections involving MDM. This button is included in the following scenarios: -- Connecting your device to an Azure AD domain that has auto-enroll into MDM configured. -- Connecting your device to a work or school account that has auto-enroll into MDM configured. -- Connecting your device to MDM. +- Connecting your device to an Azure AD domain that has autoenroll into MDM configured. +- Connecting your device to a work or school account that has autoenroll into MDM configured. +- Connecting your device to MDM. -Selecting the **Info** button will open a new page in the Settings app that provides details about your MDM connection. You’ll be able to view your organization’s support information (if configured) on this page. You’ll also be able to start a sync session that forces your device to communicate to the MDM server and fetch any updates to policies if needed. +Selecting the **Info** button opens a new page in the Settings app that provides details about your MDM connection. You're able to view your organization's support information (if configured) on this page. You can also start a sync session that forces your device to communicate to the MDM server and fetch any updates to policies if needed. -Starting in Windows 10, version 1709, selecting the **Info** button will show a list of policies and line-of-business apps installed by your organization. Here's an example screenshot. +Selecting the **Info** button shows a list of policies and line-of-business apps installed by your organization. Here's an example screenshot. ![work or school info.](images/unifiedenrollment-rs1-35-b.png) -> [!NOTE] -> Starting in Windows 10, version 1709, the **Manage** button is no longer available. - ### Disconnect -The **Disconnect** button can be found on all work connections. Generally, selecting the **Disconnect** button will remove the connection from the device. There are a few exceptions to this functionality: +The **Disconnect** button can be found on all work connections. Generally, selecting the **Disconnect** button removes the connection from the device. There are a few exceptions to this functionality: -- Devices that enforce the AllowManualMDMUnenrollment policy won't allow users to remove MDM enrollments. These connections must be removed by a server-initiated unenroll command. -- On mobile devices, you can't disconnect from Azure AD. These connections can only be removed by wiping the device. +- Devices that enforce the AllowManualMDMUnenrollment policy don't allow users to remove MDM enrollments. These connections must be removed by a server-initiated unenroll command. +- On mobile devices, you can't disconnect from Azure AD. These connections can only be removed by wiping the device. > [!WARNING] > Disconnecting might result in the loss of data on the device. ## Collecting diagnostic logs - You can collect diagnostic logs around your work connections by going to **Settings** > **Accounts** > **Access work or school**, and then selecting the **Export your management logs** link under **Related Settings**. Next, select **Export**, and follow the path displayed to retrieve your management log files. -Starting in Windows 10, version 1709, you can get the advanced diagnostic report by going to **Settings** > **Accounts** > **Access work or school**, and selecting the **Info** button. At the bottom of the Settings page, you'll see the button to create a report, as shown here. - -![collecting enrollment management log files.](images/unifiedenrollment-rs1-37-c.png) - - - - - - +You can get the advanced diagnostic report by going to **Settings** > **Accounts** > **Access work or school**, and selecting the **Info** button. At the bottom of the Settings page, you see the button to create a report. +For more information, see [Collect MDM logs](mdm-collect-logs.md). diff --git a/windows/client-management/mdm-known-issues.md b/windows/client-management/mdm-known-issues.md new file mode 100644 index 0000000000..7676911fc4 --- /dev/null +++ b/windows/client-management/mdm-known-issues.md @@ -0,0 +1,235 @@ +--- +title: Known issues in MDM +description: Learn about known issues for Windows devices in MDM +ms.topic: article +ms.date: 08/10/2023 +--- + +# Known issues + +## Get command inside an atomic command isn't supported + +A Get command inside an atomic command isn't supported. + +## Apps installed using WMI classes are not removed + +Applications installed using WMI classes aren't removed when the MDM account is removed from device. + +## Passing CDATA in SyncML does not work + +Passing CDATA in data in SyncML to ConfigManager and CSPs doesn't work. + +## SSL settings in IIS server for SCEP must be set to "Ignore" + +The certificate setting under "SSL Settings" in the IIS server for SCEP must be set to "Ignore". + +:::image type="content" source="images/ssl-settings.png" alt-text="Screenshot of SSL settings in IIS."::: + +## MDM enrollment fails on the Windows device when traffic is going through proxy + +When the Windows device is configured to use a proxy that requires authentication, the enrollment fails. To work around this issue, the user can use a proxy that doesn't require authentication or remove the proxy setting from the connected network. + +## Server-initiated unenrollment failure + +Server-initiated unenrollment for a device enrolled by adding a work account silently fails to leave the MDM account active. MDM policies and resources are still in place and the client can continue to sync with the server. + +Remote server unenrollment is disabled for mobile devices enrolled via Azure Active Directory Join. It returns an error message to the server. The only way to remove enrollment for a mobile device that is Azure AD joined is by remotely wiping the device. + +## Certificates causing issues with Wi-Fi and VPN + +When using the ClientCertificateInstall to install certificates to the device store and the user store and both certificates are sent to the device in the same MDM payload, the certificate intended for the device store also gets installed in the user store. This dual installation may cause issues with Wi-Fi or VPN when choosing the correct certificate to establish a connection. We're working to fix this issue. + +## Version information for Windows 11 + +The software version information from **DevDetail/Ext/Microsoft/OSPlatform** doesn't match the version in **Settings** under **System/About**. + +## Multiple certificates might cause Wi-Fi connection instabilities + +In your deployment, if you have multiple certificates provisioned on the device and the Wi-Fi profile provisioned doesn't have a strict filtering criteria, you may see connection failures when connecting to Wi-Fi. The solution is to ensure that the Wi-Fi profile provisioned has strict filtering criteria such that it matches only one certificate. + +Enterprises deploying certificate-based EAP authentication for VPN/Wi-Fi can face a situation where there are multiple certificates that meet the default criteria for authentication. This situation can lead to issues such as: + +- The user may be prompted to select the certificate. +- The wrong certificate may get auto selected and cause an authentication failure. + +A production ready deployment must have the appropriate certificate details as part of the profile being deployed. The following information explains how to create or update an EAP Configuration XML such that the extraneous certificates are filtered out and the appropriate certificate can be used for the authentication. + +EAP XML must be updated with relevant information for your environment. This task can be done either manually by editing the XML sample below, or by using the step by step UI guide. After the EAP XML is updated, refer to instructions from your MDM to deploy the updated configuration as follows: + +- For Wi-Fi, look for the <EAPConfig> section of your current WLAN Profile XML (This detail is what you specify for the WLanXml node in the Wi-Fi CSP). Within these tags, you can find the complete EAP configuration. Replace the section under <EAPConfig> with your updated XML and update your Wi-Fi profile. You might need to refer to your MDM's guidance on how to deploy a new Wi-Fi profile. +- For VPN, EAP Configuration is a separate field in the MDM Configuration. Work with your MDM provider to identify and update the appropriate Field. + +For information about EAP Settings, see [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access). + +For information about generating an EAP XML, see [EAP configuration](mdm/eap-configuration.md). + +For more information about extended key usage, see . + +For information about adding extended key usage (EKU) to a certificate, see . + +The following list describes the prerequisites for a certificate to be used with EAP: + +- The certificate must have at least one of the following EKU (Extended Key Usage) properties: + - Client Authentication. + - As defined by RFC 5280, this property is a well-defined OID with Value 1.3.6.1.5.5.7.3.2. + - Any Purpose. + - An EKU, defined and published by Microsoft, is a well-defined OID with value 1.3.6.1.4.1.311.10.12.1. The inclusion of this OID implies that the certificate can be used for any purpose. The advantage of this EKU over the All Purpose EKU is that other non-critical or custom EKUs can still be added to the certificate for effective filtering. + - All Purpose. + - As defined by RFC 5280, If a CA includes extended key usages to satisfy some application needs, but doesn't want to restrict usage of the key, the CA can add an Extended Key Usage Value of 0. A certificate with such an EKU can be used for all purposes. +- The user or the computer certificate on the client chains to a trusted root CA. +- The user or the computer certificate doesn't fail any one of the checks that are performed by the CryptoAPI certificate store, and the certificate passes requirements in the remote access policy. +- The user or the computer certificate doesn't fail any one of the certificate object identifier checks that are specified in the Internet Authentication Service (IAS)/Radius Server. +- The Subject Alternative Name (SubjectAltName) extension in the certificate contains the user principal name (UPN) of the user. + +The following XML sample explains the properties for the EAP TLS XML including certificate filtering. + +> [!NOTE] +> For PEAP or TTLS Profiles the EAP TLS XML is embedded within some PEAP or TTLS specific elements. + +```xml + + + 13 + + + 0 + 0 + 0 + + + + + + + 13 + + + + + true + + + + + + + false + + + false + false + false + + + + + + ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff + + + + + + + + + + + ContostoITEKU + + 1.3.6.1.4.1.311.42.1.15 + + + + + + + + + ContostoITEKU + + + + + Example1 + + + true + + + + + + + + + + + +``` + +> [!NOTE] +> The EAP TLS XSD is located at **%systemdrive%\\Windows\\schemas\\EAPMethods\\eaptlsconnectionpropertiesv3.xsd** + +Alternatively you can use the following procedure to create an EAP Configuration XML. + +1. Follow steps 1 through 7 in [EAP configuration](mdm/eap-configuration.md). + +1. In the Microsoft VPN SelfHost Properties dialog box, select **Microsoft : Smart Card or other Certificate** from the drop-down menu (this drop-down menu selects EAP TLS.). + + :::image type="content" alt-text="vpn selfhost properties window." source="images/certfiltering1.png"::: + + > [!NOTE] + > For PEAP or TTLS, select the appropriate method and continue following this procedure. + +1. Select the **Properties** button underneath the drop-down menu. + +1. In the **Smart Card or other Certificate Properties** menu, select the **Advanced** button. + + :::image type="content" alt-text="smart card or other certificate properties window." source="images/certfiltering2.png"::: + +1. In the **Configure Certificate Selection** menu, adjust the filters as needed. + + :::image type="content" alt-text="configure certificate selection window." source="images/certfiltering3.png"::: + +1. Select **OK** to close the windows to get back to the main `rasphone.exe` dialog box. + +1. Close the rasphone dialog box. + +1. Continue following the procedure in [EAP configuration](mdm/eap-configuration.md) from Step 9 to get an EAP TLS profile with appropriate filtering. + +> [!NOTE] +> You can also set all the other applicable EAP Properties through this UI as well. A guide to what these properties mean can be found in [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access). + +## MDM client will immediately check in with the MDM server after client renews WNS channel URI + +After the MDM client automatically renews the WNS channel URI, the MDM client will immediately check in with the MDM server. Henceforth, for every MDM client check-in, the MDM server should send a GET request for "ProviderID/Push/ChannelURI" to retrieve the latest channel URI and compare it with the existing channel URI; then update the channel URI if necessary. + +## User provisioning failure in Azure Active Directory-joined devices + +For Azure AD joined devices, provisioning `.\User` resources fails when the user isn't logged in as an Azure AD user. If you attempt to join Azure AD from **Settings** > **System** > **About** user interface, ensure to sign out and sign in with Azure AD credentials to get your organizational configuration from your MDM server. This behavior is by design. + +## Requirements to note for VPN certificates also used for Kerberos Authentication + +If you want to use the certificate used for VPN authentication also for Kerberos authentication (required if you need access to on-premises resources using NTLM or Kerberos), the user's certificate must meet the requirements for smart card certificate, the Subject field should contain the DNS domain name in the DN or the SAN should contain a fully qualified UPN so that the DC can be located from the DNS registrations. If certificates that don't meet these requirements are used for VPN, users may fail to access resources that require Kerberos authentication. + +## Device management agent for the push-button reset is not working + +The DM agent for [push-button reset](/windows-hardware/manufacture/desktop/push-button-reset-overview) keeps the registry settings for OMA DM sessions, but deletes the task schedules. The client enrollment is retained, but it never syncs with the MDM service. diff --git a/windows/client-management/mdm-overview.md b/windows/client-management/mdm-overview.md index fd9f4c2321..ceca839aaa 100644 --- a/windows/client-management/mdm-overview.md +++ b/windows/client-management/mdm-overview.md @@ -1,37 +1,37 @@ --- title: Mobile Device Management overview -description: Windows 10 and Windows 11 provide an enterprise-level solution to mobile management, to help IT pros comply with security policies while avoiding compromise of user's privacy. -ms.date: 08/04/2022 -ms.technology: itpro-manage +description: Windows provides an enterprise-level solution to mobile management, to help IT pros comply with security policies while avoiding compromise of user's privacy. +ms.date: 08/10/2023 ms.topic: article -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz ms.collection: - - highpri - - tier2 +- highpri +- tier2 --- # Mobile Device Management overview -Windows 10 and Windows 11 provide an enterprise management solution to help IT pros manage company security policies and business applications, while avoiding compromise of the users' privacy on their personal devices. A built-in management component can communicate with the management server. +Windows provides an enterprise management solution to help IT pros manage company security policies and business applications, while avoiding compromise of the users' privacy on their personal devices. A built-in management component can communicate with the management server. There are two parts to the Windows management component: -- The enrollment client, which enrolls and configures the device to communicate with the enterprise management server. +- The enrollment client, which enrolls and configures the device to communicate with the enterprise management server. For more information, see [Enrollment overview](mobile-device-enrollment.md). - The management client, which periodically synchronizes with the management server to check for updates and apply the latest policies set by IT. -Third-party MDM servers can manage Windows 10 by using the MDM protocol. The built-in management client is able to communicate with a third-party server proxy that supports the protocols outlined in this document to perform enterprise management tasks. The third-party server will have the same consistent first-party user experience for enrollment, which also provides simplicity for Windows 10 users. MDM servers don't need to create or download a client to manage Windows 10. For details about the MDM protocols, see [\[MS-MDM\]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f) and [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692). +Third-party MDM servers can manage Windows devices using the MDM protocol. The built-in management client is able to communicate with a third-party server proxy that supports the protocols outlined in this document to perform enterprise management tasks. The third-party server has the same consistent first-party user experience for enrollment, which also provides simplicity for Windows users. MDM servers don't need to create or download a client to manage Windows. + +For details about the MDM protocols, see + +- [[MS-MDE2]: Mobile Device Enrollment Protocol Version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692) +- [[MS-MDM]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f) ## MDM security baseline -With Windows 10, version 1809, Microsoft is also releasing a Microsoft MDM security baseline that functions like the Microsoft GP-based security baseline. You can easily integrate this baseline into any MDM to support IT pros' operational needs, addressing security concerns for modern cloud-managed devices. +Microsoft provides MDM security baselines that function like the Microsoft group policy security baseline. You can easily integrate this baseline into any MDM solution to support IT pros' operational needs, addressing security concerns for modern cloud-managed devices. The MDM security baseline includes policies that cover the following areas: -- Microsoft inbox security technology (not deprecated) such as BitLocker, Windows Defender SmartScreen, and Device Guard (virtual-based security), Exploit Guard, Microsoft Defender Antivirus, and Firewall +- Microsoft inbox security technologies (not deprecated) such as BitLocker, Windows Defender SmartScreen, Exploit Guard, Microsoft Defender Antivirus, and Firewall - Restricting remote access to devices - Setting credential requirements for passwords and PINs - Restricting use of legacy technology @@ -48,26 +48,24 @@ For more information about the MDM policies defined in the MDM security baseline For information about the MDM policies defined in the Intune security baseline, see [Windows security baseline settings for Intune](/mem/intune/protect/security-baseline-settings-mdm-all). -## Learn about device enrollment +[!INCLUDE [modern-device-management-through-mdm](../../includes/licensing/modern-device-management-through-mdm.md)] -- [Mobile device enrollment](mobile-device-enrollment.md) -- [Federated authentication device enrollment](federated-authentication-device-enrollment.md) -- [Certificate authentication device enrollment](certificate-authentication-device-enrollment.md) -- [On-premise authentication device enrollment](on-premise-authentication-device-enrollment.md) +## Frequently Asked Questions -## Learn about device management +### Can there be more than one MDM server to enroll and manage devices in Windows? -- [Azure Active Directory integration with MDM](azure-active-directory-integration-with-mdm.md) -- [Enterprise app management](enterprise-app-management.md) -- [Mobile device management (MDM) for device updates](device-update-management.md) -- [OMA DM protocol support](oma-dm-protocol-support.md) -- [Structure of OMA DM provisioning files](structure-of-oma-dm-provisioning-files.md) -- [Server requirements for OMA DM](server-requirements-windows-mdm.md) -- [Enterprise settings, policies, and app management](windows-mdm-enterprise-settings.md) +No. Only one MDM is allowed. -## Learn about configuration service providers +### How do I set the maximum number of Azure Active Directory-joined devices per user? -- [WMI providers supported in Windows 10](wmi-providers-supported-in-windows.md) -- [Using PowerShell scripting with the WMI Bridge Provider](using-powershell-scripting-with-the-wmi-bridge-provider.md) -- [MDM Bridge WMI Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal) -- [Configuration service provider reference](mdm/index.yml) +1. Sign in to the portal as tenant admin: . +1. Navigate to **Azure AD**, then **Devices**, and then select **Device Settings**. +1. Change the number under **Maximum number of devices per user**. + +### What is dmwappushsvc? + +| Entry | Description | +| --------------- | -------------------- | +| What is dmwappushsvc? | It's a Windows service that ships in Windows operating system as a part of the windows management platform. It's used internally by the operating system as a queue for categorizing and processing all Wireless Application Protocol (WAP) messages, which include Windows management messages, and Service Indication/Service Loading (SI/SL). The service also initiates and orchestrates management sync sessions with the MDM server. | +| What data is handled by dmwappushsvc? | It's a component handling the internal workings of the management platform and involved in processing messages that have been received by the device remotely for management. The messages in the queue are serviced by another component that is also part of the Windows management stack to process messages. The service also routes and authenticates WAP messages received by the device to internal OS components that process them further. This service doesn't send telemetry. | +| How do I turn if off? | The service can be stopped from the "Services" console on the device (Start > Run > services.msc) and locating *Device Management Wireless Application Protocol (WAP) Push message Routing Service*. However, since this service is a component part of the OS and required for the proper functioning of the device, we strongly recommend not to disable the service. Disabling this service causes your management to fail. | diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md index 5c3c9714b8..25ff8939c4 100644 --- a/windows/client-management/mdm/Language-pack-management-csp.md +++ b/windows/client-management/mdm/Language-pack-management-csp.md @@ -4,7 +4,7 @@ description: Learn more about the LanguagePackManagement CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # LanguagePackManagement CSP -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -49,7 +48,7 @@ The following list shows the LanguagePackManagement configuration service provid | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -72,7 +71,7 @@ Language to be installed or being installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -88,7 +87,7 @@ Language to be installed or being installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -111,7 +110,7 @@ Language tag of the language to be installed or being installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: Language tag of the language to be installed or being installed. | @@ -128,7 +127,7 @@ Language tag of the language to be installed or being installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -139,7 +138,7 @@ Language tag of the language to be installed or being installed. -Copies the language to the international settings (i.e., locale, input layout, speech recognizer, preferred UI language) of the device immediately after installation if the value is true. Default value is false. +Copies the language to the international settings (that is, locale, input layout, speech recognizer, preferred UI language) of the device immediately after installation if the value is true. Default value is false. @@ -151,7 +150,7 @@ Copies the language to the international settings (i.e., locale, input layout, s | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -177,7 +176,7 @@ Copies the language to the international settings (i.e., locale, input layout, s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -200,7 +199,7 @@ Enables installations of all available language features when the value is true. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -226,7 +225,7 @@ Enables installations of all available language features when the value is true. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -249,7 +248,7 @@ Error code of queued language installation. 0 if there is no error. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -265,7 +264,7 @@ Error code of queued language installation. 0 if there is no error. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -288,7 +287,7 @@ Execution node to queue a language for installation on the device. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -304,7 +303,7 @@ Execution node to queue a language for installation on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -327,7 +326,7 @@ Status of the language queued for install. 0 - not started; 1 - in progress; 2 - | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -343,7 +342,7 @@ Status of the language queued for install. 0 - not started; 1 - in progress; 2 - | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -366,7 +365,7 @@ Languages currently installed on the device. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -382,7 +381,7 @@ Languages currently installed on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -405,7 +404,7 @@ Language tag of an installed language on the device. Delete to uninstall. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -422,7 +421,7 @@ Language tag of an installed language on the device. Delete to uninstall. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -445,7 +444,7 @@ Numeric representation of the language features installed. Basic Typing - 1 (0x1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -461,7 +460,7 @@ Numeric representation of the language features installed. Basic Typing - 1 (0x1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -484,7 +483,7 @@ Numeric representation of how a language is installed. 1 - The system language p | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -500,7 +499,7 @@ Numeric representation of how a language is installed. 1 - The system language p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -523,7 +522,7 @@ Language settings of the device. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -539,7 +538,7 @@ Language settings of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | @@ -562,7 +561,7 @@ System Preferred UI Language of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index c79bf9d6b9..4fdc019a91 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -1,81 +1,304 @@ --- title: AccountManagement CSP -description: Learn about the AccountManagement CSP, which is used to configure settings in the Account Manager service. +description: Learn more about the AccountManagement CSP. +author: vinaypamnani-msft +manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 08/29/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 03/23/2018 -ms.reviewer: -manager: aaroncz +ms.topic: reference --- + + + # AccountManagement CSP -AccountManagement CSP is used to configure setting in the Account Manager service in Windows Holographic for Business edition. Added in Windows 10, version 1803. + + +AccountManagement CSP is used to configure setting in the Account Manager service in Windows Holographic for Business edition. > [!NOTE] > The AccountManagement CSP is only supported in Windows Holographic for Business edition. + -The following syntax shows the AccountManagement configuration service provider in tree format. + +The following list shows the AccountManagement configuration service provider nodes: -```console -./Vendor/MSFT -AccountManagement -----UserProfileManagement ---------EnableProfileManager ---------DeletionPolicy ---------StorageCapacityStartDeletion ---------StorageCapacityStopDeletion ---------ProfileInactivityThreshold +- ./Device/Vendor/MSFT/AccountManagement + - [UserProfileManagement](#userprofilemanagement) + - [DeletionPolicy](#userprofilemanagementdeletionpolicy) + - [EnableProfileManager](#userprofilemanagementenableprofilemanager) + - [ProfileInactivityThreshold](#userprofilemanagementprofileinactivitythreshold) + - [StorageCapacityStartDeletion](#userprofilemanagementstoragecapacitystartdeletion) + - [StorageCapacityStopDeletion](#userprofilemanagementstoragecapacitystopdeletion) + + + +## UserProfileManagement + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + + + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement ``` + -**./Vendor/MSFT/AccountManagement** -Root node for the AccountManagement configuration service provider. + + + -**UserProfileManagement** -Interior node. + + + -**UserProfileManagement/EnableProfileManager** -Enable profile lifetime management for shared or communal device scenarios. Default value is false. + +**Description framework properties**: -Supported operations are Add, Get, Replace, and Delete. +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + -Value type is bool. + + + -**UserProfileManagement/DeletionPolicy** -Configures when profiles will be deleted. Default value is 1. + -Valid values: + +### UserProfileManagement/DeletionPolicy -- 0 - delete immediately when the device returns to a state with no currently active users -- 1 - delete at storage capacity threshold -- 2 - delete at both storage capacity threshold and profile inactivity threshold + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + -Supported operations are Add, Get, Replace, and Delete. + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement/DeletionPolicy +``` + -Value type is integer. + + +Configures when profiles will be deleted. Allowed values: 0 (delete immediately upon device returning to a state with no currently active users); 1 (delete at storage capacity threshold); 2 (delete at both storage capacity threshold and profile inactivity threshold). + -**UserProfileManagement/StorageCapacityStartDeletion** -Start deleting profiles when available storage capacity falls below this threshold, given as percent of total storage available for profiles. Profiles that have been inactive the longest will be deleted first. Default value is 25. + + + -Supported operations are Add, Get, Replace, and Delete. + +**Description framework properties**: -Value type is integer. +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + -**UserProfileManagement/StorageCapacityStopDeletion** -Stop deleting profiles when available storage capacity is brought up to this threshold, given as percent of total storage available for profiles. Default value is 50. + +**Allowed values**: -Supported operations are Add, Get, Replace, and Delete. +| Value | Description | +|:--|:--| +| 0 | Delete immediately upon device returning to a state with no currently active users). | +| 1 (Default) | Delete at storage capacity threshold. | +| 2 | Delete at both storage capacity threshold and profile inactivity threshold. | + -Value type is integer. + + + -**UserProfileManagement/ProfileInactivityThreshold** -Start deleting profiles when they haven't been logged on during the specified period, given as number of days. Default value is 30. + -Supported operations are Add, Get, Replace, and Delete. Value type is integer. + +### UserProfileManagement/EnableProfileManager -## Related topics + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + -[Configuration service provider reference](index.yml) + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement/EnableProfileManager +``` + + + + +Enable profile lifetime mangement for shared or communal device scenarios. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | false | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | False. | +| true | True. | + + + + + + + + + +### UserProfileManagement/ProfileInactivityThreshold + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + + + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement/ProfileInactivityThreshold +``` + + + + +Start deleting profiles when they haven't been logged-on during the specified period, given as number of days. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 30 | + + + + + + + + + +### UserProfileManagement/StorageCapacityStartDeletion + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + + + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement/StorageCapacityStartDeletion +``` + + + + +Start deleting profiles when available storage capacity falls below this threshold, given as percent of total storage available for profiles. Profiles that have been inactive the longest will be deleted first. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 25 | + + + + + + + + + +### UserProfileManagement/StorageCapacityStopDeletion + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | + + + +```Device +./Device/Vendor/MSFT/AccountManagement/UserProfileManagement/StorageCapacityStopDeletion +``` + + + + +Stop deleting profiles when available storage capacity is brought up to this threshold, given as percent of total storage available for profiles. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 50 | + + + + + + + + + + + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index f621db9654..7589b07ab4 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -1,203 +1,232 @@ --- title: AccountManagement DDF file -description: View the OMA DM device description framework (DDF) for the AccountManagement configuration service provider. This file is used to configure settings. +description: View the XML file containing the device description framework (DDF) for the AccountManagement configuration service provider. +author: vinaypamnani-msft +manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 08/29/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 03/23/2018 -ms.reviewer: -manager: aaroncz +ms.topic: reference --- + + # AccountManagement DDF file -This topic shows the OMA DM device description framework (DDF) for the **AccountManagement** configuration service provider. - -The XML below is for Windows 10, version 1803. +The following XML file contains the device description framework (DDF) for the AccountManagement configuration service provider. ```xml -]> +]> 1.2 + + + + AccountManagement + ./Device/Vendor/MSFT + + + + + + + + + + + + + + + + + + 10.0.19041 + 1.0 + 0x88; + + + + UserProfileManagement + + + + + + + + + + + + + + + + + - AccountManagement - ./Device/Vendor/MSFT + EnableProfileManager + + + + false + Enable profile lifetime mangement for shared or communal device scenarios. - + - + - + + Enable profile manager - com.microsoft/1.0/MDM/AccountManagement + + + + + false + False + + + true + True + + + + + + DeletionPolicy + + + + + + + + 1 + Configures when profiles will be deleted. Allowed values: 0 (delete immediately upon device returning to a state with no currently active users); 1 (delete at storage capacity threshold); 2 (delete at both storage capacity threshold and profile inactivity threshold). + + + + + + + + + + Profile deletion policy + + + + + + 0 + Delete immediately upon device returning to a state with no currently active users) + + + 1 + Delete at storage capacity threshold + + + 2 + Delete at both storage capacity threshold and profile inactivity threshold + + + + + + StorageCapacityStartDeletion + + + + + + + + 25 + Start deleting profiles when available storage capacity falls below this threshold, given as percent of total storage available for profiles. Profiles that have been inactive the longest will be deleted first. + + + + + + + + + + Storage capacity threshold to start profile deletion + + - - UserProfileManagement - - - - - - - - - - - - - - - - - - - EnableProfileManager - - - - - - - - false - Enable profile lifetime management for shared or communal device scenarios. - - - - - - - - - - Enable profile manager - - text/plain - - - - - DeletionPolicy - - - - - - - - 1 - Configures when profiles will be deleted. Allowed values: 0 (delete immediately upon device returning to a state with no currently active users); 1 (delete at storage capacity threshold); 2 (delete at both storage capacity threshold and profile inactivity threshold). - - - - - - - - - - Profile deletion policy - - text/plain - - - - - StorageCapacityStartDeletion - - - - - - - - 25 - Start deleting profiles when available storage capacity falls below this threshold, given as percent of total storage available for profiles. Profiles that have been inactive the longest will be deleted first. - - - - - - - - - - Storage capacity threshold to start profile deletion - - text/plain - - - - - StorageCapacityStopDeletion - - - - - - - - 50 - Stop deleting profiles when available storage capacity is brought up to this threshold, given as percent of total storage available for profiles. - - - - - - - - - - Storage capacity threshold to stop profile deletion - - text/plain - - - - - ProfileInactivityThreshold - - - - - - - - 30 - Start deleting profiles when they have not been logged on during the specified period, given as number of days. - - - - - - - - - - Profile inactive threshold - - text/plain - - - - + + StorageCapacityStopDeletion + + + + + + + + 50 + Stop deleting profiles when available storage capacity is brought up to this threshold, given as percent of total storage available for profiles. + + + + + + + + + + Storage capacity threshold to stop profile deletion + + + + + + + ProfileInactivityThreshold + + + + + + + + 30 + Start deleting profiles when they have not been logged on during the specified period, given as number of days. + + + + + + + + + + Profile inactive threshold + + + + + + + ``` -## Related topics +## Related articles -[AccountManagement configuration service provider](accountmanagement-csp.md) \ No newline at end of file +[AccountManagement configuration service provider reference](accountmanagement-csp.md) diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 0bacf6f8d2..9e3a505d95 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -2,12 +2,12 @@ title: Accounts CSP description: The Accounts configuration service provider (CSP) is used by the enterprise to rename devices, and create local Windows accounts & join them to a group. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/27/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index afd14959c5..330218b819 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -2,12 +2,12 @@ title: Accounts DDF file description: View the XML file containing the device description framework (DDF) for the Accounts configuration service provider. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 04/17/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index beefa0c052..842d9225c2 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -4,7 +4,7 @@ description: Learn more about the ActiveSync CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -64,7 +64,7 @@ The following list shows the ActiveSync configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -87,7 +87,7 @@ The parent node group all active sync accounts. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -103,7 +103,7 @@ The parent node group all active sync accounts. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -127,8 +127,9 @@ When managing over OMA DM, make sure to always use a unique GUID. Provisioning w | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | +| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | | Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -162,7 +163,7 @@ For OMA DM, you must use the ASCII values of %7B and %7D for the opening and clo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -186,7 +187,7 @@ The account icon can be used as a tile in the Start list or an icon in the appli | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -202,7 +203,7 @@ The account icon can be used as a tile in the Start list or an icon in the appli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -225,7 +226,7 @@ The name that refers to the account on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -241,7 +242,7 @@ The name that refers to the account on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -252,7 +253,7 @@ The name that refers to the account on the device. -Specify the account type. This value is entered during setup and cannot be modified once entered. An Exchange account is indicated by the string value "Exchange". +Specify the account type. This value is entered during setup and can't be modified once entered. An Exchange account is indicated by the string value "Exchange". @@ -264,7 +265,7 @@ Specify the account type. This value is entered during setup and cannot be modif | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -280,7 +281,7 @@ Specify the account type. This value is entered during setup and cannot be modif | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -303,7 +304,7 @@ Domain name of the Exchange server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -319,7 +320,7 @@ Domain name of the Exchange server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -330,7 +331,7 @@ Domain name of the Exchange server. -The email address the user entered during setup. This is the email address that is associated with the Exchange ActiveSync account and it is required. +The email address the user entered during setup. This is the email address that's associated with the Exchange ActiveSync account and it's required. @@ -343,7 +344,7 @@ This email address is entered by the user during setup and must be in the fully | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -359,7 +360,7 @@ This email address is entered by the user during setup and must be in the fully | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -382,7 +383,7 @@ Specifies whether email, contacts, and calendar need to synchronize by default, | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -398,7 +399,7 @@ Specifies whether email, contacts, and calendar need to synchronize by default, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -421,7 +422,7 @@ Specifies the time window used for syncing calendar items to the phone. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -437,7 +438,7 @@ Specifies the time window used for syncing calendar items to the phone. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -460,7 +461,7 @@ Interior node for Content Types. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -476,7 +477,7 @@ Interior node for Content Types. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -499,7 +500,7 @@ Enables or disables syncing email, contacts, task, and calendar. Each is represe | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: The GUID values allowed are one of the following: Email: "{c6d47067-6e92-480e-b0fc-4ba82182fac7}". Contacts: "{0dd8685c-e272-4fcb-9ecf-2ead7ea2497b}". Calendar: "{4a5d9fe0-f139-4a63-a5a4-4f31ceea02ad}". Tasks: "{783ae4f6-4c12-4423-8270-66361260d4f1}". | @@ -516,7 +517,7 @@ Enables or disables syncing email, contacts, task, and calendar. Each is represe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -539,7 +540,7 @@ Enables or disables Sync for Email, contacts, calendar, and Tasks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -565,7 +566,7 @@ Enables or disables Sync for Email, contacts, calendar, and Tasks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -588,7 +589,7 @@ The name of the content type. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -604,7 +605,7 @@ The name of the content type. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -627,7 +628,7 @@ Specifies whether diagnostic logging is enabled and at what level. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -654,7 +655,7 @@ Specifies whether diagnostic logging is enabled and at what level. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -677,7 +678,7 @@ Specifies the time window used for syncing email items to the phone. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -708,7 +709,7 @@ Specifies the time window used for syncing email items to the phone. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -731,7 +732,7 @@ Indicates format type of the Email. Supported values are 0 (none), 1 (text), 2 ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -759,7 +760,7 @@ Indicates format type of the Email. Supported values are 0 (none), 1 (text), 2 ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -770,7 +771,7 @@ Indicates format type of the Email. Supported values are 0 (none), 1 (text), 2 ( -This setting specifies the size beyond which HTML-formatted e-mail messages are truncated when they are synchronized to the mobile phone. The value is specified in KB. A value of -1 disables truncation. +This setting specifies the size beyond which HTML-formatted e-mail messages are truncated when they're synchronized to the mobile phone. The value is specified in KB. A value of -1 disables truncation. @@ -782,7 +783,7 @@ This setting specifies the size beyond which HTML-formatted e-mail messages are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -798,7 +799,7 @@ This setting specifies the size beyond which HTML-formatted e-mail messages are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -809,7 +810,7 @@ This setting specifies the size beyond which HTML-formatted e-mail messages are -This setting specifies the size beyond which text-formatted e-mail messages are truncated when they are synchronized to the mobile phone. The value is specified in KB. A value of -1 disables truncation. +This setting specifies the size beyond which text-formatted e-mail messages are truncated when they're synchronized to the mobile phone. The value is specified in KB. A value of -1 disables truncation. @@ -821,7 +822,7 @@ This setting specifies the size beyond which text-formatted e-mail messages are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -837,7 +838,7 @@ This setting specifies the size beyond which text-formatted e-mail messages are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -860,7 +861,7 @@ Specifies the time until the next sync is performed in minutes. If -1 is chosen, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[(-1)-4294967295]` | | Default Value | -1 | @@ -878,7 +879,7 @@ Specifies the time until the next sync is performed in minutes. If -1 is chosen, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -901,7 +902,7 @@ Specifies whether SSL is used. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -911,7 +912,7 @@ Specifies whether SSL is used. | Value | Description | |:--|:--| -| 0 | SSL is not used. | +| 0 | SSL isn't used. | | 1 (Default) | SSL is used. | @@ -927,7 +928,7 @@ Specifies whether SSL is used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -950,7 +951,7 @@ A character string that specifies the password for the account. For the Get comm | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -966,7 +967,7 @@ A character string that specifies the password for the account. For the Get comm | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -989,7 +990,7 @@ Specifies the mail body type and email age filter. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1005,7 +1006,7 @@ Specifies the mail body type and email age filter. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1028,7 +1029,7 @@ Specifies the email body type. HTML or plain. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1053,7 +1054,7 @@ Specifies the email body type. HTML or plain. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1076,7 +1077,7 @@ Specifies the time window used for syncing mail items to the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1092,7 +1093,7 @@ Specifies the time window used for syncing mail items to the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1115,7 +1116,7 @@ Specifies the server name used by the account. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1131,7 +1132,7 @@ Specifies the server name used by the account. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1142,7 +1143,7 @@ Specifies the server name used by the account. -Specifies the user name for the account. The user name cannot be changed after a sync has been successfully performed. The user name can be in the fully qualified format "`someone@example.com`", or just "username", depending on the type of account created. For most Exchange accounts, the user name format is just "username", whereas for Microsoft, Google, Yahoo, and most POP/IMAP accounts, the user name format is "`someone@example.com`". +Specifies the user name for the account. The user name can't be changed after a sync has been successfully performed. The user name can be in the fully qualified format "`someone@example.com`", or just "username", depending on the type of account created. For most Exchange accounts, the user name format is just "username", whereas for Microsoft, Google, Yahoo, and most POP/IMAP accounts, the user name format is "`someone@example.com`". @@ -1154,7 +1155,7 @@ Specifies the user name for the account. The user name cannot be changed after a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 5128680488..06f77c27b9 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/16/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the A 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -100,6 +100,7 @@ The following XML file contains the device description framework (DDF) for the A \{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\} + EmailAddress diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md index d123dc8037..c87f85294d 100644 --- a/windows/client-management/mdm/alljoynmanagement-csp.md +++ b/windows/client-management/mdm/alljoynmanagement-csp.md @@ -1,10 +1,10 @@ --- title: AllJoynManagement CSP description: The AllJoynManagement configuration service provider (CSP) allows an IT administrator to enumerate the AllJoyn devices that are connected to the AllJoyn bus. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index f5a886a028..32030275e8 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -1,10 +1,10 @@ --- title: AllJoynManagement DDF description: Learn the OMA DM device description framework (DDF) for the AllJoynManagement configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index 03d9b18055..c53a080791 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -1,10 +1,10 @@ --- title: APPLICATION CSP description: Learn how the APPLICATION configuration service provider is used to configure an application transport using Open Mobile Alliance (OMA) Client Provisioning. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/applicationcontrol-csp-ddf.md b/windows/client-management/mdm/applicationcontrol-csp-ddf.md index 27821afa03..199adf8620 100644 --- a/windows/client-management/mdm/applicationcontrol-csp-ddf.md +++ b/windows/client-management/mdm/applicationcontrol-csp-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/16/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the A 10.0.18362 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index 8e4b0ab2da..9c5875b5a4 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationControl CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -53,7 +53,7 @@ The following list shows the ApplicationControl configuration service provider n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -77,7 +77,7 @@ Each policy is identified by their globally unique identifier (GUID). | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -93,7 +93,7 @@ Each policy is identified by their globally unique identifier (GUID). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -117,7 +117,7 @@ Each Policy GUID node contains a Policy node and a corresponding PolicyInfo node | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | UniqueName: The ApplicationControl CSP enforces that the "ID" segment of a given policy URI is the same GUID as the policy ID in the policy blob. | @@ -134,7 +134,7 @@ Each Policy GUID node contains a Policy node and a corresponding PolicyInfo node | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -158,7 +158,7 @@ Default value is empty. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Delete, Get, Replace | @@ -174,7 +174,7 @@ Default value is empty. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -197,7 +197,7 @@ Information Describing the Policy indicated by the GUID. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -213,7 +213,7 @@ Information Describing the Policy indicated by the GUID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -236,7 +236,7 @@ The FriendlyName of the Policy Indicated by the Policy GUID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -252,7 +252,7 @@ The FriendlyName of the Policy Indicated by the Policy GUID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -279,7 +279,7 @@ Supported values are as follows: | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -295,7 +295,7 @@ Supported values are as follows: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -318,7 +318,7 @@ TRUE/FALSE if the Policy is a Base Policy versus a Supplemental Policy. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -334,7 +334,7 @@ TRUE/FALSE if the Policy is a Base Policy versus a Supplemental Policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -361,7 +361,7 @@ Supported values are as follows: | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -377,7 +377,7 @@ Supported values are as follows: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -404,7 +404,7 @@ Supported values are as follows: | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -420,7 +420,7 @@ Supported values are as follows: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -431,7 +431,7 @@ Supported values are as follows: -TRUE/FALSE if the Policy is a System Policy, that is a policy managed by Microsoft as part of the OS. +TRUE/FALSE if the Policy is a System Policy, that's a policy managed by Microsoft as part of the OS. @@ -443,7 +443,7 @@ TRUE/FALSE if the Policy is a System Policy, that is a policy managed by Microso | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -459,7 +459,7 @@ TRUE/FALSE if the Policy is a System Policy, that is a policy managed by Microso | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -483,7 +483,7 @@ Default value is 0, which indicates that the policy status is `OK`. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -499,7 +499,7 @@ Default value is 0, which indicates that the policy status is `OK`. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -522,7 +522,7 @@ Version of the Policy indicated by the GUID, as a string. When parsing use a uin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -538,7 +538,7 @@ Version of the Policy indicated by the GUID, as a string. When parsing use a uin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -561,7 +561,7 @@ Beginning of a Subtree that contains all tokens. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -577,7 +577,7 @@ Beginning of a Subtree that contains all tokens. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -600,7 +600,7 @@ Arbitrary ID used to differentiate tokens. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | UniqueName: The ApplicationControl CSP enforces that the "ID" segment of a given token URI is unique. | @@ -617,7 +617,7 @@ Arbitrary ID used to differentiate tokens. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -640,7 +640,7 @@ The token binary encoded as base64. Supported value is a binary file, obtained f | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Delete, Get, Replace | @@ -656,7 +656,7 @@ The token binary encoded as base64. Supported value is a binary file, obtained f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -679,7 +679,7 @@ Information Describing the Token indicated by the corresponding ID. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -695,7 +695,7 @@ Information Describing the Token indicated by the corresponding ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -718,7 +718,7 @@ The Current Status of the Token Indicated by the Token ID. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -734,7 +734,7 @@ The Current Status of the Token Indicated by the Token ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -757,7 +757,7 @@ The Type of Token Indicated by the Token ID. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -946,9 +946,9 @@ The ApplicationControl CSP can also be managed locally from PowerShell or via Co 3. Use WMI Interface: ```powershell - $namespace = "root\cimv2\mdm\dmmap" - $policyClassName = "MDM_AppControl_Policies" - $policyBase64 = … + $namespace = "root\cimv2\mdm\dmmap" + $policyClassName = "MDM_ApplicationControl_Policies01_01" + $policyBase64 = "" ``` ### Deploying a policy via WMI Bridge diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index bfc85fbfa9..e7b2417319 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -4,7 +4,7 @@ description: Learn more about the AppLocker CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -76,7 +76,7 @@ The following list shows the AppLocker configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -106,7 +106,7 @@ Defines restrictions for applications. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -122,7 +122,7 @@ Defines restrictions for applications. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -133,7 +133,7 @@ Defines restrictions for applications. -Grouping nodes are dynamic nodes, and there may be any number of them for a given enrollment (or a given context). The actual identifiers are selected by the management endpoint, whose job it is to determine what their purpose is, and to not conflict with other identifiers that they define. Different enrollments and contexts may use the same Authority identifier, even if many such identifiers are active at the same time. +Grouping nodes are dynamic nodes, and there may be any number of them for a given enrollment (or a given context). The actual identifiers are selected by the management endpoint, whose job it's to determine what their purpose is, and to not conflict with other identifiers that they define. Different enrollments and contexts may use the same Authority identifier, even if many such identifiers are active at the same time. @@ -145,7 +145,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -162,7 +162,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -184,7 +184,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -200,7 +200,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -225,7 +225,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | @@ -242,7 +242,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -265,7 +265,7 @@ Defines restrictions for processing DLL files. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -281,7 +281,7 @@ Defines restrictions for processing DLL files. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -292,7 +292,7 @@ Defines restrictions for processing DLL files. -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -304,7 +304,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -320,7 +320,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -342,7 +342,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -358,7 +358,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -381,7 +381,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -399,7 +399,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -422,7 +422,7 @@ Defines restrictions for launching executable applications. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -438,7 +438,7 @@ Defines restrictions for launching executable applications. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -449,7 +449,7 @@ Defines restrictions for launching executable applications. -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -461,7 +461,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -477,7 +477,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -499,7 +499,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -515,7 +515,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -538,7 +538,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -556,7 +556,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -579,7 +579,7 @@ Defines restrictions for executing Windows Installer files. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -595,7 +595,7 @@ Defines restrictions for executing Windows Installer files. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -606,7 +606,7 @@ Defines restrictions for executing Windows Installer files. -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -618,7 +618,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -634,7 +634,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -657,7 +657,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -675,7 +675,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -698,7 +698,7 @@ Defines restrictions for running scripts. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -714,7 +714,7 @@ Defines restrictions for running scripts. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -725,7 +725,7 @@ Defines restrictions for running scripts. -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -737,7 +737,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -753,7 +753,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -776,7 +776,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -794,7 +794,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -817,7 +817,7 @@ Defines restrictions for running apps from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -833,7 +833,7 @@ Defines restrictions for running apps from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -844,7 +844,7 @@ Defines restrictions for running apps from the Microsoft Store. -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -856,7 +856,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -872,7 +872,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -895,7 +895,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -913,7 +913,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -956,7 +956,7 @@ Additional information: | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -972,7 +972,7 @@ Additional information: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -983,7 +983,7 @@ Additional information: -Grouping nodes are dynamic nodes, and there may be any number of them for a given enrollment (or a given context). The actual identifiers are selected by the management endpoint, whose job it is to determine what their purpose is, and to not conflict with other identifiers that they define. Different enrollments and contexts may use the same Authority identifier, even if many such identifiers are active at the same time. +Grouping nodes are dynamic nodes, and there may be any number of them for a given enrollment (or a given context). The actual identifiers are selected by the management endpoint, whose job it's to determine what their purpose is, and to not conflict with other identifiers that they define. Different enrollments and contexts may use the same Authority identifier, even if many such identifiers are active at the same time. @@ -995,7 +995,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1012,7 +1012,7 @@ Grouping nodes are dynamic nodes, and there may be any number of them for a give | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1035,7 +1035,7 @@ Defines restrictions for launching executable applications. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1051,7 +1051,7 @@ Defines restrictions for launching executable applications. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1074,7 +1074,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -1092,7 +1092,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1115,7 +1115,7 @@ Defines restrictions for running apps from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1131,7 +1131,7 @@ Defines restrictions for running apps from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1154,7 +1154,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -1172,7 +1172,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1194,7 +1194,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1210,7 +1210,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1232,7 +1232,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1249,7 +1249,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1271,7 +1271,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1287,7 +1287,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1298,7 +1298,7 @@ Policy nodes define the policy for launching executables, Windows Installer file -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -1310,7 +1310,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1326,7 +1326,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1349,7 +1349,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -1367,7 +1367,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1389,7 +1389,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1405,7 +1405,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1416,7 +1416,7 @@ Policy nodes define the policy for launching executables, Windows Installer file -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -1428,7 +1428,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1444,7 +1444,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1467,7 +1467,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -1485,7 +1485,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1507,7 +1507,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1523,7 +1523,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1545,7 +1545,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1562,7 +1562,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1584,7 +1584,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1600,7 +1600,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1611,7 +1611,7 @@ Policy nodes define the policy for launching executables, Windows Installer file -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -1623,7 +1623,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1639,7 +1639,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1662,7 +1662,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | @@ -1680,7 +1680,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1702,7 +1702,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1718,7 +1718,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1729,7 +1729,7 @@ Policy nodes define the policy for launching executables, Windows Installer file -The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) does not affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). +The EnforcementMode node for Windows Information Protection (formerly known as Enterprise Data Protection) doesn't affect the behavior of EnterpriseDataProtection. The EDPEnforcementLevel from Policy CSP should be used to enable and disable Windows Information Protection (formerly known as Enterprise Data Protection). @@ -1741,7 +1741,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1757,7 +1757,7 @@ The EnforcementMode node for Windows Information Protection (formerly known as E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1780,7 +1780,7 @@ Policy nodes define the policy for launching executables, Windows Installer file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Reboot Behavior | Automatic | | Allowed Values | See [Policy XSD Schema](#policy-xsd-schema) | diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index af3f58ccbe..9ffbf897b8 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/23/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the A 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index 5042ee9974..6aea2cc955 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -4,7 +4,7 @@ description: Learn more about the AssignedAccess CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -50,7 +50,7 @@ The following list shows the AssignedAccess configuration service provider nodes | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -72,6 +72,8 @@ In **Windows 10, version 1803** the Configuration node introduces single app kio In **Windows 10, version 1909**, Microsoft Edge kiosk mode support was added. This allows Microsoft Edge to be the specified kiosk application. For details about configuring Microsoft Edge kiosk mode, see [Configure a Windows 10 kiosk that runs Microsoft Edge](/DeployEdge/microsoft-edge-configure-kiosk-mode). Windows 10, version 1909 also allows for configuration of the breakout sequence. The breakout sequence specifies the keyboard shortcut that returns a kiosk session to the lock screen. The breakout sequence is defined with the format modifiers + keys. An example breakout sequence would look something like `shift+alt+a`, where `shift` and `alt` are the modifiers and `a` is the key. +In **Windows 11, version 22H2 with [KB5026446](https://support.microsoft.com/kb/5026446)**, AssignedAccessConfiguration schema was updated to add StartPins and TaskbarLayout nodes to support pinning apps to the Start Menu and Taskbar respectively. + - For more information about setting up a multi-app kiosk, see [Create a Windows 10 kiosk that runs multiple apps](/windows/configuration/lock-down-windows-10-to-specific-apps). - For more information on the schema, see [AssignedAccessConfiguration XSD](#assignedaccessconfiguration-xsd). - For examples, see [AssignedAccessConfiguration examples](#assignedaccessconfiguration-examples). @@ -85,7 +87,7 @@ In **Windows 10, version 1909**, Microsoft Edge kiosk mode support was added. Th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -95,49 +97,41 @@ In **Windows 10, version 1909**, Microsoft Edge kiosk mode support was added. Th For more examples, see [AssignedAccessConfiguration examples](#assignedaccessconfiguration-examples). -
    -
    - Get Configuration +- Get Configuration -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/Configuration - - - - - - -``` + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/Configuration + + + + + + + ``` -
    +- Delete Configuration -
    -
    - Delete Configuration - -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/Configuration - - - - - - -``` - -
    + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/Configuration + + + + + + + ``` @@ -151,7 +145,7 @@ For more examples, see [AssignedAccessConfiguration examples](#assignedaccesscon | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -183,7 +177,7 @@ This node supports Add, Delete, Replace and Get methods. When there's no configu > [!IMPORTANT] > -> - In Windows 10, version 1803, the Configuration node introduces single app kiosk profile to replace KioskModeApp CSP node. KioskModeApp node will be deprecated soon, so you should use the single app kiosk profile in config xml for Configuration node to configure public-facing single app Kiosk. +> - In Windows 10, version 1803, the Configuration node introduced single app kiosk profile to replace KioskModeApp CSP node. KioskModeApp node will be deprecated soon, so you should use the single app kiosk profile in configuration xml for Configuration node to configure public-facing single app Kiosk. > - Additionally, starting in Windows 10, version 1803, the KioskModeApp node becomes No-Op if Configuration node is configured on the device. Add/Replace/Delete commands on KioskModeApp node always returns SUCCESS to the MDM server if Configuration node is set, but the data of KioskModeApp will not take any effect on the device. Get command on KioskModeApp will return the configured JSON string even it's not effective. > - You can't set both KioskModeApp and ShellLauncher at the same time on the device. @@ -193,7 +187,7 @@ This node supports Add, Delete, Replace and Get methods. When there's no configu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -201,101 +195,85 @@ This node supports Add, Delete, Replace and Get methods. When there's no configu **Examples**: -
    -
    - Add KioskModeApp +- Add KioskModeApp -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp - - - chr - - {"Account":"Domain\\AccountName","AUMID":"Microsoft.WindowsCalculator_8wekyb3d8bbwe!App"} - - - - - -``` + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp + + + chr + + {"Account":"Domain\\AccountName","AUMID":"Microsoft.WindowsCalculator_8wekyb3d8bbwe!App"} + + + + + + ``` -
    +- Delete KioskModeApp -
    -
    - Delete KioskModeApp + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp + + + + + + + ``` -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp - - - - - - -``` +- Get KioskModeApp -
    + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp + + + + + + + ``` -
    -
    - Get KioskModeApp +- Replace KioskModeApp -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp - - - - - - -``` - -
    - -
    -
    - Replace KioskModeApp - -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp - - - chr - - {"Account":"Domain\\AccountName","AUMID":"Microsoft.WindowsAlarms_8wekyb3d8bbwe!App"} - - - - - -``` - -
    + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/KioskModeApp + + + chr + + {"Account":"Domain\\AccountName","AUMID":"Microsoft.WindowsAlarms_8wekyb3d8bbwe!App"} + + + + + + ``` @@ -306,7 +284,7 @@ This node supports Add, Delete, Replace and Get methods. When there's no configu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -340,7 +318,7 @@ For more information, see [Shell Launcher](/windows/configuration/kiosk-shelllau | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -351,412 +329,387 @@ For more information, see [Shell Launcher](/windows/configuration/kiosk-shelllau > [!NOTE] > Shell Launcher V2 uses a separate XSD and namespace for backward compatibility. The original V1 XSD has a reference to the V2 XSD. -
    -
    - Shell Launcher V1 XSD +- Shell Launcher V1 XSD -```xml - - + ```xml + + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - + + + + + - - -``` -
    + + + + + -
    -
    - Shell Launcher V2 XSD + + + + + + + + -```xml - - + + + + + + + + + + + + + + - - - - - - - - + + + - + + + + + + + + - -``` + + + + + + + -

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ``` + +- Shell Launcher V2 XSD + + ```xml + + + + + + + + + + + + + + + + ``` **Examples**: -
    -
    - Add +- Add -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher - - - chr - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ]]> - - - - - - -``` + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher + + + chr + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ]]> + + + + + + + ``` -
    +- Add AutoLogon -
    -
    - Add AutoLogon + This function creates an auto-logon account on your behalf. It's a standard user with no password. The auto-logon account is managed by AssignedAccessCSP, so the account name isn't exposed. -This function creates an auto-logon account on your behalf. It's a standard user with no password. The auto-logon account is managed by AssignedAccessCSP, so the account name isn't exposed. + > [!NOTE] + > The auto-logon function is designed to be used after OOBE with provisioning packages. -> [!NOTE] -> The auto-logon function is designed to be used after OOBE with provisioning packages. + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher + + + chr + + + + + + + + + + + + + + + + + + + + + + + + + + + ]]> + + + + + + + ``` -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher - - - chr - - - - - - - - - - - - - - - - - - - - - - - - - - - ]]> - - - - - - -``` +- V2 Add -
    + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher + + + chr + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ]]> + + + + + + + ``` -
    -
    - V2 Add +- Get -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher - - - chr - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ]]> - - - - - - - -``` - -
    - -
    -
    - Get - -```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher - - - - - - -``` - -
    + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/ShellLauncher + + + + + + + ``` @@ -767,7 +720,7 @@ xmlns:V2="http://schemas.microsoft.com/ShellLauncher/2019/Configuration"> | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -806,7 +759,7 @@ Additionally, the Status payload includes the following fields: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -814,10 +767,6 @@ Additionally, the Status payload includes the following fields: **AssignedAccessAlert XSD**: -
    -
    - Expand this section to see the schema XML - ```xml ``` -

    - **Example**: ```xml @@ -907,7 +854,7 @@ Additionally, the Status payload includes the following fields: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -946,7 +893,7 @@ By default, the StatusConfiguration node doesn't exist, and it implies this feat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -954,10 +901,6 @@ By default, the StatusConfiguration node doesn't exist, and it implies this feat **StatusConfiguration XSD**: -
    -
    - Expand this section to see the schema XML - ```xml ``` -

    - **Examples**: -
    -
    - Add StatusConfiguration with StatusEnabled set to OnWithAlerts +- Add StatusConfiguration with StatusEnabled set to OnWithAlerts - ```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration - - - chr - - - - - OnWithAlerts - - ]]> - - - - - - - ``` - -
    - -
    -
    - Delete StatusConfiguration - - ```xml - + ```xml + - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration - - - - + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration + + + chr + + + + + OnWithAlerts + + ]]> + + + + - - ``` + + ``` -
    +- Delete StatusConfiguration -
    -
    - Get StatusConfiguration + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration + + + + + + + ``` - ```xml - +- Get StatusConfiguration + + ```xml + + + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration + + + + + + + ``` + +- Replace StatusEnabled value with On + + ```xml + - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration - - - - + + 2 + + + ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration + + + chr + + + + + On + + ]]> + + + + - - ``` - -
    - -
    -
    - Replace StatusEnabled value with On - - ```xml - - - - 2 - - - ./Device/Vendor/MSFT/AssignedAccess/StatusConfiguration - - - chr - - - - - On - - ]]> - - - - - - - ``` - -
    + + ``` @@ -1108,322 +1033,309 @@ By default, the StatusConfiguration node doesn't exist, and it implies this feat ## AssignedAccessConfiguration XSD -
    -
    - Schema for AssignedAccessConfiguration. +- Schema for AssignedAccessConfiguration. -```xml - - + ```xml + + - - - + + + - - - - - - - - - - - - - - - - - - - - - - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -); -``` -
    + + + + -
    -
    - Schema for features introduced in Windows 10, version 1909 which added support for Microsoft Edge kiosk mode and breakout key sequence customization. + + + + -```xml - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - -``` - -
    - -
    -
    - Schema for new features introduced in Windows 10 1809 release. - -```xml - - - - - - - - - - + + + + + + + + + + + + - - - + - - - + + + + + + + + + + - - - - - + + + + + - + + + + - + + + - + + + - + + + + + - -``` + + + + + + -
    + + + + + + + + + + + -
    -
    - Schema for Windows 10 prerelease. + + + + -```xml - - + + + + - - - - - + + + - - - + + + + + + + - - - + + + + + + - -``` + + + + + -
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ); + ``` + +- Schema for features introduced in Windows 10, version 1809 which added support for Microsoft Edge kiosk mode and breakout key sequence customization. + + ```xml + + + + + + + + + + + + + + ``` + +- Schema for new features introduced in Windows 10 1809 release. + + ```xml + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ``` + +- Schema for Windows 10 prerelease. + + ```xml + + + + + + + + + + + + + + + + + + + ``` ## AssignedAccessConfiguration examples @@ -1444,118 +1356,203 @@ By default, the StatusConfiguration node doesn't exist, and it implies this feat > > ``` -
    -
    - Example XML configuration for a multi-app kiosk for Windows 10. +- Example XML configuration for a multi-app kiosk for Windows 11, version 22H2 with [KB5026446](https://support.microsoft.com/kb/5026446). -```xml - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ]]> - - - - - - - MultiAppKioskUser - - - - -``` + > [!NOTE] + > This example demonstrates the use of StartPins and TaskbarLayout elements. For more information, see [Set up a multi-app kiosk on Windows 11 devices](/windows/configuration/lock-down-windows-11-to-specific-apps). + > + > - StartPins element is used to pin apps to the Start menu and uses the [pinnedList JSON](/windows/configuration/customize-start-menu-layout-windows-11#get-the-pinnedlist-json) format. + > - TaskbarLayout element is used to pin apps to the taskbar and uses the [TaskbarLayoutModification XML](/windows/configuration/customize-taskbar-windows-11#create-the-xml-file) format. -
    + ```xml + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ]]> + + + + + + + + + + + + + + + + ]]> + + + + + + MultiAppKioskUser + + + + + ``` -
    -
    - Example XML configuration for a Microsoft Edge kiosk. This Microsoft Edge kiosk is configured to launch www.bing.com on startup in a public browsing mode. +- Example XML configuration for a multi-app kiosk for Windows 10. -```xml - - - - - - - - - - EdgeKioskUser - - - - -``` + ```xml + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ]]> + + + + + + + MultiAppKioskUser + + + + + ``` -
    +- Example XML configuration for a Microsoft Edge kiosk. This Microsoft Edge kiosk is configured to launch www.bing.com on startup in a public browsing mode. -
    -
    - Example XML configuration for setting a breakout sequence to be Ctrl+A on a Microsoft Edge kiosk. + ```xml + + + + + + + + + + EdgeKioskUser + + + + + ``` -> [!NOTE] -> **BreakoutSequence** can be applied to any kiosk type, not just an Edge kiosk. +- Example XML configuration for setting a breakout sequence to be Ctrl+A on a Microsoft Edge kiosk. -```xml - - - - - - - - - - - EdgeKioskUser - - - - -``` + > [!NOTE] + > **BreakoutSequence** can be applied to any kiosk type, not just an Edge kiosk. + + ```xml + + + + + + + + + + + EdgeKioskUser + + + + + ```
    @@ -1563,10 +1560,6 @@ By default, the StatusConfiguration node doesn't exist, and it implies this feat This example configures the following apps: Skype, Learning, Feedback Hub, and Calibration, for first line workers. Use this XML in a provisioning package using Windows Configuration Designer. For instructions, see [Configure HoloLens using a provisioning package](/hololens/hololens-provisioning). -
    -
    - Expand this section to see the example. - ```xml diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index f91d0c0381..5ef69490c0 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the A 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index b3bbbac0bc..f5d9653eed 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -4,7 +4,7 @@ description: Learn more about the BitLocker CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,9 @@ ms.topic: reference # BitLocker CSP -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -40,6 +39,7 @@ The following list shows the BitLocker configuration service provider nodes: - ./Device/Vendor/MSFT/BitLocker - [AllowStandardUserEncryption](#allowstandarduserencryption) + - [AllowSuspensionOfBitLockerProtection](#allowsuspensionofbitlockerprotection) - [AllowWarningForOtherDiskEncryption](#allowwarningforotherdiskencryption) - [ConfigureRecoveryPasswordRotation](#configurerecoverypasswordrotation) - [EncryptionMethodByDriveType](#encryptionmethodbydrivetype) @@ -76,7 +76,7 @@ The following list shows the BitLocker configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -87,18 +87,17 @@ The following list shows the BitLocker configuration service provider nodes: -Allows Admin to enforce "RequireDeviceEncryption" policy for scenarios where policy is pushed while current logged on user is non-admin/standard user. +Allows Admin to enforce "RequireDeviceEncryption" policy for scenarios where policy is pushed while current logged-on user is non-admin/standard user. + "AllowStandardUserEncryption" policy is tied to "AllowWarningForOtherDiskEncryption" policy being set to "0", i.e, Silent encryption is enforced. -If "AllowWarningForOtherDiskEncryption" is not set, or is set to "1", "RequireDeviceEncryption" policy will not try to encrypt drive(s) if a standard user -is the current logged on user in the system. + +If "AllowWarningForOtherDiskEncryption" isn't set, or is set to "1", "RequireDeviceEncryption" policy won't try to encrypt drive(s) if a standard user is the current logged-on user in the system. The expected values for this policy are: 1 = "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user. -0 = This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy -will not try to enable encryption on any drive. - +0 = This is the default, when the policy isn't set. If current logged-on user is a standard user, "RequireDeviceEncryption" policy won't try to enable encryption on any drive. @@ -110,7 +109,7 @@ will not try to enable encryption on any drive. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | | Dependency [AllowWarningForOtherDiskEncryptionDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Bitlocker/AllowWarningForOtherDiskEncryption`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -121,7 +120,7 @@ will not try to enable encryption on any drive. | Value | Description | |:--|:--| -| 0 (Default) | This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy will not try to enable encryption on any drive. | +| 0 (Default) | This is the default, when the policy isn't set. If current logged-on user is a standard user, "RequireDeviceEncryption" policy won't try to enable encryption on any drive. | | 1 | "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user. | @@ -149,13 +148,71 @@ To disable this policy, use the following SyncML: + +## AllowSuspensionOfBitLockerProtection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/BitLocker/AllowSuspensionOfBitLockerProtection +``` + + + + +This policy setting allows suspending protection for BitLocker Drive Encryption when enabled and prevents suspending protection when disabled. + +> [!WARNING] +> When policy is disabled, some scenarios will be blocked and prevent those scenarios from behaving normally. + +The expected values for this policy are: + +0 = Prevent BitLocker Drive Encryption protection from being suspended. + +1 = This is the default, when the policy isn't set. Allows suspending BitLocker Drive Encryption protection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Prevent BitLocker Drive Encryption protection from being suspended. | +| 1 (Default) | This is the default, when the policy isn't set. Allows suspending BitLocker Drive Encryption protection. | + + + + + + + + ## AllowWarningForOtherDiskEncryption | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -170,20 +227,18 @@ Allows Admin to disable all UI (notification for encryption and warning prompt f and turn on encryption on the user machines silently. > [!WARNING] -> When you enable BitLocker on a device with third party encryption, it may render the device unusable and will -require reinstallation of Windows. +> When you enable BitLocker on a device with third party encryption, it may render the device unusable and will require reinstallation of Windows. > [!NOTE] > This policy takes effect only if "RequireDeviceEncryption" policy is set to 1. -The expected values for this policy are +The expected values for this policy are: + +1 = This is the default, when the policy isn't set. Warning prompt and encryption notification is allowed. + +0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, the value 0 only takes effect on Azure Active Directory joined devices. -1 = This is the default, when the policy is not set. **Warning** prompt and encryption notification is allowed. -0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, -the value 0 only takes affect on Azure Active Directory joined devices. Windows will attempt to silently enable BitLocker for value 0. - - @@ -205,7 +260,7 @@ Windows will attempt to silently enable BitLocker for value 0. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -246,7 +301,7 @@ Windows will attempt to silently enable BitLocker for value 0. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -258,16 +313,17 @@ Windows will attempt to silently enable BitLocker for value 0. Allows Admin to configure Numeric Recovery Password Rotation upon use for OS and fixed drives on AAD and Hybrid domain joined devices. -When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when -Active Directory back up for recovery password is configured to required. -For OS drive: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for operating system drives" -For Fixed drives: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for fixed data drives" + +When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when Active Directory back up for recovery password is configured to required. + +For OS drive: Turn on "Do not enable BitLocker until recovery information is stored to AD DS for operating system drives". + +For Fixed drives: Turn on "Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives". Supported Values: 0 - Numeric Recovery Passwords rotation OFF. + 1 - Numeric Recovery Passwords Rotation upon use ON for AAD joined devices. Default value -2 - Numeric Recovery Passwords Rotation upon use ON for both AAD and Hybrid devices - - +2 - Numeric Recovery Passwords Rotation upon use ON for both AAD and Hybrid devices. @@ -279,7 +335,7 @@ Supported Values: 0 - Numeric Recovery Passwords rotation OFF. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -306,7 +362,7 @@ Supported Values: 0 - Numeric Recovery Passwords rotation OFF. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -317,11 +373,16 @@ Supported Values: 0 - Numeric Recovery Passwords rotation OFF. -This policy setting allows you to configure the algorithm and cipher strength used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption method has no effect if the drive is already encrypted, or if encryption is in progress. +This policy setting configures whether BitLocker protection is required for a computer to be able to write data to a removable data drive. -- If you enable this policy setting you will be able to configure an encryption algorithm and key cipher strength for fixed data drives, operating system drives, and removable data drives individually. For fixed and operating system drives, we recommend that you use the XTS-AES algorithm. For removable drives, you should use AES-CBC 128-bit or AES-CBC 256-bit if the drive will be used in other devices that are not running Windows 10 (Version 1511). +- If you enable this policy setting, all removable data drives that aren't BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. -- If you disable or do not configure this policy setting, BitLocker will use AES with the same bit strength (128-bit or 256-bit) as the "Choose drive encryption method and cipher strength (Windows Vista, Windows Server 2008, Windows 7)" and "Choose drive encryption method and cipher strength" policy settings (in that order), if they are set. If none of the policies are set, BitLocker will use the default encryption method of XTS-AES 128-bit or the encryption method specified by the setup script." +If the "Deny write access to devices configured in another organization" option is selected, only drives with identification fields matching the computer's identification fields will be given write access. When a removable data drive is accessed it will be checked for valid identification field and allowed identification fields. These fields are defined by the "Provide the unique identifiers for your organization" policy setting. + +- If you disable or don't configure this policy setting, all removable data drives on the computer will be mounted with read and write access. + +> [!NOTE] +> This policy setting can be overridden by the policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" policy setting is enabled this policy setting will be ignored. @@ -357,23 +418,23 @@ Sample value for this node to enable this policy and set the encryption methods | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: | Name | Value | |:--|:--| -| Name | EncryptionMethodWithXts_Name | -| Friendly Name | Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later) | +| Name | RDVDenyWriteAccess_Name | +| Friendly Name | Deny write access to removable drives not protected by BitLocker | | Location | Computer Configuration | -| Path | Windows Components > BitLocker Drive Encryption | -| Registry Key Name | SOFTWARE\Policies\Microsoft\FVE | +| Path | Windows Components > BitLocker Drive Encryption > Removable Data Drives | +| Registry Key Name | System\CurrentControlSet\Policies\Microsoft\FVE | +| Registry Value Name | RDVDenyWriteAccess | | ADMX File Name | VolumeEncryption.admx | @@ -407,7 +468,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -420,9 +481,9 @@ To disable this policy, use the following SyncML: This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type has no effect if the drive is already encrypted or if encryption is in progress. Choose full encryption to require that the entire drive be encrypted when BitLocker is turned on. Choose used space only encryption to require that only the portion of the drive used to store data is encrypted when BitLocker is turned on. -- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option will not be presented in the BitLocker setup wizard. +- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option won't be presented in the BitLocker setup wizard. -- If you disable or do not configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. +- If you disable or don't configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. @@ -450,13 +511,12 @@ Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -483,7 +543,7 @@ Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -500,7 +560,7 @@ The "Allow data recovery agent" check box is used to specify whether a data reco In "Configure user storage of BitLocker recovery information" select whether users are allowed, required, or not allowed to generate a 48-digit recovery password or a 256-bit recovery key. -Select "Omit recovery options from the BitLocker setup wizard" to prevent users from specifying recovery options when they turn on BitLocker on a drive. This means that you will not be able to specify which recovery option to use when you turn on BitLocker, instead BitLocker recovery options for the drive are determined by the policy setting. +Select "Omit recovery options from the BitLocker setup wizard" to prevent users from specifying recovery options when they turn on BitLocker on a drive. This means that you won't be able to specify which recovery option to use when you turn on BitLocker, instead BitLocker recovery options for the drive are determined by the policy setting. In "Save BitLocker recovery information to Active Directory Domain Services" choose which BitLocker recovery information to store in AD DS for fixed data drives. If you select "Backup recovery password and key package", both the BitLocker recovery password and key package are stored in AD DS. Storing the key package supports recovering data from a drive that has been physically corrupted. If you select "Backup recovery password only," only the recovery password is stored in AD DS. @@ -511,7 +571,7 @@ Select the "Do not enable BitLocker until recovery information is stored in AD D - If you enable this policy setting, you can control the methods available to users to recover data from BitLocker-protected fixed data drives. -- If this policy setting is not configured or disabled, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information is not backed up to AD DS. +- If this policy setting isn't configured or disabled, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information isn't backed up to AD DS. @@ -560,13 +620,12 @@ The possible values for 'zz' are: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -611,7 +670,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -624,9 +683,9 @@ To disable this policy, use the following SyncML: This policy setting determines whether BitLocker protection is required for fixed data drives to be writable on a computer. -- If you enable this policy setting, all fixed data drives that are not BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. +- If you enable this policy setting, all fixed data drives that aren't BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. -- If you disable or do not configure this policy setting, all fixed data drives on the computer will be mounted with read and write access. +- If you disable or don't configure this policy setting, all fixed data drives on the computer will be mounted with read and write access. @@ -639,13 +698,12 @@ Sample value for this node to enable this policy is: `` | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -690,7 +748,7 @@ To disable this policy, use hte following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -701,9 +759,9 @@ To disable this policy, use hte following SyncML: -This policy setting allows you to associate unique organizational identifiers to a new drive that is enabled with BitLocker. These identifiers are stored as the identification field and allowed identification field. The identification field allows you to associate a unique organizational identifier to BitLocker-protected drives. This identifier is automatically added to new BitLocker-protected drives and can be updated on existing BitLocker-protected drives using the [manage-bde](/windows-server/administration/windows-commands/manage-bde) command-line tool. An identification field is required for management of certificate-based data recovery agents on BitLocker-protected drives and for potential updates to the BitLocker To Go Reader. BitLocker will only manage and update data recovery agents when the identification field on the drive matches the value configured in the identification field. In a similar manner, BitLocker will only update the BitLocker To Go Reader when the identification field on the drive matches the value configured for the identification field. +This policy setting allows you to associate unique organizational identifiers to a new drive that's enabled with BitLocker. These identifiers are stored as the identification field and allowed identification field. The identification field allows you to associate a unique organizational identifier to BitLocker-protected drives. This identifier is automatically added to new BitLocker-protected drives and can be updated on existing BitLocker-protected drives using the [manage-bde](/windows-server/administration/windows-commands/manage-bde) command-line tool. An identification field is required for management of certificate-based data recovery agents on BitLocker-protected drives and for potential updates to the BitLocker To Go Reader. BitLocker will only manage and update data recovery agents when the identification field on the drive matches the value configured in the identification field. In a similar manner, BitLocker will only update the BitLocker To Go Reader when the identification field on the drive matches the value configured for the identification field. -The allowed identification field is used in combination with the "Deny write access to removable drives not protected by BitLocker" policy setting to help control the use of removable drives in your organization. It is a comma separated list of identification fields from your organization or other external organizations. +The allowed identification field is used in combination with the "Deny write access to removable drives not protected by BitLocker" policy setting to help control the use of removable drives in your organization. It's a comma separated list of identification fields from your organization or other external organizations. You can configure the identification fields on existing drives by using [manage-bde](/windows-server/administration/windows-commands/manage-bde).exe. @@ -711,7 +769,7 @@ You can configure the identification fields on existing drives by using [manage- When a BitLocker-protected drive is mounted on another BitLocker-enabled computer the identification field and allowed identification field will be used to determine whether the drive is from an outside organization. -- If you disable or do not configure this policy setting, the identification field is not required. +- If you disable or don't configure this policy setting, the identification field isn't required. > [!NOTE] > Identification fields are required for management of certificate-based data recovery agents on BitLocker-protected drives. BitLocker will only manage and update certificate-based data recovery agents when the identification field is present on a drive and is identical to the value configured on the computer. The identification field can be any value of 260 characters or fewer. @@ -738,13 +796,12 @@ Sample value for this node to enable this policy is: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -771,7 +828,7 @@ Sample value for this node to enable this policy is: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -786,9 +843,9 @@ This policy setting controls the use of BitLocker on removable data drives. This When this policy setting is enabled you can select property settings that control how users can configure BitLocker. Choose "Allow users to apply BitLocker protection on removable data drives" to permit the user to run the BitLocker setup wizard on a removable data drive. Choose "Allow users to suspend and decrypt BitLocker on removable data drives" to permit the user to remove BitLocker Drive encryption from the drive or suspend the encryption while maintenance is performed. For information about suspending BitLocker protection, see [BitLocker Basic Deployment](/windows/security/information-protection/bitlocker/bitlocker-basic-deployment). -- If you do not configure this policy setting, users can use BitLocker on removable disk drives. +- If you don't configure this policy setting, users can use BitLocker on removable disk drives. -- If you disable this policy setting, users cannot use BitLocker on removable disk drives. +- If you disable this policy setting, users can't use BitLocker on removable disk drives. @@ -812,13 +869,12 @@ Sample value for this node to enable this policy is: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -845,7 +901,7 @@ Sample value for this node to enable this policy is: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -858,9 +914,9 @@ Sample value for this node to enable this policy is: This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type has no effect if the drive is already encrypted or if encryption is in progress. Choose full encryption to require that the entire drive be encrypted when BitLocker is turned on. Choose used space only encryption to require that only the portion of the drive used to store data is encrypted when BitLocker is turned on. -- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option will not be presented in the BitLocker setup wizard. +- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option won't be presented in the BitLocker setup wizard. -- If you disable or do not configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. +- If you disable or don't configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. @@ -883,14 +939,13 @@ Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [BDEAllowed] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Bitlocker/RemovableDrivesConfigureBDE`
    Dependency Allowed Value Type: `ADMX`
    | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -917,7 +972,7 @@ Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -928,7 +983,7 @@ Possible values: -When enabled, allows you to exclude removable drives and devices connected over USB interface from [BitLocker Device Encryption](/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10#bitlocker-device-encryption). Excluded devices cannot be encrypted, even manually. Additionally, if "Deny write access to removable drives not protected by BitLocker" is configured, user will not be prompted for encryption and drive will be mounted in read/write mode. Provide a comma separated list of excluded removable drives\devices, using the Hardware ID of the disk device. Example USBSTOR\SEAGATE_ST39102LW_______0004. +When enabled, allows you to exclude removable drives and devices connected over USB interface from [BitLocker Device Encryption](/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10#bitlocker-device-encryption). Excluded devices can't be encrypted, even manually. Additionally, if "Deny write access to removable drives not protected by BitLocker" is configured, user won't be prompted for encryption and drive will be mounted in read/write mode. Provide a comma separated list of excluded removable drives\devices, using the Hardware ID of the disk device. Example USBSTOR\SEAGATE_ST39102LW_______0004. @@ -940,7 +995,7 @@ When enabled, allows you to exclude removable drives and devices connected over | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -957,7 +1012,7 @@ When enabled, allows you to exclude removable drives and devices connected over | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -970,11 +1025,11 @@ When enabled, allows you to exclude removable drives and devices connected over This policy setting configures whether BitLocker protection is required for a computer to be able to write data to a removable data drive. -- If you enable this policy setting, all removable data drives that are not BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. +- If you enable this policy setting, all removable data drives that aren't BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. If the "Deny write access to devices configured in another organization" option is selected, only drives with identification fields matching the computer's identification fields will be given write access. When a removable data drive is accessed it will be checked for valid identification field and allowed identification fields. These fields are defined by the "Provide the unique identifiers for your organization" policy setting. -- If you disable or do not configure this policy setting, all removable data drives on the computer will be mounted with read and write access. +- If you disable or don't configure this policy setting, all removable data drives on the computer will be mounted with read and write access. > [!NOTE] > This policy setting can be overridden by the policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" policy setting is enabled this policy setting will be ignored. @@ -1003,13 +1058,12 @@ The possible values for 'xx' are: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1054,7 +1108,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1068,10 +1122,10 @@ To disable this policy, use the following SyncML: Allows the Admin to require encryption to be turned on using BitLocker\Device Encryption. Sample value for this node to enable this policy: + 1 -Disabling the policy will not turn off the encryption on the system drive. But will stop prompting the user to turn it on. - +Disabling the policy won't turn off the encryption on the system drive. But will stop prompting the user to turn it on. @@ -1096,7 +1150,7 @@ Encryptable fixed data volumes are treated similarly to OS volumes. However, fix | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1106,7 +1160,7 @@ Encryptable fixed data volumes are treated similarly to OS volumes. However, fix | Value | Description | |:--|:--| -| 0 (Default) | Disable. If the policy setting is not set or is set to 0, the device's enforcement status is not checked. The policy does not enforce encryption and it does not decrypt encrypted volumes. | +| 0 (Default) | Disable. If the policy setting isn't set or is set to 0, the device's enforcement status isn't checked. The policy doesn't enforce encryption and it doesn't decrypt encrypted volumes. | | 1 | Enable. The device's enforcement status is checked. Setting this policy to 1 triggers encryption of all drives (silently or non-silently based on AllowWarningForOtherDiskEncryption policy). | @@ -1147,7 +1201,7 @@ To disable RequireDeviceEncryption: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1161,11 +1215,12 @@ To disable RequireDeviceEncryption: Allows the Admin to require storage card encryption on the device. This policy is only valid for mobile SKU. + Sample value for this node to enable this policy: + 1 -Disabling the policy will not turn off the encryption on the storage card. But will stop prompting the user to turn it on. - +Disabling the policy won't turn off the encryption on the storage card. But will stop prompting the user to turn it on. @@ -1177,7 +1232,7 @@ Disabling the policy will not turn off the encryption on the storage card. But w | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1187,7 +1242,7 @@ Disabling the policy will not turn off the encryption on the storage card. But w | Value | Description | |:--|:--| -| 0 (Default) | Storage cards do not need to be encrypted. | +| 0 (Default) | Storage cards don't need to be encrypted. | | 1 | Require storage cards to be encrypted. | @@ -1203,7 +1258,7 @@ Disabling the policy will not turn off the encryption on the storage card. But w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1215,19 +1270,21 @@ Disabling the policy will not turn off the encryption on the storage card. But w Allows admin to push one-time rotation of all numeric recovery passwords for OS and Fixed Data drives on an Azure Active Directory or hybrid-joined device. + This policy is Execute type and rotates all numeric passwords when issued from MDM tools. -The policy only comes into effect when Active Directory backup for a recovery password is configured to "required." -- For OS drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for operating system drives." -- For fixed drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for fixed data drives." +The policy only comes into effect when Active Directory backup for a recovery password is configured to "required". + +- For OS drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for operating system drives". + +- For fixed drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for fixed data drives". Client returns status DM_S_ACCEPTED_FOR_PROCESSING to indicate the rotation has started. Server can query status with the following status nodes: - status\RotateRecoveryPasswordsStatus -- status\RotateRecoveryPasswordsRequestID - -Supported Values: String form of request ID. Example format of request ID is GUID. Server can choose the format as needed according to the management tools.\ +- status\RotateRecoveryPasswordsRequestID. +Supported Values: String form of request ID. Example format of request ID is GUID. Server can choose the format as needed according to the management tools. @@ -1257,7 +1314,7 @@ Supported Values: String form of request ID. Example format of request ID is GUI | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -1273,7 +1330,7 @@ Supported Values: String form of request ID. Example format of request ID is GUI | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1295,7 +1352,7 @@ Supported Values: String form of request ID. Example format of request ID is GUI | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1311,7 +1368,7 @@ Supported Values: String form of request ID. Example format of request ID is GUI | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1323,6 +1380,7 @@ Supported Values: String form of request ID. Example format of request ID is GUI This node reports compliance state of device encryption on the system. + Value '0' means the device is compliant. Any other value represents a non-compliant device. @@ -1348,7 +1406,9 @@ This value represents a bitmask with each bit and the corresponding error code d | 13 |A TPM isn't available for BitLocker, either because it isn't present, it has been made unavailable in the Registry, or the OS is on a removable drive. | | 14 |The TPM isn't ready for BitLocker.| | 15 |The network isn't available, which is required for recovery key backup. | -| 16-31 |For future use.| +| 16 |The encryption type of the OS volume for full disk versus used space only encryption doesn't match the BitLocker policy.| +| 17 |The encryption type of the fixed drive for full disk versus used space only encryption doesn't match the BitLocker policy.| +| 18-31 |For future use.| @@ -1356,7 +1416,7 @@ This value represents a bitmask with each bit and the corresponding error code d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1372,7 +1432,7 @@ This value represents a bitmask with each bit and the corresponding error code d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1395,7 +1455,7 @@ This node reports compliance state of removal drive encryption. "0" Value means | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1411,7 +1471,7 @@ This node reports compliance state of removal drive encryption. "0" Value means | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1423,8 +1483,8 @@ This node reports compliance state of removal drive encryption. "0" Value means This Node reports the RequestID corresponding to RotateRecoveryPasswordsStatus. -This node needs to be queried in synchronization with RotateRecoveryPasswordsStatus -To ensure the status is correctly matched to the request ID. + +This node needs to be queried in synchronization with RotateRecoveryPasswordsStatus to ensure the status is correctly matched to the request ID. @@ -1436,7 +1496,7 @@ To ensure the status is correctly matched to the request ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1452,7 +1512,7 @@ To ensure the status is correctly matched to the request ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1464,7 +1524,9 @@ To ensure the status is correctly matched to the request ID. This Node reports the status of RotateRecoveryPasswords request. + Status code can be one of the following: + NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure. @@ -1477,7 +1539,7 @@ NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1493,7 +1555,7 @@ NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1504,13 +1566,13 @@ NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure. -This policy setting allows you to configure whether or not standard users are allowed to change BitLocker volume PINs, provided they are able to provide the existing PIN first. +This policy setting allows you to configure whether or not standard users are allowed to change BitLocker volume PINs, provided they're able to provide the existing PIN first. This policy setting is applied when you turn on BitLocker. -- If you enable this policy setting, standard users will not be allowed to change BitLocker PINs or passwords. +- If you enable this policy setting, standard users won't be allowed to change BitLocker PINs or passwords. -- If you disable or do not configure this policy setting, standard users will be permitted to change BitLocker PINs and passwords. +- If you disable or don't configure this policy setting, standard users will be permitted to change BitLocker PINs and passwords. @@ -1526,13 +1588,12 @@ Sample value for this node to disable this policy is: `` | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1559,7 +1620,7 @@ Sample value for this node to disable this policy is: `` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1576,11 +1637,12 @@ The Windows touch keyboard (such as that used by tablets) isn't available in the - If you enable this policy setting, devices must have an alternative means of pre-boot input (such as an attached USB keyboard). -- If this policy is not enabled, the Windows Recovery Environment must be enabled on tablets to support the entry of the BitLocker recovery password. When the Windows Recovery Environment is not enabled and this policy is not enabled, you cannot turn on BitLocker on a device that uses the Windows touch keyboard. +- If this policy isn't enabled, the Windows Recovery Environment must be enabled on tablets to support the entry of the BitLocker recovery password. When the Windows Recovery Environment isn't enabled and this policy isn't enabled, you can't turn on BitLocker on a device that uses the Windows touch keyboard. -**Note** that if you do not enable this policy setting, options in the "Require additional authentication at startup" policy might not be available on such devices. These options include -- Configure TPM startup PIN Required/Allowed -- Configure TPM startup key and PIN Required/Allowed +Note that if you don't enable this policy setting, options in the "Require additional authentication at startup" policy might not be available on such devices. These options include: + +- Configure TPM startup PIN: Required/Allowed +- Configure TPM startup key and PIN: Required/Allowed - Configure use of passwords for operating system drives. @@ -1594,13 +1656,12 @@ Sample value for this node to enable this policy is: `` | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1627,7 +1688,7 @@ Sample value for this node to enable this policy is: `` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1642,7 +1703,7 @@ This policy setting allows users on devices that are compliant with InstantGo or - If you enable this policy setting, users on InstantGo and HSTI compliant devices will have the choice to turn on BitLocker without pre-boot authentication. -- If this policy is not enabled, the options of "Require additional authentication at startup" policy apply. +- If this policy isn't enabled, the options of "Require additional authentication at startup" policy apply. @@ -1655,13 +1716,12 @@ Sample value for this node to enable this policy is: `` | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1688,7 +1748,7 @@ Sample value for this node to enable this policy is: `` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1701,9 +1761,9 @@ Sample value for this node to enable this policy is: `` This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type has no effect if the drive is already encrypted or if encryption is in progress. Choose full encryption to require that the entire drive be encrypted when BitLocker is turned on. Choose used space only encryption to require that only the portion of the drive used to store data is encrypted when BitLocker is turned on. -- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option will not be presented in the BitLocker setup wizard. +- If you enable this policy setting the encryption type that BitLocker will use to encrypt drives is defined by this policy and the encryption type option won't be presented in the BitLocker setup wizard. -- If you disable or do not configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. +- If you disable or don't configure this policy setting, the BitLocker setup wizard will ask the user to select the encryption type before turning on BitLocker. @@ -1732,13 +1792,12 @@ Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1765,7 +1824,7 @@ Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1783,9 +1842,9 @@ Enhanced startup PINs permit the use of characters including uppercase and lower - If you enable this policy setting, all new BitLocker startup PINs set will be enhanced PINs. > [!NOTE] -> Not all computers may support enhanced PINs in the pre-boot environment. It is strongly recommended that users perform a system check during BitLocker setup. +> Not all computers may support enhanced PINs in the pre-boot environment. It's strongly recommended that users perform a system check during BitLocker setup. -- If you disable or do not configure this policy setting, enhanced PINs will not be used. +- If you disable or don't configure this policy setting, enhanced PINs won't be used. @@ -1798,13 +1857,12 @@ Sample value for this node to enable this policy is: `` | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1831,7 +1889,7 @@ Sample value for this node to enable this policy is: `` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1846,7 +1904,7 @@ This policy setting allows you to configure a minimum length for a Trusted Platf - If you enable this policy setting, you can require a minimum number of digits to be used when setting the startup PIN. -- If you disable or do not configure this policy setting, users can configure a startup PIN of any length between 6 and 20 digits. +- If you disable or don't configure this policy setting, users can configure a startup PIN of any length between 6 and 20 digits. > [!NOTE] > If minimum PIN length is set below 6 digits, Windows will attempt to update the TPM 2.0 lockout period to be greater than the default when a PIN is changed. If successful, Windows will only reset the TPM lockout period back to default if the TPM is reset. @@ -1869,13 +1927,12 @@ Sample value for this node to enable this policy is: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1919,7 +1976,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1939,7 +1996,7 @@ If you select the "Use custom recovery message" option, the message you type in If you select the "Use custom recovery URL" option, the URL you type in the "Custom recovery URL option" text box will replace the default URL in the default recovery message, which will be displayed in the pre-boot key recovery screen. > [!NOTE] -> Not all characters and languages are supported in pre-boot. It is strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen. +> Not all characters and languages are supported in pre-boot. It's strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen. @@ -1979,13 +2036,12 @@ The possible value for 'yy' and 'zz' is a string of max length 900 and 500 respe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2029,7 +2085,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2046,7 +2102,7 @@ The "Allow certificate-based data recovery agent" check box is used to specify w In "Configure user storage of BitLocker recovery information" select whether users are allowed, required, or not allowed to generate a 48-digit recovery password or a 256-bit recovery key. -Select "Omit recovery options from the BitLocker setup wizard" to prevent users from specifying recovery options when they turn on BitLocker on a drive. This means that you will not be able to specify which recovery option to use when you turn on BitLocker, instead BitLocker recovery options for the drive are determined by the policy setting. +Select "Omit recovery options from the BitLocker setup wizard" to prevent users from specifying recovery options when they turn on BitLocker on a drive. This means that you won't be able to specify which recovery option to use when you turn on BitLocker, instead BitLocker recovery options for the drive are determined by the policy setting. In "Save BitLocker recovery information to Active Directory Domain Services", choose which BitLocker recovery information to store in AD DS for operating system drives. If you select "Backup recovery password and key package", both the BitLocker recovery password and key package are stored in AD DS. Storing the key package supports recovering data from a drive that has been physically corrupted. If you select "Backup recovery password only," only the recovery password is stored in AD DS. @@ -2057,7 +2113,7 @@ Select the "Do not enable BitLocker until recovery information is stored in AD D - If you enable this policy setting, you can control the methods available to users to recover data from BitLocker-protected operating system drives. -- If this policy setting is disabled or not configured, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information is not backed up to AD DS. +- If this policy setting is disabled or not configured, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information isn't backed up to AD DS. @@ -2105,13 +2161,12 @@ The possible values for 'zz' are: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2156,7 +2211,7 @@ To disable this policy, use the following SyncML: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2172,13 +2227,13 @@ This policy setting allows you to configure whether BitLocker requires additiona > [!NOTE] > Only one of the additional authentication options can be required at startup, otherwise a policy error occurs. -If you want to use BitLocker on a computer without a TPM, select the "Allow BitLocker without a compatible TPM" check box. In this mode either a password or a USB drive is required for start-up. When using a startup key, the key information used to encrypt the drive is stored on the USB drive, creating a USB key. When the USB key is inserted the access to the drive is authenticated and the drive is accessible. If the USB key is lost or unavailable or if you have forgotten the password then you will need to use one of the BitLocker recovery options to access the drive. +If you want to use BitLocker on a computer without a TPM, select the "Allow BitLocker without a compatible TPM" check box. In this mode either a password or a USB drive is required for start-up. When using a startup key, the key information used to encrypt the drive is stored on the USB drive, creating a USB key. When the USB key is inserted the access to the drive is authenticated and the drive is accessible. If the USB key is lost or unavailable or if you have forgotten the password then you'll need to use one of the BitLocker recovery options to access the drive. On a computer with a compatible TPM, four types of authentication methods can be used at startup to provide added protection for encrypted data. When the computer starts, it can use only the TPM for authentication, or it can also require insertion of a USB flash drive containing a startup key, the entry of a 6-digit to 20-digit personal identification number (PIN), or both. - If you enable this policy setting, users can configure advanced startup options in the BitLocker setup wizard. -- If you disable or do not configure this policy setting, users can configure only basic options on computers with a TPM. +- If you disable or don't configure this policy setting, users can configure only basic options on computers with a TPM. > [!NOTE] > If you want to require the use of a startup PIN and a USB flash drive, you must configure BitLocker settings using the command-line tool [manage-bde](/windows-server/administration/windows-commands/manage-bde) instead of the BitLocker Drive Encryption setup wizard. @@ -2226,13 +2281,12 @@ The possible values for 'yy' are: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 081ef8b6f2..c6d82985f8 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/22/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the B 10.0.15063 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -149,7 +149,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, BitLocker will use the default encryption method of XTS-AES 128-bit or the encryption method specified by any setup script.” The format is string. Sample value for this node to enable this policy and set the encryption methods is: - + EncryptionMethodWithXtsOsDropDown_Name = Select the encryption method for operating system drives. EncryptionMethodWithXtsFdvDropDown_Name = Select the encryption method for fixed data drives. @@ -179,7 +179,7 @@ The following XML file contains the device description framework (DDF) for the B - + @@ -201,7 +201,7 @@ The following XML file contains the device description framework (DDF) for the B Note: If you want to require the use of a startup PIN and a USB flash drive, you must configure BitLocker settings using the command-line tool manage-bde instead of the BitLocker Drive Encryption setup wizard. The format is string. Sample value for this node to enable this policy is: - + ConfigureNonTPMStartupKeyUsage_Name = Allow BitLocker without a compatible TPM (requires a password or a startup key on a USB flash drive) All of the below settings are for computers with a TPM. @@ -257,7 +257,7 @@ The following XML file contains the device description framework (DDF) for the B NOTE: If minimum PIN length is set below 6 digits, Windows will attempt to update the TPM 2.0 lockout period to be greater than the default when a PIN is changed. If successful, Windows will only reset the TPM lockout period back to default if the TPM is reset. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -298,7 +298,7 @@ The following XML file contains the device description framework (DDF) for the B Note: Not all characters and languages are supported in pre-boot. It is strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: 0 = Empty @@ -351,7 +351,7 @@ The following XML file contains the device description framework (DDF) for the B If this policy setting is disabled or not configured, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information is not backed up to AD DS. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -409,7 +409,7 @@ The following XML file contains the device description framework (DDF) for the B If you enable this policy setting, you can control the methods available to users to recover data from BitLocker-protected fixed data drives. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -461,7 +461,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, all fixed data drives on the computer will be mounted with read and write access. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -502,7 +502,7 @@ The following XML file contains the device description framework (DDF) for the B Note: This policy setting can be overridden by the group policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" group policy setting is enabled this policy setting will be ignored. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -582,11 +582,11 @@ The following XML file contains the device description framework (DDF) for the B require reinstallation of Windows. Note: This policy takes effect only if "RequireDeviceEncryption" policy is set to 1. The format is integer. - The expected values for this policy are: + The expected values for this policy are: 1 = This is the default, when the policy is not set. Warning prompt and encryption notification is allowed. - 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, - the value 0 only takes affect on Azure Active Directory joined devices. + 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, + the value 0 only takes affect on Azure Active Directory joined devices. Windows will attempt to silently enable BitLocker for value 0. If you want to disable this policy use the following SyncML: @@ -630,7 +630,7 @@ The following XML file contains the device description framework (DDF) for the B If "AllowWarningForOtherDiskEncryption" is not set, or is set to "1", "RequireDeviceEncryption" policy will not try to encrypt drive(s) if a standard user is the current logged on user in the system. - The expected values for this policy are: + The expected values for this policy are: 1 = "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user. 0 = This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy @@ -687,17 +687,17 @@ The following XML file contains the device description framework (DDF) for the B 0 Allows Admin to configure Numeric Recovery Password Rotation upon use for OS and fixed drives on AAD and Hybrid domain joined devices. - When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when + When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when Active Directory back up for recovery password is configured to required. For OS drive: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for operating system drives" For Fixed drives: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for fixed data drives" - + Supported Values: 0 - Numeric Recovery Passwords rotation OFF. 1 - Numeric Recovery Passwords Rotation upon use ON for AAD joined devices. Default value 2 - Numeric Recovery Passwords Rotation upon use ON for both AAD and Hybrid devices - + If you want to disable this policy use the following SyncML: - + 112./Device/Vendor/MSFT/BitLocker/ConfigureRecoveryPasswordRotationint0 @@ -739,20 +739,20 @@ The following XML file contains the device description framework (DDF) for the B Allows admin to push one-time rotation of all numeric recovery passwords for OS and Fixed Data drives on an Azure Active Directory or hybrid-joined device. This policy is Execute type and rotates all numeric passwords when issued from MDM tools. - + The policy only comes into effect when Active Directory backup for a recovery password is configured to "required." * For OS drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for operating system drives." *For fixed drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for fixed data drives." - - Client returns status DM_S_ACCEPTED_FOR_PROCESSING to indicate the rotation has started. Server can query status with the following status nodes: - -* status\RotateRecoveryPasswordsStatus + + Client returns status DM_S_ACCEPTED_FOR_PROCESSING to indicate the rotation has started. Server can query status with the following status nodes: + +* status\RotateRecoveryPasswordsStatus * status\RotateRecoveryPasswordsRequestID + - - + Supported Values: String form of request ID. Example format of request ID is GUID. Server can choose the format as needed according to the management tools.\ - + 113./Device/Vendor/MSFT/BitLocker/RotateRecoveryPasswordschr @@ -772,6 +772,52 @@ Supported Values: String form of request ID. Example format of request ID is GUI
    + + AllowSuspensionOfBitLockerProtection + + + + + + + + 1 + This policy setting allows suspending protection for BitLocker Drive Encryption when enabled and prevents suspending protection when disabled. + Warning: When policy is disabled, some scenarios will be blocked and prevent those scenarios from behaving normally. + The format is integer. + The expected values for this policy are: + + 0 = Prevent BitLocker Drive Encryption protection from being suspended. + 1 = This is the default, when the policy is not set. Allows suspending BitLocker Drive Encryption protection. + + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + 0 + Prevent BitLocker Drive Encryption protection from being suspended. + + + 1 + This is the default, when the policy is not set. Allows suspending BitLocker Drive Encryption protection. + + + + Status @@ -824,10 +870,10 @@ Supported Values: String form of request ID. Example format of request ID is GUI - This Node reports the status of RotateRecoveryPasswords request. + This Node reports the status of RotateRecoveryPasswords request. Status code can be one of the following: - NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure - + NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure + @@ -853,10 +899,10 @@ Supported Values: String form of request ID. Example format of request ID is GUI - This Node reports the RequestID corresponding to RotateRecoveryPasswordsStatus. + This Node reports the RequestID corresponding to RotateRecoveryPasswordsStatus. This node needs to be queried in synchronization with RotateRecoveryPasswordsStatus - To ensure the status is correctly matched to the request ID. - + To ensure the status is correctly matched to the request ID. + diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index f64cf2be86..629021dd17 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -1,10 +1,10 @@ --- title: CellularSettings CSP description: Learn how the CellularSettings configuration service provider is used to configure cellular settings on a mobile device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index 2ea3f57533..cc17da3674 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -4,7 +4,7 @@ description: Learn more about the CertificateStore CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -113,7 +113,7 @@ The following list shows the CertificateStore configuration service provider nod | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -136,7 +136,7 @@ This cryptographic store contains intermediary certification authorities. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -152,7 +152,7 @@ This cryptographic store contains intermediary certification authorities. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -175,7 +175,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: The SHA1 hash for the certificate. | @@ -192,7 +192,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -215,7 +215,7 @@ The base64 Encoded X.509 certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -231,7 +231,7 @@ The base64 Encoded X.509 certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -254,7 +254,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -270,7 +270,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -293,7 +293,7 @@ The name of the certificate subject. This node is implicitly created only when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -309,7 +309,7 @@ The name of the certificate subject. This node is implicitly created only when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -332,7 +332,7 @@ Returns the certificate template name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -348,7 +348,7 @@ Returns the certificate template name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -371,7 +371,7 @@ The starting date of the certificate's validity. This node is implicitly created | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -387,7 +387,7 @@ The starting date of the certificate's validity. This node is implicitly created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -410,7 +410,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -426,7 +426,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -451,7 +451,7 @@ This store holds the System portion of the CA store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -467,7 +467,7 @@ This store holds the System portion of the CA store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -490,7 +490,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: The SHA1 hash for the certificate. | @@ -507,7 +507,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -530,7 +530,7 @@ The base64 Encoded X.509 certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -546,7 +546,7 @@ The base64 Encoded X.509 certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -569,7 +569,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -585,7 +585,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -608,7 +608,7 @@ The name of the certificate subject. This node is implicitly created only when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -624,7 +624,7 @@ The name of the certificate subject. This node is implicitly created only when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -647,7 +647,7 @@ Returns the certificate template name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -663,7 +663,7 @@ Returns the certificate template name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -686,7 +686,7 @@ The starting date of the certificate's validity. This node is implicitly created | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -702,7 +702,7 @@ The starting date of the certificate's validity. This node is implicitly created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -725,7 +725,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -741,7 +741,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -764,7 +764,7 @@ This store keeps all end-user personal certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -783,7 +783,7 @@ This store keeps all end-user personal certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -808,7 +808,7 @@ This store holds the SCEP portion of the MY store and handle operations related | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -824,7 +824,7 @@ This store holds the SCEP portion of the MY store and handle operations related | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -835,7 +835,7 @@ This store holds the SCEP portion of the MY store and handle operations related -The UniqueID for the SCEP enrollment request. Each client certificate should have different unique ID. +The UniqueID for the SCEP enrollment request. Each client certificate should've different unique ID. @@ -847,7 +847,7 @@ The UniqueID for the SCEP enrollment request. Each client certificate should hav | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -863,7 +863,7 @@ The UniqueID for the SCEP enrollment request. Each client certificate should hav | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -887,7 +887,7 @@ Specify the current cert's thumbprint. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -903,7 +903,7 @@ Specify the current cert's thumbprint. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -926,7 +926,7 @@ Specify the last hresult in case enroll action failed. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -942,7 +942,7 @@ Specify the last hresult in case enroll action failed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -967,7 +967,7 @@ The group to represent the install request. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -983,7 +983,7 @@ The group to represent the install request. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1007,7 +1007,7 @@ Specify root CA thumbprint. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1023,7 +1023,7 @@ Specify root CA thumbprint. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1047,7 +1047,7 @@ The value must be base64 encoded. Challenge is deleted shortly after the Exec co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1063,7 +1063,7 @@ The value must be base64 encoded. Challenge is deleted shortly after the Exec co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1086,7 +1086,7 @@ Specify extended key usages. The list of OIDs are separated by plus "+". | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1102,7 +1102,7 @@ Specify extended key usages. The list of OIDs are separated by plus "+". | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1126,7 +1126,7 @@ The MDM server can later query the device to find out whether the new certificat | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -1142,7 +1142,7 @@ The MDM server can later query the device to find out whether the new certificat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1166,7 +1166,7 @@ Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by the MDM server. If mult | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1182,7 +1182,7 @@ Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by the MDM server. If mult | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1206,7 +1206,7 @@ Valid values are 1024, 2048, 4096. NGC key lengths supported should be specified | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1222,7 +1222,7 @@ Valid values are 1024, 2048, 4096. NGC key lengths supported should be specified | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1250,7 +1250,7 @@ Although the private key is protected by TPM, it isn't protected with TPM PIN. S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get | @@ -1266,7 +1266,7 @@ Although the private key is protected by TPM, it isn't protected with TPM PIN. S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1290,7 +1290,7 @@ The value must be specified in decimal format and should at least have second (0 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get | @@ -1306,7 +1306,7 @@ The value must be specified in decimal format and should at least have second (0 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1330,7 +1330,7 @@ Default value is 3. Max value can't be larger than 30. If it's larger than 30, t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get | @@ -1346,7 +1346,7 @@ Default value is 3. Max value can't be larger than 30. If it's larger than 30, t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1370,7 +1370,7 @@ Default value is 5 and the minimum value is 1. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get | @@ -1386,7 +1386,7 @@ Default value is 5 and the minimum value is 1. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1409,7 +1409,7 @@ Specify the cert enrollment server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1425,7 +1425,7 @@ Specify the cert enrollment server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1449,7 +1449,7 @@ or example, multiple subject alternative names are presented in the format ` @@ -1465,7 +1465,7 @@ or example, multiple subject alternative names are presented in the format ` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1489,7 +1489,7 @@ The SubjectName value is quoted if it contains leading or trailing white space o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1505,7 +1505,7 @@ The SubjectName value is quoted if it contains leading or trailing white space o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1528,7 +1528,7 @@ Certificate Template Name OID (As in AD used by PKI infrastructure. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1544,7 +1544,7 @@ Certificate Template Name OID (As in AD used by PKI infrastructure. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1572,7 +1572,7 @@ Valid values are one of the following: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1588,7 +1588,7 @@ Valid values are one of the following: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1611,7 +1611,7 @@ Specify valid period unit type. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get | @@ -1631,7 +1631,7 @@ Default is 0. The period is defined in ValidPeriod node. The valid period specif | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1660,7 +1660,7 @@ Valid values are one of the following values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1676,7 +1676,7 @@ Valid values are one of the following values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1699,7 +1699,7 @@ This store holds the User portion of the MY store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1715,7 +1715,7 @@ This store holds the User portion of the MY store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1738,7 +1738,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: The SHA1 hash for the certificate. | @@ -1755,7 +1755,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1766,7 +1766,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s -The base64 Encoded X.509 certificate. **Note** that though during MDM enrollment, enrollment server could use WAP XML format to add public part of MDM client cert via EncodedCertificate node, properly enroll a client certificate including private needs a cert enroll protocol handle it or user installs it manually. In WP, the server cannot purely rely on CertificateStore CSP to install a client certificate including private key. +The base64 Encoded X.509 certificate. Note that though during MDM enrollment, enrollment server could use WAP XML format to add public part of MDM client cert via EncodedCertificate node, properly enroll a client certificate including private needs a cert enroll protocol handle it or user installs it manually. In WP, the server can't purely rely on CertificateStore CSP to install a client certificate including private key. @@ -1778,7 +1778,7 @@ The base64 Encoded X.509 certificate. **Note** that though during MDM enrollment | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -1794,7 +1794,7 @@ The base64 Encoded X.509 certificate. **Note** that though during MDM enrollment | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1817,7 +1817,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1833,7 +1833,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1856,7 +1856,7 @@ The name of the certificate subject. This node is implicitly created only when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1872,7 +1872,7 @@ The name of the certificate subject. This node is implicitly created only when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1895,7 +1895,7 @@ Returns the certificate template name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1911,7 +1911,7 @@ Returns the certificate template name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1934,7 +1934,7 @@ The starting date of the certificate's validity. This node is implicitly created | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1950,7 +1950,7 @@ The starting date of the certificate's validity. This node is implicitly created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1973,7 +1973,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1989,7 +1989,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2000,7 +2000,7 @@ The expiration date of the certificate. This node is implicitly created only whe -The parent node that hosts client certificate that is enrolled via WSTEP, e.g. the certificate that is enrolled during MDM enrollment. +The parent node that hosts client certificate that's enrolled via WSTEP, e.g. the certificate that's enrolled during MDM enrollment. @@ -2013,7 +2013,7 @@ The nodes under WSTEP are mostly for MDM client certificate renew requests. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2029,7 +2029,7 @@ The nodes under WSTEP are mostly for MDM client certificate renew requests. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2053,7 +2053,7 @@ If renewal succeeds, it shows the renewed certificate thumbprint. If renewal fai | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2069,7 +2069,7 @@ If renewal succeeds, it shows the renewed certificate thumbprint. If renewal fai | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2092,7 +2092,7 @@ The parent node to group renewal related settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Atomic Required | True | @@ -2109,7 +2109,7 @@ The parent node to group renewal related settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2132,7 +2132,7 @@ If certificate renew fails, this node provide the last hresult code during renew | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2148,7 +2148,7 @@ If certificate renew fails, this node provide the last hresult code during renew | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2171,7 +2171,7 @@ Time of last attempted renew. | Property name | Property value | |:--|:--| -| Format | time | +| Format | `time` | | Access Type | Get | @@ -2187,7 +2187,7 @@ Time of last attempted renew. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2210,7 +2210,7 @@ Initiate a renew now. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -2226,7 +2226,7 @@ Initiate a renew now. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2255,7 +2255,7 @@ The default value is 42 and the valid values are 1-1000. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-1000]` | | Default Value | 42 | @@ -2273,7 +2273,7 @@ The default value is 42 and the valid values are 1-1000. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2296,7 +2296,7 @@ How long after the enrollment cert has expiried to keep trying to renew. | Property name | Property value | |:--|:--| -| Format | time | +| Format | `time` | | Access Type | Add, Get, Replace | @@ -2312,7 +2312,7 @@ How long after the enrollment cert has expiried to keep trying to renew. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2337,7 +2337,7 @@ Optional. This parameter specifies retry interval when previous renew failed (in | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-1000]` | | Default Value | 7 | @@ -2355,7 +2355,7 @@ Optional. This parameter specifies retry interval when previous renew failed (in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2380,7 +2380,7 @@ Optional. Notify the client whether enrollment server supports ROBO auto certifi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -2405,7 +2405,7 @@ Optional. Notify the client whether enrollment server supports ROBO auto certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2432,7 +2432,7 @@ If this node doesn't exist, the client uses the initial certificate enrollment U | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2448,7 +2448,7 @@ If this node doesn't exist, the client uses the initial certificate enrollment U | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2471,7 +2471,7 @@ Show the latest action status for this certificate. Supported values are one of | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2487,7 +2487,7 @@ Show the latest action status for this certificate. Supported values are one of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2510,7 +2510,7 @@ This store holds only root (self-signed) certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2526,7 +2526,7 @@ This store holds only root (self-signed) certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2549,7 +2549,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: The SHA1 hash for the certificate. | @@ -2566,7 +2566,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2589,7 +2589,7 @@ The base64 Encoded X.509 certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -2605,7 +2605,7 @@ The base64 Encoded X.509 certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2628,7 +2628,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2644,7 +2644,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2667,7 +2667,7 @@ The name of the certificate subject. This node is implicitly created only when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2683,7 +2683,7 @@ The name of the certificate subject. This node is implicitly created only when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2706,7 +2706,7 @@ Returns the certificate template name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2722,7 +2722,7 @@ Returns the certificate template name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2745,7 +2745,7 @@ The starting date of the certificate's validity. This node is implicitly created | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2761,7 +2761,7 @@ The starting date of the certificate's validity. This node is implicitly created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2784,7 +2784,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2800,7 +2800,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2823,7 +2823,7 @@ This store holds the System portion of the root store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2839,7 +2839,7 @@ This store holds the System portion of the root store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2862,7 +2862,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: The SHA1 hash for the certificate. | @@ -2879,7 +2879,7 @@ The SHA1 hash for the certificate. The 20-byte SHA1 hash of the certificate is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2902,7 +2902,7 @@ The base64 Encoded X.509 certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -2918,7 +2918,7 @@ The base64 Encoded X.509 certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2941,7 +2941,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2957,7 +2957,7 @@ The name of the certificate issuer. This node is implicitly created only when th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2980,7 +2980,7 @@ The name of the certificate subject. This node is implicitly created only when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2996,7 +2996,7 @@ The name of the certificate subject. This node is implicitly created only when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3019,7 +3019,7 @@ Returns the certificate template name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3035,7 +3035,7 @@ Returns the certificate template name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3058,7 +3058,7 @@ The starting date of the certificate's validity. This node is implicitly created | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3074,7 +3074,7 @@ The starting date of the certificate's validity. This node is implicitly created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3097,7 +3097,7 @@ The expiration date of the certificate. This node is implicitly created only whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index 8cf58152f0..5c819f96bc 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/16/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,7 +49,7 @@ The following XML file contains the device description framework (DDF) for the C 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;
    diff --git a/windows/client-management/mdm/cleanpc-csp.md b/windows/client-management/mdm/cleanpc-csp.md index 4252fc2469..a1b634ff45 100644 --- a/windows/client-management/mdm/cleanpc-csp.md +++ b/windows/client-management/mdm/cleanpc-csp.md @@ -2,12 +2,12 @@ title: CleanPC CSP description: The CleanPC configuration service provider (CSP) allows you to remove user-installed and pre-installed applications, with the option to persist user data. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/cleanpc-ddf.md b/windows/client-management/mdm/cleanpc-ddf.md index b9905656b8..1bc37c5325 100644 --- a/windows/client-management/mdm/cleanpc-ddf.md +++ b/windows/client-management/mdm/cleanpc-ddf.md @@ -1,10 +1,10 @@ --- title: CleanPC DDF description: Learn about the OMA DM device description framework (DDF) for the CleanPC configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/clientcertificateinstall-csp.md b/windows/client-management/mdm/clientcertificateinstall-csp.md index 630acc3431..48a1d87c37 100644 --- a/windows/client-management/mdm/clientcertificateinstall-csp.md +++ b/windows/client-management/mdm/clientcertificateinstall-csp.md @@ -4,7 +4,7 @@ description: Learn more about the ClientCertificateInstall CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -111,7 +111,7 @@ The following list shows the ClientCertificateInstall configuration service prov | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -134,7 +134,7 @@ Required for PFX certificate installation. The parent node grouping the PFX cert | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -150,7 +150,7 @@ Required for PFX certificate installation. The parent node grouping the PFX cert | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -162,7 +162,9 @@ Required for PFX certificate installation. The parent node grouping the PFX cert Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. + Format is node. + Calling Delete on the this node, should delete the certificates and the keys that were installed by the corresponding PFX blob. @@ -175,7 +177,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -193,7 +195,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -205,7 +207,8 @@ Calling Delete on the this node, should delete the certificates and the keys tha Optional. -Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. + +Specifies the NGC container name (if NGC KSP is chosen for above node). If this node isn't specified when NGC KSP is chosen, enrollment will fail. @@ -217,7 +220,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -233,7 +236,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -256,7 +259,7 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | @@ -283,7 +286,7 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -295,11 +298,14 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to Required. -[CRYPT_DATA_BLOB](/previous-versions/windows/desktop/legacy/aa381414(v=vs.85)) structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. -If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. -If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it does not exist, this will fail. -In other words, using Replace or Add will result in the effect of either overwriting the old certificate or adding a new certificate +[CRYPT_DATA_BLOB](/previous-versions/windows/desktop/legacy/aa381414(v=vs.85)) structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. + +If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. + +If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it doesn't exist, this will fail. + +In other words, using Replace or Add will result in the effect of either overwriting the old certificate or adding a new certificate @@ -311,7 +317,7 @@ In other words, using Replace or Add will result in the effect of either overwri | Property name | Property value | |:--|:--| -| Format | bin | +| Format | `bin` | | Access Type | Add, Get, Replace | @@ -327,7 +333,7 @@ In other words, using Replace or Add will result in the effect of either overwri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -350,7 +356,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -366,7 +372,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -378,6 +384,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro Optional. + When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the store name where the certificate for decrypting the PFXCertPassword is stored. @@ -390,7 +397,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
    Dependency Allowed Value: `[2]`
    Dependency Allowed Value Type: `Range`
    | @@ -407,7 +414,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -419,8 +426,9 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the Optional. Used to specify if the PFX certificate password is encrypted with a certificate. + If the value is -0 - Password is not encrypted +0 - Password isn't encrypted 1- Password is encrypted using the MDM certificate by the MDM server 2 - Password is encrypted by a Custom Certificate by the MDM server. When this value is used here, also specify the custom store name in the PFXCertPasswordEncryptionStore node. @@ -434,7 +442,7 @@ If the value is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | | Default Value | 0 | @@ -444,7 +452,7 @@ If the value is | Value | Description | |:--|:--| -| 0 (Default) | Password is not encrypted. | +| 0 (Default) | Password isn't encrypted. | | 1 | Password is encrypted with the MDM certificate. | | 2 | Password is encrypted with custom certificate. | @@ -461,7 +469,7 @@ If the value is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -488,7 +496,7 @@ The PFX isn't exportable when it's installed to TPM. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | true | | Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
    Dependency Allowed Value: `[3]`
    Dependency Allowed Value Type: `Range`
    | @@ -515,7 +523,7 @@ The PFX isn't exportable when it's installed to TPM. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -538,7 +546,7 @@ Returns the error code of the PFX installation from the GetLastError command cal | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -554,7 +562,7 @@ Returns the error code of the PFX installation from the GetLastError command cal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -577,7 +585,7 @@ Returns the thumbprint of the PFX certificate installed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -593,7 +601,7 @@ Returns the thumbprint of the PFX certificate installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -616,7 +624,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -632,7 +640,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -644,6 +652,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. + Calling Delete on the this node, should delete the corresponding SCEP certificate. @@ -656,7 +665,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -674,7 +683,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -685,7 +694,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat -Optional. Specify the current cert's thumbprint if certificate enrollment succeeds. It is a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. +Optional. Specify the current cert's thumbprint if certificate enrollment succeeds. It's a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. @@ -699,7 +708,7 @@ Optional. Specify the current cert's thumbprint if certificate enrollment succee | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -715,7 +724,7 @@ Optional. Specify the current cert's thumbprint if certificate enrollment succee | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -738,7 +747,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -754,7 +763,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -765,7 +774,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er -Required for SCEP certificate enrollment. Parent node to group SCEP cert install related request. NOTE: though the children nodes under Install support Replace commands, once the Exec command is sent to the device, the device will take the values which are set when the Exec command is accepted. The server should not expect the node value change after Exec command is accepted will impact the current undergoing enrollment. The server should check the Status node value and make sure the device is not at unknown stage before changing children node values. +Required for SCEP certificate enrollment. Parent node to group SCEP cert install related request. NOTE: though the children nodes under Install support Replace commands, once the Exec command is sent to the device, the device will take the values which are set when the Exec command is accepted. The server shouldn't expect the node value change after Exec command is accepted will impact the current undergoing enrollment. The server should check the Status node value and make sure the device isn't at unknown stage before changing children node values. @@ -777,7 +786,7 @@ Required for SCEP certificate enrollment. Parent node to group SCEP cert install | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -793,7 +802,7 @@ Required for SCEP certificate enrollment. Parent node to group SCEP cert install | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -816,7 +825,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -832,7 +841,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -843,7 +852,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O -Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. When client authenticates SCEP server, it checks CA cert from SCEP server whether match with this cert. If no match is found, authentication will fail. +Required. Specify root CA thumbprint. It's a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. When client authenticates SCEP server, it checks CA cert from SCEP server whether match with this cert. If no match is found, authentication will fail. @@ -855,7 +864,7 @@ Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -871,7 +880,7 @@ Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -894,7 +903,7 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -910,7 +919,7 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -922,7 +931,8 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. Optional. -Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. + +Specifies the NGC container name (if NGC KSP is chosen for above node). If this node isn't specified when NGC KSP is chosen, enrollment will fail. @@ -934,7 +944,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -950,7 +960,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -973,7 +983,7 @@ Optional. Specifies the custom text to show on the NGC PIN prompt during certifi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -989,7 +999,7 @@ Optional. Specifies the custom text to show on the NGC PIN prompt during certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1012,7 +1022,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1028,7 +1038,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1039,7 +1049,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T -Required. Trigger the device to start the cert enrollment. The device will not notify MDM server after cert enrollment is done. The MDM server could later query the device to find out whether new cert is added. +Required. Trigger the device to start the cert enrollment. The device won't notify MDM server after cert enrollment is done. The MDM server could later query the device to find out whether new cert is added. @@ -1051,7 +1061,7 @@ Required. Trigger the device to start the cert enrollment. The device will not n | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -1067,7 +1077,7 @@ Required. Trigger the device to start the cert enrollment. The device will not n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1092,7 +1102,7 @@ For NGC, only SHA256 is supported as the supported algorithm. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1108,7 +1118,7 @@ For NGC, only SHA256 is supported as the supported algorithm. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1120,6 +1130,7 @@ For NGC, only SHA256 is supported as the supported algorithm. Required for enrollment. Specify private key length (RSA). + Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. @@ -1134,7 +1145,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -1160,7 +1171,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1171,7 +1182,8 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. -Optional. Specify where to keep the private key. **Note** that even it is protected by TPM, it is not guarded with TPM PIN. +Optional. Specify where to keep the private key. Note that even it's protected by TPM, it isn't guarded with TPM PIN. + SCEP enrolled cert doesn't support TPM PIN protection. @@ -1184,7 +1196,7 @@ SCEP enrolled cert doesn't support TPM PIN protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -1212,7 +1224,7 @@ SCEP enrolled cert doesn't support TPM PIN protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1235,7 +1247,7 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -1251,7 +1263,7 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1262,7 +1274,8 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for -Optional. Special to SCEP. Specify device retry times when the SCEP sever sends pending status. Format is int. Default value is 3. Max value: the value cannot be larger than 30. If it is larger than 30, the device will use 30. +Optional. Special to SCEP. Specify device retry times when the SCEP sever sends pending status. Format is int. Default value is 3. Max value: the value can't be larger than 30. If it's larger than 30, the device will use 30. + The min value is 0 which means no retry. @@ -1275,7 +1288,7 @@ The min value is 0 which means no retry. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 3 | @@ -1293,7 +1306,7 @@ The min value is 0 which means no retry. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1319,7 +1332,7 @@ The min value is 1. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 5 | @@ -1337,7 +1350,7 @@ The min value is 1. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1360,7 +1373,7 @@ Required for SCEP certificate enrollment. Specify the cert enrollment server. Th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1376,7 +1389,7 @@ Required for SCEP certificate enrollment. Specify the cert enrollment server. Th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1399,7 +1412,7 @@ Optional. Specify subject alternative name. Multiple alternative names could be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1415,7 +1428,7 @@ Optional. Specify subject alternative name. Multiple alternative names could be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1439,7 +1452,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1455,7 +1468,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1466,7 +1479,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ -Optional. OID of certificate template name. **Note** that this name is typically ignored by the SCEP server, therefore the MDM server typically doesn't need to provide it. +Optional. OID of certificate template name. Note that this name is typically ignored by the SCEP server, therefore the MDM server typically doesn't need to provide it. @@ -1478,7 +1491,7 @@ Optional. OID of certificate template name. **Note** that this name is typically | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1494,7 +1507,7 @@ Optional. OID of certificate template name. **Note** that this name is typically | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1506,7 +1519,8 @@ Optional. OID of certificate template name. **Note** that this name is typically Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. -MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It is the server's decision on how to use this valid period to create the certificate. + +MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It's the server's decision on how to use this valid period to create the certificate. @@ -1518,7 +1532,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Days | @@ -1545,7 +1559,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1556,10 +1570,10 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio -Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. **Note** the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. +Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. > [!NOTE] -> The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It is the server's decision on how to use this valid period to create the certificate. +> The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It's the server's decision on how to use this valid period to create the certificate. @@ -1571,7 +1585,7 @@ Optional. Specify desired number of units used in validity period. Subjected to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1588,7 +1602,7 @@ Optional. Specify desired number of units used in validity period. Subjected to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1611,7 +1625,7 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1627,7 +1641,7 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1639,7 +1653,9 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re Required. Specify the latest status for the certificate due to enroll request. + Valid values are: + 1 - finished successfully 2 - pending (the device hasn't finished the action but has received the SCEP server pending response) 32 - unknown @@ -1655,7 +1671,7 @@ Valid values are: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1671,7 +1687,7 @@ Valid values are: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1694,7 +1710,7 @@ Required for PFX certificate installation. The parent node grouping the PFX cert | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1710,7 +1726,7 @@ Required for PFX certificate installation. The parent node grouping the PFX cert | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1722,7 +1738,9 @@ Required for PFX certificate installation. The parent node grouping the PFX cert Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. + Format is node. + Calling Delete on the this node, should delete the certificates and the keys that were installed by the corresponding PFX blob. @@ -1735,7 +1753,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1753,7 +1771,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1765,7 +1783,8 @@ Calling Delete on the this node, should delete the certificates and the keys tha Optional. -Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. + +Specifies the NGC container name (if NGC KSP is chosen for above node). If this node isn't specified when NGC KSP is chosen, enrollment will fail. @@ -1777,7 +1796,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1793,7 +1812,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1816,7 +1835,7 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | @@ -1843,7 +1862,7 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1855,11 +1874,14 @@ Required for PFX certificate installation. Indicates the KeyStorage provider to Required. -[CRYPT_DATA_BLOB](/previous-versions/windows/desktop/legacy/aa381414(v=vs.85)) structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. -If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. -If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it does not exist, this will fail. -In other words, using Replace or Add will result in the effect of either overwriting the old certificate or adding a new certificate +[CRYPT_DATA_BLOB](/previous-versions/windows/desktop/legacy/aa381414(v=vs.85)) structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. + +If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. + +If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it doesn't exist, this will fail. + +In other words, using Replace or Add will result in the effect of either overwriting the old certificate or adding a new certificate @@ -1871,7 +1893,7 @@ In other words, using Replace or Add will result in the effect of either overwri | Property name | Property value | |:--|:--| -| Format | bin | +| Format | `bin` | | Access Type | Add, Get, Replace | @@ -1887,7 +1909,7 @@ In other words, using Replace or Add will result in the effect of either overwri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1910,7 +1932,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1926,7 +1948,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1938,6 +1960,7 @@ Password that protects the PFX blob. This is required if the PFX is password pro Optional. + When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the store name where the certificate for decrypting the PFXCertPassword is stored. @@ -1950,7 +1973,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
    Dependency Allowed Value: `[2]`
    Dependency Allowed Value Type: `Range`
    | @@ -1967,7 +1990,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1979,8 +2002,9 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the Optional. Used to specify if the PFX certificate password is encrypted with a certificate. + If the value is -0 - Password is not encrypted +0 - Password isn't encrypted 1- Password is encrypted using the MDM certificate by the MDM server 2 - Password is encrypted by a Custom Certificate by the MDM server. When this value is used here, also specify the custom store name in the PFXCertPasswordEncryptionStore node. @@ -1994,7 +2018,7 @@ If the value is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | | Default Value | 0 | @@ -2004,7 +2028,7 @@ If the value is | Value | Description | |:--|:--| -| 0 (Default) | Password is not encrypted. | +| 0 (Default) | Password isn't encrypted. | | 1 | Password is encrypted with the MDM certificate. | | 2 | Password is encrypted with custom certificate. | @@ -2021,7 +2045,7 @@ If the value is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2046,7 +2070,7 @@ Optional. Used to specify if the private key installed is exportable (can be exp | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | true | | Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
    Dependency Allowed Value: `[3]`
    Dependency Allowed Value Type: `Range`
    | @@ -2073,7 +2097,7 @@ Optional. Used to specify if the private key installed is exportable (can be exp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2096,7 +2120,7 @@ Returns the error code of the PFX installation from the GetLastError command cal | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2112,7 +2136,7 @@ Returns the error code of the PFX installation from the GetLastError command cal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2135,7 +2159,7 @@ Returns the thumbprint of the PFX certificate installed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2151,7 +2175,7 @@ Returns the thumbprint of the PFX certificate installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2174,7 +2198,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2190,7 +2214,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2202,6 +2226,7 @@ Node for SCEP. An alert is sent after the SCEP certificate is installed. Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. + Calling Delete on the this node, should delete the corresponding SCEP certificate. @@ -2214,7 +2239,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -2232,7 +2257,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2243,7 +2268,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat -Optional. Specify the current cert's thumbprint if certificate enrollment succeeds. It is a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. +Optional. Specify the current cert's thumbprint if certificate enrollment succeeds. It's a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. @@ -2257,7 +2282,7 @@ Optional. Specify the current cert's thumbprint if certificate enrollment succee | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2273,7 +2298,7 @@ Optional. Specify the current cert's thumbprint if certificate enrollment succee | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2296,7 +2321,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2312,7 +2337,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2323,7 +2348,7 @@ Optional. The integer value that indicates the HRESULT of the last enrollment er -Required for SCEP certificate enrollment. Parent node to group SCEP cert install related request. NOTE: though the children nodes under Install support Replace commands, once the Exec command is sent to the device, the device will take the values which are set when the Exec command is accepted. The server should not expect the node value change after Exec command is accepted will impact the current undergoing enrollment. The server should check the Status node value and make sure the device is not at unknown stage before changing children node values. +Required for SCEP certificate enrollment. Parent node to group SCEP cert install related request. NOTE: though the children nodes under Install support Replace commands, once the Exec command is sent to the device, the device will take the values which are set when the Exec command is accepted. The server shouldn't expect the node value change after Exec command is accepted will impact the current undergoing enrollment. The server should check the Status node value and make sure the device isn't at unknown stage before changing children node values. @@ -2335,7 +2360,7 @@ Required for SCEP certificate enrollment. Parent node to group SCEP cert install | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -2351,7 +2376,7 @@ Required for SCEP certificate enrollment. Parent node to group SCEP cert install | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2374,7 +2399,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2390,7 +2415,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2401,7 +2426,7 @@ Optional. Specify the AAD Key Identifier List as a semicolon separated values. O -Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. When client authenticates SCEP server, it checks CA cert from SCEP server whether match with this cert. If no match is found, authentication will fail. +Required. Specify root CA thumbprint. It's a 20-byte value of the SHA1 certificate hash specified as a hexadecimal string value. When client authenticates SCEP server, it checks CA cert from SCEP server whether match with this cert. If no match is found, authentication will fail. @@ -2413,7 +2438,7 @@ Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2429,7 +2454,7 @@ Required. Specify root CA thumbprint. It is a 20-byte value of the SHA1 certific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2452,7 +2477,7 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2468,7 +2493,7 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2480,7 +2505,8 @@ Required for SCEP certificate enrollment. B64 encoded SCEP enrollment challenge. Optional. -Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. + +Specifies the NGC container name (if NGC KSP is chosen for above node). If this node isn't specified when NGC KSP is chosen, enrollment will fail. @@ -2492,7 +2518,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2508,7 +2534,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2531,7 +2557,7 @@ Optional. Specifies the custom text to show on the NGC PIN prompt during certifi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2547,7 +2573,7 @@ Optional. Specifies the custom text to show on the NGC PIN prompt during certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2570,7 +2596,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2586,7 +2612,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2597,7 +2623,7 @@ Required. Specify extended key usages. Subjected to SCEP server configuration. T -Required. Trigger the device to start the cert enrollment. The device will not notify MDM server after cert enrollment is done. The MDM server could later query the device to find out whether new cert is added. +Required. Trigger the device to start the cert enrollment. The device won't notify MDM server after cert enrollment is done. The MDM server could later query the device to find out whether new cert is added. @@ -2609,7 +2635,7 @@ Required. Trigger the device to start the cert enrollment. The device will not n | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -2625,7 +2651,7 @@ Required. Trigger the device to start the cert enrollment. The device will not n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2650,7 +2676,7 @@ For NGC, only SHA256 is supported as the supported algorithm. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2666,7 +2692,7 @@ For NGC, only SHA256 is supported as the supported algorithm. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2678,6 +2704,7 @@ For NGC, only SHA256 is supported as the supported algorithm. Required for enrollment. Specify private key length (RSA). + Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. @@ -2692,7 +2719,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2718,7 +2745,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2729,7 +2756,8 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. -Optional. Specify where to keep the private key. **Note** that even it is protected by TPM, it is not guarded with TPM PIN. +Optional. Specify where to keep the private key. Note that even it's protected by TPM, it isn't guarded with TPM PIN. + SCEP enrolled cert doesn't support TPM PIN protection. @@ -2742,7 +2770,7 @@ SCEP enrolled cert doesn't support TPM PIN protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -2770,7 +2798,7 @@ SCEP enrolled cert doesn't support TPM PIN protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2793,7 +2821,7 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2809,7 +2837,7 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2820,7 +2848,8 @@ Required for enrollment. Specify the key usage bits (0x80, 0x20, 0xA0, etc.) for -Optional. Special to SCEP. Specify device retry times when the SCEP sever sends pending status. Format is int. Default value is 3. Max value: the value cannot be larger than 30. If it is larger than 30, the device will use 30. +Optional. Special to SCEP. Specify device retry times when the SCEP sever sends pending status. Format is int. Default value is 3. Max value: the value can't be larger than 30. If it's larger than 30, the device will use 30. + The min value is 0 which means no retry. @@ -2833,7 +2862,7 @@ The min value is 0 which means no retry. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 3 | @@ -2851,7 +2880,7 @@ The min value is 0 which means no retry. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2877,7 +2906,7 @@ The min value is 1. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 5 | @@ -2895,7 +2924,7 @@ The min value is 1. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2918,7 +2947,7 @@ Required for SCEP certificate enrollment. Specify the cert enrollment server. Th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2934,7 +2963,7 @@ Required for SCEP certificate enrollment. Specify the cert enrollment server. Th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2957,7 +2986,7 @@ Optional. Specify subject alternative name. Multiple alternative names could be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2973,7 +3002,7 @@ Optional. Specify subject alternative name. Multiple alternative names could be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2997,7 +3026,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3013,7 +3042,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3024,7 +3053,7 @@ For more information, see [CertNameToStrA function](/windows/win32/api/wincrypt/ -Optional. OID of certificate template name. **Note** that this name is typically ignored by the SCEP server, therefore the MDM server typically doesn't need to provide it. +Optional. OID of certificate template name. Note that this name is typically ignored by the SCEP server, therefore the MDM server typically doesn't need to provide it. @@ -3036,7 +3065,7 @@ Optional. OID of certificate template name. **Note** that this name is typically | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3052,7 +3081,7 @@ Optional. OID of certificate template name. **Note** that this name is typically | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3064,7 +3093,8 @@ Optional. OID of certificate template name. **Note** that this name is typically Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. -MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It is the server's decision on how to use this valid period to create the certificate. + +MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It's the server's decision on how to use this valid period to create the certificate. @@ -3076,7 +3106,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Days | @@ -3103,7 +3133,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3114,10 +3144,10 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio -Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. **Note** the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. +Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. > [!NOTE] -> The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It is the server's decision on how to use this valid period to create the certificate. +> The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPeriod) the SCEP server as part of certificate enrollment request. It's the server's decision on how to use this valid period to create the certificate. @@ -3129,7 +3159,7 @@ Optional. Specify desired number of units used in validity period. Subjected to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3146,7 +3176,7 @@ Optional. Specify desired number of units used in validity period. Subjected to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3169,7 +3199,7 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3185,7 +3215,7 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3197,7 +3227,9 @@ Required. Returns the URL of the SCEP server that responded to the enrollment re Required. Specify the latest status for the certificate due to enroll request. + Valid values are: + 1 - finished successfully 2 - pending (the device hasn't finished the action but has received the SCEP server pending response) 32 - unknown @@ -3213,7 +3245,7 @@ Valid values are: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index 08abb4da3e..c5b24365ff 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the C 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -1129,7 +1129,7 @@ Valid values are: 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/clouddesktop-csp.md b/windows/client-management/mdm/clouddesktop-csp.md new file mode 100644 index 0000000000..050f915ba6 --- /dev/null +++ b/windows/client-management/mdm/clouddesktop-csp.md @@ -0,0 +1,149 @@ +--- +title: CloudDesktop CSP +description: Learn more about the CloudDesktop CSP. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 08/10/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + + +# CloudDesktop CSP + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + + + + +The following list shows the CloudDesktop configuration service provider nodes: + +- ./Device/Vendor/MSFT/CloudDesktop + - [EnableBootToCloudSharedPCMode](#enableboottocloudsharedpcmode) + + + +## EnableBootToCloudSharedPCMode + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.22631.2050] | + + + +```Device +./Device/Vendor/MSFT/CloudDesktop/EnableBootToCloudSharedPCMode +``` + + + + +Setting this node to "true" configures boot to cloud for Shared PC mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. For enabling boot to cloud shared pc feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | false | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Not configured. | +| true | Boot to cloud shared pc mode enabled. | + + + + + + + + + + +## EnableBootToCloudSharedPCMode technical reference + +EnableBootToCloudSharedPCMode setting is used to configure **Boot to Cloud** feature for shared user mode. When you enable this setting, multiple policies are applied to achieve the intended behavior. + +> [!NOTE] +> It is recommended not to set any of the policies enforced by this setting to different values, as these policies help provide a smooth UX experience for the **Boot to Cloud** feature for shared user mode. + +### MDM Policies + +When this mode is enabled, these MDM policies are applied for the Device scope (all users): + +| Setting | Value | Value Description | +|----------------------------------------------------------------------------------------------------------------------------|---------|-------------------------------------------------------------| +| [CloudDesktop/BootToCloudMode](policy-csp-clouddesktop.md#boottocloudmode) | 1 | Enable Boot to Cloud Desktop | +| [WindowsLogon/OverrideShellProgram](policy-csp-windowslogon.md#overrideshellprogram) | 1 | Apply Lightweight Shell | +| [ADMX_CredentialProviders/DefaultCredentialProvider](policy-csp-admx-credentialproviders.md#defaultcredentialprovider) | Enabled | Configures default credential provider to password provider | +| [ADMX_Logon/DisableExplorerRunLegacy_2](policy-csp-admx-logon.md#disableexplorerrunlegacy_2) | Enabled | Don't process the computer legacy run list | +| [TextInput/EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md#enabletouchkeyboardautoinvokeindesktopmode) | 1 | When no keyboard is attached | + +### Group Policies + +When this mode is enabled, these local group policies are configured for all users: + +| Policy setting | Status | +|------------------------------------------------------------------------------------------------------------------------|---------------------------------------| +| Security Settings/Local Policies/Security Options/User Account Control: Behavior of elevation prompt for standard user | Automatically deny elevation requests | +| Security Settings/Local Policies/Security Options/Interactive logon: Don't display last signed-in | Enabled | +| Control Panel/Personalization/Prevent enabling lock screen slide show | Enabled | +| System/Logon/Block user from showing account details on sign-in | Enabled | +| System/Logon/Enumerate local users on domain-joined computers | Disabled | +| System/Logon/Hide entry points for Fast User Switching | Enabled | +| System/Logon/Show first sign-in animation | Disabled | +| System/Logon/Turn off app notifications on the lock screen | Enabled | +| System/Logon/Turn off picture password sign-in | Enabled | +| System/Logon/Turn on convenience PIN sign-in | Disabled | +| Windows Components/App Package Deployment/Allow a Windows app to share application data between users | Enabled | +| Windows Components/Biometrics/Allow the use of biometrics | Disabled | +| Windows Components/Biometrics/Allow users to log on using biometrics | Disabled | +| Windows Components/Biometrics/Allow domain users to log on using biometrics | Disabled | +| Windows Components/File Explorer/Show lock in the user tile menu | Disabled | +| Windows Components/File History/Turn off File History | Enabled | +| Windows Components/OneDrive/Prevent the usage of OneDrive for file storage | Enabled | +| Windows Components/Windows Hello for Business/Use biometrics | Disabled | +| Windows Components/Windows Hello for Business/Use Windows Hello for Business | Disabled | +| Windows Components/Windows Logon Options/Sign-in and lock last interactive user automatically after a restart | Disabled | +| Windows Components/Microsoft Passport for Work | Disabled | +| System/Ctrl+Alt+Del Options/Remove Task Manager | Enabled | +| System/Ctrl+Alt+Del Options/Remove Change Password | Enabled | +| Start Menu and Taskbar/Notifications/Turn off toast notifications | Enabled | +| Start Menu and Taskbar/Notifications/Remove Notifications and Action Center | Enabled | +| System/Logon/Do not process the legacy run list | Enabled | + +### Registry + +When this mode is enabled, these registry changes are performed: + +| Registry setting | Status | +|----------------------------------------------------------------------------------------------|--------| +| Software\Policies\Microsoft\PassportForWork\Remote\Enabled (Phone sign-in/Use phone sign-in) | 0 | +| Software\Policies\Microsoft\PassportForWork\Enabled (Use Microsoft Passport for Work) | 0 | + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/clouddesktop-ddf-file.md b/windows/client-management/mdm/clouddesktop-ddf-file.md new file mode 100644 index 0000000000..8128e3e6e5 --- /dev/null +++ b/windows/client-management/mdm/clouddesktop-ddf-file.md @@ -0,0 +1,95 @@ +--- +title: CloudDesktop DDF file +description: View the XML file containing the device description framework (DDF) for the CloudDesktop configuration service provider. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 08/29/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + +# CloudDesktop DDF file + +The following XML file contains the device description framework (DDF) for the CloudDesktop configuration service provider. + +```xml + +]> + + 1.2 + + + + CloudDesktop + ./Device/Vendor/MSFT + + + + + The CloudDesktop configuration service provider is used to configure different Cloud PC related scenarios. + + + + + + + + + + + + + + 22631.2050 + 1.0 + 0x4;0x30;0x31;0x7E;0x88;0xA1;0xA2;0xA4;0xA5;0xBC;0xBF;0xCD; + + + + EnableBootToCloudSharedPCMode + + + + + + + + false + Setting this node to "true" configures boot to cloud for Shared PC mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. For enabling Boot to Cloud Shared PC feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. + + + + + + + + + + Enable boot to cloud shared PC mode + + + + + + false + Not configured + + + true + Boot to cloud shared pc mode enabled + + + + + + +``` + +## Related articles + +[CloudDesktop configuration service provider reference](clouddesktop-csp.md) diff --git a/windows/client-management/mdm/cm-cellularentries-csp.md b/windows/client-management/mdm/cm-cellularentries-csp.md index bc1967ab1b..1997c7878c 100644 --- a/windows/client-management/mdm/cm-cellularentries-csp.md +++ b/windows/client-management/mdm/cm-cellularentries-csp.md @@ -1,10 +1,10 @@ --- title: CM\_CellularEntries CSP description: Learn how to configure the General Packet Radio Service (GPRS) entries using the CM\_CellularEntries CSP. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/cmpolicy-csp.md b/windows/client-management/mdm/cmpolicy-csp.md index e8cd768732..caf0856091 100644 --- a/windows/client-management/mdm/cmpolicy-csp.md +++ b/windows/client-management/mdm/cmpolicy-csp.md @@ -1,10 +1,10 @@ --- title: CMPolicy CSP description: Learn how the CMPolicy configuration service provider (CSP) is used to define rules that the Connection Manager uses to identify correct connections. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/cmpolicyenterprise-csp.md b/windows/client-management/mdm/cmpolicyenterprise-csp.md index 55ae5b8083..72db3fe0f1 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-csp.md +++ b/windows/client-management/mdm/cmpolicyenterprise-csp.md @@ -1,10 +1,10 @@ --- title: CMPolicyEnterprise CSP description: Learn how the CMPolicyEnterprise CSP is used to define rules that the Connection Manager uses to identify the correct connection for a connection request. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md index 35f1e9f495..15d65b1bc8 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md +++ b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md @@ -1,10 +1,10 @@ --- title: CMPolicyEnterprise DDF file description: Learn about the OMA DM device description framework (DDF) for the CMPolicyEnterprise configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/configuration-service-provider-ddf.md b/windows/client-management/mdm/configuration-service-provider-ddf.md index c8fad72461..121ac1c046 100644 --- a/windows/client-management/mdm/configuration-service-provider-ddf.md +++ b/windows/client-management/mdm/configuration-service-provider-ddf.md @@ -4,7 +4,7 @@ description: Learn more about the OMA DM device description framework (DDF) for ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/configuration-service-provider-support.md b/windows/client-management/mdm/configuration-service-provider-support.md index 80f903585c..84472ed120 100644 --- a/windows/client-management/mdm/configuration-service-provider-support.md +++ b/windows/client-management/mdm/configuration-service-provider-support.md @@ -4,7 +4,7 @@ description: Learn more about configuration service provider (CSP) supported sce ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft @@ -16,7 +16,7 @@ ms.collection: # Configuration service provider support -A configuration service provider (CSP) is an interface to read, set, modify, or delete configuration settings on the device. These settings map to registry keys or files. Some configuration service providers support the WAP format, some support SyncML, and some support both. SyncML is only used over–the–air for Open Mobile Alliance Device Management (OMA DM), whereas WAP can be used over–the–air for OMA Client Provisioning, or it can be included in the device image as a `.provxml` file that is installed during boot. +A configuration service provider (CSP) is an interface to read, set, modify, or delete configuration settings on the device. These settings map to registry keys or files. Some configuration service providers support the WAP format, some support SyncML, and some support both. SyncML is only used over–the–air for Open Mobile Alliance Device Management (OMA DM), whereas WAP can be used over-the-air for OMA Client Provisioning, or it can be included in the device image as a `.provxml` file that is installed during boot. - For information about the bridge WMI provider classes that map to these CSPs, see [MDM Bridge WMI Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal). - For CSP DDF files, see [CSP DDF files download](configuration-service-provider-ddf.md). @@ -999,11 +999,9 @@ A configuration service provider (CSP) is an interface to read, set, modify, or - -
    -## CSPs supported in HoloLens devices +## CSPs supported in HoloLens devices The following list shows the CSPs supported in HoloLens devices: @@ -1041,7 +1039,7 @@ The following list shows the CSPs supported in HoloLens devices: | [WindowsLicensing CSP](windowslicensing-csp.md) | Yes | Yes | No | -## CSPs supported in Microsoft Surface Hub +## CSPs supported in Microsoft Surface Hub - [Accounts CSP](accounts-csp.md) > [!NOTE] @@ -1075,31 +1073,3 @@ The following list shows the CSPs supported in HoloLens devices: - [Wifi-CSP](wifi-csp.md) - [WindowsAdvancedThreatProtection CSP](windowsadvancedthreatprotection-csp.md) - [Wirednetwork-CSP](wirednetwork-csp.md) - - -## CSPs supported in Windows 10 IoT Core - -- [AllJoynManagement CSP](alljoynmanagement-csp.md) -- [Application CSP](application-csp.md) -- [CertificateStore CSP](certificatestore-csp.md) -- [ClientCertificateInstall CSP](clientcertificateinstall-csp.md) -- [CustomDeviceUI CSP](customdeviceui-csp.md) -- [DevDetail CSP](devdetail-csp.md) -- [DevInfo CSP](devinfo-csp.md) -- [DiagnosticLog CSP](diagnosticlog-csp.md) -- [DMAcc CSP](dmacc-csp.md) -- [DMClient CSP](dmclient-csp.md) -- [HealthAttestation CSP](healthattestation-csp.md) -- [NetworkProxy CSP](networkproxy-csp.md) -- [Policy CSP](policy-configuration-service-provider.md) -- [Provisioning CSP (Provisioning only)](provisioning-csp.md) -- [Reboot CSP](reboot-csp.md) -- [RemoteWipe CSP](remotewipe-csp.md) -- [RootCATrustedCertificates CSP](rootcacertificates-csp.md) -- [UnifiedWriteFilter CSP](unifiedwritefilter-csp.md) -- [Update CSP](update-csp.md) -- [VPNv2 CSP](vpnv2-csp.md) -- [WiFi CSP](wifi-csp.md) - -
    - diff --git a/windows/client-management/mdm/contribute-csp-reference.md b/windows/client-management/mdm/contribute-csp-reference.md new file mode 100644 index 0000000000..4f2f637895 --- /dev/null +++ b/windows/client-management/mdm/contribute-csp-reference.md @@ -0,0 +1,103 @@ +--- +title: Contributing to CSP reference articles +description: Learn more about contributing to the CSP reference articles. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 07/18/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + +# Contributing to the CSP reference articles + +CSP reference articles are automatically generated using the [device description framework (DDF)](configuration-service-provider-ddf.md) v2 files that define the CSP. When applicable, the CSP definition includes a mapping to a group policy. The automation uses this mapping, when possible, to provide a friendly description for the CSP policies. + +> [!IMPORTANT] +> Each automated CSP article provides editable sections to provide additional information about the CSP, the policies within the CSP, and usage examples. Any edits outside the designated editable sections are overwritten by the automation. + +## CSP article structure + +Each automated CSP article is broken into three sections. + +> [!NOTE] +> To view these sections, visit the article that you want to update, then select the **Pencil** icon. +> :::image type="content" source="images/csp-contribute-link.png" alt-text="Screenshot showing the Pencil icon to edit a published article"::: + +1. **Header**: The header includes the CSP name, and provides an editable section where additional information about the CSP can be provided. + + :::image type="content" source="images/csp-header.png" alt-text="Screenshot of the CSP header section"::: + +1. **Policies**: The policies section contains a list of policies, where each policy has an editable section for providing additional information and examples. + + :::image type="content" source="images/csp-policy.png" alt-text="Screenshot of the CSP policy section"::: + +1. **Footer**: The footer indicates the end of the CSP article, and provides an editable section where more information about the CSP can be provided. + + :::image type="content" source="images/csp-footer.png" alt-text="Screenshot of the CSP footer section"::: + +## Provide feedback on documentation + +CSP articles are automated using the DDF v2 and ADMX files, which are part of the Windows codebase. Intune settings catalog also uses the DDF v2 files to present the settings and help text. As such, the feedback for these articles is best addressed when submitted directly to the engineering team using [Feedback Hub app](#send-feedback-with-the-feedback-hub-app). CSP reference articles and the Intune settings catalog are updated periodically using the latest copy of DDF v2 files, and benefit from the feedback addressed by the engineering team. + +Automated CSP articles also contain [editable content](#csp-article-structure), which is preserved by the automation. For any feedback about the editable content, use the [Microsoft Learn documentation contributor guide][CONTRIB-1]. + +:::image type="content" source="images/csp-feedback-flow.svg" alt-text="Diagram showing the feedback flow for CSP articles"::: + +Use these sections to determine where you should submit feedback. + +### Feedback for policy description + +Policy descriptions are sourced from DDF or ADMX files and are located within the `<[CSP-Name]-Description-Begin>` section for the policy in the markdown file. `<[CSP-Name]-Description-Begin>` also includes a reference to the source that was used to provide the policy description. + +- `Description-Source-ADMX` or `Description-Source-ADMX-Forced`: The description was captured from the group policy that the CSP setting maps to. If this description is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). +- `Description-Source-DDF` or `Description-Source-DDF-Forced`: The description was captured from the DDF file that defines the CSP. If this description is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). +- `Description-Source-Manual-Forced`: The description is defined in the automation code. If this description is incorrect, [submit an issue](/contribute/#create-quality-issues). + +Any additional information about the policy setting can be provided in the `[Policy-Name]-Editable-Begin` section that immediately follows the `<[CSP-Name]-Description-End>` section. This section allows further expansion of the policy description, and is generated manually. For any feedback for the editable content, use the [Microsoft Learn documentation contributor guide][CONTRIB-1] to update the section or submit an issue. + +### Feedback for policy examples + +Policy examples aren't provided by the automation. Each policy node in the markdown file includes a `[Policy-Name]-Examples-Begin` section that contains the examples. If the example is incorrect or needs to be updated, use the [Microsoft Learn documentation contributor guide][CONTRIB-1] to update the example or submit an issue. + +### Feedback for policy applicability + +Policy applicability is defined in the DDF v2 file for the CSP. Each policy node in the markdown file includes a `[Policy-Name]-Applicability-Begin` section that contains the operating system applicability. + +If it's incorrect or needs to be updated, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Feedback for policy allowed values + +Policy allowed values are defined in the DDF v2 file for the CSP. When applicable, each policy node in the markdown file includes a `[Policy-Name]-AllowedValues-Begin` section that contains a table that describes the allowed values for the policy. + +If these values are incorrect or need to be updated, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Feedback for group policy mapping + +Group policy mappings are defined in the DDF v2 file for the CSP. When applicable, each policy node in the markdown file includes a `[Policy-Name]-AdmxBacked-Begin` or `[Policy-Name]-GpMapping-Begin` section that contains the group policy mapping. + +If this mapping is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Other feedback + +For any other feedback, use the [Microsoft Learn documentation contributor guide][CONTRIB-1]. + +## Send feedback with the Feedback Hub app + +The Feedback Hub app lets you tell Microsoft about any problems you run into while using Windows. For more information about using Feedback Hub, see [Send feedback to Microsoft with the Feedback Hub app](https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332). When you submit feedback for CSP documentation with the Feedback Hub app, use these steps: + +1. **Enter your feedback**: Prefix your feedback summary with `[CSP Documentation]` in the **Summarize your feedback** section. Add details about the feedback, including the link to the CSP article. +1. **Choose a category**: Select **Security and Privacy > Work or School Account** as the category. +1. **Find similar feedback**: Select an existing feedback that matches your feedback, if applicable. +1. **Add more details**: Select **Other** as the subcategory. +1. Select **Submit**. + +## Related articles + +- [Contributor guide overview][CONTRIB-1] + + + +[CONTRIB-1]: /contribute diff --git a/windows/client-management/mdm/customdeviceui-csp.md b/windows/client-management/mdm/customdeviceui-csp.md index 1731f78223..7e206209d2 100644 --- a/windows/client-management/mdm/customdeviceui-csp.md +++ b/windows/client-management/mdm/customdeviceui-csp.md @@ -1,10 +1,10 @@ --- title: CustomDeviceUI CSP description: Learn how the CustomDeviceUI configuration service provider (CSP) allows OEMs to implement their custom foreground application. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/customdeviceui-ddf.md b/windows/client-management/mdm/customdeviceui-ddf.md index 1c2b2eb1e0..78d4037e82 100644 --- a/windows/client-management/mdm/customdeviceui-ddf.md +++ b/windows/client-management/mdm/customdeviceui-ddf.md @@ -1,10 +1,10 @@ --- title: CustomDeviceUI DDF description: Learn about the OMA DM device description framework (DDF) for the CustomDeviceUI configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/declaredconfiguration-csp.md b/windows/client-management/mdm/declaredconfiguration-csp.md new file mode 100644 index 0000000000..ac422bfdcc --- /dev/null +++ b/windows/client-management/mdm/declaredconfiguration-csp.md @@ -0,0 +1,1049 @@ +--- +title: DeclaredConfiguration CSP +description: Learn more about the DeclaredConfiguration CSP. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 09/27/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + + +# DeclaredConfiguration CSP + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + +The primary MDM model is one where the MDM server is solely responsible for orchestration and continuous maintenance of the state of the device for configuration scenarios. This behavior results in intensive network traffic and high network latency due to the synchronous configuration model based on the OMA-DM Syncml standard. It's also error-prone given that the server needs deep knowledge of the client. + +The declared configuration device management model requires the server to deliver all the setting values to the device for the scenario configuration. The server sends them asynchronously in batches through the client declared configuration CSP. + +- During the client-initiated OMA-DM session, the declared configuration server sends a configuration or an inventory declared configuration document to the client through the [Declared Configuration CSP URI](#declared-configuration-oma-uri). If the device verifies the syntax of the document is correct, the client stack pushes the request to its orchestrator to process the request asynchronously. The client stack then exits, and returns control back to the declared configuration service. This behavior allows the device to asynchronously process the request. + +- On the client, if there are any requests in process or completed, it sends a [generic alert](#declared-configuration-generic-alert) to the server. This alert summarizes each document's status, state, and progress. Every client HTTPS request to the declared configuration OMA-DM server includes this summary. + +- The declared configuration server uses the generic alert to determine which requests are completed successfully or with errors. The server can then synchronously retrieve the declared configuration document process results through the [Declared Configuration CSP URI](#declared-configuration-oma-uri). + + + +The following list shows the DeclaredConfiguration configuration service provider nodes: + +- ./Device/Vendor/MSFT/DeclaredConfiguration + - [Host](#host) + - [Complete](#hostcomplete) + - [Documents](#hostcompletedocuments) + - [{DocID}](#hostcompletedocumentsdocid) + - [Document](#hostcompletedocumentsdociddocument) + - [Properties](#hostcompletedocumentsdocidproperties) + - [Abandoned](#hostcompletedocumentsdocidpropertiesabandoned) + - [Results](#hostcompleteresults) + - [{DocID}](#hostcompleteresultsdocid) + - [Document](#hostcompleteresultsdociddocument) + - [Inventory](#hostinventory) + - [Documents](#hostinventorydocuments) + - [{DocID}](#hostinventorydocumentsdocid) + - [Document](#hostinventorydocumentsdociddocument) + - [Results](#hostinventoryresults) + - [{DocID}](#hostinventoryresultsdocid) + - [Document](#hostinventoryresultsdociddocument) + + + +## Host + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host +``` + + + + +The Host internal node indicates that the target of the configuration request or inventory request is the host OS. This node is for scope in case enclaves are ever targeted for configuration. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +### Host/Complete + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete +``` + + + + +This internal node indicates that the configuration has discrete settings values and is self-contained with complete setting and value pairs that don't contain placeholders that the need to be resolved later with additional data. The request is ready to be processed as is. + + + + +The server to client flow of the **Complete** request is the same as an **Inventory** request. + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +#### Host/Complete/Documents + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents +``` + + + + +The Documents node indicates that the configuration is in the form of a document, which is a collection of settings used to configure a scenario by the Declared Configuration stack. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +##### Host/Complete/Documents/{DocID} + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/{DocID} +``` + + + + +Uniquely identifies the configuration document. No other document can have this id. The Id should be a GUID. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | +| Dynamic Node Naming | ServerGeneratedUniqueIdentifier | +| Allowed Values | Regular Expression: `[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}` | + + + + + + + + + +###### Host/Complete/Documents/{DocID}/Document + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/{DocID}/Document +``` + + + + +The Document node's value is an XML based document containing a collection of settings and values to configure the specified scenario. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68. B9-4320-9. FC4-296. F6FDFAFE2/Document. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +###### Host/Complete/Documents/{DocID}/Properties + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/{DocID}/Properties +``` + + + + +The Properties node encapsulates the list of properties that apply to the specified document referenced by [DocID]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +###### Host/Complete/Documents/{DocID}/Properties/Abandoned + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/{DocID}/Properties/Abandoned +``` + + + + +The Abandoned node allows the OMA-DM server to indicate that the document is no longer managed. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | The document is no longer managed. | +| 1 | The document is managed. | + + + + + + + + + +#### Host/Complete/Results + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results +``` + + + + +The Results node indicates that this is part of the URI path that will return an XML document containing the results of the configuration request. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +##### Host/Complete/Results/{DocID} + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/{DocID} +``` + + + + +Uniquely identifies the configuration document in which results of the configuration request will be returned. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | +| Dynamic Node Naming | ClientInventory | + + + + + + + + + +###### Host/Complete/Results/{DocID}/Document + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/{DocID}/Document +``` + + + + +The Document node's value is an XML based document containing a collection of setting results from the configuration request specified by [DocId]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + + +### Host/Inventory + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory +``` + + + + +The Inventory internal node indicates that this is an inventory request. The setting values to be retrieved are specified in an XML document through the Document leaf node. + + + + +The server to client flow of the **Inventory** request is the same as the **Complete** request. + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +#### Host/Inventory/Documents + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents +``` + + + + +The Documents node indicates that the inventory request is in the form of a document, which is a collection of settings used to retrieve their values. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +##### Host/Inventory/Documents/{DocID} + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/{DocID} +``` + + + + +Uniquely identifies the inventory document. No other document can have this id. The Id should be a GUID. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | +| Dynamic Node Naming | ServerGeneratedUniqueIdentifier | +| Allowed Values | Regular Expression: `[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}` | + + + + + + + + + +###### Host/Inventory/Documents/{DocID}/Document + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/{DocID}/Document +``` + + + + +The Document node's value is an XML based document containing a collection of settings that will be used to retrieve their values. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68. B9-4320-9. FC4-296. F6FDFAFE2/Document. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +#### Host/Inventory/Results + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Results +``` + + + + +The Results node indicates that this is part of the URI path that will return an XML document containing the results of the inventory request. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +##### Host/Inventory/Results/{DocID} + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Results/{DocID} +``` + + + + +Uniquely identifies the inventory document. No other document can have this id. The Id should be a GUID. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | +| Dynamic Node Naming | ClientInventory | + + + + + + + + + +###### Host/Inventory/Results/{DocID}/Document + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Results/{DocID}/Document +``` + + + + +The Document node's value is an XML based document containing a collection of setting results from the inventory request specified by [DocId]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + + + +## Declared configuration OMA URI + +A declared configuration request is sent using an OMA-URI similar to `./Device/Vendor/MSFT/DeclaredConfiguration/Host/[Complete|Inventory]/Documents/{DocID}/Document`. + +- The URI is prefixed with a targeted scope. The target of the scenario settings can only be device wide for extensibility. The scope should be `Device`. +- `{DocID}` is a unique identifier for the desired state of the configuration scenario. Every document must have an ID, which must be a GUID. +- The request can be a **Configuration**, **Inventory**, or **Complete** request. + +The following URI is an example of a **Complete** request: `./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document` + +## DeclaredConfiguration document XML + +The value of the leaf node `Document` is an XML document that describes the request. The actual processing of the request pivots around the `osdefinedscenario` tag: + +- `MSFTExtensibilityMIProviderConfig`: Used to configure MI provider settings. +- `MSFTExtensibilityMIProviderInventory`: Used to retrieve MI provider setting values. + +The DeclaredConfiguration CSP synchronously validates the batch of settings described by the `` element, which represents the declared configuration document. It checks for correct syntax based on the declared configuration XML schema. If there's a syntax error, the CSP returns an error immediately back to the server as part of the current OMA-DM session. If the syntax check passes, then the request is passed on to a Windows service. The Windows service asynchronously attempts the desired state configuration of the specified scenario. This process frees up the server to do other work thus the low latency of this declared configuration protocol. The Windows client service, the orchestrator, is responsible for driving the configuration of the device based on the server supplied desire state. The service also maintains this state throughout its lifetime, until the server removes or modifies it. + +The following example uses the built-in, native MI provider `MSFT_FileDirectoryConfiguration` with the OS-defined scenario `MSFTExtensibilityMIProviderConfig`: + +```xml + + + c:\data\test\bin\ut_extensibility.tmp + TestFileContentBlah + + +``` + +The standard OMA-DM SyncML syntax is used to specify the DeclaredConfiguration CSP operations such as **Replace**, **Set**, and **Delete**. The payload of the SyncML's `` element must be XML-encoded. For this XML encoding, there are various online encoders that you can use. To avoid encoding the payload, you can use [CDATA Section](https://www.w3.org/TR/REC-xml/#sec-cdata-sect) as shown in the following example: + +```xml + + + + + 14 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/99988660-9080-3433-96e8-f32e85011999/Document + + + + + c:\data\test\bin\ut_extensibility.tmp + TestFileContentBlah + + ]]> + + + + + + +``` + +### DeclaredConfiguration XML document tags + +Both `MSFTExtensibilityMIProviderConfig` and `MSFTExtensibilityMIProviderInventory` are OS-defined scenarios that require the same tags and attributes. + +- The `` XML tag specifies the details of the declared configuration document to process. The document could be part of a configuration request or an inventory request. The DeclaredConfiguration CSP has two URIs to allow the specification of a configuration or an inventory request. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `schema` | The schema version of the xml. Currently `1.0`. | + | `context` | States that this document is targeting the device. The value should be `Device`. | + | `id` | The unique identifier of the document set by the server. This value should be a GUID. | + | `checksum` | This value is the server-supplied version of the document. | + | `osdefinedscenario` | The named scenario that the client should configure with the given configuration data. For extensibility, the scenario is either `MSFTExtensibilityMIProviderConfig` or `MSFTExtensibilityMIProviderInventory`. | + +- The `` XML tag describes the targeted WMI provider expressed by a namespace and class name along with the values either to be applied to the device or queried by the MI provider. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `namespace` | Specifies the targeted MI provider namespace. | + | `classname` | The targeted MI provider. | + +- The `` XML tag describes the required parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `name` | Specifies the name of an MI provider parameter. | + +- The `` XML tag describes the optional parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `name` | Specifies the name of an MI provider parameter. | + +## Declared configuration generic alert + +On every client response to the server's request, the client constructs a declared configuration alert. This alert summarizes the state of each of the documents that the Windows service has processed. The following XML is an example alert: + +```xml + + 1 + 1224 + + + com.microsoft.mdm.declaredconfigurationdocuments + + + + + + + + +``` + +In this example, there's one declared configuration document listed in the alert summary. The alert summary lists every document that the client stack is processing, either a configuration or inventory request. It describes the context of the document that specifies the scope of how the document is applied. The **context** value should be `Device`. + +The **state** attribute has a value of `60`, which indicates that the document was processed successfully. The following class defines the other state values: + +```csharp +enum class DCCSPURIState :unsigned long +{ + NotDefined = 0, // transient + ConfigRequest = 1, // transient + ConfigInprogress = 2, // transient + ConfigInProgressAsyncPending = 3, // transient: Async operation is performed but pending results + DeleteRequest = 10, // transient + DeleteInprogress = 11, // transient + + GetRequest = 20, // transient + GetInprogress = 21, // transient + + ConstructURIStorageSuccess = 40, // transient + + ConfigCompletedSuccess = 60, // permanent + ConfigCompletedError = 61, // permanent + ConfigInfraError = 62, // permanent + ConfigCompletedSuccessNoRefresh = 63, // permanent + + DeleteCompletedSuccess = 70, // permanent + DeleteCompletedError = 71, // permanent + DeleteInfraError = 72, // permanent + + GetCompletedSuccess = 80, // permanent + GetCompletedError = 81, // permanent + GetInfraError = 82 // permanent +}; +``` + +## SyncML examples + +- Retrieve the results of a configuration or inventory request: + + ```xml + + + + 2 + + + chr + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + ``` + + ```xml + + 2 + 1 + 2 + Get + 200 + + + 3 + 1 + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + + + + + + ``` + +- Replace a configuration or inventory request + + ```xml + + + + 14 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + c:/temp/foobar.tmp + + + ]]> + + + + + + + ``` + + ```xml + + 2 + 1 + 2 + Get + 200 + + 3 + 1 + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Results/99998660-9080-3433-96e8-f32e85019999/Document + + + + + c:/temp/foobar.tmp + TestFileContent + + + + + + ``` + +- Abandon a configuration or inventory request. This process results in the client tracking the document but not reapplying it. The alert has the `Abandoned` property set to `1`, which indicates that the document is no longer managed by the declared configuration server. + + ```xml + + + + 2 + + + int + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Properties/Abandoned + + 1 + + + + + + ``` + +- Deletion of configuration or inventory request. The SyncML deletion of the document only removes the document but any extensibility settings persist on the device (tattoo). + + ```xml + + + + + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + ``` + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/declaredconfiguration-ddf-file.md b/windows/client-management/mdm/declaredconfiguration-ddf-file.md new file mode 100644 index 0000000000..8f17e34ba0 --- /dev/null +++ b/windows/client-management/mdm/declaredconfiguration-ddf-file.md @@ -0,0 +1,482 @@ +--- +title: DeclaredConfiguration DDF file +description: View the XML file containing the device description framework (DDF) for the DeclaredConfiguration configuration service provider. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 09/27/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + +# DeclaredConfiguration DDF file + +The following XML file contains the device description framework (DDF) for the DeclaredConfiguration configuration service provider. + +```xml + +]> + + 1.2 + + + + DeclaredConfiguration + ./Device/Vendor/MSFT + + + + + The Declared Configuration CSP (Configuration Service Provider) allows the OMA-DM server to provide the device with the complete collection of setting names and associated values based on a specified scenario. The Declared Configuration stack on the device is responsible for handling the configuration request along with maintaining its state including updates to the scenario. It also provides the means to retrieve a scenario’s settings from the device. The configuration request and settings retrieval request are performed asynchronously, freeing up the server’s worker thread to do other useful work. The subsequent results can be retrieved through Declared Configuration’s result nodes. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; + + + + Host + + + + + + + The Host internal node indicates that the target of the configuration request or inventory request is the host OS. This node is for scope in case enclaves are ever targeted for configuration. + + + + + + + + + + + + + + + Complete + + + + + + + This internal node indicates that the configuration has discrete settings values and is self-contained with complete setting and value pairs that do not contain placeholders that the need to be resolved later with additional data. The request is ready to be processed as is. + + + + + + + + + + + + + + + Documents + + + + + + + The Documents node indicates that the configuration is in the form of a document, which is a collection of settings used to configure a scenario by the Declared Configuration stack. + + + + + + + + + + + + + + + + + + + + + + + Uniquely identifies the configuration document. No other document can have this id. The Id should be a GUID. + + + + + + + + + + DocID + + + + + + + + [0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12} + + + + Document + + + + + + + + The Document node's value is an XML based document containing a collection of settings and values to configure the specified scenario. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + + + + + + + + + + + + Properties + + + + + + + The Properties node encapsulates the list of properties that apply to the specified document referenced by [DocID]. + + + + + + + + + + + + + + + Abandoned + + + + + + + + 0 + The Abandoned node allows the OMA-DM server to indicate that the document is no longer managed. + + + + + + + + + + + + + + + 0 + The document is no longer managed. + + + 1 + The document is managed. + + + + + + + + + Results + + + + + The Results node indicates that this is part of the URI path that will return an XML document containing the results of the configuration request. + + + + + + + + + + + + + + + + + + + + + Uniquely identifies the configuration document in which results of the configuration request will be returned. + + + + + + + + + + DocID + + + + + + + + + Document + + + + + The Document node's value is an XML based document containing a collection of setting results from the configuration request specified by [DocId]. + + + + + + + + + + + + + + + + + + + Inventory + + + + + + + The Inventory internal node indicates that this is an inventory request. The setting values to be retrieved are specified in an XML document through the Document leaf node. + + + + + + + + + + + + + + + Documents + + + + + + + The Documents node indicates that the inventory request is in the form of a document, which is a collection of settings used to retrieve their values. + + + + + + + + + + + + + + + + + + + + + + + Uniquely identifies the inventory document. No other document can have this id. The Id should be a GUID. + + + + + + + + + + DocID + + + + + + + + [0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12} + + + + Document + + + + + + + + The Document node's value is an XML based document containing a collection of settings that will be used to retrieve their values. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + + + + + + + + + + + + + + Results + + + + + The Results node indicates that this is part of the URI path that will return an XML document containing the results of the inventory request. + + + + + + + + + + + + + + + + + + + + + Uniquely identifies the inventory document. No other document can have this id. The Id should be a GUID. + + + + + + + + + + DocID + + + + + + + + + Document + + + + + The Document node's value is an XML based document containing a collection of setting results from the inventory request specified by [DocId]. + + + + + + + + + + + + + + + + + + + + +``` + +## Related articles + +[DeclaredConfiguration configuration service provider reference](declaredconfiguration-csp.md) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 40d679359a..fb4186237a 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Defender CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -18,6 +18,8 @@ ms.topic: reference +> [!NOTE] +> [ControlPolicyConflict (MDMWinsOverGP)](policy-csp-controlpolicyconflict.md) is not applicable to the Defender CSP. If using MDM, remove your current Defender group policy settings to avoid conflicts with your MDM settings. @@ -28,10 +30,13 @@ The following list shows the Defender configuration service provider nodes: - [AllowDatagramProcessingOnWinServer](#configurationallowdatagramprocessingonwinserver) - [AllowNetworkProtectionDownLevel](#configurationallownetworkprotectiondownlevel) - [AllowNetworkProtectionOnWinServer](#configurationallownetworkprotectiononwinserver) + - [AllowSwitchToAsyncInspection](#configurationallowswitchtoasyncinspection) - [ASROnlyPerRuleExclusions](#configurationasronlyperruleexclusions) - [DataDuplicationDirectory](#configurationdataduplicationdirectory) - [DataDuplicationLocalRetentionPeriod](#configurationdataduplicationlocalretentionperiod) + - [DataDuplicationMaximumQuota](#configurationdataduplicationmaximumquota) - [DataDuplicationRemoteLocation](#configurationdataduplicationremotelocation) + - [DaysUntilAggressiveCatchupQuickScan](#configurationdaysuntilaggressivecatchupquickscan) - [DefaultEnforcement](#configurationdefaultenforcement) - [DeviceControl](#configurationdevicecontrol) - [PolicyGroups](#configurationdevicecontrolpolicygroups) @@ -41,7 +46,9 @@ The following list shows the Defender configuration service provider nodes: - [{RuleId}](#configurationdevicecontrolpolicyrulesruleid) - [RuleData](#configurationdevicecontrolpolicyrulesruleidruledata) - [DeviceControlEnabled](#configurationdevicecontrolenabled) + - [DisableCacheMaintenance](#configurationdisablecachemaintenance) - [DisableCpuThrottleOnIdleScans](#configurationdisablecputhrottleonidlescans) + - [DisableDatagramProcessing](#configurationdisabledatagramprocessing) - [DisableDnsOverTcpParsing](#configurationdisablednsovertcpparsing) - [DisableDnsParsing](#configurationdisablednsparsing) - [DisableFtpParsing](#configurationdisableftpparsing) @@ -50,21 +57,29 @@ The following list shows the Defender configuration service provider nodes: - [DisableInboundConnectionFiltering](#configurationdisableinboundconnectionfiltering) - [DisableLocalAdminMerge](#configurationdisablelocaladminmerge) - [DisableNetworkProtectionPerfTelemetry](#configurationdisablenetworkprotectionperftelemetry) + - [DisableQuicParsing](#configurationdisablequicparsing) - [DisableRdpParsing](#configurationdisablerdpparsing) - [DisableSmtpParsing](#configurationdisablesmtpparsing) - [DisableSshParsing](#configurationdisablesshparsing) - [DisableTlsParsing](#configurationdisabletlsparsing) + - [EnableConvertWarnToBlock](#configurationenableconvertwarntoblock) - [EnableDnsSinkhole](#configurationenablednssinkhole) - [EnableFileHashComputation](#configurationenablefilehashcomputation) - [EngineUpdatesChannel](#configurationengineupdateschannel) + - [ExcludedIpAddresses](#configurationexcludedipaddresses) - [HideExclusionsFromLocalAdmins](#configurationhideexclusionsfromlocaladmins) + - [HideExclusionsFromLocalUsers](#configurationhideexclusionsfromlocalusers) - [IntelTDTEnabled](#configurationinteltdtenabled) - [MeteredConnectionUpdates](#configurationmeteredconnectionupdates) + - [OobeEnableRtpAndSigUpdate](#configurationoobeenablertpandsigupdate) - [PassiveRemediation](#configurationpassiveremediation) + - [PerformanceModeStatus](#configurationperformancemodestatus) - [PlatformUpdatesChannel](#configurationplatformupdateschannel) - [RandomizeScheduleTaskTimes](#configurationrandomizescheduletasktimes) - [ScanOnlyIfIdleEnabled](#configurationscanonlyifidleenabled) - [SchedulerRandomizationTime](#configurationschedulerrandomizationtime) + - [SecuredDevicesConfiguration](#configurationsecureddevicesconfiguration) + - [SecurityIntelligenceLocationUpdateAtScheduledTimeOnly](#configurationsecurityintelligencelocationupdateatscheduledtimeonly) - [SecurityIntelligenceUpdatesChannel](#configurationsecurityintelligenceupdateschannel) - [SupportLogLocation](#configurationsupportloglocation) - [TamperProtection](#configurationtamperprotection) @@ -113,7 +128,7 @@ The following list shows the Defender configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -136,7 +151,7 @@ An interior node to group Windows Defender configuration information. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -152,7 +167,7 @@ An interior node to group Windows Defender configuration information. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -175,7 +190,7 @@ This settings controls whether Network Protection is allowed to enable datagram | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -201,7 +216,7 @@ This settings controls whether Network Protection is allowed to enable datagram | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -224,7 +239,7 @@ This settings controls whether Network Protection is allowed to be configured in | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -250,7 +265,7 @@ This settings controls whether Network Protection is allowed to be configured in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -273,7 +288,7 @@ This settings controls whether Network Protection is allowed to be configured in | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -293,13 +308,62 @@ This settings controls whether Network Protection is allowed to be configured in + +### Configuration/AllowSwitchToAsyncInspection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/AllowSwitchToAsyncInspection +``` + + + + +Control whether network protection can improve performance by switching from real-time inspection to asynchronous inspection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Allow switching to asynchronous inspection. | +| 0 (Default) | Don’t allow asynchronous inspection. | + + + + + + + + ### Configuration/ASROnlyPerRuleExclusions | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -322,7 +386,7 @@ Apply ASR only per rule exclusions. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -338,7 +402,7 @@ Apply ASR only per rule exclusions. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -361,7 +425,7 @@ Define data duplication directory for device control. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -377,7 +441,7 @@ Define data duplication directory for device control. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -400,7 +464,7 @@ Define the retention period in days of how much time the evidence data will be k | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-120]` | | Default Value | 60 | @@ -412,13 +476,54 @@ Define the retention period in days of how much time the evidence data will be k + +### Configuration/DataDuplicationMaximumQuota + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DataDuplicationMaximumQuota +``` + + + + +Defines the maximum data duplication quota in MB that can be collected. When the quota is reached the filter will stop duplicating any data until the service manages to dispatch the existing collected data, thus decreasing the quota again below the maximum. The valid interval is [5-5000] MB. By default, the maximum quota will be 500 MB. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[5-5000]` | +| Default Value | 500 | + + + + + + + + ### Configuration/DataDuplicationRemoteLocation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -441,7 +546,7 @@ Define data duplication remote location for device control. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -451,13 +556,54 @@ Define data duplication remote location for device control. + +### Configuration/DaysUntilAggressiveCatchupQuickScan + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DaysUntilAggressiveCatchupQuickScan +``` + + + + +Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 25 days when enabled. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[7-60]` | +| Default Value | 25 | + + + + + + + + ### Configuration/DefaultEnforcement | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -480,7 +626,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -506,7 +652,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -528,7 +674,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -544,7 +690,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -566,7 +712,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -582,7 +728,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -604,7 +750,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -620,7 +766,7 @@ Control Device Control default enforcement. This is the enforcement applied if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -643,7 +789,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -659,7 +805,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -681,7 +827,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -697,7 +843,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -719,7 +865,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -735,7 +881,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -758,7 +904,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -774,7 +920,7 @@ For more information, see [Microsoft Defender for Endpoint Device Control Remova | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -797,7 +943,7 @@ Control Device Control feature. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -817,13 +963,62 @@ Control Device Control feature. + +### Configuration/DisableCacheMaintenance + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DisableCacheMaintenance +``` + + + + +Defines whether the cache maintenance idle task will perform the cache maintenance or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Cache maintenance is disabled. | +| 0 (Default) | Cache maintenance is enabled (default). | + + + + + + + + ### Configuration/DisableCpuThrottleOnIdleScans | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -834,7 +1029,7 @@ Control Device Control feature. -Indicates whether the CPU will be throttled for scheduled scans while the device is idle. This feature is enabled by default and will not throttle the CPU for scheduled scans performed when the device is otherwise idle, regardless of what ScanAvgCPULoadFactor is set to. For all other scheduled scans this flag will have no impact and normal throttling will occur. +Indicates whether the CPU will be throttled for scheduled scans while the device is idle. This feature is enabled by default and won't throttle the CPU for scheduled scans performed when the device is otherwise idle, regardless of what ScanAvgCPULoadFactor is set to. For all other scheduled scans this flag will have no impact and normal throttling will occur. @@ -846,7 +1041,7 @@ Indicates whether the CPU will be throttled for scheduled scans while the device | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -866,13 +1061,62 @@ Indicates whether the CPU will be throttled for scheduled scans while the device + +### Configuration/DisableDatagramProcessing + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DisableDatagramProcessing +``` + + + + +Control whether network protection inspects User Datagram Protocol (UDP) traffic. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | UDP inspection is off. | +| 0 (Default) | UDP inspection is on. | + + + + + + + + ### Configuration/DisableDnsOverTcpParsing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -895,7 +1139,7 @@ This setting disables DNS over TCP Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -921,7 +1165,7 @@ This setting disables DNS over TCP Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -944,7 +1188,7 @@ This setting disables DNS Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -970,7 +1214,7 @@ This setting disables DNS Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -993,7 +1237,7 @@ This setting disables FTP Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1019,7 +1263,7 @@ This setting disables FTP Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1042,7 +1286,7 @@ Enable this policy to disable gradual rollout of Defender updates. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1068,7 +1312,7 @@ Enable this policy to disable gradual rollout of Defender updates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1091,7 +1335,7 @@ This setting disables HTTP Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1117,7 +1361,7 @@ This setting disables HTTP Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1140,7 +1384,7 @@ This setting disables Inbound connection filtering for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1166,7 +1410,7 @@ This setting disables Inbound connection filtering for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1177,7 +1421,7 @@ This setting disables Inbound connection filtering for Network Protection. -When this value is set to false, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings. +When this value is set to no, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings. @@ -1189,7 +1433,7 @@ When this value is set to false, it allows a local admin the ability to specify | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1199,8 +1443,8 @@ When this value is set to false, it allows a local admin the ability to specify | Value | Description | |:--|:--| -| 1 | Disable Local Admin Merge. | -| 0 (Default) | Enable Local Admin Merge. | +| 1 | Yes. | +| 0 (Default) | No. | @@ -1215,7 +1459,7 @@ When this value is set to false, it allows a local admin the ability to specify | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1238,7 +1482,7 @@ This setting disables the gathering and send of performance telemetry from Netwo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1258,13 +1502,62 @@ This setting disables the gathering and send of performance telemetry from Netwo + +### Configuration/DisableQuicParsing + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DisableQuicParsing +``` + + + + +This setting disables QUIC Parsing for Network Protection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | QUIC parsing is disabled. | +| 0 (Default) | QUIC parsing is enabled. | + + + + + + + + ### Configuration/DisableRdpParsing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1287,7 +1580,7 @@ This setting disables RDP Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1313,7 +1606,7 @@ This setting disables RDP Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1336,7 +1629,7 @@ This setting disables SMTP Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1362,7 +1655,7 @@ This setting disables SMTP Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1385,7 +1678,7 @@ This setting disables SSH Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1411,7 +1704,7 @@ This setting disables SSH Parsing for Network Protection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1434,7 +1727,7 @@ This setting disables TLS Parsing for Network Protection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1454,13 +1747,62 @@ This setting disables TLS Parsing for Network Protection. + +### Configuration/EnableConvertWarnToBlock + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/EnableConvertWarnToBlock +``` + + + + +This setting controls whether network protection blocks network traffic instead of displaying a warning. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Warn verdicts are converted to block. | +| 0 (Default) | Warn verdicts aren't converted to block. | + + + + + + + + ### Configuration/EnableDnsSinkhole | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1483,7 +1825,7 @@ This setting enables the DNS Sinkhole feature for Network Protection, respecting | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1509,7 +1851,7 @@ This setting enables the DNS Sinkhole feature for Network Protection, respecting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1532,7 +1874,7 @@ Enables or disables file hash computation feature. When this feature is enabled | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1558,7 +1900,7 @@ Enables or disables file hash computation feature. When this feature is enabled | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1581,7 +1923,7 @@ Enable this policy to specify when devices receive Microsoft Defender engine upd | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1605,13 +1947,53 @@ Enable this policy to specify when devices receive Microsoft Defender engine upd + +### Configuration/ExcludedIpAddresses + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/ExcludedIpAddresses +``` + + + + +Allows an administrator to explicitly disable network packet inspection made by wdnisdrv on a particular set of IP addresses. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `|`) | + + + + + + + + ### Configuration/HideExclusionsFromLocalAdmins | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1622,7 +2004,7 @@ Enable this policy to specify when devices receive Microsoft Defender engine upd -This policy setting controls whether or not exclusions are visible to local admins. For end users (that are not local admins) exclusions are not visible, whether or not this setting is enabled. +This policy setting controls whether or not exclusions are visible to local admins. To control local users exclusions visibility use HideExclusionsFromLocalUsers. If HideExclusionsFromLocalAdmins is set then HideExclusionsFromLocalUsers will be implicitly set. @@ -1636,7 +2018,7 @@ This policy setting controls whether or not exclusions are visible to local admi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1647,7 +2029,7 @@ This policy setting controls whether or not exclusions are visible to local admi | Value | Description | |:--|:--| | 1 | If you enable this setting, local admins will no longer be able to see the exclusion list in Windows Security App or via PowerShell. | -| 0 (Default) | If you disable or do not configure this setting, local admins will be able to see exclusions in the Windows Security App and via PowerShell. | +| 0 (Default) | If you disable or don't configure this setting, local admins will be able to see exclusions in the Windows Security App and via PowerShell. | @@ -1656,13 +2038,62 @@ This policy setting controls whether or not exclusions are visible to local admi + +### Configuration/HideExclusionsFromLocalUsers + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/HideExclusionsFromLocalUsers +``` + + + + +This policy setting controls whether or not exclusions are visible to local users. If HideExclusionsFromLocalAdmins is set then this policy will be implicitly set. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | If you enable this setting, local users will no longer be able to see the exclusion list in Windows Security App or via PowerShell. | +| 0 (Default) | If you disable or don't configure this setting, local users will be able to see exclusions in the Windows Security App and via PowerShell. | + + + + + + + + ### Configuration/IntelTDTEnabled | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1685,7 +2116,7 @@ This policy setting configures the Intel TDT integration level for Intel TDT-cap | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1695,7 +2126,8 @@ This policy setting configures the Intel TDT integration level for Intel TDT-cap | Value | Description | |:--|:--| -| 0 (Default) | If you do not configure this setting, the default value will be applied. The default value is controlled by Microsoft security intelligence updates. Microsoft will enable Intel TDT if there is a known threat. | +| 0 (Default) | If you don't configure this setting, the default value will be applied. The default value is controlled by Microsoft security intelligence updates. Microsoft will enable Intel TDT if there is a known threat. | +| 1 | If you configure this setting to enabled, Intel TDT integration will turn on. | | 2 | If you configure this setting to disabled, Intel TDT integration will turn off. | @@ -1711,7 +2143,7 @@ This policy setting configures the Intel TDT integration level for Intel TDT-cap | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1734,7 +2166,7 @@ Allow managed devices to update through metered connections. Default is 0 - not | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1754,13 +2186,62 @@ Allow managed devices to update through metered connections. Default is 0 - not + +### Configuration/OobeEnableRtpAndSigUpdate + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/OobeEnableRtpAndSigUpdate +``` + + + + +This setting allows you to configure whether real-time protection and Security Intelligence Updates are enabled during OOBE (Out of Box experience). + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | If you enable this setting, real-time protection and Security Intelligence Updates are enabled during OOBE. | +| 0 (Default) | If you either disable or don't configure this setting, real-time protection and Security Intelligence Updates during OOBE isn't enabled. | + + + + + + + + ### Configuration/PassiveRemediation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1783,9 +2264,9 @@ Setting to control automatic remediation for Sense scans. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | +| Default Value | 0x0 | @@ -1793,6 +2274,7 @@ Setting to control automatic remediation for Sense scans. | Flag | Description | |:--|:--| +| 0x0 (Default) | Passive Remediation is turned off (default). | | 0x1 | PASSIVE_REMEDIATION_FLAG_SENSE_AUTO_REMEDIATION: Passive Remediation Sense AutoRemediation. | | 0x2 | PASSIVE_REMEDIATION_FLAG_RTP_AUDIT: Passive Remediation Realtime Protection Audit. | | 0x4 | PASSIVE_REMEDIATION_FLAG_RTP_REMEDIATION: Passive Remediation Realtime Protection Remediation. | @@ -1804,13 +2286,62 @@ Setting to control automatic remediation for Sense scans. + +### Configuration/PerformanceModeStatus + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/PerformanceModeStatus +``` + + + + +This setting allows IT admins to configure performance mode in either enabled or disabled mode for managed devices. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Performance mode is enabled (default). A service restart is required after changing this value. | +| 1 | Performance mode is disabled. A service restart is required after changing this value. | + + + + + + + + ### Configuration/PlatformUpdatesChannel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1833,7 +2364,7 @@ Enable this policy to specify when devices receive Microsoft Defender platform u | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1863,7 +2394,7 @@ Enable this policy to specify when devices receive Microsoft Defender platform u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1886,7 +2417,7 @@ In Microsoft Defender Antivirus, randomize the start time of the scan to any int | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1897,7 +2428,7 @@ In Microsoft Defender Antivirus, randomize the start time of the scan to any int | Value | Description | |:--|:--| | 1 (Default) | Widen or narrow the randomization period for scheduled scans. Specify a randomization window of between 1 and 23 hours by using the setting SchedulerRandomizationTime. | -| 0 | Scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. | +| 0 | Scheduled tasks won't be randomized. | @@ -1912,7 +2443,7 @@ In Microsoft Defender Antivirus, randomize the start time of the scan to any int | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1935,7 +2466,7 @@ In Microsoft Defender Antivirus, this setting will run scheduled scans only if t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1961,7 +2492,7 @@ In Microsoft Defender Antivirus, this setting will run scheduled scans only if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1984,7 +2515,7 @@ This setting allows you to configure the scheduler randomization in hours. The r | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-23]` | | Default Value | 4 | @@ -1996,13 +2527,102 @@ This setting allows you to configure the scheduler randomization in hours. The r + +### Configuration/SecuredDevicesConfiguration + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/SecuredDevicesConfiguration +``` + + + + +Defines what are the devices primary ids that should be secured by Defender Device Control. The primary id values should be pipe (|) separated. Example: RemovableMediaDevices|CdRomDevices. If this configuration isn't set the default value will be applied, meaning all of the supported devices will be secured. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `|`) | + + + + + + + + + +### Configuration/SecurityIntelligenceLocationUpdateAtScheduledTimeOnly + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/SecurityIntelligenceLocationUpdateAtScheduledTimeOnly +``` + + + + +This setting allows you to configure security intelligence updates according to the scheduler for VDI-configured computers. It's used together with the shared security intelligence location (SecurityIntelligenceLocation). + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | If you enable this setting and configure SecurityIntelligenceLocation, updates from the configured location occur only at the previously configured scheduled update time. | +| 0 (Default) | If you either disable or don't configure this setting, updates occur whenever a new security intelligence update is detected at the location that's specified by SecurityIntelligenceLocation. | + + + + + + + + ### Configuration/SecurityIntelligenceUpdatesChannel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2025,7 +2645,7 @@ Enable this policy to specify when devices receive Microsoft Defender security i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2052,7 +2672,7 @@ Enable this policy to specify when devices receive Microsoft Defender security i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2087,7 +2707,7 @@ More details: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2103,7 +2723,7 @@ More details: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2119,6 +2739,8 @@ Tamper protection helps protect important security features from unwanted change +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -2126,7 +2748,7 @@ Tamper protection helps protect important security features from unwanted change | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2143,7 +2765,7 @@ Tamper protection helps protect important security features from unwanted change | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2166,7 +2788,7 @@ A CPU usage limit can be applied to scheduled scans only, or to scheduled and cu | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2192,7 +2814,7 @@ A CPU usage limit can be applied to scheduled scans only, or to scheduled and cu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2215,7 +2837,7 @@ An interior node to group all threats detected by Windows Defender. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2231,7 +2853,7 @@ An interior node to group all threats detected by Windows Defender. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2254,7 +2876,7 @@ The ID of a threat that has been detected by Windows Defender. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -2271,7 +2893,7 @@ The ID of a threat that has been detected by Windows Defender. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2284,57 +2906,108 @@ The ID of a threat that has been detected by Windows Defender. Threat category ID. Supported values: -| Value | Description | -|:--|:--| -| 0 | Invalid | -| 1 | Adware | -| 2 | Spyware | -| 3 | Password stealer | -| 4 | Trojan downloader | -| 5 | Worm | -| 6 | Backdoor | -| 7 | Remote access Trojan | -| 8 | Trojan | -| 9 | Email flooder | -| 10 | Keylogger | -| 11 | Dialer | -| 12 | Monitoring software | -| 13 | Browser modifier | -| 14 | Cookie | -| 15 | Browser plugin | -| 16 | AOL exploit | -| 17 | Nuker | -| 18 | Security disabler | -| 19 | Joke program | -| 20 | Hostile ActiveX control | -| 21 | Software bundler | -| 22 | Stealth modifier | -| 23 | Settings modifier | -| 24 | Toolbar | -| 25 | Remote control software | -| 26 | Trojan FTP | -| 27 | Potential unwanted software | -| 28 | ICQ exploit | -| 29 | Trojan telnet | -| 30 | Exploit | -| 31 | File sharing program | -| 32 | Malware creation tool | -| 33 | Remote control software | -| 34 | Tool | -| 36 | Trojan denial of service | -| 37 | Trojan dropper | -| 38 | Trojan mass mailer | -| 39 | Trojan monitoring software | -| 40 | Trojan proxy server | -| 42 | Virus | -| 43 | Known | -| 44 | Unknown | -| 45 | SPP | -| 46 | Behavior | -| 47 | Vulnerability | -| 48 | Policy | -| 49 | EUS (Enterprise Unwanted Software) | -| 50 | Ransomware | +| Value | Description |. + +|:--|:--|. + +| 0 | Invalid |. + +| 1 | Adware |. + +| 2 | Spyware |. + +| 3 | Password stealer |. + +| 4 | Trojan downloader |. + +| 5 | Worm |. + +| 6 | Backdoor |. + +| 7 | Remote access Trojan |. + +| 8 | Trojan |. + +| 9 | Email flooder |. + +| 10 | Keylogger |. + +| 11 | Dialer |. + +| 12 | Monitoring software |. + +| 13 | Browser modifier |. + +| 14 | Cookie |. + +| 15 | Browser plugin |. + +| 16 | AOL exploit |. + +| 17 | Nuker |. + +| 18 | Security disabler |. + +| 19 | Joke program |. + +| 20 | Hostile ActiveX control |. + +| 21 | Software bundler |. + +| 22 | Stealth modifier |. + +| 23 | Settings modifier |. + +| 24 | Toolbar |. + +| 25 | Remote control software |. + +| 26 | Trojan FTP |. + +| 27 | Potential unwanted software |. + +| 28 | ICQ exploit |. + +| 29 | Trojan telnet |. + +| 30 | Exploit |. + +| 31 | File sharing program |. + +| 32 | Malware creation tool |. + +| 33 | Remote control software |. + +| 34 | Tool |. + +| 36 | Trojan denial of service |. + +| 37 | Trojan dropper |. + +| 38 | Trojan mass mailer |. + +| 39 | Trojan monitoring software |. + +| 40 | Trojan proxy server |. + +| 42 | Virus |. + +| 43 | Known |. + +| 44 | Unknown |. + +| 45 | SPP |. + +| 46 | Behavior |. + +| 47 | Vulnerability |. + +| 48 | Policy |. + +| 49 | EUS (Enterprise Unwanted Software) |. + +| 50 | Ransomware |. + | 51 | ASR Rule | @@ -2347,7 +3020,7 @@ Threat category ID. Supported values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2363,7 +3036,7 @@ Threat category ID. Supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2376,18 +3049,30 @@ Threat category ID. Supported values: Information about the current status of the threat. The following list shows the supported values: -| Value | Description | -|:--|:--| -| 0 | Active | -| 1 | Action failed | -| 2 | Manual steps required | -| 3 | Full scan required | -| 4 | Reboot required | -| 5 | Remediated with noncritical failures | -| 6 | Quarantined | -| 7 | Removed | -| 8 | Cleaned | -| 9 | Allowed | +| Value | Description |. + +|:--|:--|. + +| 0 | Active |. + +| 1 | Action failed |. + +| 2 | Manual steps required |. + +| 3 | Full scan required |. + +| 4 | Reboot required |. + +| 5 | Remediated with noncritical failures |. + +| 6 | Quarantined |. + +| 7 | Removed |. + +| 8 | Cleaned |. + +| 9 | Allowed |. + | 10 | No Status ( Cleared) | @@ -2400,7 +3085,7 @@ Information about the current status of the threat. The following list shows the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2416,7 +3101,7 @@ Information about the current status of the threat. The following list shows the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2439,7 +3124,7 @@ Information about the execution status of the threat. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2455,7 +3140,7 @@ Information about the execution status of the threat. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2478,7 +3163,7 @@ The first time this particular threat was detected. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2494,7 +3179,7 @@ The first time this particular threat was detected. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2517,7 +3202,7 @@ The last time this particular threat was changed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2533,7 +3218,7 @@ The last time this particular threat was changed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2556,7 +3241,7 @@ The name of the specific threat. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2572,7 +3257,7 @@ The name of the specific threat. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2595,7 +3280,7 @@ Number of times this threat has been detected on a particular client. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2611,7 +3296,7 @@ Number of times this threat has been detected on a particular client. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2624,12 +3309,18 @@ Number of times this threat has been detected on a particular client. Threat severity ID. The following list shows the supported values: -| Value | Description | -|:--|:--| -| 0 | Unknown | -| 1 | Low | -| 2 | Moderate | -| 4 | High | +| Value | Description |. + +|:--|:--|. + +| 0 | Unknown |. + +| 1 | Low |. + +| 2 | Moderate |. + +| 4 | High |. + | 5 | Severe | @@ -2642,7 +3333,7 @@ Threat severity ID. The following list shows the supported values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2658,7 +3349,7 @@ Threat severity ID. The following list shows the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2681,7 +3372,7 @@ URL link for additional threat information. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2697,7 +3388,7 @@ URL link for additional threat information. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2720,7 +3411,7 @@ An interior node to group information about Windows Defender health status. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2736,7 +3427,7 @@ An interior node to group information about Windows Defender health status. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2749,13 +3440,20 @@ An interior node to group information about Windows Defender health status. Provide the current state of the device. The following list shows the supported values: -| Value | Description | -|:--|:--| -| 0 | Clean | -| 1 | Pending full scan | -| 2 | Pending reboot | -| 4 | Pending manual steps (Windows Defender is waiting for the user to take some action, such as restarting the computer or running a full scan) | -| 8 | Pending offline scan | +| Value | Description |. + +|:--|:--|. + +| 0 | Clean |. + +| 1 | Pending full scan |. + +| 2 | Pending reboot |. + +| 4 | Pending manual steps (Windows Defender is waiting for the user to take some action, such as restarting the computer or running a full scan) |. + +| 8 | Pending offline scan |. + | 16 | Pending critical failure (Windows Defender has failed critically and an Administrator needs to investigate and take some action, such as restarting the computer or reinstalling Windows Defender) | @@ -2768,7 +3466,7 @@ Provide the current state of the device. The following list shows the supported | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2784,7 +3482,7 @@ Provide the current state of the device. The following list shows the supported | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2807,7 +3505,7 @@ Indicates whether the Windows Defender service is running. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -2823,7 +3521,7 @@ Indicates whether the Windows Defender service is running. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2846,7 +3544,7 @@ Version number of Windows Defender on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2862,7 +3560,7 @@ Version number of Windows Defender on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2885,7 +3583,7 @@ Version number of the current Windows Defender engine on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2901,7 +3599,7 @@ Version number of the current Windows Defender engine on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2912,7 +3610,7 @@ Version number of the current Windows Defender engine on the device. -Indicates whether a Windows Defender full scan is overdue for the device. A Full scan is overdue when a scheduled Full scan did not complete successfully for 2 weeks and catchup Full scans are disabled (default). +Indicates whether a Windows Defender full scan is overdue for the device. A Full scan is overdue when a scheduled Full scan didn't complete successfully for 2 weeks and catchup Full scans are disabled (default). @@ -2924,7 +3622,7 @@ Indicates whether a Windows Defender full scan is overdue for the device. A Full | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -2940,7 +3638,7 @@ Indicates whether a Windows Defender full scan is overdue for the device. A Full | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2963,7 +3661,7 @@ Indicates whether a Windows Defender full scan is required. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -2979,7 +3677,7 @@ Indicates whether a Windows Defender full scan is required. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3002,7 +3700,7 @@ Signature version used for the last full scan of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3018,7 +3716,7 @@ Signature version used for the last full scan of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3041,7 +3739,7 @@ Time of the last Windows Defender full scan of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3057,7 +3755,7 @@ Time of the last Windows Defender full scan of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -3080,7 +3778,7 @@ Indicates whether the device is a virtual machine. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3096,7 +3794,7 @@ Indicates whether the device is a virtual machine. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3119,7 +3817,7 @@ Indicates whether network protection is running. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3135,7 +3833,7 @@ Indicates whether network protection is running. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3148,33 +3846,60 @@ Indicates whether network protection is running. Provide the current state of the product. This is a bitmask flag value that can represent one or multiple product states from below list. Supported product status values: -| Value | Description | -|:--|:--| -| 0 | No status | -| 1 (1 << 0) | Service not running | -| 2 (1 << 1) | Service started without any malware protection engine | -| 4 (1 << 2) | Pending full scan due to threat action | -| 8 (1 << 3) | Pending reboot due to threat action | -| 16 (1 << 4) | ending manual steps due to threat action | -| 32 (1 << 5) | AV signatures out of date | -| 64 (1 << 6) | AS signatures out of date | -| 128 (1 << 7) | No quick scan has happened for a specified period | -| 256 (1 << 8) | No full scan has happened for a specified period | -| 512 (1 << 9) | System initiated scan in progress | -| 1024 (1 << 10) | System initiated clean in progress | -| 2048 (1 << 11) | There are samples pending submission | -| 4096 (1 << 12) | Product running in evaluation mode | -| 8192 (1 << 13) | Product running in non-genuine Windows mode | -| 16384 (1 << 14) | Product expired | -| 32768 (1 << 15) | Off-line scan required | -| 65536 (1 << 16) | Service is shutting down as part of system shutdown | -| 131072 (1 << 17) | Threat remediation failed critically | -| 262144 (1 << 18) | Threat remediation failed non-critically | -| 524288 (1 << 19) | No status flags set (well initialized state) | -| 1048576 (1 << 20) | Platform is out of date | -| 2097152 (1 << 21) | Platform update is in progress | -| 4194304 (1 << 22) | Platform is about to be outdated | -| 8388608 (1 << 23) | Signature or platform end of life is past or is impending | +| Value | Description |. + +|:--|:--|. + +| 0 | No status |. + +| 1 (1 << 0) | Service not running |. + +| 2 (1 << 1) | Service started without any malware protection engine |. + +| 4 (1 << 2) | Pending full scan due to threat action |. + +| 8 (1 << 3) | Pending reboot due to threat action |. + +| 16 (1 << 4) | ending manual steps due to threat action |. + +| 32 (1 << 5) | AV signatures out of date |. + +| 64 (1 << 6) | AS signatures out of date |. + +| 128 (1 << 7) | No quick scan has happened for a specified period |. + +| 256 (1 << 8) | No full scan has happened for a specified period |. + +| 512 (1 << 9) | System initiated scan in progress |. + +| 1024 (1 << 10) | System initiated clean in progress |. + +| 2048 (1 << 11) | There are samples pending submission |. + +| 4096 (1 << 12) | Product running in evaluation mode |. + +| 8192 (1 << 13) | Product running in non-genuine Windows mode |. + +| 16384 (1 << 14) | Product expired |. + +| 32768 (1 << 15) | Off-line scan required |. + +| 65536 (1 << 16) | Service is shutting down as part of system shutdown |. + +| 131072 (1 << 17) | Threat remediation failed critically |. + +| 262144 (1 << 18) | Threat remediation failed non-critically |. + +| 524288 (1 << 19) | No status flags set (well initialized state) |. + +| 1048576 (1 << 20) | Platform is out of date |. + +| 2097152 (1 << 21) | Platform update is in progress |. + +| 4194304 (1 << 22) | Platform is about to be outdated |. + +| 8388608 (1 << 23) | Signature or platform end of life is past or is impending |. + | 16777216 (1 << 24) | Windows SMode signatures still in use on non-Win10S install | @@ -3187,7 +3912,7 @@ Provide the current state of the product. This is a bitmask flag value that can | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3220,7 +3945,7 @@ Provide the current state of the product. This is a bitmask flag value that can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3231,7 +3956,7 @@ Provide the current state of the product. This is a bitmask flag value that can -Indicates whether a Windows Defender quick scan is overdue for the device. A Quick scan is overdue when a scheduled Quick scan did not complete successfully for 2 weeks and catchup Quick scans are disabled (default). +Indicates whether a Windows Defender quick scan is overdue for the device. A Quick scan is overdue when a scheduled Quick scan didn't complete successfully for 2 weeks and catchup Quick scans are disabled (default). @@ -3243,7 +3968,7 @@ Indicates whether a Windows Defender quick scan is overdue for the device. A Qui | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3259,7 +3984,7 @@ Indicates whether a Windows Defender quick scan is overdue for the device. A Qui | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3282,7 +4007,7 @@ Signature version used for the last quick scan of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3298,7 +4023,7 @@ Signature version used for the last quick scan of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3321,7 +4046,7 @@ Time of the last Windows Defender quick scan of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3337,7 +4062,7 @@ Time of the last Windows Defender quick scan of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3360,7 +4085,7 @@ Indicates whether a device reboot is needed. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3376,7 +4101,7 @@ Indicates whether a device reboot is needed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3399,7 +4124,7 @@ Indicates whether real-time protection is running. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3415,7 +4140,7 @@ Indicates whether real-time protection is running. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3438,7 +4163,7 @@ Indicates whether the Windows Defender signature is outdated. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3454,7 +4179,7 @@ Indicates whether the Windows Defender signature is outdated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3477,7 +4202,7 @@ Version number of the current Windows Defender signatures on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3493,7 +4218,7 @@ Version number of the current Windows Defender signatures on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -3516,7 +4241,7 @@ Indicates whether the Windows Defender tamper protection feature is enabled. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -3532,7 +4257,7 @@ Indicates whether the Windows Defender tamper protection feature is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3555,7 +4280,7 @@ OfflineScan action starts a Microsoft Defender Offline scan on the computer wher | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | | Reboot Behavior | ServerInitiated | @@ -3572,7 +4297,7 @@ OfflineScan action starts a Microsoft Defender Offline scan on the computer wher | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3595,7 +4320,7 @@ RollbackEngine action rolls back Microsoft Defender engine to it's last known go | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | | Reboot Behavior | ServerInitiated | @@ -3612,7 +4337,7 @@ RollbackEngine action rolls back Microsoft Defender engine to it's last known go | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3635,7 +4360,7 @@ RollbackPlatform action rolls back Microsoft Defender to it's last known good in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | | Reboot Behavior | ServerInitiated | @@ -3652,7 +4377,7 @@ RollbackPlatform action rolls back Microsoft Defender to it's last known good in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3675,7 +4400,7 @@ Node that can be used to start a Windows Defender scan on a device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -3700,7 +4425,7 @@ Node that can be used to start a Windows Defender scan on a device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3723,7 +4448,7 @@ Node that can be used to perform signature updates for Windows Defender. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -3735,6 +4460,8 @@ Node that can be used to perform signature updates for Windows Defender. + +[TAMPER-1]: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index b540c17da8..22e2b101f9 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -1033,6 +1033,37 @@ The following XML file contains the device description framework (DDF) for the D + + ExcludedIpAddresses + + + + + + + + Allows an administrator to explicitly disable network packet inspection made by wdnisdrv on a particular set of IP addresses. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + + + AllowNetworkProtectionOnWinServer @@ -1121,7 +1152,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - When this value is set to false, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings + When this value is set to no, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings @@ -1141,11 +1172,11 @@ The following XML file contains the device description framework (DDF) for the D 1 - Disable Local Admin Merge + Yes 0 - Enable Local Admin Merge + No @@ -1803,6 +1834,84 @@ The following XML file contains the device description framework (DDF) for the D + + DisableDatagramProcessing + + + + + + + + 0 + Control whether network protection inspects User Datagram Protocol (UDP) traffic + + + + + + + + + + + + + + 10.0.16299 + 1.3 + + + + 1 + UDP inspection is off + + + 0 + UDP inspection is on + + + + + + EnableConvertWarnToBlock + + + + + + + + 0 + This setting controls whether network protection blocks network traffic instead of displaying a warning + + + + + + + + + + + + + + 10.0.16299 + 1.3 + + + + 1 + Warn verdicts are converted to block + + + 0 + Warn verdicts are not converted to block + + + + DisableNetworkProtectionPerfTelemetry @@ -1852,7 +1961,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - This policy setting controls whether or not exclusions are visible to local admins. For end users (that are not local admins) exclusions are not visible, whether or not this setting is enabled. + This policy setting controls whether or not exclusions are visible to local admins. To control local users exlcusions visibility use HideExclusionsFromLocalUsers. If HideExclusionsFromLocalAdmins is set then HideExclusionsFromLocalUsers will be implicitly set. @@ -1881,6 +1990,162 @@ The following XML file contains the device description framework (DDF) for the D + + HideExclusionsFromLocalUsers + + + + + + + + 0 + This policy setting controls whether or not exclusions are visible to local users. If HideExclusionsFromLocalAdmins is set then this policy will be implicitly set. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + 1 + If you enable this setting, local users will no longer be able to see the exclusion list in Windows Security App or via PowerShell. + + + 0 + If you disable or do not configure this setting, local users will be able to see exclusions in the Windows Security App and via PowerShell. + + + + + + OobeEnableRtpAndSigUpdate + + + + + + + + 0 + This setting allows you to configure whether real-time protection and Security Intelligence Updates are enabled during OOBE (Out of Box experience). + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 1 + If you enable this setting, real-time protection and Security Intelligence Updates are enabled during OOBE. + + + 0 + If you either disable or do not configure this setting, real-time protection and Security Intelligence Updates during OOBE is not enabled. + + + + + + PerformanceModeStatus + + + + + + + + 0 + This setting allows IT admins to configure performance mode in either enabled or disabled mode for managed devices. + + + + + + + + + + + + + + 10.0.22000 + 1.3 + + + + 0 + Performance mode is enabled (default). A service restart is required after changing this value. + + + 1 + Performance mode is disabled. A service restart is required after changing this value. + + + + + + SecurityIntelligenceLocationUpdateAtScheduledTimeOnly + + + + + + + + 0 + This setting allows you to configure security intelligence updates according to the scheduler for VDI-configured computers. It is used together with the shared security intelligence location (SecurityIntelligenceLocation). + + + + + + + + + + + + + + 10.0.18362 + 1.3 + + + + 1 + If you enable this setting and configure SecurityIntelligenceLocation, updates from the configured location occur only at the previously configured scheduled update time. + + + 0 + If you either disable or do not configure this setting, updates occur whenever a new security intelligence update is detected at the location that is specified by SecurityIntelligenceLocation. + + + + ThrottleForScheduledScanOnly @@ -1920,6 +2185,38 @@ The following XML file contains the device description framework (DDF) for the D + + DaysUntilAggressiveCatchupQuickScan + + + + + + + + 25 + Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 25 days when enabled. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [7-60] + + + ASROnlyPerRuleExclusions @@ -2010,6 +2307,69 @@ The following XML file contains the device description framework (DDF) for the D + + SecuredDevicesConfiguration + + + + + + + + Defines what are the devices primary ids that should be secured by Defender Device Control. The primary id values should be pipe (|) separated. Example: RemovableMediaDevices|CdRomDevices. If this configuration is not set the default value will be applied, meaning all of the supported devices will be secured. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + + + + + DataDuplicationMaximumQuota + + + + + + + + 500 + Defines the maximum data duplication quota in MB that can be collected. When the quota is reached the filter will stop duplicating any data until the service manages to dispatch the existing collected data, thus decreasing the quota again below the maximum. The valid interval is [5-5000] MB. By default, the maximum quota will be 500 MB. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + [5-5000] + + + DataDuplicationLocalRetentionPeriod @@ -2131,7 +2491,7 @@ The following XML file contains the device description framework (DDF) for the D - 0 + 0x0 Setting to control automatic remediation for Sense scans. @@ -2150,6 +2510,10 @@ The following XML file contains the device description framework (DDF) for the D 1.3 + + 0x0 + Passive Remediation is turned off (default) + 0x1 PASSIVE_REMEDIATION_FLAG_SENSE_AUTO_REMEDIATION: Passive Remediation Sense AutoRemediation @@ -2197,6 +2561,10 @@ The following XML file contains the device description framework (DDF) for the D 0 If you do not configure this setting, the default value will be applied. The default value is controlled by Microsoft security intelligence updates. Microsoft will enable Intel TDT if there is a known threat. + + 1 + If you configure this setting to enabled, Intel TDT integration will turn on. + 2 If you configure this setting to disabled, Intel TDT integration will turn off. @@ -2243,6 +2611,84 @@ The following XML file contains the device description framework (DDF) for the D + + DisableQuicParsing + + + + + + + + 0 + This setting disables QUIC Parsing for Network Protection. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 1 + QUIC parsing is disabled + + + 0 + QUIC parsing is enabled + + + + + + AllowSwitchToAsyncInspection + + + + + + + + 0 + Control whether network protection can improve performance by switching from real-time inspection to asynchronous inspection + + + + + + + + + + + + + + 10.0.16299 + 1.3 + + + + 1 + Allow switching to asynchronous inspection + + + 0 + Don’t allow asynchronous inspection + + + + RandomizeScheduleTaskTimes @@ -2277,7 +2723,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - Scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. + Scheduled tasks will not be randomized. @@ -2321,6 +2767,45 @@ The following XML file contains the device description framework (DDF) for the D + + DisableCacheMaintenance + + + + + + + + 0 + Defines whether the cache maintenance idle task will perform the cache maintenance or not. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + 1 + Cache maintenance is disabled + + + 0 + Cache maintenance is enabled (default) + + + +
    Scan diff --git a/windows/client-management/mdm/devdetail-csp.md b/windows/client-management/mdm/devdetail-csp.md index 4b35dd3c12..de6aaa2a90 100644 --- a/windows/client-management/mdm/devdetail-csp.md +++ b/windows/client-management/mdm/devdetail-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DevDetail CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -73,7 +73,7 @@ The following list shows the DevDetail configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -96,7 +96,7 @@ Returns the device model name /SystemProductName as a string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -112,7 +112,7 @@ Returns the device model name /SystemProductName as a string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -135,7 +135,7 @@ Subtree to hold vendor-specific parameters. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -151,7 +151,7 @@ Subtree to hold vendor-specific parameters. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -176,7 +176,7 @@ Added in Windows 10 version 1703. Returns a base64 encoded string of the hardwar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -192,7 +192,7 @@ Added in Windows 10 version 1703. Returns a base64 encoded string of the hardwar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -215,7 +215,7 @@ Subtree to hold vendor-specific parameters. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -231,7 +231,7 @@ Subtree to hold vendor-specific parameters. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -254,7 +254,7 @@ Returns the name of the mobile operator if it exists; otherwise it returns 404. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -270,7 +270,7 @@ Returns the name of the mobile operator if it exists; otherwise it returns 404. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -281,7 +281,7 @@ Returns the name of the mobile operator if it exists; otherwise it returns 404. -Contains the user-specified device name. Support for Replace operation for Windows 10 Mobile was added in Windows 10, version 1511. Replace operation is not supported in the desktop or IoT Core. When you change the device name using this node, it triggers a dialog on the device asking the user to reboot. The new device name does not take effect until the device is restarted. If the user cancels the dialog, it will show again until a reboot occurs. +Contains the user-specified device name. Support for Replace operation for Windows 10 Mobile was added in Windows 10, version 1511. Replace operation isn't supported in the desktop or IoT Core. When you change the device name using this node, it triggers a dialog on the device asking the user to reboot. The new device name doesn't take effect until the device is restarted. If the user cancels the dialog, it will show again until a reboot occurs. @@ -293,7 +293,7 @@ Contains the user-specified device name. Support for Replace operation for Windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Reboot Behavior | Automatic | @@ -310,7 +310,7 @@ Contains the user-specified device name. Support for Replace operation for Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -339,7 +339,7 @@ On desktop PCs, this setting specifies the DNS hostname of the computer (Compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Reboot Behavior | ServerInitiated | @@ -356,7 +356,7 @@ On desktop PCs, this setting specifies the DNS hostname of the computer (Compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -379,7 +379,7 @@ Total free storage in MB from first internal drive on the device. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -395,7 +395,7 @@ Total free storage in MB from first internal drive on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -418,7 +418,7 @@ Returns the client local time in ISO 8601 format. Example: 2003-06-16. T18:37:44 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -434,7 +434,7 @@ Returns the client local time in ISO 8601 format. Example: 2003-06-16. T18:37:44 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -445,7 +445,7 @@ Returns the client local time in ISO 8601 format. Example: 2003-06-16. T18:37:44 -Returns the mobile device ID associated with the cellular network. Returns 404 for devices that do not have a cellular network support. The IMSI value is returned for GSM and UMTS networks. CDMA and worldwide phones will return a 404 Not Found status code error if queried for this element. +Returns the mobile device ID associated with the cellular network. Returns 404 for devices that don't have a cellular network support. The IMSI value is returned for GSM and UMTS networks. CDMA and worldwide phones will return a 404 Not Found status code error if queried for this element. @@ -457,7 +457,7 @@ Returns the mobile device ID associated with the cellular network. Returns 404 f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -473,7 +473,7 @@ Returns the mobile device ID associated with the cellular network. Returns 404 f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -496,7 +496,7 @@ Returns the OS platform of the device. For Windows 10 for desktop editions, it r | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -512,7 +512,7 @@ Returns the OS platform of the device. For Windows 10 for desktop editions, it r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -535,7 +535,7 @@ Returns the processor architecture of the device as "arm" or "x86". | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -551,7 +551,7 @@ Returns the processor architecture of the device as "arm" or "x86". | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -574,7 +574,7 @@ Returns the processor type of the device as documented in SYSTEM_INFO. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -590,7 +590,7 @@ Returns the processor type of the device as documented in SYSTEM_INFO. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -613,7 +613,7 @@ Returns the radio stack software version number. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -629,7 +629,7 @@ Returns the radio stack software version number. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -652,7 +652,7 @@ Resolution of the device in the format of WidthxLength (e.g., "400x800"). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -668,7 +668,7 @@ Resolution of the device in the format of WidthxLength (e.g., "400x800"). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -691,7 +691,7 @@ SMBIOS Serial Number of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -707,7 +707,7 @@ SMBIOS Serial Number of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1387] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1387] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1387] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1387] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1387] and later
    ✅ Windows 10, version 2009 [10.0.19042.1387] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1387] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1387] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -730,7 +730,7 @@ SMBIOS version of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -746,7 +746,7 @@ SMBIOS version of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -769,7 +769,7 @@ Returns the System SKU, as defined in the registry key HKEY_LOCAL_MACHINE\HARDWA | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -785,7 +785,7 @@ Returns the System SKU, as defined in the registry key HKEY_LOCAL_MACHINE\HARDWA | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -808,7 +808,7 @@ Total available memory in MB on the device (may be less than total physical memo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -824,7 +824,7 @@ Total available memory in MB on the device (may be less than total physical memo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -847,7 +847,7 @@ Total available storage in MB from first internal drive on the device (may be le | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -863,7 +863,7 @@ Total available storage in MB from first internal drive on the device (may be le | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -886,7 +886,7 @@ The VoLTE service setting on or off. Only exposed to Mobile Operator-based OMA-D | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -902,7 +902,7 @@ The VoLTE service setting on or off. Only exposed to Mobile Operator-based OMA-D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -925,7 +925,7 @@ The DNS suffix of the active WiFi connection. Only exposed to Enterprise-based O | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -941,7 +941,7 @@ The DNS suffix of the active WiFi connection. Only exposed to Enterprise-based O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -964,7 +964,7 @@ The IPv4 address of the active WiFi connection. Only exposed to Enterprise-based | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -980,7 +980,7 @@ The IPv4 address of the active WiFi connection. Only exposed to Enterprise-based | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1003,7 +1003,7 @@ The IPv6 address of the active WiFi connection. Only exposed to Enterprise-based | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1019,7 +1019,7 @@ The IPv6 address of the active WiFi connection. Only exposed to Enterprise-based | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1044,7 +1044,7 @@ The MAC address of the active WiFi connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1060,7 +1060,7 @@ The MAC address of the active WiFi connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1083,7 +1083,7 @@ The subnet mask for the active WiFi connection. Only exposed to Enterprise-based | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1099,7 +1099,7 @@ The subnet mask for the active WiFi connection. Only exposed to Enterprise-based | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1122,7 +1122,7 @@ Returns the firmware version, as defined in the registry key HKEY_LOCAL_MACHINE\ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1138,7 +1138,7 @@ Returns the firmware version, as defined in the registry key HKEY_LOCAL_MACHINE\ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1161,7 +1161,7 @@ Returns the hardware version, as defined in the registry key HKEY_LOCAL_MACHINE\ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1177,7 +1177,7 @@ Returns the hardware version, as defined in the registry key HKEY_LOCAL_MACHINE\ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1200,7 +1200,7 @@ Returns whether the device uses OMA DM Large Object Handling, as defined in the | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -1216,7 +1216,7 @@ Returns whether the device uses OMA DM Large Object Handling, as defined in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1239,7 +1239,7 @@ Returns the name of the Original Equipment Manufacturer (OEM) as a string, as de | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1255,7 +1255,7 @@ Returns the name of the Original Equipment Manufacturer (OEM) as a string, as de | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1278,7 +1278,7 @@ Returns the Windows 10 OS software version in the format MajorVersion. MinorVers | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1294,7 +1294,7 @@ Returns the Windows 10 OS software version in the format MajorVersion. MinorVers | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1316,7 +1316,7 @@ Returns the Windows 10 OS software version in the format MajorVersion. MinorVers | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1332,7 +1332,7 @@ Returns the Windows 10 OS software version in the format MajorVersion. MinorVers | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1355,7 +1355,7 @@ Returns the maximum depth of the management tree that the device supports. The d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1371,7 +1371,7 @@ Returns the maximum depth of the management tree that the device supports. The d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1394,7 +1394,7 @@ Returns the total length of any URI segment in a URI that addresses a node or no | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1410,7 +1410,7 @@ Returns the total length of any URI segment in a URI that addresses a node or no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1433,7 +1433,7 @@ Returns the maximum total length of any URI used to address a node or node prope | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | diff --git a/windows/client-management/mdm/devdetail-ddf-file.md b/windows/client-management/mdm/devdetail-ddf-file.md index 143225fc55..542ddf9b2d 100644 --- a/windows/client-management/mdm/devdetail-ddf-file.md +++ b/windows/client-management/mdm/devdetail-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/developersetup-csp.md b/windows/client-management/mdm/developersetup-csp.md index 56d85eb234..55b326e83b 100644 --- a/windows/client-management/mdm/developersetup-csp.md +++ b/windows/client-management/mdm/developersetup-csp.md @@ -1,10 +1,10 @@ --- title: DeveloperSetup CSP description: The DeveloperSetup configuration service provider (CSP) is used to configure developer mode on the device. This CSP was added in the Windows 10, version 1703. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/developersetup-ddf.md b/windows/client-management/mdm/developersetup-ddf.md index 5194793e17..daa6a0b7f9 100644 --- a/windows/client-management/mdm/developersetup-ddf.md +++ b/windows/client-management/mdm/developersetup-ddf.md @@ -1,10 +1,10 @@ --- title: DeveloperSetup DDF file description: This topic shows the OMA DM device description framework (DDF) for the DeveloperSetup configuration service provider. This CSP was added in Windows 10, version 1703. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/devicelock-csp.md b/windows/client-management/mdm/devicelock-csp.md index b10bd93a62..ab39986c26 100644 --- a/windows/client-management/mdm/devicelock-csp.md +++ b/windows/client-management/mdm/devicelock-csp.md @@ -1,10 +1,10 @@ --- title: DeviceLock CSP description: Learn how the DeviceLock configuration service provider (CSP) is used by the enterprise management server to configure device lock related policies. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/devicelock-ddf-file.md b/windows/client-management/mdm/devicelock-ddf-file.md index a7baeea8fe..03f27aef68 100644 --- a/windows/client-management/mdm/devicelock-ddf-file.md +++ b/windows/client-management/mdm/devicelock-ddf-file.md @@ -1,10 +1,10 @@ --- title: DeviceLock DDF file description: Learn about the OMA DM device description framework (DDF) for the DeviceLock configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/devicemanageability-csp.md b/windows/client-management/mdm/devicemanageability-csp.md index 8ce716e6e3..38250ba79f 100644 --- a/windows/client-management/mdm/devicemanageability-csp.md +++ b/windows/client-management/mdm/devicemanageability-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceManageability CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,7 +42,7 @@ The following list shows the DeviceManageability configuration service provider | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -64,7 +64,7 @@ The following list shows the DeviceManageability configuration service provider | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -80,7 +80,7 @@ The following list shows the DeviceManageability configuration service provider | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -103,7 +103,7 @@ Returns the versions of all configuration service providers (CSP) for MDM. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get | @@ -119,7 +119,7 @@ Returns the versions of all configuration service providers (CSP) for MDM. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -141,7 +141,7 @@ Returns the versions of all configuration service providers (CSP) for MDM. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -157,7 +157,7 @@ Returns the versions of all configuration service providers (CSP) for MDM. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -181,7 +181,7 @@ Provider ID should be unique among the different config sources. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: Provider ID String of the Configuration Source | @@ -198,7 +198,7 @@ Provider ID should be unique among the different config sources. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -221,7 +221,7 @@ Configuration Info string value set by the config source. Recommended to be used | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -237,7 +237,7 @@ Configuration Info string value set by the config source. Recommended to be used | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -260,7 +260,7 @@ Enrollment Info string value set by the config source. Recommended to sent to se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -276,7 +276,7 @@ Enrollment Info string value set by the config source. Recommended to sent to se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -299,7 +299,7 @@ Payload Transfer string value set by the config source. Recommended to be used d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/devicemanageability-ddf.md b/windows/client-management/mdm/devicemanageability-ddf.md index 3436c3b0bb..9c0d424446 100644 --- a/windows/client-management/mdm/devicemanageability-ddf.md +++ b/windows/client-management/mdm/devicemanageability-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,7 +49,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.14393 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/devicepreparation-csp.md b/windows/client-management/mdm/devicepreparation-csp.md index 35028e068e..1f3ec6eaa1 100644 --- a/windows/client-management/mdm/devicepreparation-csp.md +++ b/windows/client-management/mdm/devicepreparation-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DevicePreparation CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # DevicePreparation CSP -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -31,6 +30,9 @@ The following list shows the DevicePreparation configuration service provider no - [ClassID](#bootstrapperagentclassid) - [ExecutionContext](#bootstrapperagentexecutioncontext) - [InstallationStatusUri](#bootstrapperagentinstallationstatusuri) + - [MdmAgentInstalled](#mdmagentinstalled) + - [MDMProvider](#mdmprovider) + - [Progress](#mdmproviderprogress) - [PageEnabled](#pageenabled) - [PageSettings](#pagesettings) - [PageStatus](#pagestatus) @@ -42,7 +44,7 @@ The following list shows the DevicePreparation configuration service provider no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -65,7 +67,7 @@ The subnodes configure settings for the Bootstrapper Agent. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -81,7 +83,7 @@ The subnodes configure settings for the Bootstrapper Agent. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -104,7 +106,7 @@ This node stores the class ID for the Bootstrapper Agent WinRT object. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -120,7 +122,7 @@ This node stores the class ID for the Bootstrapper Agent WinRT object. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -131,7 +133,7 @@ This node stores the class ID for the Bootstrapper Agent WinRT object. -This node holds opaque data that will be passed to the Bootstrapper Agent as a parameter when it is invoked to execute. +This node holds opaque data that will be passed to the Bootstrapper Agent as a parameter when it's invoked to execute. @@ -143,7 +145,7 @@ This node holds opaque data that will be passed to the Bootstrapper Agent as a p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -159,7 +161,7 @@ This node holds opaque data that will be passed to the Bootstrapper Agent as a p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -182,7 +184,7 @@ This node holds a URI that can be queried for the status of the Bootstrapper Age | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -192,13 +194,131 @@ This node holds a URI that can be queried for the status of the Bootstrapper Age + +## MdmAgentInstalled + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/MdmAgentInstalled +``` + + + + +This node indicates whether the MDM agent was installed or not. When set to true sets the AUTOPILOT_MDM_AGENT_REGISTERED WNF event. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Get, Replace | +| Default Value | false | + + + + + + + + + +## MDMProvider + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/MDMProvider +``` + + + + +The subnode configures the settings for the MDMProvider. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +### MDMProvider/Progress + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/MDMProvider/Progress +``` + + + + +Node for reporting progress status as opaque data. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get, Replace | + + + + + + + + ## PageEnabled | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -221,7 +341,7 @@ This node determines whether to enable or show the Device Preparation page. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -231,7 +351,7 @@ This node determines whether to enable or show the Device Preparation page. | Value | Description | |:--|:--| -| false (Default) | The page is not enabled. | +| false (Default) | The page isn't enabled. | | true | The page is enabled. | @@ -247,7 +367,7 @@ This node determines whether to enable or show the Device Preparation page. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -270,7 +390,7 @@ This node configures specific settings for the Device Preparation page. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -286,7 +406,7 @@ This node configures specific settings for the Device Preparation page. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -297,7 +417,7 @@ This node configures specific settings for the Device Preparation page. -This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = Succeeded; 4 = Failed. +This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = ExitedOnSuccess; 4 = ExitedOnFailure. @@ -309,7 +429,7 @@ This node provides status of the Device Preparation page. Values are an enum: 0 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/devicepreparation-ddf-file.md b/windows/client-management/mdm/devicepreparation-ddf-file.md index e10e6a1a49..3174ac4dab 100644 --- a/windows/client-management/mdm/devicepreparation-ddf-file.md +++ b/windows/client-management/mdm/devicepreparation-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the D 99.9.99999 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -89,7 +89,7 @@ The following XML file contains the device description framework (DDF) for the D - This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = Succeeded; 4 = Failed. + This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = ExitedOnSuccess; 4 = ExitedOnFailure. @@ -243,6 +243,72 @@ The following XML file contains the device description framework (DDF) for the D
    + + MDMProvider + + + + + The subnode configures the settings for the MDMProvider. + + + + + + + + + + + + + + + Progress + + + + + + Noode for reporting progress status as opaque data. + + + + + + + + + + + + + + + + + MdmAgentInstalled + + + + + + false + This node indicates whether the MDM agent was installed or not. When set to true sets the AUTOPILOT_MDM_AGENT_REGISTERED WNF event. + + + + + + + + + + + + + +
    ``` diff --git a/windows/client-management/mdm/devicestatus-csp.md b/windows/client-management/mdm/devicestatus-csp.md index dc7f201767..f9d45fdc5e 100644 --- a/windows/client-management/mdm/devicestatus-csp.md +++ b/windows/client-management/mdm/devicestatus-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceStatus CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -82,7 +82,7 @@ The following list shows the DeviceStatus configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -105,7 +105,7 @@ Node for the antispyware query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -121,7 +121,7 @@ Node for the antispyware query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -132,7 +132,7 @@ Node for the antispyware query. -Integer that specifies the status of the antispyware signature. Valid values: 0 - The security software reports that it is not the most recent version. 1 - The security software reports that it is the most recent version. 2 - Not applicable. This is returned for devices like the phone that do not have an antivirus (where the API doesn't exist.) If more than one antispyware provider is active, this node returns: 1 - If every active antispyware provider has a valid signature status. 0 - If any of the active antispyware providers has an invalid signature status. +Integer that specifies the status of the antispyware signature. Valid values: 0 - The security software reports that it isn't the most recent version. 1 - The security software reports that it's the most recent version. 2 - Not applicable. This is returned for devices like the phone that don't have an antivirus (where the API doesn't exist). If more than one antispyware provider is active, this node returns: 1 - If every active antispyware provider has a valid signature status. 0 - If any of the active antispyware providers has an invalid signature status. @@ -145,7 +145,7 @@ This node also returns 0 when no anti-spyware provider is active. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 1 | @@ -162,7 +162,7 @@ This node also returns 0 when no anti-spyware provider is active. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -173,7 +173,7 @@ This node also returns 0 when no anti-spyware provider is active. -Integer that specifies the status of the antispyware. Valid values: 0 - The status of the security provider category is good and does not need user attention. 1 - The status of the security provider category is not monitored by Windows Security Center (WSC). 2 - The status of the security provider category is poor and the computer may be at risk. 3 - The security provider category is in snooze state. Snooze indicates that WSC is not actively protecting the computer. +Integer that specifies the status of the antispyware. Valid values: 0 - The status of the security provider category is good and doesn't need user attention. 1 - The status of the security provider category isn't monitored by Windows Security Center (WSC). 2 - The status of the security provider category is poor and the computer may be at risk. 3 - The security provider category is in snooze state. Snooze indicates that WSC isn't actively protecting the computer. @@ -185,7 +185,7 @@ Integer that specifies the status of the antispyware. Valid values: 0 - The stat | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 3 | @@ -202,7 +202,7 @@ Integer that specifies the status of the antispyware. Valid values: 0 - The stat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -225,7 +225,7 @@ Node for the antivirus query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -241,7 +241,7 @@ Node for the antivirus query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -252,7 +252,7 @@ Node for the antivirus query. -Integer that specifies the status of the antivirus signature. Valid values: 0 - The security software reports that it is not the most recent version. 1 (default) - The security software reports that it is the most recent version. 2 - Not applicable. This is returned for devices like the phone that do not have an antivirus (where the API doesn't exist.) If more than one antivirus provider is active, this node returns: 1 - If every active antivirus provider has a valid signature status. 0 - If any of the active antivirus providers has an invalid signature status. +Integer that specifies the status of the antivirus signature. Valid values: 0 - The security software reports that it isn't the most recent version. 1 (default) - The security software reports that it's the most recent version. 2 - Not applicable. This is returned for devices like the phone that don't have an antivirus (where the API doesn't exist). If more than one antivirus provider is active, this node returns: 1 - If every active antivirus provider has a valid signature status. 0 - If any of the active antivirus providers has an invalid signature status. @@ -265,7 +265,7 @@ This node also returns 0 when no antivirus provider is active. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 1 | @@ -282,7 +282,7 @@ This node also returns 0 when no antivirus provider is active. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -293,7 +293,7 @@ This node also returns 0 when no antivirus provider is active. -Integer that specifies the status of the antivirus. Valid values: 0 - Antivirus is on and monitoring, 1 - Antivirus is disabled, 2 - Antivirus is not monitoring the device/PC or some options have been turned off, 3 (default) - Antivirus is temporarily not completely monitoring the device/PC, 4 - Antivirus not applicable for this device. This is returned for devices like the phone that do not have an antivirus (where the API doesn't exist.) +Integer that specifies the status of the antivirus. Valid values: 0 - Antivirus is on and monitoring, 1 - Antivirus is disabled, 2 - Antivirus isn't monitoring the device/PC or some options have been turned off, 3 (default) - Antivirus is temporarily not completely monitoring the device/PC, 4 - Antivirus not applicable for this device. This is returned for devices like the phone that don't have an antivirus (where the API doesn't exist). @@ -305,7 +305,7 @@ Integer that specifies the status of the antivirus. Valid values: 0 - Antivirus | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 3 | @@ -322,7 +322,7 @@ Integer that specifies the status of the antivirus. Valid values: 0 - Antivirus | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -345,7 +345,7 @@ Node for the battery query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -361,7 +361,7 @@ Node for the battery query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -372,7 +372,7 @@ Node for the battery query. -Integer that specifies the estimated battery charge remaining. This is the value returned in BatteryLifeTime in SYSTEM_POWER_STATUS structure. The value is the number of seconds of battery life remaining when the device is not connected to an AC power source. When it is connected to a power source, the value is -1. When the estimation is unknown, the value is -1. +Integer that specifies the estimated battery charge remaining. This is the value returned in BatteryLifeTime in SYSTEM_POWER_STATUS structure. The value is the number of seconds of battery life remaining when the device isn't connected to an AC power source. When it's connected to a power source, the value is -1. When the estimation is unknown, the value is -1. @@ -384,7 +384,7 @@ Integer that specifies the estimated battery charge remaining. This is the value | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -401,7 +401,7 @@ Integer that specifies the estimated battery charge remaining. This is the value | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -412,7 +412,7 @@ Integer that specifies the estimated battery charge remaining. This is the value -Integer that specifies the estimated runtime of the battery. This is the value returned in BatteryLifeTime in SYSTEM_POWER_STATUS structure. The value is the number of seconds of battery life remaining when the device is not connected to an AC power source. When it is connected to a power source, the value is -1. When the estimation is unknown, the value is -1. +Integer that specifies the estimated runtime of the battery. This is the value returned in BatteryLifeTime in SYSTEM_POWER_STATUS structure. The value is the number of seconds of battery life remaining when the device isn't connected to an AC power source. When it's connected to a power source, the value is -1. When the estimation is unknown, the value is -1. @@ -424,7 +424,7 @@ Integer that specifies the estimated runtime of the battery. This is the value r | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -441,7 +441,7 @@ Integer that specifies the estimated runtime of the battery. This is the value r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -464,7 +464,7 @@ Integer that specifies the status of the battery. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -481,7 +481,7 @@ Integer that specifies the status of the battery. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -506,7 +506,7 @@ Node for queries on the SIM cards. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -522,7 +522,7 @@ Node for queries on the SIM cards. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -545,7 +545,7 @@ The unique International Mobile Station Equipment Identity (IMEI) number of the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -562,7 +562,7 @@ The unique International Mobile Station Equipment Identity (IMEI) number of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -585,7 +585,7 @@ The mobile service provider or mobile operator associated with the specific IMEI | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -601,7 +601,7 @@ The mobile service provider or mobile operator associated with the specific IMEI | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -624,7 +624,7 @@ The Integrated Circuit Card ID (ICCID) of the SIM card associated with the speci | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -640,7 +640,7 @@ The Integrated Circuit Card ID (ICCID) of the SIM card associated with the speci | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -663,7 +663,7 @@ The International Mobile Subscriber Identity (IMSI) associated with the IMEI num | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -679,7 +679,7 @@ The International Mobile Subscriber Identity (IMSI) associated with the IMEI num | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -702,7 +702,7 @@ Phone number associated with the specific IMEI number. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -718,7 +718,7 @@ Phone number associated with the specific IMEI number. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -741,7 +741,7 @@ Boolean value that indicates compliance with the enforced enterprise roaming pol | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -757,7 +757,7 @@ Boolean value that indicates compliance with the enforced enterprise roaming pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -780,7 +780,7 @@ Indicates whether the SIM card associated with the specific IMEI number is roami | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -796,7 +796,7 @@ Indicates whether the SIM card associated with the specific IMEI number is roami | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -819,7 +819,7 @@ Node for Certificate Attestation. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -835,7 +835,7 @@ Node for Certificate Attestation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -858,7 +858,7 @@ MDM Certificate attestation information. This will return an XML blob containing | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -874,7 +874,7 @@ MDM Certificate attestation information. This will return an XML blob containing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -897,7 +897,7 @@ Node for the compliance query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -913,7 +913,7 @@ Node for the compliance query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -936,7 +936,7 @@ Boolean value that indicates compliance with the enterprise encryption policy fo | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -952,7 +952,7 @@ Boolean value that indicates compliance with the enterprise encryption policy fo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -975,7 +975,7 @@ Node for Device Guard query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -991,7 +991,7 @@ Node for Device Guard query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1014,7 +1014,7 @@ Hypervisor Enforced Code Integrity (HVCI) status. 0 - Running, 1 - Reboot requir | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1030,7 +1030,7 @@ Hypervisor Enforced Code Integrity (HVCI) status. 0 - Running, 1 - Reboot requir | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1053,7 +1053,7 @@ Local System Authority (LSA) credential guard status. 0 - Running, 1 - Reboot re | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1069,7 +1069,7 @@ Local System Authority (LSA) credential guard status. 0 - Running, 1 - Reboot re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1092,7 +1092,7 @@ System Guard status. 0 - Running, 1 - Reboot required, 2 - Not configured, 3 - S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1108,7 +1108,7 @@ System Guard status. 0 - Running, 1 - Reboot required, 2 - Not configured, 3 - S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1119,7 +1119,7 @@ System Guard status. 0 - Running, 1 - Reboot required, 2 - Not configured, 3 - S -Virtualization-based security hardware requirement status. The value is a 256 value bitmask. 0x0: System meets hardware configuration requirements, 0x1: SecureBoot required, 0x2: DMA Protection required, 0x4: HyperV not supported for Guest VM, 0x8: HyperV feature is not available. +Virtualization-based security hardware requirement status. The value is a 256 value bitmask. 0x0: System meets hardware configuration requirements, 0x1: SecureBoot required, 0x2: DMA Protection required, 0x4: HyperV not supported for Guest VM, 0x8: HyperV feature isn't available. @@ -1131,7 +1131,7 @@ Virtualization-based security hardware requirement status. The value is a 256 va | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1147,7 +1147,7 @@ Virtualization-based security hardware requirement status. The value is a 256 va | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1170,7 +1170,7 @@ Virtualization-based security status. Value is one of the following: 0 - Running | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1186,7 +1186,7 @@ Virtualization-based security status. Value is one of the following: 0 - Running | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1209,7 +1209,7 @@ Node for DMA query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1225,7 +1225,7 @@ Node for DMA query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1248,7 +1248,7 @@ Boot DMA Protection status. 1 - Enabled, 2 - Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1264,7 +1264,7 @@ Boot DMA Protection status. 1 - Enabled, 2 - Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1287,7 +1287,7 @@ Returns the fully qualified domain name of the device(if any). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1303,7 +1303,7 @@ Returns the fully qualified domain name of the device(if any). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1326,7 +1326,7 @@ Node for the firewall query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1342,7 +1342,7 @@ Node for the firewall query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1353,7 +1353,7 @@ Node for the firewall query. -Integer that specifies the status of the firewall. Valid values: 0 - Firewall is on and monitoring, 1 - Firewall has been disabled, 2 - Firewall is not monitoring all networks or some rules have been turned off, 3 (default) - Firewall is temporarily not monitoring all networks, 4 - Not applicable. This is returned for devices like the phone that do not have an antivirus (where the API doesn't exist.) +Integer that specifies the status of the firewall. Valid values: 0 - Firewall is on and monitoring, 1 - Firewall has been disabled, 2 - Firewall isn't monitoring all networks or some rules have been turned off, 3 (default) - Firewall is temporarily not monitoring all networks, 4 - Not applicable. This is returned for devices like the phone that don't have an antivirus (where the API doesn't exist). @@ -1365,7 +1365,7 @@ Integer that specifies the status of the firewall. Valid values: 0 - Firewall is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 3 | @@ -1382,7 +1382,7 @@ Integer that specifies the status of the firewall. Valid values: 0 - Firewall is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1405,7 +1405,7 @@ Node for queries on network and device properties. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1421,7 +1421,7 @@ Node for queries on network and device properties. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1444,7 +1444,7 @@ MAC address of the wireless network card. A MAC address is present for each netw | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -1461,7 +1461,7 @@ MAC address of the wireless network card. A MAC address is present for each netw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1484,7 +1484,7 @@ IPv4 address of the network card associated with the MAC address. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1500,7 +1500,7 @@ IPv4 address of the network card associated with the MAC address. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1523,7 +1523,7 @@ IPv6 address of the network card associated with the MAC address. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1539,7 +1539,7 @@ IPv6 address of the network card associated with the MAC address. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1562,7 +1562,7 @@ Boolean value that indicates whether the network card associated with the MAC ad | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -1578,7 +1578,7 @@ Boolean value that indicates whether the network card associated with the MAC ad | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1601,7 +1601,7 @@ Type of network connection. The value is one of the following: 2 - WLAN (or othe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1617,7 +1617,7 @@ Type of network connection. The value is one of the following: 2 - WLAN (or othe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1640,7 +1640,7 @@ Node for the OS query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1656,7 +1656,7 @@ Node for the OS query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1679,7 +1679,7 @@ String that specifies the OS edition. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Default Value | Not available | @@ -1696,7 +1696,7 @@ String that specifies the OS edition. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1719,7 +1719,7 @@ Read only node that specifies the device mode. Valid values: 0 - the device is i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | Not available | @@ -1736,7 +1736,7 @@ Read only node that specifies the device mode. Valid values: 0 - the device is i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1759,7 +1759,7 @@ Indicates whether secure boot is enabled. The value is one of the following: 0 - | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1775,7 +1775,7 @@ Indicates whether secure boot is enabled. The value is one of the following: 0 - | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1798,7 +1798,7 @@ Node for the TPM query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1814,7 +1814,7 @@ Node for the TPM query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1387] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1387] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1387] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1387] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1387] and later
    ✅ Windows 10, version 2009 [10.0.19042.1387] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1387] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1387] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1837,7 +1837,7 @@ String that specifies the TPM manufacturer ID as a number. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Default Value | Not available | @@ -1854,7 +1854,7 @@ String that specifies the TPM manufacturer ID as a number. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1387] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1387] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1387] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1387] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1387] and later
    ✅ Windows 10, version 2009 [10.0.19042.1387] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1387] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1387] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1877,7 +1877,7 @@ String that specifies the TPM manufacturer ID as text. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Default Value | Not available | @@ -1894,7 +1894,7 @@ String that specifies the TPM manufacturer ID as text. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1387] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1387] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1387] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1387] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1387] and later
    ✅ Windows 10, version 2009 [10.0.19042.1387] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1387] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1387] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1917,7 +1917,7 @@ String that specifies the manufacturer version. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Default Value | Not available | @@ -1934,7 +1934,7 @@ String that specifies the manufacturer version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1957,7 +1957,7 @@ String that specifies the specification version. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Default Value | Not available | @@ -1974,7 +1974,7 @@ String that specifies the specification version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1997,7 +1997,7 @@ Node for the UAC query. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2013,7 +2013,7 @@ Node for the UAC query. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2036,7 +2036,7 @@ Integer that specifies the status of the UAC. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/devicestatus-ddf.md b/windows/client-management/mdm/devicestatus-ddf.md index 63dbac6ba7..231f3f5a26 100644 --- a/windows/client-management/mdm/devicestatus-ddf.md +++ b/windows/client-management/mdm/devicestatus-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/devinfo-csp.md b/windows/client-management/mdm/devinfo-csp.md index 8f4dd5b955..1a9e74c3a2 100644 --- a/windows/client-management/mdm/devinfo-csp.md +++ b/windows/client-management/mdm/devinfo-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DevInfo CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,7 +45,7 @@ The following list shows the DevInfo configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -74,7 +74,7 @@ An unique device identifier. An application-specific global unique device identi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -90,7 +90,7 @@ An unique device identifier. An application-specific global unique device identi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -113,7 +113,7 @@ The current management client revision of the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -129,7 +129,7 @@ The current management client revision of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -152,7 +152,7 @@ Parent node for nodes extended by Microsoft. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -168,7 +168,7 @@ Parent node for nodes extended by Microsoft. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -191,7 +191,7 @@ Retrieves the ICCID of the first adapter. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -207,7 +207,7 @@ Retrieves the ICCID of the first adapter. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -230,7 +230,7 @@ Returns the current user interface (UI) language setting of the device as define | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -246,7 +246,7 @@ Returns the current user interface (UI) language setting of the device as define | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -269,7 +269,7 @@ Returns the name of the OEM. For Windows 10 for desktop editions, it returns the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -285,7 +285,7 @@ Returns the name of the OEM. For Windows 10 for desktop editions, it returns the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -308,7 +308,7 @@ Returns the name of the hardware device model as specified by the mobile operato | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | diff --git a/windows/client-management/mdm/devinfo-ddf-file.md b/windows/client-management/mdm/devinfo-ddf-file.md index 633bc085bd..f28018452e 100644 --- a/windows/client-management/mdm/devinfo-ddf-file.md +++ b/windows/client-management/mdm/devinfo-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -48,7 +48,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/diagnosticlog-csp.md b/windows/client-management/mdm/diagnosticlog-csp.md index 34dbe6281b..ae23d729eb 100644 --- a/windows/client-management/mdm/diagnosticlog-csp.md +++ b/windows/client-management/mdm/diagnosticlog-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DiagnosticLog CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -70,7 +70,7 @@ The following list shows the DiagnosticLog configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -94,7 +94,7 @@ The DeviceStateData functionality within the DiagnosticLog CSP provides extra de | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -110,7 +110,7 @@ The DeviceStateData functionality within the DiagnosticLog CSP provides extra de | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -133,7 +133,7 @@ This node is to trigger snapping of the Device Management state data with "SNAP" | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -171,7 +171,7 @@ This node is to trigger snapping of the Device Management state data with "SNAP" | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -200,7 +200,7 @@ DiagnosticArchive is designed for ad-hoc troubleshooting scenarios, such as an I | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -216,7 +216,7 @@ DiagnosticArchive is designed for ad-hoc troubleshooting scenarios, such as an I | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -323,7 +323,7 @@ Additionally, the XML may include **One or more data gathering directives, which | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get, Replace | @@ -339,7 +339,7 @@ Additionally, the XML may include **One or more data gathering directives, which | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -362,7 +362,7 @@ Pull up the results of the last archive run. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -427,7 +427,7 @@ To learn how to read the resulting data, see [How to review ArchiveResults](#how | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -456,7 +456,7 @@ The ETW log feature is designed for advanced usage, and assumes developers' fami | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -472,7 +472,7 @@ The ETW log feature is designed for advanced usage, and assumes developers' fami | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -498,7 +498,7 @@ For each channel node, the user can: - Enable or disable the channel from Event Log service to allow or disallow event data being written into the channel. - Specify an XPath query to filter events while exporting the channel event data. -For more information about using DiagnosticLog to collect logs remotely from a PC or mobile device, see [Diagnose MDM failures in Windows 10](../diagnose-mdm-failures-in-windows-10.md). +For more information about using DiagnosticLog to collect logs remotely from a PC or mobile device, see [Collect MDM logs](../mdm-collect-logs.md). @@ -506,7 +506,7 @@ For more information about using DiagnosticLog to collect logs remotely from a P | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -522,7 +522,7 @@ For more information about using DiagnosticLog to collect logs remotely from a P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -545,7 +545,7 @@ Each dynamic node represents a registered 'Channel' node. The node name must be | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: The node name must be a valid Windows event log channel name, such as "Microsoft-Client-Licensing-Platform%2FAdmin" | @@ -604,7 +604,7 @@ Each dynamic node represents a registered 'Channel' node. The node name must be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -627,7 +627,7 @@ This node is to trigger exporting events into a log file from this node's associ | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec, Get | @@ -661,7 +661,7 @@ This node is to trigger exporting events into a log file from this node's associ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -684,7 +684,7 @@ This node is used for setting or getting the xpath query string to filter the ev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | "" | @@ -719,7 +719,7 @@ This node is used for setting or getting the xpath query string to filter the ev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -742,7 +742,7 @@ This node is used for setting or getting the 'Enabled' state of this node's asso | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -810,7 +810,7 @@ This node is used for setting or getting the 'Enabled' state of this node's asso | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -858,7 +858,7 @@ The changes on **State**, **Keywords**, and **TraceLevel** takes effect immediat | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -890,7 +890,7 @@ To gather diagnostics using this CSP: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -901,7 +901,7 @@ To gather diagnostics using this CSP: -Each dynamic node represents a registered 'Collector' node. CSP will maintain an ETW trace session for this collector with its name used as a unique identifier. In a collector, a valid ETW provider can be registered and unregistered. The collector's associated trace session will enable the registered providers in it if the provider's state is 'Enabled'. Each provider's state, trace level and keywords can be controlled separately. The name of this node must not be a valid Windows event channel name. It can be a etw provider guid as long as it is not equal to an already registered 'Provider' node name. +Each dynamic node represents a registered 'Collector' node. CSP will maintain an ETW trace session for this collector with its name used as a unique identifier. In a collector, a valid ETW provider can be registered and unregistered. The collector's associated trace session will enable the registered providers in it if the provider's state is 'Enabled'. Each provider's state, trace level and keywords can be controlled separately. The name of this node mustn't be a valid Windows event channel name. It can be a etw provider guid as long as it isn't equal to an already registered 'Provider' node name. @@ -913,7 +913,7 @@ Each dynamic node represents a registered 'Collector' node. CSP will maintain an | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -972,7 +972,7 @@ Each dynamic node represents a registered 'Collector' node. CSP will maintain an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -995,7 +995,7 @@ This node is used for setting or getting the trace log file size limit(in Megaby | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[1-2048]` | | Default Value | 4 | @@ -1013,7 +1013,7 @@ This node is used for setting or getting the trace log file size limit(in Megaby | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1036,7 +1036,7 @@ Root node of all providers registered in this collector node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1052,7 +1052,7 @@ Root node of all providers registered in this collector node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1075,7 +1075,7 @@ Each dynamic node represents an ETW provider registered in this collector node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: The node name must be a valid provider GUID. | @@ -1134,7 +1134,7 @@ Each dynamic node represents an ETW provider registered in this collector node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1157,7 +1157,7 @@ This node is used for setting or getting the keywords of the event provider in t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | "0" | @@ -1220,7 +1220,7 @@ This node is used for setting or getting the keywords of the event provider in t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1243,7 +1243,7 @@ This node is used for setting or getting the state of the event provider in this | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -1293,7 +1293,7 @@ Set provider State: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1316,7 +1316,7 @@ This node is used for setting or getting the trace level of this event provider | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 5 | @@ -1369,7 +1369,7 @@ Set provider TraceLevel: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1392,7 +1392,7 @@ This node is to trigger "start" and "stop" of this collector node's associated t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -1466,7 +1466,7 @@ After you've added a logging task, you can start/stop a trace by running an Exec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1489,7 +1489,7 @@ This node is used for setting or getting the trace log file mode of this collect | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | @@ -1515,7 +1515,7 @@ This node is used for setting or getting the trace log file mode of this collect | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1538,7 +1538,7 @@ This node is used for getting the status of this collector node's associated tra | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1554,7 +1554,7 @@ This node is used for getting the status of this collector node's associated tra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1589,7 +1589,7 @@ The FileDownload feature of the DiagnosticLog CSP enables a management server to | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1605,7 +1605,7 @@ The FileDownload feature of the DiagnosticLog CSP enables a management server to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1628,7 +1628,7 @@ Root node of all csp nodes that are used for controlling file download for their | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1644,7 +1644,7 @@ Root node of all csp nodes that are used for controlling file download for their | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1667,7 +1667,7 @@ Each dynamic node represents a 'FileContext' node corresponding to a log file ge | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | UniqueName: The node name must be the name of a registered 'Provider', 'Collector' or 'Channel' node. | @@ -1684,7 +1684,7 @@ Each dynamic node represents a 'FileContext' node corresponding to a log file ge | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1707,7 +1707,7 @@ This node is used for getting the total number of blocks for the associated log | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1741,7 +1741,7 @@ This node is used for getting the total number of blocks for the associated log | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1764,7 +1764,7 @@ This node is used to get the binary data of the block that 'BlockIndexToRead' no | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get | @@ -1798,7 +1798,7 @@ This node is used to get the binary data of the block that 'BlockIndexToRead' no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1868,7 +1868,7 @@ This node is used for setting and getting the block index that points to the dat | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -1884,7 +1884,7 @@ This node is used for setting and getting the block index that points to the dat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1907,7 +1907,7 @@ This node is used for setting or getting the block size (in Kilobytes) for the d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[1-16]` | | Default Value | 4 | @@ -1968,7 +1968,7 @@ This node is used for setting or getting the block size (in Kilobytes) for the d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1991,7 +1991,7 @@ Root node of all 'BlockNumber' nodes for the associated log file. The number of | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2007,7 +2007,7 @@ Root node of all 'BlockNumber' nodes for the associated log file. The number of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2030,7 +2030,7 @@ Each dynamic node represents a 'BlockNumber' node. The node name is an integer e | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -2047,7 +2047,7 @@ Each dynamic node represents a 'BlockNumber' node. The node name is an integer e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2071,7 +2071,7 @@ This can be used to configure Windows event log policies, such as maximum log si | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2087,7 +2087,7 @@ This can be used to configure Windows event log policies, such as maximum log si | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2110,7 +2110,7 @@ Contains policy for Event Log channel settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2126,7 +2126,7 @@ Contains policy for Event Log channel settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2149,7 +2149,7 @@ Each dynamic node represents a registered 'Channel' node. The node name must be | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: The node name must be a valid Windows event log channel name, such as Microsoft-Client-Licensing-Platform%2FAdmin. When specifying the name in the LocURI, it must be URL encoded, otherwise it may unexpectedly translate into a different URI. | @@ -2231,7 +2231,7 @@ Each dynamic node represents a registered 'Channel' node. The node name must be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2255,7 +2255,7 @@ If you disable or don't configure this policy setting, the locally configured va | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2264,9 +2264,9 @@ If you disable or don't configure this policy setting, the locally configured va | Value | Description | |:--|:--| -| Truncate | When the log file reaches its maximum file size, new events are not written to the log and are lost. | +| Truncate | When the log file reaches its maximum file size, new events aren't written to the log and are lost. | | Overwrite | When the log file reaches its maximum file size, new events overwrite old events. | -| Archive | When the log file reaches its maximum size, the log file is saved to the location specified by the "Archive Location" policy setting. If archive location value is not set, the new file is saved in the same directory as current log file. | +| Archive | When the log file reaches its maximum size, the log file is saved to the location specified by the "Archive Location" policy setting. If archive location value isn't set, the new file is saved in the same directory as current log file. | @@ -2372,7 +2372,7 @@ If you disable or don't configure this policy setting, the locally configured va | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2396,7 +2396,7 @@ If you disable or don't configure this policy setting, the locally configured va | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -2512,7 +2512,7 @@ If you disable or don't configure this policy setting, the locally configured va | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2537,7 +2537,7 @@ Maximum size of the channel log file in MB. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-2000000]` | | Default Value | 1 | @@ -2646,7 +2646,7 @@ Maximum size of the channel log file in MB. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2669,7 +2669,7 @@ SDDL String controlling access to the channel. For more information, see [Channe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Case Sensitive | True | diff --git a/windows/client-management/mdm/diagnosticlog-ddf.md b/windows/client-management/mdm/diagnosticlog-ddf.md index e87402d67d..3308eaf8c9 100644 --- a/windows/client-management/mdm/diagnosticlog-ddf.md +++ b/windows/client-management/mdm/diagnosticlog-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.2 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/dmacc-csp.md b/windows/client-management/mdm/dmacc-csp.md index 488633b587..5a4154759f 100644 --- a/windows/client-management/mdm/dmacc-csp.md +++ b/windows/client-management/mdm/dmacc-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DMAcc CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -73,7 +73,7 @@ The following list shows the DMAcc configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -97,7 +97,7 @@ node is generated from the 256-bit version of SHA-2 hash of the w7 PROVIDER-ID p | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ClientInventory | @@ -114,7 +114,7 @@ node is generated from the 256-bit version of SHA-2 hash of the w7 PROVIDER-ID p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -125,7 +125,7 @@ node is generated from the 256-bit version of SHA-2 hash of the w7 PROVIDER-ID p -Specifies the application authentication preference. Supported values: BASIC, DIGEST. If this value is empty, the client attempts to use the authentication mechanism negotiated in the previous session if one exists. If the value is empty, no previous session exists, and MD5 credentials exist, clients try MD5 authorization first. If the criteria are not met then the client tries BASIC authorization first. +Specifies the application authentication preference. Supported values: BASIC, DIGEST. If this value is empty, the client attempts to use the authentication mechanism negotiated in the previous session if one exists. If the value is empty, no previous session exists, and MD5 credentials exist, clients try MD5 authorization first. If the criteria aren't met then the client tries BASIC authorization first. @@ -137,7 +137,7 @@ Specifies the application authentication preference. Supported values: BASIC, DI | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -162,7 +162,7 @@ Specifies the application authentication preference. Supported values: BASIC, DI | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -185,7 +185,7 @@ Interior node for DM server address. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -201,7 +201,7 @@ Interior node for DM server address. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -224,7 +224,7 @@ Defines the OMA DM server address. Only one server address can be configured. Wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | | Dynamic Node Naming | ClientInventory | @@ -241,7 +241,7 @@ Defines the OMA DM server address. Only one server address can be configured. Wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -264,7 +264,7 @@ Specifies the address of the OMA DM account. The type of address stored is speci | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -280,7 +280,7 @@ Specifies the address of the OMA DM account. The type of address stored is speci | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -303,7 +303,7 @@ Specifies the format and interpretation of the Addr node value. The default is " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Default Value | URI | @@ -329,7 +329,7 @@ Specifies the format and interpretation of the Addr node value. The default is " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -352,7 +352,7 @@ Interior node for port information. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -368,7 +368,7 @@ Interior node for port information. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -391,7 +391,7 @@ Only one port number can be configured. When mapping the [w7 APPLICATION](w7-app | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get, Replace | | Dynamic Node Naming | ClientInventory | @@ -408,7 +408,7 @@ Only one port number can be configured. When mapping the [w7 APPLICATION](w7-app | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -431,7 +431,7 @@ Specifies the port number of the OMA MD account address. This must be a decimal | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -447,7 +447,7 @@ Specifies the port number of the OMA MD account address. This must be a decimal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -470,7 +470,7 @@ Defines authentication settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -486,7 +486,7 @@ Defines authentication settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -509,7 +509,7 @@ Defines one set of authentication settings. When mapping the [w7 APPLICATION](w7 | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | | Dynamic Node Naming | ClientInventory | @@ -526,7 +526,7 @@ Defines one set of authentication settings. When mapping the [w7 APPLICATION](w7 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -537,7 +537,7 @@ Defines one set of authentication settings. When mapping the [w7 APPLICATION](w7 -Specifies the next nonce used for authentication. "Nonce" refers to a number used once. It is often a random or pseudo-random number issued in an authentication protocol to ensure that old communications cannot be reused in repeat attacks. +Specifies the next nonce used for authentication. "Nonce" refers to a number used once. It's often a random or pseudo-random number issued in an authentication protocol to ensure that old communications can't be reused in repeat attacks. @@ -549,7 +549,7 @@ Specifies the next nonce used for authentication. "Nonce" refers to a number use | Property name | Property value | |:--|:--| -| Format | bin | +| Format | `bin` | | Access Type | Add, Replace | @@ -565,7 +565,7 @@ Specifies the next nonce used for authentication. "Nonce" refers to a number use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -588,7 +588,7 @@ Specifies the application authentication level. A value of "CLCRED" indicates th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -613,7 +613,7 @@ Specifies the application authentication level. A value of "CLCRED" indicates th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -636,7 +636,7 @@ Specifies the authentication name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -652,7 +652,7 @@ Specifies the authentication name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -675,7 +675,7 @@ Specifies the password or secret used for authentication. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Replace | @@ -691,7 +691,7 @@ Specifies the password or secret used for authentication. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -714,7 +714,7 @@ Specifies the authentication type. If AAuthLevel is CLCRED, the supported types | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Dependency [AAuthlevelDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/DMAcc/[AccountUID]/AppAuth/[ObjectName]/AAuthLevel`
    Dependency Allowed Value: `SRVCRED`
    Dependency Allowed Value Type: `ENUM`
    | @@ -740,7 +740,7 @@ Specifies the authentication type. If AAuthLevel is CLCRED, the supported types | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -763,7 +763,7 @@ Specifies the application identifier for the OMA DM account.. The only supported | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Default Value | w7 | @@ -788,7 +788,7 @@ Specifies the application identifier for the OMA DM account.. The only supported | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -811,7 +811,7 @@ Defines a set of extended parameters. This element holds vendor-specific informa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -827,7 +827,7 @@ Defines a set of extended parameters. This element holds vendor-specific informa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -850,7 +850,7 @@ Defines a set of Microsoft-specific extended parameters. This element is created | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -866,7 +866,7 @@ Defines a set of Microsoft-specific extended parameters. This element is created | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -878,9 +878,10 @@ Defines a set of Microsoft-specific extended parameters. This element is created This node specifies whether to disable the ability of the DM client to communicate with a down-level server. + Possible Values: -false (default) -- Compatibility with down-level servers is enabled -true -- Compatibility with down-level servers is disabled. + +false (default) -- Compatibility with down-level servers is enabled true -- Compatibility with down-level servers is disabled. @@ -892,7 +893,7 @@ true -- Compatibility with down-level servers is disabled. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | 0 | @@ -918,7 +919,7 @@ true -- Compatibility with down-level servers is disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -941,7 +942,7 @@ This node specifies how many times DM client will retry a connection to the serv | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | | Default Value | 3 | @@ -958,7 +959,7 @@ This node specifies how many times DM client will retry a connection to the serv | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -981,7 +982,7 @@ Allows connection to the DM server to check the Certificate Revocation List (CRL | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | @@ -1006,7 +1007,7 @@ Allows connection to the DM server to check the Certificate Revocation List (CRL | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1030,7 +1031,7 @@ This node specifies the encoding that the OMA-DM client will use to encode its f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1055,7 +1056,7 @@ This node specifies the encoding that the OMA-DM client will use to encode its f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1078,7 +1079,7 @@ Determines whether the OMA DM client should be launched when roaming. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | @@ -1103,7 +1104,7 @@ Determines whether the OMA DM client should be launched when roaming. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1127,7 +1128,7 @@ time grows exponentially. The default value is 16000 milliseconds. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | | Default Value | 16000 | @@ -1144,7 +1145,7 @@ time grows exponentially. The default value is 16000 milliseconds. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1167,7 +1168,7 @@ When this node is added, a session is started with the MDM server. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Add, Replace | @@ -1183,7 +1184,7 @@ When this node is added, a session is started with the MDM server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1206,7 +1207,7 @@ This node specifies the maximum number of milliseconds to wait before attempting | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | | Default Value | 86400000 | @@ -1223,7 +1224,7 @@ This node specifies the maximum number of milliseconds to wait before attempting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1248,7 +1249,7 @@ The protocol version set by this element will match the protocol version that th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1273,7 +1274,7 @@ The protocol version set by this element will match the protocol version that th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1298,7 +1299,7 @@ The acceptable access roles for this node can't be more than the roles assigned | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -1325,7 +1326,7 @@ The acceptable access roles for this node can't be more than the roles assigned | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1336,7 +1337,7 @@ The acceptable access roles for this node can't be more than the roles assigned -The SSLCLIENTCERTSEARCHCRITERIA parameter is used to specify the client certificate search criteria. This parameter supports search by subject attribute and certificate stores. If any other criteria are provided, it is ignored. The string is a concatenation of name/value pairs, each member of the pair delimited by the "&" character. The name and values are delimited by the "=" character. If there are multiple values, each value is delimited by the Unicode character "U+F000". If the name or value contains characters not in the UNRESERVED set (as specified in RFC2396), then those characters are URI-escaped per the RFC. The supported names are Subject and Stores; wildcard certificate search is not supported. Stores specifies which certificate stores the DM client will search to find the SSL client certificate. The valid store value is My%5CUser. The store name is not case sensitive. Subject specifies the certificate to search for. For example, to specify that you want a certificate with a particular Subject attribute ("CN=Tester,O=Microsoft"), use the following: +The SSLCLIENTCERTSEARCHCRITERIA parameter is used to specify the client certificate search criteria. This parameter supports search by subject attribute and certificate stores. If any other criteria are provided, it's ignored. The string is a concatenation of name/value pairs, each member of the pair delimited by the "&" character. The name and values are delimited by the "=" character. If there are multiple values, each value is delimited by the Unicode character "U+F000". If the name or value contains characters not in the UNRESERVED set (as specified in RFC2396), then those characters are URI-escaped per the RFC. The supported names are Subject and Stores; wildcard certificate search isn't supported. Stores specifies which certificate stores the DM client will search to find the SSL client certificate. The valid store value is My%5CUser. The store name isn't case sensitive. Subject specifies the certificate to search for. For example, to specify that you want a certificate with a particular Subject attribute ("CN=Tester,O=Microsoft"), use the following: @@ -1352,7 +1353,7 @@ The SSLCLIENTCERTSEARCHCRITERIA parameter is used to specify the client certific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1368,7 +1369,7 @@ The SSLCLIENTCERTSEARCHCRITERIA parameter is used to specify the client certific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1393,7 +1394,7 @@ the UUID of the device. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | 0 | @@ -1404,7 +1405,7 @@ the UUID of the device. | Value | Description | |:--|:--| | 0 (Default) | An application-specific GUID is returned for the ./DevInfo/DevID rather than the hardware device ID. | -| 1 | The hardware device ID will be provided for the ./DevInfo/DevID element and the Source LocURI for the OMA DM package that is sent to the server. | +| 1 | The hardware device ID will be provided for the ./DevInfo/DevID element and the Source LocURI for the OMA DM package that's sent to the server. | @@ -1419,7 +1420,7 @@ the UUID of the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1432,9 +1433,12 @@ the UUID of the device. This node specifies whether the DM client can use the nonce resynchronization protocol when authentication of a server notification fails. If nonce resynchronization is disabled and authentication of the server notification fails, the notification is dropped. + Possible Values: + false (default) : Nonce resynchronization is disabled. -true : Nonce resynchronization is enabled. + +true: Nonce resynchronization is enabled. @@ -1446,7 +1450,7 @@ true : Nonce resynchronization is enabled. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | 0 | @@ -1456,7 +1460,7 @@ true : Nonce resynchronization is enabled. | Value | Description | |:--|:--| -| 0 (Default) | The client does not try to authenticate the notification with the backup server nonce if authentication to the stored nonce fails. | +| 0 (Default) | The client doesn't try to authenticate the notification with the backup server nonce if authentication to the stored nonce fails. | | 1 | The client initiates a DM session if the backup server nonce is received after authentication failed. | @@ -1472,7 +1476,7 @@ true : Nonce resynchronization is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1495,7 +1499,7 @@ Specifies the display name of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1511,7 +1515,7 @@ Specifies the display name of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1535,7 +1539,7 @@ will use the default connection provided by connection manager. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1551,7 +1555,7 @@ will use the default connection provided by connection manager. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1574,7 +1578,7 @@ Specifies the OMA DM server's unique identifier for the current OMA DM account. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | diff --git a/windows/client-management/mdm/dmacc-ddf-file.md b/windows/client-management/mdm/dmacc-ddf-file.md index 57bfdbcc89..8f0a89e31b 100644 --- a/windows/client-management/mdm/dmacc-ddf-file.md +++ b/windows/client-management/mdm/dmacc-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/dmclient-csp.md b/windows/client-management/mdm/dmclient-csp.md index bdae4f4a67..80b8fa7703 100644 --- a/windows/client-management/mdm/dmclient-csp.md +++ b/windows/client-management/mdm/dmclient-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DMClient CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 09/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # DMClient CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The DMClient configuration service provider (CSP) has more enterprise-specific mobile device management (MDM) configuration settings. These settings identify the device in the enterprise domain, include security mitigation for certificate renewal, and are used for server-triggered enterprise unenrollment. @@ -37,6 +39,10 @@ The following list shows the DMClient configuration service provider nodes: - [Lock](#deviceproviderprovideridconfiglocklock) - [SecureCore](#deviceproviderprovideridconfiglocksecurecore) - [UnlockDuration](#deviceproviderprovideridconfiglockunlockduration) + - [ConfigRefresh](#deviceproviderprovideridconfigrefresh) + - [Cadence](#deviceproviderprovideridconfigrefreshcadence) + - [Enabled](#deviceproviderprovideridconfigrefreshenabled) + - [PausePeriod](#deviceproviderprovideridconfigrefreshpauseperiod) - [CustomEnrollmentCompletePage](#deviceproviderprovideridcustomenrollmentcompletepage) - [BodyText](#deviceproviderprovideridcustomenrollmentcompletepagebodytext) - [HyperlinkHref](#deviceproviderprovideridcustomenrollmentcompletepagehyperlinkhref) @@ -74,10 +80,10 @@ The following list shows the DMClient configuration service provider nodes: - [HelpWebsite](#deviceproviderprovideridhelpwebsite) - [HWDevID](#deviceproviderprovideridhwdevid) - [LinkedEnrollment](#deviceproviderprovideridlinkedenrollment) + - [DiscoveryEndpoint](#deviceproviderprovideridlinkedenrollmentdiscoveryendpoint) - [Enroll](#deviceproviderprovideridlinkedenrollmentenroll) - [EnrollStatus](#deviceproviderprovideridlinkedenrollmentenrollstatus) - [LastError](#deviceproviderprovideridlinkedenrollmentlasterror) - - [Priority](#deviceproviderprovideridlinkedenrollmentpriority) - [Unenroll](#deviceproviderprovideridlinkedenrollmentunenroll) - [ManagementServerAddressList](#deviceproviderprovideridmanagementserveraddresslist) - [ManagementServerToUpgradeTo](#deviceproviderprovideridmanagementservertoupgradeto) @@ -137,7 +143,7 @@ The following list shows the DMClient configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -160,7 +166,7 @@ Returns the hardware device ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -176,7 +182,7 @@ Returns the hardware device ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -199,7 +205,7 @@ The root node for all settings that belong to a single management server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -215,7 +221,7 @@ The root node for all settings that belong to a single management server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -238,7 +244,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -255,7 +261,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -278,7 +284,7 @@ Device ID used for AAD device registration. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -294,7 +300,7 @@ Device ID used for AAD device registration. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -318,7 +324,7 @@ For more information about Azure AD enrollment, see [Azure Active Directory inte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -334,7 +340,7 @@ For more information about Azure AD enrollment, see [Azure Active Directory inte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -345,7 +351,7 @@ For more information about Azure AD enrollment, see [Azure Active Directory inte -For Azure AD backed enrollments, this will cause the client to send a Device Token if the User Token cannot be obtained. +For Azure AD backed enrollments, this will cause the client to send a Device Token if the User Token can't be obtained. @@ -357,7 +363,7 @@ For Azure AD backed enrollments, this will cause the client to send a Device Tok | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -366,8 +372,8 @@ For Azure AD backed enrollments, this will cause the client to send a Device Tok | Value | Description | |:--|:--| -| false | Do not send Device Token if User Token cannot be obtained. | -| true | Send Device Token if User Token cannot be obtained. | +| false | Don't send Device Token if User Token can't be obtained. | +| true | Send Device Token if User Token can't be obtained. | @@ -382,7 +388,7 @@ For Azure AD backed enrollments, this will cause the client to send a Device Tok | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -405,7 +411,7 @@ The time in OMA DM standard time format. This node is designed to reduce the ris | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -421,7 +427,7 @@ The time in OMA DM standard time format. This node is designed to reduce the ris | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -432,7 +438,7 @@ The time in OMA DM standard time format. This node is designed to reduce the ris -Configures the identifier used to uniquely associate this diagnostic data of this device as belonging to a given organization. If your organization is participating in a program that requires this device to be identified as belonging to your organization then use this setting to provide that identification. The value for this setting will be provided by Microsoft as part of the onboarding process for the program. If you disable or do not configure this policy setting, then Microsoft will not be able to use this identifier to associate this machine and its diagnostic data with your organization. +Configures the identifier used to uniquely associate this diagnostic data of this device as belonging to a given organization. If your organization is participating in a program that requires this device to be identified as belonging to your organization then use this setting to provide that identification. The value for this setting will be provided by Microsoft as part of the onboarding process for the program. If you disable or don't configure this policy setting, then Microsoft won't be able to use this identifier to associate this machine and its diagnostic data with your organization. @@ -444,7 +450,7 @@ Configures the identifier used to uniquely associate this diagnostic data of thi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -460,7 +466,7 @@ Configures the identifier used to uniquely associate this diagnostic data of thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -486,7 +492,7 @@ This node enables [Config Lock](../config-lock.md) feature. If enabled, policies | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -502,7 +508,7 @@ This node enables [Config Lock](../config-lock.md) feature. If enabled, policies | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -525,7 +531,7 @@ This node specifies how the client will perform the lock mode for SecureCore PC. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -551,7 +557,7 @@ This node specifies how the client will perform the lock mode for SecureCore PC. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -574,7 +580,7 @@ The node returns the boolean value whether the device is a SecureCore PC. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -590,7 +596,7 @@ The node returns the boolean value whether the device is a SecureCore PC. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -601,7 +607,7 @@ The node returns the boolean value whether the device is a SecureCore PC. -This node, when it is set, tells the client to set how many minutes the device should be temporarily unlocked from SecureCore settings protection. The default value is 480. +This node, when it's set, tells the client to set how many minutes the device should be temporarily unlocked from SecureCore settings protection. The default value is 480. @@ -613,7 +619,7 @@ This node, when it is set, tells the client to set how many minutes the device s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 480 | @@ -624,13 +630,183 @@ This node, when it is set, tells the client to set how many minutes the device s + +#### Device/Provider/{ProviderID}/ConfigRefresh + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/ConfigRefresh +``` + + + + +Parent node for ConfigRefresh nodes. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Add, Delete, Get | + + + + + + + + + +##### Device/Provider/{ProviderID}/ConfigRefresh/Cadence + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/ConfigRefresh/Cadence +``` + + + + +This node determines the number of minutes between refreshes. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[30-1440]` | +| Default Value | 90 | + + + + + + + + + +##### Device/Provider/{ProviderID}/ConfigRefresh/Enabled + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/ConfigRefresh/Enabled +``` + + + + +This node determines whether or not a periodic settings refresh for MDM policies will occur. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | false | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| true | ConfigRefresh is enabled. | +| false (Default) | ConfigRefresh is disabled. | + + + + + + + + + +##### Device/Provider/{ProviderID}/ConfigRefresh/PausePeriod + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/ConfigRefresh/PausePeriod +``` + + + + +This node determines the number of minutes ConfigRefresh should be paused for. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-1440]` | +| Default Value | 0 | + + + + + + + + #### Device/Provider/{ProviderID}/CustomEnrollmentCompletePage | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -653,7 +829,7 @@ These nodes provision custom text for the enrollment page. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -669,7 +845,7 @@ These nodes provision custom text for the enrollment page. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -692,7 +868,7 @@ Specifies the body text of the all done page that appears at the end of the MDM | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -708,7 +884,7 @@ Specifies the body text of the all done page that appears at the end of the MDM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -719,7 +895,7 @@ Specifies the body text of the all done page that appears at the end of the MDM -Specifies the URL that is shown at the end of the MDM enrollment flow. +Specifies the URL that's shown at the end of the MDM enrollment flow. @@ -731,7 +907,7 @@ Specifies the URL that is shown at the end of the MDM enrollment flow. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -747,7 +923,7 @@ Specifies the URL that is shown at the end of the MDM enrollment flow. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -758,7 +934,7 @@ Specifies the URL that is shown at the end of the MDM enrollment flow. -Specifies the display text for the URL that is shown at the end of the MDM enrollment flow. +Specifies the display text for the URL that's shown at the end of the MDM enrollment flow. @@ -770,7 +946,7 @@ Specifies the display text for the URL that is shown at the end of the MDM enrol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -786,7 +962,7 @@ Specifies the display text for the URL that is shown at the end of the MDM enrol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -809,7 +985,7 @@ Specifies the title of the all done page that appears at the end of the MDM enro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -825,7 +1001,7 @@ Specifies the title of the all done page that appears at the end of the MDM enro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -836,7 +1012,7 @@ Specifies the title of the all done page that appears at the end of the MDM enro -A boolean value that specifies whether the DM client should send out a request pending alert in case the device response to a DM request is too slow. When the server sends a configuration request, sometimes it takes the client longer than the HTTP timeout to get all information together and then the session ends unexpectedly due to timeout. By default, the MDM client does not send an alert that a DM request is pending. To work around the timeout, you can use this setting to keep the session alive by sending a heartbeat message back to the server. This is achieved by sending a SyncML message with a specific device alert element in the body until the client is able to respond back to the server with the requested information. +A boolean value that specifies whether the DM client should send out a request pending alert in case the device response to a DM request is too slow. When the server sends a configuration request, sometimes it takes the client longer than the HTTP timeout to get all information together and then the session ends unexpectedly due to timeout. By default, the MDM client doesn't send an alert that a DM request is pending. To work around the timeout, you can use this setting to keep the session alive by sending a heartbeat message back to the server. This is achieved by sending a SyncML message with a specific device alert element in the body until the client is able to respond back to the server with the requested information. @@ -848,7 +1024,7 @@ A boolean value that specifies whether the DM client should send out a request p | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -906,7 +1082,7 @@ Here's an example of DM message sent by the device when it's in pending state: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -928,7 +1104,7 @@ Here's an example of DM message sent by the device when it's in pending state: | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -944,7 +1120,7 @@ Here's an example of DM message sent by the device when it's in pending state: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -967,7 +1143,7 @@ The node contains the primary certificate - the public key to use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -983,7 +1159,7 @@ The node contains the primary certificate - the public key to use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1006,7 +1182,7 @@ The node contains the secondary certificate - the public key to use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1022,7 +1198,7 @@ The node contains the secondary certificate - the public key to use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1045,7 +1221,7 @@ This node specifies how the client will perform the app layer signing and encryp | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1073,7 +1249,7 @@ This node specifies how the client will perform the app layer signing and encryp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1084,7 +1260,7 @@ This node specifies how the client will perform the app layer signing and encryp -This node, when it is set, tells the client to use the certificate even when the client cannot check the certificate's revocation status because the device is offline. The default value is set. +This node, when it's set, tells the client to use the certificate even when the client can't check the certificate's revocation status because the device is offline. The default value is set. @@ -1096,7 +1272,7 @@ This node, when it is set, tells the client to use the certificate even when the | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -1122,7 +1298,7 @@ This node, when it is set, tells the client to use the certificate even when the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1145,7 +1321,7 @@ Type of MDM enrollment (Device or Full). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1161,7 +1337,7 @@ Type of MDM enrollment (Device or Full). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1184,7 +1360,7 @@ Character string that contains the user-friendly device name used by the IT admi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1200,7 +1376,7 @@ Character string that contains the user-friendly device name used by the IT admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1225,7 +1401,7 @@ Character string that contains the unique enterprise device ID. The value is set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1241,7 +1417,7 @@ Character string that contains the unique enterprise device ID. The value is set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1252,7 +1428,7 @@ Character string that contains the unique enterprise device ID. The value is set -Character string that contains the unique Exchange device ID used by the Outlook account of the user the session is running against. This is useful for the enterprise management server to correlate and merge records for a device that is managed by exchange and natively managed by a dedicated management server. +Character string that contains the unique Exchange device ID used by the Outlook account of the user the session is running against. This is useful for the enterprise management server to correlate and merge records for a device that's managed by exchange and natively managed by a dedicated management server. @@ -1266,7 +1442,7 @@ Character string that contains the unique Exchange device ID used by the Outlook | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1294,7 +1470,7 @@ Character string that contains the unique Exchange device ID used by the Outlook | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1316,7 +1492,7 @@ Character string that contains the unique Exchange device ID used by the Outlook | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -1332,7 +1508,7 @@ Character string that contains the unique Exchange device ID used by the Outlook | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1355,7 +1531,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -1365,7 +1541,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Value | Description | |:--|:--| -| false (Default) | Do not show the Collect Logs button on the progress page. | +| false (Default) | Don't show the Collect Logs button on the progress page. | | true | Show the Collect Logs button on the progress page. | @@ -1381,7 +1557,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1404,7 +1580,7 @@ Device Only. This node determines whether or not the MDM progress page is blocki | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -1432,7 +1608,7 @@ Device Only. This node determines whether or not the MDM progress page is blocki | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1455,7 +1631,7 @@ This node allows the MDM to set custom error text, detailing what the user needs | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1471,7 +1647,7 @@ This node allows the MDM to set custom error text, detailing what the user needs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1482,7 +1658,7 @@ This node allows the MDM to set custom error text, detailing what the user needs -This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseModernAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the amount of apps included in the App Package. We will not verify that number. E. G. ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName/Name;4"\xF000" ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName2/Name;2 Which will represent that App Package PackageFullName contains 4 apps, whereas PackageFullName2 contains 2 apps. +This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseModernAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the number of apps included in the App Package. We won't verify that number. E. G. ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName/Name;4"\xF000" ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName2/Name;2 Which will represent that App Package PackageFullName contains 4 apps, whereas PackageFullName2 contains 2 apps. @@ -1494,7 +1670,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1511,7 +1687,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1522,7 +1698,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects -This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the amount of apps included in the App Package. We will not verify that number. E. G. ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2 Which will represent that App Package ProductID1 contains 4 apps, whereas ProductID2 contains 2 apps. +This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the number of apps included in the App Package. We won't verify that number. E. G. ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2 Which will represent that App Package ProductID1 contains 4 apps, whereas ProductID2 contains 2 apps. @@ -1534,7 +1710,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1551,7 +1727,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1574,7 +1750,7 @@ This node contains a list of LocURIs that refer to Wi-Fi profiles and VPN profil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1591,7 +1767,7 @@ This node contains a list of LocURIs that refer to Wi-Fi profiles and VPN profil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1614,7 +1790,7 @@ This node contains a list of LocURIs that refer to certs the ISV expects to prov | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1631,7 +1807,7 @@ This node contains a list of LocURIs that refer to certs the ISV expects to prov | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1654,7 +1830,7 @@ This node contains a list of LocURIs that refer to Policies the ISV expects to p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1671,7 +1847,7 @@ This node contains a list of LocURIs that refer to Policies the ISV expects to p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1694,7 +1870,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -1711,7 +1887,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1722,7 +1898,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to -This node, when doing a get, tells the server if the "First Syncs" are done and the device is fully provisioned. When doing a Set, this triggers the UX to override whatever state it is in and tell the user that the device is provisioned. It cannot be set from True to False (it will not change its mind on whether or not the sync is done), and it cannot be set from True to True (to prevent notifications from firing multiple times). This node only applies to the user MDM status page (on a per user basis). +This node, when doing a get, tells the server if the "First Syncs" are done and the device is fully provisioned. When doing a Set, this triggers the UX to override whatever state it's in and tell the user that the device is provisioned. It can't be set from True to False (it won't change its mind on whether or not the sync is done), and it can't be set from True to True (to prevent notifications from firing multiple times). This node only applies to the user MDM status page (on a per user basis). @@ -1734,7 +1910,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1743,8 +1919,8 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Value | Description | |:--|:--| -| false | The device is not finished provisioning. | -| true | The device has finished provisoining. | +| false | The device isn't finished provisioning. | +| true | The device has finished provisioning. | @@ -1759,7 +1935,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1770,7 +1946,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and -This node is set by the server to inform the UX that the server has finished provisioning the device. This was added so that the server can "change its mind" about what it needs to provision on the device. When this node is set, many other DM Client nodes will no longer be able to be changed. If this node is not True, the UX will consider the provisioning a failure. Once set to true, it would reject attempts to change it back to false with CFGMGR_E_COMMANDNOTALLOWED. This node applies to the per user expected policies and resources lists. +This node is set by the server to inform the UX that the server has finished provisioning the device. This was added so that the server can "change its mind" about what it needs to provision on the device. When this node is set, many other DM Client nodes will no longer be able to be changed. If this node isn't True, the UX will consider the provisioning a failure. Once set to true, it would reject attempts to change it back to false with CFGMGR_E_COMMANDNOTALLOWED. This node applies to the per user expected policies and resources lists. @@ -1782,7 +1958,7 @@ This node is set by the server to inform the UX that the server has finished pro | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1791,7 +1967,7 @@ This node is set by the server to inform the UX that the server has finished pro | Value | Description | |:--|:--| -| false | Server has not finished provisioning. | +| false | Server hasn't finished provisioning. | | true | Server has finished provisioning. | @@ -1807,7 +1983,7 @@ This node is set by the server to inform the UX that the server has finished pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1830,7 +2006,7 @@ Device only. This node decides whether or not the MDM device progress page skips | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -1840,7 +2016,7 @@ Device only. This node decides whether or not the MDM device progress page skips | Value | Description | |:--|:--| -| false | Do not skip the device progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | +| false | Don't skip the device progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | | true (Default) | Skip the device progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | @@ -1856,7 +2032,7 @@ Device only. This node decides whether or not the MDM device progress page skips | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1879,7 +2055,7 @@ Device only. This node decides whether or not the MDM user progress page skips a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -1889,7 +2065,7 @@ Device only. This node decides whether or not the MDM user progress page skips a | Value | Description | |:--|:--| -| false | Do not skip the MGM user progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | +| false | Don't skip the MGM user progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | | true (Default) | Skip the MGM user progress page after Azure AD joined or Hybrid Azure AD joined in OOBE. | @@ -1905,7 +2081,7 @@ Device only. This node decides whether or not the MDM user progress page skips a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1928,7 +2104,7 @@ This node determines how long we will poll until we surface an error message to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[1-1440]` | | Default Value | 60 | @@ -1946,7 +2122,7 @@ This node determines how long we will poll until we surface an error message to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1957,7 +2133,7 @@ This node determines how long we will poll until we surface an error message to -Integer node determining if a Device was Successfully provisioned. 0 is failure, 1 is success, 2 is in progress. Once the value is changed to 0 or 1, the value cannot be changed again. The client will change the value of success or failure and update the node. The server can, however, force a failure or success message to appear on the device by setting this value and then setting the IsSyncDone node to true. This node only applies to the user MDM status page (on a per user basis). +Integer node determining if a Device was Successfully provisioned. 0 is failure, 1 is success, 2 is in progress. Once the value is changed to 0 or 1, the value can't be changed again. The client will change the value of success or failure and update the node. The server can, however, force a failure or success message to appear on the device by setting this value and then setting the IsSyncDone node to true. This node only applies to the user MDM status page (on a per user basis). @@ -1969,7 +2145,7 @@ Integer node determining if a Device was Successfully provisioned. 0 is failure, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -1995,7 +2171,7 @@ Integer node determining if a Device was Successfully provisioned. 0 is failure, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1766] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1766] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1766] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.739] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1766] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1766] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1766] and later
    ✅ Windows 11, version 21H2 [10.0.22000.739] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2018,7 +2194,7 @@ Force device to send device AAD token during check-in as a separate header. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -2027,9 +2203,9 @@ Force device to send device AAD token during check-in as a separate header. | Value | Description | |:--|:--| -| 0 | ForceAadTokenNotDefined: the value is not defined(default). | +| 0 | ForceAadTokenNotDefined: the value isn't defined(default). | | 1 | AlwaysSendAadDeviceTokenCheckIn: always send AAD device token during check-in as a separate header section(not as Bearer token). | -| 2 | Reserved for future. AlwaysSendAadUserTokenCheckin: always send AAD user token during check-in as a separate header section(not as Bearer toekn). | +| 2 | Reserved for future. AlwaysSendAadUserTokenCheckin: always send AAD user token during check-in as a separate header section(not as Bearer token). | | 4 | SendAadDeviceTokenForAuth: to replace AADSendDeviceToken, send AAD Device token for auth as Bearer token. | | 8 | Reserved for future. ForceAadTokenMaxAllowed: max value allowed. | @@ -2046,7 +2222,7 @@ Force device to send device AAD token during check-in as a separate header. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2069,7 +2245,7 @@ The character string that allows the user experience to include a customized hel | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2085,7 +2261,7 @@ The character string that allows the user experience to include a customized hel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2108,7 +2284,7 @@ The character string that allows the user experience to include a customized hel | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2124,7 +2300,7 @@ The character string that allows the user experience to include a customized hel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2147,7 +2323,7 @@ The character string that allows the user experience to include a customized hel | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2163,7 +2339,7 @@ The character string that allows the user experience to include a customized hel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2186,7 +2362,7 @@ Returns the hardware device ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2202,7 +2378,7 @@ Returns the hardware device ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2225,7 +2401,7 @@ The interior node for linked enrollment. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2235,13 +2411,52 @@ The interior node for linked enrollment. + +##### Device/Provider/{ProviderID}/LinkedEnrollment/DiscoveryEndpoint + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/LinkedEnrollment/DiscoveryEndpoint +``` + + + + +Endpoint Discovery is the process where a specific URL (the "discovery endpoint") is accessed, which returns a directory of endpoints for using the system including enrollment. On Get, if the endpoint isn't set, client will return an rmpty string with S_OK. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ##### Device/Provider/{ProviderID}/LinkedEnrollment/Enroll | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2252,12 +2467,12 @@ The interior node for linked enrollment. -Trigger to enroll for the Linked Enrollment. +This is an execution node and will trigger a silent Declared Configuration unenroll, there is no user interaction needed. On un-enrollment, all the settings/resources set by Declared Configuration will be rolled back (rollback details will be covered later). -This is an execution node and will trigger a silent MMP-C enrollment, using the Azure Active Directory device token pulled from the Azure AD-joined device. There is no user interaction needed. +This is an execution node and will trigger a silent Declared Configuration enrollment, using the AAD device token pulled from the Azure AD-joined device. There is no user interaction needed. When the **DiscoveryEndpoint** is not set, the Enroll node will fail with `ERROR_FILE_NOT_FOUND (0x80070002)` and there is no scheduled task created for dual enrollment. @@ -2265,7 +2480,7 @@ This is an execution node and will trigger a silent MMP-C enrollment, using the | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -2281,7 +2496,7 @@ This is an execution node and will trigger a silent MMP-C enrollment, using the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2292,7 +2507,7 @@ This is an execution node and will trigger a silent MMP-C enrollment, using the -Returns the current enrollment or un-enrollment status of the linked enrollment. +Returns the current enrollment or un-enrollment status of the linked enrollment. Supports Get only. @@ -2304,7 +2519,7 @@ Returns the current enrollment or un-enrollment status of the linked enrollment. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2336,7 +2551,7 @@ Returns the current enrollment or un-enrollment status of the linked enrollment. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2347,7 +2562,7 @@ Returns the current enrollment or un-enrollment status of the linked enrollment. -return the last error for enroll/unenroll. +Supports Get Only. Returns the HRESULT for the last error when enroll/unenroll fails. @@ -2359,7 +2574,7 @@ return the last error for enroll/unenroll. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2369,61 +2584,13 @@ return the last error for enroll/unenroll. - -##### Device/Provider/{ProviderID}/LinkedEnrollment/Priority - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | - - - -```Device -./Device/Vendor/MSFT/DMClient/Provider/{ProviderID}/LinkedEnrollment/Priority -``` - - - - -Optional. Allowed value is 0 or 1. 0 means the main enrollment has authority for mdm settings and resources, 1 means the linked enrollment has authority. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 | The main enrollment has priority over linked enrollment. | -| 1 | The linked enrollment has priority over the main enrollment. | - - - - - - - - ##### Device/Provider/{ProviderID}/LinkedEnrollment/Unenroll | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.2193] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.2193] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.2193] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.918] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.2193] and later
    ✅ Windows 10, version 21H1 [10.0.19043.2193] and later
    ✅ Windows 10, version 21H2 [10.0.19044.2193] and later
    ✅ Windows 11, version 21H2 [10.0.22000.918] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2439,7 +2606,7 @@ Trigger Unenroll for the Linked Enrollment. -This is an execution node and will trigger a silent MMP-C unenroll, there is no user interaction needed. On un-enrollment, all the settings/resources set by MMPC will be rolled back. +This is an execution node and will trigger a silent Declared Configuration unenroll, without any user interaction. On un-enrollment, all the settings/resources set by Declared Configuration will be rolled back. @@ -2447,7 +2614,7 @@ This is an execution node and will trigger a silent MMP-C unenroll, there is no | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -2463,7 +2630,7 @@ This is an execution node and will trigger a silent MMP-C unenroll, there is no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2474,7 +2641,7 @@ This is an execution node and will trigger a silent MMP-C unenroll, there is no -The list of management server URLs in the format `` `` ``, and so on. If there is only one, the angle brackets (<>) are not required. The < and > should be escaped. If ManagementServerAddressList node is set, the device will only use the server URL configured in this node and ignore the ManagementServiceAddress value. When the server is not responding after a specified number of retries, the device tries to use the next server URL in the list until it gets a successful connection. After the server list is updated, the client uses the updated list at the next session starting with the first on in the list. +The list of management server URLs in the format `` `` ``, and so on. If there is only one, the angle brackets (<>) aren't required. The `< and >` should be escaped. If ManagementServerAddressList node is set, the device will only use the server URL configured in this node and ignore the ManagementServiceAddress value. When the server isn't responding after a specified number of retries, the device tries to use the next server URL in the list until it gets a successful connection. After the server list is updated, the client uses the updated list at the next session starting with the first on in the list. @@ -2486,7 +2653,7 @@ The list of management server URLs in the format `` `` ``, and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2517,7 +2684,7 @@ The list of management server URLs in the format `` `` ``, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2540,7 +2707,7 @@ Specify the Discovery server URL of the MDM server to upgrade to for a MAM enrol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2556,7 +2723,7 @@ Specify the Discovery server URL of the MDM server to upgrade to for a MAM enrol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2567,7 +2734,7 @@ Specify the Discovery server URL of the MDM server to upgrade to for a MAM enrol -The character string that contains the device management server address. It can be updated during an OMA DM session by the management server to allow the server to load balance to another server in situations where too many devices are connected to the server. The DMClient CSP will save the address to the same location as the w7 and DMS CSPs to ensure the management client has a single place to retrieve the current server address. The initial value for this node is the same server address value as bootstrapped via the [w7 APPLICATION](w7-application-csp.md) configuration service provider. Starting in Windows 10, version 1511, this node supports multiple server addresses in the format `` `` ``. If there is only a single URL, then the <> are not required. This is supported for both desktop and mobile devices. During a DM session, the device will use the first address on the list and then keep going down the list until a successful connection is achieved. The DM client should cache the successfully connected server URL for the next session. +The character string that contains the device management server address. It can be updated during an OMA DM session by the management server to allow the server to load balance to another server in situations where too many devices are connected to the server. The DMClient CSP will save the address to the same location as the w7 and DMS CSPs to ensure the management client has a single place to retrieve the current server address. The initial value for this node is the same server address value as bootstrapped via the [w7 APPLICATION](w7-application-csp.md) configuration service provider. Starting in Windows 10, version 1511, this node supports multiple server addresses in the format `` `` ``. If there is only a single URL, then the <> aren't required. This is supported for both desktop and mobile devices. During a DM session, the device will use the first address on the list and then keep going down the list until a successful connection is achieved. The DM client should cache the successfully connected server URL for the next session. @@ -2581,7 +2748,7 @@ The character string that contains the device management server address. It can | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Dependency [ManageServerAddressListBlock] | Dependency Type: `Not`
    Dependency URI: `Device/Vendor/MSFT/DMClient/Provider/[ProviderID]/ManagementServerAddressList`
    Dependency Allowed Value Type: `None`
    | @@ -2598,7 +2765,7 @@ The character string that contains the device management server address. It can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2621,7 +2788,7 @@ Used by the client to indicate the latest DM session version that it supports. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2637,7 +2804,7 @@ Used by the client to indicate the latest DM session version that it supports. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2661,7 +2828,7 @@ Used by the client to indicate the latest DM session version that it supports. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2677,7 +2844,7 @@ Used by the client to indicate the latest DM session version that it supports. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2688,7 +2855,7 @@ Used by the client to indicate the latest DM session version that it supports. -The waiting time (in minutes) for the initial set of retries as specified by the number of retries in NumberOfScheduledRetriesForUserSession. If IntervalForScheduledRetriesForUserSession is not set, then the default value is used. Default value is 1440. If the value is 0, this schedule is disabled. +The waiting time (in minutes) for the initial set of retries as specified by the number of retries in NumberOfScheduledRetriesForUserSession. If IntervalForScheduledRetriesForUserSession isn't set, then the default value is used. Default value is 1440. If the value is 0, this schedule is disabled. @@ -2702,7 +2869,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2718,7 +2885,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2743,7 +2910,7 @@ Optional. Maximum number of concurrent user sync sessions at User Login. Default | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2759,7 +2926,7 @@ Optional. Maximum number of concurrent user sync sessions at User Login. Default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2784,7 +2951,7 @@ Optional. Maximum number of concurrent user sync sessions in background. Default | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2800,7 +2967,7 @@ Optional. Maximum number of concurrent user sync sessions in background. Default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2811,7 +2978,7 @@ Optional. Maximum number of concurrent user sync sessions in background. Default -The number of times the DM client should retry connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is 0 and IntervalForScheduledRetriesForUserSession is not 0, then the schedule will be set to repeat for an infinite number of times. +The number of times the DM client should retry connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is 0 and IntervalForScheduledRetriesForUserSession isn't 0, then the schedule will be set to repeat for an infinite number of times. @@ -2825,7 +2992,7 @@ The number of times the DM client should retry connecting to the server when the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2841,7 +3008,7 @@ The number of times the DM client should retry connecting to the server when the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2864,7 +3031,7 @@ Number of days after last successful sync to unenroll. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2880,7 +3047,7 @@ Number of days after last successful sync to unenroll. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2903,7 +3070,7 @@ Polling schedules must utilize the DMClient CSP. The Registry paths previously a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -2919,7 +3086,7 @@ Polling schedules must utilize the DMClient CSP. The Registry paths previously a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2930,7 +3097,7 @@ Polling schedules must utilize the DMClient CSP. The Registry paths previously a -Boolean value that allows the IT admin to require the device to start a management session on first user login for all NT users. A session is only kicked off the first time a user logs in to the system; subsequent logins will not trigger an MDM session. Login is not the same as device unlock. Default value is false, where polling is disabled on first login. Supported values are true or false. +Boolean value that allows the IT admin to require the device to start a management session on first user login for all NT users. A session is only kicked off the first time a user logs in to the system; subsequent logins won't trigger an MDM session. Login isn't the same as device unlock. Default value is false, where polling is disabled on first login. Supported values are true or false. @@ -2942,7 +3109,7 @@ Boolean value that allows the IT admin to require the device to start a manageme | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -2968,7 +3135,7 @@ Boolean value that allows the IT admin to require the device to start a manageme | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2979,7 +3146,7 @@ Boolean value that allows the IT admin to require the device to start a manageme -The waiting time (in minutes) for the initial set of retries as specified by the number of retries in /``/Poll/NumberOfFirstRetries. If IntervalForFirstSetOfRetries is not set, then the default value is used. The default value is 15. If the value is set to 0, this schedule is disabled. +The waiting time (in minutes) for the initial set of retries as specified by the number of retries in /``/Poll/NumberOfFirstRetries. If IntervalForFirstSetOfRetries isn't set, then the default value is used. The default value is 15. If the value is set to 0, this schedule is disabled. @@ -2991,7 +3158,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3007,7 +3174,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3030,7 +3197,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3046,7 +3213,7 @@ The waiting time (in minutes) for the initial set of retries as specified by the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3069,7 +3236,7 @@ The waiting time (in minutes) for the second set of retries as specified by the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3085,7 +3252,7 @@ The waiting time (in minutes) for the second set of retries as specified by the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3096,7 +3263,7 @@ The waiting time (in minutes) for the second set of retries as specified by the -The number of times the DM client should retry to connect to the server when the client is initially configured or enrolled to communicate with the server. If the value is set to 0 and the IntervalForFirstSetOfRetries value is not 0, then the schedule will be set to repeat an infinite number of times and second set and this set of schedule will not set in this case. The default value is 10. The first set of retries is intended to give the management server some buffered time to be ready to send policies and settings configuration to the device. The total time for first set of retries should not be more than a few hours. The server should not set NumberOfFirstRetries to be 0. RemainingScheduledRetries is used for the long run device polling schedule. +The number of times the DM client should retry to connect to the server when the client is initially configured or enrolled to communicate with the server. If the value is set to 0 and the IntervalForFirstSetOfRetries value isn't 0, then the schedule will be set to repeat an infinite number of times and second set and this set of schedule won't set in this case. The default value is 10. The first set of retries is intended to give the management server some buffered time to be ready to send policies and settings configuration to the device. The total time for first set of retries shouldn't be more than a few hours. The server shouldn't set NumberOfFirstRetries to be 0. RemainingScheduledRetries is used for the long run device polling schedule. @@ -3108,7 +3275,7 @@ The number of times the DM client should retry to connect to the server when the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3124,7 +3291,7 @@ The number of times the DM client should retry to connect to the server when the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3135,7 +3302,7 @@ The number of times the DM client should retry to connect to the server when the -The number of times the DM client should retry connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is set to 0 and IntervalForRemainingScheduledRetries AND the first and second set of retries are not set as infinite retries, then the schedule will be set to repeat for an infinite number of times. However, if either or both of the first and second set of retries are set as infinite, then this schedule will be disabled. The RemainingScheduledRetries is used for the long run device polling schedule. IntervalForRemainingScheduledRetries should not be set smaller than 1440 minutes (24 hours) in Windows Phone 8.1 device. Windows Phone 8.1 supports MDM server push. +The number of times the DM client should retry connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is set to 0 and IntervalForRemainingScheduledRetries AND the first and second set of retries aren't set as infinite retries, then the schedule will be set to repeat for an infinite number of times. However, if either or both of the first and second set of retries are set as infinite, then this schedule will be disabled. The RemainingScheduledRetries is used for the long run device polling schedule. IntervalForRemainingScheduledRetries shouldn't be set smaller than 1440 minutes (24 hours) in Windows Phone 8.1 device. Windows Phone 8.1 supports MDM server push. @@ -3147,7 +3314,7 @@ The number of times the DM client should retry connecting to the server when the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3163,7 +3330,7 @@ The number of times the DM client should retry connecting to the server when the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3174,7 +3341,7 @@ The number of times the DM client should retry connecting to the server when the -The number of times the DM client should retry a second round of connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is set to 0 and IntervalForSecondSetOfRetries is not set to 0 AND the first set of retries is not set as infinite retries, then the schedule repeats an infinite number of times. However, if the first set of retries is set at infinite, then this schedule is disabled. The second set of retries is also optional and temporarily retries that the total duration should be last for more than a day. And the IntervalForSecondSetOfRetries should be longer than IntervalForFirstSetOfRetries. RemainingScheduledRetries is used for the long run device polling schedule. +The number of times the DM client should retry a second round of connecting to the server when the client is initially configured/enrolled to communicate with the server. Default value is 0. If the value is set to 0 and IntervalForSecondSetOfRetries isn't set to 0 AND the first set of retries isn't set as infinite retries, then the schedule repeats an infinite number of times. However, if the first set of retries is set at infinite, then this schedule is disabled. The second set of retries is also optional and temporarily retries that the total duration should be last for more than a day. And the IntervalForSecondSetOfRetries should be longer than IntervalForFirstSetOfRetries. RemainingScheduledRetries is used for the long run device polling schedule. @@ -3186,7 +3353,7 @@ The number of times the DM client should retry a second round of connecting to t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3202,7 +3369,7 @@ The number of times the DM client should retry a second round of connecting to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3213,7 +3380,7 @@ The number of times the DM client should retry a second round of connecting to t -Boolean value that allows the IT admin to require the device to start a management session on any user login, regardless of if the user has preciously logged in. Login is not the same as device unlock. Default value is false, where polling is disabled on first login. Supported values are true or false. +Boolean value that allows the IT admin to require the device to start a management session on any user login, regardless of if the user has preciously logged in. Login isn't the same as device unlock. Default value is false, where polling is disabled on first login. Supported values are true or false. @@ -3225,7 +3392,7 @@ Boolean value that allows the IT admin to require the device to start a manageme | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -3251,7 +3418,7 @@ Boolean value that allows the IT admin to require the device to start a manageme | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3262,7 +3429,7 @@ Boolean value that allows the IT admin to require the device to start a manageme -The PublisherDeviceID is a device-unique ID created based on the enterprise Publisher ID. Publisher ID is created based on the enterprise application token and enterprise ID via ./Vendor/MSFT/EnterpriseAppManagement/``/EnrollmentToken. It is to ensure that for one enterprise, each device has a unique ID associated with it. For the same device, if it has multiple enterprises' applications, each enterprise is identified differently. +The PublisherDeviceID is a device-unique ID created based on the enterprise Publisher ID. Publisher ID is created based on the enterprise application token and enterprise ID via ./Vendor/MSFT/EnterpriseAppManagement/``/EnrollmentToken. It's to ensure that for one enterprise, each device has a unique ID associated with it. For the same device, if it has multiple enterprises' applications, each enterprise is identified differently. @@ -3274,7 +3441,7 @@ The PublisherDeviceID is a device-unique ID created based on the enterprise Publ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3290,7 +3457,7 @@ The PublisherDeviceID is a device-unique ID created based on the enterprise Publ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3313,7 +3480,7 @@ Not configurable during WAP Provisioning XML. If removed, DM sessions triggered | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -3329,7 +3496,7 @@ Not configurable during WAP Provisioning XML. If removed, DM sessions triggered | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3352,7 +3519,7 @@ A string that contains the channel that the WNS client has negotiated for the OM | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3368,7 +3535,7 @@ A string that contains the channel that the WNS client has negotiated for the OM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3379,7 +3546,7 @@ A string that contains the channel that the WNS client has negotiated for the OM -A string provided by the Windows 10 ecosystem for an MDM solution. Used to register a device for Push Notifications. The server must use the same PFN as the devices it is managing. +A string provided by the Windows 10 ecosystem for an MDM solution. Used to register a device for Push Notifications. The server must use the same PFN as the devices it's managing. @@ -3391,7 +3558,7 @@ A string provided by the Windows 10 ecosystem for an MDM solution. Used to regis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3407,7 +3574,7 @@ A string provided by the Windows 10 ecosystem for an MDM solution. Used to regis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3430,7 +3597,7 @@ An integer that maps to a known error state or condition on the system. Valid va | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3446,7 +3613,7 @@ An integer that maps to a known error state or condition on the system. Valid va | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3469,7 +3636,7 @@ Parent node for Recovery nodes. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3485,7 +3652,7 @@ Parent node for Recovery nodes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3508,7 +3675,7 @@ This node determines whether or not the client will automatically initiate a MDM | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -3519,7 +3686,7 @@ This node determines whether or not the client will automatically initiate a MDM | Value | Description | |:--|:--| | 1 | MDM Recovery is allowed. | -| 0 (Default) | MDM Recovery is not allowed. | +| 0 (Default) | MDM Recovery isn't allowed. | @@ -3534,7 +3701,7 @@ This node determines whether or not the client will automatically initiate a MDM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3557,7 +3724,7 @@ This node initiates a recovery action. The server can specify prerequisites befo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Exec | | Default Value | 0 | @@ -3568,7 +3735,7 @@ This node initiates a recovery action. The server can specify prerequisites befo | Value | Description | |:--|:--| | 0 (Default) | Initiate MDM Recovery. | -| 1 | Initiate Recovery if Keys are not already protected by the TPM, there is a TPM to put the keys into, AAD keys are protected by TPM, and the TPM is ready for attestation. | +| 1 | Initiate Recovery if Keys aren't already protected by the TPM, there is a TPM to put the keys into, AAD keys are protected by TPM, and the TPM is ready for attestation. | @@ -3583,7 +3750,7 @@ This node initiates a recovery action. The server can specify prerequisites befo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1165] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3594,7 +3761,7 @@ This node initiates a recovery action. The server can specify prerequisites befo -This node tracks the status of a Recovery request from the InitiateRecovery node. 0 - No Recovery request has been processed. 1 - Recovery is in Process. 2 - Recovery has finished successfully. 3 - Recovery has failed to start because TPM is not available. 4 - Recovery has failed to start because AAD keys are not protected by the TPM. 5 - Recovery has failed to start because the MDM keys are already protected by the TPM. 6 - Recovery has failed to start because the TPM is not ready for attestation. 7 - Recovery has failed because the client cannot authenticate to the server. 8 - Recovery has failed because the server has rejected the client's request. +This node tracks the status of a Recovery request from the InitiateRecovery node. 0 - No Recovery request has been processed. 1 - Recovery is in Process. 2 - Recovery has finished successfully. 3 - Recovery has failed to start because TPM isn't available. 4 - Recovery has failed to start because AAD keys aren't protected by the TPM. 5 - Recovery has failed to start because the MDM keys are already protected by the TPM. 6 - Recovery has failed to start because the TPM isn't ready for attestation. 7 - Recovery has failed because the client can't authenticate to the server. 8 - Recovery has failed because the server has rejected the client's request. @@ -3606,7 +3773,7 @@ This node tracks the status of a Recovery request from the InitiateRecovery node | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -3623,7 +3790,7 @@ This node tracks the status of a Recovery request from the InitiateRecovery node | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3646,7 +3813,7 @@ Primarily used for SSL bridging mode where firewalls and proxies are deployed an | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -3656,7 +3823,7 @@ Primarily used for SSL bridging mode where firewalls and proxies are deployed an | Value | Description | |:--|:--| -| false (Default) | The device management client does not include authentication information in the management session HTTP header. | +| false (Default) | The device management client doesn't include authentication information in the management session HTTP header. | | true | The client authentication information is provided in the management session HTTP header. | @@ -3672,7 +3839,7 @@ Primarily used for SSL bridging mode where firewalls and proxies are deployed an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3695,7 +3862,7 @@ Character string that contains the device ID. This node and the nodes CertRenewT | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3711,7 +3878,7 @@ Character string that contains the device ID. This node and the nodes CertRenewT | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3736,7 +3903,7 @@ Used by the management server to set the DM session version that the server and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^(\d\.)?(\d)$` | | Default Value | 1.0 | @@ -3754,7 +3921,7 @@ Used by the management server to set the DM session version that the server and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3779,7 +3946,7 @@ The node accepts unenrollment requests by way of the OMA DM Exec command and cal | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec, Get | @@ -3797,7 +3964,7 @@ The following SyncML shows how to remotely unenroll the device. This command sho ./Vendor/MSFT/DMClient/Provider//Unenroll - chr + chr TestMDMServer @@ -3814,7 +3981,7 @@ The following SyncML shows how to remotely unenroll the device. This command sho | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3837,7 +4004,7 @@ Allows the management server to update the User Principal Name (UPN) of the enro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -3853,7 +4020,7 @@ Allows the management server to update the User Principal Name (UPN) of the enro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3876,7 +4043,7 @@ The node accepts unenrollment requests by way of the OMA DM Exec command and cal | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec, Get | @@ -3892,7 +4059,7 @@ The node accepts unenrollment requests by way of the OMA DM Exec command and cal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3903,7 +4070,7 @@ The node accepts unenrollment requests by way of the OMA DM Exec command and cal -For provisioning packages only. Specifies the list of servers (semicolon delimited). The first server in the semicolon-delimited list is the server that will be used to instantiate MDM sessions. The list can be a permutation or a subset of the existing server list. You cannot add new servers to the list using this node. +For provisioning packages only. Specifies the list of servers (semicolon delimited). The first server in the semicolon-delimited list is the server that will be used to instantiate MDM sessions. The list can be a permutation or a subset of the existing server list. You can't add new servers to the list using this node. @@ -3915,7 +4082,7 @@ For provisioning packages only. Specifies the list of servers (semicolon delimit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3932,7 +4099,7 @@ For provisioning packages only. Specifies the list of servers (semicolon delimit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3955,7 +4122,7 @@ The root node for all settings that belong to a single management server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3971,7 +4138,7 @@ The root node for all settings that belong to a single management server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3994,7 +4161,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -4011,7 +4178,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4033,7 +4200,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -4049,7 +4216,7 @@ This node contains the URI-encoded value of the bootstrapped device management a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -4072,7 +4239,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -4082,7 +4249,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Value | Description | |:--|:--| -| false (Default) | Do not show the Collect Logs button on the progress page. | +| false (Default) | Don't show the Collect Logs button on the progress page. | | true | Show the Collect Logs button on the progress page. | @@ -4098,7 +4265,7 @@ This node decides whether or not the MDM progress page displays the Collect Logs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -4121,7 +4288,7 @@ This node allows the MDM to set custom error text, detailing what the user needs | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -4137,7 +4304,7 @@ This node allows the MDM to set custom error text, detailing what the user needs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4148,7 +4315,7 @@ This node allows the MDM to set custom error text, detailing what the user needs -This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseModernAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the amount of apps included in the App Package. We will not verify that number. E. G. ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName/Name;4"\xF000" ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName2/Name;2 Which will represent that App Package PackageFullName contains 4 apps, whereas PackageFullName2 contains 2 apps. This is per user. +This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseModernAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the number of apps included in the App Package. We won't verify that number. E. G. ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName/Name;4"\xF000" ./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName2/Name;2 Which will represent that App Package PackageFullName contains 4 apps, whereas PackageFullName2 contains 2 apps. This is per user. @@ -4160,7 +4327,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4177,7 +4344,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4188,7 +4355,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects -This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the amount of apps included in the App Package. We will not verify that number. E. G. ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2 Which will represent that App Package ProductID1 contains 4 apps, whereas ProductID2 contains 2 apps. This is per user. +This node contains a list of LocURIs that refer to App Packages the ISV expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the number of apps included in the App Package. We won't verify that number. E. G. ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2 Which will represent that App Package ProductID1 contains 4 apps, whereas ProductID2 contains 2 apps. This is per user. @@ -4200,7 +4367,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4217,7 +4384,7 @@ This node contains a list of LocURIs that refer to App Packages the ISV expects | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4240,7 +4407,7 @@ This node contains a list of LocURIs that refer to Wi-Fi profiles and VPN profil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4257,7 +4424,7 @@ This node contains a list of LocURIs that refer to Wi-Fi profiles and VPN profil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4280,7 +4447,7 @@ This node contains a list of LocURIs that refer to certs the ISV expects to prov | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4297,7 +4464,7 @@ This node contains a list of LocURIs that refer to certs the ISV expects to prov | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4320,7 +4487,7 @@ This node contains a list of LocURIs that refer to Policies the ISV expects to p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4337,7 +4504,7 @@ This node contains a list of LocURIs that refer to Policies the ISV expects to p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4360,7 +4527,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `\xF000`) | @@ -4377,7 +4544,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4388,7 +4555,7 @@ This node contains a list of LocURIs that refer to SCEP certs the ISV expects to -This node, when doing a get, tells the server if the "First Syncs" are done and the device is fully provisioned. When doing a Set, this triggers the UX to override whatever state it is in and tell the user that the device is provisioned. It cannot be set from True to False (it will not change its mind on whether or not the sync is done), and it cannot be set from True to True (to prevent notifications from firing multiple times). This node only applies to the user MDM status page (on a per user basis). +This node, when doing a get, tells the server if the "First Syncs" are done and the device is fully provisioned. When doing a Set, this triggers the UX to override whatever state it's in and tell the user that the device is provisioned. It can't be set from True to False (it won't change its mind on whether or not the sync is done), and it can't be set from True to True (to prevent notifications from firing multiple times). This node only applies to the user MDM status page (on a per user basis). @@ -4400,7 +4567,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -4409,8 +4576,8 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Value | Description | |:--|:--| -| false | The user is not finished provisioning. | -| true | The user has finished provisoining. | +| false | The user isn't finished provisioning. | +| true | The user has finished provisioning. | @@ -4425,7 +4592,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4436,7 +4603,7 @@ This node, when doing a get, tells the server if the "First Syncs" are done and -This node is set by the server to inform the UX that the server has finished provisioning the device. This was added so that the server can "change its mind" about what it needs to provision on the device. When this node is set, many other DM Client nodes will no longer be able to be changed. If this node is not True, the UX will consider the provisioning a failure. Once set to true, it would reject attempts to change it back to false with CFGMGR_E_COMMANDNOTALLOWED. This node applies to the per user expected policies and resources lists. +This node is set by the server to inform the UX that the server has finished provisioning the device. This was added so that the server can "change its mind" about what it needs to provision on the device. When this node is set, many other DM Client nodes will no longer be able to be changed. If this node isn't True, the UX will consider the provisioning a failure. Once set to true, it would reject attempts to change it back to false with CFGMGR_E_COMMANDNOTALLOWED. This node applies to the per user expected policies and resources lists. @@ -4448,7 +4615,7 @@ This node is set by the server to inform the UX that the server has finished pro | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -4457,7 +4624,7 @@ This node is set by the server to inform the UX that the server has finished pro | Value | Description | |:--|:--| -| false | Server has not finished provisioning. | +| false | Server hasn't finished provisioning. | | true | Server has finished provisioning. | @@ -4473,7 +4640,7 @@ This node is set by the server to inform the UX that the server has finished pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4484,7 +4651,7 @@ This node is set by the server to inform the UX that the server has finished pro -Integer node determining if a Device was Successfully provisioned. 0 is failure, 1 is success, 2 is in progress. Once the value is changed to 0 or 1, the value cannot be changed again. The client will change the value of success or failure and update the node. The server can, however, force a failure or success message to appear on the device by setting this value and then setting the IsSyncDone node to true. This node only applies to the user MDM status page (on a per user basis). +Integer node determining if a Device was Successfully provisioned. 0 is failure, 1 is success, 2 is in progress. Once the value is changed to 0 or 1, the value can't be changed again. The client will change the value of success or failure and update the node. The server can, however, force a failure or success message to appear on the device by setting this value and then setting the IsSyncDone node to true. This node only applies to the user MDM status page (on a per user basis). @@ -4496,7 +4663,7 @@ Integer node determining if a Device was Successfully provisioned. 0 is failure, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index b5ef6feff0..f47fafa391 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 09/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -484,7 +484,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -2548,47 +2548,13 @@ The following XML file contains the device description framework (DDF) for the D 1.6 - - Priority - - - - - - - - Optional. Allowed value is 0 or 1. 0 means the main enrollment has authority for mdm settings and resources, 1 means the linked enrollment has authority. - - - - - - - - - - - - - - - 0 - The main enrollment has priority over linked enrollment. - - - 1 - The linked enrollment has priority over the main enrollment. - - - - LastError - return the last error for enroll/unenroll. + Supports Get Only. Returns the HRESULT for the last error when enroll/unenroll fails. @@ -2609,7 +2575,7 @@ The following XML file contains the device description framework (DDF) for the D - Returns the current enrollment or un-enrollment status of the linked enrollment. + Returns the current enrollment or un-enrollment status of the linked enrollment. Supports Get only. @@ -2668,7 +2634,7 @@ The following XML file contains the device description framework (DDF) for the D - Trigger to enroll for the Linked Enrollment + This is an execution node and will trigger a silent Declared Configuration unenroll, there is no user interaction needed. On un-enrollment, all the settings/resources set by Declared Configuration will be rolled back (rollback details will be covered later). @@ -2704,6 +2670,36 @@ The following XML file contains the device description framework (DDF) for the D + + DiscoveryEndpoint + + + + + + + + Endpoint Discovery is the process where a specific URL (the "discovery endpoint") is accessed, which returns a directory of endpoints for using the system including enrollment. On Get, if the endpoint is not set, client will return an rmpty string with S_OK. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + + MultipleSession @@ -2947,6 +2943,125 @@ The following XML file contains the device description framework (DDF) for the D + + ConfigRefresh + + + + + + + Parent node for ConfigRefresh nodes + + + + + + + + + + + + + + 99.9.99999 + 1.6 + + + + Enabled + + + + + + + + false + This node determines whether or not a periodic settings refresh for MDM policies will occur. + + + + + + + + + + + + + + + true + ConfigRefresh is enabled. + + + false + ConfigRefresh is disabled. + + + LastWrite + + + + Cadence + + + + + + + + 90 + This node determines the number of minutes between refreshes. + + + + + + + + + + + + + + [30-1440] + + + + + PausePeriod + + + + + + + + 0 + This node determines the number of minutes ConfigRefresh should be paused for. + + + + + + + + + + + + + + [0-1440] + + + +
    diff --git a/windows/client-management/mdm/dmsessionactions-csp.md b/windows/client-management/mdm/dmsessionactions-csp.md index b7d129f30a..cb1f8535c4 100644 --- a/windows/client-management/mdm/dmsessionactions-csp.md +++ b/windows/client-management/mdm/dmsessionactions-csp.md @@ -2,12 +2,12 @@ title: DMSessionActions CSP description: Learn how the DMSessionActions configuration service provider (CSP) is used to manage the number of sessions the client skips if the device is in a low-power state. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/dmsessionactions-ddf.md b/windows/client-management/mdm/dmsessionactions-ddf.md index bbf9287698..3fd2404a22 100644 --- a/windows/client-management/mdm/dmsessionactions-ddf.md +++ b/windows/client-management/mdm/dmsessionactions-ddf.md @@ -2,12 +2,12 @@ title: DMSessionActions DDF file description: Learn about the OMA DM device description framework (DDF) for the DMSessionActions configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index 9bb47acd36..d4eb392f33 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -2,16 +2,13 @@ title: DynamicManagement CSP description: Learn how the Dynamic Management configuration service provider (CSP) enables configuration of policies that change how the device is managed. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 ms.reviewer: manager: aaroncz -ms.collection: - - highpri - - tier2 --- # DynamicManagement CSP @@ -27,7 +24,7 @@ The table below shows the applicability of Windows: |Enterprise|Yes|Yes| |Education|Yes|Yes| -Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. This CSP was added in Windows 10, version 1703. @@ -276,4 +273,4 @@ Get ContextStatus and SignalDefinition from a specific context: ## Related articles -[Configuration service provider reference](index.yml) \ No newline at end of file +[Configuration service provider reference](index.yml) diff --git a/windows/client-management/mdm/dynamicmanagement-ddf.md b/windows/client-management/mdm/dynamicmanagement-ddf.md index e4b4235d51..a5456ee32d 100644 --- a/windows/client-management/mdm/dynamicmanagement-ddf.md +++ b/windows/client-management/mdm/dynamicmanagement-ddf.md @@ -1,10 +1,10 @@ --- title: DynamicManagement DDF file description: Learn about the OMA DM device description framework (DDF) for the DynamicManagement configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/eap-configuration.md b/windows/client-management/mdm/eap-configuration.md index 7f96c29f4f..926d63ac80 100644 --- a/windows/client-management/mdm/eap-configuration.md +++ b/windows/client-management/mdm/eap-configuration.md @@ -4,7 +4,7 @@ description: Learn how to create an Extensible Authentication Protocol (EAP) con ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft @@ -145,7 +145,7 @@ EAP XML must be updated with relevant information for your environment. This tas - For Wi-Fi, look for the `` section of your current WLAN Profile XML. (This section is what you specify for the WLanXml node in the Wi-Fi CSP.) Within these tags, you'll find the complete EAP configuration. Replace the section under `` with your updated XML and update your Wi-Fi profile. You can refer to your MDM’s guidance on how to deploy a new Wi-Fi profile. - For VPN, EAP configuration is a separate field in the MDM configuration. Work with your MDM provider to identify and update the appropriate field. -For information about EAP settings, see . +For information about EAP settings, see [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access). For information about generating an EAP XML, see the EAP configuration article. @@ -297,7 +297,7 @@ Alternatively, you can use the following procedure to create an EAP configuratio 1. Continue following the procedure in the EAP configuration article from step 9 to get an EAP TLS profile with appropriate filtering. > [!NOTE] -> You can also set all the other applicable EAP Properties through this UI as well. A guide for what these properties mean can be found in the [Extensible Authentication Protocol (EAP) Settings for Network Access](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh945104(v=ws.11)) article. +> You can also set all the other applicable EAP Properties through this UI as well. A guide for what these properties mean can be found in the [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access) article. ## Related topics diff --git a/windows/client-management/mdm/email2-csp.md b/windows/client-management/mdm/email2-csp.md index 877d121472..c2b25eca83 100644 --- a/windows/client-management/mdm/email2-csp.md +++ b/windows/client-management/mdm/email2-csp.md @@ -4,7 +4,7 @@ description: Learn more about the EMAIL2 CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -72,7 +72,7 @@ The following list shows the EMAIL2 configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -101,7 +101,7 @@ The braces {} around the GUID are required in the EMAIL2 configuration service p | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | | Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -119,7 +119,7 @@ The braces {} around the GUID are required in the EMAIL2 configuration service p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -142,7 +142,7 @@ The location of the icon associated with the account. The account icon can be us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -158,7 +158,7 @@ The location of the icon associated with the account. The account icon can be us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -181,7 +181,7 @@ Specifies the type of account. Valid values are: Email - normal email, VVM - vis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -206,7 +206,7 @@ Specifies the type of account. Valid values are: Email - normal email, VVM - vis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -229,7 +229,7 @@ Character string that specifies the name used to authorize the user to a specifi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -245,7 +245,7 @@ Character string that specifies the name used to authorize the user to a specifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -257,11 +257,12 @@ Character string that specifies the name used to authorize the user to a specifi Character string that specifies whether the outgoing server requires authentication. + 1 for TRUE 0 for FALSE(default). > [!NOTE] -> If this is not specified then SMTP authentication will not be done. Also, this is different from the SMTPALTENABLED. That is to specify different set of credentials for SMTP. +> If this isn't specified then SMTP authentication won't be done. Also, this is different from the SMTPALTENABLED. That is to specify different set of credentials for SMTP. @@ -273,7 +274,7 @@ Character string that specifies whether the outgoing server requires authenticat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -282,7 +283,7 @@ Character string that specifies whether the outgoing server requires authenticat | Value | Description | |:--|:--| -| 0 | Server authentication is not required. | +| 0 | Server authentication isn't required. | | 1 | Server authentication is required. | @@ -298,7 +299,7 @@ Character string that specifies whether the outgoing server requires authenticat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -321,7 +322,7 @@ Character string that specifies the user's password. The same password is used f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -337,7 +338,7 @@ Character string that specifies the user's password. The same password is used f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -348,7 +349,7 @@ Character string that specifies the user's password. The same password is used f -Server for calendar sync if it is different from the email server. +Server for calendar sync if it's different from the email server. @@ -360,7 +361,7 @@ Server for calendar sync if it is different from the email server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -376,7 +377,7 @@ Server for calendar sync if it is different from the email server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -399,7 +400,7 @@ Indicates if the connection to the calendar server requires SSL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -415,7 +416,7 @@ Indicates if the connection to the calendar server requires SSL. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -438,7 +439,7 @@ Sets the schedule for syncing calendar items. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -454,7 +455,7 @@ Sets the schedule for syncing calendar items. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -477,7 +478,7 @@ If this flag is set, the account only uses the cellular network and not Wi-Fi. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -493,7 +494,7 @@ If this flag is set, the account only uses the cellular network and not Wi-Fi. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -504,7 +505,7 @@ If this flag is set, the account only uses the cellular network and not Wi-Fi. -Server for contact sync if it is different from the email server. +Server for contact sync if it's different from the email server. @@ -516,7 +517,7 @@ Server for contact sync if it is different from the email server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -532,7 +533,7 @@ Server for contact sync if it is different from the email server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -555,7 +556,7 @@ Indicates if the connection to the contact server requires SSL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -571,7 +572,7 @@ Indicates if the connection to the contact server requires SSL. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -594,7 +595,7 @@ Sets the schedule for syncing contact items. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -610,7 +611,7 @@ Sets the schedule for syncing contact items. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -633,7 +634,7 @@ Character string that specifies the incoming server credentials domain. Limited | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -649,7 +650,7 @@ Character string that specifies the incoming server credentials domain. Limited | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -672,7 +673,7 @@ Character string that specifies how many days' worth of email should be download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -700,7 +701,7 @@ Character string that specifies how many days' worth of email should be download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -723,7 +724,7 @@ Character string that specifies how many days' worth of email should be download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -739,7 +740,7 @@ Character string that specifies how many days' worth of email should be download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -750,7 +751,7 @@ Character string that specifies how many days' worth of email should be download -Specifies the maximum size for a message attachment. Attachments beyond this size will not be downloaded but it will remain on the server. The message itself will be downloaded. This value can be set only for IMAP4 accounts. The limit is specified in KB. +Specifies the maximum size for a message attachment. Attachments beyond this size won't be downloaded but it will remain on the server. The message itself will be downloaded. This value can be set only for IMAP4 accounts. The limit's specified in KB. @@ -762,7 +763,7 @@ Specifies the maximum size for a message attachment. Attachments beyond this siz | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -771,7 +772,7 @@ Specifies the maximum size for a message attachment. Attachments beyond this siz | Value | Description | |:--|:--| -| -1 | No limit is enforced. | +| -1 | No limit's enforced. | | 0 | No attachment is downloaded. | | 25 | 25 KB. | | 50 | 50 KB. | @@ -791,7 +792,7 @@ Specifies the maximum size for a message attachment. Attachments beyond this siz | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -814,7 +815,7 @@ Character string that specifies the length of time between email send/receive up | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[(-1)-2147483647]` | | Default Value | 15 | @@ -832,7 +833,7 @@ Character string that specifies the length of time between email send/receive up | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -855,7 +856,7 @@ Character string that specifies the name of the sender displayed on a sent email | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -871,7 +872,7 @@ Character string that specifies the name of the sender displayed on a sent email | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -894,7 +895,7 @@ Character string that specifies the name of the messaging service's outgoing ema | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -910,7 +911,7 @@ Character string that specifies the name of the messaging service's outgoing ema | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -933,7 +934,7 @@ Character string that specifies the reply email address of the user (usually the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -949,7 +950,7 @@ Character string that specifies the reply email address of the user (usually the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -972,7 +973,7 @@ Specifies the maximum size in bytes for messages retrieved from the incoming ema | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[(-1)-2147483647]` | @@ -989,7 +990,7 @@ Specifies the maximum size in bytes for messages retrieved from the incoming ema | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1012,7 +1013,7 @@ Character string that specifies how message is deleted on server. The default ac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1037,7 +1038,7 @@ Character string that specifies how message is deleted on server. The default ac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1060,7 +1061,7 @@ Character string that specifies the name of the email service to create or edit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1078,7 +1079,7 @@ Character string that specifies the name of the email service to create or edit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1103,7 +1104,7 @@ Character string that specifies the type of email service to create or edit (for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1119,7 +1120,7 @@ Character string that specifies the type of email service to create or edit (for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1142,7 +1143,7 @@ Character string that specifies the display name associated with the user's alte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1158,7 +1159,7 @@ Character string that specifies the display name associated with the user's alte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1181,7 +1182,7 @@ Character string that specifies the domain name for the user's alternative SMTP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1197,7 +1198,7 @@ Character string that specifies the domain name for the user's alternative SMTP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1220,7 +1221,7 @@ Character string that specifies if the user's alternate SMTP account is enabled. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1245,7 +1246,7 @@ Character string that specifies if the user's alternate SMTP account is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1268,7 +1269,7 @@ Character string that specifies the password for the user's alternate SMTP accou | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1284,7 +1285,7 @@ Character string that specifies the password for the user's alternate SMTP accou | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1307,7 +1308,7 @@ Specifies a bitmask for which content types are supported for syncing (eg: Mail, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1343,7 +1344,7 @@ Specifies a bitmask for which content types are supported for syncing (eg: Mail, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1366,7 +1367,7 @@ Specifies that stated parameter element name attributes is nonstandard tag prope | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -1382,7 +1383,7 @@ Specifies that stated parameter element name attributes is nonstandard tag prope | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1405,7 +1406,7 @@ Character string that specifies if the incoming email server requires SSL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1414,7 +1415,7 @@ Character string that specifies if the incoming email server requires SSL. | Value | Description | |:--|:--| -| 0 | SSL is not required. | +| 0 | SSL isn't required. | | 1 | SSL is required. | @@ -1430,7 +1431,7 @@ Character string that specifies if the incoming email server requires SSL. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1453,7 +1454,7 @@ Character string that specifies if the outgoing email server requires SSL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1462,7 +1463,7 @@ Character string that specifies if the outgoing email server requires SSL. | Value | Description | |:--|:--| -| 0 | SSL is not required. | +| 0 | SSL isn't required. | | 1 | SSL is required. | diff --git a/windows/client-management/mdm/email2-ddf-file.md b/windows/client-management/mdm/email2-ddf-file.md index 20e168d936..fd201ec09e 100644 --- a/windows/client-management/mdm/email2-ddf-file.md +++ b/windows/client-management/mdm/email2-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the E 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md index a7cf76b52f..35513a778a 100644 --- a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md +++ b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md @@ -2,7 +2,7 @@ title: EnrollmentStatusTracking DDF description: View the OMA DM DDF for the EnrollmentStatusTracking configuration service provider. DDF files are used only with OMA DM provisioning XML. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enrollmentstatustracking-csp.md b/windows/client-management/mdm/enrollmentstatustracking-csp.md index 01d414693b..d3c9c60797 100644 --- a/windows/client-management/mdm/enrollmentstatustracking-csp.md +++ b/windows/client-management/mdm/enrollmentstatustracking-csp.md @@ -2,7 +2,7 @@ title: EnrollmentStatusTracking CSP description: Learn how to execute a hybrid certificate trust deployment of Windows Hello for Business, for systems with no previous installations. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enterpriseapn-csp.md b/windows/client-management/mdm/enterpriseapn-csp.md index abbf2c055b..2c93f02a94 100644 --- a/windows/client-management/mdm/enterpriseapn-csp.md +++ b/windows/client-management/mdm/enterpriseapn-csp.md @@ -1,10 +1,10 @@ --- title: EnterpriseAPN CSP description: The EnterpriseAPN configuration service provider is used by the enterprise to provision an APN for the Internet. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enterpriseapn-ddf.md b/windows/client-management/mdm/enterpriseapn-ddf.md index df2d42aa34..665a9234c3 100644 --- a/windows/client-management/mdm/enterpriseapn-ddf.md +++ b/windows/client-management/mdm/enterpriseapn-ddf.md @@ -1,10 +1,10 @@ --- title: EnterpriseAPN DDF description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAPN configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enterpriseappvmanagement-csp.md b/windows/client-management/mdm/enterpriseappvmanagement-csp.md index f283d78393..c6ad92193c 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-csp.md @@ -2,12 +2,12 @@ title: EnterpriseAppVManagement CSP description: Examine the tree format for EnterpriseAppVManagement CSP to manage virtual applications in Windows 10 or Windows 11 PCs. (Enterprise and Education editions). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md index 95e991df6b..fa2e075e71 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md @@ -2,12 +2,12 @@ title: EnterpriseAppVManagement DDF file description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAppVManagement configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/enterprisedataprotection-csp.md b/windows/client-management/mdm/enterprisedataprotection-csp.md index 3a3a87afe4..a6c2a4662b 100644 --- a/windows/client-management/mdm/enterprisedataprotection-csp.md +++ b/windows/client-management/mdm/enterprisedataprotection-csp.md @@ -2,10 +2,10 @@ title: EnterpriseDataProtection CSP description: Learn how the EnterpriseDataProtection configuration service provider (CSP) configures Windows Information Protection (formerly, Enterprise Data Protection) settings. ms.assetid: E2D4467F-A154-4C00-9208-7798EF3E25B3 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md index cde4878163..73469ecfa7 100644 --- a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md +++ b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md @@ -1,10 +1,10 @@ --- title: EnterpriseDataProtection DDF file description: The following topic shows the OMA DM device description framework (DDF) for the EnterpriseDataProtection configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md index 394eabf465..02e11e7496 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md @@ -4,7 +4,7 @@ description: Learn more about the EnterpriseDesktopAppManagement CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -62,7 +62,7 @@ The following list shows the EnterpriseDesktopAppManagement configuration servic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -85,7 +85,7 @@ Product Type is MSI. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -101,7 +101,7 @@ Product Type is MSI. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -124,7 +124,7 @@ The MSI product code for the application. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Atomic Required | True | | Dynamic Node Naming | UniqueName: The MSI product code for the application. | @@ -142,7 +142,7 @@ The MSI product code for the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -153,7 +153,7 @@ The MSI product code for the application. -Executes the download and installation of the application. In Windows 10, version 1703 service release, a new tag `` was added to the `` section of the XML. The default value is 0 (do not send token). This tag is optional and needs to be set to 1 in case the server wants the download URL to get the AADUserToken. +Executes the download and installation of the application. In Windows 10, version 1703 service release, a new tag `` was added to the `` section of the XML. The default value is 0 (don't send token). This tag is optional and needs to be set to 1 in case the server wants the download URL to get the AADUserToken. @@ -178,7 +178,7 @@ For more information, see [DownloadInstall XSD Schema](#downloadinstall-xsd-sche | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -194,7 +194,7 @@ For more information, see [DownloadInstall XSD Schema](#downloadinstall-xsd-sche | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -217,7 +217,7 @@ Installation date of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -233,7 +233,7 @@ Installation date of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -256,7 +256,7 @@ Installation path of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -272,7 +272,7 @@ Installation path of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -295,7 +295,7 @@ The last error code during the application installation process. This is typical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -311,7 +311,7 @@ The last error code during the application installation process. This is typical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -334,7 +334,7 @@ Contains the last error code description. The LastErrorDesc value is looked up f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -350,7 +350,7 @@ Contains the last error code description. The LastErrorDesc value is looked up f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -373,7 +373,7 @@ Name of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -389,7 +389,7 @@ Name of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -412,7 +412,7 @@ Publisher of application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -428,7 +428,7 @@ Publisher of application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -451,7 +451,7 @@ Status of the application. Valid values: 10-Initialized, 20-Download In Progress | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -467,7 +467,7 @@ Status of the application. Valid values: 10-Initialized, 20-Download In Progress | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -490,7 +490,7 @@ MSI Product Version. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -506,7 +506,7 @@ MSI Product Version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -528,7 +528,7 @@ MSI Product Version. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Case Sensitive | True | @@ -545,7 +545,7 @@ MSI Product Version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -568,7 +568,7 @@ A gateway (or device management server) uses this method to detect matching upgr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -585,7 +585,7 @@ A gateway (or device management server) uses this method to detect matching upgr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -608,7 +608,7 @@ Product Type is MSI. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -624,7 +624,7 @@ Product Type is MSI. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -647,7 +647,7 @@ The MSI product code for the application. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Atomic Required | True | | Dynamic Node Naming | UniqueName: The MSI product code for the application. | @@ -665,7 +665,7 @@ The MSI product code for the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -676,7 +676,7 @@ The MSI product code for the application. -Executes the download and installation of the application. In Windows 10, version 1703 service release, a new tag `` was added to the `` section of the XML. The default value is 0 (do not send token). This tag is optional and needs to be set to 1 in case the server wants the download URL to get the AADUserToken. +Executes the download and installation of the application. In Windows 10, version 1703 service release, a new tag `` was added to the `` section of the XML. The default value is 0 (don't send token). This tag is optional and needs to be set to 1 in case the server wants the download URL to get the AADUserToken. @@ -701,7 +701,7 @@ For more information, see [DownloadInstall XSD Schema](#downloadinstall-xsd-sche | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -717,7 +717,7 @@ For more information, see [DownloadInstall XSD Schema](#downloadinstall-xsd-sche | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -740,7 +740,7 @@ Installation date of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -756,7 +756,7 @@ Installation date of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -779,7 +779,7 @@ Installation path of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -795,7 +795,7 @@ Installation path of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -818,7 +818,7 @@ The last error code during the application installation process. This is typical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -834,7 +834,7 @@ The last error code during the application installation process. This is typical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -857,7 +857,7 @@ Contains the last error code description. The LastErrorDesc value is looked up f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -873,7 +873,7 @@ Contains the last error code description. The LastErrorDesc value is looked up f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -896,7 +896,7 @@ Name of the application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -912,7 +912,7 @@ Name of the application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -935,7 +935,7 @@ Publisher of application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -951,7 +951,7 @@ Publisher of application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -974,7 +974,7 @@ Status of the application. Valid values: 10-Initialized, 20-Download In Progress | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -990,7 +990,7 @@ Status of the application. Valid values: 10-Initialized, 20-Download In Progress | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1013,7 +1013,7 @@ MSI Product Version. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1029,7 +1029,7 @@ MSI Product Version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1051,7 +1051,7 @@ MSI Product Version. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Case Sensitive | True | @@ -1068,7 +1068,7 @@ MSI Product Version. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1091,7 +1091,7 @@ A gateway (or device management server) uses this method to detect matching upgr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | | Dynamic Node Naming | ClientInventory | diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md index 788f6427ae..b20f68bf7f 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the E 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -407,7 +407,7 @@ The following XML file contains the device description framework (DDF) for the E 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index 726ff88fb1..4d1e964bfc 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -4,7 +4,7 @@ description: Learn more about the EnterpriseModernAppManagement CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -17,6 +17,7 @@ ms.topic: reference # EnterpriseModernAppManagement CSP + The EnterpriseModernAppManagement configuration service provider (CSP) is used for the provisioning and reporting of modern enterprise apps. For details about how to use this CSP to for reporting apps inventory, installation and removal of apps for users, provisioning apps to devices, and managing app licenses, see [Enterprise app management](../enterprise-app-management.md). > [!NOTE] @@ -258,7 +259,7 @@ The following list shows the EnterpriseModernAppManagement configuration service | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -273,6 +274,7 @@ Used to perform app installation. + This is a required node. @@ -281,7 +283,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -297,7 +299,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -312,6 +314,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + This is an optional node. > [!NOTE] @@ -323,12 +326,13 @@ This is an optional node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: Package family name (PFN) of the app. | + **Example**: Here's an example for uninstalling an app: @@ -359,7 +363,7 @@ Here's an example for uninstalling an app: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -374,6 +378,7 @@ Command to perform an install of an app package from a hosted location (this can + This is a required node. The following list shows the supported deployment options: - ForceApplicationShutdown @@ -393,7 +398,7 @@ This is a required node. The following list shows the supported deployment optio | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -409,7 +414,7 @@ This is a required node. The following list shows the supported deployment optio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -424,6 +429,7 @@ Last error relating to the app installation. + > [!NOTE] > This element isn't present after the app is installed. @@ -433,7 +439,7 @@ Last error relating to the app installation. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -449,7 +455,7 @@ Last error relating to the app installation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -464,6 +470,7 @@ Description of last error relating to the app installation. + > [!NOTE] > This element isn't present after the app is installed. @@ -473,7 +480,7 @@ Description of last error relating to the app installation. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -489,7 +496,7 @@ Description of last error relating to the app installation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -500,10 +507,11 @@ Description of last error relating to the app installation. -An integer the indicates the progress of the app installation. For https locations, this indicates the download progress. ProgressStatus is not available for provisioning and it is only for user-based installations. In provisioning, the value is always 0 (zero). +An integer that indicates the progress of the app installation. For https locations, this indicates the download progress. ProgressStatus isn't available for provisioning and it's only for user-based installations. In provisioning, the value is always 0 (zero). + > [!NOTE] > This element isn't present after the app is installed. @@ -513,7 +521,7 @@ An integer the indicates the progress of the app installation. For https locatio | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -529,7 +537,7 @@ An integer the indicates the progress of the app installation. For https locatio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -540,10 +548,11 @@ An integer the indicates the progress of the app installation. For https locatio -Status of app installation. The following values are returned: NOT_INSTALLED (0) - The node was added, but the execution has not completed. INSTALLING (1) - Execution has started, but the deployment has not completed. If the deployment completes regardless of success, this value is updated. FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. INSTALLED (3) - Once an install is successful this node is cleaned up, however in the event the clean up action has not completed, this state may briefly appear. +Status of app installation. The following values are returned: NOT_INSTALLED (0) - The node was added, but the execution hasn't completed. INSTALLING (1) - Execution has started, but the deployment hasn't completed. If the deployment completes regardless of success, this value is updated. FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. INSTALLED (3) - Once an install is successful this node is cleaned up, however in the event the clean up action hasn't completed, this state may briefly appear. + > [!NOTE] > This element isn't present after the app is installed. @@ -553,7 +562,7 @@ Status of app installation. The following values are returned: NOT_INSTALLED (0) | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -569,7 +578,7 @@ Status of app installation. The following values are returned: NOT_INSTALLED (0) | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -592,7 +601,7 @@ Command to perform an install of an app and a license from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -608,7 +617,7 @@ Command to perform an install of an app and a license from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -631,7 +640,7 @@ Used to manage licenses for app scenarios. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -647,7 +656,7 @@ Used to manage licenses for app scenarios. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -662,6 +671,7 @@ Used to manage licenses for store apps. + This is a required node. @@ -670,7 +680,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -686,7 +696,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -701,6 +711,7 @@ License ID for a store installed app. The license ID is generally the PFN of the + This is an optional node. @@ -709,7 +720,7 @@ This is an optional node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: License ID for a store installed app. The license ID is generally the PFN of the app. | @@ -726,7 +737,7 @@ This is an optional node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -741,6 +752,7 @@ Command to add license. + This is a required node. @@ -749,7 +761,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec | @@ -765,7 +777,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -780,6 +792,7 @@ Command to get license from the store. + This is a required node. @@ -788,7 +801,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec | @@ -804,7 +817,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -815,7 +828,7 @@ This is a required node. -Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. +Category of license that's used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. @@ -827,7 +840,7 @@ Category of license that is used to classify various license sources. Valid valu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -843,7 +856,7 @@ Category of license that is used to classify various license sources. Valid valu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -866,7 +879,7 @@ Indicates the allowed usage for the license. Valid values: Unknown - usage is un | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -882,7 +895,7 @@ Indicates the allowed usage for the license. Valid values: Unknown - usage is un | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -905,7 +918,7 @@ Identifier for the entity that requested the license, such as the client who acq | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -921,7 +934,7 @@ Identifier for the entity that requested the license, such as the client who acq | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -936,6 +949,7 @@ Used for inventory and app management (post-install). + This is a required node. @@ -944,7 +958,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -960,7 +974,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -975,6 +989,7 @@ Specifies the query for app inventory. + This is a required node. Query parameters: - Output - Specifies the parameters for the information returned in AppInventoryResults operation. Multiple value must be separate by |. Valid values are: @@ -1011,11 +1026,12 @@ This is a required node. Query parameters: | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get, Replace | + **Example**: The following example sets the inventory query for the package names and checks the status for reinstallation for all main packages that are nonStore apps. @@ -1042,7 +1058,7 @@ The following example sets the inventory query for the package names and checks | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1057,6 +1073,7 @@ Returns the results for app inventory that was created after the AppInventoryQue + This is a required node. @@ -1065,11 +1082,12 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get | + **Example**: Here's an example of AppInventoryResults operation. @@ -1094,7 +1112,7 @@ Here's an example of AppInventoryResults operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1108,6 +1126,7 @@ Here's an example of AppInventoryResults operation. + This is a required node. Used for managing apps from the Microsoft Store. @@ -1116,7 +1135,7 @@ This is a required node. Used for managing apps from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -1132,7 +1151,7 @@ This is a required node. Used for managing apps from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1147,6 +1166,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -1156,12 +1176,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | + **Example**: Here's an example for uninstalling an app: @@ -1192,7 +1213,7 @@ Here's an example for uninstalling an app: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1215,7 +1236,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -1232,7 +1253,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1247,6 +1268,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -1256,7 +1278,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1272,7 +1294,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1287,6 +1309,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -1295,7 +1318,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1311,7 +1334,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1326,6 +1349,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -1335,7 +1359,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1351,7 +1375,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1374,7 +1398,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1390,7 +1414,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1405,6 +1429,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -1414,7 +1439,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1430,7 +1455,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1453,7 +1478,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1469,7 +1494,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1484,6 +1509,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. @@ -1492,7 +1518,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1508,7 +1534,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1531,7 +1557,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1547,7 +1573,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1558,10 +1584,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -1571,7 +1598,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1587,7 +1614,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1610,7 +1637,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1626,7 +1653,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1641,6 +1668,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -1652,7 +1680,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1668,7 +1696,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1683,6 +1711,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -1692,7 +1721,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1708,7 +1737,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1723,6 +1752,7 @@ Registered users of the app and the package install state. If the query is at th + This is a required node. Possible values: - 0 = Not Installed @@ -1736,7 +1766,7 @@ This is a required node. Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1752,7 +1782,7 @@ This is a required node. Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1775,7 +1805,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1791,7 +1821,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1806,6 +1836,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -1814,7 +1845,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -1839,7 +1870,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1850,10 +1881,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). | Applicability Setting | CSP state | Result | @@ -1869,7 +1901,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -1894,7 +1926,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1909,6 +1941,7 @@ This setting allows the IT admin to set an app to be nonremovable, or unable to + NonRemovable requires admin permission. This setting can only be defined per device, not per user. You can query the setting using AppInventoryQuery or AppInventoryResults. @@ -1917,7 +1950,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | @@ -1926,11 +1959,12 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Value | Description | |:--|:--| -| 0 | App is not in the nonremovable app policy list. | +| 0 | App isn't in the nonremovable app policy list. | | 1 | App is included in the nonremovable app policy list. | + **Examples**: - Add an app to the nonremovable app policy list @@ -2004,7 +2038,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2019,6 +2053,7 @@ Interior node for the managing updates through the Microsoft Store. These settin + > [!NOTE] > ReleaseManagement settings only apply to updates through the Microsoft Store. @@ -2028,7 +2063,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -2044,7 +2079,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2055,7 +2090,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -2067,7 +2102,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -2084,7 +2119,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2107,7 +2142,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2123,7 +2158,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2146,7 +2181,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2162,7 +2197,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2185,7 +2220,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2201,7 +2236,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2224,7 +2259,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2240,7 +2275,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2263,7 +2298,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2279,7 +2314,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2294,6 +2329,7 @@ Reports the last error code returned by the update scan. + This is a required node. @@ -2302,7 +2338,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2318,7 +2354,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2332,6 +2368,7 @@ This is a required node. + Used to manage enterprise apps or developer apps that weren't acquired from the Microsoft Store. @@ -2340,7 +2377,7 @@ Used to manage enterprise apps or developer apps that weren't acquired from the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -2356,7 +2393,7 @@ Used to manage enterprise apps or developer apps that weren't acquired from the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2371,6 +2408,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -2380,12 +2418,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | + **Example**: Here's an example for uninstalling an app: @@ -2416,7 +2455,7 @@ Here's an example for uninstalling an app: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2439,7 +2478,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -2456,7 +2495,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2471,6 +2510,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -2480,7 +2520,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2496,7 +2536,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2511,6 +2551,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -2519,7 +2560,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2535,7 +2576,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2550,6 +2591,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -2559,7 +2601,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2575,7 +2617,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2598,7 +2640,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2614,7 +2656,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2629,6 +2671,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -2638,7 +2681,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2654,7 +2697,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2677,7 +2720,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2693,7 +2736,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2708,6 +2751,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. @@ -2716,7 +2760,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2732,7 +2776,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2755,7 +2799,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2771,7 +2815,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2782,10 +2826,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -2795,7 +2840,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2811,7 +2856,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2834,7 +2879,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2850,7 +2895,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2865,6 +2910,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -2876,7 +2922,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2892,7 +2938,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2907,6 +2953,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -2916,7 +2963,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2932,7 +2979,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2947,6 +2994,7 @@ Registered users of the app and the package install state. If the query is at th + This is a required node. Possible values: - 0 = Not Installed @@ -2960,7 +3008,7 @@ This is a required node. Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2976,7 +3024,7 @@ This is a required node. Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2999,7 +3047,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3015,7 +3063,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3030,6 +3078,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -3038,7 +3087,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3063,7 +3112,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3074,10 +3123,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). | Applicability Setting | CSP state | Result | @@ -3093,7 +3143,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3118,7 +3168,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3133,6 +3183,7 @@ This setting allows the IT admin to set an app to be nonremovable, or unable to + NonRemovable requires admin permission. This setting can only be defined per device, not per user. You can query the setting using AppInventoryQuery or AppInventoryResults. @@ -3141,7 +3192,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | @@ -3150,11 +3201,12 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Value | Description | |:--|:--| -| 0 | App is not in the nonremovable app policy list. | +| 0 | App isn't in the nonremovable app policy list. | | 1 | App is included in the nonremovable app policy list. | + **Examples**: - Add an app to the nonremovable app policy list @@ -3228,7 +3280,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3251,7 +3303,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -3267,7 +3319,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3278,7 +3330,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -3290,7 +3342,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -3307,7 +3359,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3330,7 +3382,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3346,7 +3398,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3369,7 +3421,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3385,7 +3437,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3408,7 +3460,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3424,7 +3476,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3447,7 +3499,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3463,7 +3515,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3486,7 +3538,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3502,7 +3554,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3525,7 +3577,7 @@ Used to restore the Windows app to its initial configuration. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec, Get | @@ -3541,7 +3593,7 @@ Used to restore the Windows app to its initial configuration. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3555,6 +3607,7 @@ Used to restore the Windows app to its initial configuration. + Reports apps installed as part of the operating system. @@ -3563,7 +3616,7 @@ Reports apps installed as part of the operating system. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -3579,7 +3632,7 @@ Reports apps installed as part of the operating system. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3594,6 +3647,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -3603,7 +3657,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -3620,7 +3674,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3643,7 +3697,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -3660,7 +3714,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3675,6 +3729,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -3684,7 +3739,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3700,7 +3755,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3715,6 +3770,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -3723,7 +3779,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3739,7 +3795,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3754,6 +3810,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -3763,7 +3820,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3779,7 +3836,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3802,7 +3859,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3818,7 +3875,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3833,6 +3890,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -3842,7 +3900,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3858,7 +3916,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3881,7 +3939,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3897,7 +3955,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3912,6 +3970,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. @@ -3920,7 +3979,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -3936,7 +3995,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3959,7 +4018,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3975,7 +4034,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3986,10 +4045,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -3999,7 +4059,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -4015,7 +4075,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4038,7 +4098,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -4054,7 +4114,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4069,6 +4129,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -4080,7 +4141,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -4096,7 +4157,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4111,6 +4172,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -4120,7 +4182,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -4136,7 +4198,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4151,6 +4213,7 @@ Registered users of the app and the package install state. If the query is at th + This is a required node. - 0 = Not Installed @@ -4164,7 +4227,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -4180,7 +4243,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4203,7 +4266,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -4219,7 +4282,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4242,7 +4305,7 @@ AppUpdateSettings nodes to support the auto-update and auto-repair feature for a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -4258,7 +4321,7 @@ AppUpdateSettings nodes to support the auto-update and auto-repair feature for a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4281,7 +4344,7 @@ AutoRepair node to support auto-repair feature for a specific package. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -4297,7 +4360,7 @@ AutoRepair node to support auto-repair feature for a specific package. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4320,7 +4383,7 @@ PackageSource node that points the update location for a specific package. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Allowed Values | Regular Expression: `^(([^;]+(?i)(\.appx|\.eappx|\.appxbundle|\.eappxbundle|\.msix|\.emsix|\.msixbundle|\.emsixbundle)([;]|$)){0,10}|([^;]+(?i)(\.appinstaller)([;]|$)){0,10})$` | @@ -4337,7 +4400,7 @@ PackageSource node that points the update location for a specific package. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4360,7 +4423,7 @@ AutoUpdateSettings nodes to support the auto-updates for a specific package. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -4376,7 +4439,7 @@ AutoUpdateSettings nodes to support the auto-updates for a specific package. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4399,7 +4462,7 @@ Specifies whether AutomaticBackgroundTask is enabled/disabled for a specific pac | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4425,7 +4488,7 @@ Specifies whether AutomaticBackgroundTask is enabled/disabled for a specific pac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4448,7 +4511,7 @@ Specifies whether the auto-update settings is enabled/disabled for a specific pa | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4474,7 +4537,7 @@ Specifies whether the auto-update settings is enabled/disabled for a specific pa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4497,7 +4560,7 @@ Specifies whether the auto-update setting ForceUpdateFromAnyVersion is enabled/d | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4523,7 +4586,7 @@ Specifies whether the auto-update setting ForceUpdateFromAnyVersion is enabled/d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4546,7 +4609,7 @@ Specifies HoursBetweenUpdateChecks for a specific package. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Allowed Values | Range: `[8-10000]` | | Default Value | 8 | @@ -4564,7 +4627,7 @@ Specifies HoursBetweenUpdateChecks for a specific package. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4587,7 +4650,7 @@ Specifies whether OnLaunchUpdateCheck is enabled/disabled for a specific package | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4613,7 +4676,7 @@ Specifies whether OnLaunchUpdateCheck is enabled/disabled for a specific package | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4636,7 +4699,7 @@ PackageSource node that points the update location for a specific package. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Allowed Values | Regular Expression: `^(([^;]+(?i)(\.appinstaller)([;]|$)){1,11})$` | @@ -4653,7 +4716,7 @@ PackageSource node that points the update location for a specific package. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4676,7 +4739,7 @@ Specifies whether the auto-update setting ShowPrompt is enabled/disabled for a s | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4702,7 +4765,7 @@ Specifies whether the auto-update setting ShowPrompt is enabled/disabled for a s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4725,7 +4788,7 @@ Specifies whether the auto-update setting UpdateBlocksActivation is enabled/disa | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -4751,7 +4814,7 @@ Specifies whether the auto-update setting UpdateBlocksActivation is enabled/disa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4766,6 +4829,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -4774,7 +4838,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -4799,7 +4863,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -4810,10 +4874,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). | Applicability Setting | CSP state | Result | @@ -4829,7 +4894,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -4854,7 +4919,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -4869,6 +4934,7 @@ This setting allows the IT admin to set an app to be nonremovable, or unable to + NonRemovable requires admin permission. This setting can only be defined per device, not per user. You can query the setting using AppInventoryQuery or AppInventoryResults. @@ -4877,7 +4943,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Get, Replace | @@ -4886,11 +4952,12 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Value | Description | |:--|:--| -| 0 | App is not in the nonremovable app policy list. | +| 0 | App isn't in the nonremovable app policy list. | | 1 | App is included in the nonremovable app policy list. | + **Examples**: - Add an app to the nonremovable app policy list @@ -4964,7 +5031,7 @@ NonRemovable requires admin permission. This setting can only be defined per dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4987,7 +5054,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -5003,7 +5070,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5014,7 +5081,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -5026,7 +5093,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -5043,7 +5110,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5066,7 +5133,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5082,7 +5149,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5105,7 +5172,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5121,7 +5188,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5144,7 +5211,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5160,7 +5227,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5183,7 +5250,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5199,7 +5266,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5222,7 +5289,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5238,7 +5305,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5253,6 +5320,7 @@ Used to start the Windows Update scan. + This is a required node. @@ -5261,7 +5329,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -5277,7 +5345,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5300,7 +5368,7 @@ Used to perform app installation. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5316,7 +5384,7 @@ Used to perform app installation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5331,6 +5399,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -5340,12 +5409,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: Package family name (PFN) of the app. | + **Example**: Here's an example for uninstalling an app: @@ -5376,7 +5446,7 @@ Here's an example for uninstalling an app: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5391,6 +5461,7 @@ Command to perform an install of an app package from a hosted location (this can + This is a required node. The following list shows the supported deployment options: - ForceApplicationShutdown @@ -5410,7 +5481,7 @@ This is a required node. The following list shows the supported deployment optio | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -5426,7 +5497,7 @@ This is a required node. The following list shows the supported deployment optio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5441,6 +5512,7 @@ Last error relating to the app installation. + > [!NOTE] > This element isn't present after the app is installed. @@ -5450,7 +5522,7 @@ Last error relating to the app installation. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -5466,7 +5538,7 @@ Last error relating to the app installation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5481,6 +5553,7 @@ Description of last error relating to the app installation. + > [!NOTE] > This element isn't present after the app is installed. @@ -5490,7 +5563,7 @@ Description of last error relating to the app installation. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5506,7 +5579,7 @@ Description of last error relating to the app installation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5517,10 +5590,11 @@ Description of last error relating to the app installation. -An integer the indicates the progress of the app installation. For https locations, this indicates the download progress. ProgressStatus is not available for provisioning and it is only for user-based installations. In provisioning, the value is always 0 (zero). +An integer that indicates the progress of the app installation. For https locations, this indicates the download progress. ProgressStatus isn't available for provisioning and it's only for user-based installations. In provisioning, the value is always 0 (zero). + > [!NOTE] > This element isn't present after the app is installed. @@ -5530,7 +5604,7 @@ An integer the indicates the progress of the app installation. For https locatio | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -5546,7 +5620,7 @@ An integer the indicates the progress of the app installation. For https locatio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5557,10 +5631,11 @@ An integer the indicates the progress of the app installation. For https locatio -Status of app installation. The following values are returned: NOT_INSTALLED (0) - The node was added, but the execution has not completed. INSTALLING (1) - Execution has started, but the deployment has not completed. If the deployment completes regardless of success, this value is updated. FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. INSTALLED (3) - Once an install is successful this node is cleaned up, however in the event the clean up action has not completed, this state may briefly appear. +Status of app installation. The following values are returned: NOT_INSTALLED (0) - The node was added, but the execution hasn't completed. INSTALLING (1) - Execution has started, but the deployment hasn't completed. If the deployment completes regardless of success, this value is updated. FAILED (2) - Installation failed. The details of the error can be found under LastError and LastErrorDescription. INSTALLED (3) - Once an install is successful this node is cleaned up, however in the event the clean up action hasn't completed, this state may briefly appear. + > [!NOTE] > This element isn't present after the app is installed. @@ -5570,7 +5645,7 @@ Status of app installation. The following values are returned: NOT_INSTALLED (0) | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -5586,7 +5661,7 @@ Status of app installation. The following values are returned: NOT_INSTALLED (0) | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5609,7 +5684,7 @@ Command to perform an install of an app and a license from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Add, Delete, Exec, Get | @@ -5625,7 +5700,7 @@ Command to perform an install of an app and a license from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5648,7 +5723,7 @@ Used to manage licenses for app scenarios. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5664,7 +5739,7 @@ Used to manage licenses for app scenarios. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5687,7 +5762,7 @@ Used to manage licenses for store apps. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5703,7 +5778,7 @@ Used to manage licenses for store apps. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5718,6 +5793,7 @@ License ID for a store installed app. The license ID is generally the PFN of the + This is an optional node. @@ -5726,7 +5802,7 @@ This is an optional node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: License ID for a store installed app. The license ID is generally the PFN of the app. | @@ -5743,7 +5819,7 @@ This is an optional node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5758,6 +5834,7 @@ Command to add license. + This is a required node. @@ -5766,7 +5843,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec | @@ -5782,7 +5859,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5797,6 +5874,7 @@ Command to get license from the store. + This is a required node. @@ -5805,7 +5883,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec | @@ -5821,7 +5899,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5832,7 +5910,7 @@ This is a required node. -Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. +Category of license that's used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. @@ -5844,7 +5922,7 @@ Category of license that is used to classify various license sources. Valid valu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5860,7 +5938,7 @@ Category of license that is used to classify various license sources. Valid valu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5883,7 +5961,7 @@ Indicates the allowed usage for the license. Valid values: Unknown - usage is un | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5899,7 +5977,7 @@ Indicates the allowed usage for the license. Valid values: Unknown - usage is un | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5922,7 +6000,7 @@ Identifier for the entity that requested the license, such as the client who acq | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5938,7 +6016,7 @@ Identifier for the entity that requested the license, such as the client who acq | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5961,7 +6039,7 @@ Used for inventory and app management (post-install). | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5977,7 +6055,7 @@ Used for inventory and app management (post-install). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5992,6 +6070,7 @@ Specifies the query for app inventory. + This is a required node. Query parameters: - Output - Specifies the parameters for the information returned in AppInventoryResults operation. Multiple value must be separate by |. Valid values are: @@ -6026,11 +6105,12 @@ This is a required node. Query parameters: | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get, Replace | + **Example**: The following example sets the inventory query for the package names and checks the status for reinstallation for all main packages that are nonStore apps. @@ -6057,7 +6137,7 @@ The following example sets the inventory query for the package names and checks | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6072,6 +6152,7 @@ Returns the results for app inventory that was created after the AppInventoryQue + This is a required node. @@ -6080,11 +6161,12 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get | + **Example**: Here's an example of AppInventoryResults operation. @@ -6109,7 +6191,7 @@ Here's an example of AppInventoryResults operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6123,6 +6205,7 @@ Here's an example of AppInventoryResults operation. + This is a required node. Used for managing apps from the Microsoft Store. @@ -6131,7 +6214,7 @@ This is a required node. Used for managing apps from the Microsoft Store. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -6147,7 +6230,7 @@ This is a required node. Used for managing apps from the Microsoft Store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6162,6 +6245,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -6171,12 +6255,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | + **Example**: Here's an example for uninstalling an app: @@ -6207,7 +6292,7 @@ Here's an example for uninstalling an app: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6230,7 +6315,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -6247,7 +6332,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6262,6 +6347,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -6271,7 +6357,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6287,7 +6373,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6302,6 +6388,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -6310,7 +6397,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6326,7 +6413,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6341,6 +6428,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -6350,7 +6438,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6366,7 +6454,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6389,7 +6477,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6405,7 +6493,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6420,6 +6508,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -6429,7 +6518,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6445,7 +6534,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6468,7 +6557,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6484,7 +6573,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -6499,6 +6588,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. @@ -6507,7 +6597,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6523,7 +6613,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6546,7 +6636,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6562,7 +6652,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6573,10 +6663,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -6586,7 +6677,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6602,7 +6693,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6625,7 +6716,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6641,7 +6732,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6656,6 +6747,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -6667,7 +6759,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -6683,7 +6775,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6698,6 +6790,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -6707,7 +6800,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6723,7 +6816,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6738,6 +6831,7 @@ Registered users of the app and the package install state. If the query is at th + This is a required node. Possible values: - 0 = Not Installed @@ -6751,7 +6845,7 @@ This is a required node. Possible values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6767,7 +6861,7 @@ This is a required node. Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6790,7 +6884,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -6806,7 +6900,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6821,6 +6915,7 @@ Interior node for all managed app setting values. + > [!NOTE] > This node is only supported in the user context. @@ -6830,7 +6925,7 @@ Interior node for all managed app setting values. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -6846,7 +6941,7 @@ Interior node for all managed app setting values. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6861,6 +6956,7 @@ The SettingValue and data represent a key value pair to be configured for the ap + This setting only works for apps that support the feature and it's only supported in the user context. @@ -6869,12 +6965,13 @@ This setting only works for apps that support the feature and it's only supporte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: SettingValue represents a Key in a Key Value Pair. Values can be found in LocalSettings in the Managed.App.Settings container. | + **Examples**: - The following example sets the value for the 'Server' @@ -6918,7 +7015,7 @@ This setting only works for apps that support the feature and it's only supporte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6933,6 +7030,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -6941,7 +7039,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -6966,7 +7064,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -6977,10 +7075,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). |Applicability Setting |CSP state |Result | @@ -6996,7 +7095,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -7021,7 +7120,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7036,6 +7135,7 @@ Interior node for the managing updates through the Microsoft Store. These settin + > [!NOTE] > ReleaseManagement settings only apply to updates through the Microsoft Store. @@ -7045,7 +7145,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -7061,7 +7161,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7072,7 +7172,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -7084,7 +7184,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -7101,7 +7201,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7124,7 +7224,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7140,7 +7240,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7163,7 +7263,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7179,7 +7279,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7202,7 +7302,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7218,7 +7318,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7241,7 +7341,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7257,7 +7357,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7280,7 +7380,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7296,7 +7396,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7311,6 +7411,7 @@ Reports the last error code returned by the update scan. + This is a required node. @@ -7319,7 +7420,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7335,7 +7436,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7349,6 +7450,7 @@ This is a required node. + Used to manage enterprise apps or developer apps that weren't acquired from the Microsoft Store. @@ -7357,7 +7459,7 @@ Used to manage enterprise apps or developer apps that weren't acquired from the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -7373,7 +7475,7 @@ Used to manage enterprise apps or developer apps that weren't acquired from the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7388,6 +7490,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -7397,12 +7500,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | + ```xml @@ -7429,7 +7533,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7452,7 +7556,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -7469,7 +7573,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7484,6 +7588,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -7493,7 +7598,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7509,7 +7614,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7524,6 +7629,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -7532,7 +7638,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7548,7 +7654,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7563,6 +7669,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -7572,7 +7679,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7588,7 +7695,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7611,7 +7718,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7627,7 +7734,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7642,6 +7749,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -7651,7 +7759,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7667,7 +7775,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7690,7 +7798,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7706,7 +7814,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -7721,6 +7829,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. Value type is int. @@ -7731,7 +7840,7 @@ Value type is int. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7747,7 +7856,7 @@ Value type is int. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7770,7 +7879,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7786,7 +7895,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7797,10 +7906,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -7810,7 +7920,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7826,7 +7936,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7849,7 +7959,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7865,7 +7975,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7880,6 +7990,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -7891,7 +8002,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -7907,7 +8018,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7922,6 +8033,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -7931,7 +8043,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7947,7 +8059,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7962,6 +8074,7 @@ Registered users of the app and the package install state. If the query is at th + Requried. - Not Installed = 0 @@ -7975,7 +8088,7 @@ Requried. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -7991,7 +8104,7 @@ Requried. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8014,7 +8127,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8030,7 +8143,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8045,6 +8158,7 @@ Interior node for all managed app setting values. + This node is only supported in the user context. @@ -8053,7 +8167,7 @@ This node is only supported in the user context. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -8069,7 +8183,7 @@ This node is only supported in the user context. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8084,6 +8198,7 @@ The SettingValue and data represent a key value pair to be configured for the ap + This setting only works for apps that support the feature and it's only supported in the user context. @@ -8092,12 +8207,13 @@ This setting only works for apps that support the feature and it's only supporte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: SettingValue represents a Key in a Key Value Pair. Values can be found in LocalSettings in the Managed.App.Settings container. | + The following example sets the value for the 'Server' ```xml @@ -8139,7 +8255,7 @@ The following example gets all managed app settings for a specific app. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8154,6 +8270,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -8162,7 +8279,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -8187,7 +8304,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -8198,10 +8315,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). | Applicability Setting | CSP state | Result | @@ -8217,7 +8335,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -8242,7 +8360,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8265,7 +8383,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -8281,7 +8399,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8292,7 +8410,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -8304,7 +8422,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -8321,7 +8439,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8344,7 +8462,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8360,7 +8478,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8383,7 +8501,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -8399,7 +8517,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8422,7 +8540,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8438,7 +8556,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8461,7 +8579,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8477,7 +8595,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8500,7 +8618,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8516,7 +8634,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8531,6 +8649,7 @@ Used to remove packages. + Parameters: - Package @@ -8546,11 +8665,12 @@ Parameters: | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec, Get | + **Example**: The following example removes a package for all users: @@ -8579,7 +8699,7 @@ The following example removes a package for all users: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -8602,7 +8722,7 @@ Used to restore the Windows app to its initial configuration. | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec, Get | @@ -8618,7 +8738,7 @@ Used to restore the Windows app to its initial configuration. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8632,6 +8752,7 @@ Used to restore the Windows app to its initial configuration. + Reports apps installed as part of the operating system. @@ -8640,7 +8761,7 @@ Reports apps installed as part of the operating system. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -8656,7 +8777,7 @@ Reports apps installed as part of the operating system. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8671,6 +8792,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh + > [!NOTE] > XAP files use a product ID in place of PackageFamilyName. Here's an example of XAP product ID (including the braces), {12345678-9012-3456-7890-123456789012}. @@ -8680,12 +8802,13 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | + **Example**: ```xml @@ -8714,7 +8837,7 @@ Package family name (PFN) of the app. There is one for each PFN on the device wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8737,7 +8860,7 @@ Full name of the package installed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -8754,7 +8877,7 @@ Full name of the package installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8769,6 +8892,7 @@ Architecture of installed package. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -8778,7 +8902,7 @@ Architecture of installed package. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8794,7 +8918,7 @@ Architecture of installed package. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8809,6 +8933,7 @@ Date the app was installed. Value type is string. + This is a required node. @@ -8817,7 +8942,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8833,7 +8958,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8848,6 +8973,7 @@ Install location of the app on the device. Value type is string. + > [!NOTE] > Not applicable to XAP files. @@ -8857,7 +8983,7 @@ Install location of the app on the device. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8873,7 +8999,7 @@ Install location of the app on the device. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8896,7 +9022,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -8912,7 +9038,7 @@ The value is 1 if the package is an app bundle and 0 (zero) for all other cases. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8927,6 +9053,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 + > [!NOTE] > Not applicable to XAP files. @@ -8936,7 +9063,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -8952,7 +9079,7 @@ Whether or not the app is a framework package. Value type is int. The value is 1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8975,7 +9102,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -8991,7 +9118,7 @@ The value is 0 or 1 that indicates if the app is provisioned on the device. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -9006,6 +9133,7 @@ This node is used to identify whether the package is a stub package. A stub pack + The value is 1 if the package is a stub package and 0 (zero) for all other cases. @@ -9014,7 +9142,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -9030,7 +9158,7 @@ The value is 1 if the package is a stub package and 0 (zero) for all other cases | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9053,7 +9181,7 @@ Name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9069,7 +9197,7 @@ Name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9080,10 +9208,11 @@ Name of the app. Value type is string. -Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package is not valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package is not available for use. It can still be serviced. +Provides information about the status of the package. Value type is int. Valid values are: OK (0) - The package is usable. LicenseIssue (1) - The license of the package isn't valid. Modified (2) - The package payload was modified by an unknown source. Tampered (4) - The package payload was tampered intentionally. Disabled (8) - The package isn't available for use. It can still be serviced. + > [!NOTE] > Not applicable to XAP files. @@ -9093,7 +9222,7 @@ Provides information about the status of the package. Value type is int. Valid v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -9109,7 +9238,7 @@ Provides information about the status of the package. Value type is int. Valid v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9132,7 +9261,7 @@ Publisher name of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9148,7 +9277,7 @@ Publisher name of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9163,6 +9292,7 @@ Specifies whether the package state has changed and requires a reinstallation of + This is a required node. > [!NOTE] @@ -9174,7 +9304,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -9190,7 +9320,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9205,6 +9335,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta + > [!NOTE] > Not applicable to XAP files. @@ -9214,7 +9345,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9230,7 +9361,7 @@ Resource ID of the app. This is null for the main app, ~ for a bundle, and conta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9245,6 +9376,7 @@ Registered users of the app and the package install state. If the query is at th + This is a required node. - 0 = Not Installed @@ -9258,7 +9390,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9274,7 +9406,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9297,7 +9429,7 @@ Version of the app. Value type is string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9313,7 +9445,7 @@ Version of the app. Value type is string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9328,6 +9460,7 @@ Interior node for all managed app setting values. + This node is only supported in the user context. @@ -9336,7 +9469,7 @@ This node is only supported in the user context. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | @@ -9352,7 +9485,7 @@ This node is only supported in the user context. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9367,6 +9500,7 @@ The SettingValue and data represent a key value pair to be configured for the ap + This setting only works for apps that support the feature and it's only supported in the user context. @@ -9375,12 +9509,13 @@ This setting only works for apps that support the feature and it's only supporte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: SettingValue represents a Key in a Key Value Pair. Values can be found in LocalSettings in the Managed.App.Settings container. | + **Examples**: - The following example sets the value for the 'Server' @@ -9424,7 +9559,7 @@ This setting only works for apps that support the feature and it's only supporte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9439,6 +9574,7 @@ Specifies whether you want to block a specific app from being updated via auto-u + This is a required node. @@ -9447,7 +9583,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -9472,7 +9608,7 @@ This is a required node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -9483,10 +9619,11 @@ This is a required node. -Specify whether on a AMD64 device, across an app update, the architecture of the installed app must not change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. +Specify whether on a AMD64 device, across an app update, the architecture of the installed app mustn't change. For example if you have the x86 flavor of a Windows app installed, with this setting enabled, across an update, the x86 flavor will be installed even when x64 flavor is available. + Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (Most restrictive wins). | Applicability Setting | CSP state | Result | @@ -9502,7 +9639,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -9527,7 +9664,7 @@ Expected Behavior on an AMD64 machine that has x86 flavor of an app installed (M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9550,7 +9687,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | @@ -9566,7 +9703,7 @@ Interior node for the managing updates through the Microsoft Store. These settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9577,7 +9714,7 @@ Interior node for the managing updates through the Microsoft Store. These settin -Identifier for the app or set of apps. If there is only one app, it is the PackageFamilyName. If it is for a set of apps, it is the PackageFamilyName of the main app. +Identifier for the app or set of apps. If there is only one app, it's the PackageFamilyName. If it's for a set of apps, it's the PackageFamilyName of the main app. @@ -9589,7 +9726,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get, Replace | | Dynamic Node Naming | UniqueName: If there is only one app, the name is the PackageFamilyName. If it is for a set of apps, the name is the PackageFamilyName of the main app. | @@ -9606,7 +9743,7 @@ Identifier for the app or set of apps. If there is only one app, it is the Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9629,7 +9766,7 @@ Specifies the app channel ID. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -9645,7 +9782,7 @@ Specifies the app channel ID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9668,7 +9805,7 @@ Interior node used to specify the effective app release to use when multiple use | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -9684,7 +9821,7 @@ Interior node used to specify the effective app release to use when multiple use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9707,7 +9844,7 @@ Returns the last user channel ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9723,7 +9860,7 @@ Returns the last user channel ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9746,7 +9883,7 @@ Returns the last user release ID on the device. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -9762,7 +9899,7 @@ Returns the last user release ID on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9785,7 +9922,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -9801,7 +9938,7 @@ The IT admin can specify a release ID to indicate a specific release that they w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -9816,6 +9953,7 @@ Used to start the Windows Update scan. + This is a required node. @@ -9824,7 +9962,7 @@ This is a required node. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index 2e9e5509b9..9067ae0893 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the E 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -2594,7 +2594,7 @@ The following XML file contains the device description framework (DDF) for the E 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index bbd1a859ce..3933d2fb17 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -4,7 +4,7 @@ description: Learn more about the eUICCs CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -57,7 +57,7 @@ The following list shows the eUICCs configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -80,7 +80,7 @@ Represents information associated with an eUICC. There is one subtree for each k | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | UniqueName: The eUICC ID (EID) associated with the device. | @@ -97,7 +97,7 @@ Represents information associated with an eUICC. There is one subtree for each k | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -108,7 +108,7 @@ Represents information associated with an eUICC. There is one subtree for each k -Actions that can be performed on the eUICC as a whole (when it is active). +Actions that can be performed on the eUICC as a whole. @@ -120,7 +120,7 @@ Actions that can be performed on the eUICC as a whole (when it is active). | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -136,7 +136,7 @@ Actions that can be performed on the eUICC as a whole (when it is active). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -147,7 +147,7 @@ Actions that can be performed on the eUICC as a whole (when it is active). -An EXECUTE on this node triggers the LPA to perform an eUICC Memory Reset. +This triggers an eUICC Memory Reset, which erases all the eSIM profiles in the eUICC. @@ -159,7 +159,7 @@ An EXECUTE on this node triggers the LPA to perform an eUICC Memory Reset. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -175,7 +175,7 @@ An EXECUTE on this node triggers the LPA to perform an eUICC Memory Reset. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -198,7 +198,7 @@ Status of most recent operation, as an HRESULT. S_OK indicates success, S_FALSE | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -215,7 +215,7 @@ Status of most recent operation, as an HRESULT. S_OK indicates success, S_FALSE | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -226,7 +226,7 @@ Status of most recent operation, as an HRESULT. S_OK indicates success, S_FALSE -Represents default SM-DP+ discovery requests. +Represents servers used for bulk provisioning and eSIM discovery. @@ -238,7 +238,7 @@ Represents default SM-DP+ discovery requests. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -254,7 +254,7 @@ Represents default SM-DP+ discovery requests. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -265,7 +265,7 @@ Represents default SM-DP+ discovery requests. -Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. +Node representing a bulk download/discovery server. The node name is the fully qualified domain name of the server that will be used. Creation of this subtree triggers a discovery request. @@ -277,7 +277,7 @@ Node representing the discovery operation for a server name. The node name is th | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: ServerName used for the discovery operation. | @@ -294,7 +294,7 @@ Node representing the discovery operation for a server name. The node name is th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -317,7 +317,7 @@ Indicates whether the discovered profile must be enabled automatically after ins | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | @@ -342,7 +342,7 @@ Indicates whether the discovered profile must be enabled automatically after ins | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -353,7 +353,7 @@ Indicates whether the discovered profile must be enabled automatically after ins -Current state of the discovery operation for the parent ServerName (Requested = 1, Executing = 2, Completed = 3, Failed = 4). Queried by the CSP and only updated by the LPA. +Current state of the discovery operation for this server (Requested = 1, Executing = 2, Completed = 3, Failed = 4). @@ -365,7 +365,7 @@ Current state of the discovery operation for the parent ServerName (Requested = | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 1 | @@ -382,7 +382,7 @@ Current state of the discovery operation for the parent ServerName (Requested = | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -393,7 +393,7 @@ Current state of the discovery operation for the parent ServerName (Requested = -Indicates whether the server is a discovery server. Optional, default value is false. +Indicates whether the server is a discovery server or if it's used for bulk download. A discovery server is used every time a user requests a profile discovery operation. Optional, default value is false. @@ -405,7 +405,7 @@ Indicates whether the server is a discovery server. Optional, default value is f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | false | @@ -431,7 +431,7 @@ Indicates whether the server is a discovery server. Optional, default value is f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -442,7 +442,7 @@ Indicates whether the server is a discovery server. Optional, default value is f -The EID. +The unique eUICC identifier (EID). @@ -455,7 +455,7 @@ Identifies an eUICC in an implementation-specific manner, for example, this iden | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -471,7 +471,7 @@ Identifies an eUICC in an implementation-specific manner, for example, this iden | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -494,7 +494,7 @@ Indicates whether this eUICC is physically present and active. Updated only by t | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -510,7 +510,7 @@ Indicates whether this eUICC is physically present and active. Updated only by t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -533,7 +533,7 @@ Device policies associated with the eUICC as a whole (not per-profile). | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -549,7 +549,7 @@ Device policies associated with the eUICC as a whole (not per-profile). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -560,7 +560,7 @@ Device policies associated with the eUICC as a whole (not per-profile). -Determines whether the local user interface of the LUI is available (true if available, false otherwise). Initially populated by the LPA when the eUICC tree is created, can be queried and changed by the MDM server. +Determines whether or not the user can make changes to the eSIM through the user interface. @@ -572,7 +572,7 @@ Determines whether the local user interface of the LUI is available (true if ava | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -598,7 +598,7 @@ Determines whether the local user interface of the LUI is available (true if ava | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -609,7 +609,7 @@ Determines whether the local user interface of the LUI is available (true if ava -Indicates whether the download of a profile with PPR1 is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. +Indicates whether the download of a profile with Profile Policy Rule 1 (PPR1) is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 isn't allowed. @@ -621,7 +621,7 @@ Indicates whether the download of a profile with PPR1 is allowed. If the eUICC h | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -637,7 +637,7 @@ Indicates whether the download of a profile with PPR1 is allowed. If the eUICC h | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -648,7 +648,7 @@ Indicates whether the download of a profile with PPR1 is allowed. If the eUICC h -Indicates whether the eUICC has already a profile with PPR1. +Indicates whether the eUICC has already a profile with Profile Policy Rule 1 (PPR1). @@ -660,7 +660,7 @@ Indicates whether the eUICC has already a profile with PPR1. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -676,7 +676,7 @@ Indicates whether the eUICC has already a profile with PPR1. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -687,7 +687,7 @@ Indicates whether the eUICC has already a profile with PPR1. -Represents all enterprise-owned profiles. +Represents all enterprise-owned eSIM profiles. @@ -699,7 +699,7 @@ Represents all enterprise-owned profiles. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -715,7 +715,7 @@ Represents all enterprise-owned profiles. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -726,7 +726,7 @@ Represents all enterprise-owned profiles. -Node representing an enterprise-owned eUICC profile. The node name is the ICCID of the profile (which is a unique identifier). Creation of this subtree triggers an AddProfile request by the LPA (which installs the profile on the eUICC). Removal of this subtree triggers the LPA to delete the profile (if resident on the eUICC). +Node representing an enterprise-owned eSIM profile. The node name is the ICCID of the profile (which is a unique identifier). Creation of this subtree triggers an AddProfile request by the LPA (which installs the profile on the eUICC). Removal of this subtree triggers the LPA to delete the profile (if resident on the eUICC). @@ -738,7 +738,7 @@ Node representing an enterprise-owned eUICC profile. The node name is the ICCID | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: ICCID of the profile. | @@ -755,7 +755,7 @@ Node representing an enterprise-owned eUICC profile. The node name is the ICCID | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -778,7 +778,7 @@ Detailed error if the profile download and install procedure failed (None = 0, C | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -795,7 +795,7 @@ Detailed error if the profile download and install procedure failed (None = 0, C | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -806,7 +806,7 @@ Detailed error if the profile download and install procedure failed (None = 0, C -Indicates whether this profile is enabled. Can be set by the MDM when the ICCID subtree is created. Can also be queried and updated by the CSP. +Indicates whether this eSIM profile is enabled. Can be set by both the MDM and the CSP. @@ -818,7 +818,7 @@ Indicates whether this profile is enabled. Can be set by the MDM when the ICCID | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | @@ -843,7 +843,7 @@ Indicates whether this profile is enabled. Can be set by the MDM when the ICCID | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -854,7 +854,7 @@ Indicates whether this profile is enabled. Can be set by the MDM when the ICCID -Matching ID (activation code token) for profile download. Must be set by the MDM when the ICCID subtree is created. +Matching ID (activation code token) for eSIM profile download. Must be set by the MDM when the ICCID subtree is created. @@ -866,7 +866,7 @@ Matching ID (activation code token) for profile download. Must be set by the MDM | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | | Allowed Values | Regular Expression: `^([0-9a-fA-F]{5}-){3}[0-9a-fA-F]{5}$` | @@ -883,7 +883,7 @@ Matching ID (activation code token) for profile download. Must be set by the MDM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -894,7 +894,7 @@ Matching ID (activation code token) for profile download. Must be set by the MDM -This profile policy rule indicates whether disabling of this profile is not allowed (true if not allowed, false otherwise). +Profile Policy Rule 1 (PPR1) indicates whether disabling of this profile isn't allowed (true if not allowed, false otherwise). @@ -906,7 +906,7 @@ This profile policy rule indicates whether disabling of this profile is not allo | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -922,7 +922,7 @@ This profile policy rule indicates whether disabling of this profile is not allo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -933,7 +933,7 @@ This profile policy rule indicates whether disabling of this profile is not allo -This profile policy rule indicates whether deletion of this profile is not allowed (true if not allowed, false otherwise). +Profile Policy Rule 2 (PPR2) indicates whether deletion of this profile isn't allowed (true if not allowed, false otherwise). @@ -945,7 +945,7 @@ This profile policy rule indicates whether deletion of this profile is not allow | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get | @@ -961,7 +961,7 @@ This profile policy rule indicates whether deletion of this profile is not allow | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -972,7 +972,7 @@ This profile policy rule indicates whether deletion of this profile is not allow -Fully qualified domain name of the SM-DP+ that can download this profile. Must be set by the MDM when the ICCID subtree is created. +Fully qualified domain name of the server that can download this eSIM profile. Must be set by the MDM when the ICCID subtree is created. @@ -984,7 +984,7 @@ Fully qualified domain name of the SM-DP+ that can download this profile. Must b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -1000,7 +1000,7 @@ Fully qualified domain name of the SM-DP+ that can download this profile. Must b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1011,7 +1011,7 @@ Fully qualified domain name of the SM-DP+ that can download this profile. Must b -Current state of the profile (Installing = 1, Installed = 2, Deleting = 3, Error = 4). Queried by the CSP and only updated by the LPA. +Current state of the eSIM profile (Installing = 1, Installed = 2, Deleting = 3, Error = 4). @@ -1023,7 +1023,7 @@ Current state of the profile (Installing = 1, Installed = 2, Deleting = 3, Error | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 1 | diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 7e78256e0b..5a070577f7 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -50,7 +50,7 @@ The following XML file contains the device description framework (DDF) for the e 10.0.16299 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -84,7 +84,7 @@ The following XML file contains the device description framework (DDF) for the e - The EID. + The unique eUICC identifier (EID). @@ -129,7 +129,7 @@ The following XML file contains the device description framework (DDF) for the e - Indicates whether the download of a profile with PPR1 is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. + Indicates whether the download of a profile with Profile Policy Rule 1 (PPR1) is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. @@ -150,7 +150,7 @@ The following XML file contains the device description framework (DDF) for the e - Indicates whether the eUICC has already a profile with PPR1. + Indicates whether the eUICC has already a profile with Profile Policy Rule 1 (PPR1). @@ -171,7 +171,7 @@ The following XML file contains the device description framework (DDF) for the e - Represents default SM-DP+ discovery requests. + Represents servers used for bulk provisioning and eSIM discovery. @@ -199,7 +199,7 @@ The following XML file contains the device description framework (DDF) for the e - Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. + Node representing a bulk download/discovery server. The node name is the fully qualified domain name of the server that will be used. Creation of this subtree triggers a discovery request. @@ -224,7 +224,7 @@ The following XML file contains the device description framework (DDF) for the e 1 - Current state of the discovery operation for the parent ServerName (Requested = 1, Executing = 2, Completed = 3, Failed = 4). Queried by the CSP and only updated by the LPA. + Current state of the discovery operation for this server (Requested = 1, Executing = 2, Completed = 3, Failed = 4). @@ -281,7 +281,7 @@ The following XML file contains the device description framework (DDF) for the e false - Indicates whether the server is a discovery server. Optional, default value is false. + Indicates whether the server is a discovery server or if it is used for bulk download. A discovery server is used every time a user requests a profile discovery operation. Optional, default value is false. @@ -318,7 +318,7 @@ The following XML file contains the device description framework (DDF) for the e - Represents all enterprise-owned profiles. + Represents all enterprise-owned eSIM profiles. @@ -342,7 +342,7 @@ The following XML file contains the device description framework (DDF) for the e - Node representing an enterprise-owned eUICC profile. The node name is the ICCID of the profile (which is a unique identifier). Creation of this subtree triggers an AddProfile request by the LPA (which installs the profile on the eUICC). Removal of this subtree triggers the LPA to delete the profile (if resident on the eUICC). + Node representing an enterprise-owned eSIM profile. The node name is the ICCID of the profile (which is a unique identifier). Creation of this subtree triggers an AddProfile request by the LPA (which installs the profile on the eUICC). Removal of this subtree triggers the LPA to delete the profile (if resident on the eUICC). @@ -368,7 +368,7 @@ The following XML file contains the device description framework (DDF) for the e - Fully qualified domain name of the SM-DP+ that can download this profile. Must be set by the MDM when the ICCID subtree is created. + Fully qualified domain name of the server that can download this eSIM profile. Must be set by the MDM when the ICCID subtree is created. @@ -396,7 +396,7 @@ The following XML file contains the device description framework (DDF) for the e - Matching ID (activation code token) for profile download. Must be set by the MDM when the ICCID subtree is created. + Matching ID (activation code token) for eSIM profile download. Must be set by the MDM when the ICCID subtree is created. @@ -424,7 +424,7 @@ The following XML file contains the device description framework (DDF) for the e 1 - Current state of the profile (Installing = 1, Installed = 2, Deleting = 3, Error = 4). Queried by the CSP and only updated by the LPA. + Current state of the eSIM profile (Installing = 1, Installed = 2, Deleting = 3, Error = 4). @@ -447,7 +447,7 @@ The following XML file contains the device description framework (DDF) for the e - Indicates whether this profile is enabled. Can be set by the MDM when the ICCID subtree is created. Can also be queried and updated by the CSP. + Indicates whether this eSIM profile is enabled. Can be set by both the MDM and the CSP. @@ -482,7 +482,7 @@ The following XML file contains the device description framework (DDF) for the e - This profile policy rule indicates whether disabling of this profile is not allowed (true if not allowed, false otherwise). + Profile Policy Rule 1 (PPR1) indicates whether disabling of this profile is not allowed (true if not allowed, false otherwise). @@ -503,7 +503,7 @@ The following XML file contains the device description framework (DDF) for the e - This profile policy rule indicates whether deletion of this profile is not allowed (true if not allowed, false otherwise). + Profile Policy Rule 2 (PPR2) indicates whether deletion of this profile is not allowed (true if not allowed, false otherwise). @@ -570,7 +570,7 @@ The following XML file contains the device description framework (DDF) for the e true - Determines whether the local user interface of the LUI is available (true if available, false otherwise). Initially populated by the LPA when the eUICC tree is created, can be queried and changed by the MDM server. + Determines whether or not the user can make changes to the eSIM through the user interface. @@ -602,7 +602,7 @@ The following XML file contains the device description framework (DDF) for the e - Actions that can be performed on the eUICC as a whole (when it is active). + Actions that can be performed on the eUICC as a whole. @@ -622,7 +622,7 @@ The following XML file contains the device description framework (DDF) for the e - An EXECUTE on this node triggers the LPA to perform an eUICC Memory Reset. + This triggers an eUICC Memory Reset, which erases all the eSIM profiles in the eUICC. diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index e0917186af..3f61327719 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Firewall CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # Firewall CSP -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -25,6 +24,10 @@ The Firewall configuration service provider (CSP) allows the mobile device manag > [!NOTE] > Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively. +> +> Atomic blocks are "all or nothing." If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied. +> +> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block fails to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 fails. For detailed information on some of the fields below, see [[MS-FASP]: Firewall and Advanced Security Protocol documentation](/openspecs/windows_protocols/ms-winerrata/6521c5c4-1f76-4003-9ade-5cccfc27c8ac). @@ -99,13 +102,13 @@ The following list shows the Firewall configuration service provider nodes: - [HyperVFirewallRules](#mdmstorehypervfirewallrules) - [{FirewallRuleName}](#mdmstorehypervfirewallrulesfirewallrulename) - [Action](#mdmstorehypervfirewallrulesfirewallrulenameaction) - - [Type](#mdmstorehypervfirewallrulesfirewallrulenameactiontype) - [Direction](#mdmstorehypervfirewallrulesfirewallrulenamedirection) - [Enabled](#mdmstorehypervfirewallrulesfirewallrulenameenabled) - [LocalAddressRanges](#mdmstorehypervfirewallrulesfirewallrulenamelocaladdressranges) - [LocalPortRanges](#mdmstorehypervfirewallrulesfirewallrulenamelocalportranges) - [Name](#mdmstorehypervfirewallrulesfirewallrulenamename) - [Priority](#mdmstorehypervfirewallrulesfirewallrulenamepriority) + - [Profiles](#mdmstorehypervfirewallrulesfirewallrulenameprofiles) - [Protocol](#mdmstorehypervfirewallrulesfirewallrulenameprotocol) - [RemoteAddressRanges](#mdmstorehypervfirewallrulesfirewallrulenameremoteaddressranges) - [RemotePortRanges](#mdmstorehypervfirewallrulesfirewallrulenameremoteportranges) @@ -113,10 +116,26 @@ The following list shows the Firewall configuration service provider nodes: - [VMCreatorId](#mdmstorehypervfirewallrulesfirewallrulenamevmcreatorid) - [HyperVVMSettings](#mdmstorehypervvmsettings) - [{VMCreatorId}](#mdmstorehypervvmsettingsvmcreatorid) + - [AllowHostPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridallowhostpolicymerge) - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoriddefaultinboundaction) - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoriddefaultoutboundaction) + - [DomainProfile](#mdmstorehypervvmsettingsvmcreatoriddomainprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoriddomainprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoriddomainprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoriddomainprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoriddomainprofileenablefirewall) - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridenablefirewall) - [EnableLoopback](#mdmstorehypervvmsettingsvmcreatoridenableloopback) + - [PrivateProfile](#mdmstorehypervvmsettingsvmcreatoridprivateprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridprivateprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoridprivateprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoridprivateprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridprivateprofileenablefirewall) + - [PublicProfile](#mdmstorehypervvmsettingsvmcreatoridpublicprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridpublicprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoridpublicprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoridpublicprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridpublicprofileenablefirewall) - [PrivateProfile](#mdmstoreprivateprofile) - [AllowLocalIpsecPolicyMerge](#mdmstoreprivateprofileallowlocalipsecpolicymerge) - [AllowLocalPolicyMerge](#mdmstoreprivateprofileallowlocalpolicymerge) @@ -161,7 +180,7 @@ The following list shows the Firewall configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -184,7 +203,7 @@ Interior node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -200,7 +219,7 @@ Interior node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -222,7 +241,7 @@ Interior node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -238,7 +257,7 @@ Interior node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -261,7 +280,7 @@ This value is an on/off switch. If this value is false, connection security rule | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -288,7 +307,7 @@ This value is an on/off switch. If this value is false, connection security rule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -311,7 +330,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -338,7 +357,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -349,7 +368,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f -This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -361,7 +380,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -388,7 +407,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -399,7 +418,7 @@ This value is used as an on/off switch. If this value is false, authorized appli -This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it's configured; otherwise, the local store value is used. @@ -411,7 +430,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -438,7 +457,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -449,7 +468,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -461,7 +480,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -511,7 +530,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -522,7 +541,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -534,7 +553,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -561,7 +580,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -572,7 +591,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display -This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -584,7 +603,7 @@ This value is an on/off switch. When this option is false, the server operates i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [EnableFirewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -611,7 +630,7 @@ This value is an on/off switch. When this option is false, the server operates i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -622,7 +641,7 @@ This value is an on/off switch. When this option is false, the server operates i -This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. +This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. @@ -634,7 +653,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -661,7 +680,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -672,7 +691,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is -This value is used as an on/off switch. If it is true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If it's true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -684,7 +703,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -711,7 +730,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -722,7 +741,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult -This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -734,7 +753,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Replace | | Default Value | true | @@ -760,7 +779,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -783,7 +802,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -810,7 +829,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -821,7 +840,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule is not enforced for any reason. The merge law for this option is to let "on" values win. +This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule isn't enforced for any reason. The merge law for this option is to let "on" values win. @@ -833,7 +852,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -860,7 +879,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -883,7 +902,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -910,7 +929,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -921,7 +940,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it is set or enumerated in the Group Policy store or if it is enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it's set or enumerated in the Group Policy store or if it's enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -933,7 +952,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -960,7 +979,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -971,7 +990,7 @@ This value is used as an on/off switch. If this value is false, global port fire -This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -983,7 +1002,7 @@ This value is a string that represents a file path to the log where the firewall | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | %systemroot%\system32\LogFiles\Firewall\pfirewall.log | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -1001,7 +1020,7 @@ This value is a string that represents a file path to the log where the firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1012,7 +1031,7 @@ This value is a string that represents a file path to the log where the firewall -This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -1024,7 +1043,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 1024 | @@ -1043,7 +1062,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1066,7 +1085,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -1093,7 +1112,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1115,7 +1134,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1131,7 +1150,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1142,7 +1161,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i -A list of dynamic keyword addresses for use within firewall rules. Dynamic keyword addresses can either be a simple alias object or fully-qualified domain names which will be auto-resolved in the presence of the Microsoft Defender Advanced Threat Protection Service. +A list of dynamic keyword addresses for use within firewall rules. Dynamic keyword addresses can either be a simple alias object or fully qualified domain names which will be auto-resolved in the presence of the Microsoft Defender Advanced Threat Protection Service. @@ -1154,7 +1173,7 @@ A list of dynamic keyword addresses for use within firewall rules. Dynamic keywo | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1170,7 +1189,7 @@ A list of dynamic keyword addresses for use within firewall rules. Dynamic keywo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1193,7 +1212,7 @@ A unique GUID string identifier for this dynamic keyword address. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1212,7 +1231,7 @@ A unique GUID string identifier for this dynamic keyword address. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1223,11 +1242,16 @@ A unique GUID string identifier for this dynamic keyword address. -Consists of one or more comma-delimited tokens specifying the addresses covered by this keyword. This value should not be set if AutoResolve is true. +Consists of one or more comma-delimited tokens specifying the addresses covered by this keyword. This value shouldn't be set if AutoResolve is true. + Valid tokens include: + A subnet can be specified using either the subnet mask or network prefix notation. If neither a subnet mask not a network prefix is specified, the subnet mask defaults to 255.255.255.255. + A valid IPv6 address. + An IPv4 address range in the format of "start address - end address" with no spaces included. + An IPv6 address range in the format of "start address - end address" with no spaces included. @@ -1240,7 +1264,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | | Dependency [AutoResolve False] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/DynamicKeywords/Addresses/[Id]/AutoResolve`
    Dependency Allowed Value: `false`
    Dependency Allowed Value Type: `ENUM`
    | @@ -1258,7 +1282,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1281,7 +1305,7 @@ If this flag is set to TRUE, then the 'keyword' field of this object is expected | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get | | Default Value | false | @@ -1307,7 +1331,7 @@ If this flag is set to TRUE, then the 'keyword' field of this object is expected | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1330,7 +1354,7 @@ A String representing keyword. If the AutoResolve value is true, this should be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get | @@ -1346,7 +1370,7 @@ A String representing keyword. If the AutoResolve value is true, this should be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1369,7 +1393,7 @@ A list of rules controlling traffic through the Windows Firewall. Each Rule ID i | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1385,7 +1409,7 @@ A list of rules controlling traffic through the Windows Firewall. Each Rule ID i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1396,7 +1420,7 @@ A list of rules controlling traffic through the Windows Firewall. Each Rule ID i -Unique alpha numeric identifier for the rule. The rule name must not include a forward slash (/). +Unique alpha numeric identifier for the rule. The rule name mustn't include a forward slash (/). @@ -1408,7 +1432,7 @@ Unique alpha numeric identifier for the rule. The rule name must not include a f | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1427,7 +1451,7 @@ Unique alpha numeric identifier for the rule. The rule name must not include a f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1450,7 +1474,7 @@ Specifies the action for the rule. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1466,7 +1490,7 @@ Specifies the action for the rule. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1478,6 +1502,7 @@ Specifies the action for the rule. Specifies the action the rule enforces: + 0 - Block 1 - Allow. @@ -1491,7 +1516,7 @@ Specifies the action the rule enforces: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | @@ -1517,7 +1542,7 @@ Specifies the action the rule enforces: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1532,9 +1557,12 @@ Rules that control connections for an app, program or service. Specified based on the intersection of the following nodes. -PackageFamilyName -FilePath -FQBN +PackageFamilyName. + +FilePath. + +FQBN. + ServiceName. @@ -1547,7 +1575,7 @@ ServiceName. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1563,7 +1591,7 @@ ServiceName. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1586,7 +1614,7 @@ FilePath - This App/Id value represents the full file path of the app. For examp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1602,7 +1630,7 @@ FilePath - This App/Id value represents the full file path of the app. For examp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1625,7 +1653,7 @@ Fully Qualified Binary Name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1641,7 +1669,7 @@ Fully Qualified Binary Name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1664,7 +1692,7 @@ PackageFamilyName - This App/Id value represents the PackageFamilyName of the ap | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1680,7 +1708,7 @@ PackageFamilyName - This App/Id value represents the PackageFamilyName of the ap | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1703,7 +1731,7 @@ This is a service name, and is used in cases when a service, not an application, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1719,7 +1747,7 @@ This is a service name, and is used in cases when a service, not an application, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1742,7 +1770,7 @@ Specifies the description of the rule. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1758,7 +1786,7 @@ Specifies the description of the rule. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1769,9 +1797,10 @@ Specifies the description of the rule. -Comma separated list. The rule is enabled based on the traffic direction as following. +The rule is enabled based on the traffic direction as following. IN - the rule applies to inbound traffic. + OUT - the rule applies to outbound traffic. If not specified the default is OUT. @@ -1786,7 +1815,7 @@ If not specified the default is OUT. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | OUT | @@ -1812,7 +1841,7 @@ If not specified the default is OUT. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1839,7 +1868,7 @@ New rules have the EdgeTraversal property disabled by default. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -1864,7 +1893,7 @@ New rules have the EdgeTraversal property disabled by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1876,6 +1905,7 @@ New rules have the EdgeTraversal property disabled by default. Indicates whether the rule is enabled or disabled. If the rule must be enabled, this value must be set to true. + If not specified - a new rule is disabled by default. @@ -1888,7 +1918,7 @@ If not specified - a new rule is disabled by default. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1913,7 +1943,7 @@ If not specified - a new rule is disabled by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 21H1 [10.0.19043] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -1923,12 +1953,19 @@ If not specified - a new rule is disabled by default. - + +String value. Multiple ICMP type+code pairs can be included in the string by separating each value with a ",". If more than one ICMP type+code pair is specified, the strings must be separated by a comma. + +To specify all ICMP types and codes, use the "\*" character. For specific ICMP types and codes, use the ":" to separate the type and code. + +The following are valid examples: 3:4 or 1:\*. The "\*" character can be used to represent any code. The "\*" character can't be used to specify any type, examples such as "\*:4" or "\*:\*" are invalid. + +When setting this field in a firewall rule, the protocol field must also be set, to either 1 (ICMP) or 58 (IPv6-ICMP). -Comma separated list of ICMP types and codes applicable to the firewall rule. To specify all ICMP types and codes, use the "\*" character. For specific ICMP types and codes, use the ":" character to separate the type and code, for example, 3:4, 1:\*. The "\*" character can be used to represent any code. The "\*" character cannot be used to specify any type; examples such as "\*:4" or "\*:\*" are invalid. If not specified, the default is All. +If not specified, the default is All. @@ -1936,7 +1973,7 @@ Comma separated list of ICMP types and codes applicable to the firewall rule. To | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -1953,7 +1990,7 @@ Comma separated list of ICMP types and codes applicable to the firewall rule. To | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1965,6 +2002,7 @@ Comma separated list of ICMP types and codes applicable to the firewall rule. To String value. Multiple interface types can be included in the string by separating each value with a ",". Acceptable values are "RemoteAccess", "Wireless", "Lan", "MBB", and "All". + If more than one interface type is specified, the strings must be separated by a comma. @@ -1977,7 +2015,7 @@ If more than one interface type is specified, the strings must be separated by a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | All | @@ -2006,7 +2044,7 @@ If more than one interface type is specified, the strings must be separated by a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2017,13 +2055,18 @@ If more than one interface type is specified, the strings must be separated by a -Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. +Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "\*" is the default value. + Valid tokens include: -"*" indicates any local address. If present, this must be the only token included. + +"\*" indicates any local address. If present, this must be the only token included. A subnet can be specified using either the subnet mask or network prefix notation. If neither a subnet mask not a network prefix is specified, the subnet mask defaults to 255.255.255.255. + A valid IPv6 address. + An IPv4 address range in the format of "start address - end address" with no spaces included. + An IPv6 address range in the format of "start address - end address" with no spaces included. If not specified the default is All. @@ -2036,7 +2079,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -2053,7 +2096,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2065,6 +2108,8 @@ An IPv6 address range in the format of "start address - end address" with no spa Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + +When setting this field in a firewall rule, the protocol field must also be set, to either 6 (TCP) or 17 (UDP). @@ -2076,9 +2121,9 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -2093,7 +2138,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2105,7 +2150,8 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the Specifies the list of authorized local users for the app container. -This is a string in Security Descriptor Definition Language (SDDL) format.. + +This is a string in Security Descriptor Definition Language (SDDL) format\. @@ -2117,7 +2163,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | `` | @@ -2134,7 +2180,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2144,7 +2190,8 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. - + +Specifies the friendly name of the firewall rule. @@ -2156,7 +2203,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2172,7 +2219,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 22H2 [10.0.19045.2913] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1880] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1635] and later | @@ -2183,7 +2230,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. -Specifies one WDAC tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ".", and "_". +Specifies one WDAC tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ""., and "_". A PolicyAppId and ServiceName can't be specified in the same rule. @@ -2195,7 +2242,7 @@ Specifies one WDAC tag. This is a string that can contain any alphanumeric chara | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^[A-Za-z0-9_.:/]+$` | @@ -2212,7 +2259,7 @@ Specifies one WDAC tag. This is a string that can contain any alphanumeric chara | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2235,7 +2282,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -2245,10 +2292,10 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Flag | Description | |:--|:--| | 0x1 | FW_PROFILE_TYPE_DOMAIN: This value represents the profile for networks that are connected to domains. | -| 0x2 | FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they are in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. | -| 0x4 | FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator are not trusted. | +| 0x2 | FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they're in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. | +| 0x4 | FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator aren't trusted. | | 0x7FFFFFFF | FW_PROFILE_TYPE_ALL: This value represents all these network sets and any future network sets. | -| 0x80000000 | FW_PROFILE_TYPE_CURRENT: This value represents the current profiles to which the firewall and advanced security components determine the host is connected at the moment of the call. This value can be specified only in method calls, and it cannot be combined with other flags. | +| 0x80000000 | FW_PROFILE_TYPE_CURRENT: This value represents the current profiles to which the firewall and advanced security components determine the host is connected at the moment of the call. This value can be specified only in method calls, and it can't be combined with other flags. | @@ -2263,7 +2310,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2286,7 +2333,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-255]` | @@ -2303,7 +2350,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1706] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1706] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1706] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2326,7 +2373,7 @@ Comma separated list of Dynamic Keyword Address Ids (GUID strings) specifying th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -2343,7 +2390,7 @@ Comma separated list of Dynamic Keyword Address Ids (GUID strings) specifying th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2354,8 +2401,10 @@ Comma separated list of Dynamic Keyword Address Ids (GUID strings) specifying th -Consists of one or more comma-delimited tokens specifying the remote addresses covered by the rule. The default value is "*". Valid tokens include: -"*" indicates any remote address. If present, this must be the only token included. +Consists of one or more comma-delimited tokens specifying the remote addresses covered by the rule. The default value is "\*". Valid tokens include: + +"\*" indicates any remote address. If present, this must be the only token included. + "Defaultgateway" "DHCP" "DNS" @@ -2364,10 +2413,14 @@ Consists of one or more comma-delimited tokens specifying the remote addresses c "RemoteCorpNetwork" "Internet" "PlayToRenderers" -"LocalSubnet" indicates any local address on the local subnet. This token is not case-sensitive. +"LocalSubnet" indicates any local address on the local subnet. This token isn't case-sensitive. + A subnet can be specified using either the subnet mask or network prefix notation. If neither a subnet mask not a network prefix is specified, the subnet mask defaults to 255.255.255.255. + A valid IPv6 address. + An IPv4 address range in the format of "start address - end address" with no spaces included. + An IPv6 address range in the format of "start address - end address" with no spaces included. If not specified the default is All. @@ -2380,7 +2433,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -2397,7 +2450,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2409,6 +2462,8 @@ An IPv6 address range in the format of "start address - end address" with no spa Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + +When setting this field in a firewall rule, the protocol field must also be set, to either 6 (TCP) or 17 (UDP). @@ -2420,9 +2475,9 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -2437,7 +2492,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2460,7 +2515,7 @@ Provides information about the specific version of the rule in deployment for mo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2476,7 +2531,7 @@ Provides information about the specific version of the rule in deployment for mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2498,7 +2553,7 @@ Provides information about the specific version of the rule in deployment for mo | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2514,7 +2569,7 @@ Provides information about the specific version of the rule in deployment for mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2525,7 +2580,7 @@ Provides information about the specific version of the rule in deployment for mo -This value contains the binary version of the structures and data types that are supported by the server. This value is not merged. In addition, this value is always a fixed value for a specific firewall and advanced security component's software build. This value identifies a policy configuration option that is supported only on servers that have a schema version of 0x0201. +This value contains the binary version of the structures and data types that are supported by the server. This value isn't merged. In addition, this value is always a fixed value for a specific firewall and advanced security component's software build. This value identifies a policy configuration option that's supported only on servers that have a schema version of 0x0201. @@ -2537,7 +2592,7 @@ This value contains the binary version of the structures and data types that are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2553,7 +2608,7 @@ This value contains the binary version of the structures and data types that are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2564,7 +2619,7 @@ This value contains the binary version of the structures and data types that are -This value specifies how certificate revocation list (CRL) verification is enforced. The value MUST be 0, 1, or 2. A value of 0 disables CRL checking. A value of 1 specifies that CRL checking is attempted and that certificate validation fails only if the certificate is revoked. Other failures that are encountered during CRL checking (such as the revocation URL being unreachable) do not cause certificate validation to fail. A value of 2 means that checking is required and that certificate validation fails if any error is encountered during CRL processing. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, use the local store value. +This value specifies how certificate revocation list (CRL) verification is enforced. The value MUST be 0, 1, or 2. A value of 0 disables CRL checking. A value of 1 specifies that CRL checking is attempted and that certificate validation fails only if the certificate is revoked. Other failures that are encountered during CRL checking (such as the revocation URL being unreachable) don't cause certificate validation to fail. A value of 2 means that checking is required and that certificate validation fails if any error is encountered during CRL processing. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, use the local store value. @@ -2576,7 +2631,7 @@ This value specifies how certificate revocation list (CRL) verification is enfor | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -2586,7 +2641,7 @@ This value specifies how certificate revocation list (CRL) verification is enfor | Value | Description | |:--|:--| | 0 | Disables CRL checking. | -| 1 | Specifies that CRL checking is attempted and that certificate validation fails only if the certificate is revoked. Other failures that are encountered during CRL checking (such as the revocation URL being unreachable) do not cause certificate validation to fail. | +| 1 | Specifies that CRL checking is attempted and that certificate validation fails only if the certificate is revoked. Other failures that are encountered during CRL checking (such as the revocation URL being unreachable) don't cause certificate validation to fail. | | 2 | Means that checking is required and that certificate validation fails if any error is encountered during CRL processing. | @@ -2602,7 +2657,7 @@ This value specifies how certificate revocation list (CRL) verification is enfor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2613,7 +2668,7 @@ This value specifies how certificate revocation list (CRL) verification is enfor -Value that contains a bitmask of the current enforced profiles that are maintained by the server firewall host. See [FW_PROFILE_TYPE](/openspecs/windows_protocols/ms-fasp/7704e238-174d-4a5e-b809-5f3787dd8acc) for the bitmasks that are used to identify profile types. This value is available only in the dynamic store; therefore, it is not merged and has no merge law. +Value that contains a bitmask of the current enforced profiles that are maintained by the server firewall host. See [FW_PROFILE_TYPE](/openspecs/windows_protocols/ms-fasp/7704e238-174d-4a5e-b809-5f3787dd8acc) for the bitmasks that are used to identify profile types. This value is available only in the dynamic store; therefore, it isn't merged and has no merge law. @@ -2625,7 +2680,7 @@ Value that contains a bitmask of the current enforced profiles that are maintain | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2641,7 +2696,7 @@ Value that contains a bitmask of the current enforced profiles that are maintain | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2664,7 +2719,7 @@ This value is an on/off switch. If off, the firewall performs stateful File Tran | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -2690,7 +2745,7 @@ This value is an on/off switch. If off, the firewall performs stateful File Tran | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2701,7 +2756,7 @@ This value is an on/off switch. If off, the firewall performs stateful File Tran -This value specifies how scaling for the software on the receive side is enabled for both the encrypted receive and clear text forward path for the IPsec tunnel gateway scenario. Use of this option also ensures that the packet order is preserved. The data type for this option value is a integer and is a combination of flags. A value of 0x00 indicates that all queuing is to be disabled. A value of 0x01 specifies that inbound encrypted packets are to be queued. A value of 0x02 specifies that packets are to be queued after decryption is performed for forwarding. +This value specifies how scaling for the software on the receive side is enabled for both the encrypted receive and clear text forward path for the IPsec tunnel gateway scenario. Use of this option also ensures that the packet order is preserved. The data type for this option value is an integer and is a combination of flags. A value of 0x00 indicates that all queuing is to be disabled. A value of 0x01 specifies that inbound encrypted packets are to be queued. A value of 0x02 specifies that packets are to be queued after decryption is performed for forwarding. @@ -2713,7 +2768,7 @@ This value specifies how scaling for the software on the receive side is enabled | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0x0 | @@ -2740,7 +2795,7 @@ This value specifies how scaling for the software on the receive side is enabled | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2751,7 +2806,7 @@ This value specifies how scaling for the software on the receive side is enabled -This value configures IPsec exceptions and MUST be a combination of the valid flags that are defined in [IPSEC_EXEMPT_VALUES](/openspecs/windows_protocols/ms-fasp/7daabd9f-74c3-4295-add6-e2402b01b191); therefore, the maximum value MUST always be IPSEC_EXEMPT_MAX-1 for servers supporting a schema version of 0x0201 and IPSEC_EXEMPT_MAX_V2_0-1 for servers supporting a schema version of 0x0200. If the maximum value is exceeded when the method RRPC_FWSetGlobalConfig (Opnum 4) is called, the method returns ERROR_INVALID_PARAMETER. This error code is returned if no other preceding error is discovered. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, use the local store value. +This value configures IPsec exceptions and MUST be a combination of the valid flags that are defined in [IPSEC_EXEMPT_VALUES](/openspecs/windows_protocols/ms-fasp/7daabd9f-74c3-4295-add6-e2402b01b191); therefore, the maximum value MUST always be IPSEC_EXEMPT_MAX-1 for servers supporting a schema version of 0x0201 and IPSEC_EXEMPT_MAX_V2_0-1 for servers supporting a schema version of 0x0200. If the maximum value is exceeded when the method RRPC_FWSetGlobalConfig (Opnum 4) is called, the method returns ERROR_INVALID_PARAMETER. This error code is returned if no other preceding error is discovered. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, use the local store value. @@ -2763,7 +2818,7 @@ This value configures IPsec exceptions and MUST be a combination of the valid fl | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0x0 | @@ -2792,7 +2847,7 @@ This value configures IPsec exceptions and MUST be a combination of the valid fl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2803,7 +2858,7 @@ This value configures IPsec exceptions and MUST be a combination of the valid fl -This value is used as an on/off switch. When this option is false, keying modules MUST ignore the entire authentication set if they do not support all of the authentication suites specified in the set. When this option is true, keying modules MUST ignore only the authentication suites that they don't support. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. +This value is used as an on/off switch. When this option is false, keying modules MUST ignore the entire authentication set if they don't support all of the authentication suites specified in the set. When this option is true, keying modules MUST ignore only the authentication suites that they don't support. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. @@ -2815,7 +2870,7 @@ This value is used as an on/off switch. When this option is false, keying module | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -2840,7 +2895,7 @@ This value is used as an on/off switch. When this option is false, keying module | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2851,7 +2906,7 @@ This value is used as an on/off switch. When this option is false, keying module -This value contains the policy version of the policy store being managed. This value is not merged and therefore, has no merge law. +This value contains the policy version of the policy store being managed. This value isn't merged and therefore, has no merge law. @@ -2863,7 +2918,7 @@ This value contains the policy version of the policy store being managed. This v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2879,7 +2934,7 @@ This value contains the policy version of the policy store being managed. This v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2890,7 +2945,7 @@ This value contains the policy version of the policy store being managed. This v -Value that contains the maximum policy version that the server host can accept. The version number is two octets in size. The lowest-order octet is the minor version; the second-to-lowest octet is the major version. This value is not merged and is always a fixed value for a particular firewall and advanced security components software build. +Value that contains the maximum policy version that the server host can accept. The version number is two octets in size. The lowest-order octet is the minor version; the second-to-lowest octet is the major version. This value isn't merged and is always a fixed value for a particular firewall and advanced security components software build. @@ -2902,7 +2957,7 @@ Value that contains the maximum policy version that the server host can accept. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -2918,7 +2973,7 @@ Value that contains the maximum policy version that the server host can accept. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2929,7 +2984,7 @@ Value that contains the maximum policy version that the server host can accept. -Specifies the preshared key encoding that is used. MUST be a valid value from the [PRESHARED_KEY_ENCODING_VALUES](/openspecs/windows_protocols/ms-fasp/b9d24a5e-7755-4c60-adeb-e0c7a718f909) enumeration. Default is 1 [UTF-8]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, use the local store value. +Specifies the preshared key encoding that's used. MUST be a valid value from the [PRESHARED_KEY_ENCODING_VALUES](/openspecs/windows_protocols/ms-fasp/b9d24a5e-7755-4c60-adeb-e0c7a718f909) enumeration. Default is 1 [UTF-8]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, use the local store value. @@ -2941,7 +2996,7 @@ Specifies the preshared key encoding that is used. MUST be a valid value from th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | @@ -2951,7 +3006,7 @@ Specifies the preshared key encoding that is used. MUST be a valid value from th | Value | Description | |:--|:--| -| 0 | FW_GLOBAL_CONFIG_PRESHARED_KEY_ENCODING_NONE: Preshared key is not encoded. Instead, it is kept in its wide-character format. This symbolic constant has a value of 0. | +| 0 | FW_GLOBAL_CONFIG_PRESHARED_KEY_ENCODING_NONE: Preshared key isn't encoded. Instead, it's kept in its wide-character format. This symbolic constant has a value of 0. | | 1 (Default) | FW_GLOBAL_CONFIG_PRESHARED_KEY_ENCODING_UTF_8: Encode the preshared key using UTF-8. This symbolic constant has a value of 1. | @@ -2967,7 +3022,7 @@ Specifies the preshared key encoding that is used. MUST be a valid value from th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2978,7 +3033,7 @@ Specifies the preshared key encoding that is used. MUST be a valid value from th -This value configures the security association idle time, in seconds. Security associations are deleted after network traffic is not seen for this specified period of time. The value MUST be in the range of 300 to 3,600 inclusive. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, use the local store value. +This value configures the security association idle time, in seconds. Security associations are deleted after network traffic isn't seen for this specified period of time. The value MUST be in the range of 300 to 3,600 inclusive. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, use the local store value. @@ -2990,7 +3045,7 @@ This value configures the security association idle time, in seconds. Security a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[300-3600]` | | Default Value | 300 | @@ -3008,7 +3063,7 @@ This value configures the security association idle time, in seconds. Security a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3031,7 +3086,7 @@ A list of rules controlling traffic through the Windows Firewall for Hyper-V con | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3047,7 +3102,7 @@ A list of rules controlling traffic through the Windows Firewall for Hyper-V con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3058,7 +3113,7 @@ A list of rules controlling traffic through the Windows Firewall for Hyper-V con -Unique alpha numeric identifier for the rule. The rule name must not include a forward slash (/). +Unique alpha numeric identifier for the rule. The rule name mustn't include a forward slash (/). @@ -3070,7 +3125,7 @@ Unique alpha numeric identifier for the rule. The rule name must not include a f | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -3089,7 +3144,7 @@ Unique alpha numeric identifier for the rule. The rule name must not include a f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3100,7 +3155,10 @@ Unique alpha numeric identifier for the rule. The rule name must not include a f -Specifies the action for the rule. +Specifies the action the rule enforces: + +0 - Block +1 - Allow. @@ -3112,74 +3170,33 @@ Specifies the action for the rule. | Property name | Property value | |:--|:--| -| Format | node | -| Access Type | Get | +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Block. | +| 1 (Default) | Allow. | + + - -###### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Action/Type - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | - - - -```Device -./Vendor/MSFT/Firewall/MdmStore/HyperVFirewallRules/{FirewallRuleName}/Action/Type -``` - - - - -Specifies the action the rule enforces: -0 - Block -1 - Allow. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Get, Replace | -| Default Value | 1 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 | Block. | -| 1 (Default) | Allow. | - - - - - - - - ##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Direction | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3190,9 +3207,10 @@ Specifies the action the rule enforces: -Comma separated list. The rule is enabled based on the traffic direction as following. +The rule is enabled based on the traffic direction as following. IN - the rule applies to inbound traffic. + OUT - the rule applies to outbound traffic. If not specified the default is OUT. @@ -3207,7 +3225,7 @@ If not specified the default is OUT. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | OUT | @@ -3233,7 +3251,7 @@ If not specified the default is OUT. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3245,6 +3263,7 @@ If not specified the default is OUT. Indicates whether the rule is enabled or disabled. If the rule must be enabled, this value must be set to true. + If not specified - a new rule is disabled by default. @@ -3257,7 +3276,7 @@ If not specified - a new rule is disabled by default. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -3282,7 +3301,7 @@ If not specified - a new rule is disabled by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3293,13 +3312,18 @@ If not specified - a new rule is disabled by default. -Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. +Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "\*" is the default value. + Valid tokens include: -"*" indicates any local address. If present, this must be the only token included. + +"\*" indicates any local address. If present, this must be the only token included. A subnet can be specified using either the subnet mask or network prefix notation. If neither a subnet mask not a network prefix is specified, the subnet mask defaults to 255.255.255.255. + A valid IPv6 address. + An IPv4 address range in the format of "start address - end address" with no spaces included. + An IPv6 address range in the format of "start address - end address" with no spaces included. If not specified the default is All. @@ -3312,7 +3336,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -3329,7 +3353,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3352,9 +3376,9 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -3369,7 +3393,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3379,7 +3403,8 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the - + +Specifies the friendly name of the Hyper-V Firewall rule. @@ -3391,7 +3416,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3407,7 +3432,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3418,7 +3443,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the -0-255 number representing the IANA Internet Protocol (TCP = 6, UDP = 17). If not specified the default is All. +This value represents the order of rule enforcement. A lower priority rule is evaluated first. If not specified, block rules are evaluated before allow rules. If priority is configured, it's highly recommended to configure the value for ALL rules to ensure expected evaluation of rules. @@ -3430,9 +3455,9 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[0-255]` | +| Allowed Values | Range: `[0-65535]` | @@ -3441,13 +3466,63 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the + +##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Profiles + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVFirewallRules/{FirewallRuleName}/Profiles +``` + + + + +Specifies the profiles to which the rule belongs: Domain, Private, Public. See [FW_PROFILE_TYPE](/openspecs/windows_protocols/ms-fasp/7704e238-174d-4a5e-b809-5f3787dd8acc) for the bitmasks that are used to identify profile types. If not specified, the default is All. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | + + + +**Allowed values**: + +| Flag | Description | +|:--|:--| +| 0x1 | FW_PROFILE_TYPE_DOMAIN: This value represents the profile for networks that are connected to domains. | +| 0x2 | FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they're in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. | +| 0x4 | FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator aren't trusted. | +| 0x7FFFFFFF | FW_PROFILE_TYPE_ALL: This value represents all these network sets and any future network sets. | + + + + + + + + ##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Protocol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3470,7 +3545,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-65535]` | @@ -3487,7 +3562,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3498,11 +3573,16 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the -Consists of one or more comma-delimited tokens specifying the remote addresses covered by the rule. The default value is "*". Valid tokens include: -"*" indicates any remote address. If present, this must be the only token included. +Consists of one or more comma-delimited tokens specifying the remote addresses covered by the rule. The default value is "\*". Valid tokens include: + +"\*" indicates any remote address. If present, this must be the only token included. + A subnet can be specified using either the subnet mask or network prefix notation. If neither a subnet mask not a network prefix is specified, the subnet mask defaults to 255.255.255.255. + A valid IPv6 address. + An IPv4 address range in the format of "start address - end address" with no spaces included. + An IPv6 address range in the format of "start address - end address" with no spaces included. If not specified the default is All. @@ -3515,7 +3595,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -3532,7 +3612,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3555,9 +3635,9 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -3572,7 +3652,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3595,7 +3675,7 @@ Provides information about the specific version of the rule in deployment for mo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3611,7 +3691,7 @@ Provides information about the specific version of the rule in deployment for mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3634,7 +3714,7 @@ This field specifies the VM Creator ID that this rule is applicable to. A NULL G | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -3651,7 +3731,7 @@ This field specifies the VM Creator ID that this rule is applicable to. A NULL G | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3674,7 +3754,7 @@ Settings for the Windows Firewall for Hyper-V containers. Each setting applies o | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3690,7 +3770,7 @@ Settings for the Windows Firewall for Hyper-V containers. Each setting applies o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3713,7 +3793,7 @@ VM Creator ID that these settings apply to. Valid format is a GUID. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -3726,13 +3806,62 @@ VM Creator ID that these settings apply to. Valid format is a GUID. + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/AllowHostPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/AllowHostPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is true, applicable host firewall rules and settings will be applied to Hyper-V Firewall. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Get, Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowHostPolicyMerge Off. | +| true (Default) | AllowHostPolicyMerge On. | + + + + + + + + ##### MdmStore/HyperVVMSettings/{VMCreatorId}/DefaultInboundAction | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3743,7 +3872,7 @@ VM Creator ID that these settings apply to. Valid format is a GUID. -This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. This value controls the settings for all profiles. It's recommended to instead use the profile setting value under the profile subtree. @@ -3755,7 +3884,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -3782,7 +3911,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3793,7 +3922,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. This value controls the settings for all profiles. It's recommended to instead use the profile setting value under the profile subtree. @@ -3805,7 +3934,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -3826,13 +3955,250 @@ This value is the action that the firewall does by default (and evaluates at the + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultInboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultOutboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Firewall. | +| true (Default) | Enable Firewall. | + + + + + + + + ##### MdmStore/HyperVVMSettings/{VMCreatorId}/EnableFirewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3843,7 +4209,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is an on/off switch for the firewall and advanced security enforcement. +This value is an on/off switch for the Hyper-V Firewall. This value controls the settings for all profiles. It's recommended to instead use the profile setting value under the profile subtree. @@ -3855,7 +4221,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Replace | | Default Value | true | @@ -3865,8 +4231,8 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Value | Description | |:--|:--| -| false | Disable Firewall. | -| true (Default) | Enable Firewall. | +| false | Disable Hyper-V Firewall. | +| true (Default) | Enable Hyper-V Firewall. | @@ -3881,7 +4247,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3892,7 +4258,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen -This value is an on/off switch for loopback traffic. This determines if this VM type is able to send/receive loopback traffic. +This value is an on/off switch for loopback traffic. This determines if this VM is able to send/receive loopback traffic to other VMs or the host. @@ -3904,7 +4270,7 @@ This value is an on/off switch for loopback traffic. This determines if this VM | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Replace | | Default Value | false | @@ -3924,13 +4290,487 @@ This value is an on/off switch for loopback traffic. This determines if this VM + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultInboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultOutboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Firewall. | +| true (Default) | Enable Firewall. | + + + + + + + + + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultInboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultOutboundAction +``` + + + + +This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25398] | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Hyper-V Firewall. | +| true (Default) | Enable Hyper-V Firewall. | + + + + + + + + ### MdmStore/PrivateProfile | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3952,7 +4792,7 @@ This value is an on/off switch for loopback traffic. This determines if this VM | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3968,7 +4808,7 @@ This value is an on/off switch for loopback traffic. This determines if this VM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3991,7 +4831,7 @@ This value is an on/off switch. If this value is false, connection security rule | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4018,7 +4858,7 @@ This value is an on/off switch. If this value is false, connection security rule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4041,7 +4881,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4068,7 +4908,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4079,7 +4919,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f -This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4091,7 +4931,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4118,7 +4958,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4129,7 +4969,7 @@ This value is used as an on/off switch. If this value is false, authorized appli -This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it's configured; otherwise, the local store value is used. @@ -4141,7 +4981,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4168,7 +5008,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4179,7 +5019,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4191,7 +5031,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4241,7 +5081,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4252,7 +5092,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4264,7 +5104,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4291,7 +5131,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4302,7 +5142,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display -This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4314,7 +5154,7 @@ This value is an on/off switch. When this option is false, the server operates i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4341,7 +5181,7 @@ This value is an on/off switch. When this option is false, the server operates i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4352,7 +5192,7 @@ This value is an on/off switch. When this option is false, the server operates i -This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. +This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. @@ -4364,7 +5204,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4391,7 +5231,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4402,7 +5242,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is -This value is used as an on/off switch. If it is true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If it's true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4414,7 +5254,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4441,7 +5281,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4452,7 +5292,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult -This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4464,7 +5304,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | true | @@ -4490,7 +5330,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4513,7 +5353,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4540,7 +5380,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4551,7 +5391,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule is not enforced for any reason. The merge law for this option is to let "on" values win. +This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule isn't enforced for any reason. The merge law for this option is to let "on" values win. @@ -4563,7 +5403,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4590,7 +5430,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4613,7 +5453,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4640,7 +5480,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4651,7 +5491,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it is set or enumerated in the Group Policy store or if it is enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it's set or enumerated in the Group Policy store or if it's enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4663,7 +5503,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4690,7 +5530,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4701,7 +5541,7 @@ This value is used as an on/off switch. If this value is false, global port fire -This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -4713,7 +5553,7 @@ This value is a string that represents a file path to the log where the firewall | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | %systemroot%\system32\LogFiles\Firewall\pfirewall.log | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4731,7 +5571,7 @@ This value is a string that represents a file path to the log where the firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4742,7 +5582,7 @@ This value is a string that represents a file path to the log where the firewall -This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -4754,7 +5594,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 1024 | @@ -4773,7 +5613,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4796,7 +5636,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PrivateProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4823,7 +5663,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4845,7 +5685,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -4861,7 +5701,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4884,7 +5724,7 @@ This value is an on/off switch. If this value is false, connection security rule | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4911,7 +5751,7 @@ This value is an on/off switch. If this value is false, connection security rule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4934,7 +5774,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -4961,7 +5801,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4972,7 +5812,7 @@ This value is used as an on/off switch. If this value is false, firewall rules f -This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, authorized application firewall rules in the local store are ignored and not enforced. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -4984,7 +5824,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5011,7 +5851,7 @@ This value is used as an on/off switch. If this value is false, authorized appli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5022,7 +5862,7 @@ This value is used as an on/off switch. If this value is false, authorized appli -This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. The merge law for this option is to let the value of the GroupPolicyRSoPStore.win if it's configured; otherwise, the local store value is used. @@ -5034,7 +5874,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5061,7 +5901,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5072,7 +5912,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5084,7 +5924,7 @@ This value is the action that the firewall does by default (and evaluates at the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5134,7 +5974,7 @@ This value is the action that the firewall does by default (and evaluates at the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5145,7 +5985,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. If this value is false, the firewall MAY display a notification to the user when an application is blocked from listening on a port. If this value is on, the firewall MUST NOT display such a notification. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5157,7 +5997,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5184,7 +6024,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5195,7 +6035,7 @@ This value is an on/off switch. If this value is false, the firewall MAY display -This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch. When this option is false, the server operates in stealth mode. The firewall rules used to enforce stealth mode are implementation-specific. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5207,7 +6047,7 @@ This value is an on/off switch. When this option is false, the server operates i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5234,7 +6074,7 @@ This value is an on/off switch. When this option is false, the server operates i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5245,7 +6085,7 @@ This value is an on/off switch. When this option is false, the server operates i -This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. +This value is an on/off switch. This option is ignored if DisableStealthMode is on. Otherwise, when this option is true, the firewall's stealth mode rules MUST NOT prevent the host computer from responding to unsolicited network traffic if that traffic is secured by IPsec. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. For schema versions 0x0200, 0x0201, and 0x020A, this value is invalid and MUST NOT be used. @@ -5257,7 +6097,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5284,7 +6124,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5295,7 +6135,7 @@ This value is an on/off switch. This option is ignored if DisableStealthMode is -This value is used as an on/off switch. If it is true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If it's true, unicast responses to multicast broadcast traffic is blocked. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5307,7 +6147,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5334,7 +6174,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5345,7 +6185,7 @@ This value is used as an on/off switch. If it is true, unicast responses to mult -This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is an on/off switch for the firewall and advanced security enforcement. If this value is false, the server MUST NOT block any network traffic, regardless of other policy settings. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5357,7 +6197,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -5383,7 +6223,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -5406,7 +6246,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5433,7 +6273,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -5444,7 +6284,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule is not enforced for any reason. The merge law for this option is to let "on" values win. +This value is used as an on/off switch. The server MAY use this value in an implementation-specific way to control logging of events if a rule isn't enforced for any reason. The merge law for this option is to let "on" values win. @@ -5456,7 +6296,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5483,7 +6323,7 @@ This value is used as an on/off switch. The server MAY use this value in an impl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -5506,7 +6346,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5533,7 +6373,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5544,7 +6384,7 @@ This value is used as an on/off switch. If this value is on, the firewall logs a -This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it is set or enumerated in the Group Policy store or if it is enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it is configured; otherwise, the local store value is used. +This value is used as an on/off switch. If this value is false, global port firewall rules in the local store are ignored and not enforced. The setting only has meaning if it's set or enumerated in the Group Policy store or if it's enumerated from the GroupPolicyRSoPStore. The merge law for this option is to let the value GroupPolicyRSoPStore win if it's configured; otherwise, the local store value is used. @@ -5556,7 +6396,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5583,7 +6423,7 @@ This value is used as an on/off switch. If this value is false, global port fire | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -5594,7 +6434,7 @@ This value is used as an on/off switch. If this value is false, global port fire -This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value is a string that represents a file path to the log where the firewall logs dropped packets and successful connections. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -5606,7 +6446,7 @@ This value is a string that represents a file path to the log where the firewall | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | %systemroot%\system32\LogFiles\Firewall\pfirewall.log | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | @@ -5624,7 +6464,7 @@ This value is a string that represents a file path to the log where the firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -5635,7 +6475,7 @@ This value is a string that represents a file path to the log where the firewall -This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it is configured, otherwise the MdmStore value wins if it is configured, otherwise the local store value is used. +This value specifies the size, in kilobytes, of the log file where dropped packets and successful connections are logged. The merge law for this option is to let the value of the GroupPolicyRSoPStore win if it's configured, otherwise the MdmStore value wins if it's configured, otherwise the local store value is used. @@ -5647,7 +6487,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 1024 | @@ -5666,7 +6506,7 @@ This value specifies the size, in kilobytes, of the log file where dropped packe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5689,7 +6529,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | | Dependency [Enable Firewall] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableFirewall`
    Dependency Allowed Value: `true`
    Dependency Allowed Value Type: `ENUM`
    | diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index a55d7cb441..8a398f09ae 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the F 10.0.16299 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -2815,6 +2815,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.22621 + 1.0 + @@ -2855,7 +2859,7 @@ The following XML file contains the device description framework (DDF) for the F true - This value is an on/off switch for the firewall and advanced security enforcement. + This value is an on/off switch for the Hyper-V Firewall. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2871,11 +2875,11 @@ The following XML file contains the device description framework (DDF) for the F false - Disable Firewall + Disable Hyper-V Firewall true - Enable Firewall + Enable Hyper-V Firewall @@ -2888,7 +2892,7 @@ The following XML file contains the device description framework (DDF) for the F 0 - This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2918,7 +2922,7 @@ The following XML file contains the device description framework (DDF) for the F true - Enable Firewall + Enable Hyper-V Firewall @@ -2934,7 +2938,7 @@ The following XML file contains the device description framework (DDF) for the F 1 - This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2964,7 +2968,7 @@ The following XML file contains the device description framework (DDF) for the F true - Enable Firewall + Enable Hyper-V Firewall @@ -2979,7 +2983,7 @@ The following XML file contains the device description framework (DDF) for the F false - This value is an on/off switch for loopback traffic. This determines if this VM type is able to send/receive loopback traffic. + This value is an on/off switch for loopback traffic. This determines if this VM is able to send/receive loopback traffic to other VMs or the host. @@ -3004,6 +3008,622 @@ The following XML file contains the device description framework (DDF) for the F + + AllowHostPolicyMerge + + + + + + true + This value is used as an on/off switch. If this value is true, applicable host firewall rules and settings will be applied to Hyper-V Firewall. + + + + + + + + + + + + + + 10.0.25398 + 1.0 + + + + false + AllowHostPolicyMerge Off + + + true + AllowHostPolicyMerge On + + + + + + DomainProfile + + + + + + + + + + + + + + + + + + 10.0.25398 + 1.0 + + + + EnableFirewall + + + + + true + This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + + + + + + + + + false + Disable Firewall + + + true + Enable Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + + PrivateProfile + + + + + + + + + + + + + + + + + + 10.0.25398 + 1.0 + + + + EnableFirewall + + + + + true + This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + + + + + + + + + false + Disable Firewall + + + true + Enable Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + + PublicProfile + + + + + + + + + + + + + + + + + + 10.0.25398 + 1.0 + + + + EnableFirewall + + + + + true + This value is an on/off switch for the Hyper-V Firewall enforcement. + + + + + + + + + + + + + + + false + Disable Hyper-V Firewall + + + true + Enable Hyper-V Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the Hyper-V Firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, Hyper-V Firewall rules from the local store are ignored and not enforced. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Hyper-V Firewall + + + + + + + +
    @@ -3218,7 +3838,10 @@ ServiceName - Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + + Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + When setting this field in a firewall rule, the protocol field must also be set, to either 6 (TCP) or 17 (UDP). + @@ -3231,7 +3854,8 @@ ServiceName - + + ^[0-9,-]+$ @@ -3245,7 +3869,10 @@ ServiceName - Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + + Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + When setting this field in a firewall rule, the protocol field must also be set, to either 6 (TCP) or 17 (UDP). + @@ -3258,7 +3885,8 @@ ServiceName - + + ^[0-9,-]+$ @@ -3276,6 +3904,8 @@ ServiceName String value. Multiple ICMP type+code pairs can be included in the string by separating each value with a ",". If more than one ICMP type+code pair is specified, the strings must be separated by a comma. To specify all ICMP types and codes, use the "*" character. For specific ICMP types and codes, use the ":" to separate the type and code. The following are valid examples: 3:4 or 1:*. The "*" character can be used to represent any code. The "*" character can't be used to specify any type, examples such as "*:4" or "*:*" are invalid. + + When setting this field in a firewall rule, the protocol field must also be set, to either 1 (ICMP) or 58 (IPv6-ICMP). @@ -3290,7 +3920,7 @@ ServiceName - 10.0.19043 + 10.0.20348 1.0 @@ -3307,7 +3937,7 @@ ServiceName - Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. + Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. Valid tokens include: "*" indicates any local address. If present, this must be the only token included. @@ -3396,7 +4026,7 @@ An IPv6 address range in the format of "start address - end address" with no spa - 99.9.99999 + 10.0.22000, 10.0.19044.1706, 10.0.19043.1706, 10.0.19042.1706 1.0 @@ -3570,7 +4200,7 @@ If not specified - a new rule is disabled by default. OUT - Comma separated list. The rule is enabled based on the traffic direction as following. + The rule is enabled based on the traffic direction as following. IN - the rule applies to inbound traffic. OUT - the rule applies to outbound traffic. @@ -3726,7 +4356,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. - Specifies one WDAC tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ".", and "_". + Specifies one WDAC tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ".", and "_". A PolicyAppId and ServiceName cannot be specified in the same rule. @@ -3740,7 +4370,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. - 99.9.99999 + 10.0.19045.2913, 10.0.22621.1635, 10.0.22000.1880 1.1 @@ -3778,6 +4408,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. + Specifies the friendly name of the firewall rule. @@ -3813,6 +4444,10 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. + + 10.0.22621 + 1.0 + @@ -3855,7 +4490,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. - 0-255 number representing the IANA Internet Protocol (TCP = 6, UDP = 17). If not specified the default is All. + This value represents the order of rule enforcement. A lower priority rule is evaluated first. If not specified, block rules are evaluated before allow rules. If priority is configured, it is highly recommended to configure the value for ALL rules to ensure expected evaluation of rules. @@ -3869,7 +4504,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. - [0-255] + [0-65535] @@ -3881,7 +4516,7 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. OUT - Comma separated list. The rule is enabled based on the traffic direction as following. + The rule is enabled based on the traffic direction as following. IN - the rule applies to inbound traffic. OUT - the rule applies to outbound traffic. @@ -3975,7 +4610,7 @@ If not specified the detault is OUT. - Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. + Consists of one or more comma-delimited tokens specifying the local addresses covered by the rule. "*" is the default value. Valid tokens include: "*" indicates any local address. If present, this must be the only token included. @@ -4022,7 +4657,8 @@ An IPv6 address range in the format of "start address - end address" with no spa - + + ^[0-9,-]+$ @@ -4081,7 +4717,8 @@ An IPv6 address range in the format of "start address - end address" with no spa - + + ^[0-9,-]+$ @@ -4091,10 +4728,14 @@ An IPv6 address range in the format of "start address - end address" with no spa + - Specifies the action for the rule. + 1 + Specifies the action the rule enforces: +0 - Block +1 - Allow - + @@ -4103,44 +4744,19 @@ An IPv6 address range in the format of "start address - end address" with no spa - + + + + 0 + Block + + + 1 + Allow + + - - Type - - - - - - 1 - Specifies the action the rule enforces: -0 - Block -1 - Allow - - - - - - - - - - - - - - - 0 - Block - - - 1 - Allow - - - - Enabled @@ -4181,7 +4797,7 @@ If not specified - a new rule is disabled by default. - Provides information about the specific verrsion of the rule in deployment for monitoring purposes. + Provides information about the specific version of the rule in deployment for monitoring purposes. @@ -4196,6 +4812,50 @@ If not specified - a new rule is disabled by default. + + Profiles + + + + + + Specifies the profiles to which the rule belongs: Domain, Private, Public. See FW_PROFILE_TYPE for the bitmasks that are used to identify profile types. If not specified, the default is All. + + + + + + + + + + + + + + 10.0.25398 + 1.0 + + + + 0x1 + FW_PROFILE_TYPE_DOMAIN: This value represents the profile for networks that are connected to domains. + + + 0x2 + FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they are in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. + + + 0x4 + FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator are not trusted. + + + 0x7FFFFFFF + FW_PROFILE_TYPE_ALL: This value represents all these network sets and any future network sets. + + + + Name @@ -4205,6 +4865,7 @@ If not specified - a new rule is disabled by default. + Specifies the friendly name of the Hyper-V Firewall rule. @@ -4240,7 +4901,7 @@ If not specified - a new rule is disabled by default. - 99.9.99999 + 10.0.22000, 10.0.19044.1706, 10.0.19043.1706, 10.0.19042.1706 1.0 diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index a7eb92f01a..1c9ad0123e 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -4,7 +4,7 @@ description: Learn more about the HealthAttestation CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -55,7 +55,7 @@ The following list shows the HealthAttestation configuration service provider no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -79,7 +79,7 @@ The status is always cleared prior to making the attest service call. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -122,7 +122,7 @@ The status is always cleared prior to making the attest service call. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -146,7 +146,7 @@ Value type is a base64 string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -162,7 +162,7 @@ Value type is a base64 string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -185,7 +185,7 @@ Identifies a unique device health attestation session. CorrelationId is used to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -201,7 +201,7 @@ Identifies a unique device health attestation session. CorrelationId is used to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -224,7 +224,7 @@ Provides the current protocol version that the client is using to communicate wi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -240,7 +240,7 @@ Provides the current protocol version that the client is using to communicate wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -251,7 +251,7 @@ Provides the current protocol version that the client is using to communicate wi -Instructs the client to initiate a new request to DHA-Service, and get a new DHA-EncBlob (a summary of the boot state that is issued by DHA-Service). This option should only be used if the MDM server enforces a certificate freshness policy, which needs to force a device to get a fresh encrypted blob from DHA-Service. +Instructs the client to initiate a new request to DHA-Service, and get a new DHA-EncBlob (a summary of the boot state that's issued by DHA-Service). This option should only be used if the MDM server enforces a certificate freshness policy, which needs to force a device to get a fresh encrypted blob from DHA-Service. @@ -263,7 +263,7 @@ Instructs the client to initiate a new request to DHA-Service, and get a new DHA | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -289,7 +289,7 @@ Instructs the client to initiate a new request to DHA-Service, and get a new DHA | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -313,7 +313,7 @@ The report is stored in a registry key in the respective MDM enrollment store. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -357,7 +357,7 @@ The report is stored in a registry key in the respective MDM enrollment store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -381,7 +381,7 @@ If there's more than one correlation ID, they're separated by ";" in the string. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -426,7 +426,7 @@ If there's more than one correlation ID, they're separated by ";" in the string. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -437,7 +437,7 @@ If there's more than one correlation ID, they're separated by ";" in the string. -Identifies the fully qualified domain name (FQDN) of the DHA-Service that is assigned to perform attestation. If an FQDN is not assigned, DHA-Cloud (Microsoft owned and operated cloud service) will be used as the default attestation service. +Identifies the fully qualified domain name (FQDN) of the DHA-Service that's assigned to perform attestation. If an FQDN isn't assigned, DHA-Cloud (Microsoft owned and operated cloud service) will be used as the default attestation service. @@ -449,7 +449,7 @@ Identifies the fully qualified domain name (FQDN) of the DHA-Service that is ass | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | has.spserv.microsoft.com. | @@ -466,7 +466,7 @@ Identifies the fully qualified domain name (FQDN) of the DHA-Service that is ass | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -489,7 +489,7 @@ Returns the maximum protocol version that this client can support. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -505,7 +505,7 @@ Returns the maximum protocol version that this client can support. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -516,7 +516,7 @@ Returns the maximum protocol version that this client can support. -Enables MDMs to protect the device health attestation communications from man-in-the-middle type (MITM) attacks with a crypt-protected random value that is generated by the MDM Server. The nonce is in hex format, with a minimum size of 8 bytes, and a maximum size of 32 bytes. +Enables MDMs to protect the device health attestation communications from man-in-the-middle type (MITM) attacks with a crypt-protected random value that's generated by the MDM Server. The nonce is in hex format, with a minimum size of 8 bytes, and a maximum size of 32 bytes. @@ -528,7 +528,7 @@ Enables MDMs to protect the device health attestation communications from man-in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Default Value | \0 | @@ -545,7 +545,7 @@ Enables MDMs to protect the device health attestation communications from man-in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -568,7 +568,7 @@ Provides the maximum preferred protocol version that the client is configured to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 3 | @@ -585,7 +585,7 @@ Provides the maximum preferred protocol version that the client is configured to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -608,7 +608,7 @@ Provides the current status of the device health request. For the complete list | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -624,7 +624,7 @@ Provides the current status of the device health request. For the complete list | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -647,7 +647,7 @@ Returns a bitmask of information describing the state of TPM. It indicates wheth | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -663,7 +663,7 @@ Returns a bitmask of information describing the state of TPM. It indicates wheth | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -687,7 +687,7 @@ If the attestation process is launched successfully, this node will return code | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -750,7 +750,7 @@ If the attestation process is launched successfully, this node will return code | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -773,7 +773,7 @@ Notifies the device to prepare a device health verification request. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | diff --git a/windows/client-management/mdm/healthattestation-ddf.md b/windows/client-management/mdm/healthattestation-ddf.md index 3870db4bb5..7207f7cd68 100644 --- a/windows/client-management/mdm/healthattestation-ddf.md +++ b/windows/client-management/mdm/healthattestation-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the H 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/images/csp-contribute-link.png b/windows/client-management/mdm/images/csp-contribute-link.png new file mode 100644 index 0000000000..878a8a5330 Binary files /dev/null and b/windows/client-management/mdm/images/csp-contribute-link.png differ diff --git a/windows/client-management/mdm/images/csp-feedback-flow.svg b/windows/client-management/mdm/images/csp-feedback-flow.svg new file mode 100644 index 0000000000..3bd42a7d00 --- /dev/null +++ b/windows/client-management/mdm/images/csp-feedback-flow.svg @@ -0,0 +1 @@ +
    Feedback Hub
    DDF v2 Definition
    ADMX Definition
    Intune settings catalog
    Automation
    CSP reference article
    Non Editable Sections
    Editable Sections
    Learn Contribution
    \ No newline at end of file diff --git a/windows/client-management/mdm/images/csp-footer.png b/windows/client-management/mdm/images/csp-footer.png new file mode 100644 index 0000000000..96f052dd8e Binary files /dev/null and b/windows/client-management/mdm/images/csp-footer.png differ diff --git a/windows/client-management/mdm/images/csp-header.png b/windows/client-management/mdm/images/csp-header.png new file mode 100644 index 0000000000..f2bfd8d284 Binary files /dev/null and b/windows/client-management/mdm/images/csp-header.png differ diff --git a/windows/client-management/mdm/images/csp-policy.png b/windows/client-management/mdm/images/csp-policy.png new file mode 100644 index 0000000000..8ed5ebfe8f Binary files /dev/null and b/windows/client-management/mdm/images/csp-policy.png differ diff --git a/windows/client-management/mdm/includes/mdm-admx-csp-note.md b/windows/client-management/mdm/includes/mdm-admx-csp-note.md new file mode 100644 index 0000000000..68b132c9a5 --- /dev/null +++ b/windows/client-management/mdm/includes/mdm-admx-csp-note.md @@ -0,0 +1,12 @@ +--- +author: vinaypamnani-msft +ms.author: vinpa +ms.prod: windows +ms.topic: include +ms.date: 05/09/2023 +--- + +> [!TIP] +> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as `chr`. For details, see [Understanding ADMX-backed policies](../../understanding-admx-backed-policies.md). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). diff --git a/windows/client-management/mdm/includes/mdm-admx-policy-note.md b/windows/client-management/mdm/includes/mdm-admx-policy-note.md new file mode 100644 index 0000000000..24b506bf4b --- /dev/null +++ b/windows/client-management/mdm/includes/mdm-admx-policy-note.md @@ -0,0 +1,10 @@ +--- +author: vinaypamnani-msft +ms.author: vinpa +ms.prod: windows +ms.topic: include +ms.date: 05/09/2023 +--- + +> [!TIP] +> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](../../understanding-admx-backed-policies.md#enabling-a-policy). diff --git a/windows/client-management/mdm/includes/mdm-insider-csp-note.md b/windows/client-management/mdm/includes/mdm-insider-csp-note.md new file mode 100644 index 0000000000..bc1fc814b6 --- /dev/null +++ b/windows/client-management/mdm/includes/mdm-insider-csp-note.md @@ -0,0 +1,10 @@ +--- +author: vinaypamnani-msft +ms.author: vinpa +ms.prod: windows +ms.topic: include +ms.date: 05/09/2023 +--- + +> [!IMPORTANT] +> This CSP contains some settings that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These settings are subject to change and may have dependencies on other features or services in preview. diff --git a/windows/client-management/mdm/index.yml b/windows/client-management/mdm/index.yml index 094b2b87da..c05832ef83 100644 --- a/windows/client-management/mdm/index.yml +++ b/windows/client-management/mdm/index.yml @@ -12,7 +12,6 @@ metadata: ms.collection: - highpri - tier1 - ms.custom: intro-hub-or-landing author: vinaypamnani-msft ms.author: vinpa manager: aaroncz diff --git a/windows/client-management/mdm/language-pack-management-ddf-file.md b/windows/client-management/mdm/language-pack-management-ddf-file.md index 398f64ec81..5c5c679379 100644 --- a/windows/client-management/mdm/language-pack-management-ddf-file.md +++ b/windows/client-management/mdm/language-pack-management-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,7 +49,7 @@ The following XML file contains the device description framework (DDF) for the L 99.9.9999 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index f846a1bb50..fe053e7544 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -4,7 +4,7 @@ description: Learn more about the LAPS CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,15 +16,14 @@ ms.topic: reference # LAPS CSP -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] The Local Administrator Password Solution (LAPS) configuration service provider (CSP) is used by the enterprise to manage back up of local administrator account passwords. Windows supports a LAPS Group Policy Object that is entirely separate from the LAPS CSP. Many of the various settings are common across both the LAPS GPO and CSP (GPO does not support any of the Action-related settings). As long as at least one LAPS setting is configured via CSP, any GPO-configured settings will be ignored. Also see [Configure policy settings for Windows LAPS](/windows-server/identity/laps/laps-management-policy-settings). > [!NOTE] -> Windows LAPS currently is available only in [Windows 11 Insider Preview Build 25145 and later](/windows-insider/flight-hub/#active-development-builds-of-windows-11). Support for the Windows LAPS Azure Active Directory scenario is currently in private preview, and limited to a small number of customers who have a direct engagement with engineering. Once public preview is declared in 2023, all customers will be able to evaluate this AAD scenario. +> For more information on specific OS updates required to use the Windows LAPS CSP and associated features, plus the current status of the Azure Active Directory LAPS scenario, see [Windows LAPS availability and Azure AD LAPS public preview status](/windows-server/identity/laps/laps-overview#windows-laps-supported-platforms-and-azure-ad-laps-preview-status). > [!TIP] > This article covers the specific technical details of the LAPS CSP. For more information about the scenarios in which the LAPS CSP would be used, see [Windows Local Administrator Password Solution](/windows-server/identity/laps/laps). @@ -57,7 +56,7 @@ The following list shows the LAPS configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -80,7 +79,7 @@ Defines the parent interior node for all action-related settings in the LAPS CSP | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -96,7 +95,7 @@ Defines the parent interior node for all action-related settings in the LAPS CSP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -120,7 +119,7 @@ This action invokes an immediate reset of the local administrator account passwo | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -136,7 +135,7 @@ This action invokes an immediate reset of the local administrator account passwo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -164,7 +163,7 @@ The value returned is an HRESULT code: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -181,7 +180,7 @@ The value returned is an HRESULT code: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -204,7 +203,7 @@ Root node for LAPS policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Atomic Required | True | @@ -221,7 +220,7 @@ Root node for LAPS policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -252,7 +251,7 @@ This setting has a maximum allowed value of 12 passwords. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-12]` | | Default Value | 0 | @@ -271,7 +270,7 @@ This setting has a maximum allowed value of 12 passwords. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -288,7 +287,7 @@ If not specified, the default built-in local administrator account will be locat If specified, the specified account's password will be managed. -**Note** if a custom managed local administrator account name is specified in this setting, that account must be created via other means. Specifying a name in this setting will not cause the account to be created. +Note if a custom managed local administrator account name is specified in this setting, that account must be created via other means. Specifying a name in this setting won't cause the account to be created. @@ -300,7 +299,7 @@ If specified, the specified account's password will be managed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -316,7 +315,7 @@ If specified, the specified account's password will be managed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -335,7 +334,7 @@ This setting is only honored when the Active Directory domain is at Windows Serv - If this setting is enabled, and the Active Directory domain meets the DFL prerequisite, the password will be encrypted before being stored in Active Directory. -- If this setting is disabled, or the Active Directory domain does not meet the DFL prerequisite, the password will be stored as clear-text in Active Directory. +- If this setting is disabled, or the Active Directory domain doesn't meet the DFL prerequisite, the password will be stored as clear-text in Active Directory. If not specified, this setting defaults to True. @@ -351,7 +350,7 @@ If not specified, this setting defaults to True. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | True | | Dependency [BackupDirectory] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/LAPS/Policies/BackupDirectory`
    Dependency Allowed Value: `2`
    Dependency Allowed Value Type: `ENUM`
    | @@ -378,7 +377,7 @@ If not specified, this setting defaults to True. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -417,7 +416,7 @@ If the specified user or group account is invalid the device will fallback to us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [BackupDirectory] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/LAPS/Policies/BackupDirectory`
    Dependency Allowed Value: `2`
    Dependency Allowed Value Type: `ENUM`
    | @@ -434,7 +433,7 @@ If the specified user or group account is invalid the device will fallback to us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -449,9 +448,9 @@ Use this setting to configure which directory the local admin account password i The allowable settings are: -0=Disabled (password will not be backed up) +0=Disabled (password won't be backed up) 1=Backup the password to Azure AD only -2=Backup the password to Active Directory only +2=Backup the password to Active Directory only. If not specified, this setting will default to 0. @@ -465,7 +464,7 @@ If not specified, this setting will default to 0. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -475,7 +474,7 @@ If not specified, this setting will default to 0. | Value | Description | |:--|:--| -| 0 (Default) | Disabled (password will not be backed up). | +| 0 (Default) | Disabled (password won't be backed up). | | 1 | Backup the password to Azure AD only. | | 2 | Backup the password to Active Directory only. | @@ -492,7 +491,7 @@ If not specified, this setting will default to 0. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -505,7 +504,7 @@ If not specified, this setting will default to 0. Use this policy to configure the maximum password age of the managed local administrator account. -If not specified, this setting will default to 30 days +If not specified, this setting will default to 30 days. This setting has a minimum allowed value of 1 day when backing the password to on-premises Active Directory, and 7 days when backing the password to Azure AD. @@ -521,7 +520,7 @@ This setting has a maximum allowed value of 365 days. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-365]` | | Default Value | 30 | @@ -540,7 +539,7 @@ This setting has a maximum allowed value of 365 days. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -558,7 +557,7 @@ The allowable settings are: 1=Large letters 2=Large letters + small letters 3=Large letters + small letters + numbers -4=Large letters + small letters + numbers + special characters +4=Large letters + small letters + numbers + special characters. If not specified, this setting will default to 4. @@ -574,7 +573,7 @@ If not specified, this setting will default to 4. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 4 | @@ -602,7 +601,7 @@ If not specified, this setting will default to 4. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -631,7 +630,7 @@ If not specified, this setting defaults to True. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | True | | Dependency [BackupDirectory] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/LAPS/Policies/BackupDirectory`
    Dependency Allowed Value: `2`
    Dependency Allowed Value Type: `ENUM`
    | @@ -643,7 +642,7 @@ If not specified, this setting defaults to True. | Value | Description | |:--|:--| | false | Allow configured password expiration timestamp to exceed maximum password age. | -| true (Default) | Do not allow configured password expiration timestamp to exceed maximum password age. | +| true (Default) | Don't allow configured password expiration timestamp to exceed maximum password age. | @@ -658,7 +657,7 @@ If not specified, this setting defaults to True. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -687,7 +686,7 @@ This setting has a maximum allowed value of 64 characters. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[8-64]` | | Default Value | 14 | @@ -705,7 +704,7 @@ This setting has a maximum allowed value of 64 characters. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -735,7 +734,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -746,7 +745,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Value | Description | |:--|:--| | 1 | Reset password: upon expiry of the grace period, the managed account password will be reset. | -| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will be terminated. | +| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will terminated. | | 5 | Reset the password and reboot: upon expiry of the grace period, the managed account password will be reset and the managed device will be immediately rebooted. | @@ -762,7 +761,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1663] and later
    ✅ Windows 10, version 1809 [10.0.17763.4244] and later
    ✅ Windows 10, version 2004 [10.0.19041.2784] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1754] and later
    ✅ Windows 11, version 22H2 [10.0.22621.1480] and later
    ✅ Windows Insider Preview [10.0.25145] | @@ -791,7 +790,7 @@ This setting has a maximum allowed value of 24 hours. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-24]` | | Default Value | 24 | diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md index 35784361d4..d9f29bb7d6 100644 --- a/windows/client-management/mdm/laps-ddf-file.md +++ b/windows/client-management/mdm/laps-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 04/07/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,7 +45,7 @@ The following XML file contains the device description framework (DDF) for the L - 99.9.99999 + 10.0.25145, 10.0.22621.1480, 10.0.22000.1754, 10.0.20348.1663, 10.0.19041.2784, 10.0.17763.4244 1.0 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/multisim-csp.md b/windows/client-management/mdm/multisim-csp.md index dad200f3b6..b225f2f4c3 100644 --- a/windows/client-management/mdm/multisim-csp.md +++ b/windows/client-management/mdm/multisim-csp.md @@ -2,12 +2,12 @@ title: MultiSIM CSP description: MultiSIM configuration service provider (CSP) allows the enterprise to manage devices with dual SIM single active configuration. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/22/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/multisim-ddf.md b/windows/client-management/mdm/multisim-ddf.md index 492326bc04..55f8ef2b32 100644 --- a/windows/client-management/mdm/multisim-ddf.md +++ b/windows/client-management/mdm/multisim-ddf.md @@ -2,12 +2,12 @@ title: MultiSIM DDF file description: XML file containing the device description framework for the MultiSIM configuration service provider. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/27/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/nap-csp.md b/windows/client-management/mdm/nap-csp.md index 95cd0ee469..801f6fc15d 100644 --- a/windows/client-management/mdm/nap-csp.md +++ b/windows/client-management/mdm/nap-csp.md @@ -1,10 +1,10 @@ --- title: NAP CSP description: Learn how the Network Access Point (NAP) configuration service provider (CSP) is used to manage and query GPRS and CDMA connections. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/napdef-csp.md b/windows/client-management/mdm/napdef-csp.md index 615e9f4a47..4af7ac6717 100644 --- a/windows/client-management/mdm/napdef-csp.md +++ b/windows/client-management/mdm/napdef-csp.md @@ -1,10 +1,10 @@ --- title: NAPDEF CSP description: Learn how the NAPDEF configuration service provider (CSP) is used to add, modify, or delete WAP network access points (NAPs). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index 44b8f2d7ae..57294de0a0 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkProxy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following list shows the NetworkProxy configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -70,7 +70,7 @@ Automatically detect settings. If enabled, the system tries to find the path to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Delete, Get, Replace | | Default Value | 1 | @@ -96,7 +96,7 @@ Automatically detect settings. If enabled, the system tries to find the path to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -107,7 +107,7 @@ Automatically detect settings. If enabled, the system tries to find the path to -Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same proxy server is used for all protocols - including HTTP, HTTPS, FTP, and SOCKS. These settings do not apply to VPN connections. +Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same proxy server is used for all protocols - including HTTP, HTTPS, FTP, and SOCKS. These settings don't apply to VPN connections. @@ -119,7 +119,7 @@ Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -135,7 +135,7 @@ Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -146,7 +146,7 @@ Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same -Addresses that should not use the proxy server. The system will not use the proxy server for addresses beginning with what is specified in this node. Use semicolons (;) to separate entries. +Addresses that shouldn't use the proxy server. The system won't use the proxy server for addresses beginning with what's specified in this node. Use semicolons (;) to separate entries. @@ -158,7 +158,7 @@ Addresses that should not use the proxy server. The system will not use the prox | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -175,7 +175,7 @@ Addresses that should not use the proxy server. The system will not use the prox | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -198,7 +198,7 @@ Address to the proxy server. Specify an address in the format ``[":"` @@ -214,7 +214,7 @@ Address to the proxy server. Specify an address in the format ``[":"` | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -237,7 +237,7 @@ Specifies whether the proxy server should be used for local (intranet) addresses | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Delete, Get, Replace | | Default Value | 0 | @@ -248,7 +248,7 @@ Specifies whether the proxy server should be used for local (intranet) addresses | Value | Description | |:--|:--| | 0 (Default) | Use proxy server for local addresses. | -| 1 | Do not use proxy server for local addresses. | +| 1 | Don't use proxy server for local addresses. | @@ -263,7 +263,7 @@ Specifies whether the proxy server should be used for local (intranet) addresses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -288,7 +288,7 @@ When set to 0, it enables proxy configuration as global, machine wide. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Delete, Get, Replace | | Default Value | 1 | @@ -314,7 +314,7 @@ When set to 0, it enables proxy configuration as global, machine wide. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -337,7 +337,7 @@ Address to the PAC script you want to use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Delete, Get, Replace | diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 06042fcea6..72d1c7936d 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the N 10.0.15063 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index 6d224dd68d..591e23f3dc 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkQoSPolicy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -60,7 +60,7 @@ The following list shows the NetworkQoSPolicy configuration service provider nod | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -83,7 +83,7 @@ The value of this node should be a policy name. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | UniqueName: The value of this node should be a policy name. | @@ -100,7 +100,7 @@ The value of this node should be a policy name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -123,7 +123,7 @@ Specifies the name of an application to be used to match the network traffic, su | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -139,7 +139,7 @@ Specifies the name of an application to be used to match the network traffic, su | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -162,7 +162,7 @@ Specifies a single port or a range of ports to be used to match the network traf | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -178,7 +178,7 @@ Specifies a single port or a range of ports to be used to match the network traf | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -201,7 +201,7 @@ The differentiated services code point (DSCP) value to apply to matching network | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-63]` | @@ -218,7 +218,7 @@ The differentiated services code point (DSCP) value to apply to matching network | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -241,7 +241,7 @@ Specifies the IP protocol used to match the network traffic. Valid values are 0: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -258,7 +258,7 @@ Specifies the IP protocol used to match the network traffic. Valid values are 0: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -281,7 +281,7 @@ The IEEE 802.1p value to apply to matching network traffice. Valid values are 0- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-7]` | @@ -298,7 +298,7 @@ The IEEE 802.1p value to apply to matching network traffice. Valid values are 0- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -321,7 +321,7 @@ Specifies a single port or a range of ports to be used to match the network traf | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -337,7 +337,7 @@ Specifies a single port or a range of ports to be used to match the network traf | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -360,7 +360,7 @@ Version information. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index c2846f500d..170cfe0fae 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the N 10.0.19042 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md index e3a206ff86..dea68d13f0 100644 --- a/windows/client-management/mdm/nodecache-csp.md +++ b/windows/client-management/mdm/nodecache-csp.md @@ -4,7 +4,7 @@ description: Learn more about the NodeCache CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -62,7 +62,7 @@ The following list shows the NodeCache configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -85,7 +85,7 @@ Group settings per DM server. Each group of settings is distinguished by the ser | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: It should be the same DM server PROVIDER-ID value that was supplied through the w7 APPLICATION configuration service provider XML during the enrollment process. | @@ -102,7 +102,7 @@ Group settings per DM server. Each group of settings is distinguished by the ser | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -125,7 +125,7 @@ Character string representing the cache version set by the server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -141,7 +141,7 @@ Character string representing the cache version set by the server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -152,7 +152,7 @@ Character string representing the cache version set by the server. -List of nodes whose values do not match their expected values as specified in /NodeID/ExpectedValue. +List of nodes whose values don't match their expected values as specified in /NodeID/ExpectedValue. @@ -164,7 +164,7 @@ List of nodes whose values do not match their expected values as specified in /N | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -180,7 +180,7 @@ List of nodes whose values do not match their expected values as specified in /N | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -191,7 +191,7 @@ List of nodes whose values do not match their expected values as specified in /N -XML containing nodes whose values do not match their expected values as specified in /NodeID/ExpectedValue. +XML containing nodes whose values don't match their expected values as specified in /NodeID/ExpectedValue. @@ -203,7 +203,7 @@ XML containing nodes whose values do not match their expected values as specifie | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get | @@ -219,7 +219,7 @@ XML containing nodes whose values do not match their expected values as specifie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -242,7 +242,7 @@ Root node for cached nodes. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -258,7 +258,7 @@ Root node for cached nodes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -269,7 +269,7 @@ Root node for cached nodes. -Information about each cached node is stored under NodeID as specified by the server. This value must not contain a comma. +Information about each cached node is stored under NodeID as specified by the server. This value mustn't contain a comma. @@ -281,7 +281,7 @@ Information about each cached node is stored under NodeID as specified by the se | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -298,7 +298,7 @@ Information about each cached node is stored under NodeID as specified by the se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -321,7 +321,7 @@ This will automatically set the value on the device to match the node's actual v | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Add, Delete, Get | @@ -337,7 +337,7 @@ This will automatically set the value on the device to match the node's actual v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -361,7 +361,7 @@ Supported values are string and x-nodemon-nonexistent. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get | @@ -395,7 +395,7 @@ Here's an example for setting the ExpectedValue to nonexistent. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -418,7 +418,7 @@ This node's value is a complete OMA DM node URI. It can specify either an interi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get | @@ -434,7 +434,7 @@ This node's value is a complete OMA DM node URI. It can specify either an interi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -457,7 +457,7 @@ Group settings per DM server. Each group of settings is distinguished by the ser | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: It should be the same DM server PROVIDER-ID value that was supplied through the w7 APPLICATION configuration service provider XML during the enrollment process. | @@ -474,7 +474,7 @@ Group settings per DM server. Each group of settings is distinguished by the ser | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -497,7 +497,7 @@ Character string representing the cache version set by the server. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Get, Replace | @@ -513,7 +513,7 @@ Character string representing the cache version set by the server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -524,7 +524,7 @@ Character string representing the cache version set by the server. -List of nodes whose values do not match their expected values as specified in /NodeID/ExpectedValue. +List of nodes whose values don't match their expected values as specified in /NodeID/ExpectedValue. @@ -536,7 +536,7 @@ List of nodes whose values do not match their expected values as specified in /N | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -552,7 +552,7 @@ List of nodes whose values do not match their expected values as specified in /N | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -563,7 +563,7 @@ List of nodes whose values do not match their expected values as specified in /N -XML containing nodes whose values do not match their expected values as specified in /NodeID/ExpectedValue. +XML containing nodes whose values don't match their expected values as specified in /NodeID/ExpectedValue. @@ -575,7 +575,7 @@ XML containing nodes whose values do not match their expected values as specifie | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Get | @@ -591,7 +591,7 @@ XML containing nodes whose values do not match their expected values as specifie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -614,7 +614,7 @@ Root node for cached nodes. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -630,7 +630,7 @@ Root node for cached nodes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -641,7 +641,7 @@ Root node for cached nodes. -Information about each cached node is stored under NodeID as specified by the server. This value must not contain a comma. +Information about each cached node is stored under NodeID as specified by the server. This value mustn't contain a comma. @@ -653,7 +653,7 @@ Information about each cached node is stored under NodeID as specified by the se | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -670,7 +670,7 @@ Information about each cached node is stored under NodeID as specified by the se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -693,7 +693,7 @@ This will automatically set the value on the device to match the node's actual v | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Add, Delete, Get | @@ -709,7 +709,7 @@ This will automatically set the value on the device to match the node's actual v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -733,7 +733,7 @@ Supported values are string and x-nodemon-nonexistent. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get | @@ -767,7 +767,7 @@ Here's an example for setting the ExpectedValue to nonexistent. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -790,7 +790,7 @@ This node's value is a complete OMA DM node URI. It can specify either an interi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get | diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index 9b143a00d7..e2d509178e 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the N 10.0.15063 1.1 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -301,7 +301,7 @@ The following XML file contains the device description framework (DDF) for the N 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index 525461336f..a5fd7fb004 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Office CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following list shows the Office configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -69,7 +69,7 @@ Installation options for the office CSP. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -85,7 +85,7 @@ Installation options for the office CSP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -108,7 +108,7 @@ A unique identifier which represents the installation instance id. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A unique identifier which represents the installation instance id. | @@ -125,7 +125,7 @@ A unique identifier which represents the installation instance id. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -152,7 +152,7 @@ Final Office 365 installation status. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -168,7 +168,7 @@ Final Office 365 installation status. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -191,7 +191,7 @@ The install action will install office given the configuration in the data. The | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -207,7 +207,7 @@ The install action will install office given the configuration in the data. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -230,7 +230,7 @@ The installation status of the CSP. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -246,7 +246,7 @@ The installation status of the CSP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -269,7 +269,7 @@ The current Office 365 installation status on the machine. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -285,7 +285,7 @@ The current Office 365 installation status on the machine. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -308,7 +308,7 @@ Installation options for the office CSP. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -324,7 +324,7 @@ Installation options for the office CSP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -347,7 +347,7 @@ A unique identifier which represents the installation instance id. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A unique identifier which represents the installation instance id. | @@ -364,7 +364,7 @@ A unique identifier which represents the installation instance id. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -387,7 +387,7 @@ Final Office 365 installation status. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -403,7 +403,7 @@ Final Office 365 installation status. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -426,7 +426,7 @@ The install action will install office given the configuration in the data. The | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -442,7 +442,7 @@ The install action will install office given the configuration in the data. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -465,7 +465,7 @@ The installation status of the CSP. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -481,7 +481,7 @@ The installation status of the CSP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -504,7 +504,7 @@ The current Office 365 installation status on the machine. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md index 85276e8c25..e3301499dc 100644 --- a/windows/client-management/mdm/office-ddf.md +++ b/windows/client-management/mdm/office-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the O 10.0.15063 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -218,7 +218,7 @@ The following XML file contains the device description framework (DDF) for the O 10.0.15063 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index 34cd8ae204..d5c2ebe843 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PassportForWork CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # PassportForWork CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The PassportForWork configuration service provider is used to provision Windows Hello for Business (formerly Microsoft Passport for Work). It allows you to log in to Windows using your Active Directory or Azure Active Directory account and replace passwords, smartcards, and virtual smart cards. @@ -30,7 +32,9 @@ The following list shows the PassportForWork configuration service provider node - ./Device/Vendor/MSFT/PassportForWork - [{TenantId}](#devicetenantid) - [Policies](#devicetenantidpolicies) + - [DisablePostLogonProvisioning](#devicetenantidpoliciesdisablepostlogonprovisioning) - [EnablePinRecovery](#devicetenantidpoliciesenablepinrecovery) + - [EnableWindowsHelloProvisioningForSecurityKeys](#devicetenantidpoliciesenablewindowshelloprovisioningforsecuritykeys) - [ExcludeSecurityDevices](#devicetenantidpoliciesexcludesecuritydevices) - [TPM12](#devicetenantidpoliciesexcludesecuritydevicestpm12) - [PINComplexity](#devicetenantidpoliciespincomplexity) @@ -86,7 +90,7 @@ The following list shows the PassportForWork configuration service provider node | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -97,12 +101,12 @@ The following list shows the PassportForWork configuration service provider node -This policy specifies the Tenant ID in the format of a Globally Unique Identifier (GUID) without curly braces ( { , } ), which will be used as part of Windows Hello for Business provisioning and management. +This policy specifies the Tenant ID in the format of a Globally Unique Identifier (GUID) without curly braces `{ }`, which will be used as part of Windows Hello for Business provisioning and management. -To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module/servicemanagement/azure.service/get-azureaccount). For more information, see [Get Windows Azure Active Directory Tenant ID in Windows PowerShell](https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell). +To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module/servicemanagement/azure/get-azureaccount). For more information, see [Get Windows Azure Active Directory Tenant ID in Windows PowerShell](https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell). @@ -110,7 +114,7 @@ To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A globally unique identifier (GUID), without curly braces ( { , } ), that is used as part of Windows Hello for Business provisioning and management. To get a GUID, use the PowerShell cmdlet Get-AzureAccount. For more information see https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell. | @@ -127,7 +131,7 @@ To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -150,7 +154,7 @@ Root node for policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -160,13 +164,62 @@ Root node for policies. + +#### Device/{TenantId}/Policies/DisablePostLogonProvisioning + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/DisablePostLogonProvisioning +``` + + + + +Don't start Windows Hello provisioning after sign-in. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Disabled. | +| true | Enabled. | + + + + + + + + #### Device/{TenantId}/Policies/EnablePinRecovery | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -181,7 +234,7 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows - If you enable this policy setting, the PIN recovery secret will be stored on the device and the user will be able to change to a new PIN in case their PIN is forgotten. -- If you disable or do not configure this policy setting, the PIN recovery secret will not be created or stored. If the user's PIN is forgotten, the only way to get a new PIN is by deleting the existing PIN and creating a new one, which will require the user to re-register with any services the old PIN provided access to. +- If you disable or don't configure this policy setting, the PIN recovery secret won't be created or stored. If the user's PIN is forgotten, the only way to get a new PIN is by deleting the existing PIN and creating a new one, which will require the user to re-register with any services the old PIN provided access to. @@ -193,7 +246,7 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -213,13 +266,62 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows + +#### Device/{TenantId}/Policies/EnableWindowsHelloProvisioningForSecurityKeys + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/EnableWindowsHelloProvisioningForSecurityKeys +``` + + + + +Enable Windows Hello provisioning if users sign-in to their devices with FIDO2 security keys. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Disabled. | +| true | Enabled. | + + + + + + + + #### Device/{TenantId}/Policies/ExcludeSecurityDevices | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -244,7 +346,7 @@ Root node for excluded security devices. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -260,7 +362,7 @@ Root node for excluded security devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -275,7 +377,7 @@ Some Trusted Platform Modules (TPMs) are only compliant with the older 1.2 revis - If you enable this policy setting, TPM revision 1.2 modules will be disallowed from being used with Windows Hello for Business. -- If you disable or do not configure this policy setting, TPM revision 1.2 modules will be allowed to be used with Windows Hello for Business. +- If you disable or don't configure this policy setting, TPM revision 1.2 modules will be allowed to be used with Windows Hello for Business. @@ -287,7 +389,7 @@ Some Trusted Platform Modules (TPMs) are only compliant with the older 1.2 revis | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -313,7 +415,7 @@ Some Trusted Platform Modules (TPMs) are only compliant with the older 1.2 revis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -336,7 +438,7 @@ Root node for PIN policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -352,7 +454,7 @@ Root node for PIN policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -365,11 +467,11 @@ Root node for PIN policies. Use this policy setting to configure the use of digits in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one digit in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one digit in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using digits in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using digits in their PIN. -- If you do not configure this policy setting, Windows Hello for Business requires users to use digits in their PIN. +If you don't configure this policy setting, Windows Hello for Business requires users to use digits in their PIN. @@ -381,7 +483,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -408,7 +510,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -419,7 +521,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to -This policy specifies when the PIN expires (in days). Valid values are 0 to 730 inclusive. If this policy is set to 0, then PINs do not expire. +This policy specifies when the PIN expires (in days). Valid values are 0 to 730 inclusive. If this policy is set to 0, then PINs don't expire. @@ -431,7 +533,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-730]` | | Default Value | 0 | @@ -449,7 +551,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -460,7 +562,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 -This policy specifies the number of past PINs that can be stored in the history that can't be used. Valid values are 0 to 50 inclusive. If this policy is set to 0, then storage of previous PINs is not required. PIN history is not preserved through PIN reset. +This policy specifies the number of past PINs that can be stored in the history that can't be used. Valid values are 0 to 50 inclusive. If this policy is set to 0, then storage of previous PINs isn't required. PIN history isn't preserved through PIN reset. @@ -472,7 +574,7 @@ This policy specifies the number of past PINs that can be stored in the history | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-50]` | | Default Value | 0 | @@ -490,7 +592,7 @@ This policy specifies the number of past PINs that can be stored in the history | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -503,11 +605,11 @@ This policy specifies the number of past PINs that can be stored in the history Use this policy setting to configure the use of lowercase letters in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one lowercase letter in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one lowercase letter in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using lowercase letters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using lowercase letters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use lowercase letters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use lowercase letters in their PIN. @@ -519,7 +621,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -546,7 +648,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -561,10 +663,10 @@ Maximum PIN length configures the maximum number of characters allowed for the P - If you configure this policy setting, the PIN length must be less than or equal to this number. -- If you do not configure this policy setting, the PIN length must be less than or equal to 127. +- If you don't configure this policy setting, the PIN length must be less than or equal to 127. > [!NOTE] -> If the above specified conditions for the maximum PIN length are not met, default values will be used for both the maximum and minimum PIN lengths. +> If the above specified conditions for the maximum PIN length aren't met, default values will be used for both the maximum and minimum PIN lengths. @@ -576,7 +678,7 @@ Maximum PIN length configures the maximum number of characters allowed for the P | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[4-127]` | | Default Value | 127 | @@ -594,7 +696,7 @@ Maximum PIN length configures the maximum number of characters allowed for the P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -609,10 +711,10 @@ Minimum PIN length configures the minimum number of characters required for the - If you configure this policy setting, the PIN length must be greater than or equal to this number. -- If you do not configure this policy setting, the PIN length must be greater than or equal to 4. +- If you don't configure this policy setting, the PIN length must be greater than or equal to 4. > [!NOTE] -> If the above specified conditions for the minimum PIN length are not met, default values will be used for both the maximum and minimum PIN lengths. +> If the above specified conditions for the minimum PIN length aren't met, default values will be used for both the maximum and minimum PIN lengths. @@ -624,7 +726,7 @@ Minimum PIN length configures the minimum number of characters required for the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[4-127]` | | Default Value | 4 | @@ -642,7 +744,7 @@ Minimum PIN length configures the minimum number of characters required for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -655,11 +757,11 @@ Minimum PIN length configures the minimum number of characters required for the Use this policy setting to configure the use of special characters in the Windows Hello for Business PIN gesture. Valid special characters for Windows Hello for Business PIN gestures include: ! " # $ % & ' ( ) * + , - . / : ; `< = >` ? @ [ \ ] ^ _ ` { | } ~ . -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one special character in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one special character in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using special characters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using special characters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use special characters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use special characters in their PIN. @@ -671,7 +773,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -698,7 +800,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -711,11 +813,11 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to Use this policy setting to configure the use of uppercase letters in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one uppercase letter in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one uppercase letter in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using uppercase letters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using uppercase letters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use uppercase letters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use uppercase letters in their PIN. @@ -727,7 +829,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -754,7 +856,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -777,7 +879,7 @@ Root node for phone sign-in policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -793,7 +895,7 @@ Root node for phone sign-in policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -809,7 +911,8 @@ Boolean that specifies if phone sign-in can be used with a device. Phone sign-in Default value is false. - If you enable this setting, a desktop device will allow a registered, companion device to be used as an authentication factor. -- If you disable this setting, a companion device cannot be used in desktop authentication scenarios. + +- If you disable this setting, a companion device can't be used in desktop authentication scenarios. @@ -823,7 +926,7 @@ Default value is false. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -849,7 +952,7 @@ Default value is false. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -860,11 +963,11 @@ Default value is false. -A Trusted Platform Module (TPM) provides additional security benefits over software because data stored within it cannot be used on other devices. +A Trusted Platform Module (TPM) provides additional security benefits over software because data stored within it can't be used on other devices. - If you enable this policy setting, only devices with a usable TPM provision Windows Hello for Business. -- If you disable or do not configure this policy setting, the TPM is still preferred, but all devices provision Windows Hello for Business using software if the TPM is non-functional or unavailable. +- If you disable or don't configure this policy setting, the TPM is still preferred, but all devices provision Windows Hello for Business using software if the TPM is non-functional or unavailable. @@ -876,7 +979,7 @@ A Trusted Platform Module (TPM) provides additional security benefits over softw | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -902,7 +1005,7 @@ A Trusted Platform Module (TPM) provides additional security benefits over softw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -917,7 +1020,7 @@ Windows Hello for Business can use certificates to authenticate to on-premise re - If you enable this policy setting, Windows Hello for Business will wait until the device has received a certificate payload from the mobile device management server before provisioning a PIN. -- If you disable or do not configure this policy setting, the PIN will be provisioned when the user logs in, without waiting for a certificate payload. +- If you disable or don't configure this policy setting, the PIN will be provisioned when the user logs in, without waiting for a certificate payload. @@ -929,7 +1032,7 @@ Windows Hello for Business can use certificates to authenticate to on-premise re | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -955,7 +1058,7 @@ Windows Hello for Business can use certificates to authenticate to on-premise re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1566] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.527] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 21H2 [10.0.19044.1566] and later
    ✅ Windows 11, version 21H2 [10.0.22000.527] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -970,7 +1073,7 @@ Boolean value that enables Windows Hello for Business to use Azure AD Kerberos t - If you enable this policy setting, Windows Hello for Business will use an Azure AD Kerberos ticket to authenticate to on-premises resources. The Azure AD Kerberos ticket is returned to the client after a successful authentication to Azure AD if Azure AD Kerberos is enabled for the tenant and domain. -- If you disable or do not configure this policy setting, Windows Hello for Business will use a key or certificate to authenticate to on-premises resources. +- If you disable or don't configure this policy setting, Windows Hello for Business will use a key or certificate to authenticate to on-premises resources. @@ -982,7 +1085,7 @@ Boolean value that enables Windows Hello for Business to use Azure AD Kerberos t | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1008,7 +1111,7 @@ Boolean value that enables Windows Hello for Business to use Azure AD Kerberos t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1022,7 +1125,7 @@ Boolean value that enables Windows Hello for Business to use Azure AD Kerberos t - If you enable this policy setting, applications use Windows Hello for Business certificates as smart card certificates. Biometric factors are unavailable when a user is asked to authorize the use of the certificate's private key. This policy setting is designed to allow compatibility with applications that rely exclusively on smart card certificates. -- If you disable or do not configure this policy setting, applications do not use Windows Hello for Business certificates as smart card certificates, and biometric factors are available when a user is asked to authorize the use of the certificate's private key. +- If you disable or don't configure this policy setting, applications don't use Windows Hello for Business certificates as smart card certificates, and biometric factors are available when a user is asked to authorize the use of the certificate's private key. Windows requires a user to lock and unlock their session after changing this setting if the user is currently signed in. @@ -1036,7 +1139,7 @@ Windows requires a user to lock and unlock their session after changing this set | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1062,7 +1165,7 @@ Windows requires a user to lock and unlock their session after changing this set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1075,9 +1178,9 @@ Windows requires a user to lock and unlock their session after changing this set Windows Hello for Business is an alternative method for signing into Windows using your Active Directory or Azure Active Directory account that can replace passwords, Smart Cards, and Virtual Smart Cards. -- If you enable or do not configure this policy setting, the device provisions Windows Hello for Business for all users. +- If you enable or don't configure this policy setting, the device provisions Windows Hello for Business for all users. -- If you disable this policy setting, the device does not provision Windows Hello for Business for any user. +- If you disable this policy setting, the device doesn't provision Windows Hello for Business for any user. @@ -1089,7 +1192,7 @@ Windows Hello for Business is an alternative method for signing into Windows usi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | True | @@ -1115,7 +1218,7 @@ Windows Hello for Business is an alternative method for signing into Windows usi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1138,7 +1241,7 @@ Root node for biometrics policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1154,7 +1257,7 @@ Root node for biometrics policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1165,7 +1268,7 @@ Root node for biometrics policies. -Enhanced Sign-in Security (ESS) isolates both biometric template data and matching operations to trusted hardware or specified memory regions, meaning the rest of the operating system cannot access or tamper with them. Because the channel of communication between the sensors and the algorithm is also secured, it is impossible for malware to inject or replay data in order to simulate a user signing in or to lock a user out of their machine. +Enhanced Sign-in Security (ESS) isolates both biometric template data and matching operations to trusted hardware or specified memory regions, meaning the rest of the operating system can't access or tamper with them. Because the channel of communication between the sensors and the algorithm is also secured, it's impossible for malware to inject or replay data in order to simulate a user signing in or to lock a user out of their machine. @@ -1177,7 +1280,7 @@ Enhanced Sign-in Security (ESS) isolates both biometric template data and matchi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1187,8 +1290,8 @@ Enhanced Sign-in Security (ESS) isolates both biometric template data and matchi | Value | Description | |:--|:--| -| 0 | Enhanced sign-in security will be disabled on all systems. If a user already has a secure Windows Hello enrollment, they will lose their enrollment and must reset PIN, and they will have the option to re-enroll in normal face and fingerprint. Peripheral usage will be enabled by disabling Enhanced sign-in security. OS will not attempt to start secure components, even if the secure hardware and software components are present. (not recommended). | -| 1 (Default) | Enhanced sign-in security will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. For systems with one secure modality (face or fingerprint) and one insecure modality (fingerprint or face), only the secure sensor can be used for sign-in and the insecure sensor(s) will be blocked. This includes peripheral devices, which are unsupported and will be unusable. (default and recommended for highest security). | +| 0 | ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of peripheral Windows Hello capable devices will be allowed, subject to current feature limitations. In addition, with this setting, ESS will be enabled on devices with a mixture of biometric devices, such as an ESS capable FPR and a non-ESS capable camera. (not recommended). | +| 1 (Default) | ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of any peripheral biometric device will be blocked and not available for Windows Hello. (default and recommended for highest security). | @@ -1212,7 +1315,7 @@ Enhanced Sign-in Security (ESS) isolates both biometric template data and matchi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1225,11 +1328,11 @@ Enhanced Sign-in Security (ESS) isolates both biometric template data and matchi This setting determines whether enhanced anti-spoofing is required for Windows Hello face authentication. -- If you enable this setting, Windows requires all users on managed devices to use enhanced anti-spoofing for Windows Hello face authentication. This disables Windows Hello face authentication on devices that do not support enhanced anti-spoofing. +- If you enable this setting, Windows requires all users on managed devices to use enhanced anti-spoofing for Windows Hello face authentication. This disables Windows Hello face authentication on devices that don't support enhanced anti-spoofing. -- If you disable or do not configure this setting, Windows doesn't require enhanced anti-spoofing for Windows Hello face authentication. +- If you disable or don't configure this setting, Windows doesn't require enhanced anti-spoofing for Windows Hello face authentication. -**Note** that enhanced anti-spoofing for Windows Hello face authentication is not required on unmanaged devices. +Note that enhanced anti-spoofing for Windows Hello face authentication isn't required on unmanaged devices. @@ -1243,7 +1346,7 @@ This setting determines whether enhanced anti-spoofing is required for Windows H | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1269,7 +1372,7 @@ This setting determines whether enhanced anti-spoofing is required for Windows H | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1282,7 +1385,7 @@ This setting determines whether enhanced anti-spoofing is required for Windows H Windows Hello for Business enables users to use biometric gestures, such as face and fingerprints, as an alternative to the PIN gesture. However, users must still configure a PIN to use in case of failures. -- If you enable or do not configure this policy setting, Windows Hello for Business allows the use of biometric gestures. +- If you enable or don't configure this policy setting, Windows Hello for Business allows the use of biometric gestures. - If you disable this policy setting, Windows Hello for Business prevents the use of biometric gestures. @@ -1301,7 +1404,7 @@ Windows Hello for Business enables users to use biometric gestures, such as face | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1327,7 +1430,7 @@ Windows Hello for Business enables users to use biometric gestures, such as face | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1350,7 +1453,7 @@ Device Unlock. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1366,7 +1469,7 @@ Device Unlock. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1389,7 +1492,7 @@ Contains a list of providers by GUID that are to be considered for the first ste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -1406,7 +1509,7 @@ Contains a list of providers by GUID that are to be considered for the first ste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1429,7 +1532,7 @@ Contains a list of providers by GUID that are to be considered for the second st | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | @@ -1446,7 +1549,7 @@ Contains a list of providers by GUID that are to be considered for the second st | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1469,7 +1572,7 @@ List of plugins that the passive provider monitors to detect user presence. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1485,7 +1588,7 @@ List of plugins that the passive provider monitors to detect user presence. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1508,7 +1611,7 @@ Dynamic Lock. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1524,7 +1627,7 @@ Dynamic Lock. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1535,7 +1638,7 @@ Dynamic Lock. -Enables/Disables Dyanamic Lock. +Enables/Disables Dynamic Lock. @@ -1547,7 +1650,7 @@ Enables/Disables Dyanamic Lock. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1573,7 +1676,7 @@ Enables/Disables Dyanamic Lock. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1596,7 +1699,7 @@ List of plugins that the passive provider monitors to detect user absence. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1612,7 +1715,7 @@ List of plugins that the passive provider monitors to detect user absence. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1635,7 +1738,7 @@ Security Key. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1651,7 +1754,7 @@ Security Key. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1662,7 +1765,7 @@ Security Key. -Use security key for signin. 0 is disabled. 1 is enable. If you do not configure this policy setting, the default is disabled. +Use security key for signin. 0 is disabled. 1 is enable. If you don't configure this policy setting, the default is disabled. @@ -1675,7 +1778,7 @@ Enables users to sign in to their device with a [FIDO2 security key](/azure/acti | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1704,7 +1807,7 @@ Enables users to sign in to their device with a [FIDO2 security key](/azure/acti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1719,7 +1822,7 @@ THIS NODE IS DEPRECATED AND WILL BE REMOVED IN A FUTURE VERSION. PLEASE USE Biom Windows Hello for Business enables users to use biometric gestures, such as face and fingerprints, as an alternative to the PIN gesture. However, users must still configure a PIN to use in case of failures. -- If you enable or do not configure this policy setting, Windows Hello for Business allows the use of biometric gestures. +- If you enable or don't configure this policy setting, Windows Hello for Business allows the use of biometric gestures. - If you disable this policy setting, Windows Hello for Business prevents the use of biometric gestures. @@ -1736,7 +1839,7 @@ Windows Hello for Business enables users to use biometric gestures, such as face | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1762,7 +1865,7 @@ Windows Hello for Business enables users to use biometric gestures, such as face | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1773,12 +1876,12 @@ Windows Hello for Business enables users to use biometric gestures, such as face -This policy specifies the Tenant ID in the format of a Globally Unique Identifier (GUID) without curly braces ( { , } ), which will be used as part of Windows Hello for Business provisioning and management. +This policy specifies the Tenant ID in the format of a Globally Unique Identifier (GUID) without curly braces `{ }`, which will be used as part of Windows Hello for Business provisioning and management. -To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module/servicemanagement/azure.service/get-azureaccount). For more information, see [Get Windows Azure Active Directory Tenant ID in Windows PowerShell](https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell). +To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module/servicemanagement/azure/get-azureaccount). For more information, see [Get Windows Azure Active Directory Tenant ID in Windows PowerShell](https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell). @@ -1786,7 +1889,7 @@ To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A globally unique identifier (GUID), without curly braces ( { , } ), that is used as part of Windows Hello for Business provisioning and management. To get a GUID, use the PowerShell cmdlet Get-AzureAccount. For more information see https://devblogs.microsoft.com/scripting/get-windows-azure-active-directory-tenant-id-in-windows-powershell. | @@ -1803,7 +1906,7 @@ To get the GUID, use the PowerShell cmdlet [Get-AzureAccount](/powershell/module | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1826,7 +1929,7 @@ Root node for policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -1842,7 +1945,7 @@ Root node for policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1857,7 +1960,7 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows - If you enable this policy setting, the PIN recovery secret will be stored on the device and the user will be able to change to a new PIN in case their PIN is forgotten. -- If you disable or do not configure this policy setting, the PIN recovery secret will not be created or stored. If the user's PIN is forgotten, the only way to get a new PIN is by deleting the existing PIN and creating a new one, which will require the user to re-register with any services the old PIN provided access to. +- If you disable or don't configure this policy setting, the PIN recovery secret won't be created or stored. If the user's PIN is forgotten, the only way to get a new PIN is by deleting the existing PIN and creating a new one, which will require the user to re-register with any services the old PIN provided access to. @@ -1869,7 +1972,7 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -1895,7 +1998,7 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1918,7 +2021,7 @@ Root node for PIN policies. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -1934,7 +2037,7 @@ Root node for PIN policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1947,11 +2050,11 @@ Root node for PIN policies. Use this policy setting to configure the use of digits in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one digit in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one digit in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using digits in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using digits in their PIN. -- If you do not configure this policy setting, Windows Hello for Business requires users to use digits in their PIN. +If you don't configure this policy setting, Windows Hello for Business requires users to use digits in their PIN. @@ -1963,7 +2066,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1990,7 +2093,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2001,7 +2104,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to -This policy specifies when the PIN expires (in days). Valid values are 0 to 730 inclusive. If this policy is set to 0, then PINs do not expire. +This policy specifies when the PIN expires (in days). Valid values are 0 to 730 inclusive. If this policy is set to 0, then PINs don't expire. @@ -2013,7 +2116,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-730]` | | Default Value | 0 | @@ -2031,7 +2134,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2042,7 +2145,7 @@ This policy specifies when the PIN expires (in days). Valid values are 0 to 730 -This policy specifies the number of past PINs that can be stored in the history that can't be used. Valid values are 0 to 50 inclusive. If this policy is set to 0, then storage of previous PINs is not required. PIN history is not preserved through PIN reset. +This policy specifies the number of past PINs that can be stored in the history that can't be used. Valid values are 0 to 50 inclusive. If this policy is set to 0, then storage of previous PINs isn't required. PIN history isn't preserved through PIN reset. @@ -2054,7 +2157,7 @@ This policy specifies the number of past PINs that can be stored in the history | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-50]` | | Default Value | 0 | @@ -2072,7 +2175,7 @@ This policy specifies the number of past PINs that can be stored in the history | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2085,11 +2188,11 @@ This policy specifies the number of past PINs that can be stored in the history Use this policy setting to configure the use of lowercase letters in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one lowercase letter in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one lowercase letter in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using lowercase letters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using lowercase letters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use lowercase letters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use lowercase letters in their PIN. @@ -2101,7 +2204,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2128,7 +2231,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2143,10 +2246,10 @@ Maximum PIN length configures the maximum number of characters allowed for the P - If you configure this policy setting, the PIN length must be less than or equal to this number. -- If you do not configure this policy setting, the PIN length must be less than or equal to 127. +- If you don't configure this policy setting, the PIN length must be less than or equal to 127. > [!NOTE] -> If the above specified conditions for the maximum PIN length are not met, default values will be used for both the maximum and minimum PIN lengths. +> If the above specified conditions for the maximum PIN length aren't met, default values will be used for both the maximum and minimum PIN lengths. @@ -2158,7 +2261,7 @@ Maximum PIN length configures the maximum number of characters allowed for the P | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[4-127]` | | Default Value | 127 | @@ -2176,7 +2279,7 @@ Maximum PIN length configures the maximum number of characters allowed for the P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2191,10 +2294,10 @@ Minimum PIN length configures the minimum number of characters required for the - If you configure this policy setting, the PIN length must be greater than or equal to this number. -- If you do not configure this policy setting, the PIN length must be greater than or equal to 4. +- If you don't configure this policy setting, the PIN length must be greater than or equal to 4. > [!NOTE] -> If the above specified conditions for the minimum PIN length are not met, default values will be used for both the maximum and minimum PIN lengths. +> If the above specified conditions for the minimum PIN length aren't met, default values will be used for both the maximum and minimum PIN lengths. @@ -2206,7 +2309,7 @@ Minimum PIN length configures the minimum number of characters required for the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[4-127]` | | Default Value | 4 | @@ -2224,7 +2327,7 @@ Minimum PIN length configures the minimum number of characters required for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2237,11 +2340,11 @@ Minimum PIN length configures the minimum number of characters required for the Use this policy setting to configure the use of special characters in the Windows Hello for Business PIN gesture. Valid special characters for Windows Hello for Business PIN gestures include: ! " # $ % & ' ( ) * + , - . / : ; `< = >` ? @ [ \ ] ^ _ ` { | } ~ . -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one special character in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one special character in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using special characters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using special characters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use special characters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use special characters in their PIN. @@ -2253,7 +2356,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2280,7 +2383,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2293,11 +2396,11 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to Use this policy setting to configure the use of uppercase letters in the Windows Hello for Business PIN. -A value of 1 corresponds to "Required." If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one uppercase letter in their PIN. +A value of 1 corresponds to "Required". If you configure this policy setting to 1, Windows Hello for Business requires users to include at least one uppercase letter in their PIN. -A value of 2 corresponds to "Disallow." If you configure this policy setting to 2, Windows Hello for Business prevents users from using uppercase letters in their PIN. +A value of 2 corresponds to "Disallow". If you configure this policy setting to 2, Windows Hello for Business prevents users from using uppercase letters in their PIN. -- If you do not configure this policy setting, Windows Hello for Business does not allow users to use uppercase letters in their PIN. +If you don't configure this policy setting, Windows Hello for Business doesn't allow users to use uppercase letters in their PIN. @@ -2309,7 +2412,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2336,7 +2439,7 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2347,11 +2450,11 @@ A value of 2 corresponds to "Disallow." If you configure this policy setting to -A Trusted Platform Module (TPM) provides additional security benefits over software because data stored within it cannot be used on other devices. +A Trusted Platform Module (TPM) provides additional security benefits over software because data stored within it can't be used on other devices. - If you enable this policy setting, only devices with a usable TPM provision Windows Hello for Business. -- If you disable or do not configure this policy setting, the TPM is still preferred, but all devices provision Windows Hello for Business using software if the TPM is non-functional or unavailable. +- If you disable or don't configure this policy setting, the TPM is still preferred, but all devices provision Windows Hello for Business using software if the TPM is non-functional or unavailable. @@ -2363,7 +2466,7 @@ A Trusted Platform Module (TPM) provides additional security benefits over softw | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | False | @@ -2389,7 +2492,7 @@ A Trusted Platform Module (TPM) provides additional security benefits over softw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2402,9 +2505,9 @@ A Trusted Platform Module (TPM) provides additional security benefits over softw Windows Hello for Business is an alternative method for signing into Windows using your Active Directory or Azure Active Directory account that can replace passwords, Smart Cards, and Virtual Smart Cards. -- If you enable or do not configure this policy setting, the device provisions Windows Hello for Business for all users. +- If you enable or don't configure this policy setting, the device provisions Windows Hello for Business for all users. -- If you disable this policy setting, the device does not provision Windows Hello for Business for any user. +- If you disable this policy setting, the device doesn't provision Windows Hello for Business for any user. @@ -2416,7 +2519,7 @@ Windows Hello for Business is an alternative method for signing into Windows usi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | True | diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index 89dbc41c22..8a2ac551bc 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.10586 1.2 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -572,7 +572,7 @@ If you do not configure this policy setting, Windows Hello for Business requires 10.0.10586 1.2 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -814,6 +814,84 @@ If you disable or do not configure this policy setting, the PIN recovery secret + + EnableWindowsHelloProvisioningForSecurityKeys + + + + + + + + False + Enable Windows Hello provisioning if users sign-in to their devices with FIDO2 security keys. + + + + + + + + + + + + + + 99.9.99999 + 1.6 + + + + false + Disabled + + + true + Enabled + + + + + + DisablePostLogonProvisioning + + + + + + + + False + Do not start Windows Hello provisioning after sign-in. + + + + + + + + + + + + + + 99.9.99999 + 1.6 + + + + false + Disabled + + + true + Enabled + + + + UseCertificateForOnPremAuth @@ -1507,11 +1585,11 @@ Note that enhanced anti-spoofing for Windows Hello face authentication is not re 0 - Enhanced sign-in security will be disabled on all systems. If a user already has a secure Windows Hello enrollment, they will lose their enrollment and must reset PIN, and they will have the option to re-enroll in normal face and fingerprint. Peripheral usage will be enabled by disabling Enhanced sign-in security. OS will not attempt to start secure components, even if the secure hardware and software components are present. (not recommended) + ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of peripheral Windows Hello capable devices will be allowed, subject to current feature limitations. In addition, with this setting, ESS will be enabled on devices with a mixture of biometric devices, such as an ESS capable FPR and a non-ESS capable camera. (not recommended) 1 - Enhanced sign-in security will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. For systems with one secure modality (face or fingerprint) and one insecure modality (fingerprint or face), only the secure sensor can be used for sign-in and the insecure sensor(s) will be blocked. This includes peripheral devices, which are unsupported and will be unusable. (default and recommended for highest security) + ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of any peripheral biometric device will be blocked and not available for Windows Hello. (default and recommended for highest security) diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index b7227416df..6c8eb48c1b 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PDE CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,7 +36,7 @@ The following list shows the PDE configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -60,7 +60,7 @@ The [UserDataProtectionManager Class](/uwp/api/windows.security.dataprotection.u | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -85,7 +85,7 @@ The [UserDataProtectionManager Class](/uwp/api/windows.security.dataprotection.u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -111,7 +111,7 @@ Reports the current status of Personal Data Encryption (PDE) for the user. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -127,7 +127,7 @@ Reports the current status of Personal Data Encryption (PDE) for the user. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -150,7 +150,7 @@ This node reports the current state of Personal Data Encryption for a user. '0' | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/personaldataencryption-ddf-file.md b/windows/client-management/mdm/personaldataencryption-ddf-file.md index 9550cce774..b2f9432892 100644 --- a/windows/client-management/mdm/personaldataencryption-ddf-file.md +++ b/windows/client-management/mdm/personaldataencryption-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.22621 1.0 - 0x4;0x1B;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0xAB;0xAC;0xB4;0xBC;0xBF;0xCD; + 0x4;0x1B;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0xAB;0xAC;0xBC;0xBF;0xCD;
    diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index 822238c6fa..5e4eb9b6d2 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Personalization CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -19,6 +19,9 @@ ms.topic: reference The Personalization CSP can set the lock screen and desktop background images. Setting these policies also prevents the user from changing the image. You can also use the Personalization settings in a provisioning package. + +> [!IMPORTANT] +> Personalization CSP is supported in Windows Enterprise and Education SKUs. It works in Windows Professional only when SetEduPolicies in [SharedPC CSP](sharedpc-csp.md) is set. @@ -37,7 +40,7 @@ The following list shows the Personalization configuration service provider node | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -60,7 +63,7 @@ This represents the status of the DesktopImage. 1 - Successfully downloaded or c | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -76,7 +79,7 @@ This represents the status of the DesktopImage. 1 - Successfully downloaded or c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -99,7 +102,7 @@ A http or https Url to a jpg, jpeg or png image that needs to be downloaded and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -115,7 +118,7 @@ A http or https Url to a jpg, jpeg or png image that needs to be downloaded and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -138,7 +141,7 @@ This represents the status of the LockScreenImage. 1 - Successfully downloaded o | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -154,7 +157,7 @@ This represents the status of the LockScreenImage. 1 - Successfully downloaded o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -177,7 +180,7 @@ A http or https Url to a jpg, jpeg or png image that neeeds to be downloaded and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index b2d5a5ded4..a57ddb1e63 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,7 +49,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.16299 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index c45d67308a..d949612f72 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -4,7 +4,7 @@ description: Learn about the ADMX-backed policies in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/18/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -64,8 +64,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## ADMX_AppXRuntime -- [AppxRuntimeBlockFileElevation](policy-csp-admx-appxruntime.md) -- [AppxRuntimeBlockProtocolElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockFileElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockProtocolElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockHostedAppAccessWinRT](policy-csp-admx-appxruntime.md) @@ -141,7 +139,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [CPL_Personalization_PersonalColors](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_ForceDefaultLockScreen](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_StartBackground](policy-csp-admx-controlpaneldisplay.md) -- [CPL_Personalization_SetTheme](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_NoChangingLockScreen](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_NoChangingStartMenuBackground](policy-csp-admx-controlpaneldisplay.md) @@ -221,7 +218,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoRecycleBinIcon](policy-csp-admx-desktop.md) - [NoDesktopCleanupWizard](policy-csp-admx-desktop.md) - [NoWindowMinimizingShortcuts](policy-csp-admx-desktop.md) -- [NoDesktop](policy-csp-admx-desktop.md) ## ADMX_DeviceCompat @@ -542,7 +538,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [DisableAOACProcessing](policy-csp-admx-grouppolicy.md) - [DisableLGPOProcessing](policy-csp-admx-grouppolicy.md) - [RSoPLogging](policy-csp-admx-grouppolicy.md) -- [ProcessMitigationOptions](policy-csp-admx-grouppolicy.md) - [FontMitigation](policy-csp-admx-grouppolicy.md) ## ADMX_Help @@ -1163,10 +1158,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## ADMX_PowerShellExecutionPolicy -- [EnableUpdateHelpDefaultSourcePath](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableModuleLogging](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableTranscripting](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableScripts](policy-csp-admx-powershellexecutionpolicy.md) - [EnableUpdateHelpDefaultSourcePath](policy-csp-admx-powershellexecutionpolicy.md) - [EnableModuleLogging](policy-csp-admx-powershellexecutionpolicy.md) - [EnableTranscripting](policy-csp-admx-powershellexecutionpolicy.md) @@ -1339,7 +1330,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [Run_Logon_Script_Sync_2](policy-csp-admx-scripts.md) - [Run_Startup_Script_Sync](policy-csp-admx-scripts.md) - [Run_Computer_PS_Scripts_First](policy-csp-admx-scripts.md) -- [Run_User_PS_Scripts_First](policy-csp-admx-scripts.md) - [MaxGPOScriptWaitPolicy](policy-csp-admx-scripts.md) ## ADMX_sdiageng @@ -1509,14 +1499,7 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoAutoTrayNotify](policy-csp-admx-startmenu.md) - [Intellimenus](policy-csp-admx-startmenu.md) - [NoInstrumentation](policy-csp-admx-startmenu.md) -- [StartPinAppsWhenInstalled](policy-csp-admx-startmenu.md) -- [NoSetTaskbar](policy-csp-admx-startmenu.md) -- [NoChangeStartMenu](policy-csp-admx-startmenu.md) -- [NoUninstallFromStart](policy-csp-admx-startmenu.md) -- [NoTrayContextMenu](policy-csp-admx-startmenu.md) -- [NoMoreProgramsList](policy-csp-admx-startmenu.md) - [HidePowerOptions](policy-csp-admx-startmenu.md) -- [NoRun](policy-csp-admx-startmenu.md) ## ADMX_SystemRestore @@ -1590,8 +1573,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoSystraySystemPromotion](policy-csp-admx-taskbar.md) - [NoBalloonFeatureAdvertisements](policy-csp-admx-taskbar.md) - [TaskbarNoThumbnail](policy-csp-admx-taskbar.md) -- [DisableNotificationCenter](policy-csp-admx-taskbar.md) -- [TaskbarNoPinnedList](policy-csp-admx-taskbar.md) ## ADMX_tcpip @@ -1849,132 +1830,13 @@ This article lists the ADMX-backed policies in Policy CSP. - [Travel](policy-csp-admx-userexperiencevirtualization.md) - [Video](policy-csp-admx-userexperiencevirtualization.md) - [Weather](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013AccessBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016AccessBackup](policy-csp-admx-userexperiencevirtualization.md) -- [Calculator](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013CommonBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016CommonBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013ExcelBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016ExcelBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013InfoPathBackup](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer10](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer11](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer8](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer9](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorerCommon](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013LyncBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016LyncBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010InfoPath](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013InfoPath](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013UploadCenter](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016UploadCenter](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Access2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Access2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Common2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Common2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Excel2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Excel2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365InfoPath2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Lync2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Lync2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365OneNote2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365OneNote2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Outlook2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Outlook2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365PowerPoint2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365PowerPoint2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Project2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Project2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Publisher2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Publisher2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365SharePointDesigner2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Visio2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Visio2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Word2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Word2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneDriveForBusiness](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneDriveForBusiness](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010SharePointDesigner](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013SharePointDesigner](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010SharePointWorkspace](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Word](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Word](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Word](policy-csp-admx-userexperiencevirtualization.md) -- [Notepad](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneNoteBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneNoteBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OutlookBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OutlookBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PowerPointBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PowerPointBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013ProjectBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016ProjectBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PublisherBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PublisherBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013SharePointDesignerBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013VisioBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016VisioBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013WordBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016WordBackup](policy-csp-admx-userexperiencevirtualization.md) -- [Wordpad](policy-csp-admx-userexperiencevirtualization.md) -- [ConfigureSyncMethod](policy-csp-admx-userexperiencevirtualization.md) - [ContactITDescription](policy-csp-admx-userexperiencevirtualization.md) - [ContactITUrl](policy-csp-admx-userexperiencevirtualization.md) -- [DisableWin8Sync](policy-csp-admx-userexperiencevirtualization.md) - [EnableUEV](policy-csp-admx-userexperiencevirtualization.md) - [FirstUseNotificationEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [SyncProviderPingEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [MaxPackageSizeInBytes](policy-csp-admx-userexperiencevirtualization.md) -- [SettingsStoragePath](policy-csp-admx-userexperiencevirtualization.md) - [SettingsTemplateCatalogPath](policy-csp-admx-userexperiencevirtualization.md) -- [SyncOverMeteredNetwork](policy-csp-admx-userexperiencevirtualization.md) -- [SyncOverMeteredNetworkWhenRoaming](policy-csp-admx-userexperiencevirtualization.md) - [SyncUnlistedWindows8Apps](policy-csp-admx-userexperiencevirtualization.md) -- [RepositoryTimeout](policy-csp-admx-userexperiencevirtualization.md) -- [DisableWindowsOSSettings](policy-csp-admx-userexperiencevirtualization.md) - [TrayIconEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [SyncEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [ConfigureVdi](policy-csp-admx-userexperiencevirtualization.md) -- [Finance](policy-csp-admx-userexperiencevirtualization.md) -- [Games](policy-csp-admx-userexperiencevirtualization.md) -- [Maps](policy-csp-admx-userexperiencevirtualization.md) -- [Music](policy-csp-admx-userexperiencevirtualization.md) -- [News](policy-csp-admx-userexperiencevirtualization.md) -- [Reader](policy-csp-admx-userexperiencevirtualization.md) -- [Sports](policy-csp-admx-userexperiencevirtualization.md) -- [Travel](policy-csp-admx-userexperiencevirtualization.md) -- [Video](policy-csp-admx-userexperiencevirtualization.md) -- [Weather](policy-csp-admx-userexperiencevirtualization.md) ## ADMX_UserProfiles @@ -2089,35 +1951,11 @@ This article lists the ADMX-backed policies in Policy CSP. - [IZ_Policy_OpenSearchPreview_Trusted](policy-csp-admx-windowsexplorer.md) - [EnableShellShortcutIconRemotePath](policy-csp-admx-windowsexplorer.md) - [EnableSmartScreen](policy-csp-admx-windowsexplorer.md) -- [DisableBindDirectlyToPropertySetStorage](policy-csp-admx-windowsexplorer.md) - [NoNewAppAlert](policy-csp-admx-windowsexplorer.md) -- [DefaultLibrariesLocation](policy-csp-admx-windowsexplorer.md) - [ShowHibernateOption](policy-csp-admx-windowsexplorer.md) - [ShowSleepOption](policy-csp-admx-windowsexplorer.md) -- [ExplorerRibbonStartsMinimized](policy-csp-admx-windowsexplorer.md) -- [NoStrCmpLogical](policy-csp-admx-windowsexplorer.md) - [ShellProtocolProtectedModeTitle_2](policy-csp-admx-windowsexplorer.md) - [CheckSameSourceAndTargetForFRAndDFS](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Internet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Internet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Intranet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Intranet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_LocalMachine](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_LocalMachine](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_InternetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_InternetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_IntranetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_IntranetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_LocalMachineLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_LocalMachineLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_RestrictedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_RestrictedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_TrustedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_TrustedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Restricted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Restricted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Trusted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Trusted](policy-csp-admx-windowsexplorer.md) ## ADMX_WindowsMediaDRM @@ -2174,7 +2012,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [LogonHoursPolicyDescription](policy-csp-admx-winlogon.md) - [SoftwareSASGeneration](policy-csp-admx-winlogon.md) - [DisplayLastLogonInfoDescription](policy-csp-admx-winlogon.md) -- [ReportCachedLogonPolicyDescription](policy-csp-admx-winlogon.md) ## ADMX_Winsrv @@ -2204,7 +2041,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoQuietHours](policy-csp-admx-wpn.md) - [NoToastNotification](policy-csp-admx-wpn.md) - [NoLockScreenToastNotification](policy-csp-admx-wpn.md) -- [NoToastNotification](policy-csp-admx-wpn.md) ## AppRuntime @@ -2249,9 +2085,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## Autoplay -- [DisallowAutoplayForNonVolumeDevices](policy-csp-autoplay.md) -- [SetDefaultAutoRunBehavior](policy-csp-autoplay.md) -- [TurnOffAutoPlay](policy-csp-autoplay.md) - [DisallowAutoplayForNonVolumeDevices](policy-csp-autoplay.md) - [SetDefaultAutoRunBehavior](policy-csp-autoplay.md) - [TurnOffAutoPlay](policy-csp-autoplay.md) @@ -2279,7 +2112,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## CredentialsUI -- [DisablePasswordReveal](policy-csp-credentialsui.md) - [DisablePasswordReveal](policy-csp-credentialsui.md) - [EnumerateAdministrators](policy-csp-credentialsui.md) @@ -2303,7 +2135,9 @@ This article lists the ADMX-backed policies in Policy CSP. - [EnableSettings](policy-csp-desktopappinstaller.md) - [EnableExperimentalFeatures](policy-csp-desktopappinstaller.md) - [EnableLocalManifestFiles](policy-csp-desktopappinstaller.md) +- [EnableBypassCertificatePinningForMicrosoftStore](policy-csp-desktopappinstaller.md) - [EnableHashOverride](policy-csp-desktopappinstaller.md) +- [EnableLocalArchiveMalwareScanOverride](policy-csp-desktopappinstaller.md) - [EnableDefaultSource](policy-csp-desktopappinstaller.md) - [EnableMicrosoftStoreSource](policy-csp-desktopappinstaller.md) - [SourceAutoUpdateInterval](policy-csp-desktopappinstaller.md) @@ -2348,6 +2182,11 @@ This article lists the ADMX-backed policies in Policy CSP. - [TurnOffDataExecutionPreventionForExplorer](policy-csp-fileexplorer.md) - [TurnOffHeapTerminationOnCorruption](policy-csp-fileexplorer.md) +## FileSystem + +- [EnableDevDrive](policy-csp-filesystem.md) +- [DevDriveAttachPolicy](policy-csp-filesystem.md) + ## InternetExplorer - [AddSearchProvider](policy-csp-internetexplorer.md) @@ -2606,264 +2445,11 @@ This article lists the ADMX-backed policies in Policy CSP. - [LockedDownIntranetJavaPermissions](policy-csp-internetexplorer.md) - [RestrictedSitesZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) - [DisableHTMLApplication](policy-csp-internetexplorer.md) -- [AddSearchProvider](policy-csp-internetexplorer.md) -- [DisableSecondaryHomePageChange](policy-csp-internetexplorer.md) - [DisableUpdateCheck](policy-csp-internetexplorer.md) -- [DisableProxyChange](policy-csp-internetexplorer.md) -- [DisableSearchProviderChange](policy-csp-internetexplorer.md) -- [DisableCustomerExperienceImprovementProgramParticipation](policy-csp-internetexplorer.md) -- [AllowEnhancedSuggestionsInAddressBar](policy-csp-internetexplorer.md) -- [AllowSuggestedSites](policy-csp-internetexplorer.md) -- [DisableCompatView](policy-csp-internetexplorer.md) -- [DisableFeedsBackgroundSync](policy-csp-internetexplorer.md) -- [DisableFirstRunWizard](policy-csp-internetexplorer.md) -- [DisableFlipAheadFeature](policy-csp-internetexplorer.md) -- [DisableGeolocation](policy-csp-internetexplorer.md) -- [DisableWebAddressAutoComplete](policy-csp-internetexplorer.md) -- [NewTabDefaultPage](policy-csp-internetexplorer.md) -- [PreventManagingSmartScreenFilter](policy-csp-internetexplorer.md) -- [SearchProviderList](policy-csp-internetexplorer.md) - [DoNotAllowUsersToAddSites](policy-csp-internetexplorer.md) - [DoNotAllowUsersToChangePolicies](policy-csp-internetexplorer.md) -- [AllowActiveXFiltering](policy-csp-internetexplorer.md) -- [AllowEnterpriseModeSiteList](policy-csp-internetexplorer.md) -- [SendSitesNotInEnterpriseSiteListToEdge](policy-csp-internetexplorer.md) -- [ConfigureEdgeRedirectChannel](policy-csp-internetexplorer.md) -- [KeepIntranetSitesInInternetExplorer](policy-csp-internetexplorer.md) -- [AllowSaveTargetAsInIEMode](policy-csp-internetexplorer.md) -- [DisableInternetExplorerApp](policy-csp-internetexplorer.md) -- [EnableExtendedIEModeHotkeys](policy-csp-internetexplorer.md) -- [ResetZoomForDialogInIEMode](policy-csp-internetexplorer.md) -- [EnableGlobalWindowListInIEMode](policy-csp-internetexplorer.md) -- [JScriptReplacement](policy-csp-internetexplorer.md) -- [AllowInternetExplorerStandardsMode](policy-csp-internetexplorer.md) -- [AllowInternetExplorer7PolicyList](policy-csp-internetexplorer.md) -- [DisableEncryptionSupport](policy-csp-internetexplorer.md) -- [AllowEnhancedProtectedMode](policy-csp-internetexplorer.md) -- [AllowInternetZoneTemplate](policy-csp-internetexplorer.md) -- [IncludeAllLocalSites](policy-csp-internetexplorer.md) -- [IncludeAllNetworkPaths](policy-csp-internetexplorer.md) -- [AllowIntranetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLocalMachineZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownInternetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownIntranetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownLocalMachineZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownRestrictedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowsLockedDownTrustedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowsRestrictedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowSiteToZoneAssignmentList](policy-csp-internetexplorer.md) -- [AllowTrustedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [InternetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [InternetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [IntranetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [IntranetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [InternetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [InternetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [IntranetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [TrustedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LocalMachineZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [InternetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [IntranetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [InternetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [IntranetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [InternetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [IntranetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [InternetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [IntranetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [AllowAddOnList](policy-csp-internetexplorer.md) -- [DoNotBlockOutdatedActiveXControls](policy-csp-internetexplorer.md) -- [DoNotBlockOutdatedActiveXControlsOnSpecificDomains](policy-csp-internetexplorer.md) -- [DisableEnclosureDownloading](policy-csp-internetexplorer.md) -- [DisableBypassOfSmartScreenWarnings](policy-csp-internetexplorer.md) -- [DisableBypassOfSmartScreenWarningsAboutUncommonFiles](policy-csp-internetexplorer.md) -- [AllowOneWordEntry](policy-csp-internetexplorer.md) -- [AllowEnterpriseModeFromToolsMenu](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowActiveScripting](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowBinaryAndScriptBehaviors](policy-csp-internetexplorer.md) -- [InternetZoneAllowCopyPasteViaScript](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowCopyPasteViaScript](policy-csp-internetexplorer.md) -- [AllowDeletingBrowsingHistoryOnExit](policy-csp-internetexplorer.md) -- [InternetZoneAllowDragAndDropCopyAndPasteFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowDragAndDropCopyAndPasteFiles](policy-csp-internetexplorer.md) - [AllowFallbackToSSL3](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowFileDownloads](policy-csp-internetexplorer.md) -- [InternetZoneAllowLoadingOfXAMLFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowLoadingOfXAMLFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowMETAREFRESH](policy-csp-internetexplorer.md) -- [InternetZoneAllowOnlyApprovedDomainsToUseActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowOnlyApprovedDomainsToUseActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowOnlyApprovedDomainsToUseTDCActiveXControl](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowOnlyApprovedDomainsToUseTDCActiveXControl](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptingOfInternetExplorerWebBrowserControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptingOfInternetExplorerWebBrowserControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptInitiatedWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptInitiatedWindows](policy-csp-internetexplorer.md) -- [AllowSoftwareWhenSignatureIsInvalid](policy-csp-internetexplorer.md) -- [InternetZoneAllowUpdatesToStatusBarViaScript](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowUpdatesToStatusBarViaScript](policy-csp-internetexplorer.md) -- [CheckServerCertificateRevocation](policy-csp-internetexplorer.md) -- [CheckSignaturesOnDownloadedPrograms](policy-csp-internetexplorer.md) -- [DisableConfiguringHistory](policy-csp-internetexplorer.md) -- [DoNotAllowActiveXControlsInProtectedMode](policy-csp-internetexplorer.md) -- [InternetZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneDownloadSignedActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDownloadSignedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneDownloadUnsignedActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDownloadUnsignedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneEnableDraggingOfContentFromDifferentDomainsAcrossWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableDraggingOfContentFromDifferentDomainsAcrossWindows](policy-csp-internetexplorer.md) -- [InternetZoneEnableDraggingOfContentFromDifferentDomainsWithinWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableDraggingOfContentFromDifferentDomainsWithinWindows](policy-csp-internetexplorer.md) -- [InternetZoneEnableMIMESniffing](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableMIMESniffing](policy-csp-internetexplorer.md) -- [InternetZoneIncludeLocalPathWhenUploadingFilesToServer](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneIncludeLocalPathWhenUploadingFilesToServer](policy-csp-internetexplorer.md) -- [ConsistentMimeHandlingInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [MimeSniffingSafetyFeatureInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [MKProtocolSecurityRestrictionInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [NotificationBarInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [ProtectionFromZoneElevationInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [RestrictActiveXInstallInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [RestrictFileDownloadInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [ScriptedWindowSecurityRestrictionsInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [InternetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [IntranetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LocalMachineZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [TrustedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [InternetZoneLaunchingApplicationsAndFilesInIFRAME](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneLaunchingApplicationsAndFilesInIFRAME](policy-csp-internetexplorer.md) -- [InternetZoneLogonOptions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneLogonOptions](policy-csp-internetexplorer.md) -- [DisableDeletingUserVisitedWebsites](policy-csp-internetexplorer.md) -- [DisableIgnoringCertificateErrors](policy-csp-internetexplorer.md) -- [PreventPerUserInstallationOfActiveXControls](policy-csp-internetexplorer.md) -- [RemoveRunThisTimeButtonForOutdatedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneRunNETFrameworkReliantComponentsSignedWithAuthenticode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneRunNETFrameworkReliantComponentsSignedWithAuthenticode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneRunActiveXControlsAndPlugins](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneScriptActiveXControlsMarkedSafeForScripting](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneScriptingOfJavaApplets](policy-csp-internetexplorer.md) - [SecurityZonesUseOnlyMachineSettings](policy-csp-internetexplorer.md) -- [InternetZoneShowSecurityWarningForPotentiallyUnsafeFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneShowSecurityWarningForPotentiallyUnsafeFiles](policy-csp-internetexplorer.md) -- [SpecifyUseOfActiveXInstallerService](policy-csp-internetexplorer.md) -- [DisableCrashDetection](policy-csp-internetexplorer.md) -- [DisableInPrivateBrowsing](policy-csp-internetexplorer.md) -- [DisableSecuritySettingsCheck](policy-csp-internetexplorer.md) -- [DisableProcessesInEnhancedProtectedMode](policy-csp-internetexplorer.md) -- [AllowCertificateAddressMismatchWarning](policy-csp-internetexplorer.md) -- [InternetZoneEnableCrossSiteScriptingFilter](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableCrossSiteScriptingFilter](policy-csp-internetexplorer.md) -- [InternetZoneEnableProtectedMode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneTurnOnProtectedMode](policy-csp-internetexplorer.md) -- [InternetZoneUsePopupBlocker](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneUsePopupBlocker](policy-csp-internetexplorer.md) -- [InternetZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) -- [LockedDownIntranetJavaPermissions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) -- [DisableHTMLApplication](policy-csp-internetexplorer.md) ## Kerberos @@ -3022,7 +2608,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## WindowsPowerShell -- [TurnOnPowerShellScriptBlockLogging](policy-csp-windowspowershell.md) - [TurnOnPowerShellScriptBlockLogging](policy-csp-windowspowershell.md) ## Related articles diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 2b636d3e4f..abaed7483e 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Group Policy. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/03/2023 +ms.date: 09/25/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -40,8 +40,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [AllowDeveloperUnlock](policy-csp-applicationmanagement.md) - [AllowGameDVR](policy-csp-applicationmanagement.md) - [AllowSharedUserAppData](policy-csp-applicationmanagement.md) -- [RequirePrivateStoreOnly](policy-csp-applicationmanagement.md) -- [MSIAlwaysInstallWithElevatedPrivileges](policy-csp-applicationmanagement.md) - [MSIAllowUserControlOverInstall](policy-csp-applicationmanagement.md) - [RestrictAppDataToSystemVolume](policy-csp-applicationmanagement.md) - [RestrictAppToSystemVolume](policy-csp-applicationmanagement.md) @@ -125,59 +123,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## Browser -- [AllowAddressBarDropdown](policy-csp-browser.md) -- [AllowAutofill](policy-csp-browser.md) -- [AllowCookies](policy-csp-browser.md) -- [AllowDeveloperTools](policy-csp-browser.md) -- [AllowDoNotTrack](policy-csp-browser.md) -- [AllowExtensions](policy-csp-browser.md) -- [AllowFlash](policy-csp-browser.md) -- [AllowFlashClickToRun](policy-csp-browser.md) -- [AllowFullScreenMode](policy-csp-browser.md) -- [AllowInPrivate](policy-csp-browser.md) -- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) -- [ConfigureTelemetryForMicrosoft365Analytics](policy-csp-browser.md) -- [AllowPasswordManager](policy-csp-browser.md) -- [AllowPopups](policy-csp-browser.md) -- [AllowPrinting](policy-csp-browser.md) -- [AllowSavingHistory](policy-csp-browser.md) -- [AllowSearchEngineCustomization](policy-csp-browser.md) -- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) -- [AllowSideloadingOfExtensions](policy-csp-browser.md) -- [AllowSmartScreen](policy-csp-browser.md) -- [AllowWebContentOnNewTabPage](policy-csp-browser.md) -- [AlwaysEnableBooksLibrary](policy-csp-browser.md) -- [ClearBrowsingDataOnExit](policy-csp-browser.md) -- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) -- [ConfigureFavoritesBar](policy-csp-browser.md) -- [ConfigureHomeButton](policy-csp-browser.md) -- [ConfigureOpenMicrosoftEdgeWith](policy-csp-browser.md) -- [DisableLockdownOfStartPages](policy-csp-browser.md) -- [EnableExtendedBooksTelemetry](policy-csp-browser.md) -- [AllowTabPreloading](policy-csp-browser.md) -- [AllowPrelaunch](policy-csp-browser.md) -- [EnterpriseModeSiteList](policy-csp-browser.md) -- [PreventTurningOffRequiredExtensions](policy-csp-browser.md) -- [HomePages](policy-csp-browser.md) -- [LockdownFavorites](policy-csp-browser.md) -- [ConfigureKioskMode](policy-csp-browser.md) -- [ConfigureKioskResetAfterIdleTimeout](policy-csp-browser.md) -- [PreventAccessToAboutFlagsInMicrosoftEdge](policy-csp-browser.md) -- [PreventFirstRunPage](policy-csp-browser.md) -- [PreventCertErrorOverrides](policy-csp-browser.md) -- [PreventSmartScreenPromptOverride](policy-csp-browser.md) -- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) -- [PreventLiveTileDataCollection](policy-csp-browser.md) -- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) -- [ProvisionFavorites](policy-csp-browser.md) -- [SendIntranetTraffictoInternetExplorer](policy-csp-browser.md) -- [SetDefaultSearchEngine](policy-csp-browser.md) -- [SetHomeButtonURL](policy-csp-browser.md) -- [SetNewTabPageURL](policy-csp-browser.md) -- [ShowMessageWhenOpeningSitesInInternetExplorer](policy-csp-browser.md) -- [SyncFavoritesBetweenIEAndMicrosoftEdge](policy-csp-browser.md) -- [UnlockHomeButton](policy-csp-browser.md) -- [UseSharedFolderForBooks](policy-csp-browser.md) - [AllowAddressBarDropdown](policy-csp-browser.md) - [AllowAutofill](policy-csp-browser.md) - [AllowCookies](policy-csp-browser.md) @@ -252,6 +197,8 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## Cryptography - [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md) +- [TLSCipherSuites](policy-csp-cryptography.md) +- [ConfigureEllipticCurveCryptography](policy-csp-cryptography.md) ## Defender @@ -340,13 +287,13 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ClearTextPassword](policy-csp-devicelock.md) - [PasswordComplexity](policy-csp-devicelock.md) - [PasswordHistorySize](policy-csp-devicelock.md) +- [AllowAdministratorLockout](policy-csp-devicelock.md) ## Display - [EnablePerProcessDpi](policy-csp-display.md) - [TurnOnGdiDPIScalingForApps](policy-csp-display.md) - [TurnOffGdiDPIScalingForApps](policy-csp-display.md) -- [EnablePerProcessDpi](policy-csp-display.md) - [EnablePerProcessDpiForApps](policy-csp-display.md) - [DisablePerProcessDpiForApps](policy-csp-display.md) @@ -361,6 +308,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## Experience +- [AllowScreenRecorder](policy-csp-experience.md) - [AllowSpotlightCollection](policy-csp-experience.md) - [AllowThirdPartySuggestionsInWindowsSpotlight](policy-csp-experience.md) - [AllowWindowsSpotlight](policy-csp-experience.md) @@ -400,6 +348,10 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ForceInstantLock](policy-csp-humanpresence.md) - [ForceLockTimeout](policy-csp-humanpresence.md) - [ForceInstantDim](policy-csp-humanpresence.md) +- [ForceDisableWakeWhenBatterySaverOn](policy-csp-humanpresence.md) +- [ForceAllowWakeWhenExternalDisplayConnected](policy-csp-humanpresence.md) +- [ForceAllowLockWhenExternalDisplayConnected](policy-csp-humanpresence.md) +- [ForceAllowDimWhenExternalDisplayConnected](policy-csp-humanpresence.md) ## Kerberos @@ -511,6 +463,8 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [DisallowNotificationMirroring](policy-csp-notifications.md) - [DisallowTileNotification](policy-csp-notifications.md) +- [EnableExpandedToastNotifications](policy-csp-notifications.md) +- [DisableAccountNotifications](policy-csp-notifications.md) - [DisallowCloudNotification](policy-csp-notifications.md) - [WnsEndpoint](policy-csp-notifications.md) @@ -574,6 +528,10 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [LetAppsAccessGraphicsCaptureWithoutBorder_ForceAllowTheseApps](policy-csp-privacy.md) - [LetAppsAccessGraphicsCaptureWithoutBorder_ForceDenyTheseApps](policy-csp-privacy.md) - [LetAppsAccessGraphicsCaptureWithoutBorder_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_UserInControlOfTheseApps](policy-csp-privacy.md) - [LetAppsAccessLocation](policy-csp-privacy.md) - [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md) - [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md) @@ -618,7 +576,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [PublishUserActivities](policy-csp-privacy.md) - [UploadUserActivities](policy-csp-privacy.md) - [AllowCrossDeviceClipboard](policy-csp-privacy.md) -- [DisablePrivacyExperience](policy-csp-privacy.md) - [LetAppsActivateWithVoice](policy-csp-privacy.md) - [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md) @@ -652,7 +609,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ConfigureTaskbarCalendar](policy-csp-settings.md) - [PageVisibilityList](policy-csp-settings.md) -- [PageVisibilityList](policy-csp-settings.md) - [AllowOnlineTips](policy-csp-settings.md) ## SmartScreen @@ -676,19 +632,11 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [StartLayout](policy-csp-start.md) - [ConfigureStartPins](policy-csp-start.md) - [HideRecommendedSection](policy-csp-start.md) +- [HideRecommendedPersonalizedSites](policy-csp-start.md) - [HideTaskViewButton](policy-csp-start.md) - [DisableControlCenter](policy-csp-start.md) -- [ForceStartSize](policy-csp-start.md) -- [DisableContextMenus](policy-csp-start.md) -- [ShowOrHideMostUsedApps](policy-csp-start.md) -- [HideFrequentlyUsedApps](policy-csp-start.md) -- [HideRecentlyAddedApps](policy-csp-start.md) -- [StartLayout](policy-csp-start.md) -- [ConfigureStartPins](policy-csp-start.md) -- [HideRecommendedSection](policy-csp-start.md) - [SimplifyQuickSettings](policy-csp-start.md) - [DisableEditingQuickSettings](policy-csp-start.md) -- [HideTaskViewButton](policy-csp-start.md) ## Storage @@ -707,7 +655,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [AllowBuildPreview](policy-csp-system.md) - [AllowFontProviders](policy-csp-system.md) - [AllowLocation](policy-csp-system.md) -- [AllowTelemetry](policy-csp-system.md) - [TelemetryProxy](policy-csp-system.md) - [DisableOneDriveFileSync](policy-csp-system.md) - [AllowWUfBCloudProcessing](policy-csp-system.md) @@ -753,7 +700,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [RestrictLanguagePacksAndFeaturesInstall](policy-csp-timelanguagesettings.md) - [BlockCleanupOfUnusedPreinstalledLangPacks](policy-csp-timelanguagesettings.md) - [MachineUILanguageOverwrite](policy-csp-timelanguagesettings.md) -- [RestrictLanguagePacksAndFeaturesInstall](policy-csp-timelanguagesettings.md) ## Troubleshooting @@ -828,6 +774,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ConfigureDeadlineNoAutoReboot](policy-csp-update.md) - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md) - [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md) +- [AllowOptionalContent](policy-csp-update.md) ## UserRights @@ -869,6 +816,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [DenyLogOnAsBatchJob](policy-csp-userrights.md) - [LogOnAsService](policy-csp-userrights.md) - [IncreaseProcessWorkingSet](policy-csp-userrights.md) +- [DenyLogOnAsService](policy-csp-userrights.md) ## VirtualizationBasedTechnology @@ -881,13 +829,17 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [NotifyMalicious](policy-csp-webthreatdefense.md) - [NotifyPasswordReuse](policy-csp-webthreatdefense.md) - [NotifyUnsafeApp](policy-csp-webthreatdefense.md) -- [CaptureThreatWindow](policy-csp-webthreatdefense.md) +- [AutomaticDataCollection](policy-csp-webthreatdefense.md) ## Wifi - [AllowAutoConnectToWiFiSenseHotspots](policy-csp-wifi.md) - [AllowInternetSharing](policy-csp-wifi.md) +## WindowsAI + +- [TurnOffWindowsCopilot](policy-csp-windowsai.md) + ## WindowsDefenderSecurityCenter - [CompanyName](policy-csp-windowsdefendersecuritycenter.md) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md index 0bdb057669..2329114e1b 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md @@ -4,7 +4,7 @@ description: Learn the policies in Policy CSP supported by HoloLens (1st gen) Co ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md index d610e84f01..631059455e 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by HoloLens (1st g ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md index b34eebfedb..e45320b0b7 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by HoloLens 2. ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft @@ -24,14 +24,15 @@ ms.date: 02/03/2023 - [Authentication/PreferredAadTenantDomainName](policy-csp-authentication.md#preferredaadtenantdomainname) - [Bluetooth/AllowDiscoverableMode](policy-csp-bluetooth.md#allowdiscoverablemode) - [Bluetooth/LocalDeviceName](policy-csp-bluetooth.md#localdevicename) -- [Browser/AllowAutofill](policy-csp-browser.md#allowautofill) -- [Browser/AllowCookies](policy-csp-browser.md#allowcookies) -- [Browser/AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) -- [Browser/AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) -- [Browser/AllowPopups](policy-csp-browser.md#allowpopups) -- [Browser/AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) -- [Browser/AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) +- [Browser/AllowAutofill](policy-csp-browser.md#allowautofill) 13 +- [Browser/AllowCookies](policy-csp-browser.md#allowcookies) 13 +- [Browser/AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) 13 +- [Browser/AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) 13 +- [Browser/AllowPopups](policy-csp-browser.md#allowpopups) 13 +- [Browser/AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) 13 +- [Browser/AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) 13 - [Connectivity/AllowBluetooth](policy-csp-connectivity.md#allowbluetooth) +- [Connectivity/AllowConnectedDevices](policy-csp-connectivity.md#allowconnecteddevices) 12 - [Connectivity/AllowUSBConnection](policy-csp-connectivity.md#allowusbconnection) - [DeliveryOptimization/DOCacheHost](policy-csp-deliveryoptimization.md#docachehost) 10 - [DeliveryOptimization/DOCacheHostSource](policy-csp-deliveryoptimization.md#docachehostsource) 10 @@ -66,7 +67,6 @@ ms.date: 02/03/2023 - [MixedReality/ConfigureNtpClient](./policy-csp-mixedreality.md#configurentpclient) 12 - [MixedReality/DisallowNetworkConnectivityPassivePolling](./policy-csp-mixedreality.md#disallownetworkconnectivitypassivepolling) 12 - [MixedReality/FallbackDiagnostics](./policy-csp-mixedreality.md#fallbackdiagnostics) 9 -- [MixedReality/HeadTrackingMode](policy-csp-mixedreality.md#headtrackingmode) 9 - [MixedReality/ManualDownDirectionDisabled](policy-csp-mixedreality.md#manualdowndirectiondisabled) *[Feb. 2022 Servicing release](/hololens/hololens-release-notes#windows-holographic-version-21h2---february-2022-update) - [MixedReality/MicrophoneDisabled](./policy-csp-mixedreality.md#microphonedisabled) 9 - [MixedReality/NtpClientEnabled](./policy-csp-mixedreality.md#ntpclientenabled) 12 @@ -74,14 +74,13 @@ ms.date: 02/03/2023 - [MixedReality/SkipTrainingDuringSetup](./policy-csp-mixedreality.md#skiptrainingduringsetup) 12 - [MixedReality/VisitorAutoLogon](policy-csp-mixedreality.md#visitorautologon) 10 - [MixedReality/VolumeButtonDisabled](./policy-csp-mixedreality.md#volumebuttondisabled) 9 -- [Power/DisplayOffTimeoutOnBattery](./policy-csp-power.md#displayofftimeoutonbattery) 9 -- [Power/DisplayOffTimeoutPluggedIn](./policy-csp-power.md#displayofftimeoutpluggedin) 9 -- [Power/EnergySaverBatteryThresholdOnBattery](./policy-csp-power.md#energysaverbatterythresholdonbattery) 9 -- [Power/EnergySaverBatteryThresholdPluggedIn](./policy-csp-power.md#energysaverbatterythresholdpluggedin) 9 -- [Power/StandbyTimeoutOnBattery](./policy-csp-power.md#standbytimeoutonbattery) 9 -- [Power/StandbyTimeoutPluggedIn](./policy-csp-power.md#standbytimeoutpluggedin) 9 +- [Power/DisplayOffTimeoutOnBattery](./policy-csp-power.md#displayofftimeoutonbattery) 9, 14 +- [Power/DisplayOffTimeoutPluggedIn](./policy-csp-power.md#displayofftimeoutpluggedin) 9, 14 +- [Power/EnergySaverBatteryThresholdOnBattery](./policy-csp-power.md#energysaverbatterythresholdonbattery) 9, 14 +- [Power/EnergySaverBatteryThresholdPluggedIn](./policy-csp-power.md#energysaverbatterythresholdpluggedin) 9, 14 +- [Power/StandbyTimeoutOnBattery](./policy-csp-power.md#standbytimeoutonbattery) 9, 14 +- [Power/StandbyTimeoutPluggedIn](./policy-csp-power.md#standbytimeoutpluggedin) 9, 14 - [Privacy/AllowInputPersonalization](policy-csp-privacy.md#allowinputpersonalization) -- [Privacy/DisablePrivacyExperience](./policy-csp-privacy.md#disableprivacyexperience) Insider - [Privacy/LetAppsAccessAccountInfo](policy-csp-privacy.md#letappsaccessaccountinfo) - [Privacy/LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forceallowtheseapps) - [Privacy/LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forcedenytheseapps) @@ -99,6 +98,9 @@ ms.date: 02/03/2023 - [Privacy/LetAppsAccessGazeInput_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessgazeinput_forcedenytheseapps) 8 - [Privacy/LetAppsAccessGazeInput_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessgazeinput_userincontroloftheseapps) 8 - [Privacy/LetAppsAccessLocation](policy-csp-privacy.md#letappsaccesslocation) +- [Privacy/LetAppsAccessLocation_ForceAllowTheseApps](/windows/client-management/mdm/policy-csp-privacy) 12 +- [Privacy/LetAppsAccessLocation_ForceDenyTheseApps](/windows/client-management/mdm/policy-csp-privacy) 12 +- [Privacy/LetAppsAccessLocation_UserInControlOfTheseApps](/windows/client-management/mdm/policy-csp-privacy) 12 - [Privacy/LetAppsAccessMicrophone](policy-csp-privacy.md#letappsaccessmicrophone) - [Privacy/LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forceallowtheseapps) 8 - [Privacy/LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forcedenytheseapps) 8 @@ -115,10 +117,11 @@ ms.date: 02/03/2023 - [Storage/ConfigStorageSenseCloudContentDehydrationThreshold](policy-csp-storage.md#configstoragesensecloudcontentdehydrationthreshold) 12 - [Storage/ConfigStorageSenseDownloadsCleanupThreshold](policy-csp-storage.md#configstoragesensedownloadscleanupthreshold) 12 - [Storage/ConfigStorageSenseGlobalCadence](policy-csp-storage.md#configstoragesenseglobalcadence) 12 -- [System/AllowCommercialDataPipeline](policy-csp-system.md#allowcommercialdatapipeline) - [System/AllowLocation](policy-csp-system.md#allowlocation) - [System/AllowStorageCard](policy-csp-system.md#allowstoragecard) - [System/AllowTelemetry](policy-csp-system.md#allowtelemetry) +- [System/ConfigureTelemetryOptInSettingsUx](/windows/client-management/mdm/policy-csp-system) 12 +- [System/DisableDeviceDelete](/windows/client-management/mdm/policy-csp-system) 12 - [TimeLanguageSettings/ConfigureTimeZone](./policy-csp-timelanguagesettings.md#configuretimezone) 9 - [Update/ActiveHoursEnd](./policy-csp-update.md#activehoursend) 9 - [Update/ActiveHoursMaxRange](./policy-csp-update.md#activehoursmaxrange) 9 @@ -160,8 +163,15 @@ Footnotes: - 10 - Available in [Windows Holographic, version 21H1](/hololens/hololens-release-notes#windows-holographic-version-21h1) - 11 - Available in [Windows Holographic, version 21H2](/hololens/hololens-release-notes#windows-holographic-version-21h2) - 12 - Available in [Windows Holographic, version 22H2](/hololens/hololens-release-notes#windows-holographic-version-22h2) +- 13 - Refer to [Configuring Policy Settings for the New Microsoft Edge](/hololens/hololens-new-edge#configuring-policy-settings-for-the-new-microsoft-edge) +- 14 - Refer to [New Power Policies for Hololens 2](/hololens/hololens-release-notes-2004#new-power-policies-for-hololens-2) - Insider - Available in our current [HoloLens Insider builds](/hololens/hololens-insider). ## Related topics [Policy CSP](policy-configuration-service-provider.md) + +[Full HoloLens CSP Details](/windows/client-management/mdm/configuration-service-provider-support) + + + diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md deleted file mode 100644 index e15af01618..0000000000 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Policies in Policy CSP supported by Windows 10 IoT Core -description: Learn about the policies in Policy CSP supported by Windows 10 IoT Core. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 09/16/2019 ---- - -# Policies in Policy CSP supported by Windows 10 IoT Core - -- [Camera/AllowCamera](policy-csp-camera.md#allowcamera) -- [Cellular/ShowAppCellularAccessUI](policy-csp-cellular.md#showappcellularaccessui) -- [CredentialProviders/AllowPINLogon](policy-csp-credentialproviders.md#allowpinlogon) -- [CredentialProviders/BlockPicturePassword](policy-csp-credentialproviders.md#blockpicturepassword) -- [DataProtection/AllowDirectMemoryAccess](policy-csp-dataprotection.md#allowdirectmemoryaccess) -- [InternetExplorer/DisableActiveXVersionListAutoDownload](policy-csp-internetexplorer.md#disableactivexversionlistautodownload) -- [InternetExplorer/DisableCompatView](policy-csp-internetexplorer.md#disablecompatview) -- [InternetExplorer/DisableGeolocation](policy-csp-internetexplorer.md#disablegeolocation) -- [DeliveryOptimization/DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md#doabsolutemaxcachesize) -- [DeliveryOptimization/DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md#doallowvpnpeercaching) -- [DeliveryOptimization/DOCacheHost](policy-csp-deliveryoptimization.md#docachehost) -- [DeliveryOptimization/DOCacheHostSource](policy-csp-deliveryoptimization.md#docachehostsource) -- [DeliveryOptimization/DODelayBackgroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelaybackgrounddownloadfromhttp) -- [DeliveryOptimization/DODelayForegroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelayforegrounddownloadfromhttp) -- [DeliveryOptimization/DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackbackground) -- [DeliveryOptimization/DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackforeground) -- [DeliveryOptimization/DODownloadMode](policy-csp-deliveryoptimization.md#dodownloadmode) -- [DeliveryOptimization/DOGroupId](policy-csp-deliveryoptimization.md#dogroupid) -- [DeliveryOptimization/DOGroupIdSource](policy-csp-deliveryoptimization.md#dogroupidsource) -- [DeliveryOptimization/DOMaxBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxbackgrounddownloadbandwidth) -- [DeliveryOptimization/DOMaxCacheAge](policy-csp-deliveryoptimization.md#domaxcacheage) -- [DeliveryOptimization/DOMaxCacheSize](policy-csp-deliveryoptimization.md#domaxcachesize) -- [DeliveryOptimization/DOMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMaxForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxforegrounddownloadbandwidth) -- [DeliveryOptimization/DOMaxUploadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMinBackgroundQos](policy-csp-deliveryoptimization.md#dominbackgroundqos) -- [DeliveryOptimization/DOMinBatteryPercentageAllowedToUpload](policy-csp-deliveryoptimization.md#dominbatterypercentageallowedtoupload) -- [DeliveryOptimization/DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md#domindisksizeallowedtopeer) -- [DeliveryOptimization/DOMinFileSizeToCache](policy-csp-deliveryoptimization.md#dominfilesizetocache) -- [DeliveryOptimization/DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md#dominramallowedtopeer) -- [DeliveryOptimization/DOModifyCacheDrive](policy-csp-deliveryoptimization.md#domodifycachedrive) -- [DeliveryOptimization/DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md#domonthlyuploaddatacap) -- [DeliveryOptimization/DOPercentageMaxBackgroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxbackgroundbandwidth) -- [DeliveryOptimization/DOPercentageMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOPercentageMaxForegroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxforegroundbandwidth) -- [DeliveryOptimization/DORestrictPeerSelectionBy](policy-csp-deliveryoptimization.md#dorestrictpeerselectionby) -- [DeliveryOptimization/DOSetHoursToLimitBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitbackgrounddownloadbandwidth) -- [DeliveryOptimization/DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitforegrounddownloadbandwidth) -- [DeviceHealthMonitoring/AllowDeviceHealthMonitoring](policy-csp-devicehealthmonitoring.md#allowdevicehealthmonitoring) -- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringScope](policy-csp-devicehealthmonitoring.md#configdevicehealthmonitoringscope) -- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringUploadDestination](policy-csp-devicehealthmonitoring.md#configdevicehealthmonitoringuploaddestination) -- [Privacy/LetAppsActivateWithVoice](policy-csp-privacy.md#letappsactivatewithvoice) -- [Privacy/LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#letappsactivatewithvoiceabovelock) -- [Update/ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#configuredeadlineforfeatureupdates) -- [Update/ConfigureDeadlineForQualityUpdates](policy-csp-update.md#configuredeadlineforqualityupdates) -- [Update/ConfigureDeadlineGracePeriod](policy-csp-update.md#configuredeadlinegraceperiod) -- [Update/ConfigureDeadlineNoAutoReboot](policy-csp-update.md#configuredeadlinenoautoreboot) -- [Wifi/AllowAutoConnectToWiFiSenseHotspots](policy-csp-wifi.md#allowautoconnecttowifisensehotspots) -- [Wifi/AllowInternetSharing](policy-csp-wifi.md#allowinternetsharing) -- [Wifi/AllowWiFi](policy-csp-wifi.md#allowwifi) -- [Wifi/WLANScanMode](policy-csp-wifi.md#wlanscanmode) - -## Related topics - -[Policy CSP](policy-configuration-service-provider.md) \ No newline at end of file diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index ce20ebe3db..7e755cbccd 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,99 +1,386 @@ --- -title: Policies in Policy CSP supported by Microsoft Surface Hub -description: Learn about the policies in Policy CSP supported by Microsoft Surface Hub. -ms.reviewer: +title: Policies in Policy CSP supported by Windows 10 Team +description: Learn about the policies in Policy CSP supported by Windows 10 Team. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 09/25/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 07/22/2020 +ms.topic: reference --- -# Policies in Policy CSP supported by Microsoft Surface Hub + -- [ApplicationManagement/AllowAppStoreAutoUpdate](./policy-csp-applicationmanagement.md#allowappstoreautoupdate) -- [ApplicationManagement/AllowDeveloperUnlock](./policy-csp-applicationmanagement.md#allowdeveloperunlock) -- [Accounts/AllowMicrosoftAccountConnection](./policy-csp-accounts.md#allowmicrosoftaccountconnection) -- [Camera/AllowCamera](policy-csp-camera.md#allowcamera) -- [Cellular/ShowAppCellularAccessUI](policy-csp-cellular.md#showappcellularaccessui) -- [Cryptography/AllowFipsAlgorithmPolicy](policy-csp-cryptography.md#allowfipsalgorithmpolicy) -- [Cryptography/TLSCipherSuites](policy-csp-cryptography.md#tlsciphersuites) -- [Defender/AllowArchiveScanning](policy-csp-defender.md#allowarchivescanning) -- [Defender/AllowBehaviorMonitoring](policy-csp-defender.md#allowbehaviormonitoring) -- [Defender/AllowCloudProtection](policy-csp-defender.md#allowcloudprotection) -- [Defender/AllowEmailScanning](policy-csp-defender.md#allowemailscanning) -- [Defender/AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md#allowfullscanonmappednetworkdrives) -- [Defender/AllowFullScanRemovableDriveScanning](policy-csp-defender.md#allowfullscanremovabledrivescanning) -- [Defender/AllowIOAVProtection](policy-csp-defender.md#allowioavprotection) -- [Defender/AllowOnAccessProtection](policy-csp-defender.md#allowonaccessprotection) -- [Defender/AllowRealtimeMonitoring](policy-csp-defender.md#allowrealtimemonitoring) -- [Defender/AllowScanningNetworkFiles](policy-csp-defender.md#allowscanningnetworkfiles) -- [Defender/AllowScriptScanning](policy-csp-defender.md#allowscriptscanning) -- [Defender/AllowUserUIAccess](policy-csp-defender.md#allowuseruiaccess) -- [Defender/AvgCPULoadFactor](policy-csp-defender.md#avgcpuloadfactor) -- [Defender/DaysToRetainCleanedMalware](policy-csp-defender.md#daystoretaincleanedmalware) -- [Defender/ExcludedExtensions](policy-csp-defender.md#excludedextensions) -- [Defender/ExcludedPaths](policy-csp-defender.md#excludedpaths) -- [Defender/ExcludedProcesses](policy-csp-defender.md#excludedprocesses) -- [Defender/PUAProtection](policy-csp-defender.md#puaprotection) -- [Defender/RealTimeScanDirection](policy-csp-defender.md#realtimescandirection) -- [Defender/ScanParameter](policy-csp-defender.md#scanparameter) -- [Defender/ScheduleQuickScanTime](policy-csp-defender.md#schedulequickscantime) -- [Defender/ScheduleScanDay](policy-csp-defender.md#schedulescanday) -- [Defender/ScheduleScanTime](policy-csp-defender.md#schedulescantime) -- [Defender/SignatureUpdateInterval](policy-csp-defender.md#signatureupdateinterval) -- [Defender/SubmitSamplesConsent](policy-csp-defender.md#submitsamplesconsent) -- [Defender/ThreatSeverityDefaultAction](policy-csp-defender.md#threatseveritydefaultaction) -- [DeliveryOptimization/DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md#doabsolutemaxcachesize) -- [DeliveryOptimization/DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md#doallowvpnpeercaching) -- [DeliveryOptimization/DODownloadMode](policy-csp-deliveryoptimization.md#dodownloadmode) -- [DeliveryOptimization/DOGroupId](policy-csp-deliveryoptimization.md#dogroupid) -- [DeliveryOptimization/DOMaxCacheAge](policy-csp-deliveryoptimization.md#domaxcacheage) -- [DeliveryOptimization/DOMaxCacheSize](policy-csp-deliveryoptimization.md#domaxcachesize) -- [DeliveryOptimization/DOMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMaxUploadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMinBackgroundQos](policy-csp-deliveryoptimization.md#dominbackgroundqos) -- [DeliveryOptimization/DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md#domindisksizeallowedtopeer) -- [DeliveryOptimization/DOMinFileSizeToCache](policy-csp-deliveryoptimization.md#dominfilesizetocache) -- [DeliveryOptimization/DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md#dominramallowedtopeer) -- [DeliveryOptimization/DOModifyCacheDrive](policy-csp-deliveryoptimization.md#domodifycachedrive) -- [DeliveryOptimization/DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md#domonthlyuploaddatacap) -- [DeliveryOptimization/DOPercentageMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [Desktop/PreventUserRedirectionOfProfileFolders](policy-csp-desktop.md#preventuserredirectionofprofilefolders) -- [RestrictedGroups/ConfigureGroupMembership](policy-csp-restrictedgroups.md#configuregroupmembership) -- [System/AllowLocation](policy-csp-system.md#allowlocation) -- [System/AllowStorageCard](policy-csp-system.md#allowstoragecard) -- [System/AllowTelemetry](policy-csp-system.md#allowtelemetry) -- [TextInput/AllowIMELogging](policy-csp-textinput.md#allowimelogging) -- [TextInput/AllowIMENetworkAccess](policy-csp-textinput.md#allowimenetworkaccess) -- [TextInput/AllowInputPanel](policy-csp-textinput.md#allowinputpanel) -- [TextInput/AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md#allowjapaneseimesurrogatepaircharacters) -- [TextInput/AllowJapaneseIVSCharacters](policy-csp-textinput.md#allowjapaneseivscharacters) -- [TextInput/AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md#allowjapanesenonpublishingstandardglyph) -- [TextInput/AllowJapaneseUserDictionary](policy-csp-textinput.md#allowjapaneseuserdictionary) -- [TextInput/AllowLanguageFeaturesUninstall](policy-csp-textinput.md#allowlanguagefeaturesuninstall) -- [TextInput/ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md#excludejapaneseimeexceptjis0208) -- [TextInput/ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md#excludejapaneseimeexceptjis0208andeudc) -- [TextInput/ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md#excludejapaneseimeexceptshiftjis) -- [TimeLanguageSettings/ConfigureTimeZone](policy-csp-timelanguagesettings.md#configuretimezone) -- [Wifi/AllowInternetSharing](policy-csp-wifi.md#allowinternetsharing) -- [Wifi/AllowManualWiFiConfiguration](policy-csp-wifi.md#allowmanualwificonfiguration) -- [Wifi/AllowWiFi](policy-csp-wifi.md#allowwifi) -- [Wifi/AllowWiFiHotSpotReporting](policy-csp-wifi.md) (Deprecated) -- [Wifi/WLANScanMode](policy-csp-wifi.md#wlanscanmode) -- [Wifi/AllowWiFiDirect](policy-csp-wifi.md#allowwifidirect) -- [WirelessDisplay/AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md#allowmdnsadvertisement) -- [WirelessDisplay/AllowMdnsDiscovery](policy-csp-wirelessdisplay.md#allowmdnsdiscovery) -- [WirelessDisplay/AllowProjectionFromPC](policy-csp-wirelessdisplay.md#allowprojectionfrompc) -- [WirelessDisplay/AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectionfrompcoverinfrastructure) -- [WirelessDisplay/AllowProjectionToPC](policy-csp-wirelessdisplay.md#allowprojectiontopc) -- [WirelessDisplay/AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectiontopcoverinfrastructure) -- [WirelessDisplay/AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md#allowuserinputfromwirelessdisplayreceiver) -- [WirelessDisplay/RequirePinForPairing](policy-csp-wirelessdisplay.md#requirepinforpairing) +# Policies in Policy CSP supported by Windows 10 Team -## Related topics +This article lists the policies in Policy CSP that are applicable for the Surface Hub operating system, **Windows 10 Team**. -[Policy CSP](policy-configuration-service-provider.md) +## ApplicationDefaults + +- [DefaultAssociationsConfiguration](policy-csp-applicationdefaults.md#defaultassociationsconfiguration) + +## ApplicationManagement + +- [AllowAppStoreAutoUpdate](policy-csp-applicationmanagement.md#allowappstoreautoupdate) +- [AllowDeveloperUnlock](policy-csp-applicationmanagement.md#allowdeveloperunlock) + +## Bluetooth + +- [AllowAdvertising](policy-csp-bluetooth.md#allowadvertising) +- [AllowDiscoverableMode](policy-csp-bluetooth.md#allowdiscoverablemode) +- [AllowPrepairing](policy-csp-bluetooth.md#allowprepairing) +- [AllowPromptedProximalConnections](policy-csp-bluetooth.md#allowpromptedproximalconnections) +- [LocalDeviceName](policy-csp-bluetooth.md#localdevicename) +- [ServicesAllowedList](policy-csp-bluetooth.md#servicesallowedlist) +- [SetMinimumEncryptionKeySize](policy-csp-bluetooth.md#setminimumencryptionkeysize) + +## Browser + +- [AllowAddressBarDropdown](policy-csp-browser.md#allowaddressbardropdown) +- [AllowAutofill](policy-csp-browser.md#allowautofill) +- [AllowBrowser](policy-csp-browser.md#allowbrowser) +- [AllowCookies](policy-csp-browser.md#allowcookies) +- [AllowDeveloperTools](policy-csp-browser.md#allowdevelopertools) +- [AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) +- [AllowFlashClickToRun](policy-csp-browser.md#allowflashclicktorun) +- [AllowMicrosoftCompatibilityList](policy-csp-browser.md#allowmicrosoftcompatibilitylist) +- [AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) +- [AllowPopups](policy-csp-browser.md#allowpopups) +- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) +- [AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) +- [ClearBrowsingDataOnExit](policy-csp-browser.md#clearbrowsingdataonexit) +- [ConfigureAdditionalSearchEngines](policy-csp-browser.md#configureadditionalsearchengines) +- [DisableLockdownOfStartPages](policy-csp-browser.md#disablelockdownofstartpages) +- [EnterpriseModeSiteList](policy-csp-browser.md#enterprisemodesitelist) +- [HomePages](policy-csp-browser.md#homepages) +- [PreventLiveTileDataCollection](policy-csp-browser.md#preventlivetiledatacollection) +- [PreventSmartScreenPromptOverride](policy-csp-browser.md#preventsmartscreenpromptoverride) +- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md#preventsmartscreenpromptoverrideforfiles) +- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md#preventusinglocalhostipaddressforwebrtc) +- [SetDefaultSearchEngine](policy-csp-browser.md#setdefaultsearchengine) + +## Camera + +- [AllowCamera](policy-csp-camera.md#allowcamera) + +## Connectivity + +- [AllowBluetooth](policy-csp-connectivity.md#allowbluetooth) +- [AllowConnectedDevices](policy-csp-connectivity.md#allowconnecteddevices) + +## Cryptography + +- [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md#allowfipsalgorithmpolicy) +- [ConfigureEllipticCurveCryptography](policy-csp-cryptography.md#configureellipticcurvecryptography) +- [ConfigureSystemCryptographyForceStrongKeyProtection](policy-csp-cryptography.md#configuresystemcryptographyforcestrongkeyprotection) +- [OverrideMinimumEnabledDTLSVersionClient](policy-csp-cryptography.md#overrideminimumenableddtlsversionclient) +- [OverrideMinimumEnabledDTLSVersionServer](policy-csp-cryptography.md#overrideminimumenableddtlsversionserver) +- [OverrideMinimumEnabledTLSVersionClient](policy-csp-cryptography.md#overrideminimumenabledtlsversionclient) +- [OverrideMinimumEnabledTLSVersionServer](policy-csp-cryptography.md#overrideminimumenabledtlsversionserver) +- [TLSCipherSuites](policy-csp-cryptography.md#tlsciphersuites) + +## Defender + +- [AllowArchiveScanning](policy-csp-defender.md#allowarchivescanning) +- [AllowBehaviorMonitoring](policy-csp-defender.md#allowbehaviormonitoring) +- [AllowCloudProtection](policy-csp-defender.md#allowcloudprotection) +- [AllowEmailScanning](policy-csp-defender.md#allowemailscanning) +- [AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md#allowfullscanonmappednetworkdrives) +- [AllowFullScanRemovableDriveScanning](policy-csp-defender.md#allowfullscanremovabledrivescanning) +- [AllowIntrusionPreventionSystem](policy-csp-defender.md#allowintrusionpreventionsystem) +- [AllowIOAVProtection](policy-csp-defender.md#allowioavprotection) +- [AllowOnAccessProtection](policy-csp-defender.md#allowonaccessprotection) +- [AllowRealtimeMonitoring](policy-csp-defender.md#allowrealtimemonitoring) +- [AllowScanningNetworkFiles](policy-csp-defender.md#allowscanningnetworkfiles) +- [AllowScriptScanning](policy-csp-defender.md#allowscriptscanning) +- [AttackSurfaceReductionOnlyExclusions](policy-csp-defender.md#attacksurfacereductiononlyexclusions) +- [AttackSurfaceReductionRules](policy-csp-defender.md#attacksurfacereductionrules) +- [AvgCPULoadFactor](policy-csp-defender.md#avgcpuloadfactor) +- [CheckForSignaturesBeforeRunningScan](policy-csp-defender.md#checkforsignaturesbeforerunningscan) +- [CloudBlockLevel](policy-csp-defender.md#cloudblocklevel) +- [CloudExtendedTimeout](policy-csp-defender.md#cloudextendedtimeout) +- [ControlledFolderAccessAllowedApplications](policy-csp-defender.md#controlledfolderaccessallowedapplications) +- [ControlledFolderAccessProtectedFolders](policy-csp-defender.md#controlledfolderaccessprotectedfolders) +- [DaysToRetainCleanedMalware](policy-csp-defender.md#daystoretaincleanedmalware) +- [DisableCatchupFullScan](policy-csp-defender.md#disablecatchupfullscan) +- [DisableCatchupQuickScan](policy-csp-defender.md#disablecatchupquickscan) +- [EnableControlledFolderAccess](policy-csp-defender.md#enablecontrolledfolderaccess) +- [EnableLowCPUPriority](policy-csp-defender.md#enablelowcpupriority) +- [EnableNetworkProtection](policy-csp-defender.md#enablenetworkprotection) +- [ExcludedExtensions](policy-csp-defender.md#excludedextensions) +- [ExcludedPaths](policy-csp-defender.md#excludedpaths) +- [ExcludedProcesses](policy-csp-defender.md#excludedprocesses) +- [PUAProtection](policy-csp-defender.md#puaprotection) +- [RealTimeScanDirection](policy-csp-defender.md#realtimescandirection) +- [ScanParameter](policy-csp-defender.md#scanparameter) +- [ScheduleQuickScanTime](policy-csp-defender.md#schedulequickscantime) +- [ScheduleScanDay](policy-csp-defender.md#schedulescanday) +- [ScheduleScanTime](policy-csp-defender.md#schedulescantime) +- [SecurityIntelligenceLocation](policy-csp-defender.md#securityintelligencelocation) +- [SignatureUpdateFallbackOrder](policy-csp-defender.md#signatureupdatefallbackorder) +- [SignatureUpdateFileSharesSources](policy-csp-defender.md#signatureupdatefilesharessources) +- [SignatureUpdateInterval](policy-csp-defender.md#signatureupdateinterval) +- [SubmitSamplesConsent](policy-csp-defender.md#submitsamplesconsent) +- [ThreatSeverityDefaultAction](policy-csp-defender.md#threatseveritydefaultaction) + +## DeliveryOptimization + +- [DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md#doabsolutemaxcachesize) +- [DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md#doallowvpnpeercaching) +- [DOCacheHost](policy-csp-deliveryoptimization.md#docachehost) +- [DOCacheHostSource](policy-csp-deliveryoptimization.md#docachehostsource) +- [DODelayBackgroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelaybackgrounddownloadfromhttp) +- [DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackbackground) +- [DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackforeground) +- [DODelayForegroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelayforegrounddownloadfromhttp) +- [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md#dodisallowcacheserverdownloadsonvpn) +- [DODownloadMode](policy-csp-deliveryoptimization.md#dodownloadmode) +- [DOGroupId](policy-csp-deliveryoptimization.md#dogroupid) +- [DOGroupIdSource](policy-csp-deliveryoptimization.md#dogroupidsource) +- [DOMaxBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxbackgrounddownloadbandwidth) +- [DOMaxCacheAge](policy-csp-deliveryoptimization.md#domaxcacheage) +- [DOMaxCacheSize](policy-csp-deliveryoptimization.md#domaxcachesize) +- [DOMaxForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxforegrounddownloadbandwidth) +- [DOMinBackgroundQos](policy-csp-deliveryoptimization.md#dominbackgroundqos) +- [DOMinBatteryPercentageAllowedToUpload](policy-csp-deliveryoptimization.md#dominbatterypercentageallowedtoupload) +- [DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md#domindisksizeallowedtopeer) +- [DOMinFileSizeToCache](policy-csp-deliveryoptimization.md#dominfilesizetocache) +- [DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md#dominramallowedtopeer) +- [DOModifyCacheDrive](policy-csp-deliveryoptimization.md#domodifycachedrive) +- [DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md#domonthlyuploaddatacap) +- [DOPercentageMaxBackgroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxbackgroundbandwidth) +- [DOPercentageMaxForegroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxforegroundbandwidth) +- [DORestrictPeerSelectionBy](policy-csp-deliveryoptimization.md#dorestrictpeerselectionby) +- [DOSetHoursToLimitBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitbackgrounddownloadbandwidth) +- [DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitforegrounddownloadbandwidth) +- [DOVpnKeywords](policy-csp-deliveryoptimization.md#dovpnkeywords) + +## ExploitGuard + +- [ExploitProtectionSettings](policy-csp-exploitguard.md#exploitprotectionsettings) + +## LocalUsersAndGroups + +- [Configure](policy-csp-localusersandgroups.md#configure) + +## NetworkIsolation + +- [EnterpriseCloudResources](policy-csp-networkisolation.md#enterprisecloudresources) +- [EnterpriseInternalProxyServers](policy-csp-networkisolation.md#enterpriseinternalproxyservers) +- [EnterpriseIPRange](policy-csp-networkisolation.md#enterpriseiprange) +- [EnterpriseIPRangesAreAuthoritative](policy-csp-networkisolation.md#enterpriseiprangesareauthoritative) +- [EnterpriseNetworkDomainNames](policy-csp-networkisolation.md#enterprisenetworkdomainnames) +- [EnterpriseProxyServers](policy-csp-networkisolation.md#enterpriseproxyservers) +- [EnterpriseProxyServersAreAuthoritative](policy-csp-networkisolation.md#enterpriseproxyserversareauthoritative) +- [NeutralResources](policy-csp-networkisolation.md#neutralresources) + +## Privacy + +- [AllowInputPersonalization](policy-csp-privacy.md#allowinputpersonalization) +- [DisableAdvertisingId](policy-csp-privacy.md#disableadvertisingid) +- [LetAppsAccessAccountInfo](policy-csp-privacy.md#letappsaccessaccountinfo) +- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forceallowtheseapps) +- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forcedenytheseapps) +- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_userincontroloftheseapps) +- [LetAppsAccessCalendar](policy-csp-privacy.md#letappsaccesscalendar) +- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscalendar_forceallowtheseapps) +- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscalendar_forcedenytheseapps) +- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscalendar_userincontroloftheseapps) +- [LetAppsAccessCallHistory](policy-csp-privacy.md#letappsaccesscallhistory) +- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_forceallowtheseapps) +- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_forcedenytheseapps) +- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_userincontroloftheseapps) +- [LetAppsAccessCamera](policy-csp-privacy.md#letappsaccesscamera) +- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscamera_forceallowtheseapps) +- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscamera_forcedenytheseapps) +- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscamera_userincontroloftheseapps) +- [LetAppsAccessContacts](policy-csp-privacy.md#letappsaccesscontacts) +- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscontacts_forceallowtheseapps) +- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscontacts_forcedenytheseapps) +- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscontacts_userincontroloftheseapps) +- [LetAppsAccessEmail](policy-csp-privacy.md#letappsaccessemail) +- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessemail_forceallowtheseapps) +- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessemail_forcedenytheseapps) +- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessemail_userincontroloftheseapps) +- [LetAppsAccessLocation](policy-csp-privacy.md#letappsaccesslocation) +- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesslocation_forceallowtheseapps) +- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesslocation_forcedenytheseapps) +- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesslocation_userincontroloftheseapps) +- [LetAppsAccessMessaging](policy-csp-privacy.md#letappsaccessmessaging) +- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmessaging_forceallowtheseapps) +- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmessaging_forcedenytheseapps) +- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmessaging_userincontroloftheseapps) +- [LetAppsAccessMicrophone](policy-csp-privacy.md#letappsaccessmicrophone) +- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forceallowtheseapps) +- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forcedenytheseapps) +- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_userincontroloftheseapps) +- [LetAppsAccessNotifications](policy-csp-privacy.md#letappsaccessnotifications) +- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessnotifications_forceallowtheseapps) +- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessnotifications_forcedenytheseapps) +- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessnotifications_userincontroloftheseapps) +- [LetAppsAccessPhone](policy-csp-privacy.md#letappsaccessphone) +- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessphone_forceallowtheseapps) +- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessphone_forcedenytheseapps) +- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessphone_userincontroloftheseapps) +- [LetAppsAccessRadios](policy-csp-privacy.md#letappsaccessradios) +- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessradios_forceallowtheseapps) +- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessradios_forcedenytheseapps) +- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessradios_userincontroloftheseapps) +- [LetAppsAccessTasks](policy-csp-privacy.md#letappsaccesstasks) +- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstasks_forceallowtheseapps) +- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstasks_forcedenytheseapps) +- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstasks_userincontroloftheseapps) +- [LetAppsAccessTrustedDevices](policy-csp-privacy.md#letappsaccesstrusteddevices) +- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_forceallowtheseapps) +- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_forcedenytheseapps) +- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_userincontroloftheseapps) +- [LetAppsActivateWithVoice](policy-csp-privacy.md#letappsactivatewithvoice) +- [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#letappsactivatewithvoiceabovelock) +- [LetAppsGetDiagnosticInfo](policy-csp-privacy.md#letappsgetdiagnosticinfo) +- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_forceallowtheseapps) +- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_forcedenytheseapps) +- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_userincontroloftheseapps) +- [LetAppsRunInBackground](policy-csp-privacy.md#letappsruninbackground) +- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md#letappsruninbackground_forceallowtheseapps) +- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md#letappsruninbackground_forcedenytheseapps) +- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md#letappsruninbackground_userincontroloftheseapps) +- [LetAppsSyncWithDevices](policy-csp-privacy.md#letappssyncwithdevices) +- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappssyncwithdevices_forceallowtheseapps) +- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappssyncwithdevices_forcedenytheseapps) +- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappssyncwithdevices_userincontroloftheseapps) + +## RestrictedGroups + +- [ConfigureGroupMembership](policy-csp-restrictedgroups.md#configuregroupmembership) + +## Security + +- [RecoveryEnvironmentAuthentication](policy-csp-security.md#recoveryenvironmentauthentication) +- [RequireProvisioningPackageSignature](policy-csp-security.md#requireprovisioningpackagesignature) +- [RequireRetrieveHealthCertificateOnBoot](policy-csp-security.md#requireretrievehealthcertificateonboot) + +## Start + +- [HideRecommendedPersonalizedSites](policy-csp-start.md#hiderecommendedpersonalizedsites) +- [StartLayout](policy-csp-start.md#startlayout) + +## System + +- [AllowBuildPreview](policy-csp-system.md#allowbuildpreview) +- [AllowExperimentation](policy-csp-system.md#allowexperimentation) +- [AllowFontProviders](policy-csp-system.md#allowfontproviders) +- [AllowLocation](policy-csp-system.md#allowlocation) +- [AllowStorageCard](policy-csp-system.md#allowstoragecard) +- [AllowTelemetry](policy-csp-system.md#allowtelemetry) + +## TextInput + +- [AllowHardwareKeyboardTextSuggestions](policy-csp-textinput.md#allowhardwarekeyboardtextsuggestions) +- [AllowIMELogging](policy-csp-textinput.md#allowimelogging) +- [AllowIMENetworkAccess](policy-csp-textinput.md#allowimenetworkaccess) +- [AllowInputPanel](policy-csp-textinput.md#allowinputpanel) +- [AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md#allowjapaneseimesurrogatepaircharacters) +- [AllowJapaneseIVSCharacters](policy-csp-textinput.md#allowjapaneseivscharacters) +- [AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md#allowjapanesenonpublishingstandardglyph) +- [AllowJapaneseUserDictionary](policy-csp-textinput.md#allowjapaneseuserdictionary) +- [AllowKeyboardTextSuggestions](policy-csp-textinput.md#allowkeyboardtextsuggestions) +- [AllowLanguageFeaturesUninstall](policy-csp-textinput.md#allowlanguagefeaturesuninstall) +- [AllowLinguisticDataCollection](policy-csp-textinput.md#allowlinguisticdatacollection) +- [AllowTextInputSuggestionUpdate](policy-csp-textinput.md#allowtextinputsuggestionupdate) +- [ConfigureJapaneseIMEVersion](policy-csp-textinput.md#configurejapaneseimeversion) +- [ConfigureKoreanIMEVersion](policy-csp-textinput.md#configurekoreanimeversion) +- [ConfigureSimplifiedChineseIMEVersion](policy-csp-textinput.md#configuresimplifiedchineseimeversion) +- [ConfigureTraditionalChineseIMEVersion](policy-csp-textinput.md#configuretraditionalchineseimeversion) +- [EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md#enabletouchkeyboardautoinvokeindesktopmode) +- [ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md#excludejapaneseimeexceptjis0208) +- [ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md#excludejapaneseimeexceptjis0208andeudc) +- [ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md#excludejapaneseimeexceptshiftjis) +- [ForceTouchKeyboardDockedState](policy-csp-textinput.md#forcetouchkeyboarddockedstate) +- [TouchKeyboardDictationButtonAvailability](policy-csp-textinput.md#touchkeyboarddictationbuttonavailability) +- [TouchKeyboardEmojiButtonAvailability](policy-csp-textinput.md#touchkeyboardemojibuttonavailability) +- [TouchKeyboardFullModeAvailability](policy-csp-textinput.md#touchkeyboardfullmodeavailability) +- [TouchKeyboardHandwritingModeAvailability](policy-csp-textinput.md#touchkeyboardhandwritingmodeavailability) +- [TouchKeyboardNarrowModeAvailability](policy-csp-textinput.md#touchkeyboardnarrowmodeavailability) +- [TouchKeyboardSplitModeAvailability](policy-csp-textinput.md#touchkeyboardsplitmodeavailability) +- [TouchKeyboardWideModeAvailability](policy-csp-textinput.md#touchkeyboardwidemodeavailability) + +## TimeLanguageSettings + +- [ConfigureTimeZone](policy-csp-timelanguagesettings.md#configuretimezone) + +## Update + +- [ActiveHoursEnd](policy-csp-update.md#activehoursend) +- [ActiveHoursMaxRange](policy-csp-update.md#activehoursmaxrange) +- [ActiveHoursStart](policy-csp-update.md#activehoursstart) +- [AllowAutoUpdate](policy-csp-update.md#allowautoupdate) +- [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](policy-csp-update.md#allowautowindowsupdatedownloadovermeterednetwork) +- [AllowMUUpdateService](policy-csp-update.md#allowmuupdateservice) +- [AllowNonMicrosoftSignedUpdate](policy-csp-update.md#allownonmicrosoftsignedupdate) +- [AllowOptionalContent](policy-csp-update.md#allowoptionalcontent) +- [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md#allowtemporaryenterprisefeaturecontrol) +- [AllowUpdateService](policy-csp-update.md#allowupdateservice) +- [BranchReadinessLevel](policy-csp-update.md#branchreadinesslevel) +- [ConfigureFeatureUpdateUninstallPeriod](policy-csp-update.md#configurefeatureupdateuninstallperiod) +- [DeferFeatureUpdatesPeriodInDays](policy-csp-update.md#deferfeatureupdatesperiodindays) +- [DeferQualityUpdatesPeriodInDays](policy-csp-update.md#deferqualityupdatesperiodindays) +- [DeferUpdatePeriod](policy-csp-update.md#deferupdateperiod) +- [DeferUpgradePeriod](policy-csp-update.md#deferupgradeperiod) +- [DetectionFrequency](policy-csp-update.md#detectionfrequency) +- [DisableDualScan](policy-csp-update.md#disabledualscan) +- [DisableWUfBSafeguards](policy-csp-update.md#disablewufbsafeguards) +- [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md#donotenforceenterprisetlscertpinningforupdatedetection) +- [ExcludeWUDriversInQualityUpdate](policy-csp-update.md#excludewudriversinqualityupdate) +- [FillEmptyContentUrls](policy-csp-update.md#fillemptycontenturls) +- [IgnoreMOAppDownloadLimit](policy-csp-update.md#ignoremoappdownloadlimit) +- [IgnoreMOUpdateDownloadLimit](policy-csp-update.md#ignoremoupdatedownloadlimit) +- [ManagePreviewBuilds](policy-csp-update.md#managepreviewbuilds) +- [PauseDeferrals](policy-csp-update.md#pausedeferrals) +- [PauseFeatureUpdates](policy-csp-update.md#pausefeatureupdates) +- [PauseFeatureUpdatesStartTime](policy-csp-update.md#pausefeatureupdatesstarttime) +- [PauseQualityUpdates](policy-csp-update.md#pausequalityupdates) +- [PauseQualityUpdatesStartTime](policy-csp-update.md#pausequalityupdatesstarttime) +- [RequireDeferUpgrade](policy-csp-update.md#requiredeferupgrade) +- [RequireUpdateApproval](policy-csp-update.md#requireupdateapproval) +- [ScheduledInstallDay](policy-csp-update.md#scheduledinstallday) +- [ScheduledInstallEveryWeek](policy-csp-update.md#scheduledinstalleveryweek) +- [ScheduledInstallFirstWeek](policy-csp-update.md#scheduledinstallfirstweek) +- [ScheduledInstallFourthWeek](policy-csp-update.md#scheduledinstallfourthweek) +- [ScheduledInstallSecondWeek](policy-csp-update.md#scheduledinstallsecondweek) +- [ScheduledInstallThirdWeek](policy-csp-update.md#scheduledinstallthirdweek) +- [ScheduledInstallTime](policy-csp-update.md#scheduledinstalltime) +- [SetPolicyDrivenUpdateSourceForDriverUpdates](policy-csp-update.md#setpolicydrivenupdatesourcefordriverupdates) +- [SetPolicyDrivenUpdateSourceForFeatureUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforfeatureupdates) +- [SetPolicyDrivenUpdateSourceForOtherUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforotherupdates) +- [SetPolicyDrivenUpdateSourceForQualityUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforqualityupdates) +- [SetProxyBehaviorForUpdateDetection](policy-csp-update.md#setproxybehaviorforupdatedetection) +- [UpdateServiceUrl](policy-csp-update.md#updateserviceurl) +- [UpdateServiceUrlAlternate](policy-csp-update.md#updateserviceurlalternate) + +## Wifi + +- [AllowInternetSharing](policy-csp-wifi.md#allowinternetsharing) +- [AllowManualWiFiConfiguration](policy-csp-wifi.md#allowmanualwificonfiguration) +- [AllowWiFi](policy-csp-wifi.md#allowwifi) +- [AllowWiFiDirect](policy-csp-wifi.md#allowwifidirect) +- [WLANScanMode](policy-csp-wifi.md#wlanscanmode) + +## WirelessDisplay + +- [AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md#allowmdnsadvertisement) +- [AllowMdnsDiscovery](policy-csp-wirelessdisplay.md#allowmdnsdiscovery) +- [AllowMovementDetectionOnInfrastructure](policy-csp-wirelessdisplay.md#allowmovementdetectiononinfrastructure) +- [AllowPCReceiverToBeTCPServer](policy-csp-wirelessdisplay.md#allowpcreceivertobetcpserver) +- [AllowPCSenderToBeTCPClient](policy-csp-wirelessdisplay.md#allowpcsendertobetcpclient) +- [AllowProjectionFromPC](policy-csp-wirelessdisplay.md#allowprojectionfrompc) +- [AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectionfrompcoverinfrastructure) +- [AllowProjectionToPC](policy-csp-wirelessdisplay.md#allowprojectiontopc) +- [AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectiontopcoverinfrastructure) +- [AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md#allowuserinputfromwirelessdisplayreceiver) +- [RequirePinForPairing](policy-csp-wirelessdisplay.md#requirepinforpairing) + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md index 3d2e78b195..b2cb734aa7 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md +++ b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP that can be set using Exchan ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 1eba8fd662..f7695f6a8a 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -4,7 +4,7 @@ description: Learn more about the Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -25,23 +25,21 @@ The Policy configuration service provider has the following sub-categories: - Policy/Config/**AreaName** - Handles the policy configuration request from the server. - Policy/Result/**AreaName** - Provides a read-only path to policies enforced on the device. - +## Policy scope -> [!IMPORTANT] -> Policy scope is the level at which a policy can be configured. Some policies can only be configured at the device level, meaning the policy will take effect independent of who is logged into the device. Other policies can be configured at the user level, meaning the policy will only take effect for that user. -> -> The allowed scope of a specific policy is represented below its table of supported Windows editions. To configure a policy under a specific scope (user vs. device), please use the following paths: -> -> User scope: -> -> - **./User/Vendor/MSFT/Policy/Config/_AreaName/PolicyName_** to configure the policy. -> - **./User/Vendor/MSFT/Policy/Result/_AreaName/PolicyName_** to get the result. -> -> Device scope: -> -> - **./Device/Vendor/MSFT/Policy/Config/_AreaName/PolicyName_** to configure the policy. -> - **./Device/Vendor/MSFT/Policy/Result/_AreaName/PolicyName_** to get the result. -> +Policy scope is the level at which a policy can be configured. Some policies can only be configured at the device level, meaning the policy will take effect independent of who is logged into the device. Other policies can be configured at the user level, meaning the policy will only take effect for that user. To configure a policy under a specific scope (user vs. device), please use the following paths: + +**User scope**: + +- **./User/Vendor/MSFT/Policy/Config/_AreaName/PolicyName_** to configure the policy. +- **./User/Vendor/MSFT/Policy/Result/_AreaName/PolicyName_** to get the result. + +**Device scope**: + +- **./Device/Vendor/MSFT/Policy/Config/_AreaName/PolicyName_** to configure the policy. +- **./Device/Vendor/MSFT/Policy/Result/_AreaName/PolicyName_** to get the result. + +> [!NOTE] > For device wide configuration the **_Device/_** portion may be omitted from the path, deeming the following paths respectively equivalent to the paths provided above: > > - **./Vendor/MSFT/Policy/Config/_AreaName/PolicyName_** to configure the policy. @@ -82,7 +80,7 @@ The following list shows the Policy configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -105,7 +103,7 @@ Node for grouping all policies configured by one source. The configuration sourc | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -121,7 +119,7 @@ Node for grouping all policies configured by one source. The configuration sourc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -132,7 +130,7 @@ Node for grouping all policies configured by one source. The configuration sourc -The area group that can be configured by a single technology for a single provider. Once added, you cannot change the value. See the individual Area DDFs for Policy CSP for a list of Areas that can be configured. +The area group that can be configured by a single technology for a single provider. Once added, you can't change the value. See the individual Area DDFs for Policy CSP for a list of Areas that can be configured. @@ -144,7 +142,7 @@ The area group that can be configured by a single technology for a single provid | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -161,7 +159,7 @@ The area group that can be configured by a single technology for a single provid | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -192,7 +190,7 @@ The following list shows some tips to help you when configuring policies: | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ClientInventory | @@ -209,7 +207,7 @@ The following list shows some tips to help you when configuring policies: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -232,7 +230,7 @@ The root node for grouping different configuration operations. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -248,7 +246,7 @@ The root node for grouping different configuration operations. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -259,7 +257,7 @@ The root node for grouping different configuration operations. -Allows settings for ADMX files for Win32 and Desktop Bridge apps to be imported (ingested) by your device and processed into new ADMX-backed policies or preferences. By using ADMXInstall, you can add ADMX-backed policies for those Win32 or Desktop Bridge apps that have been added between OS releases. ADMX-backed policies are ingested to your device by using the Policy CSP URI: ./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall. Each ADMX-backed policy or preference that is added is assigned a unique ID. ADMX files that have been installed by using ConfigOperations/ADMXInstall can later be deleted by using the URI delete operation. Deleting an ADMX file will delete the ADMX file from disk, remove the metadata from the ADMXdefault registry hive, and delete all the policies that were set from the file. The MDM server can also delete all ADMX policies that are tied to a particular app by calling delete on the URI, ./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall/{AppName}. +Allows settings for ADMX files for Win32 and Desktop Bridge apps to be imported (ingested) by your device and processed into new ADMX-backed policies or preferences. By using ADMXInstall, you can add ADMX-backed policies for those Win32 or Desktop Bridge apps that have been added between OS releases. ADMX-backed policies are ingested to your device by using the Policy CSP URI: ./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall. Each ADMX-backed policy or preference that's added is assigned a unique ID. ADMX files that have been installed by using ConfigOperations/ADMXInstall can later be deleted by using the URI delete operation. Deleting an ADMX file will delete the ADMX file from disk, remove the metadata from the ADMXdefault registry hive, and delete all the policies that were set from the file. The MDM server can also delete all ADMX policies that are tied to a particular app by calling delete on the URI, ./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall/{AppName}. @@ -275,7 +273,7 @@ Allows settings for ADMX files for Win32 and Desktop Bridge apps to be imported | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -291,7 +289,7 @@ Allows settings for ADMX files for Win32 and Desktop Bridge apps to be imported | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -314,7 +312,7 @@ Specifies the name of the Win32 or Desktop Bridge app associated with the ADMX f | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: Specifies the name of the Win32 or Desktop Bridge app associated with the ADMX file. | @@ -331,7 +329,7 @@ Specifies the name of the Win32 or Desktop Bridge app associated with the ADMX f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -354,7 +352,7 @@ Setting Type of Win32 App. Policy Or Preference. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: Setting Type of Win32 App. Policy Or Preference | @@ -371,7 +369,7 @@ Setting Type of Win32 App. Policy Or Preference. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -394,7 +392,7 @@ Unique ID of ADMX file. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -411,7 +409,7 @@ Unique ID of ADMX file. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.1481] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1099] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.832] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.387] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.1481] and later
    ✅ Windows 10, version 1803 [10.0.17134.1099] and later
    ✅ Windows 10, version 1809 [10.0.17763.832] and later
    ✅ Windows 10, version 1903 [10.0.18362.387] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -434,7 +432,7 @@ Properties of Win32 App ADMX Ingestion. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -450,7 +448,7 @@ Properties of Win32 App ADMX Ingestion. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.1481] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1099] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.832] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.387] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.1481] and later
    ✅ Windows 10, version 1803 [10.0.17134.1099] and later
    ✅ Windows 10, version 1809 [10.0.17763.832] and later
    ✅ Windows 10, version 1903 [10.0.18362.387] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -473,7 +471,7 @@ Setting Type of Win32 App. Policy Or Preference. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: Setting Type of Win32 App. Policy Or Preference | @@ -490,7 +488,7 @@ Setting Type of Win32 App. Policy Or Preference. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.1481] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1099] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.832] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.387] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.1481] and later
    ✅ Windows 10, version 1803 [10.0.17134.1099] and later
    ✅ Windows 10, version 1809 [10.0.17763.832] and later
    ✅ Windows 10, version 1903 [10.0.18362.387] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -513,7 +511,7 @@ Unique ID of ADMX file. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -530,7 +528,7 @@ Unique ID of ADMX file. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.1481] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1099] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.832] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.387] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.1481] and later
    ✅ Windows 10, version 1803 [10.0.17134.1099] and later
    ✅ Windows 10, version 1809 [10.0.17763.832] and later
    ✅ Windows 10, version 1903 [10.0.18362.387] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -553,7 +551,7 @@ Version of ADMX file. This can be set by the server to keep a record of the vers | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -569,7 +567,7 @@ Version of ADMX file. This can be set by the server to keep a record of the vers | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -592,7 +590,7 @@ Groups the evaluated policies from all providers that can be configured. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -608,7 +606,7 @@ Groups the evaluated policies from all providers that can be configured. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -631,7 +629,7 @@ The area group that can be configured by a single technology independent of the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -648,7 +646,7 @@ The area group that can be configured by a single technology independent of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -671,7 +669,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -688,7 +686,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -711,7 +709,7 @@ Node for grouping all policies configured by one source. The configuration sourc | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -727,7 +725,7 @@ Node for grouping all policies configured by one source. The configuration sourc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -738,7 +736,7 @@ Node for grouping all policies configured by one source. The configuration sourc -The area group that can be configured by a single technology for a single provider. Once added, you cannot change the value. See the individual Area DDFs for Policy CSP for a list of Areas that can be configured. +The area group that can be configured by a single technology for a single provider. Once added, you can't change the value. See the individual Area DDFs for Policy CSP for a list of Areas that can be configured. @@ -758,7 +756,7 @@ The following list shows some tips to help you when configuring policies: | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | ClientInventory | @@ -775,7 +773,7 @@ The following list shows some tips to help you when configuring policies: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -798,7 +796,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Add, Delete, Get, Replace | | Dynamic Node Naming | ClientInventory | @@ -815,7 +813,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -838,7 +836,7 @@ Groups the evaluated policies from all providers that can be configured. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -854,7 +852,7 @@ Groups the evaluated policies from all providers that can be configured. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -877,7 +875,7 @@ The area group that can be configured by a single technology independent of the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -894,7 +892,7 @@ The area group that can be configured by a single technology independent of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | | +| ✅ Device
    ✅ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | | @@ -917,7 +915,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Get | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -1120,6 +1118,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f - [ExploitGuard](policy-csp-exploitguard.md) - [FederatedAuthentication](policy-csp-federatedauthentication.md) - [FileExplorer](policy-csp-fileexplorer.md) +- [FileSystem](policy-csp-filesystem.md) - [Games](policy-csp-games.md) - [Handwriting](policy-csp-handwriting.md) - [HumanPresence](policy-csp-humanpresence.md) @@ -1177,6 +1176,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f - [VirtualizationBasedTechnology](policy-csp-virtualizationbasedtechnology.md) - [WebThreatDefense](policy-csp-webthreatdefense.md) - [Wifi](policy-csp-wifi.md) +- [WindowsAI](policy-csp-windowsai.md) - [WindowsAutopilot](policy-csp-windowsautopilot.md) - [WindowsConnectionManager](policy-csp-windowsconnectionmanager.md) - [WindowsDefenderSecurityCenter](policy-csp-windowsdefendersecuritycenter.md) diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index bdb6a819f1..44d02d34ed 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -4,7 +4,7 @@ description: Learn more about the AboveLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -29,7 +29,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -40,7 +40,7 @@ ms.topic: reference -This policy is deprecated +This policy is deprecated. @@ -52,7 +52,7 @@ This policy is deprecated | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -78,7 +78,7 @@ This policy is deprecated | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -105,7 +105,7 @@ This policy setting determines whether or not the user can interact with Cortana | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -145,7 +145,7 @@ This policy setting determines whether or not the user can interact with Cortana | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -168,7 +168,7 @@ Specifies whether to allow toast notifications above the device lock screen. Mos | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 44c49be631..58df4beaf2 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -4,7 +4,7 @@ description: Learn more about the Accounts Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Specifies whether user is allowed to add non-MSA email accounts. Most restricted value is 0 +Specifies whether user is allowed to add non-MSA email accounts. Most restricted value is 0. > [!NOTE] > This policy will only block UI/UX-based methods for adding non-Microsoft accounts. Even if this policy is enforced, you can still provision non-MSA accounts using the EMAIL2 CSP. @@ -52,7 +52,7 @@ Specifies whether user is allowed to add non-MSA email accounts. Most restricted | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -78,7 +78,7 @@ Specifies whether user is allowed to add non-MSA email accounts. Most restricted | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -101,7 +101,7 @@ Specifies whether the user is allowed to use an MSA account for non-email relate | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -127,7 +127,7 @@ Specifies whether the user is allowed to use an MSA account for non-email relate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -138,13 +138,13 @@ Specifies whether the user is allowed to use an MSA account for non-email relate -Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant (wlidsvc) NT service +Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant (wlidsvc) NT service. > [!NOTE] -> If the MSA service is disabled, Windows Update will no longer offer feature updates to devices running Windows 10 1709 or higher. See Feature updates are not being offered while other updates are +> If the MSA service is disabled, Windows Update will no longer offer feature updates to devices running Windows 10 1709 or higher. See Feature updates aren't being offered while other updates are. > [!NOTE] -> If the MSA service is disabled, the Subscription Activation feature will not work properly and your users will not be able to "step-up" from Windows 10 Pro to Windows 10 Enterprise, because the MSA ticket for license authentication cannot be generated. The machine will remain on Windows 10 Pro and no error will be displayed in the Activation Settings app. +> If the MSA service is disabled, the Subscription Activation feature won't work properly and your users won't be able to "step-up" from Windows 10 Pro to Windows 10 Enterprise, because the MSA ticket for license authentication can't be generated. The machine will remain on Windows 10 Pro and no error will be displayed in the Activation Settings app. @@ -156,7 +156,7 @@ Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -182,7 +182,7 @@ Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -204,7 +204,7 @@ Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -220,7 +220,7 @@ Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -244,7 +244,7 @@ Most restricted value is 1. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -254,7 +254,7 @@ Most restricted value is 1. | Value | Description | |:--|:--| -| 0 (Default) | Allow both device and user authentication. Do not block user authentication. | +| 0 (Default) | Allow both device and user authentication. Don't block user authentication. | | 1 | Only allow device authentication. Block user authentication. | diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index 6432707d70..fce92f8dff 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -4,7 +4,7 @@ description: Learn more about the ActiveXControls Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ActiveXControls -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -46,10 +43,10 @@ This policy setting determines which ActiveX installation sites standard users i - If you enable this setting, the administrator can create a list of approved ActiveX Install sites specified by host URL. -- If you disable or do not configure this policy setting, ActiveX controls prompt the user for administrative credentials before installation. +- If you disable or don't configure this policy setting, ActiveX controls prompt the user for administrative credentials before installation. > [!NOTE] -> Wild card characters cannot be used when specifying the host URLs. +> Wild card characters can't be used when specifying the host URLs. @@ -61,13 +58,12 @@ This policy setting determines which ActiveX installation sites standard users i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index ad05a61b1f..0055dc812c 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ActiveXInstallService Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ActiveXInstallService -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting controls the installation of ActiveX controls for sites in T - If you enable this policy setting, ActiveX controls are installed according to the settings defined by this policy setting. -- If you disable or do not configure this policy setting, ActiveX controls prompt the user before installation. +- If you disable or don't configure this policy setting, ActiveX controls prompt the user before installation. If the trusted site uses the HTTPS protocol, this policy setting can also control how ActiveX Installer Service responds to certificate errors. By default all HTTPS connections must supply a server certificate that passes all validation criteria. If you are aware that a trusted site has a certificate error but you want to trust it anyway you can select the certificate errors that you want to ignore. @@ -63,13 +60,12 @@ If the trusted site uses the HTTPS protocol, this policy setting can also contro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 58e17f5f98..10196c3390 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AddRemovePrograms Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AddRemovePrograms -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,11 +43,11 @@ Specifies the category of programs that appears when users open the "Add New Pro - If you enable this setting, only the programs in the category you specify are displayed when the "Add New Programs" page opens. Users can use the Category box on the "Add New Programs" page to display programs in other categories. -To use this setting, type the name of a category in the Category box for this setting. You must enter a category that is already defined in Add or Remove Programs. To define a category, use Software Installation. +To use this setting, type the name of a category in the Category box for this setting. You must enter a category that's already defined in Add or Remove Programs. To define a category, use Software Installation. -- If you disable this setting or do not configure it, all programs (Category: All) are displayed when the "Add New Programs" page opens. +- If you disable this setting or don't configure it, all programs (Category: All) are displayed when the "Add New Programs" page opens. -You can use this setting to direct users to the programs they are most likely to need. +You can use this setting to direct users to the programs they're most likely to need. > [!NOTE] > This setting is ignored if either the "Remove Add or Remove Programs" setting or the "Hide Add New Programs page" setting is enabled. @@ -65,13 +62,12 @@ You can use this setting to direct users to the programs they are most likely to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ You can use this setting to direct users to the programs they are most likely to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,12 +106,12 @@ You can use this setting to direct users to the programs they are most likely to Removes the "Add a program from CD-ROM or floppy disk" section from the Add New Programs page. This prevents users from using Add or Remove Programs to install programs from removable media. -- If you disable this setting or do not configure it, the "Add a program from CD-ROM or floppy disk" option is available to all users. +If you disable this setting or don't configure it, the "Add a program from CD-ROM or floppy disk" option is available to all users. -This setting does not prevent users from using other tools and methods to add or remove program components. +This setting doesn't prevent users from using other tools and methods to add or remove program components. > [!NOTE] -> If the "Hide Add New Programs page" setting is enabled, this setting is ignored. Also, if the "Prevent removable media source for any install" setting (located in User Configuration\Administrative Templates\Windows Components\Windows Installer) is enabled, users cannot add programs from removable media, regardless of this setting. +> If the "Hide Add New Programs page" setting is enabled, this setting is ignored. Also, if the "Prevent removable media source for any install" setting (located in User Configuration\Administrative Templates\Windows Components\Windows Installer) is enabled, users can't add programs from removable media, regardless of this setting. @@ -127,13 +123,12 @@ This setting does not prevent users from using other tools and methods to add or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -160,7 +155,7 @@ This setting does not prevent users from using other tools and methods to add or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -173,9 +168,9 @@ This setting does not prevent users from using other tools and methods to add or Removes the "Add programs from Microsoft" section from the Add New Programs page. This setting prevents users from using Add or Remove Programs to connect to Windows Update. -- If you disable this setting or do not configure it, "Add programs from Microsoft" is available to all users. +If you disable this setting or don't configure it, "Add programs from Microsoft" is available to all users. -This setting does not prevent users from using other tools and methods to connect to Windows Update. +This setting doesn't prevent users from using other tools and methods to connect to Windows Update. > [!NOTE] > If the "Hide Add New Programs page" setting is enabled, this setting is ignored. @@ -190,13 +185,12 @@ This setting does not prevent users from using other tools and methods to connec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -223,7 +217,7 @@ This setting does not prevent users from using other tools and methods to connec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -240,9 +234,9 @@ This setting removes the "Add programs from your network" section from the Add N Published programs are those programs that the system administrator has explicitly made available to the user with a tool such as Windows Installer. Typically, system administrators publish programs to notify users that the programs are available, to recommend their use, or to enable users to install them without having to search for installation files. -- If you enable this setting, users cannot tell which programs have been published by the system administrator, and they cannot use Add or Remove Programs to install published programs. However, they can still install programs by using other methods, and they can view and install assigned (partially installed) programs that are offered on the desktop or on the Start menu. +- If you enable this setting, users can't tell which programs have been published by the system administrator, and they can't use Add or Remove Programs to install published programs. However, they can still install programs by using other methods, and they can view and install assigned (partially installed) programs that are offered on the desktop or on the Start menu. -- If you disable this setting or do not configure it, "Add programs from your network" is available to all users. +- If you disable this setting or don't configure it, "Add programs from your network" is available to all users. > [!NOTE] > If the "Hide Add New Programs page" setting is enabled, this setting is ignored. @@ -257,13 +251,12 @@ Published programs are those programs that the system administrator has explicit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -290,7 +283,7 @@ Published programs are those programs that the system administrator has explicit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -301,13 +294,13 @@ Published programs are those programs that the system administrator has explicit -Removes the Add New Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page. +Removes the Add New Programs button from the Add or Remove Programs bar. As a result, users can't view or change the attached page. The Add New Programs button lets users install programs published or assigned by a system administrator. -- If you disable this setting or do not configure it, the Add New Programs button is available to all users. +If you disable this setting or don't configure it, the Add New Programs button is available to all users. -This setting does not prevent users from using other tools and methods to install programs. +This setting doesn't prevent users from using other tools and methods to install programs. @@ -319,13 +312,12 @@ This setting does not prevent users from using other tools and methods to instal | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -352,7 +344,7 @@ This setting does not prevent users from using other tools and methods to instal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -369,11 +361,11 @@ This setting removes Add or Remove Programs from Control Panel and removes the A Add or Remove Programs lets users install, uninstall, repair, add, and remove features and components of Windows 2000 Professional and a wide variety of Windows programs. Programs published or assigned to the user appear in Add or Remove Programs. -- If you disable this setting or do not configure it, Add or Remove Programs is available to all users. +If you disable this setting or don't configure it, Add or Remove Programs is available to all users. When enabled, this setting takes precedence over the other settings in this folder. -This setting does not prevent users from using other tools and methods to install or uninstall programs. +This setting doesn't prevent users from using other tools and methods to install or uninstall programs. @@ -385,13 +377,12 @@ This setting does not prevent users from using other tools and methods to instal | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -418,7 +409,7 @@ This setting does not prevent users from using other tools and methods to instal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -429,15 +420,15 @@ This setting does not prevent users from using other tools and methods to instal -Removes the Set Program Access and Defaults button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page. +Removes the Set Program Access and Defaults button from the Add or Remove Programs bar. As a result, users can't view or change the associated page. The Set Program Access and Defaults button lets administrators specify default programs for certain activities, such as Web browsing or sending e-mail, as well as which programs are accessible from the Start menu, desktop, and other locations. -- If you disable this setting or do not configure it, the Set Program Access and Defaults button is available to all users. +If you disable this setting or don't configure it, the Set Program Access and Defaults button is available to all users. -This setting does not prevent users from using other tools and methods to change program access or defaults. +This setting doesn't prevent users from using other tools and methods to change program access or defaults. -This setting does not prevent the Set Program Access and Defaults icon from appearing on the Start menu. See the "Remove Set Program Access and Defaults from Start menu" setting. +This setting doesn't prevent the Set Program Access and Defaults icon from appearing on the Start menu. See the "Remove Set Program Access and Defaults from Start menu" setting. @@ -449,13 +440,12 @@ This setting does not prevent the Set Program Access and Defaults icon from appe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -482,7 +472,7 @@ This setting does not prevent the Set Program Access and Defaults icon from appe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -493,13 +483,13 @@ This setting does not prevent the Set Program Access and Defaults icon from appe -Removes the Change or Remove Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page. +Removes the Change or Remove Programs button from the Add or Remove Programs bar. As a result, users can't view or change the attached page. The Change or Remove Programs button lets users uninstall, repair, add, or remove features of installed programs. -- If you disable this setting or do not configure it, the Change or Remove Programs page is available to all users. +If you disable this setting or don't configure it, the Change or Remove Programs page is available to all users. -This setting does not prevent users from using other tools and methods to delete or uninstall programs. +This setting doesn't prevent users from using other tools and methods to delete or uninstall programs. @@ -511,13 +501,12 @@ This setting does not prevent users from using other tools and methods to delete | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -544,7 +533,7 @@ This setting does not prevent users from using other tools and methods to delete | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -557,15 +546,16 @@ This setting does not prevent users from using other tools and methods to delete Prevents users from using Add or Remove Programs to configure installed services. -This setting removes the "Set up services" section of the Add/Remove Windows Components page. The "Set up services" section lists system services that have not been configured and offers users easy access to the configuration tools. +This setting removes the "Set up services" section of the Add/Remove Windows Components page. The "Set up services" section lists system services that haven't been configured and offers users easy access to the configuration tools. + +- If you disable this setting or don't configure it, "Set up services" appears only when there are unconfigured system services. -- If you disable this setting or do not configure it, "Set up services" appears only when there are unconfigured system services. - If you enable this setting, "Set up services" never appears. -This setting does not prevent users from using other methods to configure services. +This setting doesn't prevent users from using other methods to configure services. > [!NOTE] -> When "Set up services" does not appear, clicking the Add/Remove Windows Components button starts the Windows Component Wizard immediately. Because the only remaining option on the Add/Remove Windows Components page starts the wizard, that option is selected automatically, and the page is bypassed. +> When "Set up services" doesn't appear, clicking the Add/Remove Windows Components button starts the Windows Component Wizard immediately. Because the only remaining option on the Add/Remove Windows Components page starts the wizard, that option is selected automatically, and the page is bypassed. To remove "Set up services" and prevent the Windows Component Wizard from starting, enable the "Hide Add/Remove Windows Components page" setting. If the "Hide Add/Remove Windows Components page" setting is enabled, this setting is ignored. @@ -579,13 +569,12 @@ To remove "Set up services" and prevent the Windows Component Wizard from starti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -612,7 +601,7 @@ To remove "Set up services" and prevent the Windows Component Wizard from starti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -627,7 +616,7 @@ Removes links to the Support Info dialog box from programs on the Change or Remo Programs listed on the Change or Remove Programs page can include a "Click here for support information" hyperlink. When clicked, the hyperlink opens a dialog box that displays troubleshooting information, including a link to the installation files and data that users need to obtain product support, such as the Product ID and version number of the program. The dialog box also includes a hyperlink to support information on the Internet, such as the Microsoft Product Support Services Web page. -- If you disable this setting or do not configure it, the Support Info hyperlink appears. +If you disable this setting or don't configure it, the Support Info hyperlink appears. > [!NOTE] > Not all programs provide a support information hyperlink. @@ -642,13 +631,12 @@ Programs listed on the Change or Remove Programs page can include a "Click here | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -675,7 +663,7 @@ Programs listed on the Change or Remove Programs page can include a "Click here | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -686,13 +674,13 @@ Programs listed on the Change or Remove Programs page can include a "Click here -Removes the Add/Remove Windows Components button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page. +Removes the Add/Remove Windows Components button from the Add or Remove Programs bar. As a result, users can't view or change the associated page. The Add/Remove Windows Components button lets users configure installed services and use the Windows Component Wizard to add, remove, and configure components of Windows from the installation files. -- If you disable this setting or do not configure it, the Add/Remove Windows Components button is available to all users. +If you disable this setting or don't configure it, the Add/Remove Windows Components button is available to all users. -This setting does not prevent users from using other tools and methods to configure services or add or remove program components. However, this setting blocks user access to the Windows Component Wizard. +This setting doesn't prevent users from using other tools and methods to configure services or add or remove program components. However, this setting blocks user access to the Windows Component Wizard. @@ -704,13 +692,12 @@ This setting does not prevent users from using other tools and methods to config | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-admpwd.md b/windows/client-management/mdm/policy-csp-admx-admpwd.md index 747cb54e0e..a1bcc9f18b 100644 --- a/windows/client-management/mdm/policy-csp-admx-admpwd.md +++ b/windows/client-management/mdm/policy-csp-admx-admpwd.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AdmPwd Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AdmPwd -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -56,14 +53,13 @@ If you disable or not configure this setting, local administrator password is NO | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -85,7 +81,7 @@ If you disable or not configure this setting, local administrator password is NO | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,14 +106,13 @@ When you disable or don't configure this setting, password expiration time may b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -139,7 +134,7 @@ When you disable or don't configure this setting, password expiration time may b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -164,14 +159,13 @@ When you disable or don't configure this setting, password expiration time may b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -193,7 +187,7 @@ When you disable or don't configure this setting, password expiration time may b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -220,14 +214,13 @@ If you disable or not configure this setting, local administrator password is NO | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index a0d2e3d901..7899515d31 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AppCompat Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AppCompat -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ Specifies whether to prevent the MS-DOS subsystem (ntvdm.exe) from running on th You can use this setting to turn off the MS-DOS subsystem, which will reduce resource usage and prevent users from running 16-bit applications. To run any 16-bit application or any application with 16-bit components, ntvdm.exe must be allowed to run. The MS-DOS subsystem starts when the first 16-bit application is launched. While the MS-DOS subsystem is running, any subsequent 16-bit applications launch faster, but overall resource usage on the system is increased. -If the status is set to Enabled, the MS-DOS subsystem is prevented from running, which then prevents any 16-bit applications from running. In addition, any 32-bit applications with 16-bit installers or other 16-bit components cannot run. +If the status is set to Enabled, the MS-DOS subsystem is prevented from running, which then prevents any 16-bit applications from running. In addition, any 32-bit applications with 16-bit installers or other 16-bit components can't run. If the status is set to Disabled, the MS-DOS subsystem runs for all users on this computer. @@ -65,13 +62,12 @@ If the status is set to Not Configured, the OS falls back on a local policy set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +94,7 @@ If the status is set to Not Configured, the OS falls back on a local policy set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,7 +107,7 @@ If the status is set to Not Configured, the OS falls back on a local policy set This policy controls the visibility of the Program Compatibility property page shell extension. This shell extension is visible on the property context-menu of any program shortcut or executable file. -The compatibility property page displays a list of options that can be selected and applied to the application to resolve the most common issues affecting legacy applications. Enabling this policy setting removes the property page from the context-menus, but does not affect previous compatibility settings applied to application using this interface. +The compatibility property page displays a list of options that can be selected and applied to the application to resolve the most common issues affecting legacy applications. Enabling this policy setting removes the property page from the context-menus, but doesn't affect previous compatibility settings applied to application using this interface. @@ -123,13 +119,12 @@ The compatibility property page displays a list of options that can be selected | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -156,7 +151,7 @@ The compatibility property page displays a list of options that can be selected | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,13 +182,12 @@ Disabling telemetry will take effect on any newly launched applications. To ensu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +214,7 @@ Disabling telemetry will take effect on any newly launched applications. To ensu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -235,13 +229,14 @@ This policy controls the state of the application compatibility engine in the sy The engine is part of the loader and looks through a compatibility database every time an application is started on the system. If a match for the application is found it provides either run-time solutions or compatibility fixes, or displays an Application Help message if the application has a know problem. -Turning off the application compatibility engine will boost system performance. However, this will degrade the compatibility of many popular legacy applications, and will not block known incompatible applications from installing. (For Instance: This may result in a blue screen if an old anti-virus application is installed.) +Turning off the application compatibility engine will boost system performance. However, this will degrade the compatibility of many popular legacy applications, and won't block known incompatible applications from installing. (For Instance: This may result in a blue screen if an old anti-virus application is installed). -The Windows Resource Protection and User Account Control features of Windows use the application compatibility engine to provide mitigations for application problems. If the engine is turned off, these mitigations will not be applied to applications and their installers and these applications may fail to install or run properly. +The Windows Resource Protection and User Account Control features of Windows use the application compatibility engine to provide mitigations for application problems. If the engine is turned off, these mitigations won't be applied to applications and their installers and these applications may fail to install or run properly. -This option is useful to server administrators who require faster performance and are aware of the compatibility of the applications they are using. It is particularly useful for a web server where applications may be launched several hundred times a second, and the performance of the loader is essential. +This option is useful to server administrators who require faster performance and are aware of the compatibility of the applications they're using. It's particularly useful for a web server where applications may be launched several hundred times a second, and the performance of the loader is essential. -NOTE: Many system processes cache the value of this setting for performance reasons. If you make changes to this setting, please reboot to ensure that your system accurately reflects those changes. +> [!NOTE] +> Many system processes cache the value of this setting for performance reasons. If you make changes to this setting, please reboot to ensure that your system accurately reflects those changes. @@ -253,13 +248,12 @@ NOTE: Many system processes cache the value of this setting for performance reas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -286,7 +280,7 @@ NOTE: Many system processes cache the value of this setting for performance reas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -297,7 +291,7 @@ NOTE: Many system processes cache the value of this setting for performance reas -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -309,13 +303,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -342,7 +335,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,9 +350,9 @@ This policy setting controls the state of the Program Compatibility Assistant (P The PCA monitors applications run by the user. When a potential compatibility issue with an application is detected, the PCA will prompt the user with recommended solutions. To configure the diagnostic settings for the PCA, go to System->Troubleshooting and Diagnostics->Application Compatibility Diagnostics. -- If you enable this policy setting, the PCA will be turned off. The user will not be presented with solutions to known compatibility issues when running applications. Turning off the PCA can be useful for system administrators who require better performance and are already aware of application compatibility issues. +- If you enable this policy setting, the PCA will be turned off. The user won't be presented with solutions to known compatibility issues when running applications. Turning off the PCA can be useful for system administrators who require better performance and are already aware of application compatibility issues. -- If you disable or do not configure this policy setting, the PCA will be turned on. To configure the diagnostic settings for the PCA, go to System->Troubleshooting and Diagnostics->Application Compatibility Diagnostics. +- If you disable or don't configure this policy setting, the PCA will be turned on. To configure the diagnostic settings for the PCA, go to System->Troubleshooting and Diagnostics->Application Compatibility Diagnostics. > [!NOTE] > The Diagnostic Policy Service (DPS) and Program Compatibility Assistant Service must be running for the PCA to run. These services can be configured by using the Services snap-in to the Microsoft Management Console. @@ -374,13 +367,12 @@ The PCA monitors applications run by the user. When a potential compatibility is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -407,7 +399,7 @@ The PCA monitors applications run by the user. When a potential compatibility is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -422,9 +414,9 @@ This policy setting controls the state of the Inventory Collector. The Inventory Collector inventories applications, files, devices, and drivers on the system and sends the information to Microsoft. This information is used to help diagnose compatibility problems. -- If you enable this policy setting, the Inventory Collector will be turned off and data will not be sent to Microsoft. Collection of installation data through the Program Compatibility Assistant is also disabled. +- If you enable this policy setting, the Inventory Collector will be turned off and data won't be sent to Microsoft. Collection of installation data through the Program Compatibility Assistant is also disabled. -- If you disable or do not configure this policy setting, the Inventory Collector will be turned on. +- If you disable or don't configure this policy setting, the Inventory Collector will be turned on. > [!NOTE] > This policy setting has no effect if the Customer Experience Improvement Program is turned off. The Inventory Collector will be off. @@ -439,13 +431,12 @@ The Inventory Collector inventories applications, files, devices, and drivers on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -472,7 +463,7 @@ The Inventory Collector inventories applications, files, devices, and drivers on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -489,9 +480,9 @@ Switchback is a mechanism that provides generic compatibility mitigations to old Switchback is on by default. -- If you enable this policy setting, Switchback will be turned off. Turning Switchback off may degrade the compatibility of older applications. This option is useful for server administrators who require performance and are aware of compatibility of the applications they are using. +- If you enable this policy setting, Switchback will be turned off. Turning Switchback off may degrade the compatibility of older applications. This option is useful for server administrators who require performance and are aware of compatibility of the applications they're using. -- If you disable or do not configure this policy setting, the Switchback will be turned on. +- If you disable or don't configure this policy setting, the Switchback will be turned on. Please reboot the system after changing the setting to ensure that your system accurately reflects those changes. @@ -505,13 +496,12 @@ Please reboot the system after changing the setting to ensure that your system a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -538,7 +528,7 @@ Please reboot the system after changing the setting to ensure that your system a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -555,7 +545,7 @@ Steps Recorder keeps a record of steps taken by the user. The data generated by - If you enable this policy setting, Steps Recorder will be disabled. -- If you disable or do not configure this policy setting, Steps Recorder will be enabled. +- If you disable or don't configure this policy setting, Steps Recorder will be enabled. @@ -567,13 +557,12 @@ Steps Recorder keeps a record of steps taken by the user. The data generated by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index fb99a07c57..029e7784ba 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AppxPackageManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AppxPackageManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,17 +41,17 @@ ms.topic: reference This policy setting allows you to manage the deployment of Windows Store apps when the user is signed in using a special profile. Special profiles are the following user profiles, where changes are discarded after the user signs off: -Roaming user profiles to which the "Delete cached copies of roaming profiles" Group Policy setting applies +Roaming user profiles to which the "Delete cached copies of roaming profiles" Group Policy setting applies. -Mandatory user profiles and super-mandatory profiles, which are created by an administrator +Mandatory user profiles and super-mandatory profiles, which are created by an administrator. -Temporary user profiles, which are created when an error prevents the correct profile from loading +Temporary user profiles, which are created when an error prevents the correct profile from loading. -User profiles for the Guest account and members of the Guests group +User profiles for the Guest account and members of the Guests group. - If you enable this policy setting, Group Policy allows deployment operations (adding, registering, staging, updating, or removing an app package) of Windows Store apps when using a special profile. -- If you disable or do not configure this policy setting, Group Policy blocks deployment operations of Windows Store apps when using a special profile. +- If you disable or don't configure this policy setting, Group Policy blocks deployment operations of Windows Store apps when using a special profile. @@ -66,13 +63,12 @@ User profiles for the Guest account and members of the Guests group | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index b440390a21..749ee6afce 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AppXRuntime Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/12/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AppXRuntime -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -58,13 +55,12 @@ This policy setting lets you turn on Content URI Rules to supplement the static | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting lets you turn on Content URI Rules to supplement the static | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ This policy setting lets you turn on Content URI Rules to supplement the static This policy setting lets you control whether Windows Store apps can open files using the default desktop app for a file type. Because desktop apps run at a higher integrity level than Windows Store apps, there is a risk that a Windows Store app might compromise the system by opening a file in the default desktop app for a file type. -- If you enable this policy setting, Windows Store apps cannot open files in the default desktop app for a file type; they can open files only in other Windows Store apps. +- If you enable this policy setting, Windows Store apps can't open files in the default desktop app for a file type; they can open files only in other Windows Store apps. -- If you disable or do not configure this policy setting, Windows Store apps can open files in the default desktop app for a file type. +- If you disable or don't configure this policy setting, Windows Store apps can open files in the default desktop app for a file type. @@ -122,13 +118,12 @@ This policy setting lets you control whether Windows Store apps can open files u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy setting lets you control whether Windows Store apps can open files u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ This policy setting lets you control whether Windows Store apps can open files u This policy setting controls whether Universal Windows apps with Windows Runtime API access directly from web content can be launched. -- If you enable this policy setting, Universal Windows apps which declare Windows Runtime API access in ApplicationContentUriRules section of the manifest cannot be launched; Universal Windows apps which have not declared Windows Runtime API access in the manifest are not affected. +- If you enable this policy setting, Universal Windows apps which declare Windows Runtime API access in ApplicationContentUriRules section of the manifest can't be launched; Universal Windows apps which haven't declared Windows Runtime API access in the manifest aren't affected. -- If you disable or do not configure this policy setting, all Universal Windows apps can be launched. +- If you disable or don't configure this policy setting, all Universal Windows apps can be launched. -This policy should not be enabled unless recommended by Microsoft as a security response because it can cause severe app compatibility issues. +This policy shouldn't be enabled unless recommended by Microsoft as a security response because it can cause severe app compatibility issues. @@ -184,13 +179,12 @@ This policy should not be enabled unless recommended by Microsoft as a security | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ This policy should not be enabled unless recommended by Microsoft as a security | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,12 +228,12 @@ This policy should not be enabled unless recommended by Microsoft as a security This policy setting lets you control whether Windows Store apps can open URIs using the default desktop app for a URI scheme. Because desktop apps run at a higher integrity level than Windows Store apps, there is a risk that a URI scheme launched by a Windows Store app might compromise the system by launching a desktop app. -- If you enable this policy setting, Windows Store apps cannot open URIs in the default desktop app for a URI scheme; they can open URIs only in other Windows Store apps. +- If you enable this policy setting, Windows Store apps can't open URIs in the default desktop app for a URI scheme; they can open URIs only in other Windows Store apps. -- If you disable or do not configure this policy setting, Windows Store apps can open URIs in the default desktop app for a URI scheme. +- If you disable or don't configure this policy setting, Windows Store apps can open URIs in the default desktop app for a URI scheme. > [!NOTE] -> Enabling this policy setting does not block Windows Store apps from opening the default desktop app for the http, https, and mailto URI schemes. The handlers for these URI schemes are hardened against URI-based vulnerabilities from untrusted sources, reducing the associated risk. +> Enabling this policy setting doesn't block Windows Store apps from opening the default desktop app for the http, https, and mailto URI schemes. The handlers for these URI schemes are hardened against URI-based vulnerabilities from untrusted sources, reducing the associated risk. @@ -251,13 +245,12 @@ This policy setting lets you control whether Windows Store apps can open URIs us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index e6f792fa8b..eed1a52c46 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AttachmentManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AttachmentManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,7 +51,7 @@ Using both the file handler and type data is the most restrictive option. Window - If you disable this policy setting, Windows uses its default trust logic, which prefers the file handler over the file type. -- If you do not configure this policy setting, Windows uses its default trust logic, which prefers the file handler over the file type. +- If you don't configure this policy setting, Windows uses its default trust logic, which prefers the file handler over the file type. @@ -66,13 +63,12 @@ Using both the file handler and type data is the most restrictive option. Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +94,7 @@ Using both the file handler and type data is the most restrictive option. Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -115,13 +111,13 @@ High Risk: If the attachment is in the list of high-risk file types and is from Moderate Risk: If the attachment is in the list of moderate-risk file types and is from the restricted or Internet zone, Windows prompts the user before accessing the file. -Low Risk: If the attachment is in the list of low-risk file types, Windows will not prompt the user before accessing the file, regardless of the file's zone information. +Low Risk: If the attachment is in the list of low-risk file types, Windows won't prompt the user before accessing the file, regardless of the file's zone information. - If you enable this policy setting, you can specify the default risk level for file types. - If you disable this policy setting, Windows sets the default risk level to moderate. -- If you do not configure this policy setting, Windows sets the default risk level to moderate. +- If you don't configure this policy setting, Windows sets the default risk level to moderate. @@ -133,13 +129,12 @@ Low Risk: If the attachment is in the list of low-risk file types, Windows will | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -165,7 +160,7 @@ Low Risk: If the attachment is in the list of low-risk file types, Windows will | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -182,7 +177,7 @@ This policy setting allows you to configure the list of high-risk file types. If - If you disable this policy setting, Windows uses its built-in list of file types that pose a high risk. -- If you do not configure this policy setting, Windows uses its built-in list of high-risk file types. +- If you don't configure this policy setting, Windows uses its built-in list of high-risk file types. @@ -194,13 +189,12 @@ This policy setting allows you to configure the list of high-risk file types. If | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -226,7 +220,7 @@ This policy setting allows you to configure the list of high-risk file types. If | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,13 +231,13 @@ This policy setting allows you to configure the list of high-risk file types. If -This policy setting allows you to configure the list of low-risk file types. If the attachment is in the list of low-risk file types, Windows will not prompt the user before accessing the file, regardless of the file's zone information. This inclusion list overrides the list of high-risk file types built into Windows and has a lower precedence than the high-risk or medium-risk inclusion lists (where an extension is listed in more than one inclusion list). +This policy setting allows you to configure the list of low-risk file types. If the attachment is in the list of low-risk file types, Windows won't prompt the user before accessing the file, regardless of the file's zone information. This inclusion list overrides the list of high-risk file types built into Windows and has a lower precedence than the high-risk or medium-risk inclusion lists (where an extension is listed in more than one inclusion list). - If you enable this policy setting, you can specify file types that pose a low risk. - If you disable this policy setting, Windows uses its default trust logic. -- If you do not configure this policy setting, Windows uses its default trust logic. +- If you don't configure this policy setting, Windows uses its default trust logic. @@ -255,13 +249,12 @@ This policy setting allows you to configure the list of low-risk file types. If | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -287,7 +280,7 @@ This policy setting allows you to configure the list of low-risk file types. If | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -304,7 +297,7 @@ This policy setting allows you to configure the list of moderate-risk file types - If you disable this policy setting, Windows uses its default trust logic. -- If you do not configure this policy setting, Windows uses its default trust logic. +- If you don't configure this policy setting, Windows uses its default trust logic. @@ -316,13 +309,12 @@ This policy setting allows you to configure the list of moderate-risk file types | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index 8e82cda5ea..ff33c79687 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AuditSettings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_AuditSettings -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -45,11 +42,12 @@ ms.topic: reference This policy setting determines what information is logged in security audit events when a new process has been created. This setting only applies when the Audit Process Creation policy is enabled. + - If you enable this policy setting the command line information for every process will be logged in plain text in the security event log as part of the Audit Process Creation event 4688, "a new process has been created," on the workstations and servers on which this policy setting is applied. -- If you disable or do not configure this policy setting, the process's command line information will not be included in Audit Process Creation events. +- If you disable or don't configure this policy setting, the process's command line information won't be included in Audit Process Creation events. -Default: Not configured +Default: Not configured. > [!NOTE] > When this policy setting is enabled, any user with access to read the security events will be able to read the command line arguments for any successfully created process. Command line arguments can contain sensitive or private information such as passwords or user data. @@ -64,13 +62,12 @@ Default: Not configured | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index 53f320034a..311e65ddc9 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Bits Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Bits -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,12 +41,12 @@ ms.topic: reference This setting affects whether the BITS client is allowed to use Windows Branch Cache. If the Windows Branch Cache component is installed and enabled on a computer, BITS jobs on that computer can use Windows Branch Cache by default. -- If you enable this policy setting, the BITS client does not use Windows Branch Cache. +- If you enable this policy setting, the BITS client doesn't use Windows Branch Cache. -- If you disable or do not configure this policy setting, the BITS client uses Windows Branch Cache. +- If you disable or don't configure this policy setting, the BITS client uses Windows Branch Cache. > [!NOTE] -> This policy setting does not affect the use of Windows Branch Cache by applications other than BITS. This policy setting does not apply to BITS transfers over SMB. This setting has no effect if the computer's administrative settings for Windows Branch Cache disable its use entirely. +> This policy setting doesn't affect the use of Windows Branch Cache by applications other than BITS. This policy setting doesn't apply to BITS transfers over SMB. This setting has no effect if the computer's administrative settings for Windows Branch Cache disable its use entirely. @@ -61,13 +58,12 @@ This setting affects whether the BITS client is allowed to use Windows Branch Ca | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This setting affects whether the BITS client is allowed to use Windows Branch Ca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,7 +105,7 @@ This policy setting specifies whether the computer will act as a BITS peer cachi - If you enable this policy setting, the computer will no longer use the BITS peer caching feature to download files; files will be downloaded only from the origin server. However, the computer will still make files available to its peers. -- If you disable or do not configure this policy setting, the computer attempts to download peer-enabled BITS jobs from peer computers before reverting to the origin server. +- If you disable or don't configure this policy setting, the computer attempts to download peer-enabled BITS jobs from peer computers before reverting to the origin server. > [!NOTE] > This policy setting has no effect if the "Allow BITS peer caching" policy setting is disabled or not configured. @@ -124,13 +120,12 @@ This policy setting specifies whether the computer will act as a BITS peer cachi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting specifies whether the computer will act as a BITS peer cachi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -172,7 +167,7 @@ This policy setting specifies whether the computer will act as a BITS peer cachi - If you enable this policy setting, the computer will no longer cache downloaded files and offer them to its peers. However, the computer will still download files from peers. -- If you disable or do not configure this policy setting, the computer will offer downloaded and cached files to its peers. +- If you disable or don't configure this policy setting, the computer will offer downloaded and cached files to its peers. > [!NOTE] > This setting has no effect if the "Allow BITS peer caching" setting is disabled or not configured. @@ -187,13 +182,12 @@ This policy setting specifies whether the computer will act as a BITS peer cachi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +214,7 @@ This policy setting specifies whether the computer will act as a BITS peer cachi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -235,9 +229,9 @@ This policy setting determines if the Background Intelligent Transfer Service (B If BITS peer caching is enabled, BITS caches downloaded files and makes them available to other BITS peers. When transferring a download job, BITS first requests the files for the job from its peers in the same IP subnet. If none of the peers in the subnet have the requested files, BITS downloads them from the origin server. -- If you enable this policy setting, BITS downloads files from peers, caches the files, and responds to content requests from peers. Using the "Do not allow the computer to act as a BITS peer caching server" and "Do not allow the computer to act as a BITS peer caching client" policy settings, it is possible to control BITS peer caching functionality at a more detailed level. However, it should be noted that the "Allow BITS peer caching" policy setting must be enabled for the other two policy settings to have any effect. +- If you enable this policy setting, BITS downloads files from peers, caches the files, and responds to content requests from peers. Using the "Do not allow the computer to act as a BITS peer caching server" and "Do not allow the computer to act as a BITS peer caching client" policy settings, it's possible to control BITS peer caching functionality at a more detailed level. However, it should be noted that the "Allow BITS peer caching" policy setting must be enabled for the other two policy settings to have any effect. -- If you disable or do not configure this policy setting, the BITS peer caching feature will be disabled, and BITS will download files directly from the origin server. +- If you disable or don't configure this policy setting, the BITS peer caching feature will be disabled, and BITS will download files directly from the origin server. @@ -249,13 +243,12 @@ If BITS peer caching is enabled, BITS caches downloaded files and makes them ava | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -282,7 +275,7 @@ If BITS peer caching is enabled, BITS caches downloaded files and makes them ava | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -293,13 +286,15 @@ If BITS peer caching is enabled, BITS caches downloaded files and makes them ava -This policy setting limits the network bandwidth that BITS uses for peer cache transfers (this setting does not affect transfers from the origin server). +This policy setting limits the network bandwidth that BITS uses for peer cache transfers (this setting doesn't affect transfers from the origin server). + To prevent any negative impact to a computer caused by serving other peers, by default BITS will use up to 30 percent of the bandwidth of the slowest active network interface. For example, if a computer has both a 100 Mbps network card and a 56 Kbps modem, and both are active, BITS will use a maximum of 30 percent of 56 Kbps. + You can change the default behavior of BITS, and specify a fixed maximum bandwidth that BITS will use for peer caching. - If you enable this policy setting, you can enter a value in bits per second (bps) between 1048576 and 4294967200 to use as the maximum network bandwidth used for peer caching. -- If you disable this policy setting or do not configure it, the default value of 30 percent of the slowest active network interface will be used. +- If you disable this policy setting or don't configure it, the default value of 30 percent of the slowest active network interface will be used. > [!NOTE] > This setting has no effect if the "Allow BITS peer caching" policy setting is disabled or not configured. @@ -314,13 +309,12 @@ You can change the default behavior of BITS, and specify a fixed maximum bandwid | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -346,7 +340,7 @@ You can change the default behavior of BITS, and specify a fixed maximum bandwid | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,13 +351,13 @@ You can change the default behavior of BITS, and specify a fixed maximum bandwid -This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers during the maintenance days and hours. Maintenance schedules further limit the network bandwidth that is used for background transfers. +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers during the maintenance days and hours. Maintenance schedules further limit the network bandwidth that's used for background transfers. - If you enable this policy setting, you can define a separate set of network bandwidth limits and set up a schedule for the maintenance period. You can specify a limit to use for background jobs during a maintenance schedule. For example, if normal priority jobs are currently limited to 256 Kbps on a work schedule, you can further limit the network bandwidth of normal priority jobs to 0 Kbps from 8:00 A. M. to 10:00 A. M. on a maintenance schedule. -- If you disable or do not configure this policy setting, the limits defined for work or nonwork schedules will be used. +- If you disable or don't configure this policy setting, the limits defined for work or nonwork schedules will be used. > [!NOTE] > The bandwidth limits that are set for the maintenance period supersede any limits defined for work and other schedules. @@ -378,13 +372,12 @@ You can specify a limit to use for background jobs during a maintenance schedule | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -411,7 +404,7 @@ You can specify a limit to use for background jobs during a maintenance schedule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -422,13 +415,13 @@ You can specify a limit to use for background jobs during a maintenance schedule -This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers during the work and nonwork days and hours. The work schedule is defined using a weekly calendar, which consists of days of the week and hours of the day. All hours and days that are not defined in a work schedule are considered non-work hours. +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers during the work and nonwork days and hours. The work schedule is defined using a weekly calendar, which consists of days of the week and hours of the day. All hours and days that aren't defined in a work schedule are considered non-work hours. - If you enable this policy setting, you can set up a schedule for limiting network bandwidth during both work and nonwork hours. After the work schedule is defined, you can set the bandwidth usage limits for each of the three BITS background priority levels: high, normal, and low. You can specify a limit to use for background jobs during a work schedule. For example, you can limit the network bandwidth of low priority jobs to 128 Kbps from 8:00 A. M. to 5:00 P. M. on Monday through Friday, and then set the limit to 512 Kbps for nonwork hours. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth for background job transfers. +- If you disable or don't configure this policy setting, BITS uses all available unused bandwidth for background job transfers. @@ -440,13 +433,12 @@ You can specify a limit to use for background jobs during a work schedule. For e | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -473,7 +465,7 @@ You can specify a limit to use for background jobs during a work schedule. For e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -488,7 +480,7 @@ This policy setting limits the maximum amount of disk space that can be used for - If you enable this policy setting, you can enter the percentage of disk space to be used for the BITS peer cache. You can enter a value between 1 percent and 80 percent. -- If you disable or do not configure this policy setting, the default size of the BITS peer cache is 1 percent of the total system disk size. +- If you disable or don't configure this policy setting, the default size of the BITS peer cache is 1 percent of the total system disk size. > [!NOTE] > This policy setting has no effect if the "Allow BITS peer caching" setting is disabled or not configured. @@ -503,13 +495,12 @@ This policy setting limits the maximum amount of disk space that can be used for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -535,7 +526,7 @@ This policy setting limits the maximum amount of disk space that can be used for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -546,11 +537,11 @@ This policy setting limits the maximum amount of disk space that can be used for -This policy setting limits the maximum age of files in the Background Intelligent Transfer Service (BITS) peer cache. In order to make the most efficient use of disk space, by default BITS removes any files in the peer cache that have not been accessed in the past 90 days. +This policy setting limits the maximum age of files in the Background Intelligent Transfer Service (BITS) peer cache. In order to make the most efficient use of disk space, by default BITS removes any files in the peer cache that haven't been accessed in the past 90 days. - If you enable this policy setting, you can specify in days the maximum age of files in the cache. You can enter a value between 1 and 120 days. -- If you disable or do not configure this policy setting, files that have not been accessed for the past 90 days will be removed from the peer cache. +- If you disable or don't configure this policy setting, files that haven't been accessed for the past 90 days will be removed from the peer cache. > [!NOTE] > This policy setting has no effect if the "Allow BITS Peercaching" policy setting is disabled or not configured. @@ -565,13 +556,12 @@ This policy setting limits the maximum age of files in the Background Intelligen | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -597,7 +587,7 @@ This policy setting limits the maximum age of files in the Background Intelligen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -616,7 +606,7 @@ By default BITS uses a maximum download time of 90 days (7,776,000 seconds). - If you enable this policy setting, you can set the maximum job download time to a specified number of seconds. -- If you disable or do not configure this policy setting, the default value of 90 days (7,776,000 seconds) will be used. +- If you disable or don't configure this policy setting, the default value of 90 days (7,776,000 seconds) will be used. @@ -628,13 +618,12 @@ By default BITS uses a maximum download time of 90 days (7,776,000 seconds). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -660,7 +649,7 @@ By default BITS uses a maximum download time of 90 days (7,776,000 seconds). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -675,10 +664,10 @@ This policy setting limits the number of files that a BITS job can contain. By d - If you enable this policy setting, BITS will limit the maximum number of files a job can contain to the specified number. -- If you disable or do not configure this policy setting, BITS will use the default value of 200 for the maximum number of files a job can contain. +- If you disable or don't configure this policy setting, BITS will use the default value of 200 for the maximum number of files a job can contain. > [!NOTE] -> BITS Jobs created by services and the local administrator account do not count toward this limit. +> BITS Jobs created by services and the local administrator account don't count toward this limit. @@ -690,13 +679,12 @@ This policy setting limits the number of files that a BITS job can contain. By d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -722,7 +710,7 @@ This policy setting limits the number of files that a BITS job can contain. By d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -737,10 +725,10 @@ This policy setting limits the number of BITS jobs that can be created for all u - If you enable this policy setting, BITS will limit the maximum number of BITS jobs to the specified number. -- If you disable or do not configure this policy setting, BITS will use the default BITS job limit of 300 jobs. +- If you disable or don't configure this policy setting, BITS will use the default BITS job limit of 300 jobs. > [!NOTE] -> BITS jobs created by services and the local administrator account do not count toward this limit. +> BITS jobs created by services and the local administrator account don't count toward this limit. @@ -752,13 +740,12 @@ This policy setting limits the number of BITS jobs that can be created for all u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -784,7 +771,7 @@ This policy setting limits the number of BITS jobs that can be created for all u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -799,10 +786,10 @@ This policy setting limits the number of BITS jobs that can be created by a user - If you enable this policy setting, BITS will limit the maximum number of BITS jobs a user can create to the specified number. -- If you disable or do not configure this policy setting, BITS will use the default user BITS job limit of 300 jobs. +- If you disable or don't configure this policy setting, BITS will use the default user BITS job limit of 300 jobs. > [!NOTE] -> This limit must be lower than the setting specified in the "Maximum number of BITS jobs for this computer" policy setting, or 300 if the "Maximum number of BITS jobs for this computer" policy setting is not configured. BITS jobs created by services and the local administrator account do not count toward this limit. +> This limit must be lower than the setting specified in the "Maximum number of BITS jobs for this computer" policy setting, or 300 if the "Maximum number of BITS jobs for this computer" policy setting isn't configured. BITS jobs created by services and the local administrator account don't count toward this limit. @@ -814,13 +801,12 @@ This policy setting limits the number of BITS jobs that can be created by a user | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -846,7 +832,7 @@ This policy setting limits the number of BITS jobs that can be created by a user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -861,10 +847,10 @@ This policy setting limits the number of ranges that can be added to a file in a - If you enable this policy setting, BITS will limit the maximum number of ranges that can be added to a file to the specified number. -- If you disable or do not configure this policy setting, BITS will limit ranges to 500 ranges per file. +- If you disable or don't configure this policy setting, BITS will limit ranges to 500 ranges per file. > [!NOTE] -> BITS Jobs created by services and the local administrator account do not count toward this limit. +> BITS Jobs created by services and the local administrator account don't count toward this limit. @@ -876,13 +862,12 @@ This policy setting limits the number of ranges that can be added to a file in a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 6c2d52f8d1..f7e094a272 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CipherSuiteOrder Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_CipherSuiteOrder -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting determines the cipher suites used by the Secure Socket Layer - If you enable this policy setting, SSL cipher suites are prioritized in the order specified. -- If you disable or do not configure this policy setting, default cipher suite order is used. +- If you disable or don't configure this policy setting, default cipher suite order is used. Link for all the cipherSuites: @@ -60,13 +57,12 @@ Link for all the cipherSuites: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -92,7 +88,7 @@ Link for all the cipherSuites: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,7 +103,7 @@ This policy setting determines the priority order of ECC curves used with ECDHE - If you enable this policy setting, ECC curves are prioritized in the order specified.(Enter one Curve name per line) -- If you disable or do not configure this policy setting, the default ECC curve order is used. +- If you disable or don't configure this policy setting, the default ECC curve order is used. Default Curve Order @@ -117,7 +113,7 @@ NistP384 To See all the curves supported on the system, Use the following command: -CertUtil.exe -DisplayEccCurve +CertUtil.exe -DisplayEccCurve. @@ -129,13 +125,12 @@ CertUtil.exe -DisplayEccCurve | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index 3ee1a98a1d..a5997f9c3f 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_COM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_COM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires. -Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs cannot perform all their functions unless Windows has internally registered the required components. +Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs can't perform all their functions unless Windows has internally registered the required components. -- If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it is found, downloads it. The resulting searches might make some programs start or run slowly. +- If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it's found, downloads it. The resulting searches might make some programs start or run slowly. -- If you disable or do not configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. +- If you disable or don't configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -62,13 +59,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,11 +104,11 @@ This setting appears in the Computer Configuration and User Configuration folder This policy setting directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires. -Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs cannot perform all their functions unless Windows has internally registered the required components. +Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs can't perform all their functions unless Windows has internally registered the required components. -- If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it is found, downloads it. The resulting searches might make some programs start or run slowly. +- If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it's found, downloads it. The resulting searches might make some programs start or run slowly. -- If you disable or do not configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. +- If you disable or don't configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -126,13 +122,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 4a3df26d6e..488996e8fd 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ControlPanel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ControlPanel -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,17 +41,17 @@ ms.topic: reference This setting allows you to display or hide specified Control Panel items, such as Mouse, System, or Personalization, from the Control Panel window and the Start screen. The setting affects the Start screen and Control Panel window, as well as other ways to access Control Panel items, such as shortcuts in Help and Support or command lines that use control.exe. This policy has no effect on items displayed in PC settings. -- If you enable this setting, you can select specific items not to display on the Control Panel window and the Start screen. +If you enable this setting, you can select specific items not to display on the Control Panel window and the Start screen. To hide a Control Panel item, enable this policy setting and click Show to access the list of disallowed Control Panel items. In the Show Contents dialog box in the Value column, enter the Control Panel item's canonical name. For example, enter Microsoft. Mouse, Microsoft. System, or Microsoft. Personalization. > [!NOTE] -> For Windows Vista, Windows Server 2008, and earlier versions of Windows, the module name should be entered, for example timedate.cpl or inetcpl.cpl. If a Control Panel item does not have a CPL file, or the CPL file contains multiple applets, then its module name and string resource identification number should be entered, for example @systemcpl.dll,-1 for System, or @themecpl.dll,-1 for Personalization. A complete list of canonical and module names can be found in MSDN by searching "Control Panel items". +> For Windows Vista, Windows Server 2008, and earlier versions of Windows, the module name should be entered, for example timedate.cpl or inetcpl.cpl. If a Control Panel item doesn't have a CPL file, or the CPL file contains multiple applets, then its module name and string resource identification number should be entered, for example @systemcpl.dll,-1 for System, or @themecpl.dll,-1 for Personalization. A complete list of canonical and module names can be found in MSDN by searching "Control Panel items". If both the "Hide specified Control Panel items" setting and the "Show only specified Control Panel items" setting are enabled, the "Show only specified Control Panel items" setting is ignored. > [!NOTE] -> The Display Control Panel item cannot be hidden in the Desktop context menu by using this setting. To hide the Display Control Panel item and prevent users from modifying the computer's display settings use the "Disable Display Control Panel" setting instead. +> The Display Control Panel item can't be hidden in the Desktop context menu by using this setting. To hide the Display Control Panel item and prevent users from modifying the computer's display settings use the "Disable Display Control Panel" setting instead. > [!NOTE] > To hide pages in the System Settings app, use the "Settings Page Visibility" setting under Computer Configuration. @@ -69,13 +66,12 @@ If both the "Hide specified Control Panel items" setting and the "Show only spec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -102,7 +98,7 @@ If both the "Hide specified Control Panel items" setting and the "Show only spec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -119,7 +115,8 @@ This policy setting controls the default Control Panel view, whether by category - If this policy setting is disabled, the Control Panel opens to the category view. -- If this policy setting is not configured, the Control Panel opens to the view used in the last Control Panel session. +- If this policy setting isn't configured, the Control Panel opens to the view used in the last Control Panel session. + > [!NOTE] > Icon size is dependent upon what the user has set it to in the previous session. @@ -133,13 +130,12 @@ This policy setting controls the default Control Panel view, whether by category | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -166,7 +162,7 @@ This policy setting controls the default Control Panel view, whether by category | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -179,17 +175,23 @@ This policy setting controls the default Control Panel view, whether by category Disables all Control Panel programs and the PC settings app. -This setting prevents Control.exe and SystemSettings.exe, the program files for Control Panel and PC settings, from starting. As a result, users cannot start Control Panel or PC settings, or run any of their items. +This setting prevents Control.exe and SystemSettings.exe, the program files for Control Panel and PC settings, from starting. As a result, users can't start Control Panel or PC settings, or run any of their items. This setting removes Control Panel from: -The Start screen -File Explorer + +The Start screen. + +File Explorer. This setting removes PC settings from: -The Start screen -Settings charm -Account picture -Search results + +The Start screen. + +Settings charm. + +Account picture. + +Search results. If users try to select a Control Panel item from the Properties item on a context menu, a message appears explaining that a setting prevents the action. @@ -203,13 +205,12 @@ If users try to select a Control Panel item from the Properties item on a contex | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -236,7 +237,7 @@ If users try to select a Control Panel item from the Properties item on a contex | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -252,12 +253,12 @@ This policy setting controls which Control Panel items such as Mouse, System, or To display a Control Panel item, enable this policy setting and click Show to access the list of allowed Control Panel items. In the Show Contents dialog box in the Value column, enter the Control Panel item's canonical name. For example, enter Microsoft. Mouse, Microsoft. System, or Microsoft. Personalization. > [!NOTE] -> For Windows Vista, Windows Server 2008, and earlier versions of Windows, the module name, for example timedate.cpl or inetcpl.cpl, should be entered. If a Control Panel item does not have a CPL file, or the CPL file contains multiple applets, then its module name and string resource identification number should be entered. For example, enter @systemcpl.dll,-1 for System or @themecpl.dll,-1 for Personalization. A complete list of canonical and module names of Control Panel items can be found in MSDN by searching "Control Panel items". +> For Windows Vista, Windows Server 2008, and earlier versions of Windows, the module name, for example timedate.cpl or inetcpl.cpl, should be entered. If a Control Panel item doesn't have a CPL file, or the CPL file contains multiple applets, then its module name and string resource identification number should be entered. For example, enter @systemcpl.dll,-1 for System or @themecpl.dll,-1 for Personalization. A complete list of canonical and module names of Control Panel items can be found in MSDN by searching "Control Panel items". If both the "Hide specified Control Panel items" setting and the "Show only specified Control Panel items" setting are enabled, the "Show only specified Control Panel items" setting is ignored. > [!NOTE] -> The Display Control Panel item cannot be hidden in the Desktop context menu by using this setting. To hide the Display Control Panel item and prevent users from modifying the computer's display settings use the "Disable Display Control Panel" setting instead. +> The Display Control Panel item can't be hidden in the Desktop context menu by using this setting. To hide the Display Control Panel item and prevent users from modifying the computer's display settings use the "Disable Display Control Panel" setting instead. > [!NOTE] > To hide pages in the System Settings app, use the "Settings Page Visibility" setting under Computer Configuration. @@ -272,13 +273,12 @@ If both the "Hide specified Control Panel items" setting and the "Show only spec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 68499c0c39..8b6ce4783f 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ControlPanelDisplay Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/13/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ControlPanelDisplay -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,7 +41,7 @@ ms.topic: reference Disables the Display Control Panel. -- If you enable this setting, the Display Control Panel does not run. When users try to start Display, a message appears explaining that a setting prevents the action. +If you enable this setting, the Display Control Panel doesn't run. When users try to start Display, a message appears explaining that a setting prevents the action. Also, see the "Prohibit access to the Control Panel" (User Configuration\Administrative Templates\Control Panel) and "Remove programs on Settings menu" (User Configuration\Administrative Templates\Start Menu & Taskbar) settings. @@ -58,13 +55,12 @@ Also, see the "Prohibit access to the Control Panel" (User Configuration\Adminis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ Also, see the "Prohibit access to the Control Panel" (User Configuration\Adminis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -116,13 +112,12 @@ This setting prevents users from using Control Panel to add, configure, or chang | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -149,7 +144,7 @@ This setting prevents users from using Control Panel to add, configure, or chang | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -162,9 +157,9 @@ This setting prevents users from using Control Panel to add, configure, or chang This setting forces the theme color scheme to be the default color scheme. -- If you enable this setting, a user cannot change the color scheme of the current desktop theme. +- If you enable this setting, a user can't change the color scheme of the current desktop theme. -- If you disable or do not configure this setting, a user may change the color scheme of the current desktop theme. +- If you disable or don't configure this setting, a user may change the color scheme of the current desktop theme. For Windows 7 and later, use the "Prevent changing color and appearance" setting. @@ -178,13 +173,12 @@ For Windows 7 and later, use the "Prevent changing color and appearance" setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -211,7 +205,7 @@ For Windows 7 and later, use the "Prevent changing color and appearance" setting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -224,12 +218,12 @@ For Windows 7 and later, use the "Prevent changing color and appearance" setting This setting disables the theme gallery in the Personalization Control Panel. -- If you enable this setting, users cannot change or save a theme. Elements of a theme such as the desktop background, color, sounds, and screen saver can still be changed (unless policies are set to turn them off). +- If you enable this setting, users can't change or save a theme. Elements of a theme such as the desktop background, color, sounds, and screen saver can still be changed (unless policies are set to turn them off). -- If you disable or do not configure this setting, there is no effect. +- If you disable or don't configure this setting, there is no effect. > [!NOTE] -> If you enable this setting but do not specify a theme using the "load a specific theme" setting, the theme defaults to whatever the user previously set or the system default. +> If you enable this setting but don't specify a theme using the "load a specific theme" setting, the theme defaults to whatever the user previously set or the system default. @@ -241,13 +235,12 @@ This setting disables the theme gallery in the Personalization Control Panel. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -274,7 +267,7 @@ This setting disables the theme gallery in the Personalization Control Panel. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -301,13 +294,12 @@ When enabled on Windows XP and later systems, this setting prevents users and ap | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -334,7 +326,7 @@ When enabled on Windows XP and later systems, this setting prevents users and ap | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -347,9 +339,9 @@ When enabled on Windows XP and later systems, this setting prevents users and ap Enables desktop screen savers. -- If you disable this setting, screen savers do not run. Also, this setting disables the Screen Saver section of the Screen Saver dialog in the Personalization or Display Control Panel. As a result, users cannot change the screen saver options. +- If you disable this setting, screen savers don't run. Also, this setting disables the Screen Saver section of the Screen Saver dialog in the Personalization or Display Control Panel. As a result, users can't change the screen saver options. -- If you do not configure it, this setting has no effect on the system. +- If you don't configure it, this setting has no effect on the system. - If you enable it, a screen saver runs, provided the following two conditions hold: First, a valid screen saver on the client is specified through the "Screen Saver executable name" setting or through Control Panel on the client computer. Second, the screen saver timeout is set to a nonzero value through the setting or Control Panel. @@ -365,13 +357,12 @@ Also, see the "Prevent changing Screen Saver" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -398,7 +389,7 @@ Also, see the "Prevent changing Screen Saver" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -430,13 +421,12 @@ This can be used in conjunction with the "Prevent changing lock screen and logon | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -462,7 +452,7 @@ This can be used in conjunction with the "Prevent changing lock screen and logon | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -477,7 +467,7 @@ Prevents users from changing the size of the font in the windows and buttons dis - If this setting is enabled, the "Font size" drop-down list on the Appearance tab in Display Properties is disabled. -- If you disable or do not configure this setting, a user may change the font size using the "Font size" drop-down list on the Appearance tab. +- If you disable or don't configure this setting, a user may change the font size using the "Font size" drop-down list on the Appearance tab. @@ -489,13 +479,12 @@ Prevents users from changing the size of the font in the windows and buttons dis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -522,7 +511,7 @@ Prevents users from changing the size of the font in the windows and buttons dis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -537,7 +526,7 @@ Prevents users from changing the background image shown when the machine is lock By default, users can change the background image shown when the machine is locked or displaying the logon screen. -- If you enable this setting, the user will not be able to change their lock screen and logon image, and they will instead see the default image. +If you enable this setting, the user won't be able to change their lock screen and logon image, and they will instead see the default image. @@ -549,13 +538,12 @@ By default, users can change the background image shown when the machine is lock | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -582,7 +570,7 @@ By default, users can change the background image shown when the machine is lock | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -597,7 +585,7 @@ Prevents users from changing the look of their start menu background, such as it By default, users can change the look of their start menu background, such as its color or accent. -- If you enable this setting, the user will be assigned the default start menu background and colors and will not be allowed to change them. +If you enable this setting, the user will be assigned the default start menu background and colors and won't be allowed to change them. If the "Force a specific background and accent color" policy is also set on a supported version of Windows, then those colors take precedence over this policy. @@ -613,13 +601,12 @@ If the "Force a specific Start background" policy is also set on a supported ver | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -646,7 +633,7 @@ If the "Force a specific Start background" policy is also set on a supported ver | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -657,11 +644,11 @@ If the "Force a specific Start background" policy is also set on a supported ver -Disables the Color (or Window Color) page in the Personalization Control Panel, or the Color Scheme dialog in the Display Control Panel on systems where the Personalization feature is not available. +Disables the Color (or Window Color) page in the Personalization Control Panel, or the Color Scheme dialog in the Display Control Panel on systems where the Personalization feature isn't available. This setting prevents users from using Control Panel to change the window border and taskbar color (on Windows 8), glass color (on Windows Vista and Windows 7), system colors, or color scheme of the desktop and windows. -- If this setting is disabled or not configured, the Color (or Window Color) page or Color Scheme dialog is available in the Personalization or Display Control Panel. +If this setting is disabled or not configured, the Color (or Window Color) page or Color Scheme dialog is available in the Personalization or Display Control Panel. For systems prior to Windows Vista, this setting hides the Appearance and Themes tabs in the in Display in Control Panel. @@ -675,13 +662,12 @@ For systems prior to Windows Vista, this setting hides the Appearance and Themes | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -708,7 +694,7 @@ For systems prior to Windows Vista, this setting hides the Appearance and Themes | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -723,7 +709,7 @@ Prevents users from adding or changing the background design of the desktop. By default, users can use the Desktop Background page in the Personalization or Display Control Panel to add a background design (wallpaper) to their desktop. -- If you enable this setting, none of the Desktop Background settings can be changed by the user. +If you enable this setting, none of the Desktop Background settings can be changed by the user. To specify wallpaper for a group, use the "Desktop Wallpaper" setting. @@ -742,13 +728,12 @@ Also, see the "Allow only bitmapped wallpaper" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -775,7 +760,7 @@ Also, see the "Allow only bitmapped wallpaper" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -790,7 +775,7 @@ Prevents users from changing the desktop icons. By default, users can use the Desktop Icon Settings dialog in the Personalization or Display Control Panel to show, hide, or change the desktop icons. -- If you enable this setting, none of the desktop icons can be changed by the user. +If you enable this setting, none of the desktop icons can be changed by the user. For systems prior to Windows Vista, this setting also hides the Desktop tab in the Display Control Panel. @@ -804,13 +789,12 @@ For systems prior to Windows Vista, this setting also hides the Desktop tab in t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -837,7 +821,7 @@ For systems prior to Windows Vista, this setting also hides the Desktop tab in t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -850,9 +834,9 @@ For systems prior to Windows Vista, this setting also hides the Desktop tab in t This policy setting controls whether the lock screen appears for users. -- If you enable this policy setting, users that are not required to press CTRL + ALT + DEL before signing in will see their selected tile after locking their PC. +- If you enable this policy setting, users that aren't required to press CTRL + ALT + DEL before signing in will see their selected tile after locking their PC. -- If you disable or do not configure this policy setting, users that are not required to press CTRL + ALT + DEL before signing in will see a lock screen after locking their PC. They must dismiss the lock screen using touch, the keyboard, or by dragging it with the mouse. +- If you disable or don't configure this policy setting, users that aren't required to press CTRL + ALT + DEL before signing in will see a lock screen after locking their PC. They must dismiss the lock screen using touch, the keyboard, or by dragging it with the mouse. @@ -864,13 +848,12 @@ This policy setting controls whether the lock screen appears for users. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -897,7 +880,7 @@ This policy setting controls whether the lock screen appears for users. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -912,7 +895,7 @@ Prevents users from changing the mouse pointers. By default, users can use the Pointers tab in the Mouse Control Panel to add, remove, or change the mouse pointers. -- If you enable this setting, none of the mouse pointer scheme settings can be changed by the user. +If you enable this setting, none of the mouse pointer scheme settings can be changed by the user. @@ -924,13 +907,12 @@ By default, users can use the Pointers tab in the Mouse Control Panel to add, re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -957,7 +939,7 @@ By default, users can use the Pointers tab in the Mouse Control Panel to add, re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -970,7 +952,7 @@ By default, users can use the Pointers tab in the Mouse Control Panel to add, re Prevents the Screen Saver dialog from opening in the Personalization or Display Control Panel. -This setting prevents users from using Control Panel to add, configure, or change the screen saver on the computer. It does not prevent a screen saver from running. +This setting prevents users from using Control Panel to add, configure, or change the screen saver on the computer. It doesn't prevent a screen saver from running. @@ -982,13 +964,12 @@ This setting prevents users from using Control Panel to add, configure, or chang | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1015,7 +996,7 @@ This setting prevents users from using Control Panel to add, configure, or chang | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1030,7 +1011,7 @@ Prevents users from changing the sound scheme. By default, users can use the Sounds tab in the Sound Control Panel to add, remove, or change the system Sound Scheme. -- If you enable this setting, none of the Sound Scheme settings can be changed by the user. +If you enable this setting, none of the Sound Scheme settings can be changed by the user. @@ -1042,13 +1023,12 @@ By default, users can use the Sounds tab in the Sound Control Panel to add, remo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1075,7 +1055,7 @@ By default, users can use the Sounds tab in the Sound Control Panel to add, remo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1090,7 +1070,7 @@ Forces Windows to use the specified colors for the background and accent. The co By default, users can change the background and accent colors. -- If this setting is enabled, the background and accent colors of Windows will be set to the specified colors and users cannot change those colors. This setting will not be applied if the specified colors do not meet a contrast ratio of 2:1 with white text. +If this setting is enabled, the background and accent colors of Windows will be set to the specified colors and users can't change those colors. This setting won't be applied if the specified colors don't meet a contrast ratio of 2:1 with white text. @@ -1102,13 +1082,12 @@ By default, users can change the background and accent colors. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1134,7 +1113,7 @@ By default, users can change the background and accent colors. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1148,11 +1127,12 @@ By default, users can change the background and accent colors. Determines whether screen savers used on the computer are password protected. - If you enable this setting, all screen savers are password protected. -- If you disable this setting, password protection cannot be set on any screen saver. + +- If you disable this setting, password protection can't be set on any screen saver. This setting also disables the "Password protected" checkbox on the Screen Saver dialog in the Personalization or Display Control Panel, preventing users from changing the password protection setting. -- If you do not configure this setting, users can choose whether or not to set password protection on each screen saver. +- If you don't configure this setting, users can choose whether or not to set password protection on each screen saver. To ensure that a computer will be password protected, enable the "Enable Screen Saver" setting and specify a timeout via the "Screen Saver timeout" setting. @@ -1169,13 +1149,12 @@ To ensure that a computer will be password protected, enable the "Enable Screen | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1202,7 +1181,7 @@ To ensure that a computer will be password protected, enable the "Enable Screen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1215,7 +1194,7 @@ To ensure that a computer will be password protected, enable the "Enable Screen Specifies how much user idle time must elapse before the screen saver is launched. -When configured, this idle time can be set from a minimum of 1 second to a maximum of 86,400 seconds, or 24 hours. If set to zero, the screen saver will not be started. +When configured, this idle time can be set from a minimum of 1 second to a maximum of 86,400 seconds, or 24 hours. If set to zero, the screen saver won't be started. This setting has no effect under any of the following circumstances: @@ -1239,13 +1218,12 @@ When not configured, whatever wait time is set on the client through the Screen | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1271,7 +1249,7 @@ When not configured, whatever wait time is set on the client through the Screen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1286,14 +1264,14 @@ Specifies the screen saver for the user's desktop. - If you enable this setting, the system displays the specified screen saver on the user's desktop. Also, this setting disables the drop-down list of screen savers in the Screen Saver dialog in the Personalization or Display Control Panel, which prevents users from changing the screen saver. -- If you disable this setting or do not configure it, users can select any screen saver. +- If you disable this setting or don't configure it, users can select any screen saver. -- If you enable this setting, type the name of the file that contains the screen saver, including the .scr file name extension. If the screen saver file is not in the %Systemroot%\System32 directory, type the fully qualified path to the file. +- If you enable this setting, type the name of the file that contains the screen saver, including the .scr file name extension. If the screen saver file isn't in the %Systemroot%\System32 directory, type the fully qualified path to the file. -If the specified screen saver is not installed on a computer to which this setting applies, the setting is ignored. +If the specified screen saver isn't installed on a computer to which this setting applies, the setting is ignored. > [!NOTE] -> This setting can be superseded by the "Enable Screen Saver" setting. If the "Enable Screen Saver" setting is disabled, this setting is ignored, and screen savers do not run. +> This setting can be superseded by the "Enable Screen Saver" setting. If the "Enable Screen Saver" setting is disabled, this setting is ignored, and screen savers don't run. @@ -1305,13 +1283,12 @@ If the specified screen saver is not installed on a computer to which this setti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1337,7 +1314,7 @@ If the specified screen saver is not installed on a computer to which this setti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1354,9 +1331,9 @@ If the specified screen saver is not installed on a computer to which this setti Specifies which theme file is applied to the computer the first time a user logs on. -- If you enable this setting, the theme that you specify will be applied when a new user logs on for the first time. This policy does not prevent the user from changing the theme or any of the theme elements such as the desktop background, color, sounds, or screen saver after the first logon. +- If you enable this setting, the theme that you specify will be applied when a new user logs on for the first time. This policy doesn't prevent the user from changing the theme or any of the theme elements such as the desktop background, color, sounds, or screen saver after the first logon. -- If you disable or do not configure this setting, the default theme will be applied at the first logon. +- If you disable or don't configure this setting, the default theme will be applied at the first logon. @@ -1368,13 +1345,12 @@ Specifies which theme file is applied to the computer the first time a user logs | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1400,7 +1376,7 @@ Specifies which theme file is applied to the computer the first time a user logs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1417,16 +1393,16 @@ This can be a local computer visual style (aero.msstyles), or a file located on - If you enable this setting, the visual style file that you specify will be used. Also, a user may not apply a different visual style when changing themes. -- If you disable or do not configure this setting, the users can select the visual style that they want to use by changing themes (if the Personalization Control Panel is available). +- If you disable or don't configure this setting, the users can select the visual style that they want to use by changing themes (if the Personalization Control Panel is available). > [!NOTE] -> If this setting is enabled and the file is not available at user logon, the default visual style is loaded. +> If this setting is enabled and the file isn't available at user logon, the default visual style is loaded. > [!NOTE] -> When running Windows XP, you can select the Luna visual style by typing %windir%\resources\Themes\Luna\Luna.msstyles +> When running Windows XP, you can select the Luna visual style by typing %windir%\resources\Themes\Luna\Luna.msstyles. > [!NOTE] -> To select the Windows Classic visual style, leave the box blank beside "Path to Visual Style:" and enable this setting. When running Windows 8 or Windows RT, you cannot apply the Windows Classic visual style. +> To select the Windows Classic visual style, leave the box blank beside "Path to Visual Style:" and enable this setting. When running Windows 8 or Windows RT, you can't apply the Windows Classic visual style. @@ -1438,13 +1414,12 @@ This can be a local computer visual style (aero.msstyles), or a file located on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1470,7 +1445,7 @@ This can be a local computer visual style (aero.msstyles), or a file located on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1485,7 +1460,7 @@ Forces the Start screen to use one of the available backgrounds, 1 through 20, a If this setting is set to zero or not configured, then Start uses the default background, and users can change it. -If this setting is set to a nonzero value, then Start uses the specified background, and users cannot change it. If the specified background is not supported, the default background is used. +If this setting is set to a nonzero value, then Start uses the specified background, and users can't change it. If the specified background isn't supported, the default background is used. @@ -1497,13 +1472,12 @@ If this setting is set to a nonzero value, then Start uses the specified backgro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 7f08bf470b..65be5aa708 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Cpls Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Cpls -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -45,11 +42,11 @@ ms.topic: reference This policy setting allows an administrator to standardize the account pictures for all users on a system to the default account picture. One application for this policy setting is to standardize the account pictures to a company logo. > [!NOTE] -> The default account picture is stored at %PROGRAMDATA%\Microsoft\User Account Pictures\user.jpg. The default guest picture is stored at %PROGRAMDATA%\Microsoft\User Account Pictures\guest.jpg. If the default pictures do not exist, an empty frame is displayed. +> The default account picture is stored at %PROGRAMDATA%\Microsoft\User Account Pictures\user.jpg. The default guest picture is stored at %PROGRAMDATA%\Microsoft\User Account Pictures\guest.jpg. If the default pictures don't exist, an empty frame is displayed. - If you enable this policy setting, the default user account picture will display for all users on the system with no customization allowed. -- If you disable or do not configure this policy setting, users will be able to customize their account pictures. +- If you disable or don't configure this policy setting, users will be able to customize their account pictures. @@ -61,13 +58,12 @@ This policy setting allows an administrator to standardize the account pictures | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 9ded8c68b8..099494bfad 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CredentialProviders Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_CredentialProviders -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ This policy setting allows you to control whether a user can change the time bef - If you enable this policy setting, a user on a Connected Standby device can change the amount of time after the device's screen turns off before a password is required when waking the device. The time is limited by any EAS settings or Group Policies that affect the maximum idle time before a device locks. Additionally, if a password is required when a screensaver turns on, the screensaver timeout will limit the options the user may choose. -- If you disable this policy setting, a user cannot change the amount of time after the device's screen turns off before a password is required when waking the device. Instead, a password is required immediately after the screen turns off. +- If you disable this policy setting, a user can't change the amount of time after the device's screen turns off before a password is required when waking the device. Instead, a password is required immediately after the screen turns off. -- If you don't configure this policy setting on a domain-joined device, a user cannot change the amount of time after the device's screen turns off before a password is required when waking the device. Instead, a password is required immediately after the screen turns off. +- If you don't configure this policy setting on a domain-joined device, a user can't change the amount of time after the device's screen turns off before a password is required when waking the device. Instead, a password is required immediately after the screen turns off. - If you don't configure this policy setting on a workgroup device, a user on a Connected Standby device can change the amount of time after the device's screen turns off before a password is required when waking the device. The time is limited by any EAS settings or Group Policies that affect the maximum idle time before a device locks. Additionally, if a password is required when a screensaver turns on, the screensaver timeout will limit the options the user may choose. @@ -62,13 +59,12 @@ This policy setting allows you to control whether a user can change the time bef | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This policy setting allows you to control whether a user can change the time bef | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ This policy setting allows the administrator to assign a specified credential pr - If you enable this policy setting, the specified credential provider is selected on other user tile. -- If you disable or do not configure this policy setting, the system picks the default credential provider on other user tile. +- If you disable or don't configure this policy setting, the system picks the default credential provider on other user tile. > [!NOTE] > A list of registered credential providers and their GUIDs can be found in the registry at HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers. @@ -125,13 +121,12 @@ This policy setting allows the administrator to assign a specified credential pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting allows the administrator to assign a specified credential pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,21 +163,17 @@ This policy setting allows the administrator to assign a specified credential pr -This policy setting allows the administrator to exclude the specified -credential providers from use during authentication. +This policy setting allows the administrator to exclude the specified credential providers from use during authentication. -**Note** credential providers are used to process and validate user -credentials during logon or when authentication is required. -Windows Vista provides two default credential providers -Password and Smart Card. An administrator can install additional -credential providers for different sets of credentials -(for example, to support biometric authentication). +Note credential providers are used to process and validate user credentials during logon or when authentication is required. -- If you enable this policy, an administrator can specify the CLSIDs -of the credential providers to exclude from the set of installed -credential providers available for authentication purposes. +Windows Vista provides two default credential providers: -- If you disable or do not configure this policy, all installed and otherwise enabled credential providers are available for authentication purposes. +Password and Smart Card. An administrator can install additional credential providers for different sets of credentials (for example, to support biometric authentication). + +- If you enable this policy, an administrator can specify the CLSIDs of the credential providers to exclude from the set of installed credential providers available for authentication purposes. + +- If you disable or don't configure this policy, all installed and otherwise enabled credential providers are available for authentication purposes. @@ -194,13 +185,12 @@ credential providers available for authentication purposes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 6af877c393..44ad3d65e5 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CredSsp Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_CredSsp -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -50,18 +47,22 @@ This policy setting applies when server authentication was achieved by using a t The policy becomes effective the next time the user signs on to a computer running Windows. -If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any computer. Applications depending upon this delegation behavior might fail authentication. For more information, see KB. +- If you disable or don't configure (by default) this policy setting, delegation of default credentials isn't permitted to any computer. Applications depending upon this delegation behavior might fail authentication. For more information, see KB. FWlink for KB: + > [!NOTE] > The "Allow delegating default credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -73,13 +74,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -106,7 +106,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -123,15 +123,18 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's default credentials can be delegated (default credentials are those that you use when first logging on to Windows). -If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any machine. +- If you disable or don't configure (by default) this policy setting, delegation of default credentials isn't permitted to any machine. > [!NOTE] > The "Allow delegating default credentials with NTLM-only server authentication" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -143,13 +146,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -176,7 +178,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,21 +189,21 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all -Encryption Oracle Remediation +Encryption Oracle Remediation. -This policy setting applies to applications using the CredSSP component (for example Remote Desktop Connection). +This policy setting applies to applications using the CredSSP component (for example: Remote Desktop Connection). Some versions of the CredSSP protocol are vulnerable to an encryption oracle attack against the client. This policy controls compatibility with vulnerable clients and servers. This policy allows you to set the level of protection desired for the encryption oracle vulnerability. -- If you enable this policy setting, CredSSP version support will be selected based on the following options +If you enable this policy setting, CredSSP version support will be selected based on the following options: -Force Updated Clients Client applications which use CredSSP will not be able to fall back to the insecure versions and services using CredSSP will not accept unpatched clients. **Note** this setting should not be deployed until all remote hosts support the newest version. +Force Updated Clients: Client applications which use CredSSP won't be able to fall back to the insecure versions and services using CredSSP won't accept unpatched clients. Note this setting shouldn't be deployed until all remote hosts support the newest version. -Mitigated Client applications which use CredSSP will not be able to fall back to the insecure version but services using CredSSP will accept unpatched clients. See the link below for important information about the risk posed by remaining unpatched clients. +Mitigated: Client applications which use CredSSP won't be able to fall back to the insecure version but services using CredSSP will accept unpatched clients. See the link below for important information about the risk posed by remaining unpatched clients. -Vulnerable Client applications which use CredSSP will expose the remote servers to attacks by supporting fall back to the insecure versions and services using CredSSP will accept unpatched clients. +Vulnerable: Client applications which use CredSSP will expose the remote servers to attacks by supporting fall back to the insecure versions and services using CredSSP will accept unpatched clients. -For more information about the vulnerability and servicing requirements for protection, see +For more information about the vulnerability and servicing requirements for protection, see @@ -213,13 +215,12 @@ For more information about the vulnerability and servicing requirements for prot | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -245,7 +246,7 @@ For more information about the vulnerability and servicing requirements for prot | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -262,18 +263,22 @@ This policy setting applies when server authentication was achieved via a truste - If you enable this policy setting, you can specify the servers to which the user's fresh credentials can be delegated (fresh credentials are those that you are prompted for when executing the application). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you don't configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). -- If you disable this policy setting, delegation of fresh credentials is not permitted to any machine. +- If you disable this policy setting, delegation of fresh credentials isn't permitted to any machine. > [!NOTE] > The "Allow delegating fresh credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com -Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com. + +Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -285,13 +290,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -318,7 +322,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -335,17 +339,20 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's fresh credentials can be delegated (fresh credentials are those that you are prompted for when executing the application). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you don't configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). -- If you disable this policy setting, delegation of fresh credentials is not permitted to any machine. +- If you disable this policy setting, delegation of fresh credentials isn't permitted to any machine. > [!NOTE] > The "Allow delegating fresh credentials with NTLM-only server authentication" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -357,13 +364,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -390,7 +396,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -407,17 +413,20 @@ This policy setting applies when server authentication was achieved via a truste - If you enable this policy setting, you can specify the servers to which the user's saved credentials can be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you don't configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). -- If you disable this policy setting, delegation of saved credentials is not permitted to any machine. +- If you disable this policy setting, delegation of saved credentials isn't permitted to any machine. > [!NOTE] > The "Allow delegating saved credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -429,13 +438,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -462,7 +470,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -479,17 +487,20 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's saved credentials can be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*) if the client machine is not a member of any domain. If the client is domain-joined, by default the delegation of saved credentials is not permitted to any machine. +- If you don't configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*) if the client machine isn't a member of any domain. If the client is domain-joined, by default the delegation of saved credentials isn't permitted to any machine. -- If you disable this policy setting, delegation of saved credentials is not permitted to any machine. +- If you disable this policy setting, delegation of saved credentials isn't permitted to any machine. > [!NOTE] > The "Allow delegating saved credentials with NTLM-only server authentication" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -501,13 +512,12 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -534,7 +544,7 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -547,17 +557,20 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all This policy setting applies to applications using the Cred SSP component (for example: Remote Desktop Connection). -- If you enable this policy setting, you can specify the servers to which the user's default credentials cannot be delegated (default credentials are those that you use when first logging on to Windows). +- If you enable this policy setting, you can specify the servers to which the user's default credentials can't be delegated (default credentials are those that you use when first logging on to Windows). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or don't configure (by default) this policy setting, this policy setting doesn't specify any server. > [!NOTE] -> The "Deny delegating default credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. +> The "Deny delegating default credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can't be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. This policy setting can be used in combination with the "Allow delegating default credentials" policy setting to define exceptions for specific servers that are otherwise permitted when using wildcard characters in the "Allow delegating default credentials" server list. @@ -571,13 +584,12 @@ This policy setting can be used in combination with the "Allow delegating defaul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -604,7 +616,7 @@ This policy setting can be used in combination with the "Allow delegating defaul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -617,17 +629,20 @@ This policy setting can be used in combination with the "Allow delegating defaul This policy setting applies to applications using the Cred SSP component (for example: Remote Desktop Connection). -- If you enable this policy setting, you can specify the servers to which the user's fresh credentials cannot be delegated (fresh credentials are those that you are prompted for when executing the application). +- If you enable this policy setting, you can specify the servers to which the user's fresh credentials can't be delegated (fresh credentials are those that you are prompted for when executing the application). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or don't configure (by default) this policy setting, this policy setting doesn't specify any server. > [!NOTE] -> The "Deny delegating fresh credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. +> The "Deny delegating fresh credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can't be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. This policy setting can be used in combination with the "Allow delegating fresh credentials" policy setting to define exceptions for specific servers that are otherwise permitted when using wildcard characters in the "Allow delegating fresh credentials" server list. @@ -641,13 +656,12 @@ This policy setting can be used in combination with the "Allow delegating fresh | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -674,7 +688,7 @@ This policy setting can be used in combination with the "Allow delegating fresh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -687,17 +701,20 @@ This policy setting can be used in combination with the "Allow delegating fresh This policy setting applies to applications using the Cred SSP component (for example: Remote Desktop Connection). -- If you enable this policy setting, you can specify the servers to which the user's saved credentials cannot be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). +- If you enable this policy setting, you can specify the servers to which the user's saved credentials can't be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or don't configure (by default) this policy setting, this policy setting doesn't specify any server. > [!NOTE] -> The "Deny delegating saved credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. +> The "Deny delegating saved credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can't be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: -TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine + +TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. + TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com + +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. This policy setting can be used in combination with the "Allow delegating saved credentials" policy setting to define exceptions for specific servers that are otherwise permitted when using wildcard characters in the "Allow delegating saved credentials" server list. @@ -711,13 +728,12 @@ This policy setting can be used in combination with the "Allow delegating saved | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -744,7 +760,7 @@ This policy setting can be used in combination with the "Allow delegating saved | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -755,10 +771,11 @@ This policy setting can be used in combination with the "Allow delegating saved -When running in Restricted Admin or Remote Credential Guard mode, participating apps do not expose signed in or supplied credentials to a remote host. Restricted Admin limits access to resources located on other servers or networks from the remote host because credentials are not delegated. Remote Credential Guard does not limit access to resources because it redirects all requests back to the client device. +When running in Restricted Admin or Remote Credential Guard mode, participating apps don't expose signed in or supplied credentials to a remote host. Restricted Admin limits access to resources located on other servers or networks from the remote host because credentials aren't delegated. Remote Credential Guard doesn't limit access to resources because it redirects all requests back to the client device. Participating apps: -Remote Desktop Client + +Remote Desktop Client. - If you enable this policy setting, the following options are supported: @@ -768,13 +785,13 @@ Require Remote Credential Guard: Participating applications must use Remote Cred Require Restricted Admin: Participating applications must use Restricted Admin to connect to remote hosts. -- If you disable or do not configure this policy setting, Restricted Admin and Remote Credential Guard mode are not enforced and participating apps can delegate credentials to remote devices. +- If you disable or don't configure this policy setting, Restricted Admin and Remote Credential Guard mode aren't enforced and participating apps can delegate credentials to remote devices. > [!NOTE] > To disable most credential delegation, it may be sufficient to deny delegation in Credential Security Support Provider (CredSSP) by modifying Administrative template settings (located at Computer Configuration\Administrative Templates\System\Credentials Delegation). > [!NOTE] -> On Windows 8.1 and Windows Server 2012 R2, enabling this policy will enforce Restricted Administration mode, regardless of the mode chosen. These versions do not support Remote Credential Guard. +> On Windows 8.1 and Windows Server 2012 R2, enabling this policy will enforce Restricted Administration mode, regardless of the mode chosen. These versions don't support Remote Credential Guard. @@ -786,13 +803,12 @@ Require Restricted Admin: Participating applications must use Restricted Admin t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index dfe52973d8..b31b580c8b 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CredUI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_CredUI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -49,7 +46,7 @@ This policy setting requires the user to enter Microsoft Windows credentials usi - If you enable this policy setting, users will be required to enter Windows credentials on the Secure Desktop by means of the trusted path mechanism. -- If you disable or do not configure this policy setting, users will enter Windows credentials within the user's desktop session, potentially allowing malicious code access to the user's Windows credentials. +- If you disable or don't configure this policy setting, users will enter Windows credentials within the user's desktop session, potentially allowing malicious code access to the user's Windows credentials. @@ -61,13 +58,12 @@ This policy setting requires the user to enter Microsoft Windows credentials usi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting requires the user to enter Microsoft Windows credentials usi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -117,13 +113,12 @@ If you turn this policy setting on, local users won't be able to set up and use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index 16b4681320..54ad86715e 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CtrlAltDel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_CtrlAltDel -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,7 +41,7 @@ ms.topic: reference This policy setting prevents users from changing their Windows password on demand. -- If you enable this policy setting, the 'Change Password' button on the Windows Security dialog box will not appear when you press Ctrl+Alt+Del. +If you enable this policy setting, the 'Change Password' button on the Windows Security dialog box won't appear when you press Ctrl+Alt+Del. However, users are still able to change their password when prompted by the system. The system prompts users for a new password when an administrator requires a new password or their password is expiring. @@ -58,13 +55,12 @@ However, users are still able to change their password when prompted by the syst | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ However, users are still able to change their password when prompted by the syst | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,11 +100,11 @@ However, users are still able to change their password when prompted by the syst This policy setting prevents users from locking the system. -While locked, the desktop is hidden and the system cannot be used. Only the user who locked the system or the system administrator can unlock it. +While locked, the desktop is hidden and the system can't be used. Only the user who locked the system or the system administrator can unlock it. -- If you enable this policy setting, users cannot lock the computer from the keyboard using Ctrl+Alt+Del. +- If you enable this policy setting, users can't lock the computer from the keyboard using Ctrl+Alt+Del. -- If you disable or do not configure this policy setting, users will be able to lock the computer from the keyboard using Ctrl+Alt+Del. +- If you disable or don't configure this policy setting, users will be able to lock the computer from the keyboard using Ctrl+Alt+Del. > [!TIP] > To lock a computer without configuring a setting, press Ctrl+Alt+Delete, and then click Lock this computer. @@ -123,13 +119,12 @@ While locked, the desktop is hidden and the system cannot be used. Only the user | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -156,7 +151,7 @@ While locked, the desktop is hidden and the system cannot be used. Only the user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,9 +166,9 @@ This policy setting prevents users from starting Task Manager. Task Manager (taskmgr.exe) lets users start and stop programs; monitor the performance of their computers; view and monitor all programs running on their computers, including system services; find the executable names of programs; and change the priority of the process in which programs run. -- If you enable this policy setting, users will not be able to access Task Manager. If users try to start Task Manager, a message appears explaining that a policy prevents the action. +- If you enable this policy setting, users won't be able to access Task Manager. If users try to start Task Manager, a message appears explaining that a policy prevents the action. -- If you disable or do not configure this policy setting, users can access Task Manager to start and stop programs, monitor the performance of their computers, view and monitor all programs running on their computers, including system services, find the executable names of programs, and change the priority of the process in which programs run. +- If you disable or don't configure this policy setting, users can access Task Manager to start and stop programs, monitor the performance of their computers, view and monitor all programs running on their computers, including system services, find the executable names of programs, and change the priority of the process in which programs run. @@ -185,13 +180,12 @@ Task Manager (taskmgr.exe) lets users start and stop programs; monitor the perfo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -218,7 +212,7 @@ Task Manager (taskmgr.exe) lets users start and stop programs; monitor the perfo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -231,11 +225,11 @@ Task Manager (taskmgr.exe) lets users start and stop programs; monitor the perfo This policy setting disables or removes all menu items and buttons that log the user off the system. -- If you enable this policy setting, users will not see the Log off menu item when they press Ctrl+Alt+Del. This will prevent them from logging off unless they restart or shutdown the computer, or clicking Log off from the Start menu. +- If you enable this policy setting, users won't see the Log off menu item when they press Ctrl+Alt+Del. This will prevent them from logging off unless they restart or shutdown the computer, or clicking Log off from the Start menu. Also, see the 'Remove Logoff on the Start Menu' policy setting. -- If you disable or do not configure this policy setting, users can see and select the Log off menu item when they press Ctrl+Alt+Del. +- If you disable or don't configure this policy setting, users can see and select the Log off menu item when they press Ctrl+Alt+Del. @@ -247,13 +241,12 @@ Also, see the 'Remove Logoff on the Start Menu' policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index d658533761..e1194939bb 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DataCollection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DataCollection -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,13 +41,13 @@ ms.topic: reference This policy setting defines the identifier used to uniquely associate this device's diagnostic data data as belonging to a given organization. If your organization is participating in a program that requires this device to be identified as belonging to your organization then use this setting to provide that identification. The value for this setting will be provided by Microsoft as part of the onboarding process for the program. -- If you disable or do not configure this policy setting, then Microsoft will not be able to use this identifier to associate this machine and its diagnostic data data with your organization. +If you disable or don't configure this policy setting, then Microsoft won't be able to use this identifier to associate this machine and its diagnostic data data with your organization. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -58,13 +55,12 @@ This policy setting defines the identifier used to uniquely associate this devic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-dcom.md b/windows/client-management/mdm/policy-csp-admx-dcom.md index 61fe97ffea..c85d5737b3 100644 --- a/windows/client-management/mdm/policy-csp-admx-dcom.md +++ b/windows/client-management/mdm/policy-csp-admx-dcom.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DCOM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DCOM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference Allows you to specify that local computer administrators can supplement the "Define Activation Security Check exemptions" list. -- If you enable this policy setting, and DCOM does not find an explicit entry for a DCOM server application id (appid) in the "Define Activation Security Check exemptions" policy (if enabled), DCOM will look for an entry in the locally configured list. +- If you enable this policy setting, and DCOM doesn't find an explicit entry for a DCOM server application id (appid) in the "Define Activation Security Check exemptions" policy (if enabled), DCOM will look for an entry in the locally configured list. -- If you disable this policy setting, DCOM will not look in the locally configured DCOM activation security check exemption list. +- If you disable this policy setting, DCOM won't look in the locally configured DCOM activation security check exemption list. -- If you do not configure this policy setting, DCOM will only look in the locally configured exemption list if the "Define Activation Security Check exemptions" policy is not configured. +- If you don't configure this policy setting, DCOM will only look in the locally configured exemption list if the "Define Activation Security Check exemptions" policy isn't configured. @@ -61,13 +58,12 @@ Allows you to specify that local computer administrators can supplement the "Def | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ Allows you to specify that local computer administrators can supplement the "Def | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,26 +103,26 @@ Allows you to specify that local computer administrators can supplement the "Def Allows you to view and change a list of DCOM server application ids (appids) which are exempted from the DCOM Activation security check. DCOM uses two such lists, one configured via Group Policy through this policy setting, and the other via the actions of local computer administrators. DCOM ignores the second list when this policy setting is configured, unless the "Allow local activation security check exemptions" policy is enabled. -DCOM server appids added to this policy must be listed in curly-brace format. For example: {b5dcb061-cefb-42e0-a1be-e6a6438133fe}. If you enter a non-existent or improperly formatted appid DCOM will add it to the list without checking for errors. +DCOM server appids added to this policy must be listed in curly-brace format. For Example: `{b5dcb061-cefb-42e0-a1be-e6a6438133fe}`. If you enter a non-existent or improperly formatted appid DCOM will add it to the list without checking for errors. -- If you enable this policy setting, you can view and change the list of DCOM activation security check exemptions defined by Group Policy settings. If you add an appid to this list and set its value to 1, DCOM will not enforce the Activation security check for that DCOM server. If you add an appid to this list and set its value to 0 DCOM will always enforce the Activation security check for that DCOM server regardless of local settings. +- If you enable this policy setting, you can view and change the list of DCOM activation security check exemptions defined by Group Policy settings. If you add an appid to this list and set its value to 1, DCOM won't enforce the Activation security check for that DCOM server. If you add an appid to this list and set its value to 0 DCOM will always enforce the Activation security check for that DCOM server regardless of local settings. - If you disable this policy setting, the appid exemption list defined by Group Policy is deleted, and the one defined by local computer administrators is used. -- If you do not configure this policy setting, the appid exemption list defined by local computer administrators is used. +- If you don't configure this policy setting, the appid exemption list defined by local computer administrators is used. -**Note**: +> [!NOTE] +> The DCOM Activation security check is done after a DCOM server process is started, but before an object activation request is dispatched to the server process. This access check is done against the DCOM server's custom launch permission security descriptor if it exists, or otherwise against the configured defaults. -The DCOM Activation security check is done after a DCOM server process is started, but before an object activation request is dispatched to the server process. This access check is done against the DCOM server's custom launch permission security descriptor if it exists, or otherwise against the configured defaults. +If the DCOM server's custom launch permission contains explicit DENY entries this may mean that object activations that would've previously succeeded for such specified users, once the DCOM server process was up and running, might now fail instead. The proper action in this situation is to re-configure the DCOM server's custom launch permission settings for correct security settings, but this policy setting may be used in the short-term as an application compatibility deployment aid. -If the DCOM server's custom launch permission contains explicit DENY entries this may mean that object activations that would have previously succeeded for such specified users, once the DCOM server process was up and running, might now fail instead. The proper action in this situation is to re-configure the DCOM server's custom launch permission settings for correct security settings, but this policy setting may be used in the short-term as an application compatibility deployment aid. - -DCOM servers added to this exemption list are only exempted if their custom launch permissions do not contain specific LocalLaunch, RemoteLaunch, LocalActivate, or RemoteActivate grant or deny entries for any users or groups. Also note, exemptions for DCOM Server Appids added to this list will apply to both 32-bit and 64-bit versions of the server if present. +DCOM servers added to this exemption list are only exempted if their custom launch permissions don't contain specific LocalLaunch, RemoteLaunch, LocalActivate, or RemoteActivate grant or deny entries for any users or groups. Also note, exemptions for DCOM Server Appids added to this list will apply to both 32-bit and 64-bit versions of the server if present. -**NOTE** This policy setting applies to all sites in Trusted zones. +> [!NOTE] +> This policy setting applies to all sites in Trusted zones. @@ -134,13 +130,12 @@ DCOM servers added to this exemption list are only exempted if their custom laun | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 69fb32dabf..0a0280c52c 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Desktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Desktop -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ Displays the filter bar above the results of an Active Directory search. The fil - If you enable this setting, the filter bar appears when the Active Directory Find dialog box opens, but users can hide it. -- If you disable this setting or do not configure it, the filter bar does not appear, but users can display it by selecting "Filter" on the "View" menu. +- If you disable this setting or don't configure it, the filter bar doesn't appear, but users can display it by selecting "Filter" on the "View" menu. -To see the filter bar, open Network Locations, click Entire Network, and then click Directory. Right-click the name of a Windows domain, and click Find. Type the name of an object in the directory, such as "Administrator." If the filter bar does not appear above the resulting display, on the View menu, click Filter. +To see the filter bar, open Network Locations, click Entire Network, and then click Directory. Right-click the name of a Windows domain, and click Find. Type the name of an object in the directory, such as "Administrator". If the filter bar doesn't appear above the resulting display, on the View menu, click Filter. @@ -60,13 +57,12 @@ To see the filter bar, open Network Locations, click Entire Network, and then cl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ To see the filter bar, open Network Locations, click Entire Network, and then cl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ Hides the Active Directory folder in Network Locations. The Active Directory folder displays Active Directory objects in a browse window. -- If you enable this setting, the Active Directory folder does not appear in the Network Locations folder. +- If you enable this setting, the Active Directory folder doesn't appear in the Network Locations folder. -- If you disable this setting or do not configure it, the Active Directory folder appears in the Network Locations folder. +- If you disable this setting or don't configure it, the Active Directory folder appears in the Network Locations folder. This setting is designed to let users search Active Directory but not tempt them to casually browse Active Directory. @@ -124,13 +120,12 @@ This setting is designed to let users search Active Directory but not tempt them | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This setting is designed to let users search Active Directory but not tempt them | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -172,7 +167,7 @@ Specifies the maximum number of objects the system displays in response to a com - If you enable this setting, you can use the "Number of objects returned" box to limit returns from an Active Directory search. -- If you disable this setting or do not configure it, the system displays up to 10,000 objects. This consumes approximately 2 MB of memory or disk space. +- If you disable this setting or don't configure it, the system displays up to 10,000 objects. This consumes approximately 2 MB of memory or disk space. This setting is designed to protect the network and the domain controller from the effect of expansive searches. @@ -186,13 +181,12 @@ This setting is designed to protect the network and the domain controller from t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -218,7 +212,7 @@ This setting is designed to protect the network and the domain controller from t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -233,7 +227,7 @@ Enables Active Desktop and prevents users from disabling it. This setting prevents users from trying to enable or disable Active Desktop while a policy controls it. -- If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. +If you disable this setting or don't configure it, Active Desktop is disabled by default, but users can enable it. > [!NOTE] > If both the "Enable Active Desktop" setting and the "Disable Active Desktop" setting are enabled, the "Disable Active Desktop" setting is ignored. If the "Turn on Classic Shell" setting ( in User Configuration\Administrative Templates\Windows Components\Windows Explorer) is enabled, Active Desktop is disabled, and both of these policies are ignored. @@ -248,13 +242,12 @@ This setting prevents users from trying to enable or disable Active Desktop whil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -281,7 +274,7 @@ This setting prevents users from trying to enable or disable Active Desktop whil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -296,7 +289,7 @@ Disables Active Desktop and prevents users from enabling it. This setting prevents users from trying to enable or disable Active Desktop while a policy controls it. -- If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. +If you disable this setting or don't configure it, Active Desktop is disabled by default, but users can enable it. > [!NOTE] > If both the "Enable Active Desktop" setting and the "Disable Active Desktop" setting are enabled, the "Disable Active Desktop" setting is ignored. If the "Turn on Classic Shell" setting (in User Configuration\Administrative Templates\Windows Components\Windows Explorer) is enabled, Active Desktop is disabled, and both these policies are ignored. @@ -311,13 +304,12 @@ This setting prevents users from trying to enable or disable Active Desktop whil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +336,7 @@ This setting prevents users from trying to enable or disable Active Desktop whil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,7 +349,7 @@ This setting prevents users from trying to enable or disable Active Desktop whil Prevents the user from enabling or disabling Active Desktop or changing the Active Desktop configuration. -This is a comprehensive setting that locks down the configuration you establish by using other policies in this folder. This setting removes the Web tab from Display in Control Panel. As a result, users cannot enable or disable Active Desktop. If Active Desktop is already enabled, users cannot add, remove, or edit Web content or disable, lock, or synchronize Active Desktop components. +This is a comprehensive setting that locks down the configuration you establish by using other policies in this folder. This setting removes the Web tab from Display in Control Panel. As a result, users can't enable or disable Active Desktop. If Active Desktop is already enabled, users can't add, remove, or edit Web content or disable, lock, or synchronize Active Desktop components. @@ -369,13 +361,12 @@ This is a comprehensive setting that locks down the configuration you establish | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -402,7 +393,7 @@ This is a comprehensive setting that locks down the configuration you establish | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -419,7 +410,7 @@ This is a comprehensive setting that locks down the configuration you establish Removes icons, shortcuts, and other default and user-defined items from the desktop, including Briefcase, Recycle Bin, Computer, and Network Locations. -Removing icons and shortcuts does not prevent the user from using another method to start the programs or opening the items they represent. +Removing icons and shortcuts doesn't prevent the user from using another method to start the programs or opening the items they represent. Also, see "Items displayed in Places Bar" in User Configuration\Administrative Templates\Windows Components\Common Open File Dialog to remove the Desktop icon from the Places Bar. This will help prevent users from saving data to the Desktop. @@ -433,13 +424,12 @@ Also, see "Items displayed in Places Bar" in User Configuration\Administrative T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -466,7 +456,7 @@ Also, see "Items displayed in Places Bar" in User Configuration\Administrative T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -479,12 +469,12 @@ Also, see "Items displayed in Places Bar" in User Configuration\Administrative T Prevents users from using the Desktop Cleanup Wizard. -- If you enable this setting, the Desktop Cleanup wizard does not automatically run on a users workstation every 60 days. The user will also not be able to access the Desktop Cleanup Wizard. +- If you enable this setting, the Desktop Cleanup wizard doesn't automatically run on a users workstation every 60 days. The user will also not be able to access the Desktop Cleanup Wizard. -- If you disable this setting or do not configure it, the default behavior of the Desktop Clean Wizard running every 60 days occurs. +- If you disable this setting or don't configure it, the default behavior of the Desktop Clean Wizard running every 60 days occurs. > [!NOTE] -> When this setting is not enabled, users can run the Desktop Cleanup Wizard, or have it run automatically every 60 days from Display, by clicking the Desktop tab and then clicking the Customize Desktop button. +> When this setting isn't enabled, users can run the Desktop Cleanup Wizard, or have it run automatically every 60 days from Display, by clicking the Desktop tab and then clicking the Customize Desktop button. @@ -496,13 +486,12 @@ Prevents users from using the Desktop Cleanup Wizard. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -529,7 +518,7 @@ Prevents users from using the Desktop Cleanup Wizard. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -542,7 +531,7 @@ Prevents users from using the Desktop Cleanup Wizard. Removes the Internet Explorer icon from the desktop and from the Quick Launch bar on the taskbar. -This setting does not prevent the user from starting Internet Explorer by using other methods. +This setting doesn't prevent the user from starting Internet Explorer by using other methods. @@ -554,13 +543,12 @@ This setting does not prevent the user from starting Internet Explorer by using | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -587,7 +575,7 @@ This setting does not prevent the user from starting Internet Explorer by using | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -604,10 +592,10 @@ This setting hides Computer from the desktop and from the new Start menu. It als - If you disable this setting, Computer is displayed as usual, appearing as normal on the desktop, Start menu, folder tree pane, and Web views, unless restricted by another setting. -- If you do not configure this setting, the default is to display Computer as usual. +- If you don't configure this setting, the default is to display Computer as usual. > [!NOTE] -> In operating systems earlier than Microsoft Windows Vista, this policy applies to the My Computer icon. Hiding Computer and its contents does not hide the contents of the child folders of Computer. For example, if the users navigate into one of their hard drives, they see all of their folders and files there, even if this setting is enabled. +> In operating systems earlier than Microsoft Windows Vista, this policy applies to the My Computer icon. Hiding Computer and its contents doesn't hide the contents of the child folders of Computer. For example, if the users navigate into one of their hard drives, they see all of their folders and files there, even if this setting is enabled. @@ -619,13 +607,12 @@ This setting hides Computer from the desktop and from the new Start menu. It als | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -652,7 +639,7 @@ This setting hides Computer from the desktop and from the new Start menu. It als | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -667,9 +654,9 @@ Removes most occurrences of the My Documents icon. This setting removes the My Documents icon from the desktop, from File Explorer, from programs that use the File Explorer windows, and from the standard Open dialog box. -This setting does not prevent the user from using other methods to gain access to the contents of the My Documents folder. +This setting doesn't prevent the user from using other methods to gain access to the contents of the My Documents folder. -This setting does not remove the My Documents icon from the Start menu. To do so, use the "Remove My Documents icon from Start Menu" setting. +This setting doesn't remove the My Documents icon from the Start menu. To do so, use the "Remove My Documents icon from Start Menu" setting. > [!NOTE] > To make changes to this setting effective, you must log off from and log back on to Windows 2000 Professional. @@ -684,13 +671,12 @@ This setting does not remove the My Documents icon from the Start menu. To do so | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -717,7 +703,7 @@ This setting does not remove the My Documents icon from the Start menu. To do so | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -730,7 +716,7 @@ This setting does not remove the My Documents icon from the Start menu. To do so Removes the Network Locations icon from the desktop. -This setting only affects the desktop icon. It does not prevent users from connecting to the network or browsing for shared computers on the network. +This setting only affects the desktop icon. It doesn't prevent users from connecting to the network or browsing for shared computers on the network. > [!NOTE] > In operating systems earlier than Microsoft Windows Vista, this policy applies to the My Network Places icon. @@ -745,13 +731,12 @@ This setting only affects the desktop icon. It does not prevent users from conne | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -778,7 +763,7 @@ This setting only affects the desktop icon. It does not prevent users from conne | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -791,9 +776,9 @@ This setting only affects the desktop icon. It does not prevent users from conne This setting hides Properties on the context menu for Computer. -- If you enable this setting, the Properties option will not be present when the user right-clicks My Computer or clicks Computer and then goes to the File menu. Likewise, Alt-Enter does nothing when Computer is selected. +- If you enable this setting, the Properties option won't be present when the user right-clicks My Computer or clicks Computer and then goes to the File menu. Likewise, Alt-Enter does nothing when Computer is selected. -- If you disable or do not configure this setting, the Properties option is displayed as usual. +- If you disable or don't configure this setting, the Properties option is displayed as usual. @@ -805,13 +790,12 @@ This setting hides Properties on the context menu for Computer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -838,7 +822,7 @@ This setting hides Properties on the context menu for Computer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -851,13 +835,15 @@ This setting hides Properties on the context menu for Computer. This policy setting hides the Properties menu command on the shortcut menu for the My Documents icon. -- If you enable this policy setting, the Properties menu command will not be displayed when the user does any of the following: +- If you enable this policy setting, the Properties menu command won't be displayed when the user does any of the following: Right-clicks the My Documents icon. + Clicks the My Documents icon, and then opens the File menu. + Clicks the My Documents icon, and then presses ALT+ENTER. -- If you disable or do not configure this policy setting, the Properties menu command is displayed. +- If you disable or don't configure this policy setting, the Properties menu command is displayed. @@ -869,13 +855,12 @@ Clicks the My Documents icon, and then presses ALT+ENTER. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -902,7 +887,7 @@ Clicks the My Documents icon, and then presses ALT+ENTER. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -913,11 +898,11 @@ Clicks the My Documents icon, and then presses ALT+ENTER. -Remote shared folders are not added to Network Locations whenever you open a document in the shared folder. +Remote shared folders aren't added to Network Locations whenever you open a document in the shared folder. -- If you disable this setting or do not configure it, when you open a document in a remote shared folder, the system adds a connection to the shared folder to Network Locations. +- If you disable this setting or don't configure it, when you open a document in a remote shared folder, the system adds a connection to the shared folder to Network Locations. -- If you enable this setting, shared folders are not added to Network Locations automatically when you open a document in the shared folder. +- If you enable this setting, shared folders aren't added to Network Locations automatically when you open a document in the shared folder. @@ -929,13 +914,12 @@ Remote shared folders are not added to Network Locations whenever you open a doc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -962,7 +946,7 @@ Remote shared folders are not added to Network Locations whenever you open a doc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -977,7 +961,7 @@ Removes most occurrences of the Recycle Bin icon. This setting removes the Recycle Bin icon from the desktop, from File Explorer, from programs that use the File Explorer windows, and from the standard Open dialog box. -This setting does not prevent the user from using other methods to gain access to the contents of the Recycle Bin folder. +This setting doesn't prevent the user from using other methods to gain access to the contents of the Recycle Bin folder. > [!NOTE] > To make changes to this setting effective, you must log off and then log back on. @@ -992,13 +976,12 @@ This setting does not prevent the user from using other methods to gain access t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1025,7 +1008,7 @@ This setting does not prevent the user from using other methods to gain access t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1038,9 +1021,9 @@ This setting does not prevent the user from using other methods to gain access t Removes the Properties option from the Recycle Bin context menu. -- If you enable this setting, the Properties option will not be present when the user right-clicks on Recycle Bin or opens Recycle Bin and then clicks File. Likewise, Alt-Enter does nothing when Recycle Bin is selected. +- If you enable this setting, the Properties option won't be present when the user right-clicks on Recycle Bin or opens Recycle Bin and then clicks File. Likewise, Alt-Enter does nothing when Recycle Bin is selected. -- If you disable or do not configure this setting, the Properties option is displayed as usual. +- If you disable or don't configure this setting, the Properties option is displayed as usual. @@ -1052,13 +1035,12 @@ Removes the Properties option from the Recycle Bin context menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1085,7 +1067,7 @@ Removes the Properties option from the Recycle Bin context menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1098,7 +1080,7 @@ Removes the Properties option from the Recycle Bin context menu. Prevents users from saving certain changes to the desktop. -- If you enable this setting, users can change the desktop, but some changes, such as the position of open windows or the size and position of the taskbar, are not saved when users log off. However, shortcuts placed on the desktop are always saved. +If you enable this setting, users can change the desktop, but some changes, such as the position of open windows or the size and position of the taskbar, aren't saved when users log off. However, shortcuts placed on the desktop are always saved. @@ -1110,13 +1092,12 @@ Prevents users from saving certain changes to the desktop. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1143,7 +1124,7 @@ Prevents users from saving certain changes to the desktop. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1156,9 +1137,9 @@ Prevents users from saving certain changes to the desktop. Prevents windows from being minimized or restored when the active window is shaken back and forth with the mouse. -- If you enable this policy, application windows will not be minimized or restored when the active window is shaken back and forth with the mouse. +- If you enable this policy, application windows won't be minimized or restored when the active window is shaken back and forth with the mouse. -- If you disable or do not configure this policy, this window minimizing and restoring gesture will apply. +- If you disable or don't configure this policy, this window minimizing and restoring gesture will apply. @@ -1170,13 +1151,12 @@ Prevents windows from being minimized or restored when the active window is shak | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1203,7 +1183,7 @@ Prevents windows from being minimized or restored when the active window is shak | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1221,7 +1201,7 @@ You can use the "Add" box in this setting to add particular Web-based items or s You can also use this setting to delete particular Web-based items from users' desktops. Users can add the item again (if settings allow), but the item is deleted each time the setting is refreshed. > [!NOTE] -> Removing an item from the "Add" list for this setting is not the same as deleting it. Items that are removed from the "Add" list are not removed from the desktop. They are simply not added again. +> Removing an item from the "Add" list for this setting isn't the same as deleting it. Items that are removed from the "Add" list aren't removed from the desktop. They are simply not added again. > [!NOTE] > For this setting to take affect, you must log off and log on to the system. @@ -1236,13 +1216,12 @@ You can also use this setting to delete particular Web-based items from users' d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1268,7 +1247,7 @@ You can also use this setting to delete particular Web-based items from users' d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1281,7 +1260,7 @@ You can also use this setting to delete particular Web-based items from users' d Prevents users from adding Web content to their Active Desktop. -This setting removes the "New" button from Web tab in Display in Control Panel. As a result, users cannot add Web pages or pictures from the Internet or an intranet to the desktop. This setting does not remove existing Web content from their Active Desktop, or prevent users from removing existing Web content. +This setting removes the "New" button from Web tab in Display in Control Panel. As a result, users can't add Web pages or pictures from the Internet or an intranet to the desktop. This setting doesn't remove existing Web content from their Active Desktop, or prevent users from removing existing Web content. Also, see the "Disable all items" setting. @@ -1295,13 +1274,12 @@ Also, see the "Disable all items" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1328,7 +1306,7 @@ Also, see the "Disable all items" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1341,12 +1319,12 @@ Also, see the "Disable all items" setting. Prevents users from removing Web content from their Active Desktop. -In Active Desktop, you can add items to the desktop but close them so they are not displayed. +In Active Desktop, you can add items to the desktop but close them so they aren't displayed. -- If you enable this setting, items added to the desktop cannot be closed; they always appear on the desktop. This setting removes the check boxes from items on the Web tab in Display in Control Panel. +If you enable this setting, items added to the desktop can't be closed; they always appear on the desktop. This setting removes the check boxes from items on the Web tab in Display in Control Panel. > [!NOTE] -> This setting does not prevent users from deleting items from their Active Desktop. +> This setting doesn't prevent users from deleting items from their Active Desktop. @@ -1358,13 +1336,12 @@ In Active Desktop, you can add items to the desktop but close them so they are n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1391,7 +1368,7 @@ In Active Desktop, you can add items to the desktop but close them so they are n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1406,7 +1383,7 @@ Prevents users from deleting Web content from their Active Desktop. This setting removes the Delete button from the Web tab in Display in Control Panel. As a result, users can temporarily remove, but not delete, Web content from their Active Desktop. -This setting does not prevent users from adding Web content to their Active Desktop. +This setting doesn't prevent users from adding Web content to their Active Desktop. Also, see the "Prohibit closing items" and "Disable all items" settings. @@ -1420,13 +1397,12 @@ Also, see the "Prohibit closing items" and "Disable all items" settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1453,7 +1429,7 @@ Also, see the "Prohibit closing items" and "Disable all items" settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1466,7 +1442,7 @@ Also, see the "Prohibit closing items" and "Disable all items" settings. Prevents users from changing the properties of Web content items on their Active Desktop. -This setting disables the Properties button on the Web tab in Display in Control Panel. Also, it removes the Properties item from the menu for each item on the Active Desktop. As a result, users cannot change the properties of an item, such as its synchronization schedule, password, or display characteristics. +This setting disables the Properties button on the Web tab in Display in Control Panel. Also, it removes the Properties item from the menu for each item on the Active Desktop. As a result, users can't change the properties of an item, such as its synchronization schedule, password, or display characteristics. @@ -1478,13 +1454,12 @@ This setting disables the Properties button on the Web tab in Display in Control | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1511,7 +1486,7 @@ This setting disables the Properties button on the Web tab in Display in Control | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1524,10 +1499,10 @@ This setting disables the Properties button on the Web tab in Display in Control Removes Active Desktop content and prevents users from adding Active Desktop content. -This setting removes all Active Desktop items from the desktop. It also removes the Web tab from Display in Control Panel. As a result, users cannot add Web pages or pictures from the Internet or an intranet to the desktop. +This setting removes all Active Desktop items from the desktop. It also removes the Web tab from Display in Control Panel. As a result, users can't add Web pages or pictures from the Internet or an intranet to the desktop. > [!NOTE] -> This setting does not disable Active Desktop. Users can still use image formats, such as JPEG and GIF, for their desktop wallpaper. +> This setting doesn't disable Active Desktop. Users can still use image formats, such as JPEG and GIF, for their desktop wallpaper. @@ -1539,13 +1514,12 @@ This setting removes all Active Desktop items from the desktop. It also removes | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1572,7 +1546,7 @@ This setting removes all Active Desktop items from the desktop. It also removes | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1585,13 +1559,13 @@ This setting removes all Active Desktop items from the desktop. It also removes Prevents users from manipulating desktop toolbars. -- If you enable this setting, users cannot add or remove toolbars from the desktop. Also, users cannot drag toolbars on to or off of docked toolbars. +If you enable this setting, users can't add or remove toolbars from the desktop. Also, users can't drag toolbars on to or off of docked toolbars. > [!NOTE] > If users have added or removed toolbars, this setting prevents them from restoring the default configuration. > [!TIP] -> To view the toolbars that can be added to the desktop, right-click a docked toolbar (such as the taskbar beside the Start button), and point to "Toolbars." +> To view the toolbars that can be added to the desktop, right-click a docked toolbar (such as the taskbar beside the Start button), and point to "Toolbars". Also, see the "Prohibit adjusting desktop toolbars" setting. @@ -1605,13 +1579,12 @@ Also, see the "Prohibit adjusting desktop toolbars" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1638,7 +1611,7 @@ Also, see the "Prohibit adjusting desktop toolbars" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1649,9 +1622,9 @@ Also, see the "Prohibit adjusting desktop toolbars" setting. -Prevents users from adjusting the length of desktop toolbars. Also, users cannot reposition items or toolbars on docked toolbars. +Prevents users from adjusting the length of desktop toolbars. Also, users can't reposition items or toolbars on docked toolbars. -This setting does not prevent users from adding or removing toolbars on the desktop. +This setting doesn't prevent users from adding or removing toolbars on the desktop. > [!NOTE] > If users have adjusted their toolbars, this setting prevents them from restoring the default configuration. @@ -1668,13 +1641,12 @@ Also, see the "Prevent adding, dragging, dropping and closing the Taskbar's tool | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1701,7 +1673,7 @@ Also, see the "Prevent adding, dragging, dropping and closing the Taskbar's tool | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1712,7 +1684,7 @@ Also, see the "Prevent adding, dragging, dropping and closing the Taskbar's tool -Permits only bitmap images for wallpaper. This setting limits the desktop background ("wallpaper") to bitmap (.bmp) files. If users select files with other image formats, such as JPEG, GIF, PNG, or HTML, through the Browse button on the Desktop tab, the wallpaper does not load. Files that are autoconverted to a .bmp format, such as JPEG, GIF, and PNG, can be set as Wallpaper by right-clicking the image and selecting "Set as Wallpaper". +Permits only bitmap images for wallpaper. This setting limits the desktop background ("wallpaper") to bitmap (.bmp) files. If users select files with other image formats, such as JPEG, GIF, PNG, or HTML, through the Browse button on the Desktop tab, the wallpaper doesn't load. Files that are autoconverted to a .bmp format, such as JPEG, GIF, and PNG, can be set as Wallpaper by right-clicking the image and selecting "Set as Wallpaper". Also, see the "Desktop Wallpaper" and the "Prevent changing wallpaper" (in User Configuration\Administrative Templates\Control Panel\Display) settings. @@ -1726,13 +1698,12 @@ Also, see the "Desktop Wallpaper" and the "Prevent changing wallpaper" (in User | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1759,7 +1730,7 @@ Also, see the "Desktop Wallpaper" and the "Prevent changing wallpaper" (in User | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1774,14 +1745,14 @@ Specifies the desktop background ("wallpaper") displayed on all users' desktops. This setting lets you specify the wallpaper on users' desktops and prevents users from changing the image or its presentation. The wallpaper you specify can be stored in a bitmap (*.bmp) or JPEG (*.jpg) file. -To use this setting, type the fully qualified path and name of the file that stores the wallpaper image. You can type a local path, such as C:\Windows\web\wallpaper\home.jpg or a UNC path, such as \\Server\Share\Corp.jpg. If the specified file is not available when the user logs on, no wallpaper is displayed. Users cannot specify alternative wallpaper. You can also use this setting to specify that the wallpaper image be centered, tiled, or stretched. Users cannot change this specification. +To use this setting, type the fully qualified path and name of the file that stores the wallpaper image. You can type a local path, such as C:\Windows\web\wallpaper\home.jpg or a UNC path, such as \\Server\Share\Corp.jpg. If the specified file isn't available when the user logs on, no wallpaper is displayed. Users can't specify alternative wallpaper. You can also use this setting to specify that the wallpaper image be centered, tiled, or stretched. Users can't change this specification. -- If you disable this setting or do not configure it, no wallpaper is displayed. However, users can select the wallpaper of their choice. +If you disable this setting or don't configure it, no wallpaper is displayed. However, users can select the wallpaper of their choice. Also, see the "Allow only bitmapped wallpaper" in the same location, and the "Prevent changing wallpaper" setting in User Configuration\Administrative Templates\Control Panel. > [!NOTE] -> This setting does not apply to remote desktop server sessions. +> This setting doesn't apply to remote desktop server sessions. @@ -1793,13 +1764,12 @@ Also, see the "Allow only bitmapped wallpaper" in the same location, and the "Pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-devicecompat.md b/windows/client-management/mdm/policy-csp-admx-devicecompat.md index c7ba19f2ce..bc8976cc58 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicecompat.md +++ b/windows/client-management/mdm/policy-csp-admx-devicecompat.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DeviceCompat Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DeviceCompat -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,13 +51,12 @@ Changes behavior of Microsoft bus drivers to work with specific devices. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -87,7 +83,7 @@ Changes behavior of Microsoft bus drivers to work with specific devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,13 +106,12 @@ Changes behavior of 3rd-party drivers to work around incompatibilities introduce | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-deviceguard.md b/windows/client-management/mdm/policy-csp-admx-deviceguard.md index 35e1379f3c..7afb0273de 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceguard.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DeviceGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DeviceGuard -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -33,7 +30,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference -Deploy Windows Defender Application Control +Deploy Windows Defender Application Control. -This policy setting lets you deploy a Code Integrity Policy to a machine to control what is allowed to run on that machine. +This policy setting lets you deploy a Code Integrity Policy to a machine to control what's allowed to run on that machine. If you deploy a Code Integrity Policy, Windows will restrict what can run in both kernel mode and on the Windows Desktop based on the policy. To enable this policy the machine must be rebooted. @@ -67,13 +64,12 @@ If using a signed and protected policy then disabling this policy setting doesn' | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index 1deaa9fc80..c8e2319400 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DeviceInstallation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DeviceInstallation -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -45,9 +42,10 @@ ms.topic: reference This policy setting allows you to determine whether members of the Administrators group can install and update the drivers for any device, regardless of other policy settings. - If you enable this policy setting, members of the Administrators group can use the Add Hardware wizard or the Update Driver wizard to install and update the drivers for any device. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, members of the Administrators group are subject to all policy settings that restrict device installation. +- If you disable or don't configure this policy setting, members of the Administrators group are subject to all policy settings that restrict device installation. @@ -59,13 +57,12 @@ This policy setting allows you to determine whether members of the Administrator | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -92,7 +89,7 @@ This policy setting allows you to determine whether members of the Administrator | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,7 +104,7 @@ This policy setting allows you to display a custom message to users in a notific - If you enable this policy setting, Windows displays the text you type in the Detail Text box when a policy setting prevents device installation. -- If you disable or do not configure this policy setting, Windows displays a default message when a policy setting prevents device installation. +- If you disable or don't configure this policy setting, Windows displays a default message when a policy setting prevents device installation. @@ -119,13 +116,12 @@ This policy setting allows you to display a custom message to users in a notific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +147,7 @@ This policy setting allows you to display a custom message to users in a notific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -166,7 +162,7 @@ This policy setting allows you to display a custom message title in a notificati - If you enable this policy setting, Windows displays the text you type in the Main Text box as the title text of a notification when a policy setting prevents device installation. -- If you disable or do not configure this policy setting, Windows displays a default title in a notification when a policy setting prevents device installation. +- If you disable or don't configure this policy setting, Windows displays a default title in a notification when a policy setting prevents device installation. @@ -178,13 +174,12 @@ This policy setting allows you to display a custom message title in a notificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -210,7 +205,7 @@ This policy setting allows you to display a custom message title in a notificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -225,7 +220,7 @@ This policy setting allows you to configure the number of seconds Windows waits - If you enable this policy setting, Windows waits for the number of seconds you specify before terminating the installation. -- If you disable or do not configure this policy setting, Windows waits 240 seconds for a device installation task to complete before terminating the installation. +- If you disable or don't configure this policy setting, Windows waits 240 seconds for a device installation task to complete before terminating the installation. @@ -237,13 +232,12 @@ This policy setting allows you to configure the number of seconds Windows waits | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -269,7 +263,7 @@ This policy setting allows you to configure the number of seconds Windows waits | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -284,10 +278,10 @@ This policy setting establishes the amount of time (in seconds) that the system - If you enable this policy setting, set the amount of seconds you want the system to wait until a reboot. -- If you disable or do not configure this policy setting, the system does not force a reboot. +- If you disable or don't configure this policy setting, the system doesn't force a reboot. > [!NOTE] -> If no reboot is forced, the device installation restriction right will not take effect until the system is restarted. +> If no reboot is forced, the device installation restriction right won't take effect until the system is restarted. @@ -299,13 +293,12 @@ This policy setting establishes the amount of time (in seconds) that the system | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -332,7 +325,7 @@ This policy setting establishes the amount of time (in seconds) that the system | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -343,14 +336,16 @@ This policy setting establishes the amount of time (in seconds) that the system -This policy setting allows you to prevent Windows from installing removable devices. A device is considered removable when the driver for the device to which it is connected indicates that the device is removable. For example, a Universal Serial Bus (USB) device is reported to be removable by the drivers for the USB hub to which the device is connected. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. +This policy setting allows you to prevent Windows from installing removable devices. A device is considered removable when the driver for the device to which it's connected indicates that the device is removable. For example, a Universal Serial Bus (USB) device is reported to be removable by the drivers for the USB hub to which the device is connected. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices using drivers that match these device setup classes", "Allow installation of devices that match any of these device IDs", and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices using drivers that match these device setup classes", "Allow installation of devices that match any of these device IDs", and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. + +- If you enable this policy setting, Windows is prevented from installing removable devices and existing removable devices can't have their drivers updated. -- If you enable this policy setting, Windows is prevented from installing removable devices and existing removable devices cannot have their drivers updated. - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of removable devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, Windows can install and update driver packages for removable devices as allowed or prevented by other policy settings. +- If you disable or don't configure this policy setting, Windows can install and update driver packages for removable devices as allowed or prevented by other policy settings. @@ -362,13 +357,12 @@ NOTE: To enable the "Allow installation of devices using drivers that match thes | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -395,7 +389,7 @@ NOTE: To enable the "Allow installation of devices using drivers that match thes | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -408,9 +402,9 @@ NOTE: To enable the "Allow installation of devices using drivers that match thes This policy setting allows you to prevent Windows from creating a system restore point during device activity that would normally prompt Windows to create a system restore point. Windows normally creates restore points for certain driver activity, such as the installation of an unsigned driver. A system restore point enables you to more easily restore your system to its state before the activity. -- If you enable this policy setting, Windows does not create a system restore point when one would normally be created. +- If you enable this policy setting, Windows doesn't create a system restore point when one would normally be created. -- If you disable or do not configure this policy setting, Windows creates a system restore point as it normally would. +- If you disable or don't configure this policy setting, Windows creates a system restore point as it normally would. @@ -422,13 +416,12 @@ This policy setting allows you to prevent Windows from creating a system restore | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -455,7 +448,7 @@ This policy setting allows you to prevent Windows from creating a system restore | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -470,7 +463,7 @@ This policy setting specifies a list of device setup class GUIDs describing driv - If you enable this policy setting, members of the Users group may install new drivers for the specified device setup classes. The drivers must be signed according to Windows Driver Signing Policy, or be signed by publishers already in the TrustedPublisher store. -- If you disable or do not configure this policy setting, only members of the Administrators group are allowed to install new driver packages on the system. +- If you disable or don't configure this policy setting, only members of the Administrators group are allowed to install new driver packages on the system. @@ -482,13 +475,12 @@ This policy setting specifies a list of device setup class GUIDs describing driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-devicesetup.md b/windows/client-management/mdm/policy-csp-admx-devicesetup.md index 658452c874..b6fcaa1949 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicesetup.md +++ b/windows/client-management/mdm/policy-csp-admx-devicesetup.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DeviceSetup Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DeviceSetup -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting allows you to turn off "Found New Hardware" balloons during device installation. -- If you enable this policy setting, "Found New Hardware" balloons do not appear while a device is being installed. +- If you enable this policy setting, "Found New Hardware" balloons don't appear while a device is being installed. -- If you disable or do not configure this policy setting, "Found New Hardware" balloons appear while a device is being installed, unless the driver for the device suppresses the balloons. +- If you disable or don't configure this policy setting, "Found New Hardware" balloons appear while a device is being installed, unless the driver for the device suppresses the balloons. @@ -58,13 +55,12 @@ This policy setting allows you to turn off "Found New Hardware" balloons during | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows you to turn off "Found New Hardware" balloons during | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ This policy setting allows you to specify the order in which Windows searches so - If you enable this policy setting, you can select whether Windows searches for drivers on Windows Update unconditionally, only if necessary, or not at all. -**Note** that searching always implies that Windows will attempt to search Windows Update exactly one time. With this setting, Windows will not continually search for updates. This setting is used to ensure that the best software will be found for the device, even if the network is temporarily available. +Note that searching always implies that Windows will attempt to search Windows Update exactly one time. With this setting, Windows won't continually search for updates. This setting is used to ensure that the best software will be found for the device, even if the network is temporarily available. -If the setting for searching only if needed is specified, then Windows will search for a driver only if a driver is not locally available on the system. +If the setting for searching only if needed is specified, then Windows will search for a driver only if a driver isn't locally available on the system. -- If you disable or do not configure this policy setting, members of the Administrators group can determine the priority order in which Windows searches source locations for device drivers. +- If you disable or don't configure this policy setting, members of the Administrators group can determine the priority order in which Windows searches source locations for device drivers. @@ -122,13 +118,12 @@ If the setting for searching only if needed is specified, then Windows will sear | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-dfs.md b/windows/client-management/mdm/policy-csp-admx-dfs.md index a1bfa5be48..bf9c77582b 100644 --- a/windows/client-management/mdm/policy-csp-admx-dfs.md +++ b/windows/client-management/mdm/policy-csp-admx-dfs.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DFS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DFS -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting allows you to configure how often a Distributed File System - If you enable this policy setting, you can configure how often a DFS client attempts to discover domain controllers. This value is specified in minutes. -- If you disable or do not configure this policy setting, the default value of 15 minutes applies. +- If you disable or don't configure this policy setting, the default value of 15 minutes applies. > [!NOTE] > The minimum value you can select is 15 minutes. If you try to set this setting to a value less than 15 minutes, the default value of 15 minutes is applied. @@ -61,13 +58,12 @@ This policy setting allows you to configure how often a Distributed File System | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-digitallocker.md b/windows/client-management/mdm/policy-csp-admx-digitallocker.md index 78e62e2a1a..1cbc73ac60 100644 --- a/windows/client-management/mdm/policy-csp-admx-digitallocker.md +++ b/windows/client-management/mdm/policy-csp-admx-digitallocker.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DigitalLocker Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DigitalLocker -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ Specifies whether Digital Locker can run. Digital Locker is a dedicated download manager associated with Windows Marketplace and a feature of Windows that can be used to manage and download products acquired and stored in the user's Windows Marketplace Digital Locker. -- If you enable this setting, Digital Locker will not run. +- If you enable this setting, Digital Locker won't run. -- If you disable or do not configure this setting, Digital Locker can be run. +- If you disable or don't configure this setting, Digital Locker can be run. @@ -60,13 +57,12 @@ Digital Locker is a dedicated download manager associated with Windows Marketpla | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ Digital Locker is a dedicated download manager associated with Windows Marketpla | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ Specifies whether Digital Locker can run. Digital Locker is a dedicated download manager associated with Windows Marketplace and a feature of Windows that can be used to manage and download products acquired and stored in the user's Windows Marketplace Digital Locker. -- If you enable this setting, Digital Locker will not run. +- If you enable this setting, Digital Locker won't run. -- If you disable or do not configure this setting, Digital Locker can be run. +- If you disable or don't configure this setting, Digital Locker can be run. @@ -122,13 +118,12 @@ Digital Locker is a dedicated download manager associated with Windows Marketpla | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md index 01ef255643..56edf435ca 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DiskDiagnostic Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DiskDiagnostic -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,14 +43,14 @@ This policy setting substitutes custom alert text in the disk diagnostic message - If you enable this policy setting, Windows displays custom alert text in the disk diagnostic message. The custom text may not exceed 512 characters. -- If you disable or do not configure this policy setting, Windows displays the default alert text in the disk diagnostic message. +- If you disable or don't configure this policy setting, Windows displays the default alert text in the disk diagnostic message. No reboots or service restarts are required for this policy setting to take effect: changes take effect immediately. -This policy setting only takes effect if the Disk Diagnostic scenario policy setting is enabled or not configured and the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting only takes effect if the Disk Diagnostic scenario policy setting is enabled or not configured and the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios aren't executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. > [!NOTE] -> For Windows Server systems, this policy setting applies only if the Desktop Experience optional component is installed and the Remote Desktop Services role is not installed. +> For Windows Server systems, this policy setting applies only if the Desktop Experience optional component is installed and the Remote Desktop Services role isn't installed. @@ -65,13 +62,12 @@ This policy setting only takes effect if the Disk Diagnostic scenario policy set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ This policy setting only takes effect if the Disk Diagnostic scenario policy set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,22 +106,22 @@ This policy setting only takes effect if the Disk Diagnostic scenario policy set This policy setting determines the execution level for S. M. A. R. T.-based disk diagnostics. -Self-Monitoring And Reporting Technology (S. M. A. R. T.) is a standard mechanism for storage devices to report faults to Windows. A disk that reports a S. M. A. R. T. fault may need to be repaired or replaced. The Diagnostic Policy Service (DPS) detects and logs S. M. A. R. T. faults to the event log when they occur. +Self-Monitoring And Reporting Technology (S. M. A. R. T). is a standard mechanism for storage devices to report faults to Windows. A disk that reports a S. M. A. R. T. fault may need to be repaired or replaced. The Diagnostic Policy Service (DPS) detects and logs S. M. A. R. T. faults to the event log when they occur. - If you enable this policy setting, the DPS also warns users of S. M. A. R. T. faults and guides them through backup and recovery to minimize potential data loss. - If you disable this policy, S. M. A. R. T. faults are still detected and logged, but no corrective action is taken. -- If you do not configure this policy setting, the DPS enables S. M. A. R. T. fault resolution by default. +- If you don't configure this policy setting, the DPS enables S. M. A. R. T. fault resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No reboots or service restarts are required for this policy setting to take effect: changes take effect immediately. -This policy setting takes effect only when the DPS is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting takes effect only when the DPS is in the running state. When the service is stopped or disabled, diagnostic scenarios aren't executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. > [!NOTE] -> For Windows Server systems, this policy setting applies only if the Desktop Experience optional component is installed and the Remote Desktop Services role is not installed. +> For Windows Server systems, this policy setting applies only if the Desktop Experience optional component is installed and the Remote Desktop Services role isn't installed. @@ -137,13 +133,12 @@ This policy setting takes effect only when the DPS is in the running state. When | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-disknvcache.md b/windows/client-management/mdm/policy-csp-admx-disknvcache.md index 04aee2cb1f..65b61b43e6 100644 --- a/windows/client-management/mdm/policy-csp-admx-disknvcache.md +++ b/windows/client-management/mdm/policy-csp-admx-disknvcache.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DiskNVCache Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DiskNVCache -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting turns off the boot and resume optimizations for the hybrid hard disks in the system. -- If you enable this policy setting, the system does not use the non-volatile (NV) cache to optimize boot and resume. +- If you enable this policy setting, the system doesn't use the non-volatile (NV) cache to optimize boot and resume. - If you disable this policy setting, the system uses the NV cache to achieve faster boot and resume. The system determines the data that will be stored in the NV cache to optimize boot and resume. The required data is stored in the NV cache during shutdown and hibernate, respectively. This might cause a slight increase in the time taken for shutdown and hibernate. -- If you do not configure this policy setting, the default behavior is observed and the NV cache is used for boot and resume optimizations. +- If you don't configure this policy setting, the default behavior is observed and the NV cache is used for boot and resume optimizations. > [!NOTE] > This policy setting is applicable only if the NV cache feature is on. @@ -63,13 +60,12 @@ This policy setting turns off the boot and resume optimizations for the hybrid h | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ This policy setting turns off the boot and resume optimizations for the hybrid h | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,11 +105,11 @@ This policy setting turns off the boot and resume optimizations for the hybrid h This policy setting turns off power save mode on the hybrid hard disks in the system. -- If you enable this policy setting, the hard disks are not put into NV cache power save mode and no power savings are achieved. +- If you enable this policy setting, the hard disks aren't put into NV cache power save mode and no power savings are achieved. - If you disable this policy setting, the hard disks are put into an NV cache power saving mode. In this mode, the system tries to save power by aggressively spinning down the disk. -- If you do not configure this policy setting, the default behavior is to allow the hybrid hard disks to be in power save mode. +- If you don't configure this policy setting, the default behavior is to allow the hybrid hard disks to be in power save mode. > [!NOTE] > This policy setting is applicable only if the NV cache feature is on. @@ -128,13 +124,12 @@ This policy setting turns off power save mode on the hybrid hard disks in the sy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -161,7 +156,7 @@ This policy setting turns off power save mode on the hybrid hard disks in the sy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -174,14 +169,14 @@ This policy setting turns off power save mode on the hybrid hard disks in the sy This policy setting turns off all support for the non-volatile (NV) cache on all hybrid hard disks in the system. To check if you have hybrid hard disks in the system, from Device Manager, right-click the disk drive and select Properties. The NV cache can be used to optimize boot and resume by reading data from the cache while the disks are spinning up. The NV cache can also be used to reduce the power consumption of the system by keeping the disks spun down while satisfying reads and writes from the cache. -- If you enable this policy setting, the system will not manage the NV cache and will not enable NV cache power saving mode. +- If you enable this policy setting, the system won't manage the NV cache and won't enable NV cache power saving mode. - If you disable this policy setting, the system will manage the NV cache on the disks if the other policy settings for the NV cache are appropriately configured. > [!NOTE] > This policy setting will take effect on next boot. -- If you do not configure this policy setting, the default behavior is to turn on support for the NV cache. +- If you don't configure this policy setting, the default behavior is to turn on support for the NV cache. @@ -193,13 +188,12 @@ This policy setting turns off all support for the non-volatile (NV) cache on all | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -226,7 +220,7 @@ This policy setting turns off all support for the non-volatile (NV) cache on all | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -241,9 +235,9 @@ This policy setting turns off the solid state mode for the hybrid hard disks. - If you enable this policy setting, frequently written files such as the file system metadata and registry may not be stored in the NV cache. -- If you disable this policy setting, the system will store frequently written data into the non-volatile (NV) cache. This allows the system to exclusively run out of the NV cache and power down the disk for longer periods to save power. **Note** that this can cause increased wear of the NV cache. +- If you disable this policy setting, the system will store frequently written data into the non-volatile (NV) cache. This allows the system to exclusively run out of the NV cache and power down the disk for longer periods to save power. Note that this can cause increased wear of the NV cache. -- If you do not configure this policy setting, the default behavior of the system is observed and frequently written files will be stored in the NV cache. +- If you don't configure this policy setting, the default behavior of the system is observed and frequently written files will be stored in the NV cache. > [!NOTE] > This policy setting is applicable only if the NV cache feature is on. @@ -258,13 +252,12 @@ This policy setting turns off the solid state mode for the hybrid hard disks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-diskquota.md b/windows/client-management/mdm/policy-csp-admx-diskquota.md index a8d0a1bea1..9e04e0f283 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskquota.md +++ b/windows/client-management/mdm/policy-csp-admx-diskquota.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DiskQuota Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DiskQuota -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,19 +41,19 @@ ms.topic: reference This policy setting turns on and turns off disk quota management on all NTFS volumes of the computer, and prevents users from changing the setting. -- If you enable this policy setting, disk quota management is turned on, and users cannot turn it off. +- If you enable this policy setting, disk quota management is turned on, and users can't turn it off. -- If you disable the policy setting, disk quota management is turned off, and users cannot turn it on. +- If you disable the policy setting, disk quota management is turned off, and users can't turn it on. -- If this policy setting is not configured, disk quota management is turned off by default, but administrators can turn it on. +- If this policy setting isn't configured, disk quota management is turned off by default, but administrators can turn it on. To prevent users from changing the setting while a setting is in effect, the system disables the "Enable quota management" option on the Quota tab of NTFS volumes. > [!NOTE] -> This policy setting turns on disk quota management but does not establish or enforce a particular disk quota limit. To specify a disk quota limit, use the "Default quota limit and warning level" policy setting. Otherwise, the system uses the physical space on the volume as the quota limit. +> This policy setting turns on disk quota management but doesn't establish or enforce a particular disk quota limit. To specify a disk quota limit, use the "Default quota limit and warning level" policy setting. Otherwise, the system uses the physical space on the volume as the quota limit. > [!NOTE] -> To turn on or turn off disk quota management without specifying a setting, in My Computer, right-click the name of an NTFS volume, click Properties, click the Quota tab, and then click "Enable quota management." +> To turn on or turn off disk quota management without specifying a setting, in My Computer, right-click the name of an NTFS volume, click Properties, click the Quota tab, and then click "Enable quota management". @@ -68,13 +65,12 @@ To prevent users from changing the setting while a setting is in effect, the sys | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -101,7 +97,7 @@ To prevent users from changing the setting while a setting is in effect, the sys | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -115,9 +111,10 @@ To prevent users from changing the setting while a setting is in effect, the sys This policy setting determines whether disk quota limits are enforced and prevents users from changing the setting. - If you enable this policy setting, disk quota limits are enforced. -- If you disable this policy setting, disk quota limits are not enforced. When you enable or disable this policy setting, the system disables the "Deny disk space to users exceeding quota limit" option on the Quota tab so administrators cannot make changes while the setting is in effect. -- If you do not configure this policy setting, the disk quota limit is not enforced by default, but administrators can change the setting. +- If you disable this policy setting, disk quota limits aren't enforced. When you enable or disable this policy setting, the system disables the "Deny disk space to users exceeding quota limit" option on the Quota tab so administrators can't make changes while the setting is in effect. + +- If you don't configure this policy setting, the disk quota limit isn't enforced by default, but administrators can change the setting. Enforcement is optional. When users reach an enforced disk quota limit, the system responds as though the physical space on the volume were exhausted. When users reach an unenforced limit, their status in the Quota Entries window changes, but they can continue to write to the volume as long as physical space is available. @@ -137,13 +134,12 @@ Enforcement is optional. When users reach an enforced disk quota limit, the syst | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -170,7 +166,7 @@ Enforcement is optional. When users reach an enforced disk quota limit, the syst | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,13 +183,13 @@ This policy setting determines how much disk space can be used by each user on e This setting overrides new users' settings for the disk quota limit and warning level on their volumes, and it disables the corresponding options in the "Select the default quota limit for new users of this volume" section on the Quota tab. -This policy setting applies to all new users as soon as they write to the volume. It does not affect disk quota limits for current users, or affect customized limits and warning levels set for particular users (on the Quota tab in Volume Properties). +This policy setting applies to all new users as soon as they write to the volume. It doesn't affect disk quota limits for current users, or affect customized limits and warning levels set for particular users (on the Quota tab in Volume Properties). -- If you disable or do not configure this policy setting, the disk space available to users is not limited. The disk quota management feature uses the physical space on each volume as its quota limit and warning level. +If you disable or don't configure this policy setting, the disk space available to users isn't limited. The disk quota management feature uses the physical space on each volume as its quota limit and warning level. -When you select a limit, remember that the same limit applies to all users on all volumes, regardless of actual volume size. Be sure to set the limit and warning level so that it is reasonable for the range of volumes in the group. +When you select a limit, remember that the same limit applies to all users on all volumes, regardless of actual volume size. Be sure to set the limit and warning level so that it's reasonable for the range of volumes in the group. -This policy setting is effective only when disk quota management is enabled on the volume. Also, if disk quotas are not enforced, users can exceed the quota limit you set. When users reach the quota limit, their status in the Quota Entries window changes, but users can continue to write to the volume. +This policy setting is effective only when disk quota management is enabled on the volume. Also, if disk quotas aren't enforced, users can exceed the quota limit you set. When users reach the quota limit, their status in the Quota Entries window changes, but users can continue to write to the volume. @@ -205,13 +201,12 @@ This policy setting is effective only when disk quota management is enabled on t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -237,7 +232,7 @@ This policy setting is effective only when disk quota management is enabled on t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -251,13 +246,14 @@ This policy setting is effective only when disk quota management is enabled on t This policy setting determines whether the system records an event in the local Application log when users reach their disk quota limit on a volume, and prevents users from changing the logging setting. - If you enable this policy setting, the system records an event when the user reaches their limit. -- If you disable this policy setting, no event is recorded. Also, when you enable or disable this policy setting, the system disables the "Log event when a user exceeds their quota limit" option on the Quota tab, so administrators cannot change the setting while a setting is in effect. -- If you do not configure this policy setting, no events are recorded, but administrators can use the Quota tab option to change the setting. +- If you disable this policy setting, no event is recorded. Also, when you enable or disable this policy setting, the system disables the "Log event when a user exceeds their quota limit" option on the Quota tab, so administrators can't change the setting while a setting is in effect. + +- If you don't configure this policy setting, no events are recorded, but administrators can use the Quota tab option to change the setting. This policy setting is independent of the enforcement policy settings for disk quotas. As a result, you can direct the system to log an event, regardless of whether or not you choose to enforce the disk quota limit. -Also, this policy setting does not affect the Quota Entries window on the Quota tab. Even without the logged event, users can detect that they have reached their limit, because their status in the Quota Entries window changes. +Also, this policy setting doesn't affect the Quota Entries window on the Quota tab. Even without the logged event, users can detect that they've reached their limit, because their status in the Quota Entries window changes. > [!NOTE] > To find the logging option, in My Computer, right-click the name of an NTFS file system volume, click Properties, and then click the Quota tab. @@ -272,13 +268,12 @@ Also, this policy setting does not affect the Quota Entries window on the Quota | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -305,7 +300,7 @@ Also, this policy setting does not affect the Quota Entries window on the Quota | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -319,11 +314,12 @@ Also, this policy setting does not affect the Quota Entries window on the Quota This policy setting determines whether the system records an event in the Application log when users reach their disk quota warning level on a volume. - If you enable this policy setting, the system records an event. -- If you disable this policy setting, no event is recorded. When you enable or disable this policy setting, the system disables the corresponding "Log event when a user exceeds their warning level" option on the Quota tab so that administrators cannot change logging while a policy setting is in effect. -- If you do not configure this policy setting, no event is recorded, but administrators can use the Quota tab option to change the logging setting. +- If you disable this policy setting, no event is recorded. When you enable or disable this policy setting, the system disables the corresponding "Log event when a user exceeds their warning level" option on the Quota tab so that administrators can't change logging while a policy setting is in effect. -This policy setting does not affect the Quota Entries window on the Quota tab. Even without the logged event, users can detect that they have reached their warning level because their status in the Quota Entries window changes. +- If you don't configure this policy setting, no event is recorded, but administrators can use the Quota tab option to change the logging setting. + +This policy setting doesn't affect the Quota Entries window on the Quota tab. Even without the logged event, users can detect that they've reached their warning level because their status in the Quota Entries window changes. > [!NOTE] > To find the logging option, in My Computer, right-click the name of an NTFS file system volume, click Properties, and then click the Quota tab. @@ -338,13 +334,12 @@ This policy setting does not affect the Quota Entries window on the Quota tab. E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -371,7 +366,7 @@ This policy setting does not affect the Quota Entries window on the Quota tab. E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -384,7 +379,7 @@ This policy setting does not affect the Quota Entries window on the Quota tab. E This policy setting extends the disk quota policies in this folder to NTFS file system volumes on removable media. -- If you disable or do not configure this policy setting, the disk quota policies established in this folder apply to fixed-media NTFS volumes only +If you disable or don't configure this policy setting, the disk quota policies established in this folder apply to fixed-media NTFS volumes only. > [!NOTE] > When this policy setting is applied, the computer will apply the disk quota to both fixed and removable media. @@ -399,13 +394,12 @@ This policy setting extends the disk quota policies in this folder to NTFS file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md index 60915bf0cb..948283f347 100644 --- a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md +++ b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DistributedLinkTracking Area in Policy CS author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DistributedLinkTracking -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,7 +39,7 @@ ms.topic: reference -Specifies that Distributed Link Tracking clients in this domain may use the Distributed Link Tracking (DLT) server, which runs on domain controllers. The DLT client enables programs to track linked files that are moved within an NTFS volume, to another NTFS volume on the same computer, or to an NTFS volume on another computer. The DLT client can more reliably track links when allowed to use the DLT server. This policy should not be set unless the DLT server is running on all domain controllers in the domain. +Specifies that Distributed Link Tracking clients in this domain may use the Distributed Link Tracking (DLT) server, which runs on domain controllers. The DLT client enables programs to track linked files that are moved within an NTFS volume, to another NTFS volume on the same computer, or to an NTFS volume on another computer. The DLT client can more reliably track links when allowed to use the DLT server. This policy shouldn't be set unless the DLT server is running on all domain controllers in the domain. @@ -55,13 +52,12 @@ Specifies that Distributed Link Tracking clients in this domain may use the Dist | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index c9dacb52a6..2ba7d810ae 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DnsClient Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DnsClient -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ Specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualifie - If you enable this policy setting, NetBT queries will be issued for multi-label and fully qualified domain names such as "www.example.com" in addition to single-label names. -- If you disable this policy setting, or if you do not configure this policy setting, NetBT queries will only be issued for single-label names such as "example" and not for multi-label and fully qualified domain names. +- If you disable this policy setting, or if you don't configure this policy setting, NetBT queries will only be issued for single-label names such as "example" and not for multi-label and fully qualified domain names. @@ -58,13 +55,12 @@ Specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualifie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ Specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualifie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,17 +100,17 @@ Specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualifie Specifies that computers may attach suffixes to an unqualified multi-label name before sending subsequent DNS queries if the original name query fails. -A name containing dots, but not dot-terminated, is called an unqualified multi-label name, for example "server.corp" is an unqualified multi-label name. The name "server.corp.contoso.com." is an example of a fully qualified name because it contains a terminating dot. +A name containing dots, but not dot-terminated, is called an unqualified multi-label name, for example "server.corp" is an unqualified multi-label name. The name "server.corp.contoso.com" is an example of a fully qualified name because it contains a terminating dot. For example, if attaching suffixes is allowed, an unqualified multi-label name query for "server.corp" will be queried by the DNS client first. If the query succeeds, the response is returned to the client. If the query fails, the unqualified multi-label name is appended with DNS suffixes. These suffixes can be derived from a combination of the local DNS client's primary domain suffix, a connection-specific domain suffix, and a DNS suffix search list. -If attaching suffixes is allowed, and a DNS client with a primary domain suffix of "contoso.com" performs a query for "server.corp" the DNS client will send a query for "server.corp" first, and then a query for "server.corp.contoso.com." second if the first query fails. +If attaching suffixes is allowed, and a DNS client with a primary domain suffix of "contoso.com" performs a query for "server.corp" the DNS client will send a query for "server.corp" first, and then a query for "server.corp.contoso.com" second if the first query fails. - If you enable this policy setting, suffixes are allowed to be appended to an unqualified multi-label name if the original name query fails. - If you disable this policy setting, no suffixes are appended to unqualified multi-label name queries if the original name query fails. -- If you do not configure this policy setting, computers will use their local DNS client settings to determine the query behavior for unqualified multi-label names. +- If you don't configure this policy setting, computers will use their local DNS client settings to determine the query behavior for unqualified multi-label names. @@ -126,13 +122,12 @@ If attaching suffixes is allowed, and a DNS client with a primary domain suffix | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ If attaching suffixes is allowed, and a DNS client with a primary domain suffix | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -176,7 +171,7 @@ To use this policy setting, click Enabled, and then enter a string value represe - If you enable this policy setting, the DNS suffix that you enter will be applied to all network connections used by computers that receive this policy setting. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied connection specific DNS suffix, if configured. +- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied connection specific DNS suffix, if configured. @@ -188,13 +183,12 @@ To use this policy setting, click Enabled, and then enter a string value represe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +214,7 @@ To use this policy setting, click Enabled, and then enter a string value represe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,9 +231,9 @@ With devolution, a DNS client creates queries by appending a single-label, unqua The DNS client appends DNS suffixes to the single-label, unqualified domain name based on the state of the Append primary and connection specific DNS suffixes radio button and Append parent suffixes of the primary DNS suffix check box on the DNS tab in Advanced TCP/IP Settings for the Internet Protocol (TCP/IP) Properties dialog box. -Devolution is not enabled if a global suffix search list is configured using Group Policy. +Devolution isn't enabled if a global suffix search list is configured using Group Policy. -If a global suffix search list is not configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: +If a global suffix search list isn't configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: The primary DNS suffix, as specified on the Computer Name tab of the System control panel. @@ -247,13 +241,13 @@ Each connection-specific DNS suffix, assigned either through DHCP or specified i For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. -If a DNS suffix search list is not specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. +If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. -For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it is under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it is under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix cannot be devolved beyond a devolution level of two. The devolution level can be configured using this policy setting. The default devolution level is two. +For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it's under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it's under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix can't be devolved beyond a devolution level of two. The devolution level can be configured using this policy setting. The default devolution level is two. - If you enable this policy setting and DNS devolution is also enabled, DNS clients use the DNS devolution level that you specify. -- If this policy setting is disabled, or if this policy setting is not configured, DNS clients use the default devolution level of two provided that DNS devolution is enabled. +- If this policy setting is disabled, or if this policy setting isn't configured, DNS clients use the default devolution level of two provided that DNS devolution is enabled. @@ -265,13 +259,12 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -298,7 +291,7 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -311,9 +304,9 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the Specifies whether the DNS client should convert internationalized domain names (IDNs) to Punycode when the computer is on non-domain networks with no WINS servers configured. -- If this policy setting is enabled, IDNs are not converted to Punycode. +- If this policy setting is enabled, IDNs aren't converted to Punycode. -- If this policy setting is disabled, or if this policy setting is not configured, IDNs are converted to Punycode when the computer is on non-domain networks with no WINS servers configured. +- If this policy setting is disabled, or if this policy setting isn't configured, IDNs are converted to Punycode when the computer is on non-domain networks with no WINS servers configured. @@ -325,13 +318,12 @@ Specifies whether the DNS client should convert internationalized domain names ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -358,7 +350,7 @@ Specifies whether the DNS client should convert internationalized domain names ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -373,7 +365,7 @@ Specifies whether the DNS client should convert internationalized domain names ( - If this policy setting is enabled, IDNs are converted to the Nameprep form. -- If this policy setting is disabled, or if this policy setting is not configured, IDNs are not converted to the Nameprep form. +- If this policy setting is disabled, or if this policy setting isn't configured, IDNs aren't converted to the Nameprep form. @@ -385,13 +377,12 @@ Specifies whether the DNS client should convert internationalized domain names ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -418,7 +409,7 @@ Specifies whether the DNS client should convert internationalized domain names ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -435,7 +426,7 @@ To use this policy setting, click Enabled, and then enter a space-delimited list - If you enable this policy setting, the list of DNS servers is applied to all network connections used by computers that receive this policy setting. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied list of DNS servers, if configured. +- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied list of DNS servers, if configured. @@ -447,13 +438,12 @@ To use this policy setting, click Enabled, and then enter a space-delimited list | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -479,7 +469,7 @@ To use this policy setting, click Enabled, and then enter a space-delimited list | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -490,11 +480,11 @@ To use this policy setting, click Enabled, and then enter a space-delimited list -Specifies that responses from link local name resolution protocols received over a network interface that is higher in the binding order are preferred over DNS responses from network interfaces lower in the binding order. Examples of link local name resolution protocols include link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT). +Specifies that responses from link local name resolution protocols received over a network interface that's higher in the binding order are preferred over DNS responses from network interfaces lower in the binding order. Examples of link local name resolution protocols include link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT). - If you enable this policy setting, responses from link local protocols will be preferred over DNS responses if the local responses are from a network with a higher binding order. -- If you disable this policy setting, or if you do not configure this policy setting, then DNS responses from networks lower in the binding order will be preferred over responses from link local protocols received from networks higher in the binding order. +- If you disable this policy setting, or if you don't configure this policy setting, then DNS responses from networks lower in the binding order will be preferred over responses from link local protocols received from networks higher in the binding order. > [!NOTE] > This policy setting is applicable only if the turn off smart multi-homed name resolution policy setting is disabled or not configured. @@ -509,13 +499,12 @@ Specifies that responses from link local name resolution protocols received over | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -542,7 +531,7 @@ Specifies that responses from link local name resolution protocols received over | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -564,7 +553,7 @@ To use this policy setting, click Enabled and enter the entire primary DNS suffi You can use this policy setting to prevent users, including local administrators, from changing the primary DNS suffix. -- If you disable this policy setting, or if you do not configure this policy setting, each computer uses its local primary DNS suffix, which is usually the DNS name of Active Directory domain to which it is joined. +- If you disable this policy setting, or if you don't configure this policy setting, each computer uses its local primary DNS suffix, which is usually the DNS name of Active Directory domain to which it's joined. @@ -576,13 +565,12 @@ You can use this policy setting to prevent users, including local administrators | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -608,7 +596,7 @@ You can use this policy setting to prevent users, including local administrators | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -630,7 +618,7 @@ For example, with a computer name of mycomputer, a primary DNS suffix of microso > [!IMPORTANT] > This policy setting is ignored on a DNS client computer if dynamic DNS registration is disabled. -- If you disable this policy setting, or if you do not configure this policy setting, a DNS client computer will not register any A and PTR resource records using a connection-specific DNS suffix. +- If you disable this policy setting, or if you don't configure this policy setting, a DNS client computer won't register any A and PTR resource records using a connection-specific DNS suffix. @@ -642,13 +630,12 @@ For example, with a computer name of mycomputer, a primary DNS suffix of microso | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -675,7 +662,7 @@ For example, with a computer name of mycomputer, a primary DNS suffix of microso | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -694,13 +681,13 @@ By default, DNS clients configured to perform dynamic DNS registration will atte To use this policy setting, click Enabled, and then select one of the following options from the drop-down list: -Do not register: Computers will not attempt to register PTR resource records. +Don't register: Computers won't attempt to register PTR resource records. -Register: Computers will attempt to register PTR resource records even if registration of the corresponding A records was not successful. +Register: Computers will attempt to register PTR resource records even if registration of the corresponding A records wasn't successful. Register only if A record registration succeeds: Computers will attempt to register PTR resource records only if registration of the corresponding A records was successful. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use locally configured settings. +- If you disable this policy setting, or if you don't configure this policy setting, computers will use locally configured settings. @@ -712,13 +699,12 @@ Register only if A record registration succeeds: Computers will attempt to regis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -744,7 +730,7 @@ Register only if A record registration succeeds: Computers will attempt to regis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -757,7 +743,7 @@ Register only if A record registration succeeds: Computers will attempt to regis Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic update automatically register and update their DNS resource records with a DNS server. -- If you enable this policy setting, or you do not configure this policy setting, computers will attempt to use dynamic DNS registration on all network connections that have connection-specific dynamic DNS registration enabled. For a dynamic DNS registration to be enabled on a network connection, the connection-specific configuration must allow dynamic DNS registration, and this policy setting must not be disabled. +- If you enable this policy setting, or you don't configure this policy setting, computers will attempt to use dynamic DNS registration on all network connections that have connection-specific dynamic DNS registration enabled. For a dynamic DNS registration to be enabled on a network connection, the connection-specific configuration must allow dynamic DNS registration, and this policy setting mustn't be disabled. - If you disable this policy setting, computers may not use dynamic DNS registration for any of their network connections, regardless of the configuration for individual network connections. @@ -771,13 +757,12 @@ Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -804,7 +789,7 @@ Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -817,13 +802,13 @@ Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic Specifies whether dynamic updates should overwrite existing resource records that contain conflicting IP addresses. -This policy setting is designed for computers that register address (A) resource records in DNS zones that do not use Secure Dynamic Updates. Secure Dynamic Update preserves ownership of resource records and does not allow a DNS client to overwrite records that are registered by other computers. +This policy setting is designed for computers that register address (A) resource records in DNS zones that don't use Secure Dynamic Updates. Secure Dynamic Update preserves ownership of resource records and doesn't allow a DNS client to overwrite records that are registered by other computers. -During dynamic update of resource records in a zone that does not use Secure Dynamic Updates, an A resource record might exist that associates the client's host name with an IP address different than the one currently in use by the client. By default, the DNS client attempts to replace the existing A resource record with an A resource record that has the client's current IP address. +During dynamic update of resource records in a zone that doesn't use Secure Dynamic Updates, an A resource record might exist that associates the client's host name with an IP address different than the one currently in use by the client. By default, the DNS client attempts to replace the existing A resource record with an A resource record that has the client's current IP address. -- If you enable this policy setting or if you do not configure this policy setting, DNS clients maintain their default behavior and will attempt to replace conflicting A resource records during dynamic update. +- If you enable this policy setting or if you don't configure this policy setting, DNS clients maintain their default behavior and will attempt to replace conflicting A resource records during dynamic update. -- If you disable this policy setting, existing A resource records that contain conflicting IP addresses will not be replaced during a dynamic update, and an error will be recorded in Event Viewer. +- If you disable this policy setting, existing A resource records that contain conflicting IP addresses won't be replaced during a dynamic update, and an error will be recorded in Event Viewer. @@ -835,13 +820,12 @@ During dynamic update of resource records in a zone that does not use Secure Dyn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -868,7 +852,7 @@ During dynamic update of resource records in a zone that does not use Secure Dyn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -881,7 +865,7 @@ During dynamic update of resource records in a zone that does not use Secure Dyn Specifies the interval used by DNS clients to refresh registration of A and PTR resource. This policy setting only applies to computers performing dynamic DNS updates. -Computers configured to perform dynamic DNS registration of A and PTR resource records periodically reregister their records with DNS servers, even if the record has not changed. This reregistration is required to indicate to DNS servers that records are current and should not be automatically removed (scavenged) when a DNS server is configured to delete stale records. +Computers configured to perform dynamic DNS registration of A and PTR resource records periodically reregister their records with DNS servers, even if the record hasn't changed. This reregistration is required to indicate to DNS servers that records are current and shouldn't be automatically removed (scavenged) when a DNS server is configured to delete stale records. > [!WARNING] > If record scavenging is enabled on the zone, the value of this policy setting should never be longer than the value of the DNS zone refresh interval. Configuring the registration refresh interval to be longer than the refresh interval of the DNS zone might result in the undesired deletion of A and PTR resource records. @@ -890,7 +874,7 @@ To specify the registration refresh interval, click Enabled and then enter a val - If you enable this policy setting, registration refresh interval that you specify will be applied to all network connections used by computers that receive this policy setting. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied setting. By default, client computers configured with a static IP address attempt to update their DNS resource records once every 24 hours and DHCP clients will attempt to update their DNS resource records when a DHCP lease is granted or renewed. +- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied setting. By default, client computers configured with a static IP address attempt to update their DNS resource records once every 24 hours and DHCP clients will attempt to update their DNS resource records when a DHCP lease is granted or renewed. @@ -902,13 +886,12 @@ To specify the registration refresh interval, click Enabled and then enter a val | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -934,7 +917,7 @@ To specify the registration refresh interval, click Enabled and then enter a val | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -951,7 +934,7 @@ To specify the TTL, click Enabled and then enter a value in seconds (for example - If you enable this policy setting, the TTL value that you specify will be applied to DNS resource records registered for all network connections used by computers that receive this policy setting. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use the TTL settings specified in DNS. By default, the TTL is 1200 seconds (20 minutes). +- If you disable this policy setting, or if you don't configure this policy setting, computers will use the TTL settings specified in DNS. By default, the TTL is 1200 seconds (20 minutes). @@ -963,13 +946,12 @@ To specify the TTL, click Enabled and then enter a value in seconds (for example | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -995,7 +977,7 @@ To specify the TTL, click Enabled and then enter a value in seconds (for example | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1008,15 +990,15 @@ To specify the TTL, click Enabled and then enter a value in seconds (for example Specifies the DNS suffixes to attach to an unqualified single-label name before submission of a DNS query for that name. -An unqualified single-label name contains no dots. The name "example" is a single-label name. This is different from a fully qualified domain name such as "example.microsoft.com." +An unqualified single-label name contains no dots. The name "example" is a single-label name. This is different from a fully qualified domain name such as "example.microsoft.com". -Client computers that receive this policy setting will attach one or more suffixes to DNS queries for a single-label name. For example, a DNS query for the single-label name "example" will be modified to "example.microsoft.com" before sending the query to a DNS server if this policy setting is enabled with a suffix of "microsoft.com." +Client computers that receive this policy setting will attach one or more suffixes to DNS queries for a single-label name. For example, a DNS query for the single-label name "example" will be modified to "example.microsoft.com" before sending the query to a DNS server if this policy setting is enabled with a suffix of "microsoft.com". To use this policy setting, click Enabled, and then enter a string value representing the DNS suffixes that should be appended to single-label names. You must specify at least one suffix. Use a comma-delimited string, such as "microsoft.com,serverua.microsoft.com,office.microsoft.com" to specify multiple suffixes. - If you enable this policy setting, one DNS suffix is attached at a time for each query. If a query is unsuccessful, a new DNS suffix is added in place of the failed suffix, and this new query is submitted. The values are used in the order they appear in the string, starting with the leftmost value and proceeding to the right until a query is successful or all suffixes are tried. -- If you disable this policy setting, or if you do not configure this policy setting, the primary DNS suffix and network connection-specific DNS suffixes are appended to the unqualified queries. +- If you disable this policy setting, or if you don't configure this policy setting, the primary DNS suffix and network connection-specific DNS suffixes are appended to the unqualified queries. @@ -1028,13 +1010,12 @@ To use this policy setting, click Enabled, and then enter a string value represe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1060,7 +1041,7 @@ To use this policy setting, click Enabled, and then enter a string value represe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1073,9 +1054,9 @@ To use this policy setting, click Enabled, and then enter a string value represe Specifies that a multi-homed DNS client should optimize name resolution across networks. The setting improves performance by issuing parallel DNS, link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT) queries across all networks. In the event that multiple positive responses are received, the network binding order is used to determine which response to accept. -- If you enable this policy setting, the DNS client will not perform any optimizations. DNS queries will be issued across all networks first. LLMNR queries will be issued if the DNS queries fail, followed by NetBT queries if LLMNR queries fail. +- If you enable this policy setting, the DNS client won't perform any optimizations. DNS queries will be issued across all networks first. LLMNR queries will be issued if the DNS queries fail, followed by NetBT queries if LLMNR queries fail. -- If you disable this policy setting, or if you do not configure this policy setting, name resolution will be optimized when issuing DNS, LLMNR and NetBT queries. +- If you disable this policy setting, or if you don't configure this policy setting, name resolution will be optimized when issuing DNS, LLMNR and NetBT queries. @@ -1087,13 +1068,12 @@ Specifies that a multi-homed DNS client should optimize name resolution across n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1120,7 +1100,7 @@ Specifies that a multi-homed DNS client should optimize name resolution across n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1135,7 +1115,7 @@ Specifies that the DNS client should prefer responses from link local name resol - If you enable this policy setting, the DNS client will prefer DNS responses, followed by LLMNR, followed by NetBT for all networks. -- If you disable this policy setting, or if you do not configure this policy setting, the DNS client will prefer link local responses for flat name queries on non-domain networks. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will prefer link local responses for flat name queries on non-domain networks. > [!NOTE] > This policy setting is applicable only if the turn off smart multi-homed name resolution policy setting is disabled or not configured. @@ -1150,13 +1130,12 @@ Specifies that the DNS client should prefer responses from link local name resol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1183,7 +1162,7 @@ Specifies that the DNS client should prefer responses from link local name resol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1206,7 +1185,7 @@ Only secure - computers send only secure dynamic updates. - If you enable this policy setting, computers that attempt to send dynamic DNS updates will use the security level that you specify in this policy setting. -- If you disable this policy setting, or if you do not configure this policy setting, computers will use local settings. By default, DNS clients attempt to use unsecured dynamic update first. If an unsecured update is refused, clients try to use secure update. +- If you disable this policy setting, or if you don't configure this policy setting, computers will use local settings. By default, DNS clients attempt to use unsecured dynamic update first. If an unsecured update is refused, clients try to use secure update. @@ -1218,13 +1197,12 @@ Only secure - computers send only secure dynamic updates. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1250,7 +1228,7 @@ Only secure - computers send only secure dynamic updates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1261,13 +1239,13 @@ Only secure - computers send only secure dynamic updates. -Specifies if computers may send dynamic updates to zones with a single label name. These zones are also known as top-level domain zones, for example: "com." +Specifies if computers may send dynamic updates to zones with a single label name. These zones are also known as top-level domain zones, for example: "com". -By default, a DNS client that is configured to perform dynamic DNS update will update the DNS zone that is authoritative for its DNS resource records unless the authoritative zone is a top-level domain or root zone. +By default, a DNS client that's configured to perform dynamic DNS update will update the DNS zone that's authoritative for its DNS resource records unless the authoritative zone is a top-level domain or root zone. -- If you enable this policy setting, computers send dynamic updates to any zone that is authoritative for the resource records that the computer needs to update, except the root zone. +- If you enable this policy setting, computers send dynamic updates to any zone that's authoritative for the resource records that the computer needs to update, except the root zone. -- If you disable this policy setting, or if you do not configure this policy setting, computers do not send dynamic updates to the root zone or top-level domain zones that are authoritative for the resource records that the computer needs to update. +- If you disable this policy setting, or if you don't configure this policy setting, computers don't send dynamic updates to the root zone or top-level domain zones that are authoritative for the resource records that the computer needs to update. @@ -1279,13 +1257,12 @@ By default, a DNS client that is configured to perform dynamic DNS update will u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1312,7 +1289,7 @@ By default, a DNS client that is configured to perform dynamic DNS update will u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1329,9 +1306,9 @@ With devolution, a DNS client creates queries by appending a single-label, unqua The DNS client appends DNS suffixes to the single-label, unqualified domain name based on the state of the Append primary and connection specific DNS suffixes radio button and Append parent suffixes of the primary DNS suffix check box on the DNS tab in Advanced TCP/IP Settings for the Internet Protocol (TCP/IP) Properties dialog box. -Devolution is not enabled if a global suffix search list is configured using Group Policy. +Devolution isn't enabled if a global suffix search list is configured using Group Policy. -If a global suffix search list is not configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: +If a global suffix search list isn't configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: The primary DNS suffix, as specified on the Computer Name tab of the System control panel. @@ -1339,13 +1316,13 @@ Each connection-specific DNS suffix, assigned either through DHCP or specified i For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. -If a DNS suffix search list is not specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. +If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. -For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it is under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it is under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix cannot be devolved beyond a devolution level of two. The devolution level can be configured using the primary DNS suffix devolution level policy setting. The default devolution level is two. +For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it's under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it's under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix can't be devolved beyond a devolution level of two. The devolution level can be configured using the primary DNS suffix devolution level policy setting. The default devolution level is two. -- If you enable this policy setting, or if you do not configure this policy setting, DNS clients attempt to resolve single-label names using concatenations of the single-label name to be resolved and the devolved primary DNS suffix. +- If you enable this policy setting, or if you don't configure this policy setting, DNS clients attempt to resolve single-label names using concatenations of the single-label name to be resolved and the devolved primary DNS suffix. -- If you disable this policy setting, DNS clients do not attempt to resolve names that are concatenations of the single-label name to be resolved and the devolved primary DNS suffix. +- If you disable this policy setting, DNS clients don't attempt to resolve names that are concatenations of the single-label name to be resolved and the devolved primary DNS suffix. @@ -1357,13 +1334,12 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1390,7 +1366,7 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1403,11 +1379,11 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the Specifies that link local multicast name resolution (LLMNR) is disabled on client computers. -LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet that also has LLMNR enabled. LLMNR does not require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution is not possible. +LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet that also has LLMNR enabled. LLMNR doesn't require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution isn't possible. - If you enable this policy setting, LLMNR will be disabled on all available network adapters on the client computer. -- If you disable this policy setting, or you do not configure this policy setting, LLMNR will be enabled on all available network adapters. +- If you disable this policy setting, or you don't configure this policy setting, LLMNR will be enabled on all available network adapters. @@ -1419,13 +1395,12 @@ LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent usin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-dwm.md b/windows/client-management/mdm/policy-csp-admx-dwm.md index eccb350bf2..22f1c4afd7 100644 --- a/windows/client-management/mdm/policy-csp-admx-dwm.md +++ b/windows/client-management/mdm/policy-csp-admx-dwm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DWM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_DWM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,14 +39,14 @@ ms.topic: reference -This policy setting controls the default color for window frames when the user does not specify a color. +This policy setting controls the default color for window frames when the user doesn't specify a color. -- If you enable this policy setting and specify a default color, this color is used in glass window frames, if the user does not specify a color. +- If you enable this policy setting and specify a default color, this color is used in glass window frames, if the user doesn't specify a color. -- If you disable or do not configure this policy setting, the default internal color is used, if the user does not specify a color. +- If you disable or don't configure this policy setting, the default internal color is used, if the user doesn't specify a color. > [!NOTE] -> This policy setting can be used in conjunction with the "Prevent color changes of window frames" setting, to enforce a specific color for window frames that cannot be changed by users. +> This policy setting can be used in conjunction with the "Prevent color changes of window frames" setting, to enforce a specific color for window frames that can't be changed by users. @@ -61,13 +58,12 @@ This policy setting controls the default color for window frames when the user d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting controls the default color for window frames when the user d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -105,14 +101,14 @@ This policy setting controls the default color for window frames when the user d -This policy setting controls the default color for window frames when the user does not specify a color. +This policy setting controls the default color for window frames when the user doesn't specify a color. -- If you enable this policy setting and specify a default color, this color is used in glass window frames, if the user does not specify a color. +- If you enable this policy setting and specify a default color, this color is used in glass window frames, if the user doesn't specify a color. -- If you disable or do not configure this policy setting, the default internal color is used, if the user does not specify a color. +- If you disable or don't configure this policy setting, the default internal color is used, if the user doesn't specify a color. > [!NOTE] -> This policy setting can be used in conjunction with the "Prevent color changes of window frames" setting, to enforce a specific color for window frames that cannot be changed by users. +> This policy setting can be used in conjunction with the "Prevent color changes of window frames" setting, to enforce a specific color for window frames that can't be changed by users. @@ -124,13 +120,12 @@ This policy setting controls the default color for window frames when the user d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting controls the default color for window frames when the user d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -172,7 +167,7 @@ This policy setting controls the appearance of window animations such as those f - If you enable this policy setting, window animations are turned off. -- If you disable or do not configure this policy setting, window animations are turned on. +- If you disable or don't configure this policy setting, window animations are turned on. Changing this policy setting requires a logoff for it to be applied. @@ -186,13 +181,12 @@ Changing this policy setting requires a logoff for it to be applied. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -219,7 +213,7 @@ Changing this policy setting requires a logoff for it to be applied. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,7 +228,7 @@ This policy setting controls the appearance of window animations such as those f - If you enable this policy setting, window animations are turned off. -- If you disable or do not configure this policy setting, window animations are turned on. +- If you disable or don't configure this policy setting, window animations are turned on. Changing this policy setting requires a logoff for it to be applied. @@ -248,13 +242,12 @@ Changing this policy setting requires a logoff for it to be applied. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -281,7 +274,7 @@ Changing this policy setting requires a logoff for it to be applied. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -296,10 +289,10 @@ This policy setting controls the ability to change the color of window frames. - If you enable this policy setting, you prevent users from changing the default window frame color. -- If you disable or do not configure this policy setting, you allow users to change the default window frame color. +- If you disable or don't configure this policy setting, you allow users to change the default window frame color. > [!NOTE] -> This policy setting can be used in conjunction with the "Specify a default color for window frames" policy setting, to enforce a specific color for window frames that cannot be changed by users. +> This policy setting can be used in conjunction with the "Specify a default color for window frames" policy setting, to enforce a specific color for window frames that can't be changed by users. @@ -311,13 +304,12 @@ This policy setting controls the ability to change the color of window frames. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +336,7 @@ This policy setting controls the ability to change the color of window frames. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -359,10 +351,10 @@ This policy setting controls the ability to change the color of window frames. - If you enable this policy setting, you prevent users from changing the default window frame color. -- If you disable or do not configure this policy setting, you allow users to change the default window frame color. +- If you disable or don't configure this policy setting, you allow users to change the default window frame color. > [!NOTE] -> This policy setting can be used in conjunction with the "Specify a default color for window frames" policy setting, to enforce a specific color for window frames that cannot be changed by users. +> This policy setting can be used in conjunction with the "Specify a default color for window frames" policy setting, to enforce a specific color for window frames that can't be changed by users. @@ -374,13 +366,12 @@ This policy setting controls the ability to change the color of window frames. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-eaime.md b/windows/client-management/mdm/policy-csp-admx-eaime.md index 3592fb1a73..0008cdb700 100644 --- a/windows/client-management/mdm/policy-csp-admx-eaime.md +++ b/windows/client-management/mdm/policy-csp-admx-eaime.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EAIME Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EAIME -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,14 +41,14 @@ ms.topic: reference This policy setting allows you to include the Non-Publishing Standard Glyph in the candidate list when Publishing Standard Glyph for the word exists. -- If you enable this policy setting, Non-Publishing Standard Glyph is not included in the candidate list when Publishing Standard Glyph for the word exists. +- If you enable this policy setting, Non-Publishing Standard Glyph isn't included in the candidate list when Publishing Standard Glyph for the word exists. -- If you disable or do not configure this policy setting, both Publishing Standard Glyph and Non-Publishing Standard Glyph are included in the candidate list. +- If you disable or don't configure this policy setting, both Publishing Standard Glyph and Non-Publishing Standard Glyph are included in the candidate list. This policy setting applies to Japanese Microsoft IME only. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -63,13 +60,12 @@ This policy setting applies to Japanese Microsoft IME only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ This policy setting applies to Japanese Microsoft IME only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -123,12 +119,12 @@ This policy setting allows you to restrict character code range of conversion by 0x1000 // IVS char 0xFFFF // no definition. -- If you disable or do not configure this policy setting, no range of characters are filtered by default. +- If you disable or don't configure this policy setting, no range of characters are filtered by default. This policy setting applies to Japanese Microsoft IME only. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -140,13 +136,12 @@ This policy setting applies to Japanese Microsoft IME only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -172,7 +167,7 @@ This policy setting applies to Japanese Microsoft IME only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -185,9 +180,9 @@ This policy setting applies to Japanese Microsoft IME only. This policy setting allows you to turn off the ability to use a custom dictionary. -- If you enable this policy setting, you cannot add, edit, and delete words in the custom dictionary either with GUI tools or APIs. A word registered in the custom dictionary before enabling this policy setting can continue to be used for conversion. +- If you enable this policy setting, you can't add, edit, and delete words in the custom dictionary either with GUI tools or APIs. A word registered in the custom dictionary before enabling this policy setting can continue to be used for conversion. -- If you disable or do not configure this policy setting, the custom dictionary can be used by default. +- If you disable or don't configure this policy setting, the custom dictionary can be used by default. [Clear auto-tuning information] removes self-tuned words from the custom dictionary, even if a group policy setting is turned on. To do this, select Settings > Time & Language > Japanese Options > Microsoft IME Options. If compatibility mode is turned on, select Advanced options > Dictionary/Auto-tuning > [Clear auto-tuning information]. @@ -196,7 +191,7 @@ This policy setting allows you to turn off the ability to use a custom dictionar This policy setting is applied to Japanese Microsoft IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -208,13 +203,12 @@ This policy setting is applied to Japanese Microsoft IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -241,7 +235,7 @@ This policy setting is applied to Japanese Microsoft IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -256,12 +250,12 @@ This policy setting allows you to turn off history-based predictive input. - If you enable this policy setting, history-based predictive input is turned off. -- If you disable or do not configure this policy setting, history-based predictive input is on by default. +- If you disable or don't configure this policy setting, history-based predictive input is on by default. This policy setting applies to Japanese Microsoft IME only. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -273,13 +267,12 @@ This policy setting applies to Japanese Microsoft IME only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -306,7 +299,7 @@ This policy setting applies to Japanese Microsoft IME only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -321,14 +314,14 @@ This policy setting allows you to turn off Internet search integration. Search integration includes both using Search Provider (Japanese Microsoft IME) and performing bing search from predictive input for Japanese Microsoft IME. -- If you enable this policy setting, you cannot use search integration. +- If you enable this policy setting, you can't use search integration. -- If you disable or do not configure this policy setting, the search integration function can be used by default. +- If you disable or don't configure this policy setting, the search integration function can be used by default. This policy setting applies to Japanese Microsoft IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -340,13 +333,12 @@ This policy setting applies to Japanese Microsoft IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -373,7 +365,7 @@ This policy setting applies to Japanese Microsoft IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -386,11 +378,11 @@ This policy setting applies to Japanese Microsoft IME. This policy setting allows you to turn off Open Extended Dictionary. -- If you enable this policy setting, Open Extended Dictionary is turned off. You cannot add a new Open Extended Dictionary. +- If you enable this policy setting, Open Extended Dictionary is turned off. You can't add a new Open Extended Dictionary. -For Japanese Microsoft IME, an Open Extended Dictionary that is added before enabling this policy setting is not used for conversion. +For Japanese Microsoft IME, an Open Extended Dictionary that's added before enabling this policy setting isn't used for conversion. -- If you disable or do not configure this policy setting, Open Extended Dictionary can be added and used by default. +- If you disable or don't configure this policy setting, Open Extended Dictionary can be added and used by default. This policy setting is applied to Japanese Microsoft IME. @@ -404,13 +396,12 @@ This policy setting is applied to Japanese Microsoft IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -437,7 +428,7 @@ This policy setting is applied to Japanese Microsoft IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -450,9 +441,9 @@ This policy setting is applied to Japanese Microsoft IME. This policy setting allows you to turn off saving the auto-tuning result to file. -- If you enable this policy setting, the auto-tuning data is not saved to file. +- If you enable this policy setting, the auto-tuning data isn't saved to file. -- If you disable or do not configure this policy setting, auto-tuning data is saved to file by default. +- If you disable or don't configure this policy setting, auto-tuning data is saved to file by default. This policy setting applies to Japanese Microsoft IME only. @@ -466,13 +457,12 @@ This policy setting applies to Japanese Microsoft IME only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -499,7 +489,7 @@ This policy setting applies to Japanese Microsoft IME only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -530,13 +520,12 @@ This Policy setting applies to Microsoft CHS Pinyin IME and JPN IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -563,7 +552,7 @@ This Policy setting applies to Microsoft CHS Pinyin IME and JPN IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -594,13 +583,12 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -627,7 +615,7 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -658,14 +646,13 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -687,7 +674,7 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -718,14 +705,13 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -747,7 +733,7 @@ This Policy setting applies only to Microsoft CHS Pinyin IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -762,7 +748,7 @@ This policy setting allows you to turn on logging of misconversion for the misco - If you enable this policy setting, misconversion logging is turned on. -- If you disable or do not configure this policy setting, misconversion logging is turned off. +- If you disable or don't configure this policy setting, misconversion logging is turned off. This policy setting applies to Japanese Microsoft IME and Traditional Chinese IME. @@ -776,13 +762,12 @@ This policy setting applies to Japanese Microsoft IME and Traditional Chinese IM | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md index 0c9580b962..47de0a1e19 100644 --- a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md +++ b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EncryptFilesonMove Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EncryptFilesonMove -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting prevents File Explorer from encrypting files that are moved to an encrypted folder. -- If you enable this policy setting, File Explorer will not automatically encrypt files that are moved to an encrypted folder. +- If you enable this policy setting, File Explorer won't automatically encrypt files that are moved to an encrypted folder. -- If you disable or do not configure this policy setting, File Explorer automatically encrypts files that are moved to an encrypted folder. +- If you disable or don't configure this policy setting, File Explorer automatically encrypts files that are moved to an encrypted folder. This setting applies only to files moved within a volume. When files are moved to other volumes, or if you create a new file in an encrypted folder, File Explorer encrypts those files automatically. @@ -60,13 +57,12 @@ This setting applies only to files moved within a volume. When files are moved t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md index 72b2d0f856..8f8c2edfae 100644 --- a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md +++ b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EnhancedStorage Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EnhancedStorage -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting allows you to configure a list of Enhanced Storage devices b - If you enable this policy setting, only Enhanced Storage devices that contain a manufacturer and product ID specified in this policy are usable on your computer. -- If you disable or do not configure this policy setting, all Enhanced Storage devices are usable on your computer. +- If you disable or don't configure this policy setting, all Enhanced Storage devices are usable on your computer. @@ -58,13 +55,12 @@ This policy setting allows you to configure a list of Enhanced Storage devices b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows you to configure a list of Enhanced Storage devices b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,7 +102,7 @@ This policy setting allows you to create a list of IEEE 1667 silos, compliant wi - If you enable this policy setting, only IEEE 1667 silos that match a silo type identifier specified in this policy are usable on your computer. -- If you disable or do not configure this policy setting, all IEEE 1667 silos on Enhanced Storage devices are usable on your computer. +- If you disable or don't configure this policy setting, all IEEE 1667 silos on Enhanced Storage devices are usable on your computer. @@ -118,13 +114,12 @@ This policy setting allows you to create a list of IEEE 1667 silos, compliant wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ This policy setting allows you to create a list of IEEE 1667 silos, compliant wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -164,9 +159,9 @@ This policy setting allows you to create a list of IEEE 1667 silos, compliant wi This policy setting configures whether or not a password can be used to unlock an Enhanced Storage device. -- If you enable this policy setting, a password cannot be used to unlock an Enhanced Storage device. +- If you enable this policy setting, a password can't be used to unlock an Enhanced Storage device. -- If you disable or do not configure this policy setting, a password can be used to unlock an Enhanced Storage device. +- If you disable or don't configure this policy setting, a password can be used to unlock an Enhanced Storage device. @@ -178,13 +173,12 @@ This policy setting configures whether or not a password can be used to unlock a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -211,7 +205,7 @@ This policy setting configures whether or not a password can be used to unlock a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -224,9 +218,9 @@ This policy setting configures whether or not a password can be used to unlock a This policy setting configures whether or not non-Enhanced Storage removable devices are allowed on your computer. -- If you enable this policy setting, non-Enhanced Storage removable devices are not allowed on your computer. +- If you enable this policy setting, non-Enhanced Storage removable devices aren't allowed on your computer. -- If you disable or do not configure this policy setting, non-Enhanced Storage removable devices are allowed on your computer. +- If you disable or don't configure this policy setting, non-Enhanced Storage removable devices are allowed on your computer. @@ -238,13 +232,12 @@ This policy setting configures whether or not non-Enhanced Storage removable dev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -271,7 +264,7 @@ This policy setting configures whether or not non-Enhanced Storage removable dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -288,7 +281,7 @@ This policy setting is supported in Windows Server SKUs only. - If you enable this policy setting, the Enhanced Storage device remains locked when the computer is locked. -- If you disable or do not configure this policy setting, the Enhanced Storage device state is not changed when the computer is locked. +- If you disable or don't configure this policy setting, the Enhanced Storage device state isn't changed when the computer is locked. @@ -300,13 +293,12 @@ This policy setting is supported in Windows Server SKUs only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -333,7 +325,7 @@ This policy setting is supported in Windows Server SKUs only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -348,7 +340,7 @@ This policy setting configures whether or not only USB root hub connected Enhanc - If you enable this policy setting, only USB root hub connected Enhanced Storage devices are allowed. -- If you disable or do not configure this policy setting, USB Enhanced Storage devices connected to both USB root hubs and non-root hubs will be allowed. +- If you disable or don't configure this policy setting, USB Enhanced Storage devices connected to both USB root hubs and non-root hubs will be allowed. @@ -360,13 +352,12 @@ This policy setting configures whether or not only USB root hub connected Enhanc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index 600645f1cf..9cff3290ef 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ErrorReporting Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ErrorReporting -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ This policy setting controls whether errors in general applications are included If the Report all errors in Microsoft applications check box is filled, all errors in Microsoft applications are reported, regardless of the setting in the Default pull-down menu. When the Report all errors in Windows check box is filled, all errors in Windows applications are reported, regardless of the setting in the Default dropdown list. The Windows applications category is a subset of Microsoft applications. -- If you disable or do not configure this policy setting, users can enable or disable Windows Error Reporting in Control Panel. The default setting in Control Panel is Upload all applications. +- If you disable or don't configure this policy setting, users can enable or disable Windows Error Reporting in Control Panel. The default setting in Control Panel is Upload all applications. This policy setting is ignored if the Configure Error Reporting policy setting is disabled or not configured. @@ -64,13 +61,12 @@ For related information, see the Configure Error Reporting and Report Operating | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ For related information, see the Configure Error Reporting and Report Operating | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,11 +105,11 @@ For related information, see the Configure Error Reporting and Report Operating This policy setting controls Windows Error Reporting behavior for errors in general applications when Windows Error Reporting is turned on. -- If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show under the Exclude errors for applications on this list setting, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. Errors that are generated by applications in this list are not reported, even if the Default Application Reporting Settings policy setting is configured to report all application errors. +- If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show under the Exclude errors for applications on this list setting, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. Errors that are generated by applications in this list aren't reported, even if the Default Application Reporting Settings policy setting is configured to report all application errors. - If this policy setting is enabled, the Exclude errors for applications on this list setting takes precedence. If an application is listed both in the List of applications to always report errors for policy setting, and in the exclusion list in this policy setting, the application is excluded from error reporting. You can also use the exclusion list in this policy setting to exclude specific Microsoft applications or parts of Windows if the check boxes for these categories are filled in the Default application reporting settings policy setting. -- If you disable or do not configure this policy setting, the Default application reporting settings policy setting takes precedence. +- If you disable or don't configure this policy setting, the Default application reporting settings policy setting takes precedence. @@ -125,13 +121,12 @@ This policy setting controls Windows Error Reporting behavior for errors in gene | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting controls Windows Error Reporting behavior for errors in gene | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -170,13 +165,13 @@ This policy setting controls Windows Error Reporting behavior for errors in gene This policy setting specifies applications for which Windows Error Reporting should always report errors. -To create a list of applications for which Windows Error Reporting never reports errors, click Show under the Exclude errors for applications on this list setting, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). Errors that are generated by applications in this list are not reported, even if the Default Application Reporting Settings policy setting is configured to report all application errors. +To create a list of applications for which Windows Error Reporting never reports errors, click Show under the Exclude errors for applications on this list setting, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). Errors that are generated by applications in this list aren't reported, even if the Default Application Reporting Settings policy setting is configured to report all application errors. - If you enable this policy setting, you can create a list of applications that are always included in error reporting. To add applications to the list, click Show under the Report errors for applications on this list setting, and edit the list of application file names in the Show Contents dialog box. The file names must include the .exe file name extension (for example, notepad.exe). Errors that are generated by applications on this list are always reported, even if the Default dropdown in the Default application reporting policy setting is set to report no application errors. -If the Report all errors in Microsoft applications or Report all errors in Windows components check boxes in the Default Application Reporting policy setting are filled, Windows Error Reporting reports errors as if all applications in these categories were added to the list in this policy setting. (Note: The Microsoft applications category includes the Windows components category.) +If the Report all errors in Microsoft applications or Report all errors in Windows components check boxes in the Default Application Reporting policy setting are filled, Windows Error Reporting reports errors as if all applications in these categories were added to the list in this policy setting. (Note: The Microsoft applications category includes the Windows components category). -- If you disable this policy setting or do not configure it, the Default application reporting settings policy setting takes precedence. +- If you disable this policy setting or don't configure it, the Default application reporting settings policy setting takes precedence. Also see the "Default Application Reporting" and "Application Exclusion List" policies. @@ -192,13 +187,12 @@ This setting will be ignored if the 'Configure Error Reporting' setting is disab | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -224,7 +218,7 @@ This setting will be ignored if the 'Configure Error Reporting' setting is disab | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,27 +231,28 @@ This setting will be ignored if the 'Configure Error Reporting' setting is disab This policy setting configures how errors are reported to Microsoft, and what information is sent when Windows Error Reporting is enabled. -This policy setting does not enable or disable Windows Error Reporting. To turn Windows Error Reporting on or off, see the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings. +This policy setting doesn't enable or disable Windows Error Reporting. To turn Windows Error Reporting on or off, see the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings. > [!IMPORTANT] -> If the Turn off Windows Error Reporting policy setting is not configured, then Control Panel settings for Windows Error Reporting override this policy setting. +> If the Turn off Windows Error Reporting policy setting isn't configured, then Control Panel settings for Windows Error Reporting override this policy setting. + +- If you enable this policy setting, the setting overrides any user changes made to Windows Error Reporting settings in Control Panel, and default values are applied for any Windows Error Reporting policy settings that aren't configured (even if users have changed settings by using Control Panel). -- If you enable this policy setting, the setting overrides any user changes made to Windows Error Reporting settings in Control Panel, and default values are applied for any Windows Error Reporting policy settings that are not configured (even if users have changed settings by using Control Panel). - If you enable this policy setting, you can configure the following settings in the policy setting: -- "Do not display links to any Microsoft 'More information' websites": Select this option if you do not want error dialog boxes to display links to Microsoft websites. +- "Do not display links to any Microsoft 'More information' websites": Select this option if you don't want error dialog boxes to display links to Microsoft websites. -- "Do not collect additional files": Select this option if you do not want additional files to be collected and included in error reports. +- "Do not collect additional files": Select this option if you don't want additional files to be collected and included in error reports. -- "Do not collect additional computer data": Select this if you do not want additional information about the computer to be collected and included in error reports. +- "Do not collect additional computer data": Select this if you don't want additional information about the computer to be collected and included in error reports. -- "Force queue mode for application errors": Select this option if you do not want users to report errors. When this option is selected, errors are stored in a queue directory, and the next administrator to log on to the computer can send the error reports to Microsoft. +- "Force queue mode for application errors": Select this option if you don't want users to report errors. When this option is selected, errors are stored in a queue directory, and the next administrator to log on to the computer can send the error reports to Microsoft. - "Corporate file path": Type a UNC path to enable Corporate Error Reporting. All errors are stored at the specified location instead of being sent directly to Microsoft, and the next administrator to log onto the computer can send the error reports to Microsoft. - "Replace instances of the word 'Microsoft' with": You can specify text with which to customize your error report dialog boxes. The word "Microsoft" is replaced with the specified text. -- If you do not configure this policy setting, users can change Windows Error Reporting settings in Control Panel. By default, these settings are Enable Reporting on computers that are running Windows XP, and Report to Queue on computers that are running Windows Server 2003. +- If you don't configure this policy setting, users can change Windows Error Reporting settings in Control Panel. By default, these settings are Enable Reporting on computers that are running Windows XP, and Report to Queue on computers that are running Windows Server 2003. - If you disable this policy setting, configuration settings in the policy setting are left blank. @@ -273,13 +268,12 @@ See related policy settings Display Error Notification (same folder as this poli | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -305,7 +299,7 @@ See related policy settings Display Error Notification (same folder as this poli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -320,9 +314,9 @@ This policy setting controls whether errors in the operating system are included - If you enable this policy setting, Windows Error Reporting includes operating system errors. -- If you disable this policy setting, operating system errors are not included in error reports. +- If you disable this policy setting, operating system errors aren't included in error reports. -- If you do not configure this policy setting, users can change this setting in Control Panel. By default, Windows Error Reporting settings in Control Panel are set to upload operating system errors. +- If you don't configure this policy setting, users can change this setting in Control Panel. By default, Windows Error Reporting settings in Control Panel are set to upload operating system errors. See also the Configure Error Reporting policy setting. @@ -336,13 +330,12 @@ See also the Configure Error Reporting policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -369,7 +362,7 @@ See also the Configure Error Reporting policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -384,7 +377,7 @@ This policy setting controls the behavior of the Windows Error Reporting archive - If you enable this policy setting, you can configure Windows Error Reporting archiving behavior. If Archive behavior is set to Store all, all data collected for each error report is stored in the appropriate location. If Archive behavior is set to Store parameters only, only the minimum information required to check for an existing solution is stored. The Maximum number of reports to store setting determines how many reports are stored before older reports are automatically deleted. -- If you disable or do not configure this policy setting, no Windows Error Reporting information is stored. +- If you disable or don't configure this policy setting, no Windows Error Reporting information is stored. @@ -396,13 +389,12 @@ This policy setting controls the behavior of the Windows Error Reporting archive | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -429,7 +421,7 @@ This policy setting controls the behavior of the Windows Error Reporting archive | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -444,7 +436,7 @@ This policy setting controls the behavior of the Windows Error Reporting archive - If you enable this policy setting, you can configure Windows Error Reporting archiving behavior. If Archive behavior is set to Store all, all data collected for each error report is stored in the appropriate location. If Archive behavior is set to Store parameters only, only the minimum information required to check for an existing solution is stored. The Maximum number of reports to store setting determines how many reports are stored before older reports are automatically deleted. -- If you disable or do not configure this policy setting, no Windows Error Reporting information is stored. +- If you disable or don't configure this policy setting, no Windows Error Reporting information is stored. @@ -456,13 +448,12 @@ This policy setting controls the behavior of the Windows Error Reporting archive | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -489,7 +480,7 @@ This policy setting controls the behavior of the Windows Error Reporting archive | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -500,9 +491,9 @@ This policy setting controls the behavior of the Windows Error Reporting archive -This policy setting controls whether memory dumps in support of OS-generated error reports can be sent to Microsoft automatically. This policy does not apply to error reports generated by 3rd-party products, or additional data other than memory dumps. +This policy setting controls whether memory dumps in support of OS-generated error reports can be sent to Microsoft automatically. This policy doesn't apply to error reports generated by 3rd-party products, or additional data other than memory dumps. -- If you enable or do not configure this policy setting, any memory dumps generated for error reports by Microsoft Windows are automatically uploaded, without notification to the user. +- If you enable or don't configure this policy setting, any memory dumps generated for error reports by Microsoft Windows are automatically uploaded, without notification to the user. - If you disable this policy setting, then all memory dumps are uploaded according to the default consent and notification settings. @@ -516,13 +507,12 @@ This policy setting controls whether memory dumps in support of OS-generated err | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -549,7 +539,7 @@ This policy setting controls whether memory dumps in support of OS-generated err | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -560,9 +550,9 @@ This policy setting controls whether memory dumps in support of OS-generated err -This policy setting controls whether memory dumps in support of OS-generated error reports can be sent to Microsoft automatically. This policy does not apply to error reports generated by 3rd-party products, or additional data other than memory dumps. +This policy setting controls whether memory dumps in support of OS-generated error reports can be sent to Microsoft automatically. This policy doesn't apply to error reports generated by 3rd-party products, or additional data other than memory dumps. -- If you enable or do not configure this policy setting, any memory dumps generated for error reports by Microsoft Windows are automatically uploaded, without notification to the user. +- If you enable or don't configure this policy setting, any memory dumps generated for error reports by Microsoft Windows are automatically uploaded, without notification to the user. - If you disable this policy setting, then all memory dumps are uploaded according to the default consent and notification settings. @@ -576,13 +566,12 @@ This policy setting controls whether memory dumps in support of OS-generated err | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -609,7 +598,7 @@ This policy setting controls whether memory dumps in support of OS-generated err | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -622,9 +611,9 @@ This policy setting controls whether memory dumps in support of OS-generated err This policy setting determines whether Windows Error Reporting (WER) sends additional, second-level report data even if a CAB file containing data about the same event types has already been uploaded to the server. -- If you enable this policy setting, WER does not throttle data; that is, WER uploads additional CAB files that can contain data about the same event types as an earlier uploaded report. +- If you enable this policy setting, WER doesn't throttle data; that is, WER uploads additional CAB files that can contain data about the same event types as an earlier uploaded report. -- If you disable or do not configure this policy setting, WER throttles data by default; that is, WER does not upload more than one CAB file for a report that contains data about the same event types. +- If you disable or don't configure this policy setting, WER throttles data by default; that is, WER doesn't upload more than one CAB file for a report that contains data about the same event types. @@ -636,13 +625,12 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -669,7 +657,7 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -682,9 +670,9 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit This policy setting determines whether Windows Error Reporting (WER) sends additional, second-level report data even if a CAB file containing data about the same event types has already been uploaded to the server. -- If you enable this policy setting, WER does not throttle data; that is, WER uploads additional CAB files that can contain data about the same event types as an earlier uploaded report. +- If you enable this policy setting, WER doesn't throttle data; that is, WER uploads additional CAB files that can contain data about the same event types as an earlier uploaded report. -- If you disable or do not configure this policy setting, WER throttles data by default; that is, WER does not upload more than one CAB file for a report that contains data about the same event types. +- If you disable or don't configure this policy setting, WER throttles data by default; that is, WER doesn't upload more than one CAB file for a report that contains data about the same event types. @@ -696,13 +684,12 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -729,7 +716,7 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -740,11 +727,11 @@ This policy setting determines whether Windows Error Reporting (WER) sends addit -This policy setting determines whether Windows Error Reporting (WER) checks for a network cost policy that restricts the amount of data that is sent over the network. +This policy setting determines whether Windows Error Reporting (WER) checks for a network cost policy that restricts the amount of data that's sent over the network. -- If you enable this policy setting, WER does not check for network cost policy restrictions, and transmits data even if network cost is restricted. +- If you enable this policy setting, WER doesn't check for network cost policy restrictions, and transmits data even if network cost is restricted. -- If you disable or do not configure this policy setting, WER does not send data, but will check the network cost policy again if the network profile is changed. +- If you disable or don't configure this policy setting, WER doesn't send data, but will check the network cost policy again if the network profile is changed. @@ -756,13 +743,12 @@ This policy setting determines whether Windows Error Reporting (WER) checks for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -789,7 +775,7 @@ This policy setting determines whether Windows Error Reporting (WER) checks for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -800,11 +786,11 @@ This policy setting determines whether Windows Error Reporting (WER) checks for -This policy setting determines whether Windows Error Reporting (WER) checks for a network cost policy that restricts the amount of data that is sent over the network. +This policy setting determines whether Windows Error Reporting (WER) checks for a network cost policy that restricts the amount of data that's sent over the network. -- If you enable this policy setting, WER does not check for network cost policy restrictions, and transmits data even if network cost is restricted. +- If you enable this policy setting, WER doesn't check for network cost policy restrictions, and transmits data even if network cost is restricted. -- If you disable or do not configure this policy setting, WER does not send data, but will check the network cost policy again if the network profile is changed. +- If you disable or don't configure this policy setting, WER doesn't send data, but will check the network cost policy again if the network profile is changed. @@ -816,13 +802,12 @@ This policy setting determines whether Windows Error Reporting (WER) checks for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -849,7 +834,7 @@ This policy setting determines whether Windows Error Reporting (WER) checks for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -860,11 +845,11 @@ This policy setting determines whether Windows Error Reporting (WER) checks for -This policy setting determines whether Windows Error Reporting (WER) checks if the computer is running on battery power. By default, when a computer is running on battery power, WER only checks for solutions, but does not upload additional report data until the computer is connected to a more permanent power source. +This policy setting determines whether Windows Error Reporting (WER) checks if the computer is running on battery power. By default, when a computer is running on battery power, WER only checks for solutions, but doesn't upload additional report data until the computer is connected to a more permanent power source. -- If you enable this policy setting, WER does not determine whether the computer is running on battery power, but checks for solutions and uploads report data normally. +- If you enable this policy setting, WER doesn't determine whether the computer is running on battery power, but checks for solutions and uploads report data normally. -- If you disable or do not configure this policy setting, WER checks for solutions while a computer is running on battery power, but does not upload report data until the computer is connected to a more permanent power source. +- If you disable or don't configure this policy setting, WER checks for solutions while a computer is running on battery power, but doesn't upload report data until the computer is connected to a more permanent power source. @@ -876,13 +861,12 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -909,7 +893,7 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -920,11 +904,11 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t -This policy setting determines whether Windows Error Reporting (WER) checks if the computer is running on battery power. By default, when a computer is running on battery power, WER only checks for solutions, but does not upload additional report data until the computer is connected to a more permanent power source. +This policy setting determines whether Windows Error Reporting (WER) checks if the computer is running on battery power. By default, when a computer is running on battery power, WER only checks for solutions, but doesn't upload additional report data until the computer is connected to a more permanent power source. -- If you enable this policy setting, WER does not determine whether the computer is running on battery power, but checks for solutions and uploads report data normally. +- If you enable this policy setting, WER doesn't determine whether the computer is running on battery power, but checks for solutions and uploads report data normally. -- If you disable or do not configure this policy setting, WER checks for solutions while a computer is running on battery power, but does not upload report data until the computer is connected to a more permanent power source. +- If you disable or don't configure this policy setting, WER checks for solutions while a computer is running on battery power, but doesn't upload report data until the computer is connected to a more permanent power source. @@ -936,13 +920,12 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -969,7 +952,7 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -980,11 +963,11 @@ This policy setting determines whether Windows Error Reporting (WER) checks if t -This policy setting specifies a corporate server to which Windows Error Reporting sends reports (if you do not want to send error reports to Microsoft). +This policy setting specifies a corporate server to which Windows Error Reporting sends reports (if you don't want to send error reports to Microsoft). - If you enable this policy setting, you can specify the name or IP address of an error report destination server on your organization's network. You can also select Connect using SSL to transmit error reports over a Secure Sockets Layer (SSL) connection, and specify a port number on the destination server for transmission. -- If you disable or do not configure this policy setting, Windows Error Reporting sends error reports to Microsoft. +- If you disable or don't configure this policy setting, Windows Error Reporting sends error reports to Microsoft. @@ -996,13 +979,12 @@ This policy setting specifies a corporate server to which Windows Error Reportin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1028,7 +1010,7 @@ This policy setting specifies a corporate server to which Windows Error Reportin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1049,11 +1031,11 @@ This policy setting determines the consent behavior of Windows Error Reporting f - 2 (Send parameters): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, and Windows prompts the user for consent to send any additional data requested by Microsoft. -- 3 (Send parameters and safe additional data): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, as well as data which Windows has determined (within a high probability) does not contain personally identifiable data, and prompts the user for consent to send any additional data requested by Microsoft. +- 3 (Send parameters and safe additional data): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, as well as data which Windows has determined (within a high probability) doesn't contain personally identifiable data, and prompts the user for consent to send any additional data requested by Microsoft. - 4 (Send all data): Any data requested by Microsoft is sent automatically. -- If you disable or do not configure this policy setting, then the default consent settings that are applied are those specified by the user in Control Panel, or in the Configure Default Consent policy setting. +- If you disable or don't configure this policy setting, then the default consent settings that are applied are those specified by the user in Control Panel, or in the Configure Default Consent policy setting. @@ -1065,13 +1047,12 @@ This policy setting determines the consent behavior of Windows Error Reporting f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1097,7 +1078,7 @@ This policy setting determines the consent behavior of Windows Error Reporting f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1112,7 +1093,7 @@ This policy setting determines the behavior of the Configure Default Consent set - If you enable this policy setting, the default consent levels of Windows Error Reporting always override any other consent policy setting. -- If you disable or do not configure this policy setting, custom consent policy settings for error reporting determine the consent level for specified event types, and the default consent setting determines only the consent level of any other error reports. +- If you disable or don't configure this policy setting, custom consent policy settings for error reporting determine the consent level for specified event types, and the default consent setting determines only the consent level of any other error reports. @@ -1124,13 +1105,12 @@ This policy setting determines the behavior of the Configure Default Consent set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1157,7 +1137,7 @@ This policy setting determines the behavior of the Configure Default Consent set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1172,7 +1152,7 @@ This policy setting determines the behavior of the Configure Default Consent set - If you enable this policy setting, the default consent levels of Windows Error Reporting always override any other consent policy setting. -- If you disable or do not configure this policy setting, custom consent policy settings for error reporting determine the consent level for specified event types, and the default consent setting determines only the consent level of any other error reports. +- If you disable or don't configure this policy setting, custom consent policy settings for error reporting determine the consent level for specified event types, and the default consent setting determines only the consent level of any other error reports. @@ -1184,13 +1164,12 @@ This policy setting determines the behavior of the Configure Default Consent set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1217,7 +1196,7 @@ This policy setting determines the behavior of the Configure Default Consent set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1234,9 +1213,9 @@ This policy setting determines the default consent behavior of Windows Error Rep - Always ask before sending data: Windows prompts users for consent to send reports. -- Send parameters: Only the minimum data that is required to check for an existing solution is sent automatically, and Windows prompts users for consent to send any additional data that is requested by Microsoft. +- Send parameters: Only the minimum data that's required to check for an existing solution is sent automatically, and Windows prompts users for consent to send any additional data that's requested by Microsoft. -- Send parameters and safe additional data: the minimum data that is required to check for an existing solution, along with data which Windows has determined (within a high probability) does not contain personally-identifiable information is sent automatically, and Windows prompts the user for consent to send any additional data that is requested by Microsoft. +- Send parameters and safe additional data: the minimum data that's required to check for an existing solution, along with data which Windows has determined (within a high probability) doesn't contain personally-identifiable information is sent automatically, and Windows prompts the user for consent to send any additional data that's requested by Microsoft. - Send all data: any error reporting data requested by Microsoft is sent automatically. @@ -1252,13 +1231,12 @@ This policy setting determines the default consent behavior of Windows Error Rep | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1284,7 +1262,7 @@ This policy setting determines the default consent behavior of Windows Error Rep | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1301,9 +1279,9 @@ This policy setting determines the default consent behavior of Windows Error Rep - Always ask before sending data: Windows prompts users for consent to send reports. -- Send parameters: Only the minimum data that is required to check for an existing solution is sent automatically, and Windows prompts users for consent to send any additional data that is requested by Microsoft. +- Send parameters: Only the minimum data that's required to check for an existing solution is sent automatically, and Windows prompts users for consent to send any additional data that's requested by Microsoft. -- Send parameters and safe additional data: the minimum data that is required to check for an existing solution, along with data which Windows has determined (within a high probability) does not contain personally-identifiable information is sent automatically, and Windows prompts the user for consent to send any additional data that is requested by Microsoft. +- Send parameters and safe additional data: the minimum data that's required to check for an existing solution, along with data which Windows has determined (within a high probability) doesn't contain personally-identifiable information is sent automatically, and Windows prompts the user for consent to send any additional data that's requested by Microsoft. - Send all data: any error reporting data requested by Microsoft is sent automatically. @@ -1319,13 +1297,12 @@ This policy setting determines the default consent behavior of Windows Error Rep | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1351,7 +1328,7 @@ This policy setting determines the default consent behavior of Windows Error Rep | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1362,11 +1339,11 @@ This policy setting determines the default consent behavior of Windows Error Rep -This policy setting turns off Windows Error Reporting, so that reports are not collected or sent to either Microsoft or internal servers within your organization when software unexpectedly stops working or fails. +This policy setting turns off Windows Error Reporting, so that reports aren't collected or sent to either Microsoft or internal servers within your organization when software unexpectedly stops working or fails. -- If you enable this policy setting, Windows Error Reporting does not send any problem information to Microsoft. Additionally, solution information is not available in Security and Maintenance in Control Panel. +- If you enable this policy setting, Windows Error Reporting doesn't send any problem information to Microsoft. Additionally, solution information isn't available in Security and Maintenance in Control Panel. -- If you disable or do not configure this policy setting, the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings takes precedence. If Turn off Windows Error Reporting is also either disabled or not configured, user settings in Control Panel for Windows Error Reporting are applied. +- If you disable or don't configure this policy setting, the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings takes precedence. If Turn off Windows Error Reporting is also either disabled or not configured, user settings in Control Panel for Windows Error Reporting are applied. @@ -1378,13 +1355,12 @@ This policy setting turns off Windows Error Reporting, so that reports are not c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1411,7 +1387,7 @@ This policy setting turns off Windows Error Reporting, so that reports are not c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1425,9 +1401,10 @@ This policy setting turns off Windows Error Reporting, so that reports are not c This policy setting limits Windows Error Reporting behavior for errors in general applications when Windows Error Reporting is turned on. - If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. To remove an application from the list, click the name, and then press DELETE. + - If this policy setting is enabled, the Exclude errors for applications on this list setting takes precedence. -- If you disable or do not configure this policy setting, errors are reported on all Microsoft and Windows applications by default. +- If you disable or don't configure this policy setting, errors are reported on all Microsoft and Windows applications by default. @@ -1439,13 +1416,12 @@ This policy setting limits Windows Error Reporting behavior for errors in genera | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1471,7 +1447,7 @@ This policy setting limits Windows Error Reporting behavior for errors in genera | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1485,9 +1461,10 @@ This policy setting limits Windows Error Reporting behavior for errors in genera This policy setting limits Windows Error Reporting behavior for errors in general applications when Windows Error Reporting is turned on. - If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. To remove an application from the list, click the name, and then press DELETE. + - If this policy setting is enabled, the Exclude errors for applications on this list setting takes precedence. -- If you disable or do not configure this policy setting, errors are reported on all Microsoft and Windows applications by default. +- If you disable or don't configure this policy setting, errors are reported on all Microsoft and Windows applications by default. @@ -1499,13 +1476,12 @@ This policy setting limits Windows Error Reporting behavior for errors in genera | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1531,7 +1507,7 @@ This policy setting limits Windows Error Reporting behavior for errors in genera | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1544,9 +1520,9 @@ This policy setting limits Windows Error Reporting behavior for errors in genera This policy setting controls whether Windows Error Reporting saves its own events and error messages to the system event log. -- If you enable this policy setting, Windows Error Reporting events are not recorded in the system event log. +- If you enable this policy setting, Windows Error Reporting events aren't recorded in the system event log. -- If you disable or do not configure this policy setting, Windows Error Reporting events and errors are logged to the system event log, as with other Windows-based programs. +- If you disable or don't configure this policy setting, Windows Error Reporting events and errors are logged to the system event log, as with other Windows-based programs. @@ -1558,13 +1534,12 @@ This policy setting controls whether Windows Error Reporting saves its own event | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1591,7 +1566,7 @@ This policy setting controls whether Windows Error Reporting saves its own event | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1604,9 +1579,9 @@ This policy setting controls whether Windows Error Reporting saves its own event This policy setting controls whether Windows Error Reporting saves its own events and error messages to the system event log. -- If you enable this policy setting, Windows Error Reporting events are not recorded in the system event log. +- If you enable this policy setting, Windows Error Reporting events aren't recorded in the system event log. -- If you disable or do not configure this policy setting, Windows Error Reporting events and errors are logged to the system event log, as with other Windows-based programs. +- If you disable or don't configure this policy setting, Windows Error Reporting events and errors are logged to the system event log, as with other Windows-based programs. @@ -1618,13 +1593,12 @@ This policy setting controls whether Windows Error Reporting saves its own event | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1651,7 +1625,7 @@ This policy setting controls whether Windows Error Reporting saves its own event | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1666,7 +1640,7 @@ This policy setting controls whether additional data in support of error reports - If you enable this policy setting, any additional data requests from Microsoft in response to a Windows Error Reporting report are automatically declined, without notification to the user. -- If you disable or do not configure this policy setting, then consent policy settings in Computer Configuration/Administrative Templates/Windows Components/Windows Error Reporting/Consent take precedence. +- If you disable or don't configure this policy setting, then consent policy settings in Computer Configuration/Administrative Templates/Windows Components/Windows Error Reporting/Consent take precedence. @@ -1678,13 +1652,12 @@ This policy setting controls whether additional data in support of error reports | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1711,7 +1684,7 @@ This policy setting controls whether additional data in support of error reports | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1728,7 +1701,7 @@ This policy setting determines the behavior of the Windows Error Reporting repor The Maximum number of reports to queue setting determines how many reports can be queued before older reports are automatically deleted. The setting for Number of days between solution check reminders determines the interval time between the display of system notifications that remind the user to check for solutions to problems. A value of 0 disables the reminder. -- If you disable or do not configure this policy setting, Windows Error Reporting reports are not queued, and users can only send reports at the time that a problem occurs. +- If you disable or don't configure this policy setting, Windows Error Reporting reports aren't queued, and users can only send reports at the time that a problem occurs. @@ -1740,13 +1713,12 @@ The Maximum number of reports to queue setting determines how many reports can b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1773,7 +1745,7 @@ The Maximum number of reports to queue setting determines how many reports can b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1790,7 +1762,7 @@ This policy setting determines the behavior of the Windows Error Reporting repor The Maximum number of reports to queue setting determines how many reports can be queued before older reports are automatically deleted. The setting for Number of days between solution check reminders determines the interval time between the display of system notifications that remind the user to check for solutions to problems. A value of 0 disables the reminder. -- If you disable or do not configure this policy setting, Windows Error Reporting reports are not queued, and users can only send reports at the time that a problem occurs. +- If you disable or don't configure this policy setting, Windows Error Reporting reports aren't queued, and users can only send reports at the time that a problem occurs. @@ -1802,13 +1774,12 @@ The Maximum number of reports to queue setting determines how many reports can b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md index 4a0513e2d2..c795cc1b25 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventForwarding Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EventForwarding -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting controls resource usage for the forwarder (source computer) - If you enable this policy setting, you can control the volume of events sent to the Event Collector by the source computer. This may be required in high volume environments. -- If you disable or do not configure this policy setting, forwarder resource usage is not specified. +- If you disable or don't configure this policy setting, forwarder resource usage isn't specified. This setting applies across all subscriptions for the forwarder (source computer). @@ -60,13 +57,12 @@ This setting applies across all subscriptions for the forwarder (source computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -92,7 +88,7 @@ This setting applies across all subscriptions for the forwarder (source computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,10 @@ This policy setting allows you to configure the server address, refresh interval - If you enable this policy setting, you can configure the Source Computer to contact a specific FQDN (Fully Qualified Domain Name) or IP Address and request subscription specifics. Use the following syntax when using the HTTPS protocol: + Server=https://``:5986/wsman/SubscriptionManager/WEC,Refresh=``,IssuerCA=``. When using the HTTP protocol, use port 5985. -- If you disable or do not configure this policy setting, the Event Collector computer will not be specified. +- If you disable or don't configure this policy setting, the Event Collector computer won't be specified. @@ -122,13 +119,12 @@ Server=https://``:5986/wsman/SubscriptionManager/WEC,Refr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index e1e98092d9..16a23bf7bf 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventLog Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EventLog -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the "Retain old events" policy setting is enabled. -- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it is full. A new file is then started. +- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it's full. A new file is then started. - If you disable this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and old events are retained. -- If you do not configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. +- If you don't configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. @@ -60,13 +57,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the "Retain old events" policy setting is enabled. -- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it is full. A new file is then started. +- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it's full. A new file is then started. - If you disable this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and old events are retained. -- If you do not configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. +- If you don't configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. @@ -122,13 +118,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the "Retain old events" policy setting is enabled. -- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it is full. A new file is then started. +- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it's full. A new file is then started. - If you disable this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and old events are retained. -- If you do not configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. +- If you don't configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. @@ -184,13 +179,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -230,11 +224,11 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the "Retain old events" policy setting is enabled. -- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it is full. A new file is then started. +- If you enable this policy setting and the "Retain old events" policy setting is enabled, the Event Log file is automatically closed and renamed when it's full. A new file is then started. - If you disable this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and old events are retained. -- If you do not configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. +- If you don't configure this policy setting and the "Retain old events" policy setting is enabled, new events are discarded and the old events are retained. @@ -246,13 +240,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -279,7 +272,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -294,7 +287,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you enable this policy setting, only those users matching the security descriptor can access the log. -- If you disable or do not configure this policy setting, all authenticated users and system services can write, read, or clear this log. +- If you disable or don't configure this policy setting, all authenticated users and system services can write, read, or clear this log. > [!NOTE] > If you enable this policy setting, some tools and APIs may ignore it. The same change should be made to the "Configure log access (legacy)" policy setting to enforce this change across all tools and APIs. @@ -309,13 +302,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -341,7 +333,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -352,11 +344,11 @@ This policy setting specifies the security descriptor to use for the log using t -This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You cannot configure write permissions for this log. You must set both "configure log access" policy settings for this log in order to affect the both modern and legacy tools. +This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You can't configure write permissions for this log. You must set both "configure log access" policy settings for this log in order to affect the both modern and legacy tools. - If you enable this policy setting, only those users whose security descriptor matches the configured specified value can access the log. -- If you disable or do not configure this policy setting, only system software and administrators can read or clear this log. +- If you disable or don't configure this policy setting, only system software and administrators can read or clear this log. > [!NOTE] > If you enable this policy setting, some tools and APIs may ignore it. The same change should be made to the "Configure log access (legacy)" policy setting to enforce this change across all tools and APIs. @@ -371,13 +363,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -403,7 +394,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -418,7 +409,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you enable this policy setting, only those users matching the security descriptor can access the log. -- If you disable or do not configure this policy setting, all authenticated users and system services can write, read, or clear this log. +- If you disable or don't configure this policy setting, all authenticated users and system services can write, read, or clear this log. > [!NOTE] > If you enable this policy setting, some tools and APIs may ignore it. The same change should be made to the "Configure log access (legacy)" policy setting to enforce this change across all tools and APIs. @@ -433,13 +424,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -465,7 +455,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -480,7 +470,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you enable this policy setting, only users whose security descriptor matches the configured value can access the log. -- If you disable or do not configure this policy setting, only system software and administrators can write or clear this log, and any authenticated user can read events from it. +- If you disable or don't configure this policy setting, only system software and administrators can write or clear this log, and any authenticated user can read events from it. > [!NOTE] > If you enable this policy setting, some tools and APIs may ignore it. The same change should be made to the "Configure log access (legacy)" policy setting to enforce this change across all tools and APIs. @@ -495,13 +485,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -527,7 +516,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -544,7 +533,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you disable this policy setting, all authenticated users and system services can write, read, or clear this log. -- If you do not configure this policy setting, the previous policy setting configuration remains in effect. +- If you don't configure this policy setting, the previous policy setting configuration remains in effect. @@ -556,13 +545,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -588,7 +576,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -599,13 +587,13 @@ This policy setting specifies the security descriptor to use for the log using t -This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You cannot configure write permissions for this log. +This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You can't configure write permissions for this log. - If you enable this policy setting, only those users whose security descriptor matches the configured specified value can access the log. - If you disable this policy setting, only system software and administrators can read or clear this log. -- If you do not configure this policy setting, the previous policy setting configuration remains in effect. +- If you don't configure this policy setting, the previous policy setting configuration remains in effect. @@ -617,13 +605,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -649,7 +636,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -666,7 +653,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you disable this policy setting, all authenticated users and system services can write, read, or clear this log. -- If you do not configure this policy setting, the previous policy setting configuration remains in effect. +- If you don't configure this policy setting, the previous policy setting configuration remains in effect. @@ -678,13 +665,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -710,7 +696,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -727,7 +713,7 @@ This policy setting specifies the security descriptor to use for the log using t - If you disable this policy setting, only system software and administrators can write or clear this log, and any authenticated user can read events from it. -- If you do not configure this policy setting, the previous policy setting configuration remains in effect. +- If you don't configure this policy setting, the previous policy setting configuration remains in effect. @@ -739,13 +725,12 @@ This policy setting specifies the security descriptor to use for the log using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -771,7 +756,7 @@ This policy setting specifies the security descriptor to use for the log using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -784,9 +769,9 @@ This policy setting specifies the security descriptor to use for the log using t This policy setting controls Event Log behavior when the log file reaches its maximum size. -- If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log and are lost. +- If you enable this policy setting and a log file reaches its maximum size, new events aren't written to the log and are lost. -- If you disable or do not configure this policy setting and a log file reaches its maximum size, new events overwrite old events. +- If you disable or don't configure this policy setting and a log file reaches its maximum size, new events overwrite old events. > [!NOTE] > Old events may or may not be retained according to the "Backup log automatically when full" policy setting. @@ -801,13 +786,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -834,7 +818,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -847,9 +831,9 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting controls Event Log behavior when the log file reaches its maximum size. -- If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log and are lost. +- If you enable this policy setting and a log file reaches its maximum size, new events aren't written to the log and are lost. -- If you disable or do not configure this policy setting and a log file reaches its maximum size, new events overwrite old events. +- If you disable or don't configure this policy setting and a log file reaches its maximum size, new events overwrite old events. > [!NOTE] > Old events may or may not be retained according to the "Backup log automatically when full" policy setting. @@ -864,13 +848,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -897,7 +880,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -910,9 +893,9 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting controls Event Log behavior when the log file reaches its maximum size. -- If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log and are lost. +- If you enable this policy setting and a log file reaches its maximum size, new events aren't written to the log and are lost. -- If you disable or do not configure this policy setting and a log file reaches its maximum size, new events overwrite old events. +- If you disable or don't configure this policy setting and a log file reaches its maximum size, new events overwrite old events. > [!NOTE] > Old events may or may not be retained according to the "Backup log automatically when full" policy setting. @@ -927,13 +910,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -960,7 +942,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -973,7 +955,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting turns on logging. -- If you enable or do not configure this policy setting, then events can be written to this log. +If you enable or don't configure this policy setting, then events can be written to this log. If the policy setting is disabled, then no new events can be logged. Events can always be read from the log, regardless of this policy setting. @@ -987,13 +969,12 @@ If the policy setting is disabled, then no new events can be logged. Events can | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1020,7 +1001,7 @@ If the policy setting is disabled, then no new events can be logged. Events can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1035,7 +1016,7 @@ This policy setting controls the location of the log file. The location of the f - If you enable this policy setting, the Event Log uses the path specified in this policy setting. -- If you disable or do not configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. +- If you disable or don't configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. @@ -1047,13 +1028,12 @@ This policy setting controls the location of the log file. The location of the f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1079,7 +1059,7 @@ This policy setting controls the location of the log file. The location of the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1094,7 +1074,7 @@ This policy setting controls the location of the log file. The location of the f - If you enable this policy setting, the Event Log uses the path specified in this policy setting. -- If you disable or do not configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. +- If you disable or don't configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. @@ -1106,13 +1086,12 @@ This policy setting controls the location of the log file. The location of the f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1138,7 +1117,7 @@ This policy setting controls the location of the log file. The location of the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1153,7 +1132,7 @@ This policy setting controls the location of the log file. The location of the f - If you enable this policy setting, the Event Log uses the path specified in this policy setting. -- If you disable or do not configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. +- If you disable or don't configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. @@ -1165,13 +1144,12 @@ This policy setting controls the location of the log file. The location of the f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1197,7 +1175,7 @@ This policy setting controls the location of the log file. The location of the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1212,7 +1190,7 @@ This policy setting controls the location of the log file. The location of the f - If you enable this policy setting, the Event Log uses the path specified in this policy setting. -- If you disable or do not configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. +- If you disable or don't configure this policy setting, the Event Log uses the folder %SYSTEMROOT%\System32\winevt\Logs. @@ -1224,13 +1202,12 @@ This policy setting controls the location of the log file. The location of the f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1256,7 +1233,7 @@ This policy setting controls the location of the log file. The location of the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1271,7 +1248,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. - If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabytes (2147483647 kilobytes), in kilobyte increments. -- If you disable or do not configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. +- If you disable or don't configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. @@ -1283,13 +1260,12 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-eventlogging.md b/windows/client-management/mdm/policy-csp-admx-eventlogging.md index b49b9259de..4ab3bea921 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlogging.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlogging.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventLogging Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EventLogging -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting lets you configure Protected Event Logging. - If you enable this policy setting, components that support it will use the certificate you supply to encrypt potentially sensitive event log data before writing it to the event log. Data will be encrypted using the Cryptographic Message Syntax (CMS) standard and the public key you provide. You can use the Unprotect-CmsMessage PowerShell cmdlet to decrypt these encrypted messages, provided that you have access to the private key corresponding to the public key that they were encrypted with. -- If you disable or do not configure this policy setting, components will not encrypt event log messages before writing them to the event log. +- If you disable or don't configure this policy setting, components won't encrypt event log messages before writing them to the event log. @@ -58,13 +55,12 @@ This policy setting lets you configure Protected Event Logging. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-eventviewer.md b/windows/client-management/mdm/policy-csp-admx-eventviewer.md index c0b5223b4c..5dbf8de29a 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventviewer.md +++ b/windows/client-management/mdm/policy-csp-admx-eventviewer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventViewer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_EventViewer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,13 +51,12 @@ This is the program that will be invoked when the user clicks the events.asp lin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -86,7 +82,7 @@ This is the program that will be invoked when the user clicks the events.asp lin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -97,7 +93,7 @@ This is the program that will be invoked when the user clicks the events.asp lin -This specifies the command line parameters that will be passed to the events.asp program +This specifies the command line parameters that will be passed to the events.asp program. @@ -109,13 +105,12 @@ This specifies the command line parameters that will be passed to the events.asp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -141,7 +136,7 @@ This specifies the command line parameters that will be passed to the events.asp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -164,13 +159,12 @@ This is the URL that will be passed to the Description area in the Event Propert | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index 1d565c61b0..109d2ab3e4 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Explorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Explorer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,7 +39,7 @@ ms.topic: reference -Sets the target of the More Information link that will be displayed when the user attempts to run a program that is blocked by policy. +Sets the target of the More Information link that will be displayed when the user attempts to run a program that's blocked by policy. @@ -54,13 +51,12 @@ Sets the target of the More Information link that will be displayed when the use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -86,7 +82,7 @@ Sets the target of the More Information link that will be displayed when the use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -100,14 +96,14 @@ Sets the target of the More Information link that will be displayed when the use This policy setting configures File Explorer to always display the menu bar. > [!NOTE] -> By default, the menu bar is not displayed in File Explorer. +> By default, the menu bar isn't displayed in File Explorer. - If you enable this policy setting, the menu bar will be displayed in File Explorer. -- If you disable or do not configure this policy setting, the menu bar will not be displayed in File Explorer. +- If you disable or don't configure this policy setting, the menu bar won't be displayed in File Explorer. > [!NOTE] -> When the menu bar is not displayed, users can access the menu bar by pressing the 'ALT' key. +> When the menu bar isn't displayed, users can access the menu bar by pressing the 'ALT' key. @@ -119,13 +115,12 @@ This policy setting configures File Explorer to always display the menu bar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -152,7 +147,7 @@ This policy setting configures File Explorer to always display the menu bar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -163,9 +158,9 @@ This policy setting configures File Explorer to always display the menu bar. -This policy setting allows administrators who have configured roaming profile in conjunction with Delete Cached Roaming Profile Group Policy setting to ensure that Explorer will not reinitialize default program associations and other settings to default values. +This policy setting allows administrators who have configured roaming profile in conjunction with Delete Cached Roaming Profile Group Policy setting to ensure that Explorer won't reinitialize default program associations and other settings to default values. -- If you enable this policy setting on a machine that does not contain all programs installed in the same manner as it was on the machine on which the user had last logged on, unexpected behavior could occur. +If you enable this policy setting on a machine that doesn't contain all programs installed in the same manner as it was on the machine on which the user had last logged on, unexpected behavior could occur. @@ -177,13 +172,12 @@ This policy setting allows administrators who have configured roaming profile in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -210,7 +204,7 @@ This policy setting allows administrators who have configured roaming profile in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -225,10 +219,10 @@ This policy setting allows administrators to prevent users from adding new items - If you enable this policy setting, users will no longer be able to add new items such as files or folders to the root of their Users Files folder in File Explorer. -- If you disable or do not configure this policy setting, users will be able to add new items such as files or folders to the root of their Users Files folder in File Explorer. +- If you disable or don't configure this policy setting, users will be able to add new items such as files or folders to the root of their Users Files folder in File Explorer. > [!NOTE] -> Enabling this policy setting does not prevent the user from being able to add new items such as files and folders to their actual file system profile folder at %userprofile%. +> Enabling this policy setting doesn't prevent the user from being able to add new items such as files and folders to their actual file system profile folder at %userprofile%. @@ -240,13 +234,12 @@ This policy setting allows administrators to prevent users from adding new items | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -273,7 +266,7 @@ This policy setting allows administrators to prevent users from adding new items | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -296,13 +289,12 @@ This policy is similar to settings directly available to computer users. Disabli | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-externalboot.md b/windows/client-management/mdm/policy-csp-admx-externalboot.md index de3e5d8181..0e9014753c 100644 --- a/windows/client-management/mdm/policy-csp-admx-externalboot.md +++ b/windows/client-management/mdm/policy-csp-admx-externalboot.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ExternalBoot Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ExternalBoot -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -58,13 +55,12 @@ Specifies whether the PC can use the hibernation sleep state (S4) when started f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ Specifies whether the PC can use the hibernation sleep state (S4) when started f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,11 +100,11 @@ Specifies whether the PC can use the hibernation sleep state (S4) when started f This policy setting controls whether the PC will boot to Windows To Go if a USB device containing a Windows To Go workspace is connected, and controls whether users can make changes using the Windows To Go Startup Options Control Panel item. -- If you enable this setting, booting to Windows To Go when a USB device is connected will be enabled, and users will not be able to make changes using the Windows To Go Startup Options Control Panel item. +- If you enable this setting, booting to Windows To Go when a USB device is connected will be enabled, and users won't be able to make changes using the Windows To Go Startup Options Control Panel item. -- If you disable this setting, booting to Windows To Go when a USB device is connected will not be enabled unless a user configures the option manually in the BIOS or other boot order configuration. +- If you disable this setting, booting to Windows To Go when a USB device is connected won't be enabled unless a user configures the option manually in the BIOS or other boot order configuration. -- If you do not configure this setting, users who are members of the Administrators group can make changes using the Windows To Go Startup Options Control Panel item. +- If you don't configure this setting, users who are members of the Administrators group can make changes using the Windows To Go Startup Options Control Panel item. @@ -120,13 +116,12 @@ This policy setting controls whether the PC will boot to Windows To Go if a USB | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ This policy setting controls whether the PC will boot to Windows To Go if a USB | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -180,13 +175,12 @@ Specifies whether the PC can use standby sleep states (S1-S3) when starting from | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-filerecovery.md b/windows/client-management/mdm/policy-csp-admx-filerecovery.md index b645c3d188..df706d5574 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-filerecovery.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FileRecovery Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FileRecovery -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,18 +45,18 @@ Regular: Detection, troubleshooting, and recovery of corrupted files will automa Silent: Detection, troubleshooting, and recovery of corrupted files will automatically start with no UI. Windows will log an administrator event when a system restart is required. This behavior is recommended for headless operation. -Troubleshooting Only: Detection and troubleshooting of corrupted files will automatically start with no UI. Recovery is not attempted automatically. Windows will log an administrator event with instructions if manual recovery is possible. +Troubleshooting Only: Detection and troubleshooting of corrupted files will automatically start with no UI. Recovery isn't attempted automatically. Windows will log an administrator event with instructions if manual recovery is possible. - If you enable this setting, the recovery behavior for corrupted files will be set to either the regular (default), silent, or troubleshooting only state. - If you disable this setting, the recovery behavior for corrupted files will be disabled. No troubleshooting or resolution will be attempted. -- If you do not configure this setting, the recovery behavior for corrupted files will be set to the regular recovery behavior. +- If you don't configure this setting, the recovery behavior for corrupted files will be set to the regular recovery behavior. No system or service restarts are required for changes to this policy to take immediate effect after a Group Policy refresh. > [!NOTE] -> This policy setting will take effect only when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, system file recovery will not be attempted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +> This policy setting will take effect only when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, system file recovery won't be attempted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -72,13 +69,12 @@ No system or service restarts are required for changes to this policy to take im | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-filerevocation.md b/windows/client-management/mdm/policy-csp-admx-filerevocation.md index a23152f09a..b4db9c6e31 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerevocation.md +++ b/windows/client-management/mdm/policy-csp-admx-filerevocation.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FileRevocation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FileRevocation -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,14 +39,15 @@ ms.topic: reference -Windows Runtime applications can protect content which has been associated with an enterprise identifier (EID), but can only revoke access to content it protected. To allow an application to revoke access to all content on the device that is protected by a particular enterprise, add an entry to the list on a new line that contains the enterprise identifier, separated by a comma, and the Package Family Name of the application. The EID must be an internet domain belonging to the enterprise in standard international domain name format. +Windows Runtime applications can protect content which has been associated with an enterprise identifier (EID), but can only revoke access to content it protected. To allow an application to revoke access to all content on the device that's protected by a particular enterprise, add an entry to the list on a new line that contains the enterprise identifier, separated by a comma, and the Package Family Name of the application. The EID must be an internet domain belonging to the enterprise in standard international domain name format. Example value: -Contoso.com,ContosoIT. HumanResourcesApp_m5g0r7arhahqy + +Contoso.com,ContosoIT. HumanResourcesApp_m5g0r7arhahqy. - If you enable this policy setting, the application identified by the Package Family Name will be permitted to revoke access to all content protected using the specified EID on the device. -- If you disable or do not configure this policy setting, the only Windows Runtime applications that can revoke access to all enterprise-protected content on the device are Windows Mail and the user-selected mailto protocol handler app. Any other Windows Runtime application will only be able to revoke access to content it protected. +- If you disable or don't configure this policy setting, the only Windows Runtime applications that can revoke access to all enterprise-protected content on the device are Windows Mail and the user-selected mailto protocol handler app. Any other Windows Runtime application will only be able to revoke access to content it protected. > [!NOTE] > File revocation applies to all content protected under the same second level domain as the provided enterprise identifier. So, revoking an enterprise ID of mail.contoso.com will revoke the user's access to all content protected under the contoso.com hierarchy. @@ -64,13 +62,12 @@ Contoso.com,ContosoIT. HumanResourcesApp_m5g0r7arhahqy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md index 2333b8c1fb..4ef165f51b 100644 --- a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md +++ b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FileServerVSSProvider Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FileServerVSSProvider -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -61,13 +58,12 @@ By default, the RPC protocol message between File Server VSS provider and File S | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index 329a7e9c63..46e9b64dae 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FileSys Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FileSys -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,7 +41,7 @@ ms.topic: reference Compression can add to the processing overhead of filesystem operations. Enabling this setting will prevent access to and creation of compressed files. -A reboot is required for this setting to take effect +A reboot is required for this setting to take effect. @@ -56,13 +53,12 @@ A reboot is required for this setting to take effect | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -89,7 +85,7 @@ A reboot is required for this setting to take effect | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -103,6 +99,7 @@ A reboot is required for this setting to take effect Delete notification is a feature that notifies the underlying storage device of clusters that are freed due to a file delete operation. A value of 0, the default, will enable delete notifications for all volumes. + A value of 1 will disable delete notifications for all volumes. @@ -115,13 +112,12 @@ A value of 1 will disable delete notifications for all volumes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -148,7 +144,7 @@ A value of 1 will disable delete notifications for all volumes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -161,7 +157,7 @@ A value of 1 will disable delete notifications for all volumes. Encryption can add to the processing overhead of filesystem operations. Enabling this setting will prevent access to and creation of encrypted files. -A reboot is required for this setting to take effect +A reboot is required for this setting to take effect. @@ -173,13 +169,12 @@ A reboot is required for this setting to take effect | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -206,7 +201,7 @@ A reboot is required for this setting to take effect | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -229,13 +224,12 @@ Encrypting the page file prevents malicious users from reading data that has bee | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -262,7 +256,7 @@ Encrypting the page file prevents malicious users from reading data that has bee | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -285,13 +279,12 @@ Enabling Win32 long paths will allow manifested win32 applications and Windows S | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -318,7 +311,7 @@ Enabling Win32 long paths will allow manifested win32 applications and Windows S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -343,13 +336,12 @@ If you enable short names on all volumes then short names will always be generat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -375,7 +367,7 @@ If you enable short names on all volumes then short names will always be generat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -388,14 +380,18 @@ If you enable short names on all volumes then short names will always be generat Symbolic links can introduce vulnerabilities in certain applications. To mitigate this issue, you can selectively enable or disable the evaluation of these types of symbolic links: -Local Link to a Local Target -Local Link to a Remote Target -Remote Link to Remote Target -Remote Link to Local Target +Local Link to a Local Target. -For further information please refer to the Windows Help section +Local Link to a Remote Target. -NOTE: If this policy is Disabled or Not Configured, local administrators may select the types of symbolic links to be evaluated. +Remote Link to Remote Target. + +Remote Link to Local Target. + +For further information please refer to the Windows Help section. + +> [!NOTE] +> If this policy is Disabled or Not Configured, local administrators may select the types of symbolic links to be evaluated. @@ -407,13 +403,12 @@ NOTE: If this policy is Disabled or Not Configured, local administrators may sel | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -440,7 +435,7 @@ NOTE: If this policy is Disabled or Not Configured, local administrators may sel | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -463,13 +458,12 @@ TXF deprecated features included savepoints, secondary RM, miniversion and roll | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index e3ca25a214..f899fc45c3 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FolderRedirection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FolderRedirection -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,13 +43,13 @@ This policy setting allows you to control whether all redirected shell folders, - If you enable this policy setting, users must manually select the files they wish to make available offline. -- If you disable or do not configure this policy setting, redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. +- If you disable or don't configure this policy setting, redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. > [!NOTE] -> This policy setting does not prevent files from being automatically cached if the network share is configured for "Automatic Caching", nor does it affect the availability of the "Always available offline" menu option in the user interface. +> This policy setting doesn't prevent files from being automatically cached if the network share is configured for "Automatic Caching", nor does it affect the availability of the "Always available offline" menu option in the user interface. > [!NOTE] -> Do not enable this policy setting if users will need access to their redirected files if the network or server holding the redirected files becomes unavailable. +> Don't enable this policy setting if users will need access to their redirected files if the network or server holding the redirected files becomes unavailable. > [!NOTE] > If one or more valid folder GUIDs are specified in the policy setting "Do not automatically make specific redirected folders available offline", that setting will override the configured value of "Do not automatically make all redirected folders available offline". @@ -67,13 +64,12 @@ This policy setting allows you to control whether all redirected shell folders, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -100,7 +96,7 @@ This policy setting allows you to control whether all redirected shell folders, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -115,10 +111,10 @@ This policy setting allows you to control whether individual redirected shell fo For the folders affected by this setting, users must manually select the files they wish to make available offline. -- If you disable or do not configure this policy setting, all redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. +If you disable or don't configure this policy setting, all redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. > [!NOTE] -> This policy setting does not prevent files from being automatically cached if the network share is configured for "Automatic Caching", nor does it affect the availability of the "Always available offline" menu option in the user interface. +> This policy setting doesn't prevent files from being automatically cached if the network share is configured for "Automatic Caching", nor does it affect the availability of the "Always available offline" menu option in the user interface. > [!NOTE] > The configuration of this policy for any folder will override the configured value of "Do not automatically make all redirected folders available offline". @@ -133,13 +129,12 @@ For the folders affected by this setting, users must manually select the files t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -165,7 +160,7 @@ For the folders affected by this setting, users must manually select the files t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -180,7 +175,7 @@ This policy setting controls whether the contents of redirected folders is copie - If you enable this policy setting, when the path to a redirected folder is changed from one network location to another and Folder Redirection is configured to move the content to the new location, instead of copying the content to the new location, the cached content is renamed in the local cache and not copied to the new location. To use this policy setting, you must move or restore the server content to the new network location using a method that preserves the state of the files, including their timestamps, before updating the Folder Redirection location. -- If you disable or do not configure this policy setting, when the path to a redirected folder is changed and Folder Redirection is configured to move the content to the new location, Windows copies the contents of the local cache to the new network location, then deleted the content from the old network location. +- If you disable or don't configure this policy setting, when the path to a redirected folder is changed and Folder Redirection is configured to move the content to the new location, Windows copies the contents of the local cache to the new network location, then deleted the content from the old network location. @@ -192,13 +187,12 @@ This policy setting controls whether the contents of redirected folders is copie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -225,7 +219,7 @@ This policy setting controls whether the contents of redirected folders is copie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -255,13 +249,12 @@ This policy setting allows the administrator to define whether Folder Redirectio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -288,7 +281,7 @@ This policy setting allows the administrator to define whether Folder Redirectio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -318,13 +311,12 @@ This policy setting allows the administrator to define whether Folder Redirectio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -351,7 +343,7 @@ This policy setting allows the administrator to define whether Folder Redirectio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -368,7 +360,7 @@ To designate a user's primary computers, an administrator must use management so - If you enable this policy setting and the user has redirected folders, such as the Documents and Pictures folders, the folders are redirected on the user's primary computer only. -- If you disable or do not configure this policy setting and the user has redirected folders, the folders are redirected on every computer that the user logs on to. +- If you disable or don't configure this policy setting and the user has redirected folders, the folders are redirected on every computer that the user logs on to. > [!NOTE] > If you enable this policy setting in Computer Configuration and User Configuration, the Computer Configuration policy setting takes precedence. @@ -383,13 +375,12 @@ To designate a user's primary computers, an administrator must use management so | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -416,7 +407,7 @@ To designate a user's primary computers, an administrator must use management so | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -433,7 +424,7 @@ To designate a user's primary computers, an administrator must use management so - If you enable this policy setting and the user has redirected folders, such as the Documents and Pictures folders, the folders are redirected on the user's primary computer only. -- If you disable or do not configure this policy setting and the user has redirected folders, the folders are redirected on every computer that the user logs on to. +- If you disable or don't configure this policy setting and the user has redirected folders, the folders are redirected on every computer that the user logs on to. > [!NOTE] > If you enable this policy setting in Computer Configuration and User Configuration, the Computer Configuration policy setting takes precedence. @@ -448,13 +439,12 @@ To designate a user's primary computers, an administrator must use management so | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-framepanes.md b/windows/client-management/mdm/policy-csp-admx-framepanes.md index 898a9c4f92..4879cfd377 100644 --- a/windows/client-management/mdm/policy-csp-admx-framepanes.md +++ b/windows/client-management/mdm/policy-csp-admx-framepanes.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FramePanes Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_FramePanes -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,14 +41,14 @@ ms.topic: reference This policy setting shows or hides the Details Pane in File Explorer. -- If you enable this policy setting and configure it to hide the pane, the Details Pane in File Explorer is hidden and cannot be turned on by the user. +If you enable this policy setting and configure it to hide the pane, the Details Pane in File Explorer is hidden and can't be turned on by the user. -- If you enable this policy setting and configure it to show the pane, the Details Pane is always visible and cannot be hidden by the user +If you enable this policy setting and configure it to show the pane, the Details Pane is always visible and can't be hidden by the user. > [!NOTE] -> This has a side effect of not being able to toggle to the Preview Pane since the two cannot be displayed at the same time. +> This has a side effect of not being able to toggle to the Preview Pane since the two can't be displayed at the same time. -If you disable, or do not configure this policy setting, the Details Pane is hidden by default and can be displayed by the user. This is the default policy setting. +If you disable, or don't configure this policy setting, the Details Pane is hidden by default and can be displayed by the user. This is the default policy setting. @@ -63,13 +60,12 @@ If you disable, or do not configure this policy setting, the Details Pane is hid | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ If you disable, or do not configure this policy setting, the Details Pane is hid | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ If you disable, or do not configure this policy setting, the Details Pane is hid Hides the Preview Pane in File Explorer. -- If you enable this policy setting, the Preview Pane in File Explorer is hidden and cannot be turned on by the user. +If you enable this policy setting, the Preview Pane in File Explorer is hidden and can't be turned on by the user. -If you disable, or do not configure this setting, the Preview Pane is hidden by default and can be displayed by the user. +If you disable, or don't configure this setting, the Preview Pane is hidden by default and can be displayed by the user. @@ -122,13 +118,12 @@ If you disable, or do not configure this setting, the Preview Pane is hidden by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-fthsvc.md b/windows/client-management/mdm/policy-csp-admx-fthsvc.md index 79f96e961d..0a21d317ee 100644 --- a/windows/client-management/mdm/policy-csp-admx-fthsvc.md +++ b/windows/client-management/mdm/policy-csp-admx-fthsvc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_fthsvc Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_fthsvc -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,13 +43,13 @@ This policy setting permits or prohibits the Diagnostic Policy Service (DPS) fro - If you enable this policy setting, the DPS detects, troubleshoots, and attempts to resolve automatically any heap corruption problems. -- If you disable this policy setting, Windows cannot detect, troubleshoot, and attempt to resolve automatically any heap corruption problems that are handled by the DPS. +- If you disable this policy setting, Windows can't detect, troubleshoot, and attempt to resolve automatically any heap corruption problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS enables Fault Tolerant Heap for resolution by default. +- If you don't configure this policy setting, the DPS enables Fault Tolerant Heap for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. -This policy setting takes effect only when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting takes effect only when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios aren't executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. No system restart or service restart is required for this policy setting to take effect: changes take effect immediately. @@ -66,13 +63,12 @@ No system restart or service restart is required for this policy setting to take | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-globalization.md b/windows/client-management/mdm/policy-csp-admx-globalization.md index 9a730ad116..318b249de9 100644 --- a/windows/client-management/mdm/policy-csp-admx-globalization.md +++ b/windows/client-management/mdm/policy-csp-admx-globalization.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Globalization Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Globalization -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,7 +41,7 @@ ms.topic: reference This policy prevents automatic copying of user input methods to the system account for use on the sign-in screen. The user is restricted to the set of input methods that are enabled in the system account. -**Note** this does not affect the availability of user input methods on the lock screen or with the UAC prompt. +Note this doesn't affect the availability of user input methods on the lock screen or with the UAC prompt. - If the policy is enabled, then the user will get input methods enabled for the system account on the sign-in page. @@ -60,13 +57,12 @@ This policy prevents automatic copying of user input methods to the system accou | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy prevents automatic copying of user input methods to the system accou | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,19 +102,21 @@ This policy prevents automatic copying of user input methods to the system accou This policy setting prevents a user from selecting a supplemental custom locale as their user locale. The user is restricted to the set of locales that are installed with the operating system. -This does not affect the selection of replacement locales. To prevent the selection of replacement locales, adjust the permissions of the %windir%\Globalization directory to prevent the installation of locales by unauthorized users. +This doesn't affect the selection of replacement locales. To prevent the selection of replacement locales, adjust the permissions of the %windir%\Globalization directory to prevent the installation of locales by unauthorized users. -The policy setting "Restrict user locales" can also be enabled to disallow selection of a custom locale, even if this policy setting is not configured. +The policy setting "Restrict user locales" can also be enabled to disallow selection of a custom locale, even if this policy setting isn't configured. -- If you enable this policy setting, the user cannot select a custom locale as their user locale, but they can still select a replacement locale if one is installed. +- If you enable this policy setting, the user can't select a custom locale as their user locale, but they can still select a replacement locale if one is installed. -- If you disable or do not configure this policy setting, the user can select a custom locale as their user locale. +- If you disable or don't configure this policy setting, the user can select a custom locale as their user locale. + +- If this policy setting is enabled at the machine level, it can't be disabled by a per-user policy setting. -- If this policy setting is enabled at the machine level, it cannot be disabled by a per-user policy setting. - If this policy setting is disabled at the machine level, the per-user policy setting will be ignored. -- If this policy setting is not configured at the machine level, restrictions will be based on per-user policy settings. -To set this policy setting on a per-user basis, make sure that you do not configure the per-machine policy setting. +- If this policy setting isn't configured at the machine level, restrictions will be based on per-user policy settings. + +To set this policy setting on a per-user basis, make sure that you don't configure the per-machine policy setting. @@ -130,13 +128,12 @@ To set this policy setting on a per-user basis, make sure that you do not config | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -163,7 +160,7 @@ To set this policy setting on a per-user basis, make sure that you do not config | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -176,19 +173,21 @@ To set this policy setting on a per-user basis, make sure that you do not config This policy setting prevents a user from selecting a supplemental custom locale as their user locale. The user is restricted to the set of locales that are installed with the operating system. -This does not affect the selection of replacement locales. To prevent the selection of replacement locales, adjust the permissions of the %windir%\Globalization directory to prevent the installation of locales by unauthorized users. +This doesn't affect the selection of replacement locales. To prevent the selection of replacement locales, adjust the permissions of the %windir%\Globalization directory to prevent the installation of locales by unauthorized users. -The policy setting "Restrict user locales" can also be enabled to disallow selection of a custom locale, even if this policy setting is not configured. +The policy setting "Restrict user locales" can also be enabled to disallow selection of a custom locale, even if this policy setting isn't configured. -- If you enable this policy setting, the user cannot select a custom locale as their user locale, but they can still select a replacement locale if one is installed. +- If you enable this policy setting, the user can't select a custom locale as their user locale, but they can still select a replacement locale if one is installed. -- If you disable or do not configure this policy setting, the user can select a custom locale as their user locale. +- If you disable or don't configure this policy setting, the user can select a custom locale as their user locale. + +- If this policy setting is enabled at the machine level, it can't be disabled by a per-user policy setting. -- If this policy setting is enabled at the machine level, it cannot be disabled by a per-user policy setting. - If this policy setting is disabled at the machine level, the per-user policy setting will be ignored. -- If this policy setting is not configured at the machine level, restrictions will be based on per-user policy settings. -To set this policy setting on a per-user basis, make sure that you do not configure the per-machine policy setting. +- If this policy setting isn't configured at the machine level, restrictions will be based on per-user policy settings. + +To set this policy setting on a per-user basis, make sure that you don't configure the per-machine policy setting. @@ -200,13 +199,12 @@ To set this policy setting on a per-user basis, make sure that you do not config | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -233,7 +231,7 @@ To set this policy setting on a per-user basis, make sure that you do not config | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -248,9 +246,9 @@ This policy setting removes the Administrative options from the Region settings This policy setting is used only to simplify the Regional Options control panel. -- If you enable this policy setting, the user cannot see the Administrative options. +- If you enable this policy setting, the user can't see the Administrative options. -- If you disable or do not configure this policy setting, the user can see the Administrative options. +- If you disable or don't configure this policy setting, the user can see the Administrative options. > [!NOTE] > Even if a user can see the Administrative options, other policies may prevent them from modifying the values. @@ -265,13 +263,12 @@ This policy setting is used only to simplify the Regional Options control panel. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -298,7 +295,7 @@ This policy setting is used only to simplify the Regional Options control panel. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -313,9 +310,9 @@ This policy setting removes the option to change the user's geographical locatio This policy setting is used only to simplify the Regional Options control panel. -- If you enable this policy setting, the user does not see the option to change the GeoID. This does not prevent the user or an application from changing the GeoID programmatically. +- If you enable this policy setting, the user doesn't see the option to change the GeoID. This doesn't prevent the user or an application from changing the GeoID programmatically. -- If you disable or do not configure this policy setting, the user sees the option for changing the user location (GeoID). +- If you disable or don't configure this policy setting, the user sees the option for changing the user location (GeoID). > [!NOTE] > Even if a user can see the GeoID option, the "Disallow changing of geographical location" option can prevent them from actually changing their current geographical location. @@ -330,13 +327,12 @@ This policy setting is used only to simplify the Regional Options control panel. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -363,7 +359,7 @@ This policy setting is used only to simplify the Regional Options control panel. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -378,9 +374,9 @@ This policy setting removes the option to change the user's menus and dialogs (U This policy setting is used only to simplify the Regional Options control panel. -- If you enable this policy setting, the user does not see the option for changing the UI language. This does not prevent the user or an application from changing the UI language programmatically. +- If you enable this policy setting, the user doesn't see the option for changing the UI language. This doesn't prevent the user or an application from changing the UI language programmatically. -- If you disable or do not configure this policy setting, the user sees the option for changing the UI language. +- If you disable or don't configure this policy setting, the user sees the option for changing the UI language. > [!NOTE] > Even if a user can see the option to change the UI language, other policy settings can prevent them from changing their UI language. @@ -395,13 +391,12 @@ This policy setting is used only to simplify the Regional Options control panel. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -428,7 +423,7 @@ This policy setting is used only to simplify the Regional Options control panel. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -443,9 +438,9 @@ This policy setting removes the regional formats interface from the Region setti This policy setting is used only to simplify the Regional and Language Options control panel. -- If you enable this policy setting, the user does not see the regional formats options. This does not prevent the user or an application from changing their user locale or user overrides programmatically. +- If you enable this policy setting, the user doesn't see the regional formats options. This doesn't prevent the user or an application from changing their user locale or user overrides programmatically. -- If you disable or do not configure this policy setting, the user sees the regional formats options for changing and customizing the user locale. +- If you disable or don't configure this policy setting, the user sees the regional formats options for changing and customizing the user locale. @@ -457,13 +452,12 @@ This policy setting is used only to simplify the Regional and Language Options c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -490,7 +484,7 @@ This policy setting is used only to simplify the Regional and Language Options c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -505,16 +499,16 @@ This policy setting turns off the automatic learning component of handwriting re Automatic learning enables the collection and storage of text and ink written by the user in order to help adapt handwriting recognition to the vocabulary and handwriting style of the user. -Text that is collected includes all outgoing messages in Windows Mail, and MAPI enabled email clients, as well as URLs from the Internet Explorer browser history. The information that is stored includes word frequency and new words not already known to the handwriting recognition engines (for example, proper names and acronyms). Deleting email content or the browser history does not delete the stored personalization data. Ink entered through Input Panel is collected and stored. +Text that's collected includes all outgoing messages in Windows Mail, and MAPI enabled email clients, as well as URLs from the Internet Explorer browser history. The information that's stored includes word frequency and new words not already known to the handwriting recognition engines (for example, proper names and acronyms). Deleting email content or the browser history doesn't delete the stored personalization data. Ink entered through Input Panel is collected and stored. > [!NOTE] > Automatic learning of both text and ink might not be available for all languages, even when handwriting personalization is available. See Tablet PC Help for more information. -- If you enable this policy setting, automatic learning stops and any stored data is deleted. Users cannot configure this setting in Control Panel. +- If you enable this policy setting, automatic learning stops and any stored data is deleted. Users can't configure this setting in Control Panel. -- If you disable this policy setting, automatic learning is turned on. Users cannot configure this policy setting in Control Panel. Collected data is only used for handwriting recognition, if handwriting personalization is turned on. +- If you disable this policy setting, automatic learning is turned on. Users can't configure this policy setting in Control Panel. Collected data is only used for handwriting recognition, if handwriting personalization is turned on. -- If you do not configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog. +- If you don't configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog. This policy setting is related to the "Turn off handwriting personalization" policy setting. @@ -534,13 +528,12 @@ This policy setting is related to the "Turn off handwriting personalization" pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -566,7 +559,7 @@ This policy setting is related to the "Turn off handwriting personalization" pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -581,16 +574,16 @@ This policy setting turns off the automatic learning component of handwriting re Automatic learning enables the collection and storage of text and ink written by the user in order to help adapt handwriting recognition to the vocabulary and handwriting style of the user. -Text that is collected includes all outgoing messages in Windows Mail, and MAPI enabled email clients, as well as URLs from the Internet Explorer browser history. The information that is stored includes word frequency and new words not already known to the handwriting recognition engines (for example, proper names and acronyms). Deleting email content or the browser history does not delete the stored personalization data. Ink entered through Input Panel is collected and stored. +Text that's collected includes all outgoing messages in Windows Mail, and MAPI enabled email clients, as well as URLs from the Internet Explorer browser history. The information that's stored includes word frequency and new words not already known to the handwriting recognition engines (for example, proper names and acronyms). Deleting email content or the browser history doesn't delete the stored personalization data. Ink entered through Input Panel is collected and stored. > [!NOTE] > Automatic learning of both text and ink might not be available for all languages, even when handwriting personalization is available. See Tablet PC Help for more information. -- If you enable this policy setting, automatic learning stops and any stored data is deleted. Users cannot configure this setting in Control Panel. +- If you enable this policy setting, automatic learning stops and any stored data is deleted. Users can't configure this setting in Control Panel. -- If you disable this policy setting, automatic learning is turned on. Users cannot configure this policy setting in Control Panel. Collected data is only used for handwriting recognition, if handwriting personalization is turned on. +- If you disable this policy setting, automatic learning is turned on. Users can't configure this policy setting in Control Panel. Collected data is only used for handwriting recognition, if handwriting personalization is turned on. -- If you do not configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog. +- If you don't configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog. This policy setting is related to the "Turn off handwriting personalization" policy setting. @@ -610,13 +603,12 @@ This policy setting is related to the "Turn off handwriting personalization" pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -642,7 +634,7 @@ This policy setting is related to the "Turn off handwriting personalization" pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -653,13 +645,13 @@ This policy setting is related to the "Turn off handwriting personalization" pol -This policy setting restricts the permitted system locales to the specified list. If the list is empty, it locks the system locale to its current value. This policy setting does not change the existing system locale; however, the next time that an administrator attempts to change the computer's system locale, they will be restricted to the specified list. +This policy setting restricts the permitted system locales to the specified list. If the list is empty, it locks the system locale to its current value. This policy setting doesn't change the existing system locale; however, the next time that an administrator attempts to change the computer's system locale, they will be restricted to the specified list. The locale list is specified using language names, separated by a semicolon (;). For example, en-US is English (United States). Specifying "en-US;en-CA" would restrict the system locale to English (United States) and English (Canada). - If you enable this policy setting, administrators can select a system locale only from the specified system locale list. -- If you disable or do not configure this policy setting, administrators can select any system locale shipped with the operating system. +- If you disable or don't configure this policy setting, administrators can select any system locale shipped with the operating system. @@ -671,13 +663,12 @@ The locale list is specified using language names, separated by a semicolon (;). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -704,7 +695,7 @@ The locale list is specified using language names, separated by a semicolon (;). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -715,19 +706,21 @@ The locale list is specified using language names, separated by a semicolon (;). -This policy setting restricts users on a computer to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy setting does not change existing user locale settings; however, the next time a user attempts to change their user locale, their choices will be restricted to locales in this list. +This policy setting restricts users on a computer to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy setting doesn't change existing user locale settings; however, the next time a user attempts to change their user locale, their choices will be restricted to locales in this list. -To set this policy setting on a per-user basis, make sure that you do not configure the per-computer policy setting. +To set this policy setting on a per-user basis, make sure that you don't configure the per-computer policy setting. The locale list is specified using language tags, separated by a semicolon (;). For example, en-US is English (United States). Specifying "en-CA;fr-CA" would restrict the user locale to English (Canada) and French (Canada). - If you enable this policy setting, only locales in the specified locale list can be selected by users. -- If you disable or do not configure this policy setting, users can select any locale installed on the computer, unless restricted by the "Disallow selection of Custom Locales" policy setting. +- If you disable or don't configure this policy setting, users can select any locale installed on the computer, unless restricted by the "Disallow selection of Custom Locales" policy setting. + +- If this policy setting is enabled at the computer level, it can't be disabled by a per-user policy. -- If this policy setting is enabled at the computer level, it cannot be disabled by a per-user policy. - If this policy setting is disabled at the computer level, the per-user policy is ignored. -- If this policy setting is not configured at the computer level, restrictions are based on per-user policies. + +- If this policy setting isn't configured at the computer level, restrictions are based on per-user policies. @@ -739,13 +732,12 @@ The locale list is specified using language tags, separated by a semicolon (;). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -772,7 +764,7 @@ The locale list is specified using language tags, separated by a semicolon (;). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -783,19 +775,21 @@ The locale list is specified using language tags, separated by a semicolon (;). -This policy setting restricts users on a computer to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy setting does not change existing user locale settings; however, the next time a user attempts to change their user locale, their choices will be restricted to locales in this list. +This policy setting restricts users on a computer to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy setting doesn't change existing user locale settings; however, the next time a user attempts to change their user locale, their choices will be restricted to locales in this list. -To set this policy setting on a per-user basis, make sure that you do not configure the per-computer policy setting. +To set this policy setting on a per-user basis, make sure that you don't configure the per-computer policy setting. The locale list is specified using language tags, separated by a semicolon (;). For example, en-US is English (United States). Specifying "en-CA;fr-CA" would restrict the user locale to English (Canada) and French (Canada). - If you enable this policy setting, only locales in the specified locale list can be selected by users. -- If you disable or do not configure this policy setting, users can select any locale installed on the computer, unless restricted by the "Disallow selection of Custom Locales" policy setting. +- If you disable or don't configure this policy setting, users can select any locale installed on the computer, unless restricted by the "Disallow selection of Custom Locales" policy setting. + +- If this policy setting is enabled at the computer level, it can't be disabled by a per-user policy. -- If this policy setting is enabled at the computer level, it cannot be disabled by a per-user policy. - If this policy setting is disabled at the computer level, the per-user policy is ignored. -- If this policy setting is not configured at the computer level, restrictions are based on per-user policies. + +- If this policy setting isn't configured at the computer level, restrictions are based on per-user policies. @@ -807,13 +801,12 @@ The locale list is specified using language tags, separated by a semicolon (;). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -840,7 +833,7 @@ The locale list is specified using language tags, separated by a semicolon (;). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -855,9 +848,9 @@ This policy setting restricts the Windows UI language for all users. This is a policy setting for computers with more than one UI language installed. -- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language will follow the language specified by the administrator as the system UI languages. The UI language selected by the user will be ignored if it is different than any of the system UI languages. +- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language will follow the language specified by the administrator as the system UI languages. The UI language selected by the user will be ignored if it's different than any of the system UI languages. -- If you disable or do not configure this policy setting, the user can specify which UI language is used. +- If you disable or don't configure this policy setting, the user can specify which UI language is used. @@ -869,13 +862,12 @@ This is a policy setting for computers with more than one UI language installed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -901,7 +893,7 @@ This is a policy setting for computers with more than one UI language installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -916,9 +908,9 @@ This policy setting restricts the Windows UI language for specific users. This policy setting applies to computers with more than one UI language installed. -- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language is restricted to a specified language for the selected user. If the specified language is not installed on the target computer or you disable this policy setting, the language selection defaults to the language selected by the user. +- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language is restricted to a specified language for the selected user. If the specified language isn't installed on the target computer or you disable this policy setting, the language selection defaults to the language selected by the user. -- If you disable or do not configure this policy setting, there is no restriction on which language users should use. +- If you disable or don't configure this policy setting, there is no restriction on which language users should use. To enable this policy setting in Windows Server 2003, Windows XP, or Windows 2000, to use the "Restrict selection of Windows menus and dialogs language" policy setting. @@ -932,13 +924,12 @@ To enable this policy setting in Windows Server 2003, Windows XP, or Windows 200 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -964,7 +955,7 @@ To enable this policy setting in Windows Server 2003, Windows XP, or Windows 200 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -977,15 +968,17 @@ To enable this policy setting in Windows Server 2003, Windows XP, or Windows 200 This policy setting prevents users from changing their user geographical location (GeoID). -- If you enable this policy setting, users cannot change their GeoID. +- If you enable this policy setting, users can't change their GeoID. -- If you disable or do not configure this policy setting, users may select any GeoID. +- If you disable or don't configure this policy setting, users may select any GeoID. + +- If you enable this policy setting at the computer level, it can't be disabled by a per-user policy setting. -- If you enable this policy setting at the computer level, it cannot be disabled by a per-user policy setting. - If you disable this policy setting at the computer level, the per-user policy is ignored. -- If you do not configure this policy setting at the computer level, restrictions are based on per-user policy settings. -To set this policy setting on a per-user basis, make sure that the per-computer policy setting is not configured. +- If you don't configure this policy setting at the computer level, restrictions are based on per-user policy settings. + +To set this policy setting on a per-user basis, make sure that the per-computer policy setting isn't configured. @@ -997,13 +990,12 @@ To set this policy setting on a per-user basis, make sure that the per-computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1030,7 +1022,7 @@ To set this policy setting on a per-user basis, make sure that the per-computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1043,15 +1035,17 @@ To set this policy setting on a per-user basis, make sure that the per-computer This policy setting prevents users from changing their user geographical location (GeoID). -- If you enable this policy setting, users cannot change their GeoID. +- If you enable this policy setting, users can't change their GeoID. -- If you disable or do not configure this policy setting, users may select any GeoID. +- If you disable or don't configure this policy setting, users may select any GeoID. + +- If you enable this policy setting at the computer level, it can't be disabled by a per-user policy setting. -- If you enable this policy setting at the computer level, it cannot be disabled by a per-user policy setting. - If you disable this policy setting at the computer level, the per-user policy is ignored. -- If you do not configure this policy setting at the computer level, restrictions are based on per-user policy settings. -To set this policy setting on a per-user basis, make sure that the per-computer policy setting is not configured. +- If you don't configure this policy setting at the computer level, restrictions are based on per-user policy settings. + +To set this policy setting on a per-user basis, make sure that the per-computer policy setting isn't configured. @@ -1063,13 +1057,12 @@ To set this policy setting on a per-user basis, make sure that the per-computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1096,7 +1089,7 @@ To set this policy setting on a per-user basis, make sure that the per-computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1111,12 +1104,14 @@ This policy setting prevents the user from customizing their locale by changing Any existing overrides in place when this policy is enabled will be frozen. To remove existing user overrides, first reset the user(s) values to the defaults and then apply this policy. -When this policy setting is enabled, users can still choose alternate locales installed on the system unless prevented by other policies, however, they will be unable to customize those choices. The user cannot customize their user locale with user overrides. +When this policy setting is enabled, users can still choose alternate locales installed on the system unless prevented by other policies, however, they will be unable to customize those choices. The user can't customize their user locale with user overrides. - If this policy setting is disabled or not configured, then the user can customize their user locale overrides. -- If this policy is set to Enabled at the computer level, then it cannot be disabled by a per-User policy. +- If this policy is set to Enabled at the computer level, then it can't be disabled by a per-User policy. + - If this policy is set to Disabled at the computer level, then the per-User policy will be ignored. + - If this policy is set to Not Configured at the computer level, then restrictions will be based on per-User policies. To set this policy on a per-user basis, make sure that the per-computer policy is set to Not Configured. @@ -1131,13 +1126,12 @@ To set this policy on a per-user basis, make sure that the per-computer policy i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1164,7 +1158,7 @@ To set this policy on a per-user basis, make sure that the per-computer policy i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1179,12 +1173,14 @@ This policy setting prevents the user from customizing their locale by changing Any existing overrides in place when this policy is enabled will be frozen. To remove existing user overrides, first reset the user(s) values to the defaults and then apply this policy. -When this policy setting is enabled, users can still choose alternate locales installed on the system unless prevented by other policies, however, they will be unable to customize those choices. The user cannot customize their user locale with user overrides. +When this policy setting is enabled, users can still choose alternate locales installed on the system unless prevented by other policies, however, they will be unable to customize those choices. The user can't customize their user locale with user overrides. - If this policy setting is disabled or not configured, then the user can customize their user locale overrides. -- If this policy is set to Enabled at the computer level, then it cannot be disabled by a per-User policy. +- If this policy is set to Enabled at the computer level, then it can't be disabled by a per-User policy. + - If this policy is set to Disabled at the computer level, then the per-User policy will be ignored. + - If this policy is set to Not Configured at the computer level, then restrictions will be based on per-User policies. To set this policy on a per-user basis, make sure that the per-computer policy is set to Not Configured. @@ -1199,13 +1195,12 @@ To set this policy on a per-user basis, make sure that the per-computer policy i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1232,7 +1227,7 @@ To set this policy on a per-user basis, make sure that the per-computer policy i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1243,13 +1238,13 @@ To set this policy on a per-user basis, make sure that the per-computer policy i -This policy setting restricts users to the specified language by disabling the menus and dialog box controls in the Region settings control panel. If the specified language is not installed on the target computer, the language selection defaults to English. +This policy setting restricts users to the specified language by disabling the menus and dialog box controls in the Region settings control panel. If the specified language isn't installed on the target computer, the language selection defaults to English. -- If you enable this policy setting, the dialog box controls in the Regional and Language Options control panel are not accessible to the logged on user. This prevents users from specifying a language different than the one used. +- If you enable this policy setting, the dialog box controls in the Regional and Language Options control panel aren't accessible to the logged-on user. This prevents users from specifying a language different than the one used. To enable this policy setting in Windows Vista, use the "Restricts the UI languages Windows should use for the selected user" policy setting. -- If you disable or do not configure this policy setting, the logged-on user can access the dialog box controls in the Regional and Language Options control panel to select any available UI language. +- If you disable or don't configure this policy setting, the logged-on user can access the dialog box controls in the Regional and Language Options control panel to select any available UI language. @@ -1261,13 +1256,12 @@ To enable this policy setting in Windows Vista, use the "Restricts the UI langua | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1293,7 +1287,7 @@ To enable this policy setting in Windows Vista, use the "Restricts the UI langua | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1312,7 +1306,7 @@ The autocorrect misspelled words option controls whether or not errors in typed - If the policy is disabled or Not Configured, then the user will be free to change the setting according to their preference. -**Note** that the availability and function of this setting is dependent on supported languages being enabled. +Note that the availability and function of this setting is dependent on supported languages being enabled. @@ -1324,13 +1318,12 @@ The autocorrect misspelled words option controls whether or not errors in typed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1357,7 +1350,7 @@ The autocorrect misspelled words option controls whether or not errors in typed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1376,7 +1369,7 @@ The highlight misspelled words option controls whether or next spelling errors i - If the policy is disabled or Not Configured, then the user will be free to change the setting according to their preference. -**Note** that the availability and function of this setting is dependent on supported languages being enabled. +Note that the availability and function of this setting is dependent on supported languages being enabled. @@ -1388,13 +1381,12 @@ The highlight misspelled words option controls whether or next spelling errors i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1421,7 +1413,7 @@ The highlight misspelled words option controls whether or next spelling errors i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1440,7 +1432,7 @@ The insert a space after selecting a text prediction option controls whether or - If the policy is disabled or Not Configured, then the user will be free to change the setting according to their preference. -**Note** that the availability and function of this setting is dependent on supported languages being enabled. +Note that the availability and function of this setting is dependent on supported languages being enabled. @@ -1452,13 +1444,12 @@ The insert a space after selecting a text prediction option controls whether or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1485,7 +1476,7 @@ The insert a space after selecting a text prediction option controls whether or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1504,7 +1495,7 @@ The offer text predictions as I type option controls whether or not text predict - If the policy is disabled or Not Configured, then the user will be free to change the setting according to their preference. -**Note** that the availability and function of this setting is dependent on supported languages being enabled. +Note that the availability and function of this setting is dependent on supported languages being enabled. @@ -1516,13 +1507,12 @@ The offer text predictions as I type option controls whether or not text predict | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1549,7 +1539,7 @@ The offer text predictions as I type option controls whether or not text predict | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1562,13 +1552,13 @@ The offer text predictions as I type option controls whether or not text predict This policy setting determines how programs interpret two-digit years. -This policy setting affects only the programs that use this Windows feature to interpret two-digit years. If a program does not interpret two-digit years correctly, consult the documentation or manufacturer of the program. +This policy setting affects only the programs that use this Windows feature to interpret two-digit years. If a program doesn't interpret two-digit years correctly, consult the documentation or manufacturer of the program. - If you enable this policy setting, the system specifies the largest two-digit year interpreted as being preceded by 20. All numbers less than or equal to the specified value are interpreted as being preceded by 20. All numbers greater than the specified value are interpreted as being preceded by 19. -For example, the default value, 2029, specifies that all two-digit years less than or equal to 29 (00 to 29) are interpreted as being preceded by 20, that is 2000 to 2029. Conversely, all two-digit years greater than 29 (30 to 99) are interpreted as being preceded by 19, that is, 1930 to 1999. +For example, the default value, 2029, specifies that all two-digit years less than or equal to 29 (00 to 29) are interpreted as being preceded by 20, that's 2000 to 2029. Conversely, all two-digit years greater than 29 (30 to 99) are interpreted as being preceded by 19, that is, 1930 to 1999. -- If you disable or do not configure this policy setting, Windows does not interpret two-digit year formats using this scheme for the program. +- If you disable or don't configure this policy setting, Windows doesn't interpret two-digit year formats using this scheme for the program. @@ -1580,13 +1570,12 @@ For example, the default value, 2029, specifies that all two-digit years less th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index f755796c17..b4e3c52267 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_GroupPolicy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,22 +16,19 @@ ms.topic: reference # Policy CSP - ADMX_GroupPolicy -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -##### AllowX/ForestPolicy/and/RUP +2 AllowX/ForestPolicy/and/RUP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,15 +43,19 @@ This policy setting allows user-based policy processing, roaming user profiles, This policy setting affects all user accounts that interactively log on to a computer in a different forest when a trust across forests or a two-way forest trust exists. -- If you do not configure this policy setting: +- If you don't configure this policy setting: + - No user-based policy settings are applied from the user's forest. -- Users do not receive their roaming profiles; they receive a local profile on the computer from the local forest. A warning message appears to the user, and an event log message (1529) is posted. + +- Users don't receive their roaming profiles; they receive a local profile on the computer from the local forest. A warning message appears to the user, and an event log message (1529) is posted. + - Loopback Group Policy processing is applied, using the Group Policy Objects (GPOs) that are scoped to the computer. + - An event log message (1109) is posted, stating that loopback was invoked in Replace mode. - If you enable this policy setting, the behavior is exactly the same as in Windows 2000: user policy is applied, and a roaming user profile is allowed from the trusted forest. -- If you disable this policy setting, the behavior is the same as if it is not configured. +- If you disable this policy setting, the behavior is the same as if it isn't configured. @@ -66,13 +67,12 @@ This policy setting affects all user accounts that interactively log on to a com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -99,7 +99,7 @@ This policy setting affects all user accounts that interactively log on to a com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,11 +110,11 @@ This policy setting affects all user accounts that interactively log on to a com -This policy setting specifies how long Group Policy should wait for workplace connectivity notifications during startup policy processing. If the startup policy processing is synchronous, the computer is blocked until workplace connectivity is available or the wait time is reached. If the startup policy processing is asynchronous, the computer is not blocked and policy processing will occur in the background. In either case, configuring this policy setting overrides any system-computed wait times. +This policy setting specifies how long Group Policy should wait for workplace connectivity notifications during startup policy processing. If the startup policy processing is synchronous, the computer is blocked until workplace connectivity is available or the wait time is reached. If the startup policy processing is asynchronous, the computer isn't blocked and policy processing will occur in the background. In either case, configuring this policy setting overrides any system-computed wait times. - If you enable this policy setting, Group Policy uses this administratively configured maximum wait time for workplace connectivity, and overrides any default or system-computed wait time. -- If you disable or do not configure this policy setting, Group Policy will use the default wait time of 60 seconds on computers running Windows operating systems greater than Windows 7 configured for workplace connectivity. +- If you disable or don't configure this policy setting, Group Policy will use the default wait time of 60 seconds on computers running Windows operating systems greater than Windows 7 configured for workplace connectivity. @@ -126,13 +126,12 @@ This policy setting specifies how long Group Policy should wait for workplace co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,7 +157,7 @@ This policy setting specifies how long Group Policy should wait for workplace co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -176,11 +175,12 @@ This policy setting affects all policy settings that use the software installati This policy setting overrides customized settings that the program implementing the software installation policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy setting implementations specify that they are updated only when changed. However, you might want to update unchanged policy settings, such as reapplying a desired policies in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy setting implementations specify that they're updated only when changed. However, you might want to update unchanged policy settings, such as reapplying a desired policies in case a user has changed it. @@ -192,13 +192,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -224,7 +223,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -242,13 +241,14 @@ This policy setting affects all policies that use the disk quota component of Gr This policy setting overrides customized settings that the program implementing the disk quota policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. @@ -260,13 +260,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -292,7 +291,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -310,13 +309,14 @@ This policy setting affects all policies that use the encryption component of Gr It overrides customized settings that the program implementing the encryption policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. @@ -328,13 +328,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -360,7 +359,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -378,11 +377,12 @@ This policy setting affects all policies that use the folder redirection compone This policy setting overrides customized settings that the program implementing the folder redirection policy setting set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. @@ -394,13 +394,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -426,7 +425,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -444,13 +443,14 @@ This policy setting affects all policies that use the Internet Explorer Maintena This policy setting overrides customized settings that the program implementing the Internet Explorer Maintenance policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. @@ -462,13 +462,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -494,7 +493,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -512,13 +511,14 @@ This policy setting affects all policies that use the IP security component of G This policy setting overrides customized settings that the program implementing the IP security policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. + +- If you disable or don't configure this policy setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. @@ -530,13 +530,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -562,7 +561,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -578,11 +577,12 @@ This policy setting determines when registry policies are updated. This policy setting affects all policies in the Administrative Templates folder and any other policies that store values in the registry. It overrides customized settings that the program implementing a registry policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +- If you disable or don't configure this policy setting, it has no effect on the system. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. + +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. @@ -594,13 +594,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -626,7 +625,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -642,13 +641,14 @@ This policy setting determines when policies that assign shared scripts are upda This policy setting affects all policies that use the scripts component of Group Policy, such as those in WindowsSettings\Scripts. It overrides customized settings that the program implementing the scripts policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this setting, it has no effect on the system. + +- If you disable or don't configure this setting, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. @@ -660,13 +660,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -692,7 +691,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -710,11 +709,12 @@ This policy setting affects all policies that use the security component of Grou This policy setting overrides customized settings that the program implementing the security policy set when it was installed. - If you enable this policy setting, you can use the check boxes provided to change the options. -- If you disable or do not configure this policy setting, it has no effect on the system. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +- If you disable or don't configure this policy setting, it has no effect on the system. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they be updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. + +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they be updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. @@ -726,13 +726,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -758,7 +757,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -777,13 +776,13 @@ It overrides customized settings that the program implementing the wired network - If you enable this policy, you can use the check boxes provided to change the options. -- If you disable this setting or do not configure it, it has no effect on the system. +- If you disable this setting or don't configure it, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. @@ -795,13 +794,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -827,7 +825,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -846,13 +844,13 @@ It overrides customized settings that the program implementing the wireless netw - If you enable this policy, you can use the check boxes provided to change the options. -- If you disable this setting or do not configure it, it has no effect on the system. +- If you disable this setting or don't configure it, it has no effect on the system. The "Allow processing across a slow network connection" option updates the policies even when the update is being transmitted across a slow network connection, such as a telephone line. Updates across slow connections can cause significant delays. -The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart. +The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes won't take effect until the next user logon or system restart. -The "Process even if the Group Policy objects have not changed" option updates and reapplies the policies even if the policies have not changed. Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. +The "Process even if the Group Policy objects haven't changed" option updates and reapplies the policies even if the policies haven't changed. Many policy implementations specify that they're updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired setting in case a user has changed it. @@ -864,13 +862,12 @@ The "Process even if the Group Policy objects have not changed" option updates a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -896,7 +893,7 @@ The "Process even if the Group Policy objects have not changed" option updates a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -909,17 +906,17 @@ The "Process even if the Group Policy objects have not changed" option updates a This policy setting controls the ability of users to view their Resultant Set of Policy (RSoP) data. -By default, interactively logged on users can view their own Resultant Set of Policy (RSoP) data. +By default, interactively logged-on users can view their own Resultant Set of Policy (RSoP) data. -- If you enable this policy setting, interactive users cannot generate RSoP data. +- If you enable this policy setting, interactive users can't generate RSoP data. -- If you disable or do not configure this policy setting, interactive users can generate RSoP. +- If you disable or don't configure this policy setting, interactive users can generate RSoP. > [!NOTE] -> This policy setting does not affect administrators. If you enable or disable this policy setting, by default administrators can view RSoP data. +> This policy setting doesn't affect administrators. If you enable or disable this policy setting, by default administrators can view RSoP data. > [!NOTE] -> To view RSoP data on a client computer, use the RSoP snap-in for the Microsoft Management Console. You can launch the RSoP snap-in from the command line by typing RSOP.msc +> To view RSoP data on a client computer, use the RSoP snap-in for the Microsoft Management Console. You can launch the RSoP snap-in from the command line by typing RSOP.msc. > [!NOTE] > This policy setting exists as both a User Configuration and Computer Configuration setting. @@ -936,13 +933,12 @@ Also, see the "Turn off Resultant set of Policy logging" policy setting in Compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -969,7 +965,7 @@ Also, see the "Turn off Resultant set of Policy logging" policy setting in Compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -982,17 +978,17 @@ Also, see the "Turn off Resultant set of Policy logging" policy setting in Compu This policy setting controls the ability of users to view their Resultant Set of Policy (RSoP) data. -By default, interactively logged on users can view their own Resultant Set of Policy (RSoP) data. +By default, interactively logged-on users can view their own Resultant Set of Policy (RSoP) data. -- If you enable this policy setting, interactive users cannot generate RSoP data. +- If you enable this policy setting, interactive users can't generate RSoP data. -- If you disable or do not configure this policy setting, interactive users can generate RSoP. +- If you disable or don't configure this policy setting, interactive users can generate RSoP. > [!NOTE] -> This policy setting does not affect administrators. If you enable or disable this policy setting, by default administrators can view RSoP data. +> This policy setting doesn't affect administrators. If you enable or disable this policy setting, by default administrators can view RSoP data. > [!NOTE] -> To view RSoP data on a client computer, use the RSoP snap-in for the Microsoft Management Console. You can launch the RSoP snap-in from the command line by typing RSOP.msc +> To view RSoP data on a client computer, use the RSoP snap-in for the Microsoft Management Console. You can launch the RSoP snap-in from the command line by typing RSOP.msc. > [!NOTE] > This policy setting exists as both a User Configuration and Computer Configuration setting. @@ -1009,13 +1005,12 @@ Also, see the "Turn off Resultant set of Policy logging" policy setting in Compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1042,7 +1037,7 @@ Also, see the "Turn off Resultant set of Policy logging" policy setting in Compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1065,13 +1060,12 @@ This policy setting prevents the Group Policy Client Service from stopping when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1098,7 +1092,7 @@ This policy setting prevents the Group Policy Client Service from stopping when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1109,15 +1103,16 @@ This policy setting prevents the Group Policy Client Service from stopping when -Prevents the system from updating the Administrative Templates source files automatically when you open the Group Policy Object Editor. Administrators might want to use this if they are concerned about the amount of space used on the system volume of a DC. +Prevents the system from updating the Administrative Templates source files automatically when you open the Group Policy Object Editor. Administrators might want to use this if they're concerned about the amount of space used on the system volume of a DC. -By default, when you start the Group Policy Object Editor, a timestamp comparison is performed on the source files in the local %SYSTEMROOT%\inf directory and the source files stored in the GPO. If the local files are newer, they are copied into the GPO. +By default, when you start the Group Policy Object Editor, a timestamp comparison is performed on the source files in the local %SYSTEMROOT%\inf directory and the source files stored in the GPO. If the local files are newer, they're copied into the GPO. Changing the status of this setting to Enabled will keep any source files from copying to the GPO. -Changing the status of this setting to Disabled will enforce the default behavior. Files will always be copied to the GPO if they have a later timestamp. +Changing the status of this setting to Disabled will enforce the default behavior. Files will always be copied to the GPO if they've a later timestamp. -NOTE: If the Computer Configuration policy setting, "Always use local ADM files for the Group Policy Object Editor" is enabled, the state of this setting is ignored and always treated as Enabled. +> [!NOTE] +> If the Computer Configuration policy setting, "Always use local ADM files for the Group Policy Object Editor" is enabled, the state of this setting is ignored and always treated as Enabled. @@ -1129,13 +1124,12 @@ NOTE: If the Computer Configuration policy setting, "Always use local ADM files | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1162,7 +1156,7 @@ NOTE: If the Computer Configuration policy setting, "Always use local ADM files | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1177,7 +1171,7 @@ This policy setting prevents Group Policy from being updated while the computer - If you enable this policy setting, the system waits until the current user logs off the system before updating the computer and user settings. -- If you disable or do not configure this policy setting, updates can be applied while users are working. The frequency of updates is determined by the "Set Group Policy refresh interval for computers" and "Set Group Policy refresh interval for users" policy settings. +- If you disable or don't configure this policy setting, updates can be applied while users are working. The frequency of updates is determined by the "Set Group Policy refresh interval for computers" and "Set Group Policy refresh interval for users" policy settings. > [!NOTE] > If you make changes to this policy setting, you must restart your computer for it to take effect. @@ -1192,13 +1186,12 @@ This policy setting prevents Group Policy from being updated while the computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1225,7 +1218,7 @@ This policy setting prevents Group Policy from being updated while the computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1240,12 +1233,12 @@ This policy setting prevents Local Group Policy Objects (Local GPOs) from being By default, the policy settings in Local GPOs are applied before any domain-based GPO policy settings. These policy settings can apply to both users and the local computer. You can disable the processing and application of all Local GPOs to ensure that only domain-based GPOs are applied. -- If you enable this policy setting, the system does not process and apply any Local GPOs. +- If you enable this policy setting, the system doesn't process and apply any Local GPOs. -- If you disable or do not configure this policy setting, Local GPOs continue to be applied. +- If you disable or don't configure this policy setting, Local GPOs continue to be applied. > [!NOTE] -> For computers joined to a domain, it is strongly recommended that you only configure this policy setting in domain-based GPOs. This policy setting will be ignored on computers that are joined to a workgroup. +> For computers joined to a domain, it's strongly recommended that you only configure this policy setting in domain-based GPOs. This policy setting will be ignored on computers that are joined to a workgroup. @@ -1257,13 +1250,12 @@ By default, the policy settings in Local GPOs are applied before any domain-base | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1290,7 +1282,7 @@ By default, the policy settings in Local GPOs are applied before any domain-base | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1303,9 +1295,9 @@ By default, the policy settings in Local GPOs are applied before any domain-base This policy setting allows you to control a user's ability to invoke a computer policy refresh. -- If you enable this policy setting, users are not able to invoke a refresh of computer policy. Computer policy will still be applied at startup or when an official policy refresh occurs. +- If you enable this policy setting, users aren't able to invoke a refresh of computer policy. Computer policy will still be applied at startup or when an official policy refresh occurs. -- If you disable or do not configure this policy setting, the default behavior applies. By default, computer policy is applied when the computer starts up. It also applies at a specified refresh interval or when manually invoked by the user. +- If you disable or don't configure this policy setting, the default behavior applies. By default, computer policy is applied when the computer starts up. It also applies at a specified refresh interval or when manually invoked by the user. > [!NOTE] > This policy setting applies only to non-administrators. Administrators can still invoke a refresh of computer policy at any time, no matter how this policy setting is configured. @@ -1325,13 +1317,12 @@ Also, see the "Set Group Policy refresh interval for computers" policy setting t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1358,7 +1349,7 @@ Also, see the "Set Group Policy refresh interval for computers" policy setting t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1373,9 +1364,9 @@ This policy setting determines whether the Windows device is allowed to particip - If you enable this policy setting, the Windows device is discoverable by other Windows devices that belong to the same user, and can participate in cross-device experiences. -- If you disable this policy setting, the Windows device is not discoverable by other devices, and cannot participate in cross-device experiences. +- If you disable this policy setting, the Windows device isn't discoverable by other devices, and can't participate in cross-device experiences. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +- If you don't configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. @@ -1387,13 +1378,12 @@ This policy setting determines whether the Windows device is allowed to particip | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1420,7 +1410,7 @@ This policy setting determines whether the Windows device is allowed to particip | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1433,13 +1423,13 @@ This policy setting determines whether the Windows device is allowed to particip This policy setting allows you to configure Group Policy caching behavior. -- If you enable or do not configure this policy setting, Group Policy caches policy information after every background processing session. This cache saves applicable GPOs and the settings contained within them. When Group Policy runs in synchronous foreground mode, it refers to this cache, which enables it to run faster. When the cache is read, Group Policy attempts to contact a logon domain controller to determine the link speed. When Group Policy runs in background mode or asynchronous foreground mode, it continues to download the latest version of the policy information, and it uses a bandwidth estimate to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior.) +- If you enable or don't configure this policy setting, Group Policy caches policy information after every background processing session. This cache saves applicable GPOs and the settings contained within them. When Group Policy runs in synchronous foreground mode, it refers to this cache, which enables it to run faster. When the cache is read, Group Policy attempts to contact a logon domain controller to determine the link speed. When Group Policy runs in background mode or asynchronous foreground mode, it continues to download the latest version of the policy information, and it uses a bandwidth estimate to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior). -The slow link value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before reporting the link speed as slow. The default is 500 milliseconds. +The slow link value that's defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before reporting the link speed as slow. The default is 500 milliseconds. -The timeout value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before determining that there is no network connectivity. This stops the current Group Policy processing. Group Policy will run in the background the next time a connection to a domain controller is established. Setting this value too high might result in longer waits for the user at boot or logon. The default is 5000 milliseconds. +The timeout value that's defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before determining that there is no network connectivity. This stops the current Group Policy processing. Group Policy will run in the background the next time a connection to a domain controller is established. Setting this value too high might result in longer waits for the user at boot or logon. The default is 5000 milliseconds. -- If you disable this policy setting, the Group Policy client will not cache applicable GPOs or settings that are contained within the GPOs. When Group Policy runs synchronously, it downloads the latest version of the policy from the network and uses bandwidth estimates to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior.) +- If you disable this policy setting, the Group Policy client won't cache applicable GPOs or settings that are contained within the GPOs. When Group Policy runs synchronously, it downloads the latest version of the policy from the network and uses bandwidth estimates to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior). @@ -1451,13 +1441,12 @@ The timeout value that is defined in this policy setting determines how long Gro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1484,7 +1473,7 @@ The timeout value that is defined in this policy setting determines how long Gro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1496,10 +1485,14 @@ The timeout value that is defined in this policy setting determines how long Gro This policy setting allows you to configure Group Policy caching behavior on Windows Server machines. -- If you enable this policy setting, Group Policy caches policy information after every background processing session. This cache saves applicable GPOs and the settings contained within them. When Group Policy runs in synchronous foreground mode, it refers to this cache, which enables it to run faster. When the cache is read, Group Policy attempts to contact a logon domain controller to determine the link speed. When Group Policy runs in background mode or asynchronous foreground mode, it continues to download the latest version of the policy information, and it uses a bandwidth estimate to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior.) -The slow link value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before reporting the link speed as slow. The default is 500 milliseconds. -The timeout value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before determining that there is no network connectivity. This stops the current Group Policy processing. Group Policy will run in the background the next time a connection to a domain controller is established. Setting this value too high might result in longer waits for the user at boot or logon. The default is 5000 milliseconds. -- If you disable or do not configure this policy setting, the Group Policy client will not cache applicable GPOs or settings that are contained within the GPOs. When Group Policy runs synchronously, it downloads the latest version of the policy from the network and uses bandwidth estimates to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior.) + +- If you enable this policy setting, Group Policy caches policy information after every background processing session. This cache saves applicable GPOs and the settings contained within them. When Group Policy runs in synchronous foreground mode, it refers to this cache, which enables it to run faster. When the cache is read, Group Policy attempts to contact a logon domain controller to determine the link speed. When Group Policy runs in background mode or asynchronous foreground mode, it continues to download the latest version of the policy information, and it uses a bandwidth estimate to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior). + +The slow link value that's defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before reporting the link speed as slow. The default is 500 milliseconds. + +The timeout value that's defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before determining that there is no network connectivity. This stops the current Group Policy processing. Group Policy will run in the background the next time a connection to a domain controller is established. Setting this value too high might result in longer waits for the user at boot or logon. The default is 5000 milliseconds. + +- If you disable or don't configure this policy setting, the Group Policy client won't cache applicable GPOs or settings that are contained within the GPOs. When Group Policy runs synchronously, it downloads the latest version of the policy from the network and uses bandwidth estimates to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior). @@ -1511,13 +1504,12 @@ The timeout value that is defined in this policy setting determines how long Gro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1544,7 +1536,7 @@ The timeout value that is defined in this policy setting determines how long Gro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1559,9 +1551,9 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t - If you enable this policy setting, the Windows device will be able to enroll in Phone-PC linking functionality and participate in Continue on PC experiences. -- If you disable this policy setting, the Windows device is not allowed to be linked to Phones, will remove itself from the device list of any linked Phones, and cannot participate in Continue on PC experiences. +- If you disable this policy setting, the Windows device isn't allowed to be linked to Phones, will remove itself from the device list of any linked Phones, and can't participate in Continue on PC experiences. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +- If you don't configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. @@ -1573,13 +1565,12 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1606,7 +1597,7 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1619,14 +1610,14 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t This policy setting prevents administrators from viewing or using Group Policy preferences. -A Group Policy administration (.adm) file can contain both true settings and preferences. True settings, which are fully supported by Group Policy, must use registry entries in the Software\Policies or Software\Microsoft\Windows\CurrentVersion\Policies registry subkeys. Preferences, which are not fully supported, use registry entries in other subkeys. +A Group Policy administration (.adm) file can contain both true settings and preferences. True settings, which are fully supported by Group Policy, must use registry entries in the Software\Policies or Software\Microsoft\Windows\CurrentVersion\Policies registry subkeys. Preferences, which aren't fully supported, use registry entries in other subkeys. -- If you enable this policy setting, the "Show Policies Only" command is turned on, and administrators cannot turn it off. As a result, Group Policy Object Editor displays only true settings; preferences do not appear. +- If you enable this policy setting, the "Show Policies Only" command is turned on, and administrators can't turn it off. As a result, Group Policy Object Editor displays only true settings; preferences don't appear. -- If you disable or do not configure this policy setting, the "Show Policies Only" command is turned on by default, but administrators can view preferences by turning off the "Show Policies Only" command. +- If you disable or don't configure this policy setting, the "Show Policies Only" command is turned on by default, but administrators can view preferences by turning off the "Show Policies Only" command. > [!NOTE] -> To find the "Show Policies Only" command, in Group Policy Object Editor, click the Administrative Templates folder (either one), right-click the same folder, and then point to "View." +> To find the "Show Policies Only" command, in Group Policy Object Editor, click the Administrative Templates folder (either one), right-click the same folder, and then point to "View". In Group Policy Object Editor, preferences have a red icon to distinguish them from true settings, which have a blue icon. @@ -1640,13 +1631,12 @@ In Group Policy Object Editor, preferences have a red icon to distinguish them f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1673,7 +1663,7 @@ In Group Policy Object Editor, preferences have a red icon to distinguish them f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1684,7 +1674,7 @@ In Group Policy Object Editor, preferences have a red icon to distinguish them f -This security feature provides a global setting to prevent programs from loading untrusted fonts. Untrusted fonts are any font installed outside of the %windir%\Fonts directory. This feature can be configured to be in 3 modes: On, Off, and Audit. By default, it is Off and no fonts are blocked. If you aren't quite ready to deploy this feature into your organization, you can run it in Audit mode to see if blocking untrusted fonts causes any usability or compatibility issues. +This security feature provides a global setting to prevent programs from loading untrusted fonts. Untrusted fonts are any font installed outside of the %windir%\Fonts directory. This feature can be configured to be in 3 modes: On, Off, and Audit. By default, it's Off and no fonts are blocked. If you aren't quite ready to deploy this feature into your organization, you can run it in Audit mode to see if blocking untrusted fonts causes any usability or compatibility issues. @@ -1696,13 +1686,12 @@ This security feature provides a global setting to prevent programs from loading | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1728,7 +1717,7 @@ This security feature provides a global setting to prevent programs from loading | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1749,10 +1738,10 @@ This policy setting determines which domain controller the Group Policy Object E "Use any available domain controller" indicates that the Group Policy Object Editor snap-in can read and write changes to any available domain controller. -- If you disable this setting or do not configure it, the Group Policy Object Editor snap-in uses the domain controller designated as the PDC Operations Master for the domain. +- If you disable this setting or don't configure it, the Group Policy Object Editor snap-in uses the domain controller designated as the PDC Operations Master for the domain. > [!NOTE] -> To change the PDC Operations Master for a domain, in Active Directory Users and Computers, right-click a domain, and then click "Operations Masters." +> To change the PDC Operations Master for a domain, in Active Directory Users and Computers, right-click a domain, and then click "Operations Masters". @@ -1764,13 +1753,12 @@ This policy setting determines which domain controller the Group Policy Object E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1796,7 +1784,7 @@ This policy setting determines which domain controller the Group Policy Object E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1815,14 +1803,14 @@ The system's response to a slow policy connection varies among policies. The pro - If you enable this setting, you can, in the "Connection speed" box, type a decimal number between 0 and 4,294,967,200, indicating a transfer rate in kilobits per second. Any connection slower than this rate is considered to be slow. If you type 0, all connections are considered to be fast. -- If you disable this setting or do not configure it, the system uses the default value of 500 kilobits per second. +- If you disable this setting or don't configure it, the system uses the default value of 500 kilobits per second. This setting appears in the Computer Configuration and User Configuration folders. The setting in Computer Configuration defines a slow link for policies in the Computer Configuration folder. The setting in User Configuration defines a slow link for settings in the User Configuration folder. -Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile +Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile. > [!NOTE] -> If the profile server has IP connectivity, the connection speed setting is used. If the profile server does not have IP connectivity, the SMB timing is used. +> If the profile server has IP connectivity, the connection speed setting is used. If the profile server doesn't have IP connectivity, the SMB timing is used. @@ -1834,13 +1822,12 @@ Also, see the "Do not detect slow network connections" and related policies in C | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1866,7 +1853,7 @@ Also, see the "Do not detect slow network connections" and related policies in C | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1885,14 +1872,14 @@ The system's response to a slow policy connection varies among policies. The pro - If you enable this setting, you can, in the "Connection speed" box, type a decimal number between 0 and 4,294,967,200, indicating a transfer rate in kilobits per second. Any connection slower than this rate is considered to be slow. If you type 0, all connections are considered to be fast. -- If you disable this setting or do not configure it, the system uses the default value of 500 kilobits per second. +- If you disable this setting or don't configure it, the system uses the default value of 500 kilobits per second. This setting appears in the Computer Configuration and User Configuration folders. The setting in Computer Configuration defines a slow link for policies in the Computer Configuration folder. The setting in User Configuration defines a slow link for settings in the User Configuration folder. -Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile +Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile. > [!NOTE] -> If the profile server has IP connectivity, the connection speed setting is used. If the profile server does not have IP connectivity, the SMB timing is used. +> If the profile server has IP connectivity, the connection speed setting is used. If the profile server doesn't have IP connectivity, the SMB timing is used. @@ -1904,13 +1891,12 @@ Also, see the "Do not detect slow network connections" and related policies in C | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1936,7 +1922,7 @@ Also, see the "Do not detect slow network connections" and related policies in C | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1953,7 +1939,7 @@ In addition to background updates, Group Policy for the computer is always updat By default, computer Group Policy is updated in the background every 90 minutes, with a random offset of 0 to 30 minutes. -- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the computer tries to update Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals are not appropriate for most installations. +- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the computer tries to update Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals aren't appropriate for most installations. - If you disable this setting, Group Policy is updated every 90 minutes (the default). To specify that Group Policy should never be updated while the computer is in use, select the "Turn off background refresh of Group Policy" policy. @@ -1961,7 +1947,7 @@ The Set Group Policy refresh interval for computers policy also lets you specify This setting establishes the update rate for computer Group Policy. To set an update rate for user policies, use the "Set Group Policy refresh interval for users" setting (located in User Configuration\Administrative Templates\System\Group Policy). -This setting is only used when the "Turn off background refresh of Group Policy" setting is not enabled. +This setting is only used when the "Turn off background refresh of Group Policy" setting isn't enabled. > [!NOTE] > Consider notifying users that their policy is updated periodically so that they recognize the signs of a policy update. When Group Policy is updated, the Windows desktop is refreshed; it flickers briefly and closes open menus. Also, restrictions imposed by Group Policies, such as those that limit the programs users can run, might interfere with tasks in progress. @@ -1976,13 +1962,12 @@ This setting is only used when the "Turn off background refresh of Group Policy" | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2008,7 +1993,7 @@ This setting is only used when the "Turn off background refresh of Group Policy" | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2019,13 +2004,13 @@ This setting is only used when the "Turn off background refresh of Group Policy" -This policy setting specifies how often Group Policy is updated on domain controllers while they are running (in the background). The updates specified by this setting occur in addition to updates performed when the system starts. +This policy setting specifies how often Group Policy is updated on domain controllers while they're running (in the background). The updates specified by this setting occur in addition to updates performed when the system starts. By default, Group Policy on the domain controllers is updated every five minutes. -- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the domain controller tries to update Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals are not appropriate for most installations. +- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the domain controller tries to update Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals aren't appropriate for most installations. -- If you disable or do not configure this setting, the domain controller updates Group Policy every 5 minutes (the default). To specify that Group Policies for users should never be updated while the computer is in use, select the "Turn off background refresh of Group Policy" setting. +- If you disable or don't configure this setting, the domain controller updates Group Policy every 5 minutes (the default). To specify that Group Policies for users should never be updated while the computer is in use, select the "Turn off background refresh of Group Policy" setting. This setting also lets you specify how much the actual update interval varies. To prevent domain controllers with the same update interval from requesting updates simultaneously, the system varies the update interval for each controller by a random number of minutes. The number you type in the random time box sets the upper limit for the range of variance. For example, if you type 30 minutes, the system selects a variance of 0 to 30 minutes. Typing a large number establishes a broad range and makes it less likely that update requests overlap. However, updates might be delayed significantly. @@ -2042,13 +2027,12 @@ This setting also lets you specify how much the actual update interval varies. T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2074,7 +2058,7 @@ This setting also lets you specify how much the actual update interval varies. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2091,7 +2075,7 @@ In addition to background updates, Group Policy for users is always updated when By default, user Group Policy is updated in the background every 90 minutes, with a random offset of 0 to 30 minutes. -- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the computer tries to update user Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals are not appropriate for most installations. +- If you enable this setting, you can specify an update rate from 0 to 64,800 minutes (45 days). If you select 0 minutes, the computer tries to update user Group Policy every 7 seconds. However, because updates might interfere with users' work and increase network traffic, very short update intervals aren't appropriate for most installations. - If you disable this setting, user Group Policy is updated every 90 minutes (the default). To specify that Group Policy for users should never be updated while the computer is in use, select the "Turn off background refresh of Group Policy" setting. @@ -2116,13 +2100,12 @@ This setting also lets you specify how much the actual update interval varies. T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2148,7 +2131,7 @@ This setting also lets you specify how much the actual update interval varies. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2169,7 +2152,7 @@ By default, the Group Policy client waits five minutes before running logon scri - If you disable this policy setting, Group Policy will run scripts immediately after logon. -- If you do not configure this policy setting, Group Policy will wait five minutes before running logon scripts. +- If you don't configure this policy setting, Group Policy will wait five minutes before running logon scripts. @@ -2181,13 +2164,12 @@ By default, the Group Policy client waits five minutes before running logon scri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2214,7 +2196,7 @@ By default, the Group Policy client waits five minutes before running logon scri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2231,7 +2213,7 @@ This setting allows you to specify the default name for new Group Policy objects The display name can contain environment variables and can be a maximum of 255 characters long. -- If this setting is disabled or Not Configured, the default display name of New Group Policy object is used. +If this setting is Disabled or Not Configured, the default display name of New Group Policy object is used. @@ -2243,13 +2225,12 @@ The display name can contain environment variables and can be a maximum of 255 c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2275,7 +2256,7 @@ The display name can contain environment variables and can be a maximum of 255 c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2290,7 +2271,7 @@ This policy setting allows you to create new Group Policy object links in the di - If you enable this setting, you can create all new Group Policy object links in the disabled state by default. After you configure and test the new object links by using a policy compliant Group Policy management tool such as Active Directory Users and Computers or Active Directory Sites and Services, you can enable the object links for use on the system. -- If you disable this setting or do not configure it, new Group Policy object links are created in the enabled state. If you do not want them to be effective until they are configured and tested, you must disable the object link. +- If you disable this setting or don't configure it, new Group Policy object links are created in the enabled state. If you don't want them to be effective until they're configured and tested, you must disable the object link. @@ -2302,13 +2283,12 @@ This policy setting allows you to create new Group Policy object links in the di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2335,7 +2315,7 @@ This policy setting allows you to create new Group Policy object links in the di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2364,10 +2344,10 @@ This leads to the following behavior: - If you had originally created the GPO with an English system, and then you edit the GPO with a Japanese system, the Group Policy Object Editor snap-in uses the local Japanese ADM files, and you see the text in Japanese under Administrative Templates. -- If you disable or do not configure this setting, the Group Policy Object Editor snap-in always loads all ADM files from the actual GPO. +- If you disable or don't configure this setting, the Group Policy Object Editor snap-in always loads all ADM files from the actual GPO. > [!NOTE] -> If the ADMs that you require are not all available locally in your %windir%\inf directory, you might not be able to see all the settings that have been configured in the GPO that you are editing. +> If the ADMs that you require aren't all available locally in your %windir%\inf directory, you might not be able to see all the settings that have been configured in the GPO that you are editing. @@ -2379,13 +2359,12 @@ This leads to the following behavior: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2412,7 +2391,7 @@ This leads to the following behavior: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2430,7 +2409,7 @@ This leads to the following behavior: This security feature provides a means to override individual process MitigationOptions settings. This can be used to enforce a number of security policies specific to applications. The application name is specified as the Value name, including extension. The Value is specified as a bit field with a series of flags in particular positions. Bits can be set to either 0 (setting is forced off), 1 (setting is forced on), or ? (setting retains its existing value prior to GPO evaluation). The recognized bit locations are: PROCESS_CREATION_MITIGATION_POLICY_DEP_ENABLE (0x00000001) -Enables data execution prevention (DEP) for the child process +Enables data execution prevention (DEP) for the child process. PROCESS_CREATION_MITIGATION_POLICY_DEP_ATL_THUNK_ENABLE (0x00000002) Enables DEP-ATL thunk emulation for the child process. DEP-ATL thunk emulation causes the system to intercept NX faults that originate from the Active Template Library (ATL) thunk layer. @@ -2439,13 +2418,14 @@ PROCESS_CREATION_MITIGATION_POLICY_SEHOP_ENABLE (0x00000004) Enables structured exception handler overwrite protection (SEHOP) for the child process. SEHOP blocks exploits that use the structured exception handler (SEH) overwrite technique. PROCESS_CREATION_MITIGATION_POLICY_FORCE_RELOCATE_IMAGES_ALWAYS_ON (0x00000100) -The force Address Space Layout Randomization (ASLR) policy forcibly rebases images that are not dynamic base compatible by acting as though an image base collision happened at load time. If relocations are required, images that do not have a base relocation section will not be loaded. +The force Address Space Layout Randomization (ASLR) policy forcibly rebases images that aren't dynamic base compatible by acting as though an image base collision happened at load time. If relocations are required, images that don't have a base relocation section won't be loaded. PROCESS_CREATION_MITIGATION_POLICY_BOTTOM_UP_ASLR_ALWAYS_ON (0x00010000) PROCESS_CREATION_MITIGATION_POLICY_BOTTOM_UP_ASLR_ALWAYS_OFF (0x00020000) The bottom-up randomization policy, which includes stack randomization options, causes a random location to be used as the lowest user address. For instance, to enable PROCESS_CREATION_MITIGATION_POLICY_DEP_ENABLE and PROCESS_CREATION_MITIGATION_POLICY_FORCE_RELOCATE_IMAGES_ALWAYS_ON, disable PROCESS_CREATION_MITIGATION_POLICY_BOTTOM_UP_ASLR_ALWAYS_OFF, and to leave all other options at their default values, specify a value of: + ???????????????0???????1???????1 Setting flags not specified here to any value other than ? results in undefined behavior. @@ -2460,13 +2440,12 @@ Setting flags not specified here to any value other than ? results in undefined | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2492,7 +2471,7 @@ Setting flags not specified here to any value other than ? results in undefined | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2515,13 +2494,12 @@ Enabling this setting will cause the Group Policy Client to connect to the same | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2548,7 +2526,7 @@ Enabling this setting will cause the Group Policy Client to connect to the same | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2565,10 +2543,10 @@ RSoP logs information on Group Policy settings that have been applied to the cli - If you enable this setting, RSoP logging is turned off. -- If you disable or do not configure this setting, RSoP logging is turned on. By default, RSoP logging is always on. +- If you disable or don't configure this setting, RSoP logging is turned on. By default, RSoP logging is always on. > [!NOTE] -> To view the RSoP information logged on a client computer, you can use the RSoP snap-in in the Microsoft Management Console (MMC). +> To view the RSoP information logged-on a client computer, you can use the RSoP snap-in in the Microsoft Management Console (MMC). @@ -2580,13 +2558,12 @@ RSoP logs information on Group Policy settings that have been applied to the cli | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2613,7 +2590,7 @@ RSoP logs information on Group Policy settings that have been applied to the cli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2631,9 +2608,9 @@ When Group Policy detects the bandwidth speed of a Direct Access connection, the > [!NOTE] > When Group Policy detects a slow network connection, Group Policy will only process those client side extensions configured for processing across a slow link (slow network connection). -- If you enable this policy, when Group Policy cannot determine the bandwidth speed across Direct Access, Group Policy will evaluate the network connection as a fast link and process all client side extensions. +- If you enable this policy, when Group Policy can't determine the bandwidth speed across Direct Access, Group Policy will evaluate the network connection as a fast link and process all client side extensions. -- If you disable this setting or do not configure it, Group Policy will evaluate the network connection as a slow link and process only those client side extensions configured to process over a slow link. +- If you disable this setting or don't configure it, Group Policy will evaluate the network connection as a slow link and process only those client side extensions configured to process over a slow link. @@ -2645,13 +2622,12 @@ When Group Policy detects the bandwidth speed of a Direct Access connection, the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2678,7 +2654,7 @@ When Group Policy detects the bandwidth speed of a Direct Access connection, the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2692,18 +2668,18 @@ When Group Policy detects the bandwidth speed of a Direct Access connection, the This policy directs Group Policy processing to skip processing any client side extension that requires synchronous processing (that is, whether computers wait for the network to be fully initialized during computer startup and user logon) when a slow network connection is detected. - If you enable this policy setting, when a slow network connection is detected, Group Policy processing will always run in an asynchronous manner. -Client computers will not wait for the network to be fully initialized at startup and logon. Existing users will be logged on using cached credentials, -which will result in shorter logon times. Group Policy will be applied in the background after the network becomes available. -> [!NOTE] -> that because this is a background refresh, extensions requiring synchronous processing such as Software Installation, Folder Redirection -and Drive Maps preference extension will not be applied. -> [!NOTE] -> There are two conditions that will cause Group Policy to be processed synchronously even if this policy setting is enabled: +Client computers won't wait for the network to be fully initialized at startup and logon. Existing users will be logged-on using cached credentials, which will result in shorter logon times. Group Policy will be applied in the background after the network becomes available. + +Note that because this is a background refresh, extensions requiring synchronous processing such as Software Installation, Folder Redirection and Drive Maps preference extension won't be applied. + +Note There are two conditions that will cause Group Policy to be processed synchronously even if this policy setting is enabled: + 1 - At the first computer startup after the client computer has joined the domain. + 2 - If the policy setting "Always wait for the network at computer startup and logon" is enabled. -- If you disable or do not configure this policy setting, detecting a slow network connection will not affect whether Group Policy processing will be synchronous or asynchronous. +- If you disable or don't configure this policy setting, detecting a slow network connection won't affect whether Group Policy processing will be synchronous or asynchronous. @@ -2715,13 +2691,12 @@ and Drive Maps preference extension will not be applied. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2748,7 +2723,7 @@ and Drive Maps preference extension will not be applied. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2759,11 +2734,11 @@ and Drive Maps preference extension will not be applied. -This policy setting specifies how long Group Policy should wait for network availability notifications during startup policy processing. If the startup policy processing is synchronous, the computer is blocked until the network is available or the default wait time is reached. If the startup policy processing is asynchronous, the computer is not blocked and policy processing will occur in the background. In either case, configuring this policy setting overrides any system-computed wait times. +This policy setting specifies how long Group Policy should wait for network availability notifications during startup policy processing. If the startup policy processing is synchronous, the computer is blocked until the network is available or the default wait time is reached. If the startup policy processing is asynchronous, the computer isn't blocked and policy processing will occur in the background. In either case, configuring this policy setting overrides any system-computed wait times. - If you enable this policy setting, Group Policy will use this administratively configured maximum wait time and override any default or system-computed wait time. -- If you disable or do not configure this policy setting, Group Policy will use the default wait time of 30 seconds on computers running Windows Vista operating system. +- If you disable or don't configure this policy setting, Group Policy will use the default wait time of 30 seconds on computers running Windows Vista operating system. @@ -2775,13 +2750,12 @@ This policy setting specifies how long Group Policy should wait for network avai | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2807,7 +2781,7 @@ This policy setting specifies how long Group Policy should wait for network avai | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2818,9 +2792,10 @@ This policy setting specifies how long Group Policy should wait for network avai -This policy setting directs the system to apply the set of Group Policy objects for the computer to any user who logs on to a computer affected by this setting. It is intended for special-use computers, such as those in public places, laboratories, and classrooms, where you must modify the user setting based on the computer that is being used. +This policy setting directs the system to apply the set of Group Policy objects for the computer to any user who logs on to a computer affected by this setting. It's intended for special-use computers, such as those in public places, laboratories, and classrooms, where you must modify the user setting based on the computer that's being used. By default, the user's Group Policy Objects determine which user settings apply. + - If this setting is enabled, then, when a user logs on to this computer, the computer's Group Policy Objects determine which set of Group Policy Objects applies. - If you enable this setting, you can select one of the following modes from the Mode box: @@ -2829,7 +2804,7 @@ By default, the user's Group Policy Objects determine which user settings apply. "Merge" indicates that the user settings defined in the computer's Group Policy Objects and the user settings normally applied to the user are combined. If the settings conflict, the user settings in the computer's Group Policy Objects take precedence over the user's normal settings. -- If you disable this setting or do not configure it, the user's Group Policy Objects determines which user settings apply. +- If you disable this setting or don't configure it, the user's Group Policy Objects determines which user settings apply. > [!NOTE] > This setting is effective only when both the computer account and the user account are in at least Windows 2000 domains. @@ -2844,13 +2819,12 @@ By default, the user's Group Policy Objects determine which user settings apply. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index 08e004e302..3cc624b3ec 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Help Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Help -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ Data Execution Prevention (DEP) is designed to block malicious code that takes a - If you enable this policy setting, DEP for HTML Help Executable is turned off. This will allow certain legacy ActiveX controls to function without DEP shutting down HTML Help Executable. -- If you disable or do not configure this policy setting, DEP is turned on for HTML Help Executable. This provides an additional security benefit, but HTLM Help stops if DEP detects system memory abnormalities. +- If you disable or don't configure this policy setting, DEP is turned on for HTML Help Executable. This provides an additional security benefit, but HTLM Help stops if DEP detects system memory abnormalities. @@ -60,13 +57,12 @@ Data Execution Prevention (DEP) is designed to block malicious code that takes a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ Data Execution Prevention (DEP) is designed to block malicious code that takes a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,23 +100,23 @@ Data Execution Prevention (DEP) is designed to block malicious code that takes a -This policy setting allows you to restrict certain HTML Help commands to function only in HTML Help (.chm) files within specified folders and their subfolders. Alternatively, you can disable these commands on the entire system. It is strongly recommended that only folders requiring administrative privileges be added to this policy setting. +This policy setting allows you to restrict certain HTML Help commands to function only in HTML Help (.chm) files within specified folders and their subfolders. Alternatively, you can disable these commands on the entire system. It's strongly recommended that only folders requiring administrative privileges be added to this policy setting. - If you enable this policy setting, the commands function only for .chm files in the specified folders and their subfolders. To restrict the commands to one or more folders, enable the policy setting and enter the desired folders in the text box on the Settings tab of the Policy Properties dialog box. Use a semicolon to separate folders. For example, to restrict the commands to only .chm files in the %windir%\help folder and D:\somefolder, add the following string to the edit box: "%windir%\help;D:\somefolder". > [!NOTE] -> An environment variable may be used, (for example, %windir%), as long as it is defined on the system. For example, %programfiles% is not defined on some early versions of Windows. +> An environment variable may be used, (for example, %windir%), as long as it's defined on the system. For example, %programfiles% isn't defined on some early versions of Windows. The "Shortcut" command is used to add a link to a Help topic, and runs executables that are external to the Help file. The "WinHelp" command is used to add a link to a Help topic, and runs a WinHLP32.exe Help (.hlp) file. To disallow the "Shortcut" and "WinHelp" commands on the entire local system, enable the policy setting and leave the text box on the Settings tab of the Policy Properties dialog box blank. -- If you disable or do not configure this policy setting, these commands are fully functional for all Help files. +- If you disable or don't configure this policy setting, these commands are fully functional for all Help files. > [!NOTE] -> Only folders on the local computer can be specified in this policy setting. You cannot use this policy setting to enable the "Shortcut" and "WinHelp" commands for .chm files that are stored on mapped drives or accessed using UNC paths. +> Only folders on the local computer can be specified in this policy setting. You can't use this policy setting to enable the "Shortcut" and "WinHelp" commands for .chm files that are stored on mapped drives or accessed using UNC paths. For additional options, see the "Restrict these programs from being launched from Help" policy. @@ -134,13 +130,12 @@ For additional options, see the "Restrict these programs from being launched fro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -166,7 +161,7 @@ For additional options, see the "Restrict these programs from being launched fro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -181,13 +176,13 @@ This policy setting allows you to restrict programs from being run from online H - If you enable this policy setting, you can prevent specified programs from being run from Help. When you enable this policy setting, enter the file names names of the programs you want to restrict, separated by commas. -- If you disable or do not configure this policy setting, users can run all applications from online Help. +- If you disable or don't configure this policy setting, users can run all applications from online Help. > [!NOTE] > You can also restrict users from running applications by using the Software Restriction Policy settings available in Computer Configuration\Security Settings. > [!NOTE] -> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help +> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations can't launched from Help. @@ -199,13 +194,12 @@ This policy setting allows you to restrict programs from being run from online H | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -231,7 +225,7 @@ This policy setting allows you to restrict programs from being run from online H | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -246,13 +240,13 @@ This policy setting allows you to restrict programs from being run from online H - If you enable this policy setting, you can prevent specified programs from being run from Help. When you enable this policy setting, enter the file names names of the programs you want to restrict, separated by commas. -- If you disable or do not configure this policy setting, users can run all applications from online Help. +- If you disable or don't configure this policy setting, users can run all applications from online Help. > [!NOTE] > You can also restrict users from running applications by using the Software Restriction Policy settings available in Computer Configuration\Security Settings. > [!NOTE] -> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help +> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations can't launched from Help. @@ -264,13 +258,12 @@ This policy setting allows you to restrict programs from being run from online H | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md index 2fa008cfe0..b207a1fdec 100644 --- a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md +++ b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_HelpAndSupport Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_HelpAndSupport -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting specifies whether active content links in trusted assistance content are rendered. By default, the Help viewer renders trusted assistance content with active elements such as ShellExecute links and Guided Help links. -- If you enable this policy setting, active content links are not rendered. The text is displayed, but there are no clickable links for these elements. +- If you enable this policy setting, active content links aren't rendered. The text is displayed, but there are no clickable links for these elements. -- If you disable or do not configure this policy setting, the default behavior applies (Help viewer renders trusted assistance content with active elements). +- If you disable or don't configure this policy setting, the default behavior applies (Help viewer renders trusted assistance content with active elements). @@ -58,13 +55,12 @@ This policy setting specifies whether active content links in trusted assistance | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting specifies whether active content links in trusted assistance | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,9 +100,9 @@ This policy setting specifies whether active content links in trusted assistance This policy setting specifies whether users can provide ratings for Help content. -- If you enable this policy setting, ratings controls are not added to Help content. +- If you enable this policy setting, ratings controls aren't added to Help content. -- If you disable or do not configure this policy setting, ratings controls are added to Help topics. +- If you disable or don't configure this policy setting, ratings controls are added to Help topics. Users can use the control to provide feedback on the quality and usefulness of the Help and Support content. @@ -120,13 +116,12 @@ Users can use the control to provide feedback on the quality and usefulness of t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ Users can use the control to provide feedback on the quality and usefulness of t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -166,9 +161,9 @@ Users can use the control to provide feedback on the quality and usefulness of t This policy setting specifies whether users can participate in the Help Experience Improvement program. The Help Experience Improvement program collects information about how customers use Windows Help so that Microsoft can improve it. -- If you enable this policy setting, users cannot participate in the Help Experience Improvement program. +- If you enable this policy setting, users can't participate in the Help Experience Improvement program. -- If you disable or do not configure this policy setting, users can turn on the Help Experience Improvement program feature from the Help and Support settings page. +- If you disable or don't configure this policy setting, users can turn on the Help Experience Improvement program feature from the Help and Support settings page. @@ -180,13 +175,12 @@ This policy setting specifies whether users can participate in the Help Experien | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -213,7 +207,7 @@ This policy setting specifies whether users can participate in the Help Experien | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -228,7 +222,7 @@ This policy setting specifies whether users can search and view content from Win - If you enable this policy setting, users are prevented from accessing online assistance content from Windows Online. -- If you disable or do not configure this policy setting, users can access online assistance if they have a connection to the Internet and have not disabled Windows Online from the Help and Support Options page. +- If you disable or don't configure this policy setting, users can access online assistance if they've a connection to the Internet and haven't disabled Windows Online from the Help and Support Options page. @@ -240,13 +234,12 @@ This policy setting specifies whether users can search and view content from Win | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md index b16c585854..97c0f896dd 100644 --- a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md +++ b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_hotspotauth Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_hotspotauth -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ This policy setting defines whether WLAN hotspots are probed for Wireless Intern If a WLAN hotspot supports the WISPr protocol, users can submit credentials when manually connecting to the network. If authentication is successful, users will be connected automatically on subsequent attempts. Credentials can also be configured by network operators. -- If you enable this policy setting, or if you do not configure this policy setting, WLAN hotspots are automatically probed for WISPR protocol support. +- If you enable this policy setting, or if you don't configure this policy setting, WLAN hotspots are automatically probed for WISPR protocol support. -- If you disable this policy setting, WLAN hotspots are not probed for WISPr protocol support, and users can only authenticate with WLAN hotspots using a web browser. +- If you disable this policy setting, WLAN hotspots aren't probed for WISPr protocol support, and users can only authenticate with WLAN hotspots using a web browser. @@ -60,13 +57,12 @@ If a WLAN hotspot supports the WISPr protocol, users can submit credentials when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index 962e5c380e..b75dbe301d 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ICM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ICM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,13 +39,13 @@ ms.topic: reference -This policy setting turns off the Windows Customer Experience Improvement Program. The Windows Customer Experience Improvement Program collects information about your hardware configuration and how you use our software and services to identify trends and usage patterns. Microsoft will not collect your name, address, or any other personally identifiable information. There are no surveys to complete, no salesperson will call, and you can continue working without interruption. It is simple and user-friendly. +This policy setting turns off the Windows Customer Experience Improvement Program. The Windows Customer Experience Improvement Program collects information about your hardware configuration and how you use our software and services to identify trends and usage patterns. Microsoft won't collect your name, address, or any other personally identifiable information. There are no surveys to complete, no salesperson will call, and you can continue working without interruption. It's simple and user-friendly. - If you enable this policy setting, all users are opted out of the Windows Customer Experience Improvement Program. - If you disable this policy setting, all users are opted into the Windows Customer Experience Improvement Program. -- If you do not configure this policy setting, the administrator can use the Problem Reports and Solutions component in Control Panel to enable Windows Customer Experience Improvement Program for all users. +- If you don't configure this policy setting, the administrator can use the Problem Reports and Solutions component in Control Panel to enable Windows Customer Experience Improvement Program for all users. @@ -60,13 +57,12 @@ This policy setting turns off the Windows Customer Experience Improvement Progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting turns off the Windows Customer Experience Improvement Progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ This policy setting specifies whether to automatically update root certificates Typically, a certificate is used when you use a secure website or when you send and receive secure email. Anyone can issue certificates, but to have transactions that are as secure as possible, certificates must be issued by a trusted certificate authority (CA). Microsoft has included a list in Windows XP and other products of companies and organizations that it considers trusted authorities. -- If you enable this policy setting, when you are presented with a certificate issued by an untrusted root authority, your computer will not contact the Windows Update website to see if Microsoft has added the CA to its list of trusted authorities. +- If you enable this policy setting, when you are presented with a certificate issued by an untrusted root authority, your computer won't contact the Windows Update website to see if Microsoft has added the CA to its list of trusted authorities. -- If you disable or do not configure this policy setting, your computer will contact the Windows Update website. +- If you disable or don't configure this policy setting, your computer will contact the Windows Update website. @@ -122,13 +118,12 @@ Typically, a certificate is used when you use a secure website or when you send | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ Typically, a certificate is used when you use a secure website or when you send | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,11 +166,11 @@ This policy setting specifies whether to allow printing over HTTP from this clie Printing over HTTP allows a client to print to printers on the intranet as well as the Internet. > [!NOTE] -> This policy setting affects the client side of Internet printing only. It does not prevent this computer from acting as an Internet Printing server and making its shared printers available via HTTP. +> This policy setting affects the client side of Internet printing only. It doesn't prevent this computer from acting as an Internet Printing server and making its shared printers available via HTTP. - If you enable this policy setting, it prevents this client from printing to Internet printers over HTTP. -- If you disable or do not configure this policy setting, users can choose to print to Internet printers over HTTP. +- If you disable or don't configure this policy setting, users can choose to print to Internet printers over HTTP. Also, see the "Web-based printing" policy setting in Computer Configuration/Administrative Templates/Printers. @@ -189,13 +184,12 @@ Also, see the "Web-based printing" policy setting in Computer Configuration/Admi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -222,7 +216,7 @@ Also, see the "Web-based printing" policy setting in Computer Configuration/Admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -238,11 +232,11 @@ This policy setting specifies whether to allow this client to download print dri To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. > [!NOTE] -> This policy setting does not prevent the client from printing to printers on the Intranet or the Internet over HTTP. It only prohibits downloading drivers that are not already installed locally. +> This policy setting doesn't prevent the client from printing to printers on the Intranet or the Internet over HTTP. It only prohibits downloading drivers that aren't already installed locally. -- If you enable this policy setting, print drivers cannot be downloaded over HTTP. +- If you enable this policy setting, print drivers can't be downloaded over HTTP. -- If you disable or do not configure this policy setting, users can download print drivers over HTTP. +- If you disable or don't configure this policy setting, users can download print drivers over HTTP. @@ -254,13 +248,12 @@ To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -287,7 +280,7 @@ To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -300,13 +293,13 @@ To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. This policy setting specifies whether Windows searches Windows Update for device drivers when no local drivers for a device are present. -- If you enable this policy setting, Windows Update is not searched when a new device is installed. +- If you enable this policy setting, Windows Update isn't searched when a new device is installed. - If you disable this policy setting, Windows Update is always searched for drivers when no local drivers are present. -- If you do not configure this policy setting, searching Windows Update is optional when installing a device. +- If you don't configure this policy setting, searching Windows Update is optional when installing a device. -Also see "Turn off Windows Update device driver search prompt" in "Administrative Templates/System," which governs whether an administrator is prompted before searching Windows Update for device drivers if a driver is not found locally. +Also see "Turn off Windows Update device driver search prompt" in "Administrative Templates/System," which governs whether an administrator is prompted before searching Windows Update for device drivers if a driver isn't found locally. > [!NOTE] > This policy setting is replaced by "Specify Driver Source Search Order" in "Administrative Templates/System/Device Installation" on newer versions of Windows. @@ -321,13 +314,12 @@ Also see "Turn off Windows Update device driver search prompt" in "Administrativ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -354,7 +346,7 @@ Also see "Turn off Windows Update device driver search prompt" in "Administrativ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -369,9 +361,9 @@ This policy setting specifies whether "Events.asp" hyperlinks are available for The Event Viewer normally makes all HTTP(S) URLs into hyperlinks that activate the Internet browser when clicked. In addition, "More Information" is placed at the end of the description text if the event is created by a Microsoft component. This text contains a link (URL) that, if clicked, sends information about the event to Microsoft, and allows users to learn more about why that event occurred. -- If you enable this policy setting, event description hyperlinks are not activated and the text "More Information" is not displayed at the end of the description. +- If you enable this policy setting, event description hyperlinks aren't activated and the text "More Information" isn't displayed at the end of the description. -- If you disable or do not configure this policy setting, the user can click the hyperlink, which prompts the user and then sends information about the event over the Internet to Microsoft. Also, see "Events.asp URL", "Events.asp program", and "Events.asp Program Command Line Parameters" settings in "Administrative Templates/Windows Components/Event Viewer". +- If you disable or don't configure this policy setting, the user can click the hyperlink, which prompts the user and then sends information about the event over the Internet to Microsoft. Also, see "Events.asp URL", "Events.asp program", and "Events.asp Program Command Line Parameters" settings in "Administrative Templates/Windows Components/Event Viewer". @@ -383,13 +375,12 @@ The Event Viewer normally makes all HTTP(S) URLs into hyperlinks that activate t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -416,7 +407,7 @@ The Event Viewer normally makes all HTTP(S) URLs into hyperlinks that activate t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -433,9 +424,9 @@ This content is dynamically updated when users who are connected to the Internet - If you enable this policy setting, the Help and Support Center no longer retrieves nor displays "Did you know?" content. -- If you disable or do not configure this policy setting, the Help and Support Center retrieves and displays "Did you know?" content. +- If you disable or don't configure this policy setting, the Help and Support Center retrieves and displays "Did you know?" content. -You might want to enable this policy setting for users who do not have Internet access, because the content in the "Did you know?" section will remain static indefinitely without an Internet connection. +You might want to enable this policy setting for users who don't have Internet access, because the content in the "Did you know?" section will remain static indefinitely without an Internet connection. @@ -447,13 +438,12 @@ You might want to enable this policy setting for users who do not have Internet | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -480,7 +470,7 @@ You might want to enable this policy setting for users who do not have Internet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -497,7 +487,7 @@ The Knowledge Base is an online source of technical support information and self - If you enable this policy setting, it removes the Knowledge Base section from the Help and Support Center "Set search options" page, and only Help content on the local computer is searched. -- If you disable or do not configure this policy setting, the Knowledge Base is searched if the user has a connection to the Internet and has not disabled the Knowledge Base search from the Search Options page. +- If you disable or don't configure this policy setting, the Knowledge Base is searched if the user has a connection to the Internet and hasn't disabled the Knowledge Base search from the Search Options page. @@ -509,13 +499,12 @@ The Knowledge Base is an online source of technical support information and self | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -542,7 +531,7 @@ The Knowledge Base is an online source of technical support information and self | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -555,11 +544,11 @@ The Knowledge Base is an online source of technical support information and self This policy setting specifies whether Windows can access the Internet to accomplish tasks that require Internet resources. -- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. +- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can't access the Internet. - If you disable this policy setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. -- If you do not configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. +- If you don't configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. @@ -571,13 +560,12 @@ This policy setting specifies whether Windows can access the Internet to accompl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -604,7 +592,7 @@ This policy setting specifies whether Windows can access the Internet to accompl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -617,11 +605,11 @@ This policy setting specifies whether Windows can access the Internet to accompl This policy setting specifies whether Windows can access the Internet to accomplish tasks that require Internet resources. -- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. +- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can't access the Internet. - If you disable this policy setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. -- If you do not configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. +- If you don't configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. @@ -633,13 +621,12 @@ This policy setting specifies whether Windows can access the Internet to accompl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -666,7 +653,7 @@ This policy setting specifies whether Windows can access the Internet to accompl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -681,7 +668,7 @@ This policy setting specifies whether the Internet Connection Wizard can connect - If you enable this policy setting, the "Choose a list of Internet Service Providers" path in the Internet Connection Wizard causes the wizard to exit. This prevents users from retrieving the list of ISPs, which resides on Microsoft servers. -- If you disable or do not configure this policy setting, users can connect to Microsoft to download a list of ISPs for their area. +- If you disable or don't configure this policy setting, users can connect to Microsoft to download a list of ISPs for their area. @@ -693,13 +680,12 @@ This policy setting specifies whether the Internet Connection Wizard can connect | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -726,7 +712,7 @@ This policy setting specifies whether the Internet Connection Wizard can connect | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -739,11 +725,11 @@ This policy setting specifies whether the Internet Connection Wizard can connect This policy setting specifies whether the Windows Registration Wizard connects to Microsoft.com for online registration. -- If you enable this policy setting, it blocks users from connecting to Microsoft.com for online registration and users cannot register their copy of Windows online. +- If you enable this policy setting, it blocks users from connecting to Microsoft.com for online registration and users can't register their copy of Windows online. -- If you disable or do not configure this policy setting, users can connect to Microsoft.com to complete the online Windows Registration. +- If you disable or don't configure this policy setting, users can connect to Microsoft.com to complete the online Windows Registration. -**Note** that registration is optional and involves submitting some personal information to Microsoft. However, Windows Product Activation is required but does not involve submitting any personal information (except the country/region you live in). +Note that registration is optional and involves submitting some personal information to Microsoft. However, Windows Product Activation is required but doesn't involve submitting any personal information (except the country/region you live in). @@ -755,13 +741,12 @@ This policy setting specifies whether the Windows Registration Wizard connects t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -788,7 +773,7 @@ This policy setting specifies whether the Windows Registration Wizard connects t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -803,9 +788,9 @@ This policy setting controls whether or not errors are reported to Microsoft. Error Reporting is used to report information about a system or application that has failed or has stopped responding and is used to improve the quality of the product. -- If you enable this policy setting, users are not given the option to report errors. +- If you enable this policy setting, users aren't given the option to report errors. -- If you disable or do not configure this policy setting, the errors may be reported to Microsoft via the Internet or to a corporate file share. +- If you disable or don't configure this policy setting, the errors may be reported to Microsoft via the Internet or to a corporate file share. This policy setting overrides any user setting made from the Control Panel for error reporting. @@ -821,13 +806,12 @@ Also see the "Configure Error Reporting", "Display Error Notification" and "Disa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -853,7 +837,7 @@ Also see the "Configure Error Reporting", "Display Error Notification" and "Disa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -866,9 +850,9 @@ Also see the "Configure Error Reporting", "Display Error Notification" and "Disa This policy setting allows you to remove access to Windows Update. -- If you enable this policy setting, all Windows Update features are removed. This includes blocking access to the Windows Update website at , from the Windows Update hyperlink on the Start menu, and also on the Tools menu in Internet Explorer. Windows automatic updating is also disabled; you will neither be notified about nor will you receive critical updates from Windows Update. This policy setting also prevents Device Manager from automatically installing driver updates from the Windows Update website. +- If you enable this policy setting, all Windows Update features are removed. This includes blocking access to the Windows Update website at , from the Windows Update hyperlink on the Start menu, and also on the Tools menu in Internet Explorer. Windows automatic updating is also disabled; you'll neither be notified about nor will you receive critical updates from Windows Update. This policy setting also prevents Device Manager from automatically installing driver updates from the Windows Update website. -- If you disable or do not configure this policy setting, users can access the Windows Update website and enable automatic updating to receive notifications and critical updates from Windows Update. +- If you disable or don't configure this policy setting, users can access the Windows Update website and enable automatic updating to receive notifications and critical updates from Windows Update. > [!NOTE] > This policy applies only when this PC is configured to connect to an intranet update service using the "Specify intranet Microsoft update service location" policy. @@ -883,13 +867,12 @@ This policy setting allows you to remove access to Windows Update. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -916,7 +899,7 @@ This policy setting allows you to remove access to Windows Update. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -931,9 +914,9 @@ This policy setting specifies whether Search Companion should automatically down When users search the local computer or the Internet, Search Companion occasionally connects to Microsoft to download an updated privacy policy and additional content files used to format and display results. -- If you enable this policy setting, Search Companion does not download content updates during searches. +- If you enable this policy setting, Search Companion doesn't download content updates during searches. -- If you disable or do not configure this policy setting, Search Companion downloads content updates unless the user is using Classic Search. +- If you disable or don't configure this policy setting, Search Companion downloads content updates unless the user is using Classic Search. > [!NOTE] > Internet searches still send the search text and information about the search to Microsoft and the chosen search provider. Choosing Classic Search turns off the Search Companion feature completely. @@ -948,13 +931,12 @@ When users search the local computer or the Internet, Search Companion occasiona | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -981,7 +963,7 @@ When users search the local computer or the Internet, Search Companion occasiona | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -994,11 +976,11 @@ When users search the local computer or the Internet, Search Companion occasiona This policy setting specifies whether to use the Microsoft Web service for finding an application to open a file with an unhandled file association. -When a user opens a file that has an extension that is not associated with any applications on the computer, the user is given the choice to select a local application or use the Web service to find an application. +When a user opens a file that has an extension that isn't associated with any applications on the computer, the user is given the choice to select a local application or use the Web service to find an application. - If you enable this policy setting, the link and the dialog for using the Web service to open an unhandled file association are removed. -- If you disable or do not configure this policy setting, the user is allowed to use the Web service. +- If you disable or don't configure this policy setting, the user is allowed to use the Web service. @@ -1010,13 +992,12 @@ When a user opens a file that has an extension that is not associated with any a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1043,7 +1024,7 @@ When a user opens a file that has an extension that is not associated with any a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1056,11 +1037,11 @@ When a user opens a file that has an extension that is not associated with any a This policy setting specifies whether to use the Microsoft Web service for finding an application to open a file with an unhandled file association. -When a user opens a file that has an extension that is not associated with any applications on the computer, the user is given the choice to select a local application or use the Web service to find an application. +When a user opens a file that has an extension that isn't associated with any applications on the computer, the user is given the choice to select a local application or use the Web service to find an application. - If you enable this policy setting, the link and the dialog for using the Web service to open an unhandled file association are removed. -- If you disable or do not configure this policy setting, the user is allowed to use the Web service. +- If you disable or don't configure this policy setting, the user is allowed to use the Web service. @@ -1072,13 +1053,12 @@ When a user opens a file that has an extension that is not associated with any a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1105,7 +1085,7 @@ When a user opens a file that has an extension that is not associated with any a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1118,11 +1098,11 @@ When a user opens a file that has an extension that is not associated with any a This policy setting specifies whether to use the Store service for finding an application to open a file with an unhandled file type or protocol association. -When a user opens a file type or protocol that is not associated with any applications on the computer, the user is given the choice to select a local application or use the Store service to find an application. +When a user opens a file type or protocol that isn't associated with any applications on the computer, the user is given the choice to select a local application or use the Store service to find an application. - If you enable this policy setting, the "Look for an app in the Store" item in the Open With dialog is removed. -- If you disable or do not configure this policy setting, the user is allowed to use the Store service and the Store item is available in the Open With dialog. +- If you disable or don't configure this policy setting, the user is allowed to use the Store service and the Store item is available in the Open With dialog. @@ -1134,13 +1114,12 @@ When a user opens a file type or protocol that is not associated with any applic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1167,7 +1146,7 @@ When a user opens a file type or protocol that is not associated with any applic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1180,11 +1159,11 @@ When a user opens a file type or protocol that is not associated with any applic This policy setting specifies whether to use the Store service for finding an application to open a file with an unhandled file type or protocol association. -When a user opens a file type or protocol that is not associated with any applications on the computer, the user is given the choice to select a local application or use the Store service to find an application. +When a user opens a file type or protocol that isn't associated with any applications on the computer, the user is given the choice to select a local application or use the Store service to find an application. - If you enable this policy setting, the "Look for an app in the Store" item in the Open With dialog is removed. -- If you disable or do not configure this policy setting, the user is allowed to use the Store service and the Store item is available in the Open With dialog. +- If you disable or don't configure this policy setting, the user is allowed to use the Store service and the Store item is available in the Open With dialog. @@ -1196,13 +1175,12 @@ When a user opens a file type or protocol that is not associated with any applic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1229,7 +1207,7 @@ When a user opens a file type or protocol that is not associated with any applic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1244,9 +1222,9 @@ This policy setting specifies whether Windows should download a list of provider These wizards allow users to select from a list of companies that provide services such as online storage and photographic printing. By default, Windows displays providers downloaded from a Windows website in addition to providers specified in the registry. -- If you enable this policy setting, Windows does not download providers, and only the service providers that are cached in the local registry are displayed. +- If you enable this policy setting, Windows doesn't download providers, and only the service providers that are cached in the local registry are displayed. -- If you disable or do not configure this policy setting, a list of providers are downloaded when the user uses the web publishing or online ordering wizards. +- If you disable or don't configure this policy setting, a list of providers are downloaded when the user uses the web publishing or online ordering wizards. See the documentation for the web publishing and online ordering wizards for more information, including details on specifying service providers in the registry. @@ -1260,13 +1238,12 @@ See the documentation for the web publishing and online ordering wizards for mor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1293,7 +1270,7 @@ See the documentation for the web publishing and online ordering wizards for mor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1310,7 +1287,7 @@ The Order Prints Online Wizard is used to download a list of providers and allow - If you enable this policy setting, the task "Order Prints Online" is removed from Picture Tasks in File Explorer folders. -- If you disable or do not configure this policy setting, the task is displayed. +- If you disable or don't configure this policy setting, the task is displayed. @@ -1322,13 +1299,12 @@ The Order Prints Online Wizard is used to download a list of providers and allow | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1355,7 +1331,7 @@ The Order Prints Online Wizard is used to download a list of providers and allow | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1372,7 +1348,7 @@ The Order Prints Online Wizard is used to download a list of providers and allow - If you enable this policy setting, the task "Order Prints Online" is removed from Picture Tasks in File Explorer folders. -- If you disable or do not configure this policy setting, the task is displayed. +- If you disable or don't configure this policy setting, the task is displayed. @@ -1384,13 +1360,12 @@ The Order Prints Online Wizard is used to download a list of providers and allow | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1417,7 +1392,7 @@ The Order Prints Online Wizard is used to download a list of providers and allow | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1434,7 +1409,7 @@ The Web Publishing Wizard is used to download a list of providers and allow user - If you enable this policy setting, these tasks are removed from the File and Folder tasks in Windows folders. -- If you disable or do not configure this policy setting, the tasks are shown. +- If you disable or don't configure this policy setting, the tasks are shown. @@ -1446,13 +1421,12 @@ The Web Publishing Wizard is used to download a list of providers and allow user | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1479,7 +1453,7 @@ The Web Publishing Wizard is used to download a list of providers and allow user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1496,7 +1470,7 @@ The Web Publishing Wizard is used to download a list of providers and allow user - If you enable this policy setting, these tasks are removed from the File and Folder tasks in Windows folders. -- If you disable or do not configure this policy setting, the tasks are shown. +- If you disable or don't configure this policy setting, the tasks are shown. @@ -1508,13 +1482,12 @@ The Web Publishing Wizard is used to download a list of providers and allow user | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1541,7 +1514,7 @@ The Web Publishing Wizard is used to download a list of providers and allow user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1556,11 +1529,11 @@ This policy setting specifies whether Windows Messenger collects anonymous infor With the Customer Experience Improvement program, users can allow Microsoft to collect anonymous information about how the product is used. This information is used to improve the product in future releases. -- If you enable this policy setting, Windows Messenger does not collect usage information, and the user settings to enable the collection of usage information are not shown. +- If you enable this policy setting, Windows Messenger doesn't collect usage information, and the user settings to enable the collection of usage information aren't shown. -- If you disable this policy setting, Windows Messenger collects anonymous usage information, and the setting is not shown. +- If you disable this policy setting, Windows Messenger collects anonymous usage information, and the setting isn't shown. -- If you do not configure this policy setting, users have the choice to opt in and allow information to be collected. +- If you don't configure this policy setting, users have the choice to opt in and allow information to be collected. @@ -1572,13 +1545,12 @@ With the Customer Experience Improvement program, users can allow Microsoft to c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1605,7 +1577,7 @@ With the Customer Experience Improvement program, users can allow Microsoft to c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1620,11 +1592,11 @@ This policy setting specifies whether Windows Messenger collects anonymous infor With the Customer Experience Improvement program, users can allow Microsoft to collect anonymous information about how the product is used. This information is used to improve the product in future releases. -- If you enable this policy setting, Windows Messenger does not collect usage information, and the user settings to enable the collection of usage information are not shown. +- If you enable this policy setting, Windows Messenger doesn't collect usage information, and the user settings to enable the collection of usage information aren't shown. -- If you disable this policy setting, Windows Messenger collects anonymous usage information, and the setting is not shown. +- If you disable this policy setting, Windows Messenger collects anonymous usage information, and the setting isn't shown. -- If you do not configure this policy setting, users have the choice to opt in and allow information to be collected. +- If you don't configure this policy setting, users have the choice to opt in and allow information to be collected. @@ -1636,13 +1608,12 @@ With the Customer Experience Improvement program, users can allow Microsoft to c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-iis.md b/windows/client-management/mdm/policy-csp-admx-iis.md index 0af1df4d24..5a1b4f8ae9 100644 --- a/windows/client-management/mdm/policy-csp-admx-iis.md +++ b/windows/client-management/mdm/policy-csp-admx-iis.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_IIS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_IIS -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -43,8 +40,10 @@ ms.topic: reference "This policy setting prevents installation of Internet Information Services (IIS) on this computer. -- If you enable this policy setting, Internet Information Services (IIS) cannot be installed, and you will not be able to install Windows components or applications that require IIS. Users installing Windows components or applications that require IIS might not receive a warning that IIS cannot be installed because of this Group Policy setting. Enabling this setting will not have any effect on IIS if IIS is already installed on the computer. -- If you disable or do not configure this policy setting, IIS can be installed, as well as all the programs and applications that require IIS to run." + +- If you enable this policy setting, Internet Information Services (IIS) can't be installed, and you won't be able to install Windows components or applications that require IIS. Users installing Windows components or applications that require IIS might not receive a warning that IIS can't be installed because of this Group Policy setting. Enabling this setting won't have any effect on IIS if IIS is already installed on the computer. + +- If you disable or don't configure this policy setting, IIS can be installed, as well as all the programs and applications that require IIS to run". @@ -56,13 +55,12 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-iscsi.md b/windows/client-management/mdm/policy-csp-admx-iscsi.md index a7898086b3..2bb4a2a986 100644 --- a/windows/client-management/mdm/policy-csp-admx-iscsi.md +++ b/windows/client-management/mdm/policy-csp-admx-iscsi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_iSCSI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_iSCSI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,13 +51,12 @@ If enabled then new iSNS servers may not be added and thus new targets discovere | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -87,7 +83,7 @@ If enabled then new iSNS servers may not be added and thus new targets discovere | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,13 +106,12 @@ If enabled then new target portals may not be added and thus new targets discove | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -143,7 +138,7 @@ If enabled then new target portals may not be added and thus new targets discove | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -154,7 +149,7 @@ If enabled then new target portals may not be added and thus new targets discove -If enabled then discovered targets may not be manually configured. If disabled then discovered targets may be manually configured. **Note** if enabled there may be cases where this will break VDS. +If enabled then discovered targets may not be manually configured. If disabled then discovered targets may be manually configured. Note if enabled there may be cases where this will break VDS. @@ -166,13 +161,12 @@ If enabled then discovered targets may not be manually configured. If disabled t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -199,7 +193,7 @@ If enabled then discovered targets may not be manually configured. If disabled t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -210,7 +204,7 @@ If enabled then discovered targets may not be manually configured. If disabled t -If enabled then new targets may not be manually configured by entering the target name and target portal; already discovered targets may be manually configured. If disabled then new and already discovered targets may be manually configured. **Note** if enabled there may be cases where this will break VDS. +If enabled then new targets may not be manually configured by entering the target name and target portal; already discovered targets may be manually configured. If disabled then new and already discovered targets may be manually configured. Note if enabled there may be cases where this will break VDS. @@ -222,13 +216,12 @@ If enabled then new targets may not be manually configured by entering the targe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -255,7 +248,7 @@ If enabled then new targets may not be manually configured by entering the targe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -266,7 +259,7 @@ If enabled then new targets may not be manually configured by entering the targe -If enabled then do not allow the initiator iqn name to be changed. If disabled then the initiator iqn name may be changed. +If enabled then don't allow the initiator iqn name to be changed. If disabled then the initiator iqn name may be changed. @@ -278,13 +271,12 @@ If enabled then do not allow the initiator iqn name to be changed. If disabled t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -311,7 +303,7 @@ If enabled then do not allow the initiator iqn name to be changed. If disabled t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -334,13 +326,12 @@ If enabled then only those sessions that are established via a persistent login | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -367,7 +358,7 @@ If enabled then only those sessions that are established via a persistent login | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -378,7 +369,7 @@ If enabled then only those sessions that are established via a persistent login -If enabled then do not allow the initiator CHAP secret to be changed. If disabled then the initiator CHAP secret may be changed. +If enabled then don't allow the initiator CHAP secret to be changed. If disabled then the initiator CHAP secret may be changed. @@ -390,13 +381,12 @@ If enabled then do not allow the initiator CHAP secret to be changed. If disable | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -423,7 +413,7 @@ If enabled then do not allow the initiator CHAP secret to be changed. If disable | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -446,13 +436,12 @@ If enabled then only those connections that are configured for IPSec may be esta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -479,7 +468,7 @@ If enabled then only those connections that are configured for IPSec may be esta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -502,13 +491,12 @@ If enabled then only those sessions that are configured for mutual CHAP may be e | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -535,7 +523,7 @@ If enabled then only those sessions that are configured for mutual CHAP may be e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -546,7 +534,7 @@ If enabled then only those sessions that are configured for mutual CHAP may be e -If enabled then only those sessions that are configured for one-way CHAP may be established. If disabled then sessions that are configured for one-way CHAP or sessions not configured for one-way CHAP may be established. **Note** that if the "Do not allow sessions without mutual CHAP" setting is enabled then that setting overrides this one. +If enabled then only those sessions that are configured for one-way CHAP may be established. If disabled then sessions that are configured for one-way CHAP or sessions not configured for one-way CHAP may be established. Note that if the "Do not allow sessions without mutual CHAP" setting is enabled then that setting overrides this one. @@ -558,13 +546,12 @@ If enabled then only those sessions that are configured for one-way CHAP may be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index 0b0cd3777a..c9bad00bc5 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_kdc Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_kdc -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,31 +43,37 @@ This policy setting allows you to configure a domain controller to support claim - If you enable this policy setting, client computers that support claims and compound authentication for Dynamic Access Control and are Kerberos armor-aware will use this feature for Kerberos authentication messages. This policy should be applied to all domain controllers to ensure consistent application of this policy in the domain. -- If you disable or do not configure this policy setting, the domain controller does not support claims, compound authentication or armoring. +- If you disable or don't configure this policy setting, the domain controller doesn't support claims, compound authentication or armoring. -If you configure the "Not supported" option, the domain controller does not support claims, compound authentication or armoring which is the default behavior for domain controllers running Windows Server 2008 R2 or earlier operating systems. +If you configure the "Not supported" option, the domain controller doesn't support claims, compound authentication or armoring which is the default behavior for domain controllers running Windows Server 2008 R2 or earlier operating systems. > [!NOTE] -> For the following options of this KDC policy to be effective, the Kerberos Group Policy "Kerberos client support for claims, compound authentication and Kerberos armoring" must be enabled on supported systems. If the Kerberos policy setting is not enabled, Kerberos authentication messages will not use these features. +> For the following options of this KDC policy to be effective, the Kerberos Group Policy "Kerberos client support for claims, compound authentication and Kerberos armoring" must be enabled on supported systems. If the Kerberos policy setting isn't enabled, Kerberos authentication messages won't use these features. If you configure "Supported", the domain controller supports claims, compound authentication and Kerberos armoring. The domain controller advertises to Kerberos client computers that the domain is capable of claims and compound authentication for Dynamic Access Control and Kerberos armoring. -Domain functional level requirements +Domain functional level requirements. + For the options "Always provide claims" and "Fail unarmored authentication requests", when the domain functional level is set to Windows Server 2008 R2 or earlier then domain controllers behave as if the "Supported" option is selected. When the domain functional level is set to Windows Server 2012 then the domain controller advertises to Kerberos client computers that the domain is capable of claims and compound authentication for Dynamic Access Control and Kerberos armoring, and: + - If you set the "Always provide claims" option, always returns claims for accounts and supports the RFC behavior for advertising the flexible authentication secure tunneling (FAST). + - If you set the "Fail unarmored authentication requests" option, rejects unarmored Kerberos messages. > [!WARNING] -> When "Fail unarmored authentication requests" is set, then client computers which do not support Kerberos armoring will fail to authenticate to the domain controller. +> When "Fail unarmored authentication requests" is set, then client computers which don't support Kerberos armoring will fail to authenticate to the domain controller. To ensure this feature is effective, deploy enough domain controllers that support claims and compound authentication for Dynamic Access Control and are Kerberos armor-aware to handle the authentication requests. Insufficient number of domain controllers that support this policy result in authentication failures whenever Dynamic Access Control or Kerberos armoring is required (that is, the "Supported" option is enabled). Impact on domain controller performance when this policy setting is enabled: + - Secure Kerberos domain capability discovery is required resulting in additional message exchanges. + - Claims and compound authentication for Dynamic Access Control increases the size and complexity of the data in the message which results in more processing time and greater Kerberos service ticket size. -- Kerberos armoring fully encrypts Kerberos messages and signs Kerberos errors which results in increased processing time, but does not change the service ticket size. + +- Kerberos armoring fully encrypts Kerberos messages and signs Kerberos errors which results in increased processing time, but doesn't change the service ticket size. @@ -82,13 +85,12 @@ Impact on domain controller performance when this policy setting is enabled: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -115,7 +117,7 @@ Impact on domain controller performance when this policy setting is enabled: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -132,10 +134,10 @@ This policy setting controls whether the domain controller provides information For Windows Logon to leverage this feature, the "Display information about previous logons during user logon" policy setting located in the Windows Logon Options node under Windows Components also needs to be enabled. -- If you disable or do not configure this policy setting, the domain controller does not provide information about previous logons unless the "Display information about previous logons during user logon" policy setting is enabled. +- If you disable or don't configure this policy setting, the domain controller doesn't provide information about previous logons unless the "Display information about previous logons during user logon" policy setting is enabled. > [!NOTE] -> Information about previous logons is provided only if the domain functional level is Windows Server 2008. In domains with a domain functional level of Windows Server 2003, Windows 2000 native, or Windows 2000 mixed, domain controllers cannot provide information about previous logons, and enabling this policy setting does not affect anything. +> Information about previous logons is provided only if the domain functional level is Windows Server 2008. In domains with a domain functional level of Windows Server 2003, Windows 2000 native, or Windows 2000 mixed, domain controllers can't provide information about previous logons, and enabling this policy setting doesn't affect anything. @@ -147,13 +149,12 @@ For Windows Logon to leverage this feature, the "Display information about previ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -180,7 +181,7 @@ For Windows Logon to leverage this feature, the "Display information about previ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -193,9 +194,9 @@ For Windows Logon to leverage this feature, the "Display information about previ This policy setting defines the list of trusting forests that the Key Distribution Center (KDC) searches when attempting to resolve two-part service principal names (SPNs). -- If you enable this policy setting, the KDC will search the forests in this list if it is unable to resolve a two-part SPN in the local forest. The forest search is performed by using a global catalog or name suffix hints. If a match is found, the KDC will return a referral ticket to the client for the appropriate domain. +- If you enable this policy setting, the KDC will search the forests in this list if it's unable to resolve a two-part SPN in the local forest. The forest search is performed by using a global catalog or name suffix hints. If a match is found, the KDC will return a referral ticket to the client for the appropriate domain. -- If you disable or do not configure this policy setting, the KDC will not search the listed forests to resolve the SPN. If the KDC is unable to resolve the SPN because the name is not found, NTLM authentication might be used. +- If you disable or don't configure this policy setting, the KDC won't search the listed forests to resolve the SPN. If the KDC is unable to resolve the SPN because the name isn't found, NTLM authentication might be used. To ensure consistent behavior, this policy setting must be supported and set identically on all domain controllers in the domain. @@ -209,13 +210,12 @@ To ensure consistent behavior, this policy setting must be supported and set ide | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -242,7 +242,7 @@ To ensure consistent behavior, this policy setting must be supported and set ide | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -253,7 +253,7 @@ To ensure consistent behavior, this policy setting must be supported and set ide -Support for PKInit Freshness Extension requires Windows Server 2016 domain functional level (DFL). If the domain controller's domain is not at Windows Server 2016 DFL or higher this policy will not be applied. +Support for PKInit Freshness Extension requires Windows Server 2016 domain functional level (DFL). If the domain controller's domain isn't at Windows Server 2016 DFL or higher this policy won't be applied. This policy setting allows you to configure a domain controller (DC) to support the PKInit Freshness Extension. @@ -261,7 +261,7 @@ This policy setting allows you to configure a domain controller (DC) to support Supported: PKInit Freshness Extension is supported on request. Kerberos clients successfully authenticating with the PKInit Freshness Extension will get the fresh public key identity SID. -Required: PKInit Freshness Extension is required for successful authentication. Kerberos clients which do not support the PKInit Freshness Extension will always fail when using public key credentials. +Required: PKInit Freshness Extension is required for successful authentication. Kerberos clients which don't support the PKInit Freshness Extension will always fail when using public key credentials. - If you disable or not configure this policy setting, then the DC will never offer the PKInit Freshness Extension and accept valid authentication requests without checking for freshness. Users will never receive the fresh public key identity SID. @@ -275,13 +275,12 @@ Required: PKInit Freshness Extension is required for successful authentication. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -307,7 +306,7 @@ Required: PKInit Freshness Extension is required for successful authentication. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -325,7 +324,7 @@ This policy setting allows you to configure a domain controller to request compo - If you enable this policy setting, domain controllers will request compound authentication. The returned service ticket will contain compound authentication only when the account is explicitly configured. This policy should be applied to all domain controllers to ensure consistent application of this policy in the domain. -- If you disable or do not configure this policy setting, domain controllers will return service tickets that contain compound authentication any time the client sends a compound authentication request regardless of the account configuration. +- If you disable or don't configure this policy setting, domain controllers will return service tickets that contain compound authentication any time the client sends a compound authentication request regardless of the account configuration. @@ -337,13 +336,12 @@ This policy setting allows you to configure a domain controller to request compo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -370,7 +368,7 @@ This policy setting allows you to configure a domain controller to request compo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -383,9 +381,9 @@ This policy setting allows you to configure a domain controller to request compo This policy setting allows you to configure at what size Kerberos tickets will trigger the warning event issued during Kerberos authentication. The ticket size warnings are logged in the System log. -- If you enable this policy setting, you can set the threshold limit for Kerberos ticket which trigger the warning events. If set too high, then authentication failures might be occurring even though warning events are not being logged. If set too low, then there will be too many ticket warnings in the log to be useful for analysis. This value should be set to the same value as the Kerberos policy "Set maximum Kerberos SSPI context token buffer size" or the smallest MaxTokenSize used in your environment if you are not configuring using Group Policy. +- If you enable this policy setting, you can set the threshold limit for Kerberos ticket which trigger the warning events. If set too high, then authentication failures might be occurring even though warning events aren't being logged. If set too low, then there will be too many ticket warnings in the log to be useful for analysis. This value should be set to the same value as the Kerberos policy "Set maximum Kerberos SSPI context token buffer size" or the smallest MaxTokenSize used in your environment if you aren't configuring using Group Policy. -- If you disable or do not configure this policy setting, the threshold value defaults to 12,000 bytes, which is the default Kerberos MaxTokenSize for Windows 7, Windows Server 2008 R2 and prior versions. +- If you disable or don't configure this policy setting, the threshold value defaults to 12,000 bytes, which is the default Kerberos MaxTokenSize for Windows 7, Windows Server 2008 R2 and prior versions. @@ -397,13 +395,12 @@ This policy setting allows you to configure at what size Kerberos tickets will t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 1845af6733..267e0d30d2 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Kerberos Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Kerberos -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -49,7 +46,7 @@ This policy setting controls whether a device always sends a compound authentica - If you enable this policy setting and the resource domain requests compound authentication, devices that support compound authentication always send a compound authentication request. -- If you disable or do not configure this policy setting and the resource domain requests compound authentication, devices will send a non-compounded authentication request first then a compound authentication request when the service requests compound authentication. +- If you disable or don't configure this policy setting and the resource domain requests compound authentication, devices will send a non-compounded authentication request first then a compound authentication request when the service requests compound authentication. @@ -61,13 +58,12 @@ This policy setting controls whether a device always sends a compound authentica | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting controls whether a device always sends a compound authentica | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,12 +107,13 @@ This policy setting allows you to set support for Kerberos to attempt authentica - If you enable this policy setting, the device’s credentials will be selected based on the following options: -Automatic: Device will attempt to authenticate using its certificate. If the DC does not support computer account authentication using certificates then authentication with password will be attempted. +Automatic: Device will attempt to authenticate using its certificate. If the DC doesn't support computer account authentication using certificates then authentication with password will be attempted. -Force: Device will always authenticate using its certificate. If a DC cannot be found which support computer account authentication using certificates then authentication will fail. +Force: Device will always authenticate using its certificate. If a DC can't be found which support computer account authentication using certificates then authentication will fail. - If you disable this policy setting, certificates will never be used. -- If you do not configure this policy setting, Automatic will be used. + +- If you don't configure this policy setting, Automatic will be used. @@ -128,13 +125,12 @@ Force: Device will always authenticate using its certificate. If a DC cannot be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -161,7 +157,7 @@ Force: Device will always authenticate using its certificate. If a DC cannot be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -178,7 +174,7 @@ This policy setting allows you to specify which DNS host names and which DNS suf - If you disable this policy setting, the host name-to-Kerberos realm mappings list defined by Group Policy is deleted. -- If you do not configure this policy setting, the system uses the host name-to-Kerberos realm mappings that are defined in the local registry, if they exist. +- If you don't configure this policy setting, the system uses the host name-to-Kerberos realm mappings that are defined in the local registry, if they exist. @@ -190,13 +186,12 @@ This policy setting allows you to specify which DNS host names and which DNS suf | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -223,7 +218,7 @@ This policy setting allows you to specify which DNS host names and which DNS suf | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,10 +232,11 @@ This policy setting allows you to specify which DNS host names and which DNS suf This policy setting allows you to disable revocation check for the SSL certificate of the targeted KDC proxy server. - If you enable this policy setting, revocation check for the SSL certificate of the KDC proxy server is ignored by the Kerberos client. This policy setting should only be used in troubleshooting KDC proxy connections. -> [!WARNING] -> When revocation check is ignored, the server represented by the certificate is not guaranteed valid. -- If you disable or do not configure this policy setting, the Kerberos client enforces the revocation check for the SSL certificate. The connection to the KDC proxy server is not established if the revocation check fails. +> [!WARNING] +> When revocation check is ignored, the server represented by the certificate isn't guaranteed valid. + +- If you disable or don't configure this policy setting, the Kerberos client enforces the revocation check for the SSL certificate. The connection to the KDC proxy server isn't established if the revocation check fails. @@ -252,13 +248,12 @@ This policy setting allows you to disable revocation check for the SSL certifica | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -285,7 +280,7 @@ This policy setting allows you to disable revocation check for the SSL certifica | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -298,9 +293,9 @@ This policy setting allows you to disable revocation check for the SSL certifica This policy setting configures the Kerberos client's mapping to KDC proxy servers for domains based on their DNS suffix names. -- If you enable this policy setting, the Kerberos client will use the KDC proxy server for a domain when a domain controller cannot be located based on the configured mappings. To map a KDC proxy server to a domain, enable the policy setting, click Show, and then map the KDC proxy server name(s) to the DNS name for the domain using the syntax described in the options pane. In the Show Contents dialog box in the Value Name column, type a DNS suffix name. In the Value column, type the list of proxy servers using the appropriate syntax format. To view the list of mappings, enable the policy setting and then click the Show button. To remove a mapping from the list, click the mapping entry to be removed, and then press the DELETE key. To edit a mapping, remove the current entry from the list and add a new one with different parameters. +- If you enable this policy setting, the Kerberos client will use the KDC proxy server for a domain when a domain controller can't be located based on the configured mappings. To map a KDC proxy server to a domain, enable the policy setting, click Show, and then map the KDC proxy server name(s) to the DNS name for the domain using the syntax described in the options pane. In the Show Contents dialog box in the Value Name column, type a DNS suffix name. In the Value column, type the list of proxy servers using the appropriate syntax format. To view the list of mappings, enable the policy setting and then click the Show button. To remove a mapping from the list, click the mapping entry to be removed, and then press the DELETE key. To edit a mapping, remove the current entry from the list and add a new one with different parameters. -- If you disable or do not configure this policy setting, the Kerberos client does not have KDC proxy servers settings defined by Group Policy. +- If you disable or don't configure this policy setting, the Kerberos client doesn't have KDC proxy servers settings defined by Group Policy. @@ -312,13 +307,12 @@ This policy setting configures the Kerberos client's mapping to KDC proxy server | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -345,7 +339,7 @@ This policy setting configures the Kerberos client's mapping to KDC proxy server | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -362,7 +356,7 @@ This policy setting configures the Kerberos client so that it can authenticate w - If you disable this policy setting, the interoperable Kerberos V5 realm settings defined by Group Policy are deleted. -- If you do not configure this policy setting, the system uses the interoperable Kerberos V5 realm settings that are defined in the local registry, if they exist. +- If you don't configure this policy setting, the system uses the interoperable Kerberos V5 realm settings that are defined in the local registry, if they exist. @@ -374,13 +368,12 @@ This policy setting configures the Kerberos client so that it can authenticate w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -407,7 +400,7 @@ This policy setting configures the Kerberos client so that it can authenticate w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -431,7 +424,8 @@ Automatic: Compound authentication is provided for this computer account when on Always: Compound authentication is always provided for this computer account. - If you disable this policy setting, Never will be used. -- If you do not configure this policy setting, Automatic will be used. + +- If you don't configure this policy setting, Automatic will be used. @@ -443,13 +437,12 @@ Always: Compound authentication is always provided for this computer account. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -476,7 +469,7 @@ Always: Compound authentication is always provided for this computer account. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -491,7 +484,7 @@ This policy setting allows you to configure this server so that Kerberos can dec - If you enable this policy setting, only services running as LocalSystem or NetworkService are allowed to accept these connections. Services running as identities different from LocalSystem or NetworkService might fail to authenticate. -- If you disable or do not configure this policy setting, any service is allowed to accept incoming connections by using this system-generated SPN. +- If you disable or don't configure this policy setting, any service is allowed to accept incoming connections by using this system-generated SPN. @@ -503,13 +496,12 @@ This policy setting allows you to configure this server so that Kerberos can dec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md index 6db1233f57..8cdab26c32 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LanmanServer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_LanmanServer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,27 +41,30 @@ ms.topic: reference This policy setting determines the cipher suites used by the SMB server. -- If you enable this policy setting, cipher suites are prioritized in the order specified. +If you enable this policy setting, cipher suites are prioritized in the order specified. -- If you enable this policy setting and do not specify at least one supported cipher suite, or if you disable or do not configure this policy setting, the default cipher suite order is used. +If you enable this policy setting and don't specify at least one supported cipher suite, or if you disable or don't configure this policy setting, the default cipher suite order is used. SMB 3.11 cipher suites: -AES_128_GCM -AES_128_CCM -AES_256_GCM -AES_256_CCM +AES_128_GCM. + +AES_128_CCM. + +AES_256_GCM. + +AES_256_CCM. SMB 3.0 and 3.02 cipher suites: -AES_128_CCM +AES_128_CCM. How to modify this setting: Arrange the desired cipher suites in the edit box, one cipher suite per line, in order from most to least preferred, with the most preferred cipher suite at the top. Remove any cipher suites you don't want to use. > [!NOTE] -> When configuring this security setting, changes will not take effect until you restart Windows. +> When configuring this security setting, changes won't take effect until you restart Windows. @@ -76,13 +76,12 @@ Arrange the desired cipher suites in the edit box, one cipher suite per line, in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -108,7 +107,7 @@ Arrange the desired cipher suites in the edit box, one cipher suite per line, in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -119,15 +118,15 @@ Arrange the desired cipher suites in the edit box, one cipher suite per line, in -This policy setting specifies whether a hash generation service generates hashes, also called content information, for data that is stored in shared folders. This policy setting must be applied to server computers that have the File Services role and both the File Server and the BranchCache for Network Files role services installed. +This policy setting specifies whether a hash generation service generates hashes, also called content information, for data that's stored in shared folders. This policy setting must be applied to server computers that have the File Services role and both the File Server and the BranchCache for Network Files role services installed. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, hash publication settings are not applied to file servers. In the circumstance where file servers are domain members but you do not want to enable BranchCache on all file servers, you can specify Not Configured for this domain Group Policy setting, and then configure local machine policy to enable BranchCache on individual file servers. Because the domain Group Policy setting is not configured, it will not over-write the enabled setting that you use on individual servers where you want to enable BranchCache. +- Not Configured. With this selection, hash publication settings aren't applied to file servers. In the circumstance where file servers are domain members but you don't want to enable BranchCache on all file servers, you can specify Not Configured for this domain Group Policy setting, and then configure local machine policy to enable BranchCache on individual file servers. Because the domain Group Policy setting isn't configured, it won't over-write the enabled setting that you use on individual servers where you want to enable BranchCache. -- Enabled. With this selection, hash publication is turned on for all file servers where Group Policy is applied. For example, if Hash Publication for BranchCache is enabled in domain Group Policy, hash publication is turned on for all domain member file servers to which the policy is applied. The file servers are then able to create content information for all content that is stored in BranchCache-enabled file shares. +- Enabled. With this selection, hash publication is turned on for all file servers where Group Policy is applied. For example, if Hash Publication for BranchCache is enabled in domain Group Policy, hash publication is turned on for all domain member file servers to which the policy is applied. The file servers are then able to create content information for all content that's stored in BranchCache-enabled file shares. - Disabled. With this selection, hash publication is turned off for all file servers where Group Policy is applied. @@ -137,7 +136,7 @@ In circumstances where this policy setting is enabled, you can also select the f - Allow hash publication only for shared folders on which BranchCache is enabled. With this option, content information is generated only for shared folders on which BranchCache is enabled. If you use this setting, you must enable BranchCache for individual shares in Share and Storage Management on the file server. -- Disallow hash publication on all shared folders. With this option, BranchCache does not generate content information for any shares on the computer and does not send content information to client computers that request content. +- Disallow hash publication on all shared folders. With this option, BranchCache doesn't generate content information for any shares on the computer and doesn't send content information to client computers that request content. @@ -149,13 +148,12 @@ In circumstances where this policy setting is enabled, you can also select the f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -181,7 +179,7 @@ In circumstances where this policy setting is enabled, you can also select the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -194,13 +192,13 @@ In circumstances where this policy setting is enabled, you can also select the f This policy setting specifies whether the BranchCache hash generation service supports version 1 (V1) hashes, version 2 (V2) hashes, or both V1 and V2 hashes. Hashes, also called content information, are created based on the data in shared folders where BranchCache is enabled. -If you specify only one version that is supported, content information for that version is the only type that is generated by BranchCache, and it is the only type of content information that can be retrieved by client computers. For example, if you enable support for V1 hashes, BranchCache generates only V1 hashes and client computers can retrieve only V1 hashes. +If you specify only one version that's supported, content information for that version is the only type that's generated by BranchCache, and it's the only type of content information that can be retrieved by client computers. For example, if you enable support for V1 hashes, BranchCache generates only V1 hashes and client computers can retrieve only V1 hashes. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy setting. In this circumstance, which is the default, both V1 and V2 hash generation and retrieval are supported. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy setting. In this circumstance, which is the default, both V1 and V2 hash generation and retrieval are supported. - Enabled. With this selection, the policy setting is applied and the hash version(s) that are specified in "Hash version supported" are generated and retrieved. @@ -226,13 +224,12 @@ Hash version supported: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -258,7 +255,7 @@ Hash version supported: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -273,10 +270,10 @@ This policy setting determines how the SMB server selects a cipher suite when ne - If you enable this policy setting, the SMB server will select the cipher suite it most prefers from the list of client-supported cipher suites, ignoring the client's preferences. -- If you disable or do not configure this policy setting, the SMB server will select the cipher suite the client most prefers from the list of server-supported cipher suites. +- If you disable or don't configure this policy setting, the SMB server will select the cipher suite the client most prefers from the list of server-supported cipher suites. > [!NOTE] -> When configuring this security setting, changes will not take effect until you restart Windows. +> When configuring this security setting, changes won't take effect until you restart Windows. @@ -288,13 +285,12 @@ This policy setting determines how the SMB server selects a cipher suite when ne | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md index 4b3d5a5868..474035a993 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LanmanWorkstation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_LanmanWorkstation -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,27 +41,30 @@ ms.topic: reference This policy setting determines the cipher suites used by the SMB client. -- If you enable this policy setting, cipher suites are prioritized in the order specified. +If you enable this policy setting, cipher suites are prioritized in the order specified. -- If you enable this policy setting and do not specify at least one supported cipher suite, or if you disable or do not configure this policy setting, the default cipher suite order is used. +If you enable this policy setting and don't specify at least one supported cipher suite, or if you disable or don't configure this policy setting, the default cipher suite order is used. SMB 3.11 cipher suites: -AES_128_GCM -AES_128_CCM -AES_256_GCM -AES_256_CCM +AES_128_GCM. + +AES_128_CCM. + +AES_256_GCM. + +AES_256_CCM. SMB 3.0 and 3.02 cipher suites: -AES_128_CCM +AES_128_CCM. How to modify this setting: Arrange the desired cipher suites in the edit box, one cipher suite per line, in order from most to least preferred, with the most preferred cipher suite at the top. Remove any cipher suites you don't want to use. > [!NOTE] -> When configuring this security setting, changes will not take effect until you restart Windows. +> When configuring this security setting, changes won't take effect until you restart Windows. @@ -77,13 +77,12 @@ AES_256 is not supported on Windows 10 version 20H2 and lower. If you enter only | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -109,7 +108,7 @@ AES_256 is not supported on Windows 10 version 20H2 and lower. If you enter only | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -124,10 +123,10 @@ This policy setting determines the behavior of SMB handle caching for clients co - If you enable this policy setting, the SMB client will allow cached handles to files on CA shares. This may lead to better performance when repeatedly accessing a large number of unstructured data files on CA shares running in Microsoft Azure Files. -- If you disable or do not configure this policy setting, Windows will prevent use of cached handles to files opened through CA shares. +- If you disable or don't configure this policy setting, Windows will prevent use of cached handles to files opened through CA shares. > [!NOTE] -> This policy has no effect when connecting Scale-out File Server shares provided by a Windows Server. Microsoft does not recommend enabling this policy for clients that routinely connect to files hosted on a Windows Failover Cluster with the File Server for General Use role, as it can lead to adverse failover times and increased memory and CPU usage. +> This policy has no effect when connecting Scale-out File Server shares provided by a Windows Server. Microsoft doesn't recommend enabling this policy for clients that routinely connect to files hosted on a Windows Failover Cluster with the File Server for General Use role, as it can lead to adverse failover times and increased memory and CPU usage. @@ -139,13 +138,12 @@ This policy setting determines the behavior of SMB handle caching for clients co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -172,7 +170,7 @@ This policy setting determines the behavior of SMB handle caching for clients co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,10 +185,10 @@ This policy setting determines the behavior of Offline Files on clients connecti - If you enable this policy setting, the "Always Available offline" option will appear in the File Explorer menu on a Windows computer when connecting to a CA-enabled share. Pinning of files on CA-enabled shares using client-side caching will also be possible. -- If you disable or do not configure this policy setting, Windows will prevent use of Offline Files with CA-enabled shares. +- If you disable or don't configure this policy setting, Windows will prevent use of Offline Files with CA-enabled shares. > [!NOTE] -> Microsoft does not recommend enabling this group policy. Use of CA with Offline Files will lead to very long transition times between the online and offline states. +> Microsoft doesn't recommend enabling this group policy. Use of CA with Offline Files will lead to very long transition times between the online and offline states. @@ -202,13 +200,12 @@ This policy setting determines the behavior of Offline Files on clients connecti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md index 3908dc2a9b..10bfdf7962 100644 --- a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LeakDiagnostic Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_LeakDiagnostic -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,13 +41,15 @@ ms.topic: reference This policy setting determines whether Diagnostic Policy Service (DPS) diagnoses memory leak problems. -- If you enable or do not configure this policy setting, the DPS enables Windows Memory Leak Diagnosis by default. +- If you enable or don't configure this policy setting, the DPS enables Windows Memory Leak Diagnosis by default. -- If you disable this policy setting, the DPS is not able to diagnose memory leak problems. +- If you disable this policy setting, the DPS isn't able to diagnose memory leak problems. This policy setting takes effect only under the following conditions: -- If the diagnostics-wide scenario execution policy is not configured. -- When the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. + +- If the diagnostics-wide scenario execution policy isn't configured. + +- When the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios aren't executed. > [!NOTE] > The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -68,13 +67,12 @@ For Windows Server systems, this policy setting applies only if the Desktop Expe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md index 3d53041435..dc36ab7519 100644 --- a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md +++ b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LinkLayerTopologyDiscovery Area in Policy author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_LinkLayerTopologyDiscovery -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ LLTDIO allows a computer to discover the topology of a network it's connected to - If you enable this policy setting, additional options are available to fine-tune your selection. You may choose the "Allow operation while in domain" option to allow LLTDIO to operate on a network interface that's connected to a managed network. On the other hand, if a network interface is connected to an unmanaged network, you may choose the "Allow operation while in public network" and "Prohibit operation while in private network" options instead. -- If you disable or do not configure this policy setting, the default behavior of LLTDIO will apply. +- If you disable or don't configure this policy setting, the default behavior of LLTDIO will apply. @@ -60,13 +57,12 @@ LLTDIO allows a computer to discover the topology of a network it's connected to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ LLTDIO allows a computer to discover the topology of a network it's connected to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ The Responder allows a computer to participate in Link Layer Topology Discovery - If you enable this policy setting, additional options are available to fine-tune your selection. You may choose the "Allow operation while in domain" option to allow the Responder to operate on a network interface that's connected to a managed network. On the other hand, if a network interface is connected to an unmanaged network, you may choose the "Allow operation while in public network" and "Prohibit operation while in private network" options instead. -- If you disable or do not configure this policy setting, the default behavior for the Responder will apply. +- If you disable or don't configure this policy setting, the default behavior for the Responder will apply. @@ -122,13 +118,12 @@ The Responder allows a computer to participate in Link Layer Topology Discovery | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md index 1bef7d5e63..c36607194b 100644 --- a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md +++ b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LocationProviderAdm Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_LocationProviderAdm -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -33,7 +30,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ ms.topic: reference This policy setting turns off the Windows Location Provider feature for this computer. -- If you enable this policy setting, the Windows Location Provider feature will be turned off, and all programs on this computer will not be able to use the Windows Location Provider feature. +- If you enable this policy setting, the Windows Location Provider feature will be turned off, and all programs on this computer won't be able to use the Windows Location Provider feature. -- If you disable or do not configure this policy setting, all programs on this computer can use the Windows Location Provider feature. +- If you disable or don't configure this policy setting, all programs on this computer can use the Windows Location Provider feature. @@ -60,13 +57,12 @@ This policy setting turns off the Windows Location Provider feature for this com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index d95dcfdb4f..cf357ba833 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Logon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Logon -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy prevents the user from showing account details (email address or user name) on the sign-in screen. -- If you enable this policy setting, the user cannot choose to show account details on the sign-in screen. +- If you enable this policy setting, the user can't choose to show account details on the sign-in screen. -- If you disable or do not configure this policy setting, the user may choose to show account details on the sign-in screen. +- If you disable or don't configure this policy setting, the user may choose to show account details on the sign-in screen. @@ -58,13 +55,12 @@ This policy prevents the user from showing account details (email address or use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy prevents the user from showing account details (email address or use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -105,7 +101,8 @@ This policy prevents the user from showing account details (email address or use This policy setting disables the acrylic blur effect on logon background image. - If you enable this policy, the logon background image shows without blur. -- If you disable or do not configure this policy, the logon background image adopts the acrylic blur effect. + +- If you disable or don't configure this policy, the logon background image adopts the acrylic blur effect. @@ -117,13 +114,12 @@ This policy setting disables the acrylic blur effect on logon background image. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -150,7 +146,7 @@ This policy setting disables the acrylic blur effect on logon background image. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -167,7 +163,7 @@ You can create a customized list of additional programs and documents that the s - If you enable this policy setting, the system ignores the run list for Windows Vista, Windows XP Professional, and Windows 2000 Professional. -- If you disable or do not configure this policy setting, Windows Vista adds any customized run list configured to its run list. +- If you disable or don't configure this policy setting, Windows Vista adds any customized run list configured to its run list. This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence over the policy setting in User Configuration. @@ -186,13 +182,12 @@ Also, see the "Do not process the run once list" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -219,7 +214,7 @@ Also, see the "Do not process the run once list" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -236,7 +231,7 @@ You can create a customized list of additional programs and documents that the s - If you enable this policy setting, the system ignores the run list for Windows Vista, Windows XP Professional, and Windows 2000 Professional. -- If you disable or do not configure this policy setting, Windows Vista adds any customized run list configured to its run list. +- If you disable or don't configure this policy setting, Windows Vista adds any customized run list configured to its run list. This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence over the policy setting in User Configuration. @@ -255,13 +250,12 @@ Also, see the "Do not process the run once list" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -288,7 +282,7 @@ Also, see the "Do not process the run once list" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -305,7 +299,7 @@ You can create a customized list of additional programs and documents that are s - If you enable this policy setting, the system ignores the run-once list. -- If you disable or do not configure this policy setting, the system runs the programs in the run-once list. +- If you disable or don't configure this policy setting, the system runs the programs in the run-once list. This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence over the policy setting in User Configuration. @@ -324,13 +318,12 @@ Also, see the "Do not process the legacy run list" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -357,7 +350,7 @@ Also, see the "Do not process the legacy run list" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -374,7 +367,7 @@ You can create a customized list of additional programs and documents that are s - If you enable this policy setting, the system ignores the run-once list. -- If you disable or do not configure this policy setting, the system runs the programs in the run-once list. +- If you disable or don't configure this policy setting, the system runs the programs in the run-once list. This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence over the policy setting in User Configuration. @@ -393,13 +386,12 @@ Also, see the "Do not process the legacy run list" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -426,7 +418,7 @@ Also, see the "Do not process the legacy run list" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -439,9 +431,9 @@ Also, see the "Do not process the legacy run list" policy setting. This policy setting suppresses system status messages. -- If you enable this setting, the system does not display a message reminding users to wait while their system starts or shuts down, or while users log on or off. +- If you enable this setting, the system doesn't display a message reminding users to wait while their system starts or shuts down, or while users log on or off. -- If you disable or do not configure this policy setting, the system displays the message reminding users to wait while their system starts or shuts down, or while users log on or off. +- If you disable or don't configure this policy setting, the system displays the message reminding users to wait while their system starts or shuts down, or while users log on or off. @@ -453,13 +445,12 @@ This policy setting suppresses system status messages. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -486,7 +477,7 @@ This policy setting suppresses system status messages. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -499,9 +490,9 @@ This policy setting suppresses system status messages. This policy setting prevents connected users from being enumerated on domain-joined computers. -- If you enable this policy setting, the Logon UI will not enumerate any connected users on domain-joined computers. +- If you enable this policy setting, the Logon UI won't enumerate any connected users on domain-joined computers. -- If you disable or do not configure this policy setting, connected users will be enumerated on domain-joined computers. +- If you disable or don't configure this policy setting, connected users will be enumerated on domain-joined computers. @@ -513,13 +504,12 @@ This policy setting prevents connected users from being enumerated on domain-joi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -546,7 +536,7 @@ This policy setting prevents connected users from being enumerated on domain-joi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -557,21 +547,21 @@ This policy setting prevents connected users from being enumerated on domain-joi -This policy setting hides the welcome screen that is displayed on Windows 2000 Professional each time the user logs on. +This policy setting hides the welcome screen that's displayed on Windows 2000 Professional each time the user logs on. - If you enable this policy setting, the welcome screen is hidden from the user logging on to a computer where this policy is applied. Users can still display the welcome screen by selecting it on the Start menu or by typing "Welcome" in the Run dialog box. -- If you disable or do not configure this policy, the welcome screen is displayed each time a user logs on to the computer. +- If you disable or don't configure this policy, the welcome screen is displayed each time a user logs on to the computer. -This setting applies only to Windows 2000 Professional. It does not affect the "Configure Your Server on a Windows 2000 Server" screen on Windows 2000 Server. +This setting applies only to Windows 2000 Professional. It doesn't affect the "Configure Your Server on a Windows 2000 Server" screen on Windows 2000 Server. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> To display the welcome screen, click Start, point to Programs, point to Accessories, point to System Tools, and then click "Getting Started." To suppress the welcome screen without specifying a setting, clear the "Show this screen at startup" check box on the welcome screen. +> To display the welcome screen, click Start, point to Programs, point to Accessories, point to System Tools, and then click "Getting Started". To suppress the welcome screen without specifying a setting, clear the "Show this screen at startup" check box on the welcome screen. @@ -583,13 +573,12 @@ This setting applies only to Windows 2000 Professional. It does not affect the " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -616,7 +605,7 @@ This setting applies only to Windows 2000 Professional. It does not affect the " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -627,21 +616,21 @@ This setting applies only to Windows 2000 Professional. It does not affect the " -This policy setting hides the welcome screen that is displayed on Windows 2000 Professional each time the user logs on. +This policy setting hides the welcome screen that's displayed on Windows 2000 Professional each time the user logs on. - If you enable this policy setting, the welcome screen is hidden from the user logging on to a computer where this policy is applied. Users can still display the welcome screen by selecting it on the Start menu or by typing "Welcome" in the Run dialog box. -- If you disable or do not configure this policy, the welcome screen is displayed each time a user logs on to the computer. +- If you disable or don't configure this policy, the welcome screen is displayed each time a user logs on to the computer. -This setting applies only to Windows 2000 Professional. It does not affect the "Configure Your Server on a Windows 2000 Server" screen on Windows 2000 Server. +This setting applies only to Windows 2000 Professional. It doesn't affect the "Configure Your Server on a Windows 2000 Server" screen on Windows 2000 Server. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> To display the welcome screen, click Start, point to Programs, point to Accessories, point to System Tools, and then click "Getting Started." To suppress the welcome screen without specifying a setting, clear the "Show this screen at startup" check box on the welcome screen. +> To display the welcome screen, click Start, point to Programs, point to Accessories, point to System Tools, and then click "Getting Started". To suppress the welcome screen without specifying a setting, clear the "Show this screen at startup" check box on the welcome screen. @@ -653,13 +642,12 @@ This setting applies only to Windows 2000 Professional. It does not affect the " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -686,7 +674,7 @@ This setting applies only to Windows 2000 Professional. It does not affect the " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -703,7 +691,7 @@ This policy setting specifies additional programs or documents that Windows star To specify values for this policy setting, click Show. In the Show Contents dialog box in the Value column, type the name of the executable program (.exe) file or document file. To specify another name, press ENTER, and type the name. Unless the file is located in the %Systemroot% directory, you must specify the fully qualified path to the file. -- If you disable or do not configure this policy setting, the user will have to start the appropriate programs after logon. +- If you disable or don't configure this policy setting, the user will have to start the appropriate programs after logon. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the system starts the programs specified in the Computer Configuration setting just before it starts the programs specified in the User Configuration setting. @@ -720,13 +708,12 @@ Also, see the "Do not process the legacy run list" and the "Do not process the r | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -752,7 +739,7 @@ Also, see the "Do not process the legacy run list" and the "Do not process the r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -769,7 +756,7 @@ This policy setting specifies additional programs or documents that Windows star To specify values for this policy setting, click Show. In the Show Contents dialog box in the Value column, type the name of the executable program (.exe) file or document file. To specify another name, press ENTER, and type the name. Unless the file is located in the %Systemroot% directory, you must specify the fully qualified path to the file. -- If you disable or do not configure this policy setting, the user will have to start the appropriate programs after logon. +- If you disable or don't configure this policy setting, the user will have to start the appropriate programs after logon. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the system starts the programs specified in the Computer Configuration setting just before it starts the programs specified in the User Configuration setting. @@ -786,13 +773,12 @@ Also, see the "Do not process the legacy run list" and the "Do not process the r | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -818,7 +804,7 @@ Also, see the "Do not process the legacy run list" and the "Do not process the r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -829,26 +815,29 @@ Also, see the "Do not process the legacy run list" and the "Do not process the r -This policy setting determines whether Group Policy processing is synchronous (that is, whether computers wait for the network to be fully initialized during computer startup and user logon). By default, on client computers, Group Policy processing is not synchronous; client computers typically do not wait for the network to be fully initialized at startup and logon. Existing users are logged on using cached credentials, which results in shorter logon times. Group Policy is applied in the background after the network becomes available. +This policy setting determines whether Group Policy processing is synchronous (that is, whether computers wait for the network to be fully initialized during computer startup and user logon). By default, on client computers, Group Policy processing isn't synchronous; client computers typically don't wait for the network to be fully initialized at startup and logon. Existing users are logged-on using cached credentials, which results in shorter logon times. Group Policy is applied in the background after the network becomes available. -**Note** that because this is a background refresh, extensions such as Software Installation and Folder Redirection take two logons to apply changes. To be able to operate safely, these extensions require that no users be logged on. Therefore, they must be processed in the foreground before users are actively using the computer. In addition, changes that are made to the user object, such as adding a roaming profile path, home directory, or user object logon script, may take up to two logons to be detected. +Note that because this is a background refresh, extensions such as Software Installation and Folder Redirection take two logons to apply changes. To be able to operate safely, these extensions require that no users be logged on. Therefore, they must be processed in the foreground before users are actively using the computer. In addition, changes that are made to the user object, such as adding a roaming profile path, home directory, or user object logon script, may take up to two logons to be detected. -If a user with a roaming profile, home directory, or user object logon script logs on to a computer, computers always wait for the network to be initialized before logging the user on. If a user has never logged on to this computer before, computers always wait for the network to be initialized. +If a user with a roaming profile, home directory, or user object logon script logs on to a computer, computers always wait for the network to be initialized before logging the user on. If a user has never logged-on to this computer before, computers always wait for the network to be initialized. - If you enable this policy setting, computers wait for the network to be fully initialized before users are logged on. Group Policy is applied in the foreground, synchronously. On servers running Windows Server 2008 or later, this policy setting is ignored during Group Policy processing at computer startup and Group Policy processing will be synchronous (these servers wait for the network to be initialized during computer startup). -If the server is configured as follows, this policy setting takes effect during Group Policy processing at user logon +If the server is configured as follows, this policy setting takes effect during Group Policy processing at user logon: + - The server is configured as a terminal server (that is, the Terminal Server role service is installed and configured on the server); and - The "Allow asynchronous user Group Policy processing when logging on through Terminal Services" policy setting is enabled. This policy setting is located under Computer Configuration\Policies\Administrative templates\System\Group Policy\. -If this configuration is not implemented on the server, this policy setting is ignored. In this case, Group Policy processing at user logon is synchronous (these servers wait for the network to be initialized during user logon). +If this configuration isn't implemented on the server, this policy setting is ignored. In this case, Group Policy processing at user logon is synchronous (these servers wait for the network to be initialized during user logon). -- If you disable or do not configure this policy setting and users log on to a client computer or a server running Windows Server 2008 or later and that is configured as described earlier, the computer typically does not wait for the network to be fully initialized. In this case, users are logged on with cached credentials. Group Policy is applied asynchronously in the background. +- If you disable or don't configure this policy setting and users log on to a client computer or a server running Windows Server 2008 or later and that's configured as described earlier, the computer typically doesn't wait for the network to be fully initialized. In this case, users are logged-on with cached credentials. Group Policy is applied asynchronously in the background. + +Note -**Note** -If you want to guarantee the application of Folder Redirection, Software Installation, or roaming user profile settings in just one logon, enable this policy setting to ensure that Windows waits for the network to be available before applying policy. + -If Folder Redirection policy will apply during the next logon, security policies will be applied asynchronously during the next update cycle, if network connectivity is available. @@ -861,13 +850,12 @@ If this configuration is not implemented on the server, this policy setting is i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -894,7 +882,7 @@ If this configuration is not implemented on the server, this policy setting is i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -911,7 +899,7 @@ This policy setting may be used to make Windows give preference to a custom logo - If you enable this policy setting, the logon screen always attempts to load a custom background instead of the Windows-branded logon background. -- If you disable or do not configure this policy setting, Windows uses the default Windows logon background or custom background. +- If you disable or don't configure this policy setting, Windows uses the default Windows logon background or custom background. @@ -923,13 +911,12 @@ This policy setting may be used to make Windows give preference to a custom logo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -956,7 +943,7 @@ This policy setting may be used to make Windows give preference to a custom logo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -973,7 +960,7 @@ This policy setting is designed for advanced users who require this information. - If you enable this policy setting, the system displays status messages that reflect each step in the process of starting, shutting down, logging on, or logging off the system. -- If you disable or do not configure this policy setting, only the default status messages are displayed to the user during these processes. +- If you disable or don't configure this policy setting, only the default status messages are displayed to the user during these processes. > [!NOTE] > This policy setting is ignored if the "Remove Boot/Shutdown/Logon/Logoff status messages" policy setting is enabled. @@ -988,13 +975,12 @@ This policy setting is designed for advanced users who require this information. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 7cc5313827..f462eeaba0 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MicrosoftDefenderAntivirus Area in Policy author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MicrosoftDefenderAntivirus -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,7 +41,7 @@ ms.topic: reference This policy setting controls the load priority for the antimalware service. Increasing the load priority will allow for faster service startup, but may impact performance. -- If you enable or do not configure this setting, the antimalware service will load as a normal priority task. +- If you enable or don't configure this setting, the antimalware service will load as a normal priority task. - If you disable this setting, the antimalware service will load as a low priority task. @@ -58,13 +55,12 @@ This policy setting controls the load priority for the antimalware service. Incr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting controls the load priority for the antimalware service. Incr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,17 +100,19 @@ This policy setting controls the load priority for the antimalware service. Incr This policy setting turns off Microsoft Defender Antivirus. -- If you enable this policy setting, Microsoft Defender Antivirus does not run, and will not scan computers for malware or other potentially unwanted software. +- If you enable this policy setting, Microsoft Defender Antivirus doesn't run, and won't scan computers for malware or other potentially unwanted software. - If you disable this policy setting, Microsoft Defender Antivirus will run regardless of any other installed antivirus product. -- If you do not configure this policy setting, Windows will internally manage Microsoft Defender Antivirus. If you install another antivirus program, Windows automatically disables Microsoft Defender Antivirus. Otherwise, Microsoft Defender Antivirus will scan your computers for malware and other potentially unwanted software. +- If you don't configure this policy setting, Windows will internally manage Microsoft Defender Antivirus. If you install another antivirus program, Windows automatically disables Microsoft Defender Antivirus. Otherwise, Microsoft Defender Antivirus will scan your computers for malware and other potentially unwanted software. -Enabling or disabling this policy may lead to unexpected or unsupported behavior. It is recommended that you leave this policy setting unconfigured. +Enabling or disabling this policy may lead to unexpected or unsupported behavior. It's recommended that you leave this policy setting unconfigured. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -122,13 +120,12 @@ Enabling or disabling this policy may lead to unexpected or unsupported behavior | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +152,7 @@ Enabling or disabling this policy may lead to unexpected or unsupported behavior | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -169,12 +166,15 @@ Enabling or disabling this policy may lead to unexpected or unsupported behavior Allows an administrator to specify if Automatic Exclusions feature for Server SKUs should be turned off. Disabled (Default): + Microsoft Defender will exclude pre-defined list of paths from the scan to improve performance. Enabled: -Microsoft Defender will not exclude pre-defined list of paths from scans. This can impact machine performance in some scenarios. + +Microsoft Defender won't exclude pre-defined list of paths from scans. This can impact machine performance in some scenarios. Not configured: + Same as Disabled. @@ -187,13 +187,12 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +219,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -231,19 +230,27 @@ Same as Disabled. -This feature ensures the device checks in real time with the Microsoft Active Protection Service (MAPS) before allowing certain content to be run or accessed. If this feature is disabled, the check will not occur, which will lower the protection state of the device. +This feature ensures the device checks in real time with the Microsoft Active Protection Service (MAPS) before allowing certain content to be run or accessed. If this feature is disabled, the check won't occur, which will lower the protection state of the device. + Enabled - The Block at First Sight setting is turned on. + Disabled - The Block at First Sight setting is turned off. This feature requires these Group Policy settings to be set as follows: -MAPS -> The "Join Microsoft MAPS" must be enabled or the "Block at First Sight" feature will not function. -MAPS -> The "Send file samples when further analysis is required" should be set to 1 (Send safe samples) or 3 (Send all samples). Setting to 0 (Always Prompt) will lower the protection state of the device. Setting to 2 (Never send) means the "Block at First Sight" feature will not function. -Real-time Protection -> The "Scan all downloaded files and attachments" policy must be enabled or the "Block at First Sight" feature will not function. -Real-time Protection -> Do not enable the "Turn off real-time protection" policy or the "Block at First Sight" feature will not function. + +MAPS -> The "Join Microsoft MAPS" must be enabled or the "Block at First Sight" feature won't function. + +MAPS -> The "Send file samples when further analysis is required" should be set to 1 (Send safe samples) or 3 (Send all samples). Setting to 0 (Always Prompt) will lower the protection state of the device. Setting to 2 (Never send) means the "Block at First Sight" feature won't function. + +Real-time Protection -> The "Scan all downloaded files and attachments" policy must be enabled or the "Block at First Sight" feature won't function. + +Real-time Protection -> Don't enable the "Turn off real-time protection" policy or the "Block at First Sight" feature won't function. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -251,13 +258,12 @@ Real-time Protection -> Do not enable the "Turn off real-time protection" policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -284,7 +290,7 @@ Real-time Protection -> Do not enable the "Turn off real-time protection" policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -297,7 +303,7 @@ Real-time Protection -> Do not enable the "Turn off real-time protection" policy This policy setting controls whether or not complex list settings configured by a local administrator are merged with Group Policy settings. This setting applies to lists such as threats and Exclusions. -- If you disable or do not configure this setting, unique items defined in Group Policy and in preference settings configured by the local administrator will be merged into the resulting effective policy. In the case of conflicts, Group policy Settings will override preference settings. +- If you disable or don't configure this setting, unique items defined in Group Policy and in preference settings configured by the local administrator will be merged into the resulting effective policy. In the case of conflicts, Group policy Settings will override preference settings. - If you enable this setting, only items defined by Group Policy will be used in the resulting effective policy. Group Policy settings will override preference settings configured by the local administrator. @@ -311,13 +317,12 @@ This policy setting controls whether or not complex list settings configured by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +349,7 @@ This policy setting controls whether or not complex list settings configured by | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -361,11 +366,13 @@ Real-time protection consists of always-on scanning with file and process behavi - If you enable this policy setting, real-time protection is turned off. -- If you either disable or do not configure this policy setting, real-time protection is turned on. +- If you either disable or don't configure this policy setting, real-time protection is turned on. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -373,13 +380,12 @@ Real-time protection consists of always-on scanning with file and process behavi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -406,7 +412,7 @@ Real-time protection consists of always-on scanning with file and process behavi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -419,13 +425,15 @@ Real-time protection consists of always-on scanning with file and process behavi This policy setting allows you to configure whether Microsoft Defender Antivirus automatically takes action on all detected threats. The action to be taken on a particular threat is determined by the combination of the policy-defined action, user-defined action, and the signature-defined action. -- If you enable this policy setting, Microsoft Defender Antivirus does not automatically take action on the detected threats, but prompts users to choose from the actions available for each threat. +- If you enable this policy setting, Microsoft Defender Antivirus doesn't automatically take action on the detected threats, but prompts users to choose from the actions available for each threat. -- If you disable or do not configure this policy setting, Microsoft Defender Antivirus automatically takes action on all detected threats after a nonconfigurable delay of approximately five seconds. +- If you disable or don't configure this policy setting, Microsoft Defender Antivirus automatically takes action on all detected threats after a nonconfigurable delay of approximately five seconds. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -433,13 +441,12 @@ This policy setting allows you to configure whether Microsoft Defender Antivirus | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -466,7 +473,7 @@ This policy setting allows you to configure whether Microsoft Defender Antivirus | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -477,11 +484,13 @@ This policy setting allows you to configure whether Microsoft Defender Antivirus -This policy setting allows you specify a list of file types that should be excluded from scheduled, custom, and real-time scanning. File types should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the file type extension (such as "obj" or "lib"). The value is not used and it is recommended that this be set to 0. +This policy setting allows you specify a list of file types that should be excluded from scheduled, custom, and real-time scanning. File types should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the file type extension (such as "obj" or "lib"). The value isn't used and it's recommended that this be set to 0. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -489,13 +498,12 @@ This policy setting allows you specify a list of file types that should be exclu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -522,7 +530,7 @@ This policy setting allows you specify a list of file types that should be exclu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -533,11 +541,13 @@ This policy setting allows you specify a list of file types that should be exclu -This policy setting allows you to disable scheduled and real-time scanning for files under the paths specified or for the fully qualified resources specified. Paths should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of a path or a fully qualified resource name. As an example, a path might be defined as: "c:\Windows" to exclude all files in this directory. A fully qualified resource name might be defined as: "C:\Windows\App.exe". The value is not used and it is recommended that this be set to 0. +This policy setting allows you to disable scheduled and real-time scanning for files under the paths specified or for the fully qualified resources specified. Paths should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of a path or a fully qualified resource name. As an example, a path might be defined as: "c:\Windows" to exclude all files in this directory. A fully qualified resource name might be defined as: "C:\Windows\App.exe". The value isn't used and it's recommended that this be set to 0. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -545,13 +555,12 @@ This policy setting allows you to disable scheduled and real-time scanning for f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -578,7 +587,7 @@ This policy setting allows you to disable scheduled and real-time scanning for f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -589,11 +598,13 @@ This policy setting allows you to disable scheduled and real-time scanning for f -This policy setting allows you to disable real-time scanning for any file opened by any of the specified processes. This policy does not apply to scheduled scans. The process itself will not be excluded. To exclude the process, use the Path exclusion. Processes should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the path to the process image. **Note** that only executables can be excluded. For example, a process might be defined as "c\windows\app.exe". The value is not used and it is recommended that this be set to 0. +This policy setting allows you to disable real-time scanning for any file opened by any of the specified processes. This policy doesn't apply to scheduled scans. The process itself won't be excluded. To exclude the process, use the Path exclusion. Processes should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the path to the process image. Note that only executables can be excluded. For example, a process might be defined as: "c:\windows\app.exe". The value isn't used and it's recommended that this be set to 0. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -601,13 +612,12 @@ This policy setting allows you to disable real-time scanning for any file opened | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -634,7 +644,7 @@ This policy setting allows you to disable real-time scanning for any file opened | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -648,15 +658,20 @@ This policy setting allows you to disable real-time scanning for any file opened Exclude files and paths from Attack Surface Reduction (ASR) rules. Enabled: + Specify the folders or files and resources that should be excluded from ASR rules in the Options section. + Enter each rule on a new line as a name-value pair: + - Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder -- Value column: Enter "0" for each item +- Value column: Enter "0" for each item. Disabled: + No exclusions will be applied to the ASR rules. Not configured: + Same as Disabled. You can configure ASR rules in the Configure Attack Surface Reduction rules GP setting. @@ -671,13 +686,12 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -704,7 +718,7 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -718,21 +732,26 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting, you can set each rule to the following in the Options section: -- Block: the rule will be applied -- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) -- Off: the rule will not be applied -- Not Configured: the rule is enabled with default values -- Warn: the rule will be applied and the end-user will have the option to bypass the block -Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules will the value of not configured. +- Block: the rule will be applied +- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule won't actually be applied) +- Off: the rule won't be applied +- Not Configured: the rule is enabled with default values +- Warn: the rule will be applied and the end-user will have the option to bypass the block. + +Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules with the value of not configured. Enabled: + Specify the state for each ASR rule under the Options section for this setting. + Enter each rule on a new line as a name-value pair: + - Name column: Enter a valid ASR rule ID -- Value column: Enter the status ID that relates to state you want to specify for the associated rule +- Value column: Enter the status ID that relates to state you want to specify for the associated rule. The following status IDs are permitted under the value column: + - 1 (Block) - 0 (Off) - 2 (Audit) @@ -740,6 +759,7 @@ The following status IDs are permitted under the value column: - 6 (Warn) Example: + xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx 0 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx @@ -748,9 +768,11 @@ xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx 2 Disabled: + No ASR rules will be configured. Not configured: + Same as Disabled. You can exclude folders or files in the "Exclude files and paths from Attack Surface Reduction Rules" GP setting. @@ -765,13 +787,12 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -798,7 +819,7 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -816,12 +837,15 @@ These applications are allowed to modify or delete files in controlled folder ac Microsoft Defender Antivirus automatically determines which applications should be trusted. You can configure this setting to add additional applications. Enabled: + Specify additional allowed applications in the Options section.. Disabled: + No additional applications will be added to the trusted list. Not configured: + Same as Disabled. You can enable controlled folder access in the Configure controlled folder access GP setting. @@ -838,13 +862,12 @@ Default system folders are automatically guarded, but you can add folders in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -871,7 +894,7 @@ Default system folders are automatically guarded, but you can add folders in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -884,18 +907,22 @@ Default system folders are automatically guarded, but you can add folders in the Specify additional folders that should be guarded by the Controlled folder access feature. -Files in these folders cannot be modified or deleted by untrusted applications. +Files in these folders can't be modified or deleted by untrusted applications. Default system folders are automatically protected. You can configure this setting to add additional folders. + The list of default system folders that are protected is shown in Windows Security. Enabled: + Specify additional folders that should be protected in the Options section. Disabled: + No additional folders will be protected. Not configured: + Same as Disabled. You can enable controlled folder access in the Configure controlled folder access GP setting. @@ -912,13 +939,12 @@ Microsoft Defender Antivirus automatically determines which applications can be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -945,7 +971,7 @@ Microsoft Defender Antivirus automatically determines which applications can be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -959,12 +985,15 @@ Microsoft Defender Antivirus automatically determines which applications can be Enable or disable file hash computation feature. Enabled: + When this feature is enabled Microsoft Defender will compute hash value for files it scans. Disabled: -File hash value is not computed + +File hash value isn't computed. Not configured: + Same as Disabled. @@ -977,13 +1006,12 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1010,7 +1038,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1021,9 +1049,9 @@ Same as Disabled. -This policy setting allows you to configure definition retirement for network protection against exploits of known vulnerabilities. Definition retirement checks to see if a computer has the required security updates necessary to protect it against a particular vulnerability. If the system is not vulnerable to the exploit detected by a definition, then that definition is "retired". If all security intelligence for a given protocal are retired then that protocol is no longer parsed. Enabling this feature helps to improve performance. On a computer that is up-to-date with all the latest security updates, network protection will have no impact on network performance. +This policy setting allows you to configure definition retirement for network protection against exploits of known vulnerabilities. Definition retirement checks to see if a computer has the required security updates necessary to protect it against a particular vulnerability. If the system isn't vulnerable to the exploit detected by a definition, then that definition is "retired". If all security intelligence for a given protocal are retired then that protocol is no longer parsed. Enabling this feature helps to improve performance. On a computer that's up-to-date with all the latest security updates, network protection will have no impact on network performance. -- If you enable or do not configure this setting, definition retirement will be enabled. +- If you enable or don't configure this setting, definition retirement will be enabled. - If you disable this setting, definition retirement will be disabled. @@ -1037,13 +1065,12 @@ This policy setting allows you to configure definition retirement for network pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1070,7 +1097,7 @@ This policy setting allows you to configure definition retirement for network pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1081,7 +1108,7 @@ This policy setting allows you to configure definition retirement for network pr -This policy setting defines additional definition sets to enable for network traffic inspection. Definition set GUIDs should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of a definition set GUID. As an example, the definition set GUID to enable test security intelligence is defined as: "{b54b6ac9-a737-498e-9120-6616ad3bf590}". The value is not used and it is recommended that this be set to 0. +This policy setting defines additional definition sets to enable for network traffic inspection. Definition set GUIDs should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of a definition set GUID. As an example, the definition set GUID to enable test security intelligence is defined as: "{b54b6ac9-a737-498e-9120-6616ad3bf590}". The value isn't used and it's recommended that this be set to 0. @@ -1093,13 +1120,12 @@ This policy setting defines additional definition sets to enable for network tra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1126,7 +1152,7 @@ This policy setting defines additional definition sets to enable for network tra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1139,7 +1165,7 @@ This policy setting defines additional definition sets to enable for network tra This policy setting allows you to configure protocol recognition for network protection against exploits of known vulnerabilities. -- If you enable or do not configure this setting, protocol recognition will be enabled. +- If you enable or don't configure this setting, protocol recognition will be enabled. - If you disable this setting, protocol recognition will be disabled. @@ -1153,13 +1179,12 @@ This policy setting allows you to configure protocol recognition for network pro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1186,7 +1211,7 @@ This policy setting allows you to configure protocol recognition for network pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1201,7 +1226,7 @@ This policy, if defined, will prevent antimalware from using the configured prox - If you enable this setting, the proxy server will be bypassed for the specified addresses. -- If you disable or do not configure this setting, the proxy server will not be bypassed for the specified addresses. +- If you disable or don't configure this setting, the proxy server won't be bypassed for the specified addresses. @@ -1213,13 +1238,12 @@ This policy, if defined, will prevent antimalware from using the configured prox | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1245,7 +1269,7 @@ This policy, if defined, will prevent antimalware from using the configured prox | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1257,17 +1281,18 @@ This policy, if defined, will prevent antimalware from using the configured prox This policy setting defines the URL of a proxy .pac file that should be used when the client attempts to connect the network for security intelligence updates and MAPS reporting. If the proxy auto-config fails or if there is no proxy auto-config specified, the client will fall back to the alternative options (in order): + 1. Proxy server (if specified) 2. Proxy .pac URL (if specified) 3. None -4. Internet Explorer proxy settings +4. Internet Explorer proxy settings. -5. Autodetect +5. Autodetect. - If you enable this setting, the proxy setting will be set to use the specified proxy .pac according to the order specified above. -- If you disable or do not configure this setting, the proxy will skip over this fallback step according to the order specified above. +- If you disable or don't configure this setting, the proxy will skip over this fallback step according to the order specified above. @@ -1279,13 +1304,12 @@ This policy setting defines the URL of a proxy .pac file that should be used whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1311,7 +1335,7 @@ This policy setting defines the URL of a proxy .pac file that should be used whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1323,17 +1347,18 @@ This policy setting defines the URL of a proxy .pac file that should be used whe This policy setting allows you to configure the named proxy that should be used when the client attempts to connect to the network for security intelligence updates and MAPS reporting. If the named proxy fails or if there is no proxy specified, the client will fall back to the alternative options (in order): + 1. Proxy server (if specified) 2. Proxy .pac URL (if specified) 3. None -4. Internet Explorer proxy settings +4. Internet Explorer proxy settings. -5. Autodetect +5. Autodetect. - If you enable this setting, the proxy will be set to the specified URL according to the order specified above. The URL should be proceeded with either https:// or https://. -- If you disable or do not configure this setting, the proxy will skip over this fallback step according to the order specified above. +- If you disable or don't configure this setting, the proxy will skip over this fallback step according to the order specified above. @@ -1345,13 +1370,12 @@ This policy setting allows you to configure the named proxy that should be used | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1377,7 +1401,7 @@ This policy setting allows you to configure the named proxy that should be used | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1392,7 +1416,7 @@ This policy setting configures a local override for the configuration of the num - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -1404,13 +1428,12 @@ This policy setting configures a local override for the configuration of the num | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1437,7 +1460,7 @@ This policy setting configures a local override for the configuration of the num | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1452,7 +1475,7 @@ This policy setting defines the number of days items should be kept in the Quara - If you enable this setting, items will be removed from the Quarantine folder after the number of days specified. -- If you disable or do not configure this setting, items will be kept in the quarantine folder indefinitely and will not be automatically removed. +- If you disable or don't configure this setting, items will be kept in the quarantine folder indefinitely and won't be automatically removed. @@ -1464,13 +1487,12 @@ This policy setting defines the number of days items should be kept in the Quara | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1497,7 +1519,7 @@ This policy setting defines the number of days items should be kept in the Quara | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1510,7 +1532,8 @@ This policy setting defines the number of days items should be kept in the Quara This policy setting allows you to configure the scheduled scan, and the scheduled security intelligence update, start time window in hours. -- If you disable or do not configure this setting, scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. +- If you disable or don't configure this setting, scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. + - If you enable this setting, you can widen, or narrow, this randomization period. Specify a randomization window of between 1 and 23 hours. @@ -1523,13 +1546,12 @@ This policy setting allows you to configure the scheduled scan, and the schedule | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1556,7 +1578,7 @@ This policy setting allows you to configure the scheduled scan, and the schedule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1569,13 +1591,15 @@ This policy setting allows you to configure the scheduled scan, and the schedule This policy setting allows you to configure behavior monitoring. -- If you enable or do not configure this setting, behavior monitoring will be enabled. +- If you enable or don't configure this setting, behavior monitoring will be enabled. - If you disable this setting, behavior monitoring will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -1583,13 +1607,12 @@ This policy setting allows you to configure behavior monitoring. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1616,7 +1639,7 @@ This policy setting allows you to configure behavior monitoring. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1629,13 +1652,15 @@ This policy setting allows you to configure behavior monitoring. This policy setting allows you to configure scanning for all downloaded files and attachments. -- If you enable or do not configure this setting, scanning for all downloaded files and attachments will be enabled. +- If you enable or don't configure this setting, scanning for all downloaded files and attachments will be enabled. - If you disable this setting, scanning for all downloaded files and attachments will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -1643,13 +1668,12 @@ This policy setting allows you to configure scanning for all downloaded files an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1676,7 +1700,7 @@ This policy setting allows you to configure scanning for all downloaded files an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1689,13 +1713,15 @@ This policy setting allows you to configure scanning for all downloaded files an This policy setting allows you to configure monitoring for file and program activity. -- If you enable or do not configure this setting, monitoring for file and program activity will be enabled. +- If you enable or don't configure this setting, monitoring for file and program activity will be enabled. - If you disable this setting, monitoring for file and program activity will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -1703,13 +1729,12 @@ This policy setting allows you to configure monitoring for file and program acti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1736,7 +1761,7 @@ This policy setting allows you to configure monitoring for file and program acti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1749,7 +1774,7 @@ This policy setting allows you to configure monitoring for file and program acti This policy setting controls whether raw volume write notifications are sent to behavior monitoring. -- If you enable or do not configure this setting, raw write notifications will be enabled. +- If you enable or don't configure this setting, raw write notifications will be enabled. - If you disable this setting, raw write notifications be disabled. @@ -1763,13 +1788,12 @@ This policy setting controls whether raw volume write notifications are sent to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1796,7 +1820,7 @@ This policy setting controls whether raw volume write notifications are sent to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1809,13 +1833,15 @@ This policy setting controls whether raw volume write notifications are sent to This policy setting allows you to configure process scanning when real-time protection is turned on. This helps to catch malware which could start when real-time protection is turned off. -- If you enable or do not configure this setting, a process scan will be initiated when real-time protection is turned on. +- If you enable or don't configure this setting, a process scan will be initiated when real-time protection is turned on. -- If you disable this setting, a process scan will not be initiated when real-time protection is turned on. +- If you disable this setting, a process scan won't be initiated when real-time protection is turned on. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -1823,13 +1849,12 @@ This policy setting allows you to configure process scanning when real-time prot | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1856,7 +1881,7 @@ This policy setting allows you to configure process scanning when real-time prot | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1871,7 +1896,7 @@ This policy setting defines the maximum size (in kilobytes) of downloaded files - If you enable this setting, downloaded files and attachments smaller than the size specified will be scanned. -- If you disable or do not configure this setting, a default size will be applied. +- If you disable or don't configure this setting, a default size will be applied. @@ -1883,13 +1908,12 @@ This policy setting defines the maximum size (in kilobytes) of downloaded files | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1916,7 +1940,7 @@ This policy setting defines the maximum size (in kilobytes) of downloaded files | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1931,7 +1955,7 @@ This policy setting configures a local override for the configuration of behavio - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -1943,13 +1967,12 @@ This policy setting configures a local override for the configuration of behavio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1976,7 +1999,7 @@ This policy setting configures a local override for the configuration of behavio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1991,7 +2014,7 @@ This policy setting configures a local override for the configuration of scannin - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -2003,13 +2026,12 @@ This policy setting configures a local override for the configuration of scannin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2036,7 +2058,7 @@ This policy setting configures a local override for the configuration of scannin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2051,7 +2073,7 @@ This policy setting configures a local override for the configuration of monitor - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -2063,13 +2085,12 @@ This policy setting configures a local override for the configuration of monitor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2096,7 +2117,7 @@ This policy setting configures a local override for the configuration of monitor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2111,7 +2132,7 @@ This policy setting configures a local override for the configuration to turn on - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -2123,13 +2144,12 @@ This policy setting configures a local override for the configuration to turn on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2156,7 +2176,7 @@ This policy setting configures a local override for the configuration to turn on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2171,7 +2191,7 @@ This policy setting configures a local override for the configuration of monitor - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -2183,13 +2203,12 @@ This policy setting configures a local override for the configuration of monitor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2216,7 +2235,7 @@ This policy setting configures a local override for the configuration of monitor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2231,7 +2250,7 @@ This policy setting configures a local override for the configuration of the tim - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -2243,13 +2262,12 @@ This policy setting configures a local override for the configuration of the tim | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2276,7 +2294,7 @@ This policy setting configures a local override for the configuration of the tim | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2290,19 +2308,12 @@ This policy setting configures a local override for the configuration of the tim This policy setting allows you to specify the day of the week on which to perform a scheduled full scan in order to complete remediation. The scan can also be configured to run every day or to never run at all. This setting can be configured with the following ordinal number values: -(0x0) Every Day -(0x1) Sunday -(0x2) Monday -(0x3) Tuesday -(0x4) Wednesday -(0x5) Thursday -(0x6) Friday -(0x7) Saturday -(0x8) Never (default) + +(0x0) Every Day (0x1) Sunday (0x2) Monday (0x3) Tuesday (0x4) Wednesday (0x5) Thursday (0x6) Friday (0x7) Saturday (0x8) Never (default) - If you enable this setting, a scheduled full scan to complete remediation will run at the frequency specified. -- If you disable or do not configure this setting, a scheduled full scan to complete remediation will run at a default frequency. +- If you disable or don't configure this setting, a scheduled full scan to complete remediation will run at a default frequency. @@ -2314,13 +2325,12 @@ This setting can be configured with the following ordinal number values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2347,7 +2357,7 @@ This setting can be configured with the following ordinal number values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2362,7 +2372,7 @@ This policy setting allows you to specify the time of day at which to perform a - If you enable this setting, a scheduled full scan to complete remediation will run at the time of day specified. -- If you disable or do not configure this setting, a scheduled full scan to complete remediation will run at a default time. +- If you disable or don't configure this setting, a scheduled full scan to complete remediation will run at a default time. @@ -2374,13 +2384,12 @@ This policy setting allows you to specify the time of day at which to perform a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2407,7 +2416,7 @@ This policy setting allows you to specify the time of day at which to perform a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2430,13 +2439,12 @@ This policy setting configures the time in minutes before a detection in the "ad | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2463,7 +2471,7 @@ This policy setting configures the time in minutes before a detection in the "ad | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2486,13 +2494,12 @@ This policy setting configures the time in minutes before a detection in the "cr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2519,7 +2526,7 @@ This policy setting configures the time in minutes before a detection in the "cr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2532,13 +2539,15 @@ This policy setting configures the time in minutes before a detection in the "cr Use this policy setting to specify if you want Microsoft Defender Antivirus enhanced notifications to display on clients. -- If you disable or do not configure this setting, Microsoft Defender Antivirus enhanced notifications will display on clients. +- If you disable or don't configure this setting, Microsoft Defender Antivirus enhanced notifications will display on clients. -- If you enable this setting, Microsoft Defender Antivirus enhanced notifications will not display on clients. +- If you enable this setting, Microsoft Defender Antivirus enhanced notifications won't display on clients. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -2546,13 +2555,12 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus enha | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2579,7 +2587,7 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus enha | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2592,9 +2600,9 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus enha This policy setting allows you to configure whether or not Watson events are sent. -- If you enable or do not configure this setting, Watson events will be sent. +- If you enable or don't configure this setting, Watson events will be sent. -- If you disable this setting, Watson events will not be sent. +- If you disable this setting, Watson events won't be sent. @@ -2606,13 +2614,12 @@ This policy setting allows you to configure whether or not Watson events are sen | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2639,7 +2646,7 @@ This policy setting allows you to configure whether or not Watson events are sen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2662,13 +2669,12 @@ This policy setting configures the time in minutes before a detection in the "no | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2695,7 +2701,7 @@ This policy setting configures the time in minutes before a detection in the "no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2718,13 +2724,12 @@ This policy setting configures the time in minutes before a detection in the "co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2751,7 +2756,7 @@ This policy setting configures the time in minutes before a detection in the "co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2774,13 +2779,12 @@ This policy configures Windows software trace preprocessor (WPP Software Tracing | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2807,7 +2811,7 @@ This policy configures Windows software trace preprocessor (WPP Software Tracing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2819,11 +2823,13 @@ This policy configures Windows software trace preprocessor (WPP Software Tracing This policy allows you to configure tracing levels for Windows software trace preprocessor (WPP Software Tracing). + Tracing levels are defined as: + 1 - Error 2 - Warning 3 - Info -4 - Debug +4 - Debug. @@ -2835,13 +2841,12 @@ Tracing levels are defined as: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2868,7 +2873,7 @@ Tracing levels are defined as: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2881,9 +2886,9 @@ Tracing levels are defined as: This policy setting allows you to manage whether or not end users can pause a scan in progress. -- If you enable or do not configure this setting, a new context menu will be added to the task tray icon to allow the user to pause a scan. +- If you enable or don't configure this setting, a new context menu will be added to the task tray icon to allow the user to pause a scan. -- If you disable this setting, users will not be able to pause scans. +- If you disable this setting, users won't be able to pause scans. @@ -2895,13 +2900,12 @@ This policy setting allows you to manage whether or not end users can pause a sc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2928,7 +2932,7 @@ This policy setting allows you to manage whether or not end users can pause a sc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2943,7 +2947,7 @@ This policy setting allows you to configure the maximum directory depth level in - If you enable this setting, archive files will be scanned to the directory depth level specified. -- If you disable or do not configure this setting, archive files will be scanned to the default directory depth level. +- If you disable or don't configure this setting, archive files will be scanned to the default directory depth level. @@ -2955,13 +2959,12 @@ This policy setting allows you to configure the maximum directory depth level in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2988,7 +2991,7 @@ This policy setting allows you to configure the maximum directory depth level in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3003,7 +3006,7 @@ This policy setting allows you to configure the maximum size of archive files su - If you enable this setting, archive files less than or equal to the size specified will be scanned. -- If you disable or do not configure this setting, archive files will be scanned according to the default value. +- If you disable or don't configure this setting, archive files will be scanned according to the default value. @@ -3015,13 +3018,12 @@ This policy setting allows you to configure the maximum size of archive files su | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3048,7 +3050,7 @@ This policy setting allows you to configure the maximum size of archive files su | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3061,13 +3063,15 @@ This policy setting allows you to configure the maximum size of archive files su This policy setting allows you to configure scans for malicious software and unwanted software in archive files such as . ZIP or . CAB files. -- If you enable or do not configure this setting, archive files will be scanned. +- If you enable or don't configure this setting, archive files will be scanned. -- If you disable this setting, archive files will not be scanned. However, archives are always scanned during directed scans. +- If you disable this setting, archive files won't be scanned. However, archives are always scanned during directed scans. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -3075,13 +3079,12 @@ This policy setting allows you to configure scans for malicious software and unw | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3108,7 +3111,7 @@ This policy setting allows you to configure scans for malicious software and unw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3119,11 +3122,11 @@ This policy setting allows you to configure scans for malicious software and unw -This policy setting allows you to configure e-mail scanning. When e-mail scanning is enabled, the engine will parse the mailbox and mail files, according to their specific format, in order to analyze the mail bodies and attachments. Several e-mail formats are currently supported, for example: pst (Outlook), dbx, mbx, mime (Outlook Express), binhex (Mac). Email scanning is not supported on modern email clients. +This policy setting allows you to configure e-mail scanning. When e-mail scanning is enabled, the engine will parse the mailbox and mail files, according to their specific format, in order to analyze the mail bodies and attachments. Several e-mail formats are currently supported, for example: pst (Outlook), dbx, mbx, mime (Outlook Express), binhex (Mac). Email scanning isn't supported on modern email clients. - If you enable this setting, e-mail scanning will be enabled. -- If you disable or do not configure this setting, e-mail scanning will be disabled. +- If you disable or don't configure this setting, e-mail scanning will be disabled. @@ -3135,13 +3138,12 @@ This policy setting allows you to configure e-mail scanning. When e-mail scannin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3168,7 +3170,7 @@ This policy setting allows you to configure e-mail scanning. When e-mail scannin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3179,9 +3181,9 @@ This policy setting allows you to configure e-mail scanning. When e-mail scannin -This policy setting allows you to configure heuristics. Suspicious detections will be suppressed right before reporting to the engine client. Turning off heuristics will reduce the capability to flag new threats. It is recommended that you do not turn off heuristics. +This policy setting allows you to configure heuristics. Suspicious detections will be suppressed right before reporting to the engine client. Turning off heuristics will reduce the capability to flag new threats. It's recommended that you don't turn off heuristics. -- If you enable or do not configure this setting, heuristics will be enabled. +- If you enable or don't configure this setting, heuristics will be enabled. - If you disable this setting, heuristics will be disabled. @@ -3195,13 +3197,12 @@ This policy setting allows you to configure heuristics. Suspicious detections wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3228,7 +3229,7 @@ This policy setting allows you to configure heuristics. Suspicious detections wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3238,7 +3239,12 @@ This policy setting allows you to configure heuristics. Suspicious detections wi - + +This policy setting allows you to configure scanning for packed executables. It's recommended that this type of scanning remain enabled. + +- If you enable or don't configure this setting, packed executables will be scanned. + +- If you disable this setting, packed executables won't be scanned. @@ -3250,20 +3256,23 @@ This policy setting allows you to configure heuristics. Suspicious detections wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | - -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: | Name | Value | |:--|:--| | Name | Scan_DisablePackedExeScanning | +| Friendly Name | Scan packed executables | +| Location | Computer Configuration | +| Path | Windows Components > Microsoft Defender Antivirus > Scan | +| Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | +| Registry Value Name | DisablePackedExeScanning | | ADMX File Name | WindowsDefender.admx | @@ -3279,7 +3288,7 @@ This policy setting allows you to configure heuristics. Suspicious detections wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3294,7 +3303,7 @@ This policy setting allows you to manage whether or not to scan for malicious so - If you enable this setting, removable drives will be scanned during any type of scan. -- If you disable or do not configure this setting, removable drives will not be scanned during a full scan. Removable drives may still be scanned during quick scan and custom scan. +- If you disable or don't configure this setting, removable drives won't be scanned during a full scan. Removable drives may still be scanned during quick scan and custom scan. @@ -3306,13 +3315,12 @@ This policy setting allows you to manage whether or not to scan for malicious so | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3339,7 +3347,7 @@ This policy setting allows you to manage whether or not to scan for malicious so | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3354,7 +3362,7 @@ This policy setting allows you to configure reparse point scanning. If you allow - If you enable this setting, reparse point scanning will be enabled. -- If you disable or do not configure this setting, reparse point scanning will be disabled. +- If you disable or don't configure this setting, reparse point scanning will be disabled. @@ -3366,13 +3374,12 @@ This policy setting allows you to configure reparse point scanning. If you allow | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3399,7 +3406,7 @@ This policy setting allows you to configure reparse point scanning. If you allow | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3414,7 +3421,7 @@ This policy setting allows you to create a system restore point on the computer - If you enable this setting, a system restore point will be created. -- If you disable or do not configure this setting, a system restore point will not be created. +- If you disable or don't configure this setting, a system restore point won't be created. @@ -3426,13 +3433,12 @@ This policy setting allows you to create a system restore point on the computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3459,7 +3465,7 @@ This policy setting allows you to create a system restore point on the computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3474,7 +3480,7 @@ This policy setting allows you to configure scanning mapped network drives. - If you enable this setting, mapped network drives will be scanned. -- If you disable or do not configure this setting, mapped network drives will not be scanned. +- If you disable or don't configure this setting, mapped network drives won't be scanned. @@ -3486,13 +3492,12 @@ This policy setting allows you to configure scanning mapped network drives. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3519,7 +3524,7 @@ This policy setting allows you to configure scanning mapped network drives. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3530,11 +3535,11 @@ This policy setting allows you to configure scanning mapped network drives. -This policy setting allows you to configure scanning for network files. It is recommended that you do not enable this setting. +This policy setting allows you to configure scanning for network files. It's recommended that you don't enable this setting. - If you enable this setting, network files will be scanned. -- If you disable or do not configure this setting, network files will not be scanned. +- If you disable or don't configure this setting, network files won't be scanned. @@ -3546,13 +3551,12 @@ This policy setting allows you to configure scanning for network files. It is re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3579,7 +3583,7 @@ This policy setting allows you to configure scanning for network files. It is re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3594,7 +3598,7 @@ This policy setting configures a local override for the configuration of maximum - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -3606,13 +3610,12 @@ This policy setting configures a local override for the configuration of maximum | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3639,7 +3642,7 @@ This policy setting configures a local override for the configuration of maximum | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3654,7 +3657,7 @@ This policy setting configures a local override for the configuration of the sca - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -3666,13 +3669,12 @@ This policy setting configures a local override for the configuration of the sca | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3699,7 +3701,7 @@ This policy setting configures a local override for the configuration of the sca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3714,7 +3716,7 @@ This policy setting configures a local override for the configuration of schedul - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -3726,13 +3728,12 @@ This policy setting configures a local override for the configuration of schedul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3759,7 +3760,7 @@ This policy setting configures a local override for the configuration of schedul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3774,7 +3775,7 @@ This policy setting configures a local override for the configuration of schedul - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -3786,13 +3787,12 @@ This policy setting configures a local override for the configuration of schedul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3819,7 +3819,7 @@ This policy setting configures a local override for the configuration of schedul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3834,7 +3834,7 @@ This policy setting configures a local override for the configuration of schedul - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -3846,13 +3846,12 @@ This policy setting configures a local override for the configuration of schedul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3879,7 +3878,7 @@ This policy setting configures a local override for the configuration of schedul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3894,7 +3893,7 @@ This policy setting allows you to enable or disable low CPU priority for schedul - If you enable this setting, low CPU priority will be used during scheduled scans. -- If you disable or do not configure this setting, not changes will be made to CPU priority for scheduled scans. +- If you disable or don't configure this setting, not changes will be made to CPU priority for scheduled scans. @@ -3906,13 +3905,12 @@ This policy setting allows you to enable or disable low CPU priority for schedul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3939,7 +3937,7 @@ This policy setting allows you to enable or disable low CPU priority for schedul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3954,7 +3952,7 @@ This policy setting allows you to define the number of consecutive scheduled sca - If you enable this setting, a catch-up scan will occur after the specified number consecutive missed scheduled scans. -- If you disable or do not configure this setting, a catch-up scan will occur after the 2 consecutive missed scheduled scans. +- If you disable or don't configure this setting, a catch-up scan will occur after the 2 consecutive missed scheduled scans. @@ -3966,13 +3964,12 @@ This policy setting allows you to define the number of consecutive scheduled sca | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3999,7 +3996,7 @@ This policy setting allows you to define the number of consecutive scheduled sca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4010,11 +4007,11 @@ This policy setting allows you to define the number of consecutive scheduled sca -This policy setting defines the number of days items should be kept in the scan history folder before being permanently removed. The value represents the number of days to keep items in the folder. If set to zero, items will be kept forever and will not be automatically removed. By default, the value is set to 30 days. +This policy setting defines the number of days items should be kept in the scan history folder before being permanently removed. The value represents the number of days to keep items in the folder. If set to zero, items will be kept forever and won't be automatically removed. By default, the value is set to 30 days. - If you enable this setting, items will be removed from the scan history folder after the number of days specified. -- If you disable or do not configure this setting, items will be kept in the scan history folder for the default number of days. +- If you disable or don't configure this setting, items will be kept in the scan history folder for the default number of days. @@ -4026,13 +4023,12 @@ This policy setting defines the number of days items should be kept in the scan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4059,7 +4055,7 @@ This policy setting defines the number of days items should be kept in the scan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4070,11 +4066,11 @@ This policy setting defines the number of days items should be kept in the scan -This policy setting allows you to specify an interval at which to perform a quick scan. The time value is represented as the number of hours between quick scans. Valid values range from 1 (every hour) to 24 (once per day). If set to zero, interval quick scans will not occur. By default, this setting is set to 0. +This policy setting allows you to specify an interval at which to perform a quick scan. The time value is represented as the number of hours between quick scans. Valid values range from 1 (every hour) to 24 (once per day). If set to zero, interval quick scans won't occur. By default, this setting is set to 0. - If you enable this setting, a quick scan will run at the interval specified. -- If you disable or do not configure this setting, quick scan controlled by this config will not be run. +- If you disable or don't configure this setting, quick scan controlled by this config won't be run. @@ -4086,13 +4082,12 @@ This policy setting allows you to specify an interval at which to perform a quic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4119,7 +4114,7 @@ This policy setting allows you to specify an interval at which to perform a quic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4132,7 +4127,7 @@ This policy setting allows you to specify an interval at which to perform a quic This policy setting allows you to configure scheduled scans to start only when your computer is on but not in use. -- If you enable or do not configure this setting, scheduled scans will only run when the computer is on but not in use. +- If you enable or don't configure this setting, scheduled scans will only run when the computer is on but not in use. - If you disable this setting, scheduled scans will run at the scheduled time. @@ -4146,13 +4141,12 @@ This policy setting allows you to configure scheduled scans to start only when y | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4179,7 +4173,7 @@ This policy setting allows you to configure scheduled scans to start only when y | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4193,19 +4187,12 @@ This policy setting allows you to configure scheduled scans to start only when y This policy setting allows you to specify the day of the week on which to perform a scheduled scan. The scan can also be configured to run every day or to never run at all. This setting can be configured with the following ordinal number values: -(0x0) Every Day -(0x1) Sunday -(0x2) Monday -(0x3) Tuesday -(0x4) Wednesday -(0x5) Thursday -(0x6) Friday -(0x7) Saturday -(0x8) Never (default) + +(0x0) Every Day (0x1) Sunday (0x2) Monday (0x3) Tuesday (0x4) Wednesday (0x5) Thursday (0x6) Friday (0x7) Saturday (0x8) Never (default) - If you enable this setting, a scheduled scan will run at the frequency specified. -- If you disable or do not configure this setting, a scheduled scan will run at a default frequency. +- If you disable or don't configure this setting, a scheduled scan will run at a default frequency. @@ -4217,13 +4204,12 @@ This setting can be configured with the following ordinal number values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4250,7 +4236,7 @@ This setting can be configured with the following ordinal number values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4265,7 +4251,7 @@ This policy setting allows you to specify the time of day at which to perform a - If you enable this setting, a scheduled scan will run at the time of day specified. -- If you disable or do not configure this setting, a scheduled scan will run at a default time. +- If you disable or don't configure this setting, a scheduled scan will run at a default time. @@ -4277,13 +4263,12 @@ This policy setting allows you to specify the time of day at which to perform a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4310,7 +4295,7 @@ This policy setting allows you to specify the time of day at which to perform a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4321,11 +4306,11 @@ This policy setting allows you to specify the time of day at which to perform a -This policy setting allows you to configure whether or not the antimalware service remains running when antivirus and antispyware security intelligence is disabled. It is recommended that this setting remain disabled. +This policy setting allows you to configure whether or not the antimalware service remains running when antivirus and antispyware security intelligence is disabled. It's recommended that this setting remain disabled. - If you enable this setting, the antimalware service will always remain running even if both antivirus and antispyware security intelligence is disabled. -- If you disable or do not configure this setting, the antimalware service will be stopped when both antivirus and antispyware security intelligence is disabled. If the computer is restarted, the service will be started if it is set to Automatic startup. After the service has started, there will be a check to see if antivirus and antispyware security intelligence is enabled. If at least one is enabled, the service will remain running. If both are disabled, the service will be stopped. +- If you disable or don't configure this setting, the antimalware service will be stopped when both antivirus and antispyware security intelligence is disabled. If the computer is restarted, the service will be started if it's set to Automatic startup. After the service has started, there will be a check to see if antivirus and antispyware security intelligence is enabled. If at least one is enabled, the service will remain running. If both are disabled, the service will be stopped. @@ -4337,13 +4322,12 @@ This policy setting allows you to configure whether or not the antimalware servi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4370,7 +4354,7 @@ This policy setting allows you to configure whether or not the antimalware servi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4385,7 +4369,7 @@ This policy setting allows you to define the number of days that must pass befor - If you enable this setting, spyware security intelligence will be considered out of date after the number of days specified have passed without an update. -- If you disable or do not configure this setting, spyware security intelligence will be considered out of date after the default number of days have passed without an update. +- If you disable or don't configure this setting, spyware security intelligence will be considered out of date after the default number of days have passed without an update. @@ -4397,13 +4381,12 @@ This policy setting allows you to define the number of days that must pass befor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4430,7 +4413,7 @@ This policy setting allows you to define the number of days that must pass befor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4445,7 +4428,7 @@ This policy setting allows you to define the number of days that must pass befor - If you enable this setting, virus security intelligence will be considered out of date after the number of days specified have passed without an update. -- If you disable or do not configure this setting, virus security intelligence will be considered out of date after the default number of days have passed without an update. +- If you disable or don't configure this setting, virus security intelligence will be considered out of date after the default number of days have passed without an update. @@ -4457,13 +4440,12 @@ This policy setting allows you to define the number of days that must pass befor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4490,7 +4472,7 @@ This policy setting allows you to define the number of days that must pass befor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4501,11 +4483,11 @@ This policy setting allows you to define the number of days that must pass befor -This policy setting allows you to configure UNC file share sources for downloading security intelligence updates. Sources will be contacted in the order specified. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources. For example: "{\\unc1 | \\unc2 }". The list is empty by default. +This policy setting allows you to configure UNC file share sources for downloading security intelligence updates. Sources will be contacted in the order specified. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources. For example: "`{\\unc1 | \\unc2 }`". The list is empty by default. -- If you enable this setting, the specified sources will be contacted for security intelligence updates. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. +- If you enable this setting, the specified sources will be contacted for security intelligence updates. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list won't be contacted. -- If you disable or do not configure this setting, the list will remain empty by default and no sources will be contacted. +- If you disable or don't configure this setting, the list will remain empty by default and no sources will be contacted. @@ -4517,13 +4499,12 @@ This policy setting allows you to configure UNC file share sources for downloadi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4549,7 +4530,7 @@ This policy setting allows you to configure UNC file share sources for downloadi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4562,9 +4543,9 @@ This policy setting allows you to configure UNC file share sources for downloadi This policy setting allows you to configure the automatic scan which starts after a security intelligence update has occurred. -- If you enable or do not configure this setting, a scan will start following a security intelligence update. +- If you enable or don't configure this setting, a scan will start following a security intelligence update. -- If you disable this setting, a scan will not start following a security intelligence update. +- If you disable this setting, a scan won't start following a security intelligence update. @@ -4576,13 +4557,12 @@ This policy setting allows you to configure the automatic scan which starts afte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4609,7 +4589,7 @@ This policy setting allows you to configure the automatic scan which starts afte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4622,7 +4602,7 @@ This policy setting allows you to configure the automatic scan which starts afte This policy setting allows you to configure security intelligence updates when the computer is running on battery power. -- If you enable or do not configure this setting, security intelligence updates will occur as usual regardless of power state. +- If you enable or don't configure this setting, security intelligence updates will occur as usual regardless of power state. - If you disable this setting, security intelligence updates will be turned off while the computer is running on battery power. @@ -4636,13 +4616,12 @@ This policy setting allows you to configure security intelligence updates when t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4669,7 +4648,7 @@ This policy setting allows you to configure security intelligence updates when t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4682,9 +4661,9 @@ This policy setting allows you to configure security intelligence updates when t This policy setting allows you to configure security intelligence updates on startup when there is no antimalware engine present. -- If you enable or do not configure this setting, security intelligence updates will be initiated on startup when there is no antimalware engine present. +- If you enable or don't configure this setting, security intelligence updates will be initiated on startup when there is no antimalware engine present. -- If you disable this setting, security intelligence updates will not be initiated on startup when there is no antimalware engine present. +- If you disable this setting, security intelligence updates won't be initiated on startup when there is no antimalware engine present. @@ -4696,13 +4675,12 @@ This policy setting allows you to configure security intelligence updates on sta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4729,7 +4707,7 @@ This policy setting allows you to configure security intelligence updates on sta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4740,13 +4718,13 @@ This policy setting allows you to configure security intelligence updates on sta -This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares" +This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares". -For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } +For Example: `{ InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC }` -- If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. +- If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list won't be contacted. -- If you disable or do not configure this setting, security intelligence update sources will be contacted in a default order. +- If you disable or don't configure this setting, security intelligence update sources will be contacted in a default order. @@ -4758,13 +4736,12 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4790,7 +4767,7 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4805,7 +4782,7 @@ This policy setting allows you to enable download of security intelligence updat - If you enable this setting, security intelligence updates will be downloaded from Microsoft Update. -- If you disable or do not configure this setting, security intelligence updates will be downloaded from the configured download source. +- If you disable or don't configure this setting, security intelligence updates will be downloaded from the configured download source. @@ -4817,13 +4794,12 @@ This policy setting allows you to enable download of security intelligence updat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4850,7 +4826,7 @@ This policy setting allows you to enable download of security intelligence updat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4863,7 +4839,7 @@ This policy setting allows you to enable download of security intelligence updat This policy setting allows you to enable real-time security intelligence updates in response to reports sent to Microsoft MAPS. If the service reports a file as an unknown and Microsoft MAPS finds that the latest security intelligence update has security intelligence for a threat involving that file, the service will receive all of the latest security intelligence for that threat immediately. You must have configured your computer to join Microsoft MAPS for this functionality to work. -- If you enable or do not configure this setting, real-time security intelligence updates will be enabled. +- If you enable or don't configure this setting, real-time security intelligence updates will be enabled. - If you disable this setting, real-time security intelligence updates will disabled. @@ -4877,13 +4853,12 @@ This policy setting allows you to enable real-time security intelligence updates | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4910,7 +4885,7 @@ This policy setting allows you to enable real-time security intelligence updates | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4924,19 +4899,13 @@ This policy setting allows you to enable real-time security intelligence updates This policy setting allows you to specify the day of the week on which to check for security intelligence updates. The check can also be configured to run every day or to never run at all. This setting can be configured with the following ordinal number values: + (0x0) Every Day (default) -(0x1) Sunday -(0x2) Monday -(0x3) Tuesday -(0x4) Wednesday -(0x5) Thursday -(0x6) Friday -(0x7) Saturday -(0x8) Never +(0x1) Sunday (0x2) Monday (0x3) Tuesday (0x4) Wednesday (0x5) Thursday (0x6) Friday (0x7) Saturday (0x8) Never. - If you enable this setting, the check for security intelligence updates will occur at the frequency specified. -- If you disable or do not configure this setting, the check for security intelligence updates will occur at a default frequency. +- If you disable or don't configure this setting, the check for security intelligence updates will occur at a default frequency. @@ -4948,13 +4917,12 @@ This setting can be configured with the following ordinal number values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4981,7 +4949,7 @@ This setting can be configured with the following ordinal number values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4996,7 +4964,7 @@ This policy setting allows you to specify the time of day at which to check for - If you enable this setting, the check for security intelligence updates will occur at the time of day specified. -- If you disable or do not configure this setting, the check for security intelligence updates will occur at the default time. +- If you disable or don't configure this setting, the check for security intelligence updates will occur at the default time. @@ -5008,13 +4976,12 @@ This policy setting allows you to specify the time of day at which to check for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5041,7 +5008,7 @@ This policy setting allows you to specify the time of day at which to check for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5054,7 +5021,7 @@ This policy setting allows you to specify the time of day at which to check for This policy setting allows you to define the security intelligence location for VDI-configured computers. -- If you disable or do not configure this setting, security intelligence will be referred from the default local source. +If you disable or don't configure this setting, security intelligence will be referred from the default local source. @@ -5066,13 +5033,12 @@ This policy setting allows you to define the security intelligence location for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5098,7 +5064,7 @@ This policy setting allows you to define the security intelligence location for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5111,9 +5077,9 @@ This policy setting allows you to define the security intelligence location for This policy setting allows you to configure the antimalware service to receive notifications to disable individual security intelligence in response to reports it sends to Microsoft MAPS. Microsoft MAPS uses these notifications to disable security intelligence that are causing false positive reports. You must have configured your computer to join Microsoft MAPS for this functionality to work. -- If you enable this setting or do not configure, the antimalware service will receive notifications to disable security intelligence. +- If you enable this setting or don't configure, the antimalware service will receive notifications to disable security intelligence. -- If you disable this setting, the antimalware service will not receive notifications to disable security intelligence. +- If you disable this setting, the antimalware service won't receive notifications to disable security intelligence. @@ -5125,13 +5091,12 @@ This policy setting allows you to configure the antimalware service to receive n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5158,7 +5123,7 @@ This policy setting allows you to configure the antimalware service to receive n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5173,7 +5138,7 @@ This policy setting allows you to define the number of days after which a catch- - If you enable this setting, a catch-up security intelligence update will occur after the specified number of days. -- If you disable or do not configure this setting, a catch-up security intelligence update will be required after the default number of days. +- If you disable or don't configure this setting, a catch-up security intelligence update will be required after the default number of days. @@ -5185,13 +5150,12 @@ This policy setting allows you to define the number of days after which a catch- | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5218,7 +5182,7 @@ This policy setting allows you to define the number of days after which a catch- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5233,7 +5197,7 @@ This policy setting allows you to manage whether a check for new virus and spywa - If you enable this setting, a check for new security intelligence will occur after service startup. -- If you disable this setting or do not configure this setting, a check for new security intelligence will not occur after service startup. +- If you disable this setting or don't configure this setting, a check for new security intelligence won't occur after service startup. @@ -5245,13 +5209,12 @@ This policy setting allows you to manage whether a check for new virus and spywa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5278,7 +5241,7 @@ This policy setting allows you to manage whether a check for new virus and spywa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5293,7 +5256,7 @@ This policy setting configures a local override for the configuration to join Mi - If you enable this setting, the local preference setting will take priority over Group Policy. -- If you disable or do not configure this setting, Group Policy will take priority over the local preference setting. +- If you disable or don't configure this setting, Group Policy will take priority over the local preference setting. @@ -5305,13 +5268,12 @@ This policy setting configures a local override for the configuration to join Mi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5338,7 +5300,7 @@ This policy setting configures a local override for the configuration to join Mi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5351,20 +5313,20 @@ This policy setting configures a local override for the configuration to join Mi This policy setting allows you to join Microsoft MAPS. Microsoft MAPS is the online community that helps you choose how to respond to potential threats. The community also helps stop the spread of new malicious software infections. -You can choose to send basic or additional information about detected software. Additional information helps Microsoft create new security intelligence and help it to protect your computer. This information can include things like location of detected items on your computer if harmful software was removed. The information will be automatically collected and sent. In some instances, personal information might unintentionally be sent to Microsoft. However, Microsoft will not use this information to identify you or contact you. +You can choose to send basic or additional information about detected software. Additional information helps Microsoft create new security intelligence and help it to protect your computer. This information can include things like location of detected items on your computer if harmful software was removed. The information will be automatically collected and sent. In some instances, personal information might unintentionally be sent to Microsoft. However, Microsoft won't use this information to identify you or contact you. Possible options are: + (0x0) Disabled (default) -(0x1) Basic membership -(0x2) Advanced membership +(0x1) Basic membership (0x2) Advanced membership. Basic membership will send basic information to Microsoft about software that has been detected, including where the software came from, the actions that you apply or that are applied automatically, and whether the actions were successful. Advanced membership, in addition to basic information, will send more information to Microsoft about malicious software, spyware, and potentially unwanted software, including the location of the software, file names, how the software operates, and how it has impacted your computer. -- If you enable this setting, you will join Microsoft MAPS with the membership specified. +- If you enable this setting, you'll join Microsoft MAPS with the membership specified. -- If you disable or do not configure this setting, you will not join Microsoft MAPS. +- If you disable or don't configure this setting, you won't join Microsoft MAPS. In Windows 10, Basic membership is no longer available, so setting the value to 1 or 2 enrolls the device into Advanced membership. @@ -5378,13 +5340,12 @@ In Windows 10, Basic membership is no longer available, so setting the value to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5411,7 +5372,7 @@ In Windows 10, Basic membership is no longer available, so setting the value to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5422,12 +5383,13 @@ In Windows 10, Basic membership is no longer available, so setting the value to -This policy setting customize which remediation action will be taken for each listed Threat ID when it is detected during a scan. Threats should be added under the Options for this setting. Each entry must be listed as a name value pair. The name defines a valid Threat ID, while the value contains the action ID for the remediation action that should be taken. +This policy setting customize which remediation action will be taken for each listed Threat ID when it's detected during a scan. Threats should be added under the Options for this setting. Each entry must be listed as a name value pair. The name defines a valid Threat ID, while the value contains the action ID for the remediation action that should be taken. Valid remediation action values are: + 2 = Quarantine 3 = Remove -6 = Ignore +6 = Ignore. @@ -5439,13 +5401,12 @@ Valid remediation action values are: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5472,7 +5433,7 @@ Valid remediation action values are: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5487,7 +5448,7 @@ This policy setting allows you to configure whether or not to display additional - If you enable this setting, the additional text specified will be displayed. -- If you disable or do not configure this setting, there will be no additional text displayed. +- If you disable or don't configure this setting, there will be no additional text displayed. @@ -5499,13 +5460,12 @@ This policy setting allows you to configure whether or not to display additional | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5531,7 +5491,7 @@ This policy setting allows you to configure whether or not to display additional | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5543,13 +5503,16 @@ This policy setting allows you to configure whether or not to display additional Use this policy setting to specify if you want Microsoft Defender Antivirus notifications to display on clients. -- If you disable or do not configure this setting, Microsoft Defender Antivirus notifications will display on clients. -- If you enable this setting, Microsoft Defender Antivirus notifications will not display on clients. +- If you disable or don't configure this setting, Microsoft Defender Antivirus notifications will display on clients. + +- If you enable this setting, Microsoft Defender Antivirus notifications won't display on clients. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -5557,13 +5520,12 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus noti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5590,7 +5552,7 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus noti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5603,11 +5565,13 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus noti This policy setting allows user to supress reboot notifications in UI only mode (for cases where UI can't be in lockdown mode). -- If you enable this setting AM UI won't show reboot notifications. +If you enable this setting AM UI won't show reboot notifications. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -5615,13 +5579,12 @@ This policy setting allows user to supress reboot notifications in UI only mode | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5648,7 +5611,7 @@ This policy setting allows user to supress reboot notifications in UI only mode | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5660,7 +5623,8 @@ This policy setting allows user to supress reboot notifications in UI only mode This policy setting allows you to configure whether or not to display AM UI to the users. -- If you enable this setting AM UI won't be available to users. + +If you enable this setting AM UI won't be available to users. @@ -5672,13 +5636,12 @@ This policy setting allows you to configure whether or not to display AM UI to t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5701,6 +5664,9 @@ This policy setting allows you to configure whether or not to display AM UI to t + +[TAMPER-1]: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection +[TAMPER-2]: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection#what-about-exclusions diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index 1956accd4b..33ef1a700b 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MMC Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MMC -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,19 +41,19 @@ ms.topic: reference Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. -If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +If this setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. +- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. -To explicitly permit use of this snap-in, enable this setting. If this setting is not configured (or disabled), this snap-in is prohibited. +To explicitly permit use of this snap-in, enable this setting. If this setting isn't configured (or disabled), this snap-in is prohibited. - If "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. -To explicitly prohibit use of this snap-in, disable this setting. If this setting is not configured (or enabled), the snap-in is permitted. +To explicitly prohibit use of this snap-in, disable this setting. If this setting isn't configured (or enabled), the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -68,13 +65,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -101,7 +97,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -114,19 +110,19 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. -If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +If this setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. +- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. -To explicitly permit use of this snap-in, enable this setting. If this setting is not configured (or disabled), this snap-in is prohibited. +To explicitly permit use of this snap-in, enable this setting. If this setting isn't configured (or disabled), this snap-in is prohibited. - If "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. -To explicitly prohibit use of this snap-in, disable this setting. If this setting is not configured (or enabled), the snap-in is permitted. +To explicitly prohibit use of this snap-in, disable this setting. If this setting isn't configured (or enabled), the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -138,13 +134,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -171,7 +166,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -184,19 +179,19 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. -If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +If this setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. +- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. -To explicitly permit use of this snap-in, enable this setting. If this setting is not configured (or disabled), this snap-in is prohibited. +To explicitly permit use of this snap-in, enable this setting. If this setting isn't configured (or disabled), this snap-in is prohibited. - If "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. -To explicitly prohibit use of this snap-in, disable this setting. If this setting is not configured (or enabled), the snap-in is permitted. +To explicitly prohibit use of this snap-in, disable this setting. If this setting isn't configured (or enabled), the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -208,13 +203,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -241,7 +235,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -256,11 +250,11 @@ Prevents users from entering author mode. This setting prevents users from opening the Microsoft Management Console (MMC) in author mode, explicitly opening console files in author mode, and opening any console files that open in author mode by default. -As a result, users cannot create console files or add or remove snap-ins. Also, because they cannot open author-mode console files, they cannot use the tools that the files contain. +As a result, users can't create console files or add or remove snap-ins. Also, because they can't open author-mode console files, they can't use the tools that the files contain. -This setting permits users to open MMC user-mode console files, such as those on the Administrative Tools menu in Windows 2000 Server family or Windows Server 2003 family. However, users cannot open a blank MMC console window on the Start menu. (To open the MMC, click Start, click Run, and type mmc.) Users also cannot open a blank MMC console window from a command prompt. +This setting permits users to open MMC user-mode console files, such as those on the Administrative Tools menu in Windows 2000 Server family or Windows Server 2003 family. However, users can't open a blank MMC console window on the Start menu. (To open the MMC, click Start, click Run, and type mmc.) Users also can't open a blank MMC console window from a command prompt. -- If you disable this setting or do not configure it, users can enter author mode and open author-mode console files. +If you disable this setting or don't configure it, users can enter author mode and open author-mode console files. @@ -272,13 +266,12 @@ This setting permits users to open MMC user-mode console files, such as those on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -305,7 +298,7 @@ This setting permits users to open MMC user-mode console files, such as those on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -322,14 +315,14 @@ Lets you selectively permit or prohibit the use of Microsoft Management Console To explicitly permit a snap-in, open the Restricted/Permitted snap-ins setting folder and enable the settings representing the snap-in you want to permit. If a snap-in setting in the folder is disabled or not configured, the snap-in is prohibited. -- If you disable this setting or do not configure it, all snap-ins are permitted, except those that you explicitly prohibit. Use this setting if you plan to permit use of most snap-ins. +- If you disable this setting or don't configure it, all snap-ins are permitted, except those that you explicitly prohibit. Use this setting if you plan to permit use of most snap-ins. To explicitly prohibit a snap-in, open the Restricted/Permitted snap-ins setting folder and then disable the settings representing the snap-ins you want to prohibit. If a snap-in setting in the folder is enabled or not configured, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. > [!NOTE] -> If you enable this setting, and you do not enable any settings in the Restricted/Permitted snap-ins folder, users cannot use any MMC snap-ins. +> If you enable this setting, and you don't enable any settings in the Restricted/Permitted snap-ins folder, users can't use any MMC snap-ins. @@ -341,13 +334,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index b4f74ad73e..d7e7143b0d 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MMCSnapins Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MMCSnapins -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,17 +43,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -68,13 +67,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -101,7 +99,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -116,17 +114,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -138,13 +138,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -171,7 +170,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -186,17 +185,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -208,13 +209,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -241,7 +241,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -256,17 +256,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -278,13 +280,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -311,7 +312,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -326,17 +327,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -348,13 +351,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -381,7 +383,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -396,17 +398,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -418,13 +422,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -451,7 +454,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -466,17 +469,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -488,13 +493,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -521,7 +525,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -536,17 +540,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -558,13 +564,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -591,7 +596,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -606,17 +611,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -628,13 +635,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -661,7 +667,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -676,17 +682,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -698,13 +706,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -731,7 +738,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -746,17 +753,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -768,13 +777,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -801,7 +809,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -816,17 +824,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -838,13 +848,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -871,7 +880,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -886,17 +895,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -908,13 +919,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -941,7 +951,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -956,17 +966,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -978,13 +990,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1011,7 +1022,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1026,17 +1037,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1048,13 +1061,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1081,7 +1093,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1096,17 +1108,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1118,13 +1132,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1151,7 +1164,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1166,17 +1179,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1188,13 +1203,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1221,7 +1235,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1236,17 +1250,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1258,13 +1274,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1291,7 +1306,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1306,17 +1321,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1328,13 +1345,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1361,7 +1377,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1376,17 +1392,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1398,13 +1416,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1431,7 +1448,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1446,17 +1463,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1468,13 +1487,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1501,7 +1519,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1516,17 +1534,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1538,13 +1558,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1571,7 +1590,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1586,17 +1605,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1608,13 +1629,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1641,7 +1661,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1656,17 +1676,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1678,13 +1700,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1711,7 +1732,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1726,17 +1747,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1748,13 +1771,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1781,7 +1803,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1796,17 +1818,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1818,13 +1842,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1851,7 +1874,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1866,17 +1889,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1888,13 +1913,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1921,7 +1945,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1936,17 +1960,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -1958,13 +1984,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1991,7 +2016,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2006,17 +2031,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2028,13 +2055,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2061,7 +2087,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2076,17 +2102,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2098,13 +2126,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2131,7 +2158,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2146,17 +2173,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2168,13 +2197,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2201,7 +2229,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2216,17 +2244,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2238,13 +2268,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2271,7 +2300,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2286,17 +2315,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2308,13 +2339,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2341,7 +2371,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2356,17 +2386,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2378,13 +2410,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2411,7 +2442,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2426,17 +2457,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2448,13 +2481,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2481,7 +2513,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2496,17 +2528,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2518,13 +2552,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2551,7 +2584,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2564,19 +2597,19 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of the Group Policy tab in property sheets for the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. -- If you enable this setting, the Group Policy tab is displayed in the property sheet for a site, domain, or organizational unit displayed by the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. If you disable the setting, the Group Policy tab is not displayed in those snap-ins. +If you enable this setting, the Group Policy tab is displayed in the property sheet for a site, domain, or organizational unit displayed by the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. If you disable the setting, the Group Policy tab isn't displayed in those snap-ins. -If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this tab is displayed. +If this setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this tab is displayed. -- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users will not have access to the Group Policy tab. +- If "Restrict users to the explicitly permitted list of snap-ins" is enabled, users won't have access to the Group Policy tab. -To explicitly permit use of the Group Policy tab, enable this setting. If this setting is not configured (or disabled), the Group Policy tab is inaccessible. +To explicitly permit use of the Group Policy tab, enable this setting. If this setting isn't configured (or disabled), the Group Policy tab is inaccessible. - If "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users will have access to the Group Policy tab. -To explicitly prohibit use of the Group Policy tab, disable this setting. If this setting is not configured (or enabled), the Group Policy tab is accessible. +To explicitly prohibit use of the Group Policy tab, disable this setting. If this setting isn't configured (or enabled), the Group Policy tab is accessible. -When the Group Policy tab is inaccessible, it does not appear in the site, domain, or organizational unit property sheets. +When the Group Policy tab is inaccessible, it doesn't appear in the site, domain, or organizational unit property sheets. @@ -2588,13 +2621,12 @@ When the Group Policy tab is inaccessible, it does not appear in the site, domai | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2621,7 +2653,7 @@ When the Group Policy tab is inaccessible, it does not appear in the site, domai | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2636,17 +2668,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2658,13 +2692,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2691,7 +2724,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2706,17 +2739,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2728,13 +2763,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2761,7 +2795,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2776,17 +2810,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2798,13 +2834,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2831,7 +2866,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2846,17 +2881,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2868,13 +2905,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2901,7 +2937,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2916,17 +2952,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -2938,13 +2976,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2971,7 +3008,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2986,17 +3023,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3008,13 +3047,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3041,7 +3079,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3056,17 +3094,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3078,13 +3118,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3111,7 +3150,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3126,17 +3165,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3148,13 +3189,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3181,7 +3221,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3196,17 +3236,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3218,13 +3260,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3251,7 +3292,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3266,17 +3307,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3288,13 +3331,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3321,7 +3363,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3336,17 +3378,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3358,13 +3402,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3391,7 +3434,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3406,17 +3449,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3428,13 +3473,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3461,7 +3505,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3476,17 +3520,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3498,13 +3544,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3531,7 +3576,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3546,17 +3591,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3568,13 +3615,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3601,7 +3647,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3616,17 +3662,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3638,13 +3686,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3671,7 +3718,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3686,17 +3733,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3708,13 +3757,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3741,7 +3789,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3756,17 +3804,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3778,13 +3828,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3811,7 +3860,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3826,17 +3875,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3848,13 +3899,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3881,7 +3931,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3896,17 +3946,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3918,13 +3970,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3951,7 +4002,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3966,17 +4017,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -3988,13 +4041,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4021,7 +4073,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4036,17 +4088,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4058,13 +4112,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4091,7 +4144,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4106,17 +4159,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4128,13 +4183,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4161,7 +4215,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4176,17 +4230,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4198,13 +4254,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4231,7 +4286,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4246,17 +4301,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4268,13 +4325,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4301,7 +4357,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4316,17 +4372,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4338,13 +4396,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4371,7 +4428,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4386,17 +4443,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4408,13 +4467,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4441,7 +4499,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4456,17 +4514,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4478,13 +4538,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4511,7 +4570,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4526,17 +4585,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4548,13 +4609,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4581,7 +4641,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4596,17 +4656,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4618,13 +4680,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4651,7 +4712,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4666,17 +4727,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4688,13 +4751,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4721,7 +4783,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4736,17 +4798,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4758,13 +4822,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4791,7 +4854,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4806,17 +4869,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4828,13 +4893,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4861,7 +4925,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4876,17 +4940,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4898,13 +4964,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4931,7 +4996,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4946,17 +5011,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -4968,13 +5035,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5001,7 +5067,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5016,17 +5082,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5038,13 +5106,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5071,7 +5138,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5086,17 +5153,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5108,13 +5177,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5141,7 +5209,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5156,17 +5224,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5178,13 +5248,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5211,7 +5280,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5226,17 +5295,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5248,13 +5319,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5281,7 +5351,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5296,17 +5366,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5318,13 +5390,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5351,7 +5422,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5366,17 +5437,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5388,13 +5461,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5421,7 +5493,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5436,17 +5508,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5458,13 +5532,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5491,7 +5564,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5506,17 +5579,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5528,13 +5603,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5561,7 +5635,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5576,17 +5650,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5598,13 +5674,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5631,7 +5706,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5646,17 +5721,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5668,13 +5745,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5701,7 +5777,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5716,17 +5792,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5738,13 +5816,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5771,7 +5848,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5786,17 +5863,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5808,13 +5887,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5841,7 +5919,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5856,17 +5934,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5878,13 +5958,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5911,7 +5990,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5926,17 +6005,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -5948,13 +6029,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5981,7 +6061,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5996,17 +6076,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6018,13 +6100,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6051,7 +6132,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6066,17 +6147,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6088,13 +6171,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6121,7 +6203,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6136,17 +6218,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6158,13 +6242,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6191,7 +6274,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6206,17 +6289,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6228,13 +6313,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6261,7 +6345,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6276,17 +6360,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6298,13 +6384,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6331,7 +6416,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6346,17 +6431,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6368,13 +6455,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6401,7 +6487,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6416,17 +6502,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6438,13 +6526,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6471,7 +6558,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6486,17 +6573,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6508,13 +6597,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6541,7 +6629,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6556,17 +6644,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6578,13 +6668,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6611,7 +6700,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6626,17 +6715,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6648,13 +6739,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6681,7 +6771,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6696,17 +6786,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6718,13 +6810,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6751,7 +6842,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6766,17 +6857,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6788,13 +6881,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6821,7 +6913,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6836,17 +6928,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6858,13 +6952,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6891,7 +6984,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6906,17 +6999,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6928,13 +7023,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6961,7 +7055,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6976,17 +7070,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -6998,13 +7094,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7031,7 +7126,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7046,17 +7141,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -7068,13 +7165,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7101,7 +7197,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7116,17 +7212,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -7138,13 +7236,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7171,7 +7268,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7186,17 +7283,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -7208,13 +7307,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7241,7 +7339,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7256,17 +7354,19 @@ This policy setting permits or prohibits the use of this snap-in. - If you enable this policy setting, the snap-in is permitted and can be added into the Microsoft Management Console or run from the command line as a standalone console. -- If you disable this policy setting, the snap-in is prohibited and cannot be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. +- If you disable this policy setting, the snap-in is prohibited and can't be added into the Microsoft Management Console or run from the command line as a standalone console. An error message is displayed stating that policy is prohibiting the use of this snap-in. -- If this policy setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. +- If this policy setting isn't configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. -- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users cannot use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. -- If this policy setting is not configured or disabled, this snap-in is prohibited. +- If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is enabled, users can't use any snap-in except those explicitly permitted. To explicitly permit use of this snap-in, enable this policy setting. + +- If this policy setting isn't configured or disabled, this snap-in is prohibited. - If the policy setting "Restrict users to the explicitly permitted list of snap-ins" is disabled or not configured, users can use any snap-in except those explicitly prohibited. To explicitly prohibit use of this snap-in, disable this policy setting. -- If this policy setting is not configured or enabled, the snap-in is permitted. -When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in does not appear. +- If this policy setting isn't configured or enabled, the snap-in is permitted. + +When a snap-in is prohibited, it doesn't appear in the Add/Remove Snap-in window in MMC. Also, when a user opens a console file that includes a prohibited snap-in, the console file opens, but the prohibited snap-in doesn't appear. @@ -7278,13 +7378,12 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md index 3e4935741b..54c66c7309 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MobilePCMobilityCenter Area in Policy CSP author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MobilePCMobilityCenter -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting turns off Windows Mobility Center. -- If you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows Mobility Center UI is removed from all shell entry points and the .exe file does not launch it. +- If you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows Mobility Center UI is removed from all shell entry points and the .exe file doesn't launch it. - If you disable this policy setting, the user is able to invoke Windows Mobility Center and the .exe file launches it. -- If you do not configure this policy setting, Windows Mobility Center is on by default. +- If you don't configure this policy setting, Windows Mobility Center is on by default. @@ -60,13 +57,12 @@ This policy setting turns off Windows Mobility Center. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting turns off Windows Mobility Center. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ This policy setting turns off Windows Mobility Center. This policy setting turns off Windows Mobility Center. -- If you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows Mobility Center UI is removed from all shell entry points and the .exe file does not launch it. +- If you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows Mobility Center UI is removed from all shell entry points and the .exe file doesn't launch it. - If you disable this policy setting, the user is able to invoke Windows Mobility Center and the .exe file launches it. -- If you do not configure this policy setting, Windows Mobility Center is on by default. +- If you don't configure this policy setting, Windows Mobility Center is on by default. @@ -122,13 +118,12 @@ This policy setting turns off Windows Mobility Center. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md index ad7d9672ac..bd007d95f0 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MobilePCPresentationSettings Area in Poli author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MobilePCPresentationSettings -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,14 +41,14 @@ ms.topic: reference This policy setting turns off Windows presentation settings. -- If you enable this policy setting, Windows presentation settings cannot be invoked. +- If you enable this policy setting, Windows presentation settings can't be invoked. - If you disable this policy setting, Windows presentation settings can be invoked. The presentation settings icon will be displayed in the notification area. This will give users a quick and easy way to configure their system settings before a presentation to block system notifications and screen blanking, adjust speaker volume, and apply a custom background image. > [!NOTE] > Users will be able to customize their system settings for presentations in Windows Mobility Center. -- If you do not configure this policy setting, Windows presentation settings can be invoked. +- If you don't configure this policy setting, Windows presentation settings can be invoked. @@ -63,13 +60,12 @@ This policy setting turns off Windows presentation settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ This policy setting turns off Windows presentation settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,14 +105,14 @@ This policy setting turns off Windows presentation settings. This policy setting turns off Windows presentation settings. -- If you enable this policy setting, Windows presentation settings cannot be invoked. +- If you enable this policy setting, Windows presentation settings can't be invoked. - If you disable this policy setting, Windows presentation settings can be invoked. The presentation settings icon will be displayed in the notification area. This will give users a quick and easy way to configure their system settings before a presentation to block system notifications and screen blanking, adjust speaker volume, and apply a custom background image. > [!NOTE] > Users will be able to customize their system settings for presentations in Windows Mobility Center. -- If you do not configure this policy setting, Windows presentation settings can be invoked. +- If you don't configure this policy setting, Windows presentation settings can be invoked. @@ -128,13 +124,12 @@ This policy setting turns off Windows presentation settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index aac8c8c118..334498bf41 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSAPolicy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MSAPolicy -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -43,11 +40,16 @@ ms.topic: reference This setting controls whether users can provide Microsoft accounts for authentication for applications or services. + - If this setting is enabled, all applications and services on the device are prevented from using Microsoft accounts for authentication. -This applies both to existing users of a device and new users who may be added. However, any application or service that has already authenticated a user will not be affected by enabling this setting until the authentication cache expires. -It is recommended to enable this setting before any user signs in to a device to prevent cached tokens from being present. + +This applies both to existing users of a device and new users who may be added. However, any application or service that has already authenticated a user won't be affected by enabling this setting until the authentication cache expires. + +It's recommended to enable this setting before any user signs in to a device to prevent cached tokens from being present. + - If this setting is disabled or not configured, applications and services can use Microsoft accounts for authentication. -By default, this setting is Disabled. This setting does not affect whether users can sign in to devices by using Microsoft accounts, or the ability for users to provide Microsoft accounts via the browser for authentication with web-based applications. + +By default, this setting is Disabled. This setting doesn't affect whether users can sign in to devices by using Microsoft accounts, or the ability for users to provide Microsoft accounts via the browser for authentication with web-based applications. @@ -59,13 +61,12 @@ By default, this setting is Disabled. This setting does not affect whether users | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-msched.md b/windows/client-management/mdm/policy-csp-admx-msched.md index a42f6715cd..34c9f09939 100644 --- a/windows/client-management/mdm/policy-csp-admx-msched.md +++ b/windows/client-management/mdm/policy-csp-admx-msched.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_msched Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_msched -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting allows you to configure Automatic Maintenance activation boundary. -The maintenance activation boundary is the daily schduled time at which Automatic Maintenance starts +The maintenance activation boundary is the daily schduled time at which Automatic Maintenance starts. - If you enable this policy setting, this will override the default daily scheduled time as specified in Security and Maintenance/Automatic Maintenance Control Panel. -- If you disable or do not configure this policy setting, the daily scheduled time as specified in Security and Maintenance/Automatic Maintenance Control Panel will apply. +- If you disable or don't configure this policy setting, the daily scheduled time as specified in Security and Maintenance/Automatic Maintenance Control Panel will apply. @@ -60,13 +57,12 @@ The maintenance activation boundary is the daily schduled time at which Automati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -92,7 +88,7 @@ The maintenance activation boundary is the daily schduled time at which Automati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,7 +105,7 @@ The maintenance random delay is the amount of time up to which Automatic Mainten - If you enable this policy setting, Automatic Maintenance will delay starting from its Activation Boundary, by upto this time. -- If you do not configure this policy setting, 4 hour random delay will be applied to Automatic Maintenance. +- If you don't configure this policy setting, 4 hour random delay will be applied to Automatic Maintenance. - If you disable this policy setting, no random delay will be applied to Automatic Maintenance. @@ -123,13 +119,12 @@ The maintenance random delay is the amount of time up to which Automatic Mainten | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index cdfeba781c..61b9d77688 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSDT Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MSDT -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,9 +45,9 @@ This policy setting configures Microsoft Support Diagnostic Tool (MSDT) interact By default, the support provider is set to Microsoft Corporation. -- If you disable this policy setting, MSDT cannot run in support mode, and no data can be collected or sent to the support provider. +- If you disable this policy setting, MSDT can't run in support mode, and no data can be collected or sent to the support provider. -- If you do not configure this policy setting, MSDT support mode is enabled by default. +- If you don't configure this policy setting, MSDT support mode is enabled by default. No reboots or service restarts are required for this policy setting to take effect. Changes take effect immediately. @@ -64,13 +61,12 @@ No reboots or service restarts are required for this policy setting to take effe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ No reboots or service restarts are required for this policy setting to take effe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -115,17 +111,18 @@ Microsoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by These tools are required to completely troubleshoot the problem. If tool download is restricted, it may not be possible to find the root cause of the problem. - If you enable this policy setting for remote troubleshooting, MSDT prompts the user to download additional tools to diagnose problems on remote computers only. + - If you enable this policy setting for local and remote troubleshooting, MSDT always prompts for additional tool downloading. - If you disable this policy setting, MSDT never downloads tools, and is unable to diagnose problems on remote computers. -- If you do not configure this policy setting, MSDT prompts the user before downloading any additional tools. +- If you don't configure this policy setting, MSDT prompts the user before downloading any additional tools. No reboots or service restarts are required for this policy setting to take effect. Changes take effect immediately. This policy setting will take effect only when MSDT is enabled. -This policy setting will only take effect when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios aren't executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -137,13 +134,12 @@ This policy setting will only take effect when the Diagnostic Policy Service (DP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -170,7 +166,7 @@ This policy setting will only take effect when the Diagnostic Policy Service (DP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,15 +183,15 @@ Microsoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by - If you enable this policy setting, administrators can use MSDT to collect and send diagnostic data to a support professional to resolve a problem. -- If you disable this policy setting, MSDT cannot gather diagnostic data. +- If you disable this policy setting, MSDT can't gather diagnostic data. -- If you do not configure this policy setting, MSDT is turned on by default. +- If you don't configure this policy setting, MSDT is turned on by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No reboots or service restarts are required for this policy setting to take effect. Changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -207,13 +203,12 @@ This policy setting will only take effect when the Diagnostic Policy Service (DP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 637630abaf..d4bedbcaf2 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MSI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,11 +43,11 @@ This policy setting allows users to search for installation files during privile - If you enable this policy setting, the Browse button in the "Use feature from" dialog box is enabled. As a result, users can search for installation files even when the installation program is running with elevated system privileges. -Because the installation is running with elevated system privileges, users can browse through directories that their own permissions would not allow. +Because the installation is running with elevated system privileges, users can browse through directories that their own permissions wouldn't allow. -This policy setting does not affect installations that run in the user's security context. Also, see the "Remove browse dialog box for new source" policy setting. +This policy setting doesn't affect installations that run in the user's security context. Also, see the "Remove browse dialog box for new source" policy setting. -- If you disable or do not configure this policy setting, by default, only system administrators can browse during installations with elevated privileges, such as installations offered on the desktop or displayed in Add or Remove Programs. +- If you disable or don't configure this policy setting, by default, only system administrators can browse during installations with elevated privileges, such as installations offered on the desktop or displayed in Add or Remove Programs. @@ -62,13 +59,12 @@ This policy setting does not affect installations that run in the user's securit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This policy setting does not affect installations that run in the user's securit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,9 +106,9 @@ This policy setting allows users to install programs from removable media during - If you enable this policy setting, all users are permitted to install programs from removable media, such as floppy disks and CD-ROMs, even when the installation program is running with elevated system privileges. -This policy setting does not affect installations that run in the user's security context. By default, users can install from removable media when the installation runs in their own security context. +This policy setting doesn't affect installations that run in the user's security context. By default, users can install from removable media when the installation runs in their own security context. -- If you disable or do not configure this policy setting, by default, users can install programs from removable media only when the installation runs in the user's security context. During privileged installations, such as those offered on the desktop or displayed in Add or Remove Programs, only system administrators can install from removable media. +- If you disable or don't configure this policy setting, by default, users can install programs from removable media only when the installation runs in the user's security context. During privileged installations, such as those offered on the desktop or displayed in Add or Remove Programs, only system administrators can install from removable media. Also, see the "Prevent removable media source for any install" policy setting. @@ -126,13 +122,12 @@ Also, see the "Prevent removable media source for any install" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ Also, see the "Prevent removable media source for any install" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -174,9 +169,9 @@ This policy setting allows users to patch elevated products. - If you enable this policy setting, all users are permitted to install patches, even when the installation program is running with elevated system privileges. Patches are updates or upgrades that replace only those program files that have changed. Because patches can easily be vehicles for malicious programs, some installations prohibit their use. -- If you disable or do not configure this policy setting, by default, only system administrators can apply patches during installations with elevated privileges, such as installations offered on the desktop or displayed in Add or Remove Programs. +- If you disable or don't configure this policy setting, by default, only system administrators can apply patches during installations with elevated privileges, such as installations offered on the desktop or displayed in Add or Remove Programs. -This policy setting does not affect installations that run in the user's security context. By default, users can install patches to programs that run in their own security context. Also, see the "Prohibit patching" policy setting. +This policy setting doesn't affect installations that run in the user's security context. By default, users can install patches to programs that run in their own security context. Also, see the "Prohibit patching" policy setting. @@ -188,13 +183,12 @@ This policy setting does not affect installations that run in the user's securit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +215,7 @@ This policy setting does not affect installations that run in the user's securit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -242,7 +236,7 @@ This policy setting controls Windows Installer's interaction with the Restart Ma - The "Restart Manager Off for Legacy App Setup" option applies to packages that were created for Windows Installer versions lesser than 4.0. This option lets those packages display the legacy files in use UI while still using Restart Manager for detection. -- If you disable or do not configure this policy setting, Windows Installer will use Restart Manager to detect files in use and mitigate a system restart, when possible. +- If you disable or don't configure this policy setting, Windows Installer will use Restart Manager to detect files in use and mitigate a system restart, when possible. @@ -254,13 +248,12 @@ This policy setting controls Windows Installer's interaction with the Restart Ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -286,7 +279,7 @@ This policy setting controls Windows Installer's interaction with the Restart Ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -303,9 +296,9 @@ This policy setting prevents users from searching for installation files when th This policy setting applies even when the installation is running in the user's security context. -- If you disable or do not configure this policy setting, the Browse button is enabled when an installation is running in the user's security context. But only system administrators can browse when an installation is running with elevated system privileges, such as installations offered on the desktop or in Add or Remove Programs. +- If you disable or don't configure this policy setting, the Browse button is enabled when an installation is running in the user's security context. But only system administrators can browse when an installation is running with elevated system privileges, such as installations offered on the desktop or in Add or Remove Programs. -This policy setting affects Windows Installer only. It does not prevent users from selecting other browsers, such as File Explorer or Network Locations, to search for installation files. +This policy setting affects Windows Installer only. It doesn't prevent users from selecting other browsers, such as File Explorer or Network Locations, to search for installation files. Also, see the "Enable user to browse for source while elevated" policy setting. @@ -319,13 +312,12 @@ Also, see the "Enable user to browse for source while elevated" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -352,7 +344,7 @@ Also, see the "Enable user to browse for source while elevated" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -367,7 +359,7 @@ This policy setting controls the ability to turn off all patch optimizations. - If you enable this policy setting, all Patch Optimization options are turned off during the installation. -- If you disable or do not configure this policy setting, it enables faster application of patches by removing execution of unnecessary actions. The flyweight patching mode is primarily designed for patches that just update a few files or registry values. The Installer will analyze the patch for specific changes to determine if optimization is possible. If so, the patch will be applied using a minimal set of processing. +- If you disable or don't configure this policy setting, it enables faster application of patches by removing execution of unnecessary actions. The flyweight patching mode is primarily designed for patches that just update a few files or registry values. The Installer will analyze the patch for specific changes to determine if optimization is possible. If so, the patch will be applied using a minimal set of processing. @@ -379,13 +371,12 @@ This policy setting controls the ability to turn off all patch optimizations. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -411,7 +402,7 @@ This policy setting controls the ability to turn off all patch optimizations. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -430,7 +421,7 @@ This policy setting controls Windows Installer's processing of the MsiLogging pr - The "Logging via package settings off" option turns off the automatic logging behavior when specified via the MsiLogging policy. Log files can still be generated using the logging command line switch or the Logging policy. -- If you disable or do not configure this policy setting, Windows Installer will automatically generate log files for those packages that include the MsiLogging property. +- If you disable or don't configure this policy setting, Windows Installer will automatically generate log files for those packages that include the MsiLogging property. @@ -442,13 +433,12 @@ This policy setting controls Windows Installer's processing of the MsiLogging pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -474,7 +464,7 @@ This policy setting controls Windows Installer's processing of the MsiLogging pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -487,11 +477,11 @@ This policy setting controls Windows Installer's processing of the MsiLogging pr This policy setting prevents users from installing any programs from removable media. -- If you enable this policy setting, if a user tries to install a program from removable media, such as CD-ROMs, floppy disks, and DVDs, a message appears stating that the feature cannot be found. +- If you enable this policy setting, if a user tries to install a program from removable media, such as CD-ROMs, floppy disks, and DVDs, a message appears stating that the feature can't be found. This policy setting applies even when the installation is running in the user's security context. -- If you disable or do not configure this policy setting, users can install from removable media when the installation is running in their own security context, but only system administrators can use removable media when an installation is running with elevated system privileges, such as installations offered on the desktop or in Add or Remove Programs. +- If you disable or don't configure this policy setting, users can install from removable media when the installation is running in their own security context, but only system administrators can use removable media when an installation is running with elevated system privileges, such as installations offered on the desktop or in Add or Remove Programs. Also, see the "Enable user to use media source while elevated" and "Hide the 'Add a program from CD-ROM or floppy disk' option" policy settings. @@ -505,13 +495,12 @@ Also, see the "Enable user to use media source while elevated" and "Hide the 'Ad | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -538,7 +527,7 @@ Also, see the "Enable user to use media source while elevated" and "Hide the 'Ad | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -551,15 +540,15 @@ Also, see the "Enable user to use media source while elevated" and "Hide the 'Ad This policy setting restricts the use of Windows Installer. -- If you enable this policy setting, you can prevent users from installing software on their systems or permit users to install only those programs offered by a system administrator. You can use the options in the Disable Windows Installer box to establish an installation setting. +If you enable this policy setting, you can prevent users from installing software on their systems or permit users to install only those programs offered by a system administrator. You can use the options in the Disable Windows Installer box to establish an installation setting. -- The "Never" option indicates Windows Installer is fully enabled. Users can install and upgrade software. This is the default behavior for Windows Installer on Windows 2000 Professional, Windows XP Professional and Windows Vista when the policy is not configured. +- The "Never" option indicates Windows Installer is fully enabled. Users can install and upgrade software. This is the default behavior for Windows Installer on Windows 2000 Professional, Windows XP Professional and Windows Vista when the policy isn't configured. -- The "For non-managed applications only" option permits users to install only those programs that a system administrator assigns (offers on the desktop) or publishes (adds them to Add or Remove Programs). This is the default behavior of Windows Installer on Windows Server 2003 family when the policy is not configured. +- The "For non-managed applications only" option permits users to install only those programs that a system administrator assigns (offers on the desktop) or publishes (adds them to Add or Remove Programs). This is the default behavior of Windows Installer on Windows Server 2003 family when the policy isn't configured. - The "Always" option indicates that Windows Installer is disabled. -This policy setting affects Windows Installer only. It does not prevent users from using other methods to install and upgrade programs. +This policy setting affects Windows Installer only. It doesn't prevent users from using other methods to install and upgrade programs. @@ -571,13 +560,12 @@ This policy setting affects Windows Installer only. It does not prevent users fr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -603,7 +591,7 @@ This policy setting affects Windows Installer only. It does not prevent users fr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -621,7 +609,7 @@ This policy setting prevents users from using Windows Installer to install patch > [!NOTE] > This policy setting applies only to installations that run in the user's security context. -- If you disable or do not configure this policy setting, by default, users who are not system administrators cannot apply patches to installations that run with elevated system privileges, such as those offered on the desktop or in Add or Remove Programs. +- If you disable or don't configure this policy setting, by default, users who aren't system administrators can't apply patches to installations that run with elevated system privileges, such as those offered on the desktop or in Add or Remove Programs. Also, see the "Enable user to patch elevated products" policy setting. @@ -635,13 +623,12 @@ Also, see the "Enable user to patch elevated products" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -668,7 +655,7 @@ Also, see the "Enable user to patch elevated products" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -681,11 +668,11 @@ Also, see the "Enable user to patch elevated products" policy setting. This policy setting prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation. -- If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. +If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer can't restore the computer to its original state if the installation doesn't complete. -This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, do not use this policy setting unless it is essential. +This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, don't use this policy setting unless it's essential. -This policy setting appears in the Computer Configuration and User Configuration folders. If the policy setting is enabled in either folder, it is considered be enabled, even if it is explicitly disabled in the other folder. +This policy setting appears in the Computer Configuration and User Configuration folders. If the policy setting is enabled in either folder, it's considered be enabled, even if it's explicitly disabled in the other folder. @@ -697,13 +684,12 @@ This policy setting appears in the Computer Configuration and User Configuration | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -730,7 +716,7 @@ This policy setting appears in the Computer Configuration and User Configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -743,11 +729,11 @@ This policy setting appears in the Computer Configuration and User Configuration This policy setting prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation. -- If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. +If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer can't restore the computer to its original state if the installation doesn't complete. -This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, do not use this policy setting unless it is essential. +This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, don't use this policy setting unless it's essential. -This policy setting appears in the Computer Configuration and User Configuration folders. If the policy setting is enabled in either folder, it is considered be enabled, even if it is explicitly disabled in the other folder. +This policy setting appears in the Computer Configuration and User Configuration folders. If the policy setting is enabled in either folder, it's considered be enabled, even if it's explicitly disabled in the other folder. @@ -759,13 +745,12 @@ This policy setting appears in the Computer Configuration and User Configuration | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -792,7 +777,7 @@ This policy setting appears in the Computer Configuration and User Configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -807,7 +792,7 @@ This policy setting controls the ability to turn off shared components. - If you enable this policy setting, no packages on the system get the shared component functionality enabled by the msidbComponentAttributesShared attribute in the Component Table. -- If you disable or do not configure this policy setting, by default, the shared component functionality is allowed. +- If you disable or don't configure this policy setting, by default, the shared component functionality is allowed. @@ -819,13 +804,12 @@ This policy setting controls the ability to turn off shared components. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -852,7 +836,7 @@ This policy setting controls the ability to turn off shared components. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -869,7 +853,7 @@ Non-administrator updates provide a mechanism for the author of an application t - If you enable this policy setting, only administrators or users with administrative privileges can apply updates to Windows Installer based applications. -- If you disable or do not configure this policy setting, users without administrative privileges can install non-administrator updates. +- If you disable or don't configure this policy setting, users without administrative privileges can install non-administrator updates. @@ -881,13 +865,12 @@ Non-administrator updates provide a mechanism for the author of an application t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -914,7 +897,7 @@ Non-administrator updates provide a mechanism for the author of an application t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -927,11 +910,11 @@ Non-administrator updates provide a mechanism for the author of an application t This policy setting controls the ability for users or administrators to remove Windows Installer based updates. -This policy setting should be used if you need to maintain a tight control over updates. One example is a lockdown environment where you want to ensure that updates once installed cannot be removed by users or administrators. +This policy setting should be used if you need to maintain a tight control over updates. One example is a lockdown environment where you want to ensure that updates once installed can't be removed by users or administrators. -- If you enable this policy setting, updates cannot be removed from the computer by a user or an administrator. The Windows Installer can still remove an update that is no longer applicable to the product. +- If you enable this policy setting, updates can't be removed from the computer by a user or an administrator. The Windows Installer can still remove an update that's no longer applicable to the product. -- If you disable or do not configure this policy setting, a user can remove an update from the computer only if the user has been granted privileges to remove the update. This can depend on whether the user is an administrator, whether "Disable Windows Installer" and "Always install with elevated privileges" policy settings are set, and whether the update was installed in a per-user managed, per-user unmanaged, or per-machine context." +- If you disable or don't configure this policy setting, a user can remove an update from the computer only if the user has been granted privileges to remove the update. This can depend on whether the user is an administrator, whether "Disable Windows Installer" and "Always install with elevated privileges" policy settings are set, and whether the update was installed in a per-user managed, per-user unmanaged, or per-machine context". @@ -943,13 +926,12 @@ This policy setting should be used if you need to maintain a tight control over | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -976,7 +958,7 @@ This policy setting should be used if you need to maintain a tight control over | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -989,9 +971,9 @@ This policy setting should be used if you need to maintain a tight control over This policy setting prevents Windows Installer from creating a System Restore checkpoint each time an application is installed. System Restore enables users, in the event of a problem, to restore their computers to a previous state without losing personal data files. -- If you enable this policy setting, the Windows Installer does not generate System Restore checkpoints when installing applications. +- If you enable this policy setting, the Windows Installer doesn't generate System Restore checkpoints when installing applications. -- If you disable or do not configure this policy setting, by default, the Windows Installer automatically creates a System Restore checkpoint each time an application is installed, so that users can restore their computer to the state it was in before installing the application. +- If you disable or don't configure this policy setting, by default, the Windows Installer automatically creates a System Restore checkpoint each time an application is installed, so that users can restore their computer to the state it was in before installing the application. @@ -1003,13 +985,12 @@ This policy setting prevents Windows Installer from creating a System Restore ch | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1036,7 +1017,7 @@ This policy setting prevents Windows Installer from creating a System Restore ch | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1049,7 +1030,7 @@ This policy setting prevents Windows Installer from creating a System Restore ch This policy setting allows you to configure user installs. To configure this policy setting, set it to enabled and use the drop-down list to select the behavior you want. -- If you do not configure this policy setting, or if the policy setting is enabled and "Allow User Installs" is selected, the installer allows and makes use of products that are installed per user, and products that are installed per computer. If the installer finds a per-user install of an application, this hides a per-computer installation of that same product. +- If you don't configure this policy setting, or if the policy setting is enabled and "Allow User Installs" is selected, the installer allows and makes use of products that are installed per user, and products that are installed per computer. If the installer finds a per-user install of an application, this hides a per-computer installation of that same product. - If you enable this policy setting and "Hide User Installs" is selected, the installer ignores per-user applications. This causes a per-computer installed application to be visible to users, even if those users have a per-user install of the product registered in their user profile. @@ -1063,13 +1044,12 @@ This policy setting allows you to configure user installs. To configure this pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1095,7 +1075,7 @@ This policy setting allows you to configure user installs. To configure this pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1111,12 +1091,14 @@ This policy setting causes the Windows Installer to enforce strict rules for com - If you enable this policy setting, strict upgrade rules will be enforced by the Windows Installer which may cause some upgrades to fail. Upgrades can fail if they attempt to do one of the following: (1) Remove a component from a feature. + This can also occur if you change the GUID of a component. The component identified by the original GUID appears to be removed and the component as identified by the new GUID appears as a new component. (2) Add a new feature to the top or middle of an existing feature tree. + The new feature must be added as a new leaf feature to an existing feature tree. -- If you disable or do not configure this policy setting, the Windows Installer will use less restrictive rules for component upgrades. +- If you disable or don't configure this policy setting, the Windows Installer will use less restrictive rules for component upgrades. @@ -1128,13 +1110,12 @@ The new feature must be added as a new leaf feature to an existing feature tree. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1161,7 +1142,7 @@ The new feature must be added as a new leaf feature to an existing feature tree. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1182,7 +1163,7 @@ If you set the baseline cache size to 0, the Windows Installer will stop populat If you set the baseline cache to 100, the Windows Installer will use available free space for the baseline file cache. -- If you disable or do not configure this policy setting, the Windows Installer will uses a default value of 10 percent for the baseline file cache maximum size. +- If you disable or don't configure this policy setting, the Windows Installer will uses a default value of 10 percent for the baseline file cache maximum size. @@ -1194,13 +1175,12 @@ If you set the baseline cache to 100, the Windows Installer will use available f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1226,7 +1206,7 @@ If you set the baseline cache to 100, the Windows Installer will use available f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1241,7 +1221,7 @@ This policy setting controls the ability to prevent embedded UI. - If you enable this policy setting, no packages on the system can run embedded UI. -- If you disable or do not configure this policy setting, embedded UI is allowed to run. +- If you disable or don't configure this policy setting, embedded UI is allowed to run. @@ -1253,13 +1233,12 @@ This policy setting controls the ability to prevent embedded UI. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1286,7 +1265,7 @@ This policy setting controls the ability to prevent embedded UI. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1303,7 +1282,7 @@ When you enable this policy setting, you can specify the types of events you wan To disable logging, delete all of the letters from the box. -- If you disable or do not configure this policy setting, Windows Installer logs the default event types, represented by the letters "iweap." +If you disable or don't configure this policy setting, Windows Installer logs the default event types, represented by the letters "iweap". @@ -1315,13 +1294,12 @@ To disable logging, delete all of the letters from the box. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1347,7 +1325,7 @@ To disable logging, delete all of the letters from the box. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1360,7 +1338,7 @@ To disable logging, delete all of the letters from the box. This policy setting allows Web-based programs to install software on the computer without notifying the user. -- If you disable or do not configure this policy setting, by default, when a script hosted by an Internet browser tries to install a program on the system, the system warns users and allows them to select or refuse the installation. +- If you disable or don't configure this policy setting, by default, when a script hosted by an Internet browser tries to install a program on the system, the system warns users and allows them to select or refuse the installation. - If you enable this policy setting, the warning is suppressed and allows the installation to proceed. @@ -1376,13 +1354,12 @@ This policy setting is designed for enterprises that use Web-based tools to dist | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1409,7 +1386,7 @@ This policy setting is designed for enterprises that use Web-based tools to dist | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1422,7 +1399,7 @@ This policy setting is designed for enterprises that use Web-based tools to dist This policy setting specifies the order in which Windows Installer searches for installation files. -- If you disable or do not configure this policy setting, by default, the Windows Installer searches the network first, then removable media (floppy drive, CD-ROM, or DVD), and finally, the Internet (URL). +- If you disable or don't configure this policy setting, by default, the Windows Installer searches the network first, then removable media (floppy drive, CD-ROM, or DVD), and finally, the Internet (URL). - If you enable this policy setting, you can change the search order by specifying the letters representing each file source in the order that you want Windows Installer to search: @@ -1444,13 +1421,12 @@ To exclude a file source, omit or delete the letter representing that source typ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1476,7 +1452,7 @@ To exclude a file source, omit or delete the letter representing that source typ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1493,13 +1469,13 @@ Transform files consist of instructions to modify or customize a program during - If you enable this policy setting, the transform file is saved in a secure location on the user's computer. -- If you do not configure this policy setting on Windows Server 2003, Windows Installer requires the transform file in order to repeat an installation in which the transform file was used, therefore, the user must be using the same computer or be connected to the original or identical media to reinstall, remove, or repair the installation. +- If you don't configure this policy setting on Windows Server 2003, Windows Installer requires the transform file in order to repeat an installation in which the transform file was used, therefore, the user must be using the same computer or be connected to the original or identical media to reinstall, remove, or repair the installation. This policy setting is designed for enterprises to prevent unauthorized or malicious editing of transform files. - If you disable this policy setting, Windows Installer stores transform files in the Application Data directory in the user's profile. -- If you do not configure this policy setting on Windows 2000 Professional, Windows XP Professional and Windows Vista, when a user reinstalls, removes, or repairs an installation, the transform file is available, even if the user is on a different computer or is not connected to the network. +- If you don't configure this policy setting on Windows 2000 Professional, Windows XP Professional and Windows Vista, when a user reinstalls, removes, or repairs an installation, the transform file is available, even if the user is on a different computer or isn't connected to the network. @@ -1511,13 +1487,12 @@ This policy setting is designed for enterprises to prevent unauthorized or malic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md index 6875c3fba2..90a1241020 100644 --- a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MsiFileRecovery Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MsiFileRecovery -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,18 +45,18 @@ Prompt for Resolution: Detection, troubleshooting, and recovery of corrupted MSI Silent: Detection, troubleshooting, and notification of MSI application to reinstall will occur with no UI. Windows will log an event when corruption is determined and will suggest the application that should be re-installed. This behavior is recommended for headless operation and is the default recovery behavior on Windows server. -Troubleshooting Only: Detection and verification of file corruption will be performed without UI. Recovery is not attempted. +Troubleshooting Only: Detection and verification of file corruption will be performed without UI. Recovery isn't attempted. - If you enable this policy setting, the recovery behavior for corrupted files is set to either the Prompt For Resolution (default on Windows client), Silent (default on Windows server), or Troubleshooting Only. - If you disable this policy setting, the troubleshooting and recovery behavior for corrupted files will be disabled. No troubleshooting or resolution will be attempted. -- If you do not configure this policy setting, the recovery behavior for corrupted files will be set to the default recovery behavior. +- If you don't configure this policy setting, the recovery behavior for corrupted files will be set to the default recovery behavior. No system or service restarts are required for changes to this policy setting to take immediate effect after a Group Policy refresh. > [!NOTE] -> This policy setting will take effect only when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, system file recovery will not be attempted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +> This policy setting will take effect only when the Diagnostic Policy Service (DPS) is in the running state. When the service is stopped or disabled, system file recovery won't be attempted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -71,13 +68,12 @@ No system or service restarts are required for changes to this policy setting to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md index 6b4d108e89..c318f50ecd 100644 --- a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md +++ b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSS-legacy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_MSS-legacy -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,14 +51,13 @@ Enable Automatic Logon (not recommended). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -83,7 +79,7 @@ Enable Automatic Logon (not recommended). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,14 +102,13 @@ Allow Windows to automatically restart after a system crash (recommended except | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -135,7 +130,7 @@ Allow Windows to automatically restart after a system crash (recommended except | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -158,14 +153,13 @@ Enable administrative shares on servers (recommended except for highly secure en | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -187,7 +181,7 @@ Enable administrative shares on servers (recommended except for highly secure en | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -210,14 +204,13 @@ Enable administrative shares on workstations (recommended except for highly secu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -239,7 +232,7 @@ Enable administrative shares on workstations (recommended except for highly secu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -261,14 +254,13 @@ Enable administrative shares on workstations (recommended except for highly secu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -291,7 +283,7 @@ Prevent the dial-up password from being saved (recommended). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -314,14 +306,13 @@ Allow automatic detection of dead network gateways (could lead to DoS). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -343,7 +334,7 @@ Allow automatic detection of dead network gateways (could lead to DoS). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -366,14 +357,13 @@ Hide Computer From the Browse List (not recommended except for highly secure env | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -395,7 +385,7 @@ Hide Computer From the Browse List (not recommended except for highly secure env | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -418,14 +408,13 @@ Define how often keep-alive packets are sent in milliseconds. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -447,7 +436,7 @@ Define how often keep-alive packets are sent in milliseconds. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -470,14 +459,13 @@ Configure IPSec exemptions for various types of network traffic. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -499,7 +487,7 @@ Configure IPSec exemptions for various types of network traffic. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -522,14 +510,13 @@ Enable the computer to stop generating 8.3 style filenames. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -551,7 +538,7 @@ Enable the computer to stop generating 8.3 style filenames. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -574,14 +561,13 @@ Enable the computer to stop generating 8.3 style filenames. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -603,7 +589,7 @@ Enable the computer to stop generating 8.3 style filenames. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -626,14 +612,13 @@ Enable Safe DLL search mode (recommended). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -655,7 +640,7 @@ Enable Safe DLL search mode (recommended). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -678,14 +663,13 @@ he time in seconds before the screen saver grace period expires (0 recommended). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -707,7 +691,7 @@ he time in seconds before the screen saver grace period expires (0 recommended). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -730,14 +714,13 @@ Syn attack protection level (protects against DoS). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -759,7 +742,7 @@ Syn attack protection level (protects against DoS). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -782,14 +765,13 @@ SYN-ACK retransmissions when a connection request is not acknowledged. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -811,7 +793,7 @@ SYN-ACK retransmissions when a connection request is not acknowledged. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -834,14 +816,13 @@ Define how many times unacknowledged data is retransmitted (3 recommended, 5 is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -863,7 +844,7 @@ Define how many times unacknowledged data is retransmitted (3 recommended, 5 is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -886,14 +867,13 @@ Define how many times unacknowledged data is retransmitted (3 recommended, 5 is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -915,7 +895,7 @@ Define how many times unacknowledged data is retransmitted (3 recommended, 5 is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -938,14 +918,13 @@ Percentage threshold for the security event log at which the system will generat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index 3177e932ac..35907c1d3b 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_nca Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_nca -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,17 +45,17 @@ Each string can be one of the following types: - A DNS name or IPv6 address that NCA pings. The syntax is "PING:" followed by a fully qualified domain name (FQDN) that resolves to an IPv6 address, or an IPv6 address. Examples: PING:myserver.corp.contoso.com or PING:2002:836b:1::1. -**Note** +Note. We recommend that you use FQDNs instead of IPv6 addresses wherever possible. -**Important** +Important. At least one of the entries must be a PING: resource. -- A Uniform Resource Locator (URL) that NCA queries with a Hypertext Transfer Protocol (HTTP) request. The contents of the web page do not matter. The syntax is "HTTP:" followed by a URL. The host portion of the URL must resolve to an IPv6 address of a Web server or contain an IPv6 address. Examples: HTTP: or HTTP:https://2002:836b:1::1/. +- A Uniform Resource Locator (URL) that NCA queries with a Hypertext Transfer Protocol (HTTP) request. The contents of the web page don't matter. The syntax is "HTTP:" followed by a URL. The host portion of the URL must resolve to an IPv6 address of a Web server or contain an IPv6 address. Examples: HTTP:https://myserver.corp.contoso.com/ or HTTP:https://2002:836b:1::1/. -- A Universal Naming Convention (UNC) path to a file that NCA checks for existence. The contents of the file do not matter. The syntax is "FILE:" followed by a UNC path. The ComputerName portion of the UNC path must resolve to an IPv6 address or contain an IPv6 address. Examples: FILE:\\myserver\myshare\test.txt or FILE:\\2002:836b:1::1\myshare\test.txt. +- A Universal Naming Convention (UNC) path to a file that NCA checks for existence. The contents of the file don't matter. The syntax is "FILE:" followed by a UNC path. The ComputerName portion of the UNC path must resolve to an IPv6 address or contain an IPv6 address. Examples: FILE:\\myserver\myshare\test.txt or FILE:\\2002:836b:1::1\myshare\test.txt. You must configure this setting to have complete NCA functionality. @@ -72,13 +69,12 @@ You must configure this setting to have complete NCA functionality. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -104,7 +100,7 @@ You must configure this setting to have complete NCA functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -127,13 +123,12 @@ Specifies commands configured by the administrator for custom logging. These com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ Specifies commands configured by the administrator for custom logging. These com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -188,13 +183,12 @@ You must configure this setting to have complete NCA functionality. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +214,7 @@ You must configure this setting to have complete NCA functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -233,7 +227,7 @@ You must configure this setting to have complete NCA functionality. Specifies the string that appears for DirectAccess connectivity when the user clicks the Networking notification area icon. For example, you can specify "Contoso Intranet Access" for the DirectAccess clients of the Contoso Corporation. -If this setting is not configured, the string that appears for DirectAccess connectivity is "Corporate Connection". +If this setting isn't configured, the string that appears for DirectAccess connectivity is "Corporate Connection". @@ -245,13 +239,12 @@ If this setting is not configured, the string that appears for DirectAccess conn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -277,7 +270,7 @@ If this setting is not configured, the string that appears for DirectAccess conn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -290,16 +283,17 @@ If this setting is not configured, the string that appears for DirectAccess conn Specifies whether the user has Connect and Disconnect options for the DirectAccess entry when the user clicks the Networking notification area icon. -If the user clicks the Disconnect option, NCA removes the DirectAccess rules from the Name Resolution Policy Table (NRPT) and the DirectAccess client computer uses whatever normal name resolution is available to the client computer in its current network configuration, including sending all DNS queries to the local intranet or Internet DNS servers. **Note** that NCA does not remove the existing IPsec tunnels and users can still access intranet resources across the DirectAccess server by specifying IPv6 addresses rather than names. +If the user clicks the Disconnect option, NCA removes the DirectAccess rules from the [Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn593632(v=ws.11)) (NRPT) and the DirectAccess client computer uses whatever normal name resolution is available to the client computer in its current network configuration, including sending all DNS queries to the local intranet or Internet DNS servers. Note that NCA doesn't remove the existing IPsec tunnels and users can still access intranet resources across the DirectAccess server by specifying IPv6 addresses rather than names. -The ability to disconnect allows users to specify single-label, unqualified names (such as "PRINTSVR") for local resources when connected to a different intranet and for temporary access to intranet resources when network location detection has not correctly determined that the DirectAccess client computer is connected to its own intranet. +The ability to disconnect allows users to specify single-label, unqualified names (such as "PRINTSVR") for local resources when connected to a different intranet and for temporary access to intranet resources when network location detection hasn't correctly determined that the DirectAccess client computer is connected to its own intranet. To restore the DirectAccess rules to the NRPT and resume normal DirectAccess functionality, the user clicks Connect. -**Note** +Note. + If the DirectAccess client computer is on the intranet and has correctly determined its network location, the Disconnect option has no effect because the rules for DirectAccess are already removed from the NRPT. -If this setting is not configured, users do not have Connect or Disconnect options. +If this setting isn't configured, users don't have Connect or Disconnect options. @@ -311,13 +305,12 @@ If this setting is not configured, users do not have Connect or Disconnect optio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +337,7 @@ If this setting is not configured, users do not have Connect or Disconnect optio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,7 +350,7 @@ If this setting is not configured, users do not have Connect or Disconnect optio Specifies whether NCA service runs in Passive Mode or not. -Set this to Disabled to keep NCA probing actively all the time. If this setting is not configured, NCA probing is in active mode by default. +Set this to Disabled to keep NCA probing actively all the time. If this setting isn't configured, NCA probing is in active mode by default. @@ -369,13 +362,12 @@ Set this to Disabled to keep NCA probing actively all the time. If this setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -402,7 +394,7 @@ Set this to Disabled to keep NCA probing actively all the time. If this setting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -417,7 +409,7 @@ Specifies whether an entry for DirectAccess connectivity appears when the user c Set this to Disabled to prevent user confusion when you are just using DirectAccess to remotely manage DirectAccess client computers from your intranet and not providing seamless intranet access. -If this setting is not configured, the entry for DirectAccess connectivity appears. +If this setting isn't configured, the entry for DirectAccess connectivity appears. @@ -429,13 +421,12 @@ If this setting is not configured, the entry for DirectAccess connectivity appea | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -462,7 +453,7 @@ If this setting is not configured, the entry for DirectAccess connectivity appea | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -487,13 +478,12 @@ When the user sends the log files to the Administrator, NCA uses the default e-m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 66333d0c19..f6b11c6d2b 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_NCSI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_NCSI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -47,6 +44,8 @@ This policy setting enables you to specify the expected address of the host name +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -54,13 +53,12 @@ This policy setting enables you to specify the expected address of the host name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -86,7 +84,7 @@ This policy setting enables you to specify the expected address of the host name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -102,6 +100,8 @@ This policy setting enables you to specify the host name of a computer known to +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -109,13 +109,12 @@ This policy setting enables you to specify the host name of a computer known to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -141,7 +140,7 @@ This policy setting enables you to specify the host name of a computer known to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -157,6 +156,8 @@ This policy setting enables you to specify the list of IPv6 corporate site prefi +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -164,13 +165,12 @@ This policy setting enables you to specify the list of IPv6 corporate site prefi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -196,7 +196,7 @@ This policy setting enables you to specify the list of IPv6 corporate site prefi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -212,6 +212,8 @@ This policy setting enables you to specify the URL of the corporate website, aga +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -219,13 +221,12 @@ This policy setting enables you to specify the URL of the corporate website, aga | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -251,7 +252,7 @@ This policy setting enables you to specify the URL of the corporate website, aga | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -262,11 +263,13 @@ This policy setting enables you to specify the URL of the corporate website, aga -This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it is outside the network. +This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it's outside the network. +> [!NOTE] +> This indicates the Network Location Server (NLS) URL and applies exclusively to DirectAccess clients (it does NOT apply for example to VPN clients). For non-DirectAccess scenarios, such as Azure AD only joined devices, please refer to [Policy CSP - NetworkListManager](./policy-csp-networklistmanager.md). @@ -274,13 +277,12 @@ This policy setting enables you to specify the HTTPS URL of the corporate websit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -306,7 +308,7 @@ This policy setting enables you to specify the HTTPS URL of the corporate websit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -317,8 +319,7 @@ This policy setting enables you to specify the HTTPS URL of the corporate websit -This policy setting enables you to specify DNS binding behavior. NCSI by default will restrict DNS lookups to the interface it is currently probing on. -- If you enable this setting, NCSI will allow the DNS lookups to happen on any interface. +This policy setting enables you to specify DNS binding behavior. NCSI by default will restrict DNS lookups to the interface it's currently probing on. If you enable this setting, NCSI will allow the DNS lookups to happen on any interface. @@ -330,13 +331,12 @@ This policy setting enables you to specify DNS binding behavior. NCSI by default | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -362,7 +362,7 @@ This policy setting enables you to specify DNS binding behavior. NCSI by default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -385,13 +385,12 @@ This Policy setting enables you to specify passive polling behavior. NCSI polls | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index 9656e0aa10..c9d7247cac 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Netlogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Netlogon -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,19 +39,21 @@ ms.topic: reference -This policy setting configures how a domain controller (DC) behaves when responding to a client whose IP address does not map to any configured site. +This policy setting configures how a domain controller (DC) behaves when responding to a client whose IP address doesn't map to any configured site. Domain controllers use the client IP address during a DC locator ping request to compute which Active Directory site the client belongs to. If no site mapping can be computed, the DC may do an address lookup on the client network name to discover other IP addresses which may then be used to compute a matching site for the client. The allowable values for this setting result in the following behaviors: 0 - DCs will never perform address lookups. + 1 - DCs will perform an exhaustive address lookup to discover additional client IP addresses. + 2 - DCs will perform a fast, DNS-only address lookup to discover additional client IP addresses. To specify this behavior in the DC Locator DNS SRV records, click Enabled, and then enter a value. The range of values is from 0 to 2. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -66,13 +65,12 @@ To specify this behavior in the DC Locator DNS SRV records, click Enabled, and t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +96,7 @@ To specify this behavior in the DC Locator DNS SRV records, click Enabled, and t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,7 +107,7 @@ To specify this behavior in the DC Locator DNS SRV records, click Enabled, and t -This policy setting detremines the type of IP address that is returned for a domain controller. The DC Locator APIs return the IP address of the DC with the other parts of information. Before the support of IPv6, the returned DC IP address was IPv4. But with the support of IPv6, the DC Locator APIs can return IPv6 DC address. The returned IPv6 DC address may not be correctly handled by some of the existing applications. So this policy is provided to support such scenarios. +This policy setting detremines the type of IP address that's returned for a domain controller. The DC Locator APIs return the IP address of the DC with the other parts of information. Before the support of IPv6, the returned DC IP address was IPv4. But with the support of IPv6, the DC Locator APIs can return IPv6 DC address. The returned IPv6 DC address may not be correctly handled by some of the existing applications. So this policy is provided to support such scenarios. By default, DC Locator APIs can return IPv4/IPv6 DC address. But if some applications are broken due to the returned IPv6 DC address, this policy can be used to disable the default behavior and enforce to return only IPv4 DC address. Once applications are fixed, this policy can be used to enable the default behavior. @@ -117,7 +115,7 @@ By default, DC Locator APIs can return IPv4/IPv6 DC address. But if some applica - If you disable this policy setting, DC Locator APIs will ONLY return IPv4 DC address if any. So if the domain controller supports both IPv4 and IPv6 addresses, DC Locator APIs will return IPv4 address. But if the domain controller supports only IPv6 address, then DC Locator APIs will fail. -- If you do not configure this policy setting, DC Locator APIs can return IPv4/IPv6 DC address. This is the default behavior of the DC Locator. +- If you don't configure this policy setting, DC Locator APIs can return IPv4/IPv6 DC address. This is the default behavior of the DC Locator. @@ -129,13 +127,12 @@ By default, DC Locator APIs can return IPv4/IPv6 DC address. But if some applica | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -162,7 +159,7 @@ By default, DC Locator APIs can return IPv4/IPv6 DC address. But if some applica | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -173,13 +170,13 @@ By default, DC Locator APIs can return IPv4/IPv6 DC address. But if some applica -This policy setting specifies whether the computers to which this setting is applied attemps DNS name resolution of single-lablel domain names, by appending different registered DNS suffixes, and uses NetBIOS name resolution only if DNS name resolution fails. This policy, including the specified default behavior, is not used if the AllowSingleLabelDnsDomain policy setting is enabled. +This policy setting specifies whether the computers to which this setting is applied attemps DNS name resolution of single-lablel domain names, by appending different registered DNS suffixes, and uses NetBIOS name resolution only if DNS name resolution fails. This policy, including the specified default behavior, isn't used if the AllowSingleLabelDnsDomain policy setting is enabled. By default, when no setting is specified for this policy, the behavior is the same as explicitly enabling this policy, unless the AllowSingleLabelDnsDomain policy setting is enabled. -- If you enable this policy setting, when the AllowSingleLabelDnsDomain policy is not enabled, computers to which this policy is applied, will locate a domain controller hosting an Active Directory domain specified with a single-label name, by appending different registered DNS suffixes to perform DNS name resolution. The single-label name is not used without appending DNS suffixes unless the computer is joined to a domain that has a single-label DNS name in the Active Directory forest. NetBIOS name resolution is performed on the single-label name only, in the event that DNS resolution fails. +- If you enable this policy setting, when the AllowSingleLabelDnsDomain policy isn't enabled, computers to which this policy is applied, will locate a domain controller hosting an Active Directory domain specified with a single-label name, by appending different registered DNS suffixes to perform DNS name resolution. The single-label name isn't used without appending DNS suffixes unless the computer is joined to a domain that has a single-label DNS name in the Active Directory forest. NetBIOS name resolution is performed on the single-label name only, in the event that DNS resolution fails. -- If you disable this policy setting, when the AllowSingleLabelDnsDomain policy is not enabled, computers to which this policy is applied, will only use NetBIOS name resolution to attempt to locate a domain controller hosting an Active Directory domain specified with a single-label name. The computers will not attempt DNS name resolution in this case, unless the computer is searching for a domain with a single label DNS name to which this computer is joined, in the Active Directory forest. +- If you disable this policy setting, when the AllowSingleLabelDnsDomain policy isn't enabled, computers to which this policy is applied, will only use NetBIOS name resolution to attempt to locate a domain controller hosting an Active Directory domain specified with a single-label name. The computers won't attempt DNS name resolution in this case, unless the computer is searching for a domain with a single label DNS name to which this computer is joined, in the Active Directory forest. @@ -191,13 +188,12 @@ By default, when no setting is specified for this policy, the behavior is the sa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -224,7 +220,7 @@ By default, when no setting is specified for this policy, the behavior is the sa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -235,15 +231,15 @@ By default, when no setting is specified for this policy, the behavior is the sa -This policy setting controls whether the Net Logon service will allow the use of older cryptography algorithms that are used in Windows NT 4.0. The cryptography algorithms used in Windows NT 4.0 and earlier are not as secure as newer algorithms used in Windows 2000 or later, including this version of Windows. +This policy setting controls whether the Net Logon service will allow the use of older cryptography algorithms that are used in Windows NT 4.0. The cryptography algorithms used in Windows NT 4.0 and earlier aren't as secure as newer algorithms used in Windows 2000 or later, including this version of Windows. -By default, Net Logon will not allow the older cryptography algorithms to be used and will not include them in the negotiation of cryptography algorithms. Therefore, computers running Windows NT 4.0 will not be able to establish a connection to this domain controller. +By default, Net Logon won't allow the older cryptography algorithms to be used and won't include them in the negotiation of cryptography algorithms. Therefore, computers running Windows NT 4.0 won't be able to establish a connection to this domain controller. - If you enable this policy setting, Net Logon will allow the negotiation and use of older cryptography algorithms compatible with Windows NT 4.0. However, using the older algorithms represents a potential security risk. -- If you disable this policy setting, Net Logon will not allow the negotiation and use of older cryptography algorithms. +- If you disable this policy setting, Net Logon won't allow the negotiation and use of older cryptography algorithms. -- If you do not configure this policy setting, Net Logon will not allow the negotiation and use of older cryptography algorithms. +- If you don't configure this policy setting, Net Logon won't allow the negotiation and use of older cryptography algorithms. @@ -255,13 +251,12 @@ By default, Net Logon will not allow the older cryptography algorithms to be use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -288,7 +283,7 @@ By default, Net Logon will not allow the older cryptography algorithms to be use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -305,9 +300,9 @@ By default, the behavior specified in the AllowDnsSuffixSearch is used. If the A - If you enable this policy setting, computers to which this policy is applied will attempt to locate a domain controller hosting an Active Directory domain specified with a single-label name using DNS name resolution. -- If you disable this policy setting, computers to which this setting is applied will use the AllowDnsSuffixSearch policy, if it is not disabled or perform NetBIOS name resolution otherwise, to attempt to locate a domain controller that hosts an Active Directory domain specified with a single-label name. the computers will not the DNS name resolution in this case, unless the computer is searching for a domain with a single label DNS name that exists in the Active Directory forest to which this computer is joined. +- If you disable this policy setting, computers to which this setting is applied will use the AllowDnsSuffixSearch policy, if it isn't disabled or perform NetBIOS name resolution otherwise, to attempt to locate a domain controller that hosts an Active Directory domain specified with a single-label name. the computers won't the DNS name resolution in this case, unless the computer is searching for a domain with a single label DNS name that exists in the Active Directory forest to which this computer is joined. -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +- If you don't configure this policy setting, it isn't applied to any computers, and computers use their local configuration. @@ -319,13 +314,12 @@ By default, the behavior specified in the AllowDnsSuffixSearch is used. If the A | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -352,7 +346,7 @@ By default, the behavior specified in the AllowDnsSuffixSearch is used. If the A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -363,13 +357,13 @@ By default, the behavior specified in the AllowDnsSuffixSearch is used. If the A -This policy setting determines whether domain controllers (DC) will dynamically register DC Locator site-specific SRV records for the closest sites where no DC for the same domain exists (or no Global Catalog for the same forest exists). These DNS records are dynamically registered by the Net Logon service, and they are used to locate the DC. +This policy setting determines whether domain controllers (DC) will dynamically register DC Locator site-specific SRV records for the closest sites where no DC for the same domain exists (or no Global Catalog for the same forest exists). These DNS records are dynamically registered by the Net Logon service, and they're used to locate the DC. - If you enable this policy setting, the DCs to which this setting is applied dynamically register DC Locator site-specific DNS SRV records for the closest sites where no DC for the same domain, or no Global Catalog for the same forest, exists. -- If you disable this policy setting, the DCs will not register site-specific DC Locator DNS SRV records for any other sites but their own. +- If you disable this policy setting, the DCs won't register site-specific DC Locator DNS SRV records for any other sites but their own. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +- If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -381,13 +375,12 @@ This policy setting determines whether domain controllers (DC) will dynamically | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -414,7 +407,7 @@ This policy setting determines whether domain controllers (DC) will dynamically | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -427,11 +420,11 @@ This policy setting determines whether domain controllers (DC) will dynamically This policy setting allows you to control the domain controller (DC) location algorithm. By default, the DC location algorithm prefers DNS-based discovery if the DNS domain name is known. If DNS-based discovery fails and the NetBIOS domain name is known, the algorithm then uses NetBIOS-based discovery as a fallback mechanism. -NetBIOS-based discovery uses a WINS server and mailslot messages but does not use site information. Hence it does not ensure that clients will discover the closest DC. It also allows a hub-site client to discover a branch-site DC even if the branch-site DC only registers site-specific DNS records (as recommended). For these reasons, NetBIOS-based discovery is not recommended. +NetBIOS-based discovery uses a WINS server and mailslot messages but doesn't use site information. Hence it doesn't ensure that clients will discover the closest DC. It also allows a hub-site client to discover a branch-site DC even if the branch-site DC only registers site-specific DNS records (as recommended). For these reasons, NetBIOS-based discovery isn't recommended. -**Note** that this policy setting does not affect NetBIOS-based discovery for DC location if only the NetBIOS domain name is known. +Note that this policy setting doesn't affect NetBIOS-based discovery for DC location if only the NetBIOS domain name is known. -- If you enable or do not configure this policy setting, the DC location algorithm does not use NetBIOS-based discovery as a fallback mechanism when DNS-based discovery fails. This is the default behavior. +- If you enable or don't configure this policy setting, the DC location algorithm doesn't use NetBIOS-based discovery as a fallback mechanism when DNS-based discovery fails. This is the default behavior. - If you disable this policy setting, the DC location algorithm can use NetBIOS-based discovery as a fallback mechanism when DNS based discovery fails. @@ -445,13 +438,12 @@ NetBIOS-based discovery uses a WINS server and mailslot messages but does not us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -478,7 +470,7 @@ NetBIOS-based discovery uses a WINS server and mailslot messages but does not us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -491,13 +483,13 @@ NetBIOS-based discovery uses a WINS server and mailslot messages but does not us This policy setting defines whether a domain controller (DC) should attempt to verify the password provided by a client with the PDC emulator if the DC failed to validate the password. -Contacting the PDC emulator is useful in case the client's password was recently changed and did not propagate to the DC yet. Users may want to disable this feature if the PDC emulator is located over a slow WAN connection. +Contacting the PDC emulator is useful in case the client's password was recently changed and didn't propagate to the DC yet. Users may want to disable this feature if the PDC emulator is located over a slow WAN connection. - If you enable this policy setting, the DCs to which this policy setting applies will attempt to verify a password with the PDC emulator if the DC fails to validate the password. -- If you disable this policy setting, the DCs will not attempt to verify any passwords with the PDC emulator. +- If you disable this policy setting, the DCs won't attempt to verify any passwords with the PDC emulator. -- If you do not configure this policy setting, it is not applied to any DCs. +- If you don't configure this policy setting, it isn't applied to any DCs. @@ -509,13 +501,12 @@ Contacting the PDC emulator is useful in case the client's password was recently | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -542,7 +533,7 @@ Contacting the PDC emulator is useful in case the client's password was recently | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -562,7 +553,7 @@ This setting is relevant only to those callers of DsGetDcName that have specifie If the value of this setting is less than the value specified in the NegativeCachePeriod subkey, the value in the NegativeCachePeriod subkey is used. > [!WARNING] -> If the value for this setting is too large, a client will not attempt to find any DCs that were initially unavailable. If the value set in this setting is very small and the DC is not available, the traffic caused by periodic DC discoveries may be excessive. +> If the value for this setting is too large, a client won't attempt to find any DCs that were initially unavailable. If the value set in this setting is very small and the DC isn't available, the traffic caused by periodic DC discoveries may be excessive. @@ -574,13 +565,12 @@ If the value of this setting is less than the value specified in the NegativeCac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -606,7 +596,7 @@ If the value of this setting is less than the value specified in the NegativeCac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -628,7 +618,7 @@ If the value for this setting is smaller than the value specified for the Initia > [!WARNING] > If the value for this setting is too large, a client may take very long periods to try to find a DC. -If the value for this setting is too small and the DC is not available, the frequent retries may produce excessive network traffic. +If the value for this setting is too small and the DC isn't available, the frequent retries may produce excessive network traffic. @@ -640,13 +630,12 @@ If the value for this setting is too small and the DC is not available, the freq | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -672,7 +661,7 @@ If the value for this setting is too small and the DC is not available, the freq | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -700,13 +689,12 @@ The default value for this setting is to not quit retrying (0). The maximum valu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -732,7 +720,7 @@ The default value for this setting is to not quit retrying (0). The maximum valu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -743,7 +731,7 @@ The default value for this setting is to not quit retrying (0). The maximum valu -This policy setting determines when a successful DC cache entry is refreshed. This policy setting is applied to caller programs that periodically attempt to locate DCs, and it is applied before returning the DC information to the caller program. The default value for this setting is infinite (4294967200). The maximum value for this setting is (4294967200), while the maximum that is not treated as infinity is 49 days (49*24*60*60=4233600). Any larger value is treated as infinity. The minimum value for this setting is to always refresh (0). +This policy setting determines when a successful DC cache entry is refreshed. This policy setting is applied to caller programs that periodically attempt to locate DCs, and it's applied before returning the DC information to the caller program. The default value for this setting is infinite (4294967200). The maximum value for this setting is (4294967200), while the maximum that isn't treated as infinity is 49 days (49*24*60*60=4233600). Any larger value is treated as infinity. The minimum value for this setting is to always refresh (0). @@ -755,13 +743,12 @@ This policy setting determines when a successful DC cache entry is refreshed. Th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -787,7 +774,7 @@ This policy setting determines when a successful DC cache entry is refreshed. Th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -806,7 +793,7 @@ The Net Logon service outputs debug information to the log file netlogon.log in If you specify zero for this policy setting, the default behavior occurs as described above. -- If you disable this policy setting or do not configure it, the default behavior occurs as described above. +- If you disable this policy setting or don't configure it, the default behavior occurs as described above. @@ -818,13 +805,12 @@ If you specify zero for this policy setting, the default behavior occurs as desc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -850,7 +836,7 @@ If you specify zero for this policy setting, the default behavior occurs as desc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -903,13 +889,12 @@ This policy setting determines which DC Locator DNS records aren't registered by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -935,7 +920,7 @@ This policy setting determines which DC Locator DNS records aren't registered by | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -948,14 +933,14 @@ This policy setting determines which DC Locator DNS records aren't registered by This policy setting specifies the Refresh Interval of the DC Locator DNS resource records for DCs to which this setting is applied. These DNS records are dynamically registered by the Net Logon service and are used by the DC Locator algorithm to locate the DC. This setting may be applied only to DCs using dynamic update. -DCs configured to perform dynamic registration of the DC Locator DNS resource records periodically reregister their records with DNS servers, even if their records' data has not changed. If authoritative DNS servers are configured to perform scavenging of the stale records, this reregistration is required to instruct the DNS servers configured to automatically remove (scavenge) stale records that these records are current and should be preserved in the database. +DCs configured to perform dynamic registration of the DC Locator DNS resource records periodically reregister their records with DNS servers, even if their records' data hasn't changed. If authoritative DNS servers are configured to perform scavenging of the stale records, this reregistration is required to instruct the DNS servers configured to automatically remove (scavenge) stale records that these records are current and should be preserved in the database. > [!WARNING] > If the DNS resource records are registered in zones with scavenging enabled, the value of this setting should never be longer than the Refresh Interval configured for these zones. Setting the Refresh Interval of the DC Locator DNS records to longer than the Refresh Interval of the DNS zones may result in the undesired deletion of DNS resource records. To specify the Refresh Interval of the DC records, click Enabled, and then enter a value larger than 1800. This value specifies the Refresh Interval of the DC records in seconds (for example, the value 3600 is 60 minutes). -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -967,13 +952,12 @@ To specify the Refresh Interval of the DC records, click Enabled, and then enter | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -999,7 +983,7 @@ To specify the Refresh Interval of the DC records, click Enabled, and then enter | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1020,7 +1004,7 @@ If not configured, domain controllers will default to using their local configur The default local configuration is enabled. -A reboot is not required for changes to this setting to take effect. +A reboot isn't required for changes to this setting to take effect. More information is available at @@ -1034,13 +1018,12 @@ More information is available at | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1067,7 +1050,7 @@ More information is available at | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1078,11 +1061,11 @@ More information is available at -This policy setting specifies the value for the Time-To-Live (TTL) field in SRV resource records that are registered by the Net Logon service. These DNS records are dynamically registered, and they are used to locate the domain controller (DC). +This policy setting specifies the value for the Time-To-Live (TTL) field in SRV resource records that are registered by the Net Logon service. These DNS records are dynamically registered, and they're used to locate the domain controller (DC). To specify the TTL for DC Locator DNS records, click Enabled, and then enter a value in seconds (for example, the value "900" is 15 minutes). -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -1094,13 +1077,12 @@ To specify the TTL for DC Locator DNS records, click Enabled, and then enter a v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1126,7 +1108,7 @@ To specify the TTL for DC Locator DNS records, click Enabled, and then enter a v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1141,7 +1123,7 @@ This policy setting specifies the additional time for the computer to wait for t To specify the expected dial-up delay at logon, click Enabled, and then enter the desired value in seconds (for example, the value "60" is 1 minute). -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you don't configure this policy setting, it isn't applied to any computers, and computers use their local configuration. @@ -1153,13 +1135,12 @@ To specify the expected dial-up delay at logon, click Enabled, and then enter th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1185,7 +1166,7 @@ To specify the expected dial-up delay at logon, click Enabled, and then enter th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1204,7 +1185,7 @@ The Domain Controller Locator (DC Locator) service is used by clients to find do - If you disable this policy setting, Force Rediscovery will be used by default for the machine at every 12 hour interval. -- If you do not configure this policy setting, Force Rediscovery will be used by default for the machine at every 12 hour interval, unless the local machine setting in the registry is a different value. +- If you don't configure this policy setting, Force Rediscovery will be used by default for the machine at every 12 hour interval, unless the local machine setting in the registry is a different value. @@ -1216,13 +1197,12 @@ The Domain Controller Locator (DC Locator) service is used by clients to find do | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1248,7 +1228,7 @@ The Domain Controller Locator (DC Locator) service is used by clients to find do | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1261,11 +1241,11 @@ The Domain Controller Locator (DC Locator) service is used by clients to find do This policy setting specifies the sites for which the global catalogs (GC) should register site-specific GC locator DNS SRV resource records. These records are registered in addition to the site-specific SRV records registered for the site where the GC resides, and records registered by a GC configured to register GC Locator DNS SRV records for those sites without a GC that are closest to it. -The GC Locator DNS records and the site-specific SRV records are dynamically registered by the Net Logon service, and they are used to locate the GC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. A GC is a domain controller that contains a partial replica of every domain in Active Directory. +The GC Locator DNS records and the site-specific SRV records are dynamically registered by the Net Logon service, and they're used to locate the GC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. A GC is a domain controller that contains a partial replica of every domain in Active Directory. To specify the sites covered by the GC Locator DNS SRV records, click Enabled, and enter the sites' names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any GCs, and GCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any GCs, and GCs use their local configuration. @@ -1277,13 +1257,12 @@ To specify the sites covered by the GC Locator DNS SRV records, click Enabled, a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1309,7 +1288,7 @@ To specify the sites covered by the GC Locator DNS SRV records, click Enabled, a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1323,13 +1302,13 @@ To specify the sites covered by the GC Locator DNS SRV records, click Enabled, a This policy setting allows you to control the processing of incoming mailslot messages by a local domain controller (DC). > [!NOTE] -> To locate a remote DC based on its NetBIOS (single-label) domain name, DC Locator first gets the list of DCs from a WINS server that is configured in its local client settings. DC Locator then sends a mailslot message to each remote DC to get more information. DC location succeeds only if a remote DC responds to the mailslot message. +> To locate a remote DC based on its NetBIOS (single-label) domain name, DC Locator first gets the list of DCs from a WINS server that's configured in its local client settings. DC Locator then sends a mailslot message to each remote DC to get more information. DC location succeeds only if a remote DC responds to the mailslot message. -This policy setting is recommended to reduce the attack surface on a DC, and can be used in an environment without WINS, in an IPv6-only environment, and whenever DC location based on a NetBIOS domain name is not required. This policy setting does not affect DC location based on DNS names. +This policy setting is recommended to reduce the attack surface on a DC, and can be used in an environment without WINS, in an IPv6-only environment, and whenever DC location based on a NetBIOS domain name isn't required. This policy setting doesn't affect DC location based on DNS names. -- If you enable this policy setting, this DC does not process incoming mailslot messages that are used for NetBIOS domain name based DC location. +- If you enable this policy setting, this DC doesn't process incoming mailslot messages that are used for NetBIOS domain name based DC location. -- If you disable or do not configure this policy setting, this DC processes incoming mailslot messages. This is the default behavior of DC Locator. +- If you disable or don't configure this policy setting, this DC processes incoming mailslot messages. This is the default behavior of DC Locator. @@ -1341,13 +1320,12 @@ This policy setting is recommended to reduce the attack surface on a DC, and can | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1374,7 +1352,7 @@ This policy setting is recommended to reduce the attack surface on a DC, and can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1391,7 +1369,7 @@ The Priority field in the SRV record sets the preference for target hosts (speci To specify the Priority in the DC Locator DNS SRV resource records, click Enabled, and then enter a value. The range of values is from 0 to 65535. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -1403,13 +1381,12 @@ To specify the Priority in the DC Locator DNS SRV resource records, click Enable | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1435,7 +1412,7 @@ To specify the Priority in the DC Locator DNS SRV resource records, click Enable | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1446,13 +1423,13 @@ To specify the Priority in the DC Locator DNS SRV resource records, click Enable -This policy setting specifies the Weight field in the SRV resource records registered by the domain controllers (DC) to which this setting is applied. These DNS records are dynamically registered by the Net Logon service, and they are used to locate the DC. +This policy setting specifies the Weight field in the SRV resource records registered by the domain controllers (DC) to which this setting is applied. These DNS records are dynamically registered by the Net Logon service, and they're used to locate the DC. The Weight field in the SRV record can be used in addition to the Priority value to provide a load-balancing mechanism where multiple servers are specified in the SRV records Target field and are all set to the same priority. The probability with which the DNS client randomly selects the target host to be contacted is proportional to the Weight field value in the SRV record. To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then enter a value. The range of values is from 0 to 65535. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -1464,13 +1441,12 @@ To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1496,7 +1472,7 @@ To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1510,9 +1486,10 @@ To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then This policy setting specifies the maximum size in bytes of the log file netlogon.log in the directory %windir%\debug when logging is enabled. By default, the maximum size of the log file is 20MB. + - If you enable this policy setting, the maximum size of the log file is set to the specified size. Once this size is reached the log file is saved to netlogon.bak and netlogon.log is truncated. A reasonable value based on available storage should be specified. -- If you disable or do not configure this policy setting, the default behavior occurs as indicated above. +- If you disable or don't configure this policy setting, the default behavior occurs as indicated above. @@ -1524,13 +1501,12 @@ By default, the maximum size of the log file is 20MB. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1556,7 +1532,7 @@ By default, the maximum size of the log file is 20MB. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1569,11 +1545,11 @@ By default, the maximum size of the log file is 20MB. This policy setting specifies the sites for which the domain controllers (DC) that host the application directory partition should register the site-specific, application directory partition-specific DC Locator DNS SRV resource records. These records are registered in addition to the site-specific SRV records registered for the site where the DC resides, and records registered by a DC configured to register DC Locator DNS SRV records for those sites without a DC that are closest to it. -The application directory partition DC Locator DNS records and the site-specific SRV records are dynamically registered by the Net Logon service, and they are used to locate the application directory partition-specific DC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. +The application directory partition DC Locator DNS records and the site-specific SRV records are dynamically registered by the Net Logon service, and they're used to locate the application directory partition-specific DC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. To specify the sites covered by the DC Locator application directory partition-specific DNS SRV records, click Enabled, and then enter the site names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -1585,13 +1561,12 @@ To specify the sites covered by the DC Locator application directory partition-s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1617,7 +1592,7 @@ To specify the sites covered by the DC Locator application directory partition-s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1628,12 +1603,12 @@ To specify the sites covered by the DC Locator application directory partition-s -This policy setting specifies the amount of time (in seconds) the DC locator remembers that a domain controller (DC) could not be found in a domain. When a subsequent attempt to locate the DC occurs within the time set in this setting, DC Discovery immediately fails, without attempting to find the DC. +This policy setting specifies the amount of time (in seconds) the DC locator remembers that a domain controller (DC) couldn't be found in a domain. When a subsequent attempt to locate the DC occurs within the time set in this setting, DC Discovery immediately fails, without attempting to find the DC. The default value for this setting is 45 seconds. The maximum value for this setting is 7 days (7*24*60*60). The minimum value for this setting is 0. > [!WARNING] -> If the value for this setting is too large, a client will not attempt to find any DCs that were initially unavailable. If the value for this setting is too small, clients will attempt to find DCs even when none are available. +> If the value for this setting is too large, a client won't attempt to find any DCs that were initially unavailable. If the value for this setting is too small, clients will attempt to find DCs even when none are available. @@ -1645,13 +1620,12 @@ The default value for this setting is 45 seconds. The maximum value for this set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1677,7 +1651,7 @@ The default value for this setting is 45 seconds. The maximum value for this set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1692,7 +1666,7 @@ This policy setting controls whether or not the Netlogon share created by the Ne - If you enable this policy setting, the Netlogon share will honor file sharing semantics that grant requests for exclusive read access to files on the share even when the caller has only read permission. -- If you disable or do not configure this policy setting, the Netlogon share will grant shared read access to files on the share when exclusive access is requested and the caller has only read permission. +- If you disable or don't configure this policy setting, the Netlogon share will grant shared read access to files on the share when exclusive access is requested and the caller has only read permission. By default, the Netlogon share will grant shared read access to files on the share when exclusive access is requested. @@ -1711,13 +1685,12 @@ By default, the Netlogon share will grant shared read access to files on the sha | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1744,7 +1717,7 @@ By default, the Netlogon share will grant shared read access to files on the sha | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1755,9 +1728,9 @@ By default, the Netlogon share will grant shared read access to files on the sha -This policy setting determines when a successful DC cache entry is refreshed. This policy setting is applied to caller programs that do not periodically attempt to locate DCs, and it is applied before the returning the DC information to the caller program. This policy setting is relevant to only those callers of DsGetDcName that have not specified the DS_BACKGROUND_ONLY flag. +This policy setting determines when a successful DC cache entry is refreshed. This policy setting is applied to caller programs that don't periodically attempt to locate DCs, and it's applied before the returning the DC information to the caller program. This policy setting is relevant to only those callers of DsGetDcName that haven't specified the DS_BACKGROUND_ONLY flag. -The default value for this setting is 30 minutes (1800). The maximum value for this setting is (4294967200), while the maximum that is not treated as infinity is 49 days (49*24*60*60=4233600). Any larger value will be treated as infinity. The minimum value for this setting is to always refresh (0). +The default value for this setting is 30 minutes (1800). The maximum value for this setting is (4294967200), while the maximum that isn't treated as infinity is 49 days (49*24*60*60=4233600). Any larger value will be treated as infinity. The minimum value for this setting is to always refresh (0). @@ -1769,13 +1742,12 @@ The default value for this setting is 30 minutes (1800). The maximum value for t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1801,7 +1773,7 @@ The default value for this setting is 30 minutes (1800). The maximum value for t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1819,11 +1791,12 @@ When an environment has a large number of DCs running both old and new operating The allowable values for this setting result in the following behaviors: 1 - Computers will ping DCs at the normal frequency. + 2 - Computers will ping DCs at the higher frequency. To specify this behavior, click Enabled and then enter a value. The range of values is from 1 to 2. -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you don't configure this policy setting, it isn't applied to any computers, and computers use their local configuration. @@ -1835,13 +1808,12 @@ To specify this behavior, click Enabled and then enter a value. The range of val | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1867,7 +1839,7 @@ To specify this behavior, click Enabled and then enter a value. The range of val | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1882,7 +1854,7 @@ This policy setting determines the interval at which Netlogon performs the follo - Checks if a password on a secure channel needs to be modified, and modifies it if necessary. -- On the domain controllers (DC), discovers a DC that has not been discovered. +- On the domain controllers (DC), discovers a DC that hasn't been discovered. - On the PDC, attempts to add the ``[1B] NetBIOS name if it hasn't already been successfully added. @@ -1900,13 +1872,12 @@ To enable the setting, click Enabled, and then specify the interval in seconds. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1932,7 +1903,7 @@ To enable the setting, click Enabled, and then specify the interval in seconds. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1945,11 +1916,11 @@ To enable the setting, click Enabled, and then specify the interval in seconds. This policy setting specifies the sites for which the domain controllers (DC) register the site-specific DC Locator DNS SRV resource records. These records are registered in addition to the site-specific SRV records registered for the site where the DC resides, and records registered by a DC configured to register DC Locator DNS SRV records for those sites without a DC that are closest to it. -The DC Locator DNS records are dynamically registered by the Net Logon service, and they are used to locate the DC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. +The DC Locator DNS records are dynamically registered by the Net Logon service, and they're used to locate the DC. An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. To specify the sites covered by the DC Locator DNS SRV records, click Enabled, and then enter the sites names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -1961,13 +1932,12 @@ To specify the sites covered by the DC Locator DNS SRV records, click Enabled, a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1993,7 +1963,7 @@ To specify the sites covered by the DC Locator DNS SRV records, click Enabled, a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2008,9 +1978,9 @@ This policy setting specifies the Active Directory site to which computers belon An Active Directory site is one or more well-connected TCP/IP subnets that allow administrators to configure Active Directory access and replication. -To specify the site name for this setting, click Enabled, and then enter the site name. When the site to which a computer belongs is not specified, the computer automatically discovers its site from Active Directory. +To specify the site name for this setting, click Enabled, and then enter the site name. When the site to which a computer belongs isn't specified, the computer automatically discovers its site from Active Directory. -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you don't configure this policy setting, it isn't applied to any computers, and computers use their local configuration. @@ -2022,13 +1992,12 @@ To specify the site name for this setting, click Enabled, and then enter the sit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2054,7 +2023,7 @@ To specify the site name for this setting, click Enabled, and then enter the sit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2076,7 +2045,7 @@ By default, the SYSVOL share will grant shared read access to files on the share > [!NOTE] > The SYSVOL share is a share created by the Net Logon service for use by Group Policy clients in the domain. The default behavior of the SYSVOL share ensures that no application with only read permission to files on the sysvol share can lock the files by requesting exclusive read access, which might prevent Group Policy settings from being updated on clients in the domain. When this setting is enabled, an application that relies on the ability to lock files on the SYSVOL share with only read permission will be able to deny Group Policy clients from reading the files, and in general the availability of the SYSVOL share on the domain will be decreased. -- If you enable this policy setting, domain administrators should ensure that the only applications using the exclusive read capability in the domain are those approved by the administrator. +If you enable this policy setting, domain administrators should ensure that the only applications using the exclusive read capability in the domain are those approved by the administrator. @@ -2088,13 +2057,12 @@ By default, the SYSVOL share will grant shared read access to files on the share | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2121,7 +2089,7 @@ By default, the SYSVOL share will grant shared read access to files on the share | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2132,15 +2100,15 @@ By default, the SYSVOL share will grant shared read access to files on the share -This policy setting enables DC Locator to attempt to locate a DC in the nearest site based on the site link cost if a DC in same the site is not found. In scenarios with multiple sites, failing over to the try next closest site during DC Location streamlines network traffic more effectively. +This policy setting enables DC Locator to attempt to locate a DC in the nearest site based on the site link cost if a DC in same the site isn't found. In scenarios with multiple sites, failing over to the try next closest site during DC Location streamlines network traffic more effectively. The DC Locator service is used by clients to find domain controllers for their Active Directory domain. The default behavior for DC Locator is to find a DC in the same site. If none are found in the same site, a DC in another site, which might be several site-hops away, could be returned by DC Locator. Site proximity between two sites is determined by the total site-link cost between them. A site is closer if it has a lower site link cost than another site with a higher site link cost. - If you enable this policy setting, Try Next Closest Site DC Location will be turned on for the computer. -- If you disable this policy setting, Try Next Closest Site DC Location will not be used by default for the computer. However, if a DC Locator call is made using the DS_TRY_NEXTCLOSEST_SITE flag explicitly, the Try Next Closest Site behavior is honored. +- If you disable this policy setting, Try Next Closest Site DC Location won't be used by default for the computer. However, if a DC Locator call is made using the DS_TRY_NEXTCLOSEST_SITE flag explicitly, the Try Next Closest Site behavior is honored. -- If you do not configure this policy setting, Try Next Closest Site DC Location will not be used by default for the machine. If the DS_TRY_NEXTCLOSEST_SITE flag is used explicitly, the Next Closest Site behavior will be used. +- If you don't configure this policy setting, Try Next Closest Site DC Location won't be used by default for the machine. If the DS_TRY_NEXTCLOSEST_SITE flag is used explicitly, the Next Closest Site behavior will be used. @@ -2152,13 +2120,12 @@ The DC Locator service is used by clients to find domain controllers for their A | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2185,7 +2152,7 @@ The DC Locator service is used by clients to find domain controllers for their A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2200,9 +2167,9 @@ This policy setting determines if dynamic registration of the domain controller - If you enable this policy setting, DCs to which this setting is applied dynamically register DC Locator DNS resource records through dynamic DNS update-enabled network connections. -- If you disable this policy setting, DCs will not register DC Locator DNS resource records. +- If you disable this policy setting, DCs won't register DC Locator DNS resource records. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +- If you don't configure this policy setting, it isn't applied to any DCs, and DCs use their local configuration. @@ -2214,13 +2181,12 @@ This policy setting determines if dynamic registration of the domain controller | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index f59fcc9805..04f22cb3cf 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_NetworkConnections Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_NetworkConnections -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,12 +41,12 @@ ms.topic: reference Determines whether administrators can add and remove network components for a LAN or remote access connection. This setting has no effect on nonadministrators. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Install and Uninstall buttons for components of connections are disabled, and administrators are not permitted to access network components in the Windows Components Wizard. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Install and Uninstall buttons for components of connections are disabled, and administrators aren't permitted to access network components in the Windows Components Wizard. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Install and Uninstall buttons for components of connections in the Network Connections folder are enabled. Also, administrators can gain access to network components in the Windows Components Wizard. +- If you disable this setting or don't configure it, the Install and Uninstall buttons for components of connections in the Network Connections folder are enabled. Also, administrators can gain access to network components in the Windows Components Wizard. The Install button opens the dialog boxes used to add network components. Clicking the Uninstall button removes the selected component in the components list (above the button). @@ -71,13 +68,12 @@ The Install and Uninstall buttons appear in the properties dialog box for connec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -104,7 +100,7 @@ The Install and Uninstall buttons appear in the properties dialog box for connec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -122,9 +118,9 @@ The Advanced Settings item lets users view and change bindings and view and chan - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Advanced Settings item is disabled for administrators. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Advanced Settings item is enabled for administrators. +- If you disable this setting or don't configure it, the Advanced Settings item is enabled for administrators. > [!NOTE] > Nonadministrators are already prohibited from accessing the Advanced Settings dialog box, regardless of this setting. @@ -139,13 +135,12 @@ The Advanced Settings item lets users view and change bindings and view and chan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -172,7 +167,7 @@ The Advanced Settings item lets users view and change bindings and view and chan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -185,24 +180,24 @@ The Advanced Settings item lets users view and change bindings and view and chan Determines whether users can configure advanced TCP/IP settings. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Advanced button on the Internet Protocol (TCP/IP) Properties dialog box is disabled for all users (including administrators). As a result, users cannot open the Advanced TCP/IP Settings Properties page and modify IP settings, such as DNS and WINS server information. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Advanced button on the Internet Protocol (TCP/IP) Properties dialog box is disabled for all users (including administrators). As a result, users can't open the Advanced TCP/IP Settings Properties page and modify IP settings, such as DNS and WINS server information. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. - If you disable this setting, the Advanced button is enabled, and all users can open the Advanced TCP/IP Setting dialog box. > [!NOTE] -> This setting is superseded by settings that prohibit access to properties of connections or connection components. When these policies are set to deny access to the connection properties dialog box or Properties button for connection components, users cannot gain access to the Advanced button for TCP/IP configuration. +> This setting is superseded by settings that prohibit access to properties of connections or connection components. When these policies are set to deny access to the connection properties dialog box or Properties button for connection components, users can't gain access to the Advanced button for TCP/IP configuration. > [!NOTE] -> Nonadministrators (excluding Network Configuration Operators) do not have permission to access TCP/IP advanced configuration for a LAN connection, regardless of this setting. +> Nonadministrators (excluding Network Configuration Operators) don't have permission to access TCP/IP advanced configuration for a LAN connection, regardless of this setting. > [!TIP] > To open the Advanced TCP/IP Setting dialog box, in the Network Connections folder, right-click a connection icon, and click Properties. For remote access connections, click the Networking tab. In the "Components checked are used by this connection" box, click Internet Protocol (TCP/IP), click the Properties button, and then click the Advanced button. > [!NOTE] -> Changing this setting from Enabled to Not Configured does not enable the Advanced button until the user logs off. +> Changing this setting from Enabled to Not Configured doesn't enable the Advanced button until the user logs off. @@ -214,13 +209,12 @@ Determines whether users can configure advanced TCP/IP settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -247,7 +241,7 @@ Determines whether users can configure advanced TCP/IP settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -260,12 +254,12 @@ Determines whether users can configure advanced TCP/IP settings. Determines whether administrators can enable and disable the components used by LAN connections. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the check boxes for enabling and disabling components are disabled. As a result, administrators cannot enable or disable the components that a connection uses. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the check boxes for enabling and disabling components are disabled. As a result, administrators can't enable or disable the components that a connection uses. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Properties dialog box for a connection includes a check box beside the name of each component that the connection uses. Selecting the check box enables the component, and clearing the check box disables the component. +- If you disable this setting or don't configure it, the Properties dialog box for a connection includes a check box beside the name of each component that the connection uses. Selecting the check box enables the component, and clearing the check box disables the component. > [!NOTE] > When the "Prohibit access to properties of a LAN connection" setting is enabled, users are blocked from accessing the check boxes for enabling and disabling the components of a LAN connection. @@ -283,13 +277,12 @@ Determines whether administrators can enable and disable the components used by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -316,7 +309,7 @@ Determines whether administrators can enable and disable the components used by | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -333,21 +326,21 @@ To create an all-user remote access connection, on the Connection Availability p - If you enable this setting, all users can delete shared remote access connections. In addition, if your file system is NTFS, users need to have Write access to Documents and Settings\All Users\Application Data\Microsoft\Network\Connections\Pbk to delete a shared remote access connection. -- If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), users (including administrators) cannot delete all-user remote access connections. (By default, users can still delete their private connections, but you can change the default by using the "Prohibit deletion of remote access connections" setting.) +- If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), users (including administrators) can't delete all-user remote access connections. (By default, users can still delete their private connections, but you can change the default by using the "Prohibit deletion of remote access connections" setting). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you do not configure this setting, only Administrators and Network Configuration Operators can delete all user remote access connections. +- If you don't configure this setting, only Administrators and Network Configuration Operators can delete all user remote access connections. > [!IMPORTANT] -> When enabled, the "Prohibit deletion of remote access connections" setting takes precedence over this setting. Users (including administrators) cannot delete any remote access connections, and this setting is ignored. +> When enabled, the "Prohibit deletion of remote access connections" setting takes precedence over this setting. Users (including administrators) can't delete any remote access connections, and this setting is ignored. > [!NOTE] -> LAN connections are created and deleted automatically by the system when a LAN adapter is installed or removed. You cannot use the Network Connections folder to create or delete a LAN connection. +> LAN connections are created and deleted automatically by the system when a LAN adapter is installed or removed. You can't use the Network Connections folder to create or delete a LAN connection. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -359,13 +352,12 @@ To create an all-user remote access connection, on the Connection Availability p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -392,7 +384,7 @@ To create an all-user remote access connection, on the Connection Availability p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -405,21 +397,21 @@ To create an all-user remote access connection, on the Connection Availability p Determines whether users can delete remote access connections. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), users (including administrators) cannot delete any remote access connections. This setting also disables the Delete option on the context menu for a remote access connection and on the File menu in the Network Connections folder. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), users (including administrators) can't delete any remote access connections. This setting also disables the Delete option on the context menu for a remote access connection and on the File menu in the Network Connections folder. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, all users can delete their private remote access connections. Private connections are those that are available only to one user. (By default, only Administrators and Network Configuration Operators can delete connections available to all users, but you can change the default by using the "Ability to delete all user remote access connections" setting.) +- If you disable this setting or don't configure it, all users can delete their private remote access connections. Private connections are those that are available only to one user. (By default, only Administrators and Network Configuration Operators can delete connections available to all users, but you can change the default by using the "Ability to delete all user remote access connections" setting). > [!IMPORTANT] -> When enabled, this setting takes precedence over the "Ability to delete all user remote access connections" setting. Users cannot delete any remote access connections, and the "Ability to delete all user remote access connections" setting is ignored. +> When enabled, this setting takes precedence over the "Ability to delete all user remote access connections" setting. Users can't delete any remote access connections, and the "Ability to delete all user remote access connections" setting is ignored. > [!NOTE] -> LAN connections are created and deleted automatically when a LAN adapter is installed or removed. You cannot use the Network Connections folder to create or delete a LAN connection. +> LAN connections are created and deleted automatically when a LAN adapter is installed or removed. You can't use the Network Connections folder to create or delete a LAN connection. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -431,13 +423,12 @@ Determines whether users can delete remote access connections. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -464,7 +455,7 @@ Determines whether users can delete remote access connections. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -482,9 +473,9 @@ The Remote Access Preferences item lets users create and change connections befo - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Remote Access Preferences item is disabled for all users (including administrators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Remote Access Preferences item is enabled for all users. +- If you disable this setting or don't configure it, the Remote Access Preferences item is enabled for all users. @@ -496,13 +487,12 @@ The Remote Access Preferences item lets users create and change connections befo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -529,7 +519,7 @@ The Remote Access Preferences item lets users create and change connections befo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -544,7 +534,7 @@ Specifies whether or not the "local access only" network icon will be shown. When enabled, the icon for Internet access will be shown in the system tray even when a user is connected to a network with local access only. -- If you disable this setting or do not configure it, the "local access only" icon will be used when a user is connected to a network with local access only. +If you disable this setting or don't configure it, the "local access only" icon will be used when a user is connected to a network with local access only. @@ -556,13 +546,12 @@ When enabled, the icon for Internet access will be shown in the system tray even | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -589,7 +578,7 @@ When enabled, the icon for Internet access will be shown in the system tray even | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -604,11 +593,11 @@ Determines whether settings that existed in Windows 2000 Server family will appl The set of Network Connections group settings that existed in Windows 2000 Professional also exists in Windows XP Professional. In Windows 2000 Professional, all of these settings had the ability to prohibit the use of certain features from Administrators. -By default, Network Connections group settings in Windows XP Professional do not have the ability to prohibit the use of features from Administrators. +By default, Network Connections group settings in Windows XP Professional don't have the ability to prohibit the use of features from Administrators. - If you enable this setting, the Windows XP settings that existed in Windows 2000 Professional will have the ability to prohibit Administrators from using certain features. These settings are "Ability to rename LAN connections or remote access connections available to all users", "Prohibit access to properties of components of a LAN connection", "Prohibit access to properties of components of a remote access connection", "Ability to access TCP/IP advanced configuration", "Prohibit access to the Advanced Settings Item on the Advanced Menu", "Prohibit adding and removing components for a LAN or remote access connection", "Prohibit access to properties of a LAN connection", "Prohibit Enabling/Disabling components of a LAN connection", "Ability to change properties of an all user remote access connection", "Prohibit changing properties of a private remote access connection", "Prohibit deletion of remote access connections", "Ability to delete all user remote access connections", "Prohibit connecting and disconnecting a remote access connection", "Ability to Enable/Disable a LAN connection", "Prohibit access to the New Connection Wizard", "Prohibit renaming private remote access connections", "Prohibit access to the Remote Access Preferences item on the Advanced menu", "Prohibit viewing of status for an active connection". When this setting is enabled, settings that exist in both Windows 2000 Professional and Windows XP Professional behave the same for administrators. -- If you disable this setting or do not configure it, Windows XP settings that existed in Windows 2000 will not apply to administrators. +- If you disable this setting or don't configure it, Windows XP settings that existed in Windows 2000 won't apply to administrators. > [!NOTE] > This setting is intended to be used in a situation in which the Group Policy object that these settings are being applied to contains both Windows 2000 Professional and Windows XP Professional computers, and identical Network Connections policy behavior is required between all Windows 2000 Professional and Windows XP Professional computers. @@ -623,13 +612,12 @@ By default, Network Connections group settings in Windows XP Professional do not | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -656,7 +644,7 @@ By default, Network Connections group settings in Windows XP Professional do not | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -673,9 +661,9 @@ When a remote client computer connects to an internal network using DirectAccess - If you enable this policy setting, all traffic between a remote client computer running DirectAccess and the Internet is routed through the internal network. -- If you disable this policy setting, traffic between remote client computers running DirectAccess and the Internet is not routed through the internal network. +- If you disable this policy setting, traffic between remote client computers running DirectAccess and the Internet isn't routed through the internal network. -- If you do not configure this policy setting, traffic between remote client computers running DirectAccess and the Internet is not routed through the internal network. +- If you don't configure this policy setting, traffic between remote client computers running DirectAccess and the Internet isn't routed through the internal network. @@ -687,13 +675,12 @@ When a remote client computer connects to an internal network using DirectAccess | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -719,7 +706,7 @@ When a remote client computer connects to an internal network using DirectAccess | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -730,11 +717,11 @@ When a remote client computer connects to an internal network using DirectAccess -This policy setting allows you to manage whether notifications are shown to the user when a DHCP-configured connection is unable to retrieve an IP address from a DHCP server. This is often signified by the assignment of an automatic private IP address"(i.e. an IP address in the range 169.254.*.*). This indicates that a DHCP server could not be reached or the DHCP server was reached but unable to respond to the request with a valid IP address. By default, a notification is displayed providing the user with information on how the problem can be resolved. +This policy setting allows you to manage whether notifications are shown to the user when a DHCP-configured connection is unable to retrieve an IP address from a DHCP server. This is often signified by the assignment of an automatic private IP address"(i.e. an IP address in the range 169.254.*.*). This indicates that a DHCP server couldn't be reached or the DHCP server was reached but unable to respond to the request with a valid IP address. By default, a notification is displayed providing the user with information on how the problem can be resolved. -- If you enable this policy setting, this condition will not be reported as an error to the user. +- If you enable this policy setting, this condition won't be reported as an error to the user. -- If you disable or do not configure this policy setting, a DHCP-configured connection that has not been assigned an IP address will be reported via a notification, providing the user with information as to how the problem can be resolved. +- If you disable or don't configure this policy setting, a DHCP-configured connection that hasn't been assigned an IP address will be reported via a notification, providing the user with information as to how the problem can be resolved. @@ -746,13 +733,12 @@ This policy setting allows you to manage whether notifications are shown to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -779,7 +765,7 @@ This policy setting allows you to manage whether notifications are shown to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -797,14 +783,14 @@ This setting determines whether the Properties button for components of a LAN co - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties button is disabled for Administrators. Network Configuration Operators are prohibited from accessing connection components, regardless of the "Enable Network Connections settings for Administrators" setting. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting does not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting doesn't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Properties button is enabled for administrators and Network Configuration Operators. +- If you disable this setting or don't configure it, the Properties button is enabled for administrators and Network Configuration Operators. The Local Area Connection Properties dialog box includes a list of the network components that the connection uses. To view or change the properties of a component, click the name of the component, and then click the Properties button beneath the component list. > [!NOTE] -> Not all network components have configurable properties. For components that are not configurable, the Properties button is always disabled. +> Not all network components have configurable properties. For components that aren't configurable, the Properties button is always disabled. > [!NOTE] > When the "Prohibit access to properties of a LAN connection" setting is enabled, users are blocked from accessing the Properties button for LAN connection components. @@ -825,13 +811,12 @@ The Local Area Connection Properties dialog box includes a list of the network c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -858,7 +843,7 @@ The Local Area Connection Properties dialog box includes a list of the network c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -876,9 +861,9 @@ Determines whether users can enable/disable LAN connections. - If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), double-clicking the icon has no effect, and the Enable and Disable menu items are disabled for all users (including administrators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you do not configure this setting, only Administrators and Network Configuration Operators can enable/disable LAN connections. +- If you don't configure this setting, only Administrators and Network Configuration Operators can enable/disable LAN connections. > [!NOTE] > Administrators can still enable/disable LAN connections from Device Manager when this setting is disabled. @@ -893,13 +878,12 @@ Determines whether users can enable/disable LAN connections. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -926,7 +910,7 @@ Determines whether users can enable/disable LAN connections. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -941,15 +925,16 @@ Determines whether users can change the properties of a LAN connection. This setting determines whether the Properties menu item is enabled, and thus, whether the Local Area Connection Properties dialog box is available to users. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties menu items are disabled for all users, and users cannot open the Local Area Connection Properties dialog box. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties menu items are disabled for all users, and users can't open the Local Area Connection Properties dialog box. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, a Properties menu item appears when users right-click the icon representing a LAN connection. Also, when users select the connection, Properties is enabled on the File menu. +- If you disable this setting or don't configure it, a Properties menu item appears when users right-click the icon representing a LAN connection. Also, when users select the connection, Properties is enabled on the File menu. > [!NOTE] > This setting takes precedence over settings that manipulate the availability of features inside the Local Area Connection Properties dialog box. + - If this setting is enabled, nothing within the properties dialog box for a LAN connection is available to users. > [!NOTE] @@ -965,13 +950,12 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -998,7 +982,7 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1011,18 +995,18 @@ This setting determines whether the Properties menu item is enabled, and thus, w Determines whether users can use the New Connection Wizard, which creates new network connections. -- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Make New Connection icon does not appear in the Start Menu on in the Network Connections folder. As a result, users (including administrators) cannot start the New Connection Wizard. +- If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Make New Connection icon doesn't appear in the Start Menu on in the Network Connections folder. As a result, users (including administrators) can't start the New Connection Wizard. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Make New Connection icon appears in the Start menu and in the Network Connections folder for all users. Clicking the Make New Connection icon starts the New Connection Wizard. +- If you disable this setting or don't configure it, the Make New Connection icon appears in the Start menu and in the Network Connections folder for all users. Clicking the Make New Connection icon starts the New Connection Wizard. > [!NOTE] -> Changing this setting from Enabled to Not Configured does not restore the Make New Connection icon until the user logs off or on. When other changes to this setting are applied, the icon does not appear or disappear in the Network Connections folder until the folder is refreshed. +> Changing this setting from Enabled to Not Configured doesn't restore the Make New Connection icon until the user logs off or on. When other changes to this setting are applied, the icon doesn't appear or disappear in the Network Connections folder until the folder is refreshed. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1034,13 +1018,12 @@ Determines whether users can use the New Connection Wizard, which creates new ne | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1067,7 +1050,7 @@ Determines whether users can use the New Connection Wizard, which creates new ne | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1083,16 +1066,16 @@ Prohibits use of Internet Connection Firewall on your DNS domain network. Determines whether users can enable the Internet Connection Firewall feature on a connection, and if the Internet Connection Firewall service can run on a computer. > [!IMPORTANT] -> This setting is location aware. It only applies when a computer is connected to the same DNS domain network it was connected to when the setting was refreshed on that computer. If a computer is connected to a DNS domain network other than the one it was connected to when the setting was refreshed, this setting does not apply. +> This setting is location aware. It only applies when a computer is connected to the same DNS domain network it was connected to when the setting was refreshed on that computer. If a computer is connected to a DNS domain network other than the one it was connected to when the setting was refreshed, this setting doesn't apply. The Internet Connection Firewall is a stateful packet filter for home and small office users to protect them from Internet network security threats. -- If you enable this setting, Internet Connection Firewall cannot be enabled or configured by users (including administrators), and the Internet Connection Firewall service cannot run on the computer. The option to enable the Internet Connection Firewall through the Advanced tab is removed. In addition, the Internet Connection Firewall is not enabled for remote access connections created through the Make New Connection Wizard. The Network Setup Wizard is disabled. +- If you enable this setting, Internet Connection Firewall can't be enabled or configured by users (including administrators), and the Internet Connection Firewall service can't run on the computer. The option to enable the Internet Connection Firewall through the Advanced tab is removed. In addition, the Internet Connection Firewall isn't enabled for remote access connections created through the Make New Connection Wizard. The Network Setup Wizard is disabled. > [!NOTE] > If you enable the "Windows Firewall: Protect all network connections" policy setting, the "Prohibit use of Internet Connection Firewall on your DNS domain network" policy setting has no effect on computers that are running Windows Firewall, which replaces Internet Connection Firewall when you install Windows XP Service Pack 2. -- If you disable this setting or do not configure it, the Internet Connection Firewall is disabled when a LAN Connection or VPN connection is created, but users can use the Advanced tab in the connection properties to enable it. The Internet Connection Firewall is enabled by default on the connection for which Internet Connection Sharing is enabled. In addition, remote access connections created through the Make New Connection Wizard have the Internet Connection Firewall enabled. +- If you disable this setting or don't configure it, the Internet Connection Firewall is disabled when a LAN Connection or VPN connection is created, but users can use the Advanced tab in the connection properties to enable it. The Internet Connection Firewall is enabled by default on the connection for which Internet Connection Sharing is enabled. In addition, remote access connections created through the Make New Connection Wizard have the Internet Connection Firewall enabled. @@ -1104,13 +1087,12 @@ The Internet Connection Firewall is a stateful packet filter for home and small | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1137,7 +1119,7 @@ The Internet Connection Firewall is a stateful packet filter for home and small | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1156,19 +1138,20 @@ This setting determines whether the Properties menu item is enabled, and thus, w - If you enable this setting, a Properties menu item appears when any user right-clicks the icon for a remote access connection. Also, when any user selects the connection, Properties appears on the File menu. -- If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties menu items are disabled, and users (including administrators) cannot open the remote access connection properties dialog box. +- If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties menu items are disabled, and users (including administrators) can't open the remote access connection properties dialog box. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you do not configure this setting, only Administrators and Network Configuration Operators can change properties of all-user remote access connections. +- If you don't configure this setting, only Administrators and Network Configuration Operators can change properties of all-user remote access connections. > [!NOTE] > This setting takes precedence over settings that manipulate the availability of features inside the Remote Access Connection Properties dialog box. + - If this setting is disabled, nothing within the properties dialog box for a remote access connection will be available to users. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1180,13 +1163,12 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1213,7 +1195,7 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1231,20 +1213,20 @@ This setting determines whether the Properties button for components used by a p - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties button is disabled for all users (including administrators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting does not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting doesn't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Properties button is enabled for all users. +- If you disable this setting or don't configure it, the Properties button is enabled for all users. The Networking tab of the Remote Access Connection Properties dialog box includes a list of the network components that the connection uses. To view or change the properties of a component, click the name of the component, and then click the Properties button beneath the component list. > [!NOTE] -> Not all network components have configurable properties. For components that are not configurable, the Properties button is always disabled. +> Not all network components have configurable properties. For components that aren't configurable, the Properties button is always disabled. > [!NOTE] > When the "Ability to change properties of an all user remote access connection" or "Prohibit changing properties of a private remote access connection" settings are set to deny access to the Remote Access Connection Properties dialog box, the Properties button for remote access connection components is blocked. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1256,13 +1238,12 @@ The Networking tab of the Remote Access Connection Properties dialog box include | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1289,7 +1270,7 @@ The Networking tab of the Remote Access Connection Properties dialog box include | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1305,9 +1286,9 @@ Determines whether users can connect and disconnect remote access connections. - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), double-clicking the icon has no effect, and the Connect and Disconnect menu items are disabled for all users (including administrators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Connect and Disconnect options for remote access connections are available to all users. Users can connect or disconnect a remote access connection by double-clicking the icon representing the connection, by right-clicking it, or by using the File menu. +- If you disable this setting or don't configure it, the Connect and Disconnect options for remote access connections are available to all users. Users can connect or disconnect a remote access connection by double-clicking the icon representing the connection, by right-clicking it, or by using the File menu. @@ -1319,13 +1300,12 @@ Determines whether users can connect and disconnect remote access connections. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1352,7 +1332,7 @@ Determines whether users can connect and disconnect remote access connections. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1372,16 +1352,17 @@ This setting determines whether the Properties menu item is enabled, and thus, w - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Properties menu items are disabled, and no users (including administrators) can open the Remote Access Connection Properties dialog box for a private connection. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, a Properties menu item appears when any user right-clicks the icon representing a private remote access connection. Also, when any user selects the connection, Properties appears on the File menu. +- If you disable this setting or don't configure it, a Properties menu item appears when any user right-clicks the icon representing a private remote access connection. Also, when any user selects the connection, Properties appears on the File menu. > [!NOTE] > This setting takes precedence over settings that manipulate the availability of features in the Remote Access Connection Properties dialog box. + - If this setting is enabled, nothing within the properties dialog box for a remote access connection will be available to users. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1393,13 +1374,12 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1426,7 +1406,7 @@ This setting determines whether the Properties menu item is enabled, and thus, w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1445,16 +1425,16 @@ To create an all-user connection, on the Connection Availability page in the New - If you disable this setting, the Rename option is disabled for nonadministrators only. -If you do not configure the setting, only Administrators and Network Configuration Operators can rename all-user remote access connections. +- If you don't configure the setting, only Administrators and Network Configuration Operators can rename all-user remote access connections. > [!NOTE] -> This setting does not apply to Administrators +> This setting doesn't apply to Administrators. > [!NOTE] -> When the "Ability to rename LAN connections or remote access connections available to all users" setting is configured (set to either Enabled or Disabled), this setting does not apply. +> When the "Ability to rename LAN connections or remote access connections available to all users" setting is configured (set to either Enabled or Disabled), this setting doesn't apply. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1466,13 +1446,12 @@ If you do not configure the setting, only Administrators and Network Configurati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1499,7 +1478,7 @@ If you do not configure the setting, only Administrators and Network Configurati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1517,15 +1496,15 @@ Determines whether users can rename LAN or all user remote access connections. - If you disable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Rename option for LAN and all user remote access connections is disabled for all users (including Administrators and Network Configuration Operators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -If this setting is not configured, only Administrators and Network Configuration Operators have the right to rename LAN or all user remote access connections. +If this setting isn't configured, only Administrators and Network Configuration Operators have the right to rename LAN or all user remote access connections. > [!NOTE] > When configured, this setting always takes precedence over the "Ability to rename LAN connections" and "Ability to rename all user remote access connections" settings. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to rename remote access connections. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to rename remote access connections. @@ -1537,13 +1516,12 @@ If this setting is not configured, only Administrators and Network Configuration | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1570,7 +1548,7 @@ If this setting is not configured, only Administrators and Network Configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1587,13 +1565,13 @@ Determines whether nonadministrators can rename a LAN connection. - If you disable this setting, the Rename option is disabled for nonadministrators only. -- If you do not configure this setting, only Administrators and Network Configuration Operators can rename LAN connections +- If you don't configure this setting, only Administrators and Network Configuration Operators can rename LAN connections. > [!NOTE] -> This setting does not apply to Administrators. +> This setting doesn't apply to Administrators. > [!NOTE] -> When the "Ability to rename LAN connections or remote access connections available to all users" setting is configured (set to either enabled or disabled), this setting does not apply. +> When the "Ability to rename LAN connections or remote access connections available to all users" setting is configured (set to either enabled or disabled), this setting doesn't apply. @@ -1605,13 +1583,12 @@ Determines whether nonadministrators can rename a LAN connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1638,7 +1615,7 @@ Determines whether nonadministrators can rename a LAN connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1656,12 +1633,12 @@ Private connections are those that are available only to one user. To create a p - If you enable this setting (and enable the "Enable Network Connections settings for Administrators" setting), the Rename option is disabled for all users (including administrators). > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the Rename option is enabled for all users' private remote access connections. Users can rename their private connection by clicking an icon representing the connection or by using the File menu. +- If you disable this setting or don't configure it, the Rename option is enabled for all users' private remote access connections. Users can rename their private connection by clicking an icon representing the connection or by using the File menu. > [!NOTE] -> This setting does not prevent users from using other programs, such as Internet Explorer, to bypass this setting. +> This setting doesn't prevent users from using other programs, such as Internet Explorer, to bypass this setting. @@ -1673,13 +1650,12 @@ Private connections are those that are available only to one user. To create a p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1706,7 +1682,7 @@ Private connections are those that are available only to one user. To create a p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1721,9 +1697,9 @@ Determines whether administrators can enable and configure the Internet Connecti ICS lets administrators configure their system as an Internet gateway for a small network and provides network services, such as name resolution and addressing through DHCP, to the local private network. -- If you enable this setting, ICS cannot be enabled or configured by administrators, and the ICS service cannot run on the computer. The Advanced tab in the Properties dialog box for a LAN or remote access connection is removed. The Internet Connection Sharing page is removed from the New Connection Wizard. The Network Setup Wizard is disabled. +- If you enable this setting, ICS can't be enabled or configured by administrators, and the ICS service can't run on the computer. The Advanced tab in the Properties dialog box for a LAN or remote access connection is removed. The Internet Connection Sharing page is removed from the New Connection Wizard. The Network Setup Wizard is disabled. -- If you disable this setting or do not configure it and have two or more connections, administrators can enable ICS. The Advanced tab in the properties dialog box for a LAN or remote access connection is available. In addition, the user is presented with the option to enable Internet Connection Sharing in the Network Setup Wizard and Make New Connection Wizard. (The Network Setup Wizard is available only in Windows XP Professional.) +- If you disable this setting or don't configure it and have two or more connections, administrators can enable ICS. The Advanced tab in the properties dialog box for a LAN or remote access connection is available. In addition, the user is presented with the option to enable Internet Connection Sharing in the Network Setup Wizard and Make New Connection Wizard. (The Network Setup Wizard is available only in Windows XP Professional). By default, ICS is disabled when you create a remote access connection, but administrators can use the Advanced tab to enable it. When running the New Connection Wizard or Network Setup Wizard, administrators can choose to enable ICS. @@ -1737,7 +1713,7 @@ By default, ICS is disabled when you create a remote access connection, but admi > Nonadministrators are already prohibited from configuring Internet Connection Sharing, regardless of this setting. > [!NOTE] -> Disabling this setting does not prevent Wireless Hosted Networking from using the ICS service for DHCP services. To prevent the ICS service from running, on the Network Permissions tab in the network's policy properties, select the "Don't use hosted networks" check box. +> Disabling this setting doesn't prevent Wireless Hosted Networking from using the ICS service for DHCP services. To prevent the ICS service from running, on the Network Permissions tab in the network's policy properties, select the "Do not use hosted networks" check box. @@ -1749,13 +1725,12 @@ By default, ICS is disabled when you create a remote access connection, but admi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1782,7 +1757,7 @@ By default, ICS is disabled when you create a remote access connection, but admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1797,12 +1772,12 @@ Determines whether users can view the status for an active connection. Connection status is available from the connection status taskbar icon or from the Status dialog box. The Status dialog box displays information about the connection and its activity. It also provides buttons to disconnect and to configure the properties of the connection. -- If you enable this setting, the connection status taskbar icon and Status dialog box are not available to users (including administrators). The Status option is disabled in the context menu for the connection and on the File menu in the Network Connections folder. Users cannot choose to show the connection icon in the taskbar from the Connection Properties dialog box. +- If you enable this setting, the connection status taskbar icon and Status dialog box aren't available to users (including administrators). The Status option is disabled in the context menu for the connection and on the File menu in the Network Connections folder. Users can't choose to show the connection icon in the taskbar from the Connection Properties dialog box. > [!IMPORTANT] -> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting will not apply to administrators on post-Windows 2000 computers. +> If the "Enable Network Connections settings for Administrators" is disabled or not configured, this setting won't apply to administrators on post-Windows 2000 computers. -- If you disable this setting or do not configure it, the connection status taskbar icon and Status dialog box are available to all users. +- If you disable this setting or don't configure it, the connection status taskbar icon and Status dialog box are available to all users. @@ -1814,13 +1789,12 @@ Connection status is available from the connection status taskbar icon or from t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1847,7 +1821,7 @@ Connection status is available from the connection status taskbar icon or from t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1862,7 +1836,7 @@ This policy setting determines whether to require domain users to elevate when s - If you enable this policy setting, domain users must elevate when setting a network's location. -- If you disable or do not configure this policy setting, domain users can set a network's location without elevating. +- If you disable or don't configure this policy setting, domain users can set a network's location without elevating. @@ -1874,13 +1848,12 @@ This policy setting determines whether to require domain users to elevate when s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index a4d11fa601..d1e099f8ba 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_OfflineFiles Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_OfflineFiles -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference Makes subfolders available offline whenever their parent folder is made available offline. -This setting automatically extends the "make available offline" setting to all new and existing subfolders of a folder. Users do not have the option of excluding subfolders. +This setting automatically extends the "make available offline" setting to all new and existing subfolders of a folder. Users don't have the option of excluding subfolders. -- If you enable this setting, when you make a folder available offline, all folders within that folder are also made available offline. Also, new folders that you create within a folder that is available offline are made available offline when the parent folder is synchronized. +- If you enable this setting, when you make a folder available offline, all folders within that folder are also made available offline. Also, new folders that you create within a folder that's available offline are made available offline when the parent folder is synchronized. -- If you disable this setting or do not configure it, the system asks users whether they want subfolders to be made available offline when they make a parent folder available offline. +- If you disable this setting or don't configure it, the system asks users whether they want subfolders to be made available offline when they make a parent folder available offline. @@ -60,13 +57,12 @@ This setting automatically extends the "make available offline" setting to all n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This setting automatically extends the "make available offline" setting to all n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ This policy setting lists network files and folders that are always available fo - If you disable this policy setting, the list of files or folders made always available offline (including those inherited from lower precedence GPOs) is deleted and no files or folders are made available for offline use by Group Policy (though users can still specify their own files and folders for offline use). -- If you do not configure this policy setting, no files or folders are made available for offline use by Group Policy. +- If you don't configure this policy setting, no files or folders are made available for offline use by Group Policy. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings will be combined and all specified files will be available for offline use. @@ -125,13 +121,12 @@ This policy setting lists network files and folders that are always available fo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting lists network files and folders that are always available fo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -174,7 +169,7 @@ This policy setting lists network files and folders that are always available fo - If you disable this policy setting, the list of files or folders made always available offline (including those inherited from lower precedence GPOs) is deleted and no files or folders are made available for offline use by Group Policy (though users can still specify their own files and folders for offline use). -- If you do not configure this policy setting, no files or folders are made available for offline use by Group Policy. +- If you don't configure this policy setting, no files or folders are made available for offline use by Group Policy. > [!NOTE] > This setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings will be combined and all specified files will be available for offline use. @@ -189,13 +184,12 @@ This policy setting lists network files and folders that are always available fo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +215,7 @@ This policy setting lists network files and folders that are always available fo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -238,7 +232,7 @@ This policy setting controls when background synchronization occurs while operat You can also configure Background Sync for network shares that are in user selected Work Offline mode. This mode is in effect when a user selects the Work Offline button for a specific share. When selected, all configured settings will apply to shares in user selected Work Offline mode as well. -- If you disable or do not configure this policy setting, Windows performs a background sync of offline folders in the slow-link mode at a default interval with the start of the sync varying between 0 and 60 additional minutes. In Windows 7 and Windows Server 2008 R2, the default sync interval is 360 minutes. In Windows 8 and Windows Server 2012, the default sync interval is 120 minutes. +- If you disable or don't configure this policy setting, Windows performs a background sync of offline folders in the slow-link mode at a default interval with the start of the sync varying between 0 and 60 additional minutes. In Windows 7 and Windows Server 2008 R2, the default sync interval is 360 minutes. In Windows 8 and Windows Server 2012, the default sync interval is 120 minutes. @@ -250,13 +244,12 @@ You can also configure Background Sync for network shares that are in user selec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -283,7 +276,7 @@ You can also configure Background Sync for network shares that are in user selec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -302,13 +295,13 @@ This setting also disables the ability to adjust, through the Offline Files cont - If you disable this policy setting, the system limits the space that offline files occupy to 25 percent of the total space on the drive where the Offline Files cache is located. The limit for automatically cached files is 100 percent of the total disk space limit. -- If you do not configure this policy setting, the system limits the space that offline files occupy to 25 percent of the total space on the drive where the Offline Files cache is located. The limit for automatically cached files is 100 percent of the total disk space limit. However, the users can change these values using the Offline Files control applet. +- If you don't configure this policy setting, the system limits the space that offline files occupy to 25 percent of the total space on the drive where the Offline Files cache is located. The limit for automatically cached files is 100 percent of the total disk space limit. However, the users can change these values using the Offline Files control applet. -- If you enable this setting and specify a total size limit greater than the size of the drive hosting the Offline Files cache, and that drive is the system drive, the total size limit is automatically adjusted downward to 75 percent of the size of the drive. If the cache is located on a drive other than the system drive, the limit is automatically adjusted downward to 100 percent of the size of the drive. +- If you enable this setting and specify a total size limit greater than the size of the drive hosting the Offline Files cache, and that drive is the system drive, the total size limit's automatically adjusted downward to 75 percent of the size of the drive. If the cache is located on a drive other than the system drive, the limit's automatically adjusted downward to 100 percent of the size of the drive. -- If you enable this setting and specify a total size limit less than the amount of space currently used by the Offline Files cache, the total size limit is automatically adjusted upward to the amount of space currently used by offline files. The cache is then considered full. +- If you enable this setting and specify a total size limit less than the amount of space currently used by the Offline Files cache, the total size limit's automatically adjusted upward to the amount of space currently used by offline files. The cache is then considered full. -- If you enable this setting and specify an auto-cached space limit greater than the total size limit, the auto-cached limit is automatically adjusted downward to equal the total size limit. +- If you enable this setting and specify an auto-cached space limit greater than the total size limit, the auto-cached limit's automatically adjusted downward to equal the total size limit. This setting replaces the Default Cache Size setting used by pre-Windows Vista systems. @@ -322,13 +315,12 @@ This setting replaces the Default Cache Size setting used by pre-Windows Vista s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -354,7 +346,7 @@ This setting replaces the Default Cache Size setting used by pre-Windows Vista s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -365,11 +357,11 @@ This setting replaces the Default Cache Size setting used by pre-Windows Vista s -Determines how computers respond when they are disconnected from particular offline file servers. This setting overrides the default response, a user-specified response, and the response specified in the "Action on server disconnect" setting. +Determines how computers respond when they're disconnected from particular offline file servers. This setting overrides the default response, a user-specified response, and the response specified in the "Action on server disconnect" setting. -To use this setting, click Show. In the Show Contents dialog box in the Value Name column box, type the server's computer name. Then, in the Value column box, type "0" if users can work offline when they are disconnected from this server, or type "1" if they cannot. +To use this setting, click Show. In the Show Contents dialog box in the Value Name column box, type the server's computer name. Then, in the Value column box, type "0" if users can work offline when they're disconnected from this server, or type "1" if they cannot. -This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured for a particular server, the setting in Computer Configuration takes precedence over the setting in User Configuration. Both Computer and User configuration take precedence over a user's setting. This setting does not prevent users from setting custom actions through the Offline Files tab. However, users are unable to change any custom actions established via this setting. +This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured for a particular server, the setting in Computer Configuration takes precedence over the setting in User Configuration. Both Computer and User configuration take precedence over a user's setting. This setting doesn't prevent users from setting custom actions through the Offline Files tab. However, users are unable to change any custom actions established via this setting. > [!TIP] > To configure this setting without establishing a setting, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click Advanced. This setting corresponds to the settings in the "Exception list" section. @@ -384,13 +376,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -416,7 +407,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -427,11 +418,11 @@ This setting appears in the Computer Configuration and User Configuration folder -Determines how computers respond when they are disconnected from particular offline file servers. This setting overrides the default response, a user-specified response, and the response specified in the "Action on server disconnect" setting. +Determines how computers respond when they're disconnected from particular offline file servers. This setting overrides the default response, a user-specified response, and the response specified in the "Action on server disconnect" setting. -To use this setting, click Show. In the Show Contents dialog box in the Value Name column box, type the server's computer name. Then, in the Value column box, type "0" if users can work offline when they are disconnected from this server, or type "1" if they cannot. +To use this setting, click Show. In the Show Contents dialog box in the Value Name column box, type the server's computer name. Then, in the Value column box, type "0" if users can work offline when they're disconnected from this server, or type "1" if they cannot. -This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured for a particular server, the setting in Computer Configuration takes precedence over the setting in User Configuration. Both Computer and User configuration take precedence over a user's setting. This setting does not prevent users from setting custom actions through the Offline Files tab. However, users are unable to change any custom actions established via this setting. +This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured for a particular server, the setting in Computer Configuration takes precedence over the setting in User Configuration. Both Computer and User configuration take precedence over a user's setting. This setting doesn't prevent users from setting custom actions through the Offline Files tab. However, users are unable to change any custom actions established via this setting. > [!TIP] > To configure this setting without establishing a setting, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click Advanced. This setting corresponds to the settings in the "Exception list" section. @@ -446,13 +437,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -478,7 +468,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -495,13 +485,13 @@ This setting also disables the "Amount of disk space to use for temporary offlin Automatic caching can be set on any network share. When a user opens a file on the share, the system automatically stores a copy of the file on the user's computer. -This setting does not limit the disk space available for files that user's make available offline manually. +This setting doesn't limit the disk space available for files that user's make available offline manually. - If you enable this setting, you can specify an automatic-cache disk space limit. - If you disable this setting, the system limits the space that automatically cached files occupy to 10 percent of the space on the system drive. -- If you do not configure this setting, disk space for automatically cached files is limited to 10 percent of the system drive by default, but users can change it. +- If you don't configure this setting, disk space for automatically cached files is limited to 10 percent of the system drive by default, but users can change it. > [!TIP] > To change the amount of disk space used for automatic caching without specifying a setting, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then use the slider bar associated with the "Amount of disk space to use for temporary offline files" option. @@ -516,13 +506,12 @@ This setting does not limit the disk space available for files that user's make | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -548,7 +537,7 @@ This setting does not limit the disk space available for files that user's make | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -559,16 +548,16 @@ This setting does not limit the disk space available for files that user's make -This policy setting determines whether the Offline Files feature is enabled. Offline Files saves a copy of network files on the user's computer for use when the computer is not connected to the network. +This policy setting determines whether the Offline Files feature is enabled. Offline Files saves a copy of network files on the user's computer for use when the computer isn't connected to the network. -- If you enable this policy setting, Offline Files is enabled and users cannot disable it. +- If you enable this policy setting, Offline Files is enabled and users can't disable it. -- If you disable this policy setting, Offline Files is disabled and users cannot enable it. +- If you disable this policy setting, Offline Files is disabled and users can't enable it. -- If you do not configure this policy setting, Offline Files is enabled on Windows client computers, and disabled on computers running Windows Server, unless changed by the user. +- If you don't configure this policy setting, Offline Files is enabled on Windows client computers, and disabled on computers running Windows Server, unless changed by the user. > [!NOTE] -> Changes to this policy setting do not take effect until the affected computer is restarted. +> Changes to this policy setting don't take effect until the affected computer is restarted. @@ -580,13 +569,12 @@ This policy setting determines whether the Offline Files feature is enabled. Off | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -613,7 +601,7 @@ This policy setting determines whether the Offline Files feature is enabled. Off | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -628,11 +616,11 @@ This policy setting determines whether offline files are encrypted. Offline files are locally cached copies of files from a network share. Encrypting this cache reduces the likelihood that a user could access files from the Offline Files cache without proper permissions. -- If you enable this policy setting, all files in the Offline Files cache are encrypted. This includes existing files as well as files added later. The cached copy on the local computer is affected, but the associated network copy is not. The user cannot unencrypt Offline Files through the user interface. +- If you enable this policy setting, all files in the Offline Files cache are encrypted. This includes existing files as well as files added later. The cached copy on the local computer is affected, but the associated network copy is not. The user can't unencrypt Offline Files through the user interface. -- If you disable this policy setting, all files in the Offline Files cache are unencrypted. This includes existing files as well as files added later, even if the files were stored using NTFS encryption or BitLocker Drive Encryption while on the server. The cached copy on the local computer is affected, but the associated network copy is not. The user cannot encrypt Offline Files through the user interface. +- If you disable this policy setting, all files in the Offline Files cache are unencrypted. This includes existing files as well as files added later, even if the files were stored using NTFS encryption or BitLocker Drive Encryption while on the server. The cached copy on the local computer is affected, but the associated network copy is not. The user can't encrypt Offline Files through the user interface. -- If you do not configure this policy setting, encryption of the Offline Files cache is controlled by the user through the user interface. The current cache state is retained, and if the cache is only partially encrypted, the operation completes so that it is fully encrypted. The cache does not return to the unencrypted state. The user must be an administrator on the local computer to encrypt or decrypt the Offline Files cache. +- If you don't configure this policy setting, encryption of the Offline Files cache is controlled by the user through the user interface. The current cache state is retained, and if the cache is only partially encrypted, the operation completes so that it's fully encrypted. The cache doesn't return to the unencrypted state. The user must be an administrator on the local computer to encrypt or decrypt the Offline Files cache. > [!NOTE] > By default, this cache is protected on NTFS partitions by ACLs. @@ -649,13 +637,12 @@ This setting is applied at user logon. If this setting is changed after user log | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -682,7 +669,7 @@ This setting is applied at user logon. If this setting is changed after user log | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -720,13 +707,12 @@ To use this setting, in the "Enter" box, select the number corresponding to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -752,7 +738,7 @@ To use this setting, in the "Enter" box, select the number corresponding to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -790,13 +776,12 @@ To use this setting, in the "Enter" box, select the number corresponding to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -822,7 +807,7 @@ To use this setting, in the "Enter" box, select the number corresponding to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -837,7 +822,7 @@ This policy setting enables administrators to block certain file types from bein - If you enable this policy setting, a user will be unable to create files with the specified file extensions in any of the folders that have been made available offline. -- If you disable or do not configure this policy setting, a user can create a file of any type in the folders that have been made available offline. +- If you disable or don't configure this policy setting, a user can create a file of any type in the folders that have been made available offline. @@ -849,13 +834,12 @@ This policy setting enables administrators to block certain file types from bein | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -881,7 +865,7 @@ This policy setting enables administrators to block certain file types from bein | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -892,11 +876,11 @@ This policy setting enables administrators to block certain file types from bein -Lists types of files that cannot be used offline. +Lists types of files that can't be used offline. -This setting lets you exclude certain types of files from automatic and manual caching for offline use. The system does not cache files of the type specified in this setting even when they reside on a network share configured for automatic caching. Also, if users try to make a file of this type available offline, the operation will fail and the following message will be displayed in the Synchronization Manager progress dialog box: "Files of this type cannot be made available offline." +This setting lets you exclude certain types of files from automatic and manual caching for offline use. The system doesn't cache files of the type specified in this setting even when they reside on a network share configured for automatic caching. Also, if users try to make a file of this type available offline, the operation will fail and the following message will be displayed in the Synchronization Manager progress dialog box: "Files of this type can't be made available offline". -This setting is designed to protect files that cannot be separated, such as database components. +This setting is designed to protect files that can't be separated, such as database components. To use this setting, type the file name extension in the "Extensions" box. To type more than one extension, separate the extensions with a semicolon (;). @@ -913,13 +897,12 @@ To use this setting, type the file name extension in the "Extensions" box. To ty | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -945,7 +928,7 @@ To use this setting, type the file name extension in the "Extensions" box. To ty | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -964,11 +947,11 @@ This setting also disables the "When a network connection is lost" option on the - "Work offline" indicates that the computer can use local copies of network files while the server is inaccessible. -- "Never go offline" indicates that network files are not available while the server is inaccessible. +- "Never go offline" indicates that network files aren't available while the server is inaccessible. - If you disable this setting or select the "Work offline" option, users can work offline if disconnected. -- If you do not configure this setting, users can work offline by default, but they can change this option. +- If you don't configure this setting, users can work offline by default, but they can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -987,13 +970,12 @@ Also, see the "Non-default server disconnect actions" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1019,7 +1001,7 @@ Also, see the "Non-default server disconnect actions" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1038,11 +1020,11 @@ This setting also disables the "When a network connection is lost" option on the - "Work offline" indicates that the computer can use local copies of network files while the server is inaccessible. -- "Never go offline" indicates that network files are not available while the server is inaccessible. +- "Never go offline" indicates that network files aren't available while the server is inaccessible. - If you disable this setting or select the "Work offline" option, users can work offline if disconnected. -- If you do not configure this setting, users can work offline by default, but they can change this option. +- If you don't configure this setting, users can work offline by default, but they can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -1061,13 +1043,12 @@ Also, see the "Non-default server disconnect actions" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1093,7 +1074,7 @@ Also, see the "Non-default server disconnect actions" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1106,14 +1087,14 @@ Also, see the "Non-default server disconnect actions" setting. Disables the Offline Files folder. -This setting disables the "View Files" button on the Offline Files tab. As a result, users cannot use the Offline Files folder to view or open copies of network files stored on their computer. Also, they cannot use the folder to view characteristics of offline files, such as their server status, type, or location. +This setting disables the "View Files" button on the Offline Files tab. As a result, users can't use the Offline Files folder to view or open copies of network files stored on their computer. Also, they can't use the folder to view characteristics of offline files, such as their server status, type, or location. -This setting does not prevent users from working offline or from saving local copies of files available offline. Also, it does not prevent them from using other programs, such as Windows Explorer, to view their offline files. +This setting doesn't prevent users from working offline or from saving local copies of files available offline. Also, it doesn't prevent them from using other programs, such as Windows Explorer, to view their offline files. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> To view the Offline Files Folder, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click "View Files." +> To view the Offline Files Folder, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click "View Files". @@ -1125,13 +1106,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1158,7 +1138,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1171,14 +1151,14 @@ This setting appears in the Computer Configuration and User Configuration folder Disables the Offline Files folder. -This setting disables the "View Files" button on the Offline Files tab. As a result, users cannot use the Offline Files folder to view or open copies of network files stored on their computer. Also, they cannot use the folder to view characteristics of offline files, such as their server status, type, or location. +This setting disables the "View Files" button on the Offline Files tab. As a result, users can't use the Offline Files folder to view or open copies of network files stored on their computer. Also, they can't use the folder to view characteristics of offline files, such as their server status, type, or location. -This setting does not prevent users from working offline or from saving local copies of files available offline. Also, it does not prevent them from using other programs, such as Windows Explorer, to view their offline files. +This setting doesn't prevent users from working offline or from saving local copies of files available offline. Also, it doesn't prevent them from using other programs, such as Windows Explorer, to view their offline files. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> To view the Offline Files Folder, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click "View Files." +> To view the Offline Files Folder, in Windows Explorer, on the Tools menu, click Folder Options, click the Offline Files tab, and then click "View Files". @@ -1190,13 +1170,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1223,7 +1202,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1236,14 +1215,14 @@ This setting appears in the Computer Configuration and User Configuration folder Prevents users from enabling, disabling, or changing the configuration of Offline Files. -This setting removes the Offline Files tab from the Folder Options dialog box. It also removes the Settings item from the Offline Files context menu and disables the Settings button on the Offline Files Status dialog box. As a result, users cannot view or change the options on the Offline Files tab or Offline Files dialog box. +This setting removes the Offline Files tab from the Folder Options dialog box. It also removes the Settings item from the Offline Files context menu and disables the Settings button on the Offline Files Status dialog box. As a result, users can't view or change the options on the Offline Files tab or Offline Files dialog box. This is a comprehensive setting that locks down the configuration you establish by using other settings in this folder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> This setting provides a quick method for locking down the default settings for Offline Files. To accept the defaults, just enable this setting. You do not have to disable any other settings in this folder. +> This setting provides a quick method for locking down the default settings for Offline Files. To accept the defaults, just enable this setting. You don't have to disable any other settings in this folder. @@ -1255,13 +1234,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1288,7 +1266,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1301,14 +1279,14 @@ This setting appears in the Computer Configuration and User Configuration folder Prevents users from enabling, disabling, or changing the configuration of Offline Files. -This setting removes the Offline Files tab from the Folder Options dialog box. It also removes the Settings item from the Offline Files context menu and disables the Settings button on the Offline Files Status dialog box. As a result, users cannot view or change the options on the Offline Files tab or Offline Files dialog box. +This setting removes the Offline Files tab from the Folder Options dialog box. It also removes the Settings item from the Offline Files context menu and disables the Settings button on the Offline Files Status dialog box. As a result, users can't view or change the options on the Offline Files tab or Offline Files dialog box. This is a comprehensive setting that locks down the configuration you establish by using other settings in this folder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. > [!TIP] -> This setting provides a quick method for locking down the default settings for Offline Files. To accept the defaults, just enable this setting. You do not have to disable any other settings in this folder. +> This setting provides a quick method for locking down the default settings for Offline Files. To accept the defaults, just enable this setting. You don't have to disable any other settings in this folder. @@ -1320,13 +1298,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1353,7 +1330,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1366,13 +1343,12 @@ This setting appears in the Computer Configuration and User Configuration folder This policy setting prevents users from making network files and folders available offline. -- If you enable this policy setting, users cannot designate files to be saved on their computer for offline use. However, Windows will still cache local copies of files that reside on network shares designated for automatic caching. +- If you enable this policy setting, users can't designate files to be saved on their computer for offline use. However, Windows will still cache local copies of files that reside on network shares designated for automatic caching. -- If you disable or do not configure this policy setting, users can manually specify files and folders that they want to make available offline. +- If you disable or don't configure this policy setting, users can manually specify files and folders that they want to make available offline. -**Note**: - -This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence. +> [!NOTE] +> This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence. The "Make Available Offline" command is called "Always available offline" on computers running Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 8, Windows 7, or Windows Vista. @@ -1386,13 +1362,12 @@ The "Make Available Offline" command is called "Always available offline" on com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1419,7 +1394,7 @@ The "Make Available Offline" command is called "Always available offline" on com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1432,13 +1407,12 @@ The "Make Available Offline" command is called "Always available offline" on com This policy setting prevents users from making network files and folders available offline. -- If you enable this policy setting, users cannot designate files to be saved on their computer for offline use. However, Windows will still cache local copies of files that reside on network shares designated for automatic caching. +- If you enable this policy setting, users can't designate files to be saved on their computer for offline use. However, Windows will still cache local copies of files that reside on network shares designated for automatic caching. -- If you disable or do not configure this policy setting, users can manually specify files and folders that they want to make available offline. +- If you disable or don't configure this policy setting, users can manually specify files and folders that they want to make available offline. -**Note**: - -This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence. +> [!NOTE] +> This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy setting in Computer Configuration takes precedence. The "Make Available Offline" command is called "Always available offline" on computers running Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 8, Windows 7, or Windows Vista. @@ -1452,13 +1426,12 @@ The "Make Available Offline" command is called "Always available offline" on com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1485,7 +1458,7 @@ The "Make Available Offline" command is called "Always available offline" on com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1498,19 +1471,18 @@ The "Make Available Offline" command is called "Always available offline" on com This policy setting allows you to manage a list of files and folders for which you want to block the "Make Available Offline" command. -- If you enable this policy setting, the "Make Available Offline" command is not available for the files and folders that you list. To specify these files and folders, click Show. In the Show Contents dialog box, in the Value Name column box, type the fully qualified UNC path to the file or folder. Leave the Value column field blank. +- If you enable this policy setting, the "Make Available Offline" command isn't available for the files and folders that you list. To specify these files and folders, click Show. In the Show Contents dialog box, in the Value Name column box, type the fully qualified UNC path to the file or folder. Leave the Value column field blank. - If you disable this policy setting, the list of files and folders is deleted, including any lists inherited from lower precedence GPOs, and the "Make Available Offline" command is displayed for all files and folders. -- If you do not configure this policy setting, the "Make Available Offline" command is available for all files and folders. +- If you don't configure this policy setting, the "Make Available Offline" command is available for all files and folders. -**Note**: - -This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings are combined, and the "Make Available Offline" command is unavailable for all specified files and folders. +> [!NOTE] +> This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings are combined, and the "Make Available Offline" command is unavailable for all specified files and folders. The "Make Available Offline" command is called "Always available offline" on computers running Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 8, Windows 7, or Windows Vista. -This policy setting does not prevent files from being automatically cached if the network share is configured for "Automatic Caching." It only affects the display of the "Make Available Offline" command in File Explorer. +This policy setting doesn't prevent files from being automatically cached if the network share is configured for "Automatic Caching". It only affects the display of the "Make Available Offline" command in File Explorer. If the "Remove 'Make Available Offline' command" policy setting is enabled, this setting has no effect. @@ -1524,13 +1496,12 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1556,7 +1527,7 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1569,19 +1540,18 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this This policy setting allows you to manage a list of files and folders for which you want to block the "Make Available Offline" command. -- If you enable this policy setting, the "Make Available Offline" command is not available for the files and folders that you list. To specify these files and folders, click Show. In the Show Contents dialog box, in the Value Name column box, type the fully qualified UNC path to the file or folder. Leave the Value column field blank. +- If you enable this policy setting, the "Make Available Offline" command isn't available for the files and folders that you list. To specify these files and folders, click Show. In the Show Contents dialog box, in the Value Name column box, type the fully qualified UNC path to the file or folder. Leave the Value column field blank. - If you disable this policy setting, the list of files and folders is deleted, including any lists inherited from lower precedence GPOs, and the "Make Available Offline" command is displayed for all files and folders. -- If you do not configure this policy setting, the "Make Available Offline" command is available for all files and folders. +- If you don't configure this policy setting, the "Make Available Offline" command is available for all files and folders. -**Note**: - -This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings are combined, and the "Make Available Offline" command is unavailable for all specified files and folders. +> [!NOTE] +> This policy setting appears in the Computer Configuration and User Configuration folders. If both policy settings are configured, the policy settings are combined, and the "Make Available Offline" command is unavailable for all specified files and folders. The "Make Available Offline" command is called "Always available offline" on computers running Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 8, Windows 7, or Windows Vista. -This policy setting does not prevent files from being automatically cached if the network share is configured for "Automatic Caching." It only affects the display of the "Make Available Offline" command in File Explorer. +This policy setting doesn't prevent files from being automatically cached if the network share is configured for "Automatic Caching". It only affects the display of the "Make Available Offline" command in File Explorer. If the "Remove 'Make Available Offline' command" policy setting is enabled, this setting has no effect. @@ -1595,13 +1565,12 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1627,7 +1596,7 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1640,15 +1609,15 @@ If the "Remove 'Make Available Offline' command" policy setting is enabled, this Hides or displays reminder balloons, and prevents users from changing the setting. -Reminder balloons appear above the Offline Files icon in the notification area to notify users when they have lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. +Reminder balloons appear above the Offline Files icon in the notification area to notify users when they've lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. -- If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. +If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. If you disable the setting, the system displays the reminder balloons and prevents users from hiding them. -If this setting is not configured, reminder balloons are displayed by default when you enable offline files, but users can change the setting. +If this setting isn't configured, reminder balloons are displayed by default when you enable offline files, but users can change the setting. -To prevent users from changing the setting while a setting is in effect, the system disables the "Enable reminders" option on the Offline Files tab +To prevent users from changing the setting while a setting is in effect, the system disables the "Enable reminders" option on the Offline Files tab. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -1665,13 +1634,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1698,7 +1666,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1711,15 +1679,15 @@ This setting appears in the Computer Configuration and User Configuration folder Hides or displays reminder balloons, and prevents users from changing the setting. -Reminder balloons appear above the Offline Files icon in the notification area to notify users when they have lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. +Reminder balloons appear above the Offline Files icon in the notification area to notify users when they've lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. -- If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. +If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. If you disable the setting, the system displays the reminder balloons and prevents users from hiding them. -If this setting is not configured, reminder balloons are displayed by default when you enable offline files, but users can change the setting. +If this setting isn't configured, reminder balloons are displayed by default when you enable offline files, but users can change the setting. -To prevent users from changing the setting while a setting is in effect, the system disables the "Enable reminders" option on the Offline Files tab +To prevent users from changing the setting while a setting is in effect, the system disables the "Enable reminders" option on the Offline Files tab. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -1736,13 +1704,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1769,7 +1736,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1782,13 +1749,13 @@ This setting appears in the Computer Configuration and User Configuration folder This policy setting controls whether files read from file shares over a slow network are transparently cached in the Offline Files cache for future reads. When a user tries to access a file that has been transparently cached, Windows reads from the cached copy after verifying its integrity. This improves end-user response times and decreases bandwidth consumption over WAN links. -The cached files are temporary and are not available to the user when offline. The cached files are not kept in sync with the version on the server, and the most current version from the server is always available for subsequent reads. +The cached files are temporary and aren't available to the user when offline. The cached files aren't kept in sync with the version on the server, and the most current version from the server is always available for subsequent reads. -This policy setting is triggered by the configured round trip network latency value. We recommend using this policy setting when the network connection to the server is slow. For example, you can configure a value of 60 ms as the round trip latency of the network above which files should be transparently cached in the Offline Files cache. If the round trip latency of the network is less than 60ms, reads to remote files will not be cached. +This policy setting is triggered by the configured round trip network latency value. We recommend using this policy setting when the network connection to the server is slow. For example, you can configure a value of 60 ms as the round trip latency of the network above which files should be transparently cached in the Offline Files cache. If the round trip latency of the network is less than 60ms, reads to remote files won't be cached. - If you enable this policy setting, transparent caching is enabled and configurable. -- If you disable or do not configure this policy setting, remote files will be not be transparently cached on client computers. +- If you disable or don't configure this policy setting, remote files will be not be transparently cached on client computers. @@ -1800,13 +1767,12 @@ This policy setting is triggered by the configured round trip network latency va | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1832,7 +1798,7 @@ This policy setting is triggered by the configured round trip network latency va | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1845,12 +1811,12 @@ This policy setting is triggered by the configured round trip network latency va Deletes local copies of the user's offline files when the user logs off. -This setting specifies that automatically and manually cached offline files are retained only while the user is logged on to the computer. When the user logs off, the system deletes all local copies of offline files. +This setting specifies that automatically and manually cached offline files are retained only while the user is logged-on to the computer. When the user logs off, the system deletes all local copies of offline files. -- If you disable this setting or do not configure it, automatically and manually cached copies are retained on the user's computer for later offline use. +If you disable this setting or don't configure it, automatically and manually cached copies are retained on the user's computer for later offline use. > [!CAUTION] -> Files are not synchronized before they are deleted. Any changes to local files since the last synchronization are lost. +> Files aren't synchronized before they're deleted. Any changes to local files since the last synchronization are lost. @@ -1862,13 +1828,12 @@ This setting specifies that automatically and manually cached offline files are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1895,7 +1860,7 @@ This setting specifies that automatically and manually cached offline files are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1908,7 +1873,7 @@ This setting specifies that automatically and manually cached offline files are This policy setting allows you to turn on economical application of administratively assigned Offline Files. -- If you enable or do not configure this policy setting, only new files and folders in administratively assigned folders are synchronized at logon. Files and folders that are already available offline are skipped and are synchronized later. +- If you enable or don't configure this policy setting, only new files and folders in administratively assigned folders are synchronized at logon. Files and folders that are already available offline are skipped and are synchronized later. - If you disable this policy setting, all administratively assigned folders are synchronized at logon. @@ -1922,13 +1887,12 @@ This policy setting allows you to turn on economical application of administrati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1955,7 +1919,7 @@ This policy setting allows you to turn on economical application of administrati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1968,9 +1932,9 @@ This policy setting allows you to turn on economical application of administrati Determines how often reminder balloon updates appear. -- If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. +If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -1987,13 +1951,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2019,7 +1982,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2032,9 +1995,9 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how often reminder balloon updates appear. -- If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. +If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2051,13 +2014,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2083,7 +2045,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2096,7 +2058,7 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how long the first reminder balloon for a network status change is displayed. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the first reminder. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the first reminder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2110,13 +2072,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2142,7 +2103,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2155,7 +2116,7 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how long the first reminder balloon for a network status change is displayed. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the first reminder. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the first reminder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2169,13 +2130,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2201,7 +2161,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2214,7 +2174,7 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how long updated reminder balloons are displayed. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the update reminder. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the update reminder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2228,13 +2188,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2260,7 +2219,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2273,7 +2232,7 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how long updated reminder balloons are displayed. -Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the update reminder. +Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they're updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the duration of the update reminder. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2287,13 +2246,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2319,7 +2277,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2330,13 +2288,13 @@ This setting appears in the Computer Configuration and User Configuration folder -This policy setting controls the network latency and throughput thresholds that will cause a client computers to transition files and folders that are already available offline to the slow-link mode so that the user's access to this data is not degraded due to network slowness. When Offline Files is operating in the slow-link mode, all network file requests are satisfied from the Offline Files cache. This is similar to a user working offline. +This policy setting controls the network latency and throughput thresholds that will cause a client computers to transition files and folders that are already available offline to the slow-link mode so that the user's access to this data isn't degraded due to network slowness. When Offline Files is operating in the slow-link mode, all network file requests are satisfied from the Offline Files cache. This is similar to a user working offline. - If you enable this policy setting, Offline Files uses the slow-link mode if the network throughput between the client and the server is below (slower than) the Throughput threshold parameter, or if the round-trip network latency is above (slower than) the Latency threshold parameter. -You can configure the slow-link mode by specifying threshold values for Throughput (in bits per second) and/or Latency (in milliseconds) for specific UNC paths. We recommend that you always specify a value for Latency, since the round-trip network latency detection is faster. You can use wildcard characters (*) for specifying UNC paths. If you do not specify a Latency or Throughput value, computers running Windows Vista or Windows Server 2008 will not use the slow-link mode. +You can configure the slow-link mode by specifying threshold values for Throughput (in bits per second) and/or Latency (in milliseconds) for specific UNC paths. We recommend that you always specify a value for Latency, since the round-trip network latency detection is faster. You can use wildcard characters (*) for specifying UNC paths. If you don't specify a Latency or Throughput value, computers running Windows Vista or Windows Server 2008 won't use the slow-link mode. -- If you do not configure this policy setting, computers running Windows Vista or Windows Server 2008 will not transition a shared folder to the slow-link mode. Computers running Windows 7 or Windows Server 2008 R2 will use the default latency value of 80 milliseconds when transitioning a folder to the slow-link mode. Computers running Windows 8 or Windows Server 2012 will use the default latency value of 35 milliseconds when transitioning a folder to the slow-link mode. To avoid extra charges on cell phone or broadband plans, it may be necessary to configure the latency threshold to be lower than the round-trip network latency. +- If you don't configure this policy setting, computers running Windows Vista or Windows Server 2008 won't transition a shared folder to the slow-link mode. Computers running Windows 7 or Windows Server 2008 R2 will use the default latency value of 80 milliseconds when transitioning a folder to the slow-link mode. Computers running Windows 8 or Windows Server 2012 will use the default latency value of 35 milliseconds when transitioning a folder to the slow-link mode. To avoid extra charges on cell phone or broadband plans, it may be necessary to configure the latency threshold to be lower than the round-trip network latency. In Windows Vista or Windows Server 2008, once transitioned to slow-link mode, users will continue to operate in slow-link mode until the user clicks the Work Online button on the toolbar in Windows Explorer. Data will only be synchronized to the server if the user manually initiates synchronization by using Sync Center. @@ -2344,7 +2302,7 @@ In Windows 7, Windows Server 2008 R2, Windows 8 or Windows Server 2012, when ope In Windows 8 or Windows Server 2012, set the Latency threshold to 1ms to keep users always working offline in slow-link mode. -- If you disable this policy setting, computers will not use the slow-link mode. +- If you disable this policy setting, computers won't use the slow-link mode. @@ -2356,13 +2314,12 @@ In Windows 8 or Windows Server 2012, set the Latency threshold to 1ms to keep us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2389,7 +2346,7 @@ In Windows 8 or Windows Server 2012, set the Latency threshold to 1ms to keep us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2402,7 +2359,7 @@ In Windows 8 or Windows Server 2012, set the Latency threshold to 1ms to keep us Configures the threshold value at which Offline Files considers a network connection to be "slow". Any network speed below this value is considered to be slow. -When a connection is considered slow, Offline Files automatically adjust its behavior to avoid excessive synchronization traffic and will not automatically reconnect to a server when the presence of a server is detected. +When a connection is considered slow, Offline Files automatically adjust its behavior to avoid excessive synchronization traffic and won't automatically reconnect to a server when the presence of a server is detected. - If you enable this setting, you can configure the threshold value that will be used to determine a slow network connection. @@ -2421,13 +2378,12 @@ When a connection is considered slow, Offline Files automatically adjust its beh | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2453,7 +2409,7 @@ When a connection is considered slow, Offline Files automatically adjust its beh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2470,9 +2426,9 @@ This setting also disables the "Synchronize all offline files before logging off - If you enable this setting, offline files are fully synchronized. Full synchronization ensures that offline files are complete and current. -- If you disable this setting, the system only performs a quick synchronization. Quick synchronization ensures that files are complete, but does not ensure that they are current. +- If you disable this setting, the system only performs a quick synchronization. Quick synchronization ensures that files are complete, but doesn't ensure that they're current. -- If you do not configure this setting, the system performs a quick synchronization by default, but users can change this option. +- If you don't configure this setting, the system performs a quick synchronization by default, but users can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2489,13 +2445,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2522,7 +2477,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2539,9 +2494,9 @@ This setting also disables the "Synchronize all offline files before logging off - If you enable this setting, offline files are fully synchronized. Full synchronization ensures that offline files are complete and current. -- If you disable this setting, the system only performs a quick synchronization. Quick synchronization ensures that files are complete, but does not ensure that they are current. +- If you disable this setting, the system only performs a quick synchronization. Quick synchronization ensures that files are complete, but doesn't ensure that they're current. -- If you do not configure this setting, the system performs a quick synchronization by default, but users can change this option. +- If you don't configure this setting, the system performs a quick synchronization by default, but users can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2558,13 +2513,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2591,7 +2545,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2608,9 +2562,9 @@ This setting also disables the "Synchronize all offline files before logging on" - If you enable this setting, offline files are fully synchronized at logon. Full synchronization ensures that offline files are complete and current. Enabling this setting automatically enables logon synchronization in Synchronization Manager. -- If this setting is disabled and Synchronization Manager is configured for logon synchronization, the system performs only a quick synchronization. Quick synchronization ensures that files are complete but does not ensure that they are current. +- If this setting is disabled and Synchronization Manager is configured for logon synchronization, the system performs only a quick synchronization. Quick synchronization ensures that files are complete but doesn't ensure that they're current. -- If you do not configure this setting and Synchronization Manager is configured for logon synchronization, the system performs a quick synchronization by default, but users can change this option. +- If you don't configure this setting and Synchronization Manager is configured for logon synchronization, the system performs a quick synchronization by default, but users can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2627,13 +2581,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2660,7 +2613,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2677,9 +2630,9 @@ This setting also disables the "Synchronize all offline files before logging on" - If you enable this setting, offline files are fully synchronized at logon. Full synchronization ensures that offline files are complete and current. Enabling this setting automatically enables logon synchronization in Synchronization Manager. -- If this setting is disabled and Synchronization Manager is configured for logon synchronization, the system performs only a quick synchronization. Quick synchronization ensures that files are complete but does not ensure that they are current. +- If this setting is disabled and Synchronization Manager is configured for logon synchronization, the system performs only a quick synchronization. Quick synchronization ensures that files are complete but doesn't ensure that they're current. -- If you do not configure this setting and Synchronization Manager is configured for logon synchronization, the system performs a quick synchronization by default, but users can change this option. +- If you don't configure this setting and Synchronization Manager is configured for logon synchronization, the system performs a quick synchronization by default, but users can change this option. This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. @@ -2696,13 +2649,12 @@ This setting appears in the Computer Configuration and User Configuration folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2729,7 +2681,7 @@ This setting appears in the Computer Configuration and User Configuration folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2744,10 +2696,10 @@ Determines whether offline files are synchonized before a computer is suspended. - If you enable this setting, offline files are synchronized whenever the computer is suspended. Setting the synchronization action to "Quick" ensures only that all files in the cache are complete. Setting the synchronization action to "Full" ensures that all cached files and folders are up-to-date with the most current version. -If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. +- If you disable or don't configuring this setting, files aren't synchronized when the computer is suspended. > [!NOTE] -> If the computer is suspended by closing the display on a portable computer, files are not synchronized. If multiple users are logged on to the computer at the time the computer is suspended, a synchronization is not performed. +> If the computer is suspended by closing the display on a portable computer, files aren't synchronized. If multiple users are logged-on to the computer at the time the computer is suspended, a synchronization isn't performed. @@ -2759,13 +2711,12 @@ If you disable or do not configuring this setting, files are not synchronized wh | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2791,7 +2742,7 @@ If you disable or do not configuring this setting, files are not synchronized wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2806,10 +2757,10 @@ Determines whether offline files are synchonized before a computer is suspended. - If you enable this setting, offline files are synchronized whenever the computer is suspended. Setting the synchronization action to "Quick" ensures only that all files in the cache are complete. Setting the synchronization action to "Full" ensures that all cached files and folders are up-to-date with the most current version. -If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. +- If you disable or don't configuring this setting, files aren't synchronized when the computer is suspended. > [!NOTE] -> If the computer is suspended by closing the display on a portable computer, files are not synchronized. If multiple users are logged on to the computer at the time the computer is suspended, a synchronization is not performed. +> If the computer is suspended by closing the display on a portable computer, files aren't synchronized. If multiple users are logged-on to the computer at the time the computer is suspended, a synchronization isn't performed. @@ -2821,13 +2772,12 @@ If you disable or do not configuring this setting, files are not synchronized wh | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2853,7 +2803,7 @@ If you disable or do not configuring this setting, files are not synchronized wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2868,7 +2818,7 @@ This policy setting determines whether offline files are synchronized in the bac - If you enable this setting, synchronization can occur in the background when the user's network is roaming, near, or over the plan's data limit. This may result in extra charges on cell phone or broadband plans. -- If this setting is disabled or not configured, synchronization will not run in the background on network folders when the user's network is roaming, near, or over the plan's data limit. The network folder must also be in "slow-link" mode, as specified by the "Configure slow-link mode" policy to avoid network usage. +- If this setting is disabled or not configured, synchronization won't run in the background on network folders when the user's network is roaming, near, or over the plan's data limit. The network folder must also be in "slow-link" mode, as specified by the "Configure slow-link mode" policy to avoid network usage. @@ -2880,13 +2830,12 @@ This policy setting determines whether offline files are synchronized in the bac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2913,7 +2862,7 @@ This policy setting determines whether offline files are synchronized in the bac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2926,9 +2875,9 @@ This policy setting determines whether offline files are synchronized in the bac This policy setting removes the "Work offline" command from Explorer, preventing users from manually changing whether Offline Files is in online mode or offline mode. -- If you enable this policy setting, the "Work offline" command is not displayed in File Explorer. +- If you enable this policy setting, the "Work offline" command isn't displayed in File Explorer. -- If you disable or do not configure this policy setting, the "Work offline" command is displayed in File Explorer. +- If you disable or don't configure this policy setting, the "Work offline" command is displayed in File Explorer. @@ -2940,13 +2889,12 @@ This policy setting removes the "Work offline" command from Explorer, preventing | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2973,7 +2921,7 @@ This policy setting removes the "Work offline" command from Explorer, preventing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2986,9 +2934,9 @@ This policy setting removes the "Work offline" command from Explorer, preventing This policy setting removes the "Work offline" command from Explorer, preventing users from manually changing whether Offline Files is in online mode or offline mode. -- If you enable this policy setting, the "Work offline" command is not displayed in File Explorer. +- If you enable this policy setting, the "Work offline" command isn't displayed in File Explorer. -- If you disable or do not configure this policy setting, the "Work offline" command is displayed in File Explorer. +- If you disable or don't configure this policy setting, the "Work offline" command is displayed in File Explorer. @@ -3000,13 +2948,12 @@ This policy setting removes the "Work offline" command from Explorer, preventing | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-pca.md b/windows/client-management/mdm/policy-csp-admx-pca.md index 936802cf55..362d358dbb 100644 --- a/windows/client-management/mdm/policy-csp-admx-pca.md +++ b/windows/client-management/mdm/policy-csp-admx-pca.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_pca Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_pca -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,7 +39,7 @@ ms.topic: reference -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -54,13 +51,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -86,7 +82,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -97,7 +93,7 @@ This setting exists only for backward compatibility, and is not valid for this v -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -109,13 +105,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -142,7 +137,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -153,7 +148,7 @@ This setting exists only for backward compatibility, and is not valid for this v -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -165,13 +160,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -198,7 +192,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -209,7 +203,7 @@ This setting exists only for backward compatibility, and is not valid for this v -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -221,13 +215,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -253,7 +246,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -264,7 +257,7 @@ This setting exists only for backward compatibility, and is not valid for this v -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -276,13 +269,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -309,7 +301,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -320,7 +312,7 @@ This setting exists only for backward compatibility, and is not valid for this v -This setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. +This setting exists only for backward compatibility, and isn't valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. @@ -332,13 +324,12 @@ This setting exists only for backward compatibility, and is not valid for this v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -365,7 +356,7 @@ This setting exists only for backward compatibility, and is not valid for this v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -380,9 +371,9 @@ This policy setting configures the Program Compatibility Assistant (PCA) to diag - If you enable this policy setting, the PCA is configured to detect failures during application installation, failures during application runtime, and drivers blocked due to compatibility issues. When failures are detected, the PCA will provide options to run the application in a compatibility mode or get help online through a Microsoft website. -- If you disable this policy setting, the PCA does not detect compatibility issues for applications and drivers. +- If you disable this policy setting, the PCA doesn't detect compatibility issues for applications and drivers. -- If you do not configure this policy setting, the PCA is configured to detect failures during application installation, failures during application runtime, and drivers blocked due to compatibility issues. +- If you don't configure this policy setting, the PCA is configured to detect failures during application installation, failures during application runtime, and drivers blocked due to compatibility issues. > [!NOTE] > This policy setting has no effect if the "Turn off Program Compatibility Assistant" policy setting is enabled. The Diagnostic Policy Service (DPS) and Program Compatibility Assistant Service must be running for the PCA to run. These services can be configured by using the Services snap-in to the Microsoft Management Console. @@ -397,13 +388,12 @@ This policy setting configures the Program Compatibility Assistant (PCA) to diag | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index dea0b08208..d71f78c562 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PeerToPeerCaching Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PeerToPeerCaching -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,17 +41,17 @@ ms.topic: reference This policy setting specifies whether BranchCache is enabled on client computers to which this policy is applied. In addition to this policy setting, you must specify whether the client computers are hosted cache mode or distributed cache mode clients. To do so, configure one of the following the policy settings: -- Set BranchCache Distributed Cache mode +- Set BranchCache Distributed Cache mode. -- Set BranchCache Hosted Cache mode +- Set BranchCache Hosted Cache mode. -- Configure Hosted Cache Servers +- Configure Hosted Cache Servers. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. - Enabled. With this selection, BranchCache is turned on for all client computers where the policy is applied. For example, if this policy is enabled in domain Group Policy, BranchCache is turned on for all domain member client computers to which the policy is applied. @@ -72,13 +69,12 @@ Select one of the following: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -105,7 +101,7 @@ Select one of the following: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -120,11 +116,11 @@ This policy setting specifies whether BranchCache distributed cache mode is enab In distributed cache mode, client computers download content from BranchCache-enabled main office content servers, cache the content locally, and serve the content to other BranchCache distributed cache mode clients in the branch office. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. - Enabled. With this selection, BranchCache distributed cache mode is enabled for all client computers where the policy is applied. For example, if this policy is enabled in domain Group Policy, BranchCache distributed cache mode is turned on for all domain member client computers to which the policy is applied. @@ -142,13 +138,12 @@ Select one of the following: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -175,7 +170,7 @@ Select one of the following: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -188,13 +183,13 @@ Select one of the following: This policy setting specifies whether BranchCache hosted cache mode is enabled on client computers to which this policy is applied. In addition to this policy, you must use the policy "Turn on BranchCache" to enable BranchCache on client computers. -When a client computer is configured as a hosted cache mode client, it is able to download cached content from a hosted cache server that is located at the branch office. In addition, when the hosted cache client obtains content from a content server, the client can upload the content to the hosted cache server for access by other hosted cache clients at the branch office. +When a client computer is configured as a hosted cache mode client, it's able to download cached content from a hosted cache server that's located at the branch office. In addition, when the hosted cache client obtains content from a content server, the client can upload the content to the hosted cache server for access by other hosted cache clients at the branch office. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to enable BranchCache on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the enabled setting that you use on individual client computers where you want to enable BranchCache. - Enabled. With this selection, BranchCache hosted cache mode is enabled for all client computers where the policy is applied. For example, if this policy is enabled in domain Group Policy, BranchCache hosted cache mode is turned on for all domain member client computers to which the policy is applied. @@ -202,9 +197,9 @@ Select one of the following: In circumstances where this setting is enabled, you can also select and configure the following option: -- Type the name of the hosted cache server. Specifies the computer name of the hosted cache server. Because the hosted cache server name is also specified in the certificate enrolled to the hosted cache server, the name that you enter here must match the name of the hosted cache server that is specified in the server certificate. +- Type the name of the hosted cache server. Specifies the computer name of the hosted cache server. Because the hosted cache server name is also specified in the certificate enrolled to the hosted cache server, the name that you enter here must match the name of the hosted cache server that's specified in the server certificate. -Hosted cache clients must trust the server certificate that is issued to the hosted cache server. Ensure that the issuing CA certificate is installed in the Trusted Root Certification Authorities certificate store on all hosted cache client computers. +Hosted cache clients must trust the server certificate that's issued to the hosted cache server. Ensure that the issuing CA certificate is installed in the Trusted Root Certification Authorities certificate store on all hosted cache client computers. * This policy setting is supported on computers that are running Windows Vista Business, Enterprise, and Ultimate editions with Background Intelligent Transfer Service (BITS) 4.0 installed. @@ -218,13 +213,12 @@ Hosted cache clients must trust the server certificate that is issued to the hos | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -250,7 +244,7 @@ Hosted cache clients must trust the server certificate that is issued to the hos | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -261,32 +255,31 @@ Hosted cache clients must trust the server certificate that is issued to the hos -This policy setting specifies whether client computers should attempt the automatic configuration of hosted cache mode by searching for hosted cache servers publishing service connection points that are associated with the client's current Active Directory site. -- If you enable this policy setting, client computers to which the policy setting is applied search for hosted cache servers using Active Directory, and will prefer both these servers and hosted cache mode rather than manual BranchCache configuration or BranchCache configuration by other group policies. +This policy setting specifies whether client computers should attempt the automatic configuration of hosted cache mode by searching for hosted cache servers publishing service connection points that are associated with the client's current Active Directory site. If you enable this policy setting, client computers to which the policy setting is applied search for hosted cache servers using Active Directory, and will prefer both these servers and hosted cache mode rather than manual BranchCache configuration or BranchCache configuration by other group policies. -- If you enable this policy setting in addition to the "Turn on BranchCache" policy setting, BranchCache clients attempt to discover hosted cache servers in the local branch office. If client computers detect hosted cache servers, hosted cache mode is turned on. If they do not detect hosted cache servers, hosted cache mode is not turned on, and the client uses any other configuration that is specified manually or by Group Policy. +If you enable this policy setting in addition to the "Turn on BranchCache" policy setting, BranchCache clients attempt to discover hosted cache servers in the local branch office. If client computers detect hosted cache servers, hosted cache mode is turned on. If they don't detect hosted cache servers, hosted cache mode isn't turned on, and the client uses any other configuration that's specified manually or by Group Policy. -When this policy setting is applied, the client computer performs or does not perform automatic hosted cache server discovery under the following circumstances: +When this policy setting is applied, the client computer performs or doesn't perform automatic hosted cache server discovery under the following circumstances: If no other BranchCache mode-based policy settings are applied, the client computer performs automatic hosted cache server discovery. If one or more hosted cache servers is found, the client computer self-configures for hosted cache mode. If the policy setting "Set BranchCache Distributed Cache Mode" is applied in addition to this policy, the client computer performs automatic hosted cache server discovery. If one or more hosted cache servers are found, the client computer self-configures for hosted cache mode only. -If the policy setting "Set BranchCache Hosted Cache Mode" is applied, the client computer does not perform automatic hosted cache discovery. This is also true in cases where the policy setting "Configure Hosted Cache Servers" is applied. +If the policy setting "Set BranchCache Hosted Cache Mode" is applied, the client computer doesn't perform automatic hosted cache discovery. This is also true in cases where the policy setting "Configure Hosted Cache Servers" is applied. This policy setting can only be applied to client computers that are running at least Windows 8. This policy has no effect on computers that are running Windows 7 or Windows Vista. -If you disable, or do not configure this setting, a client will not attempt to discover hosted cache servers by service connection point. +If you disable, or don't configure this setting, a client won't attempt to discover hosted cache servers by service connection point. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy setting, and client computers do not perform hosted cache server discovery. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy setting, and client computers don't perform hosted cache server discovery. - Enabled. With this selection, the policy setting is applied to client computers, which perform automatic hosted cache server discovery and which are configured as hosted cache mode clients. -- Disabled. With this selection, this policy is not applied to client computers. +- Disabled. With this selection, this policy isn't applied to client computers. @@ -298,13 +291,12 @@ Select one of the following: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -331,7 +323,7 @@ Select one of the following: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -346,19 +338,19 @@ This policy setting specifies whether client computers are configured to use hos - If you enable this policy setting and specify valid computer names of hosted cache servers, hosted cache mode is enabled for all client computers to which the policy setting is applied. For this policy setting to take effect, you must also enable the "Turn on BranchCache" policy setting. -This policy setting can only be applied to client computers that are running at least Windows 8. This policy has no effect on computers that are running Windows 7 or Windows Vista. Client computers to which this policy setting is applied, in addition to the "Set BranchCache Hosted Cache mode" policy setting, use the hosted cache servers that are specified in this policy setting and do not use the hosted cache server that is configured in the policy setting "Set BranchCache Hosted Cache Mode." +This policy setting can only be applied to client computers that are running at least Windows 8. This policy has no effect on computers that are running Windows 7 or Windows Vista. Client computers to which this policy setting is applied, in addition to the "Set BranchCache Hosted Cache mode" policy setting, use the hosted cache servers that are specified in this policy setting and don't use the hosted cache server that's configured in the policy setting "Set BranchCache Hosted Cache Mode". -- If you do not configure this policy setting, or if you disable this policy setting, client computers that are configured with hosted cache mode still function correctly. +- If you don't configure this policy setting, or if you disable this policy setting, client computers that are configured with hosted cache mode still function correctly. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache settings are not applied to client computers by this policy setting. +- Not Configured. With this selection, BranchCache settings aren't applied to client computers by this policy setting. -- Enabled. With this selection, the policy setting is applied to client computers, which are configured as hosted cache mode clients that use the hosted cache servers that you specify in "Hosted cache servers." +- Enabled. With this selection, the policy setting is applied to client computers, which are configured as hosted cache mode clients that use the hosted cache servers that you specify in "Hosted cache servers". -- Disabled. With this selection, this policy is not applied to client computers. +- Disabled. With this selection, this policy isn't applied to client computers. In circumstances where this setting is enabled, you can also select and configure the following option: @@ -374,13 +366,12 @@ In circumstances where this setting is enabled, you can also select and configur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -406,7 +397,7 @@ In circumstances where this setting is enabled, you can also select and configur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -417,13 +408,13 @@ In circumstances where this setting is enabled, you can also select and configur -This policy setting is used only when you have deployed one or more BranchCache-enabled file servers at your main office. This policy setting specifies when client computers in branch offices start caching content from file servers based on the network latency - or delay - that occurs when the clients download content from the main office over a Wide Area Network (WAN) link. When you configure a value for this setting, which is the maximum round trip network latency allowed before caching begins, clients do not cache content until the network latency reaches the specified value; when network latency is greater than the value, clients begin caching content after they receive it from the file servers. +This policy setting is used only when you have deployed one or more BranchCache-enabled file servers at your main office. This policy setting specifies when client computers in branch offices start caching content from file servers based on the network latency - or delay - that occurs when the clients download content from the main office over a Wide Area Network (WAN) link. When you configure a value for this setting, which is the maximum round trip network latency allowed before caching begins, clients don't cache content until the network latency reaches the specified value; when network latency is greater than the value, clients begin caching content after they receive it from the file servers. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache latency settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to configure a BranchCache latency setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache latency settings on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the latency setting that you use on individual client computers. +- Not Configured. With this selection, BranchCache latency settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to configure a BranchCache latency setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache latency settings on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the latency setting that you use on individual client computers. - Enabled. With this selection, the BranchCache maximum round trip latency setting is enabled for all client computers where the policy is applied. For example, if Configure BranchCache for network files is enabled in domain Group Policy, the BranchCache latency setting that you specify in the policy is turned on for all domain member client computers to which the policy is applied. @@ -443,13 +434,12 @@ In circumstances where this policy setting is enabled, you can also select and c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -475,7 +465,7 @@ In circumstances where this policy setting is enabled, you can also select and c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -486,17 +476,17 @@ In circumstances where this policy setting is enabled, you can also select and c -This policy setting specifies the default percentage of total disk space that is allocated for the BranchCache disk cache on client computers. +This policy setting specifies the default percentage of total disk space that's allocated for the BranchCache disk cache on client computers. - If you enable this policy setting, you can configure the percentage of total disk space to allocate for the cache. -- If you disable or do not configure this policy setting, the cache is set to 5 percent of the total disk space on the client computer. +- If you disable or don't configure this policy setting, the cache is set to 5 percent of the total disk space on the client computer. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache client computer cache settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to configure a BranchCache client computer cache setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache client computer cache settings on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the client computer cache setting that you use on individual client computers. +- Not Configured. With this selection, BranchCache client computer cache settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to configure a BranchCache client computer cache setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache client computer cache settings on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the client computer cache setting that you use on individual client computers. - Enabled. With this selection, the BranchCache client computer cache setting is enabled for all client computers where the policy is applied. For example, if Set percentage of disk space used for client computer cache is enabled in domain Group Policy, the BranchCache client computer cache setting that you specify in the policy is turned on for all domain member client computers to which the policy is applied. @@ -504,7 +494,7 @@ Select one of the following: In circumstances where this setting is enabled, you can also select and configure the following option: -- Specify the percentage of total disk space allocated for the cache. Specifies an integer that is the percentage of total client computer disk space to use for the BranchCache client computer cache. +- Specify the percentage of total disk space allocated for the cache. Specifies an integer that's the percentage of total client computer disk space to use for the BranchCache client computer cache. * This policy setting is supported on computers that are running Windows Vista Business, Enterprise, and Ultimate editions with Background Intelligent Transfer Service (BITS) 4.0 installed. @@ -518,13 +508,12 @@ In circumstances where this setting is enabled, you can also select and configur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -550,7 +539,7 @@ In circumstances where this setting is enabled, you can also select and configur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -565,13 +554,13 @@ This policy setting specifies the default age in days for which segments are val - If you enable this policy setting, you can configure the age for segments in the data cache. -- If you disable or do not configure this policy setting, the age is set to 28 days. +- If you disable or don't configure this policy setting, the age is set to 28 days. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, BranchCache client computer cache age settings are not applied to client computers by this policy. In the circumstance where client computers are domain members but you do not want to configure a BranchCache client computer cache age setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache client computer cache age settings on individual client computers. Because the domain Group Policy setting is not configured, it will not over-write the client computer cache age setting that you use on individual client computers. +- Not Configured. With this selection, BranchCache client computer cache age settings aren't applied to client computers by this policy. In the circumstance where client computers are domain members but you don't want to configure a BranchCache client computer cache age setting on all client computers, you can specify Not Configured for this domain Group Policy setting, and then configure local computer policy to enable BranchCache client computer cache age settings on individual client computers. Because the domain Group Policy setting isn't configured, it won't over-write the client computer cache age setting that you use on individual client computers. - Enabled. With this selection, the BranchCache client computer cache age setting is enabled for all client computers where the policy is applied. For example, if this policy setting is enabled in domain Group Policy, the BranchCache client computer cache age that you specify in the policy is turned on for all domain member client computers to which the policy is applied. @@ -591,13 +580,12 @@ In circumstances where this setting is enabled, you can also select and configur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -623,7 +611,7 @@ In circumstances where this setting is enabled, you can also select and configur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -634,29 +622,29 @@ In circumstances where this setting is enabled, you can also select and configur -This policy setting specifies whether BranchCache-capable client computers operate in a downgraded mode in order to maintain compatibility with previous versions of BranchCache. If client computers do not use the same BranchCache version, cache efficiency might be reduced because client computers that are using different versions of BranchCache might store cache data in incompatible formats. +This policy setting specifies whether BranchCache-capable client computers operate in a downgraded mode in order to maintain compatibility with previous versions of BranchCache. If client computers don't use the same BranchCache version, cache efficiency might be reduced because client computers that are using different versions of BranchCache might store cache data in incompatible formats. -- If you enable this policy setting, all clients use the version of BranchCache that you specify in "Select from the following versions." +- If you enable this policy setting, all clients use the version of BranchCache that you specify in "Select from the following versions". -- If you do not configure this setting, all clients will use the version of BranchCache that matches their operating system. +- If you don't configure this setting, all clients will use the version of BranchCache that matches their operating system. -Policy configuration +Policy configuration. Select one of the following: -- Not Configured. With this selection, this policy setting is not applied to client computers, and the clients run the version of BranchCache that is included with their operating system. +- Not Configured. With this selection, this policy setting isn't applied to client computers, and the clients run the version of BranchCache that's included with their operating system. - Enabled. With this selection, this policy setting is applied to client computers based on the value of the option setting "Select from the following versions" that you specify. -- Disabled. With this selection, this policy setting is not applied to client computers, and the clients run the version of BranchCache that is included with their operating system. +- Disabled. With this selection, this policy setting isn't applied to client computers, and the clients run the version of BranchCache that's included with their operating system. In circumstances where this setting is enabled, you can also select and configure the following option: -Select from the following versions +Select from the following versions. -- Windows Vista with BITS 4.0 installed, Windows 7, or Windows Server 2008 R2. If you select this version, later versions of Windows run the version of BranchCache that is included in these operating systems rather than later versions of BranchCache. +- Windows Vista with BITS 4.0 installed, Windows 7, or Windows Server 2008 R2. If you select this version, later versions of Windows run the version of BranchCache that's included in these operating systems rather than later versions of BranchCache. -- Windows 8. If you select this version, Windows 8 will run the version of BranchCache that is included in the operating system. +- Windows 8. If you select this version, Windows 8 will run the version of BranchCache that's included in the operating system. @@ -668,13 +656,12 @@ Select from the following versions | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-pentraining.md b/windows/client-management/mdm/policy-csp-admx-pentraining.md index bc3212ef5a..f6c7cd6556 100644 --- a/windows/client-management/mdm/policy-csp-admx-pentraining.md +++ b/windows/client-management/mdm/policy-csp-admx-pentraining.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PenTraining Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PenTraining -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference Turns off Tablet PC Pen Training. -- If you enable this policy setting, users cannot open Tablet PC Pen Training. +- If you enable this policy setting, users can't open Tablet PC Pen Training. -- If you disable or do not configure this policy setting, users can open Tablet PC Pen Training. +- If you disable or don't configure this policy setting, users can open Tablet PC Pen Training. @@ -58,13 +55,12 @@ Turns off Tablet PC Pen Training. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ Turns off Tablet PC Pen Training. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,9 +100,9 @@ Turns off Tablet PC Pen Training. Turns off Tablet PC Pen Training. -- If you enable this policy setting, users cannot open Tablet PC Pen Training. +- If you enable this policy setting, users can't open Tablet PC Pen Training. -- If you disable or do not configure this policy setting, users can open Tablet PC Pen Training. +- If you disable or don't configure this policy setting, users can open Tablet PC Pen Training. @@ -118,13 +114,12 @@ Turns off Tablet PC Pen Training. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index f422307fe0..4668a2c205 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PerformanceDiagnostics Area in Policy CSP author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PerformanceDiagnostics -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,15 +43,15 @@ Determines the execution level for Windows Boot Performance Diagnostics. - If you enable this policy setting, you must select an execution level from the dropdown menu. If you select problem detection and troubleshooting only, the Diagnostic Policy Service (DPS) will detect Windows Boot Performance problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will detect Windows Boot Performance problems and indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve any Windows Boot Performance problems that are handled by the DPS. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve any Windows Boot Performance problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS will enable Windows Boot Performance for resolution by default. +- If you don't configure this policy setting, the DPS will enable Windows Boot Performance for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No system restart or service restart is required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -66,13 +63,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -99,7 +95,7 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -114,15 +110,15 @@ Determines the execution level for Windows System Responsiveness Diagnostics. - If you enable this policy setting, you must select an execution level from the dropdown menu. If you select problem detection and troubleshooting only, the Diagnostic Policy Service (DPS) will detect Windows System Responsiveness problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will detect Windows System Responsiveness problems and indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve any Windows System Responsiveness problems that are handled by the DPS. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve any Windows System Responsiveness problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS will enable Windows System Responsiveness for resolution by default. +- If you don't configure this policy setting, the DPS will enable Windows System Responsiveness for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No system restart or service restart is required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -134,13 +130,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -167,7 +162,7 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -182,15 +177,15 @@ Determines the execution level for Windows Shutdown Performance Diagnostics. - If you enable this policy setting, you must select an execution level from the dropdown menu. If you select problem detection and troubleshooting only, the Diagnostic Policy Service (DPS) will detect Windows Shutdown Performance problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will detect Windows Shutdown Performance problems and indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve any Windows Shutdown Performance problems that are handled by the DPS. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve any Windows Shutdown Performance problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS will enable Windows Shutdown Performance for resolution by default. +- If you don't configure this policy setting, the DPS will enable Windows Shutdown Performance for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No system restart or service restart is required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -202,13 +197,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -235,7 +229,7 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -250,15 +244,15 @@ Determines the execution level for Windows Standby/Resume Performance Diagnostic - If you enable this policy setting, you must select an execution level from the dropdown menu. If you select problem detection and troubleshooting only, the Diagnostic Policy Service (DPS) will detect Windows Standby/Resume Performance problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will detect Windows Standby/Resume Performance problems and indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve any Windows Standby/Resume Performance problems that are handled by the DPS. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve any Windows Standby/Resume Performance problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS will enable Windows Standby/Resume Performance for resolution by default. +- If you don't configure this policy setting, the DPS will enable Windows Standby/Resume Performance for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No system restart or service restart is required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -270,13 +264,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index 8d39627171..ca002f8ab0 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Power Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Power -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ This policy setting allows you to control the network connectivity state in stan - If you enable this policy setting, network connectivity will be maintained in standby. -- If you disable this policy setting, network connectivity in standby is not guaranteed. This connectivity restriction currently applies to WLAN networks only, and is subject to change. +- If you disable this policy setting, network connectivity in standby isn't guaranteed. This connectivity restriction currently applies to WLAN networks only, and is subject to change. -- If you do not configure this policy setting, users control this setting. +- If you don't configure this policy setting, users control this setting. @@ -60,13 +57,12 @@ This policy setting allows you to control the network connectivity state in stan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting allows you to control the network connectivity state in stan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,7 +104,7 @@ This policy setting allows you to turn on the ability for applications and servi - If you enable this policy setting, an application or service may prevent the system from sleeping (Hybrid Sleep, Stand By, or Hibernate). -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -120,13 +116,12 @@ This policy setting allows you to turn on the ability for applications and servi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ This policy setting allows you to turn on the ability for applications and servi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -167,11 +162,12 @@ This policy setting allows you to turn on the ability for applications and servi This policy setting specifies the action that Windows takes when a user presses the Start menu Power button. - If you enable this policy setting, select one of the following actions: + -Sleep -Hibernate --Shut down +-Shut down. -- If you disable this policy or do not configure this policy setting, users control this setting. +- If you disable this policy or don't configure this policy setting, users control this setting. @@ -183,13 +179,12 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -215,7 +210,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -230,7 +225,7 @@ This policy setting allows applications and services to prevent automatic sleep. - If you enable this policy setting, any application, service, or device driver prevents Windows from automatically transitioning to sleep after a period of user inactivity. -- If you disable or do not configure this policy setting, applications, services, or drivers do not prevent Windows from automatically transitioning to sleep. Only user input is used to determine if Windows should automatically sleep. +- If you disable or don't configure this policy setting, applications, services, or drivers don't prevent Windows from automatically transitioning to sleep. Only user input is used to determine if Windows should automatically sleep. @@ -242,13 +237,12 @@ This policy setting allows applications and services to prevent automatic sleep. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -275,7 +269,7 @@ This policy setting allows applications and services to prevent automatic sleep. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -290,7 +284,7 @@ This policy setting allows applications and services to prevent automatic sleep. - If you enable this policy setting, any application, service, or device driver prevents Windows from automatically transitioning to sleep after a period of user inactivity. -- If you disable or do not configure this policy setting, applications, services, or drivers do not prevent Windows from automatically transitioning to sleep. Only user input is used to determine if Windows should automatically sleep. +- If you disable or don't configure this policy setting, applications, services, or drivers don't prevent Windows from automatically transitioning to sleep. Only user input is used to determine if Windows should automatically sleep. @@ -302,13 +296,12 @@ This policy setting allows applications and services to prevent automatic sleep. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -335,7 +328,7 @@ This policy setting allows applications and services to prevent automatic sleep. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -350,7 +343,7 @@ This policy setting allows you to manage automatic sleep with open network files - If you enable this policy setting, the computer automatically sleeps when network files are open. -- If you disable or do not configure this policy setting, the computer does not automatically sleep when network files are open. +- If you disable or don't configure this policy setting, the computer doesn't automatically sleep when network files are open. @@ -362,13 +355,12 @@ This policy setting allows you to manage automatic sleep with open network files | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -395,7 +387,7 @@ This policy setting allows you to manage automatic sleep with open network files | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -410,7 +402,7 @@ This policy setting allows you to manage automatic sleep with open network files - If you enable this policy setting, the computer automatically sleeps when network files are open. -- If you disable or do not configure this policy setting, the computer does not automatically sleep when network files are open. +- If you disable or don't configure this policy setting, the computer doesn't automatically sleep when network files are open. @@ -422,13 +414,12 @@ This policy setting allows you to manage automatic sleep with open network files | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -455,7 +446,7 @@ This policy setting allows you to manage automatic sleep with open network files | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -470,7 +461,7 @@ This policy setting specifies the active power plan from a specified power plan' - If you enable this policy setting, you must specify a power plan, specified as a GUID using the following format: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX (For example, 103eea6e-9fcd-4544-a713-c282d8e50083), indicating the power plan to be active. -- If you disable or do not configure this policy setting, users can see and change this setting. +- If you disable or don't configure this policy setting, users can see and change this setting. @@ -482,13 +473,12 @@ This policy setting specifies the active power plan from a specified power plan' | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -514,7 +504,7 @@ This policy setting specifies the active power plan from a specified power plan' | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -528,12 +518,13 @@ This policy setting specifies the active power plan from a specified power plan' This policy setting specifies the action that Windows takes when battery capacity reaches the critical battery notification level. - If you enable this policy setting, select one of the following actions: + -Take no action -Sleep -Hibernate --Shut down +-Shut down. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -545,13 +536,12 @@ This policy setting specifies the action that Windows takes when battery capacit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -577,7 +567,7 @@ This policy setting specifies the action that Windows takes when battery capacit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -591,12 +581,13 @@ This policy setting specifies the action that Windows takes when battery capacit This policy setting specifies the action that Windows takes when battery capacity reaches the low battery notification level. - If you enable this policy setting, select one of the following actions: + -Take no action -Sleep -Hibernate --Shut down +-Shut down. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -608,13 +599,12 @@ This policy setting specifies the action that Windows takes when battery capacit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -640,7 +630,7 @@ This policy setting specifies the action that Windows takes when battery capacit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -655,9 +645,9 @@ This policy setting specifies the percentage of battery capacity remaining that - If you enable this policy setting, you must enter a numeric value (percentage) to set the battery level that triggers the critical notification. -To set the action that is triggered, see the "Critical Battery Notification Action" policy setting. +To set the action that's triggered, see the "Critical Battery Notification Action" policy setting. -- If you disable this policy setting or do not configure it, users control this setting. +- If you disable this policy setting or don't configure it, users control this setting. @@ -669,13 +659,12 @@ To set the action that is triggered, see the "Critical Battery Notification Acti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -701,7 +690,7 @@ To set the action that is triggered, see the "Critical Battery Notification Acti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -716,9 +705,9 @@ This policy setting specifies the percentage of battery capacity remaining that - If you enable this policy setting, you must enter a numeric value (percentage) to set the battery level that triggers the low notification. -To set the action that is triggered, see the "Low Battery Notification Action" policy setting. +To set the action that's triggered, see the "Low Battery Notification Action" policy setting. -- If you disable this policy setting or do not configure it, users control this setting. +- If you disable this policy setting or don't configure it, users control this setting. @@ -730,13 +719,12 @@ To set the action that is triggered, see the "Low Battery Notification Action" p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -762,7 +750,7 @@ To set the action that is triggered, see the "Low Battery Notification Action" p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -779,7 +767,7 @@ This policy setting turns off the user notification when the battery capacity re The notification will only be shown if the "Low Battery Notification Action" policy setting is configured to "No Action". -- If you disable or do not configure this policy setting, users can control this setting. +- If you disable or don't configure this policy setting, users can control this setting. @@ -791,13 +779,12 @@ The notification will only be shown if the "Low Battery Notification Action" pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -824,7 +811,7 @@ The notification will only be shown if the "Low Battery Notification Action" pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -839,9 +826,9 @@ This policy setting allows you to control the network connectivity state in stan - If you enable this policy setting, network connectivity will be maintained in standby. -- If you disable this policy setting, network connectivity in standby is not guaranteed. This connectivity restriction currently applies to WLAN networks only, and is subject to change. +- If you disable this policy setting, network connectivity in standby isn't guaranteed. This connectivity restriction currently applies to WLAN networks only, and is subject to change. -- If you do not configure this policy setting, users control this setting. +- If you don't configure this policy setting, users control this setting. @@ -853,13 +840,12 @@ This policy setting allows you to control the network connectivity state in stan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -886,7 +872,7 @@ This policy setting allows you to control the network connectivity state in stan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -901,7 +887,7 @@ This policy setting allows you to turn on the ability for applications and servi - If you enable this policy setting, an application or service may prevent the system from sleeping (Hybrid Sleep, Stand By, or Hibernate). -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -913,13 +899,12 @@ This policy setting allows you to turn on the ability for applications and servi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -946,7 +931,7 @@ This policy setting allows you to turn on the ability for applications and servi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -960,11 +945,12 @@ This policy setting allows you to turn on the ability for applications and servi This policy setting specifies the action that Windows takes when a user presses the Start menu Power button. - If you enable this policy setting, select one of the following actions: + -Sleep -Hibernate --Shut down +-Shut down. -- If you disable this policy or do not configure this policy setting, users control this setting. +- If you disable this policy or don't configure this policy setting, users control this setting. @@ -976,13 +962,12 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1008,7 +993,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1023,7 +1008,7 @@ This policy setting specifies the period of inactivity before Windows turns off - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off the hard disk. -- If you disable or do not configure this policy setting, users can see and change this setting. +- If you disable or don't configure this policy setting, users can see and change this setting. @@ -1035,13 +1020,12 @@ This policy setting specifies the period of inactivity before Windows turns off | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1067,7 +1051,7 @@ This policy setting specifies the period of inactivity before Windows turns off | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1082,7 +1066,7 @@ This policy setting specifies the period of inactivity before Windows turns off - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off the hard disk. -- If you disable or do not configure this policy setting, users can see and change this setting. +- If you disable or don't configure this policy setting, users can see and change this setting. @@ -1094,13 +1078,12 @@ This policy setting specifies the period of inactivity before Windows turns off | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1126,7 +1109,7 @@ This policy setting specifies the period of inactivity before Windows turns off | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1137,13 +1120,13 @@ This policy setting specifies the period of inactivity before Windows turns off -This policy setting allows you to configure whether power is automatically turned off when Windows shutdown completes. This setting does not affect Windows shutdown behavior when shutdown is manually selected using the Start menu or Task Manager user interfaces. Applications such as UPS software may rely on Windows shutdown behavior. +This policy setting allows you to configure whether power is automatically turned off when Windows shutdown completes. This setting doesn't affect Windows shutdown behavior when shutdown is manually selected using the Start menu or Task Manager user interfaces. Applications such as UPS software may rely on Windows shutdown behavior. This setting is only applicable when Windows shutdown is initiated by software programs invoking the Windows programming interfaces ExitWindowsEx() or InitiateSystemShutdown(). - If you enable this policy setting, the computer system safely shuts down and remains in a powered state, ready for power to be safely removed. -- If you disable or do not configure this policy setting, the computer system safely shuts down to a fully powered-off state. +- If you disable or don't configure this policy setting, the computer system safely shuts down to a fully powered-off state. @@ -1155,13 +1138,12 @@ This setting is only applicable when Windows shutdown is initiated by software p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1188,7 +1170,7 @@ This setting is only applicable when Windows shutdown is initiated by software p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1205,7 +1187,7 @@ This policy setting allows you to specify if Windows should enable the desktop b - If you disable this policy setting, the desktop background slideshow is disabled. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1217,13 +1199,12 @@ This policy setting allows you to specify if Windows should enable the desktop b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1250,7 +1231,7 @@ This policy setting allows you to specify if Windows should enable the desktop b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1267,7 +1248,7 @@ This policy setting allows you to specify if Windows should enable the desktop b - If you disable this policy setting, the desktop background slideshow is disabled. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1279,13 +1260,12 @@ This policy setting allows you to specify if Windows should enable the desktop b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1312,7 +1292,7 @@ This policy setting allows you to specify if Windows should enable the desktop b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1327,7 +1307,7 @@ This policy setting specifies the active power plan from a list of default Windo - If you enable this policy setting, specify a power plan from the Active Power Plan list. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1339,13 +1319,12 @@ This policy setting specifies the active power plan from a list of default Windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1371,7 +1350,7 @@ This policy setting specifies the active power plan from a list of default Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1386,7 +1365,7 @@ This policy setting allows you to turn off Power Throttling. - If you enable this policy setting, Power Throttling will be turned off. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1398,13 +1377,12 @@ This policy setting allows you to turn off Power Throttling. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1431,7 +1409,7 @@ This policy setting allows you to turn off Power Throttling. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1444,9 +1422,9 @@ This policy setting allows you to turn off Power Throttling. This policy setting allows you to configure client computers to lock and prompt for a password when resuming from a hibernate or suspend state. -- If you enable this policy setting, the client computer is locked and prompted for a password when it is resumed from a suspend or hibernate state. +- If you enable this policy setting, the client computer is locked and prompted for a password when it's resumed from a suspend or hibernate state. -- If you disable or do not configure this policy setting, users control if their computer is automatically locked or not after performing a resume operation. +- If you disable or don't configure this policy setting, users control if their computer is automatically locked or not after performing a resume operation. @@ -1458,13 +1436,12 @@ This policy setting allows you to configure client computers to lock and prompt | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1491,7 +1468,7 @@ This policy setting allows you to configure client computers to lock and prompt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1506,7 +1483,7 @@ This policy setting specifies the percentage of battery capacity remaining that - If you enable this policy setting, you must enter a numeric value (percentage) to set the battery level that triggers the reserve power notification. -- If you disable or do not configure this policy setting, users can see and change this setting. +- If you disable or don't configure this policy setting, users can see and change this setting. @@ -1518,13 +1495,12 @@ This policy setting specifies the percentage of battery capacity remaining that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index 0c13746a26..68f10aa963 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PowerShellExecutionPolicy Area in Policy author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PowerShellExecutionPolicy -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -52,7 +49,7 @@ This policy setting allows you to turn on logging for Windows PowerShell modules - If you disable this policy setting, logging of execution events is disabled for all Windows PowerShell modules. Disabling this policy setting for a module is equivalent to setting the LogPipelineExecutionDetails property of the module to False. -- If this policy setting is not configured, the LogPipelineExecutionDetails property of a module or snap-in determines whether the execution events of a module or snap-in are logged. By default, the LogPipelineExecutionDetails property of all modules and snap-ins is set to False. +- If this policy setting isn't configured, the LogPipelineExecutionDetails property of a module or snap-in determines whether the execution events of a module or snap-in are logged. By default, the LogPipelineExecutionDetails property of all modules and snap-ins is set to False. To add modules and snap-ins to the policy setting list, click Show, and then type the module names in the list. The modules and snap-ins in the list must be installed on the computer. @@ -69,13 +66,12 @@ To add modules and snap-ins to the policy setting list, click Show, and then typ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -102,7 +98,7 @@ To add modules and snap-ins to the policy setting list, click Show, and then typ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -121,7 +117,7 @@ This policy setting lets you configure the script execution policy, controlling - If you enable this policy setting, the scripts selected in the drop-down list are allowed to run. -The "Allow only signed scripts" policy setting allows scripts to execute only if they are signed by a trusted publisher. +The "Allow only signed scripts" policy setting allows scripts to execute only if they're signed by a trusted publisher. The "Allow local scripts and remote signed scripts" policy setting allows any local scrips to run; scripts that originate from the Internet must be signed by a trusted publisher. @@ -130,9 +126,9 @@ The "Allow all scripts" policy setting allows all scripts to run. - If you disable this policy setting, no scripts are allowed to run. > [!NOTE] -> This policy setting exists under both "Computer Configuration" and "User Configuration" in the Local Group Policy Editor. The "Computer Configuration" has precedence over "User Configuration." +> This policy setting exists under both "Computer Configuration" and "User Configuration" in the Local Group Policy Editor. The "Computer Configuration" has precedence over "User Configuration". -- If you disable or do not configure this policy setting, it reverts to a per-machine preference setting; the default if that is not configured is "No scripts allowed." +- If you disable or don't configure this policy setting, it reverts to a per-machine preference setting; the default if that isn't configured is "No scripts allowed". @@ -144,13 +140,12 @@ The "Allow all scripts" policy setting allows all scripts to run. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -177,7 +172,7 @@ The "Allow all scripts" policy setting allows all scripts to run. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -194,16 +189,11 @@ The "Allow all scripts" policy setting allows all scripts to run. This policy setting lets you capture the input and output of Windows PowerShell commands into text-based transcripts. -- If you enable this policy setting, Windows PowerShell will enable transcripting for Windows PowerShell, the Windows PowerShell ISE, and any other -applications that leverage the Windows PowerShell engine. By default, Windows PowerShell will record transcript output to each users' My Documents -directory, with a file name that includes 'PowerShell_transcript', along with the computer name and time started. Enabling this policy is equivalent -to calling the Start-Transcript cmdlet on each Windows PowerShell session. +- If you enable this policy setting, Windows PowerShell will enable transcripting for Windows PowerShell, the Windows PowerShell ISE, and any other applications that leverage the Windows PowerShell engine. By default, Windows PowerShell will record transcript output to each users' My Documents directory, with a file name that includes 'PowerShell_transcript', along with the computer name and time started. Enabling this policy is equivalent to calling the Start-Transcript cmdlet on each Windows PowerShell session. -- If you disable this policy setting, transcripting of PowerShell-based applications is disabled by default, although transcripting can still be enabled -through the Start-Transcript cmdlet. +- If you disable this policy setting, transcripting of PowerShell-based applications is disabled by default, although transcripting can still be enabled through the Start-Transcript cmdlet. -If you use the OutputDirectory setting to enable transcript logging to a shared location, be sure to limit access to that directory to prevent users -from viewing the transcripts of other users or computers. +If you use the OutputDirectory setting to enable transcript logging to a shared location, be sure to limit access to that directory to prevent users from viewing the transcripts of other users or computers. > [!NOTE] > This policy setting exists under both Computer Configuration and User Configuration in the Group Policy Editor. The Computer Configuration policy setting takes precedence over the User Configuration policy setting. @@ -218,13 +208,12 @@ from viewing the transcripts of other users or computers. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -251,7 +240,7 @@ from viewing the transcripts of other users or computers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -270,7 +259,7 @@ This policy setting allows you to set the default value of the SourcePath parame - If you enable this policy setting, the Update-Help cmdlet will use the specified value as the default value for the SourcePath parameter. This default value can be overridden by specifying a different value with the SourcePath parameter on the Update-Help cmdlet. -- If this policy setting is disabled or not configured, this policy setting does not set a default value for the SourcePath parameter of the Update-Help cmdlet. +- If this policy setting is disabled or not configured, this policy setting doesn't set a default value for the SourcePath parameter of the Update-Help cmdlet. > [!NOTE] > This policy setting exists under both Computer Configuration and User Configuration in the Group Policy Editor. The Computer Configuration policy setting takes precedence over the User Configuration policy setting. @@ -285,13 +274,12 @@ This policy setting allows you to set the default value of the SourcePath parame | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-previousversions.md b/windows/client-management/mdm/policy-csp-admx-previousversions.md index c2aa223837..12298c8668 100644 --- a/windows/client-management/mdm/policy-csp-admx-previousversions.md +++ b/windows/client-management/mdm/policy-csp-admx-previousversions.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PreviousVersions Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PreviousVersions -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ This policy setting lets you suppress the Restore button in the previous version - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a backup. If the Restore button is clicked, Windows attempts to restore the file from the backup media. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a local file and stored on the backup. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a local file and stored on the backup. @@ -60,13 +57,12 @@ This policy setting lets you suppress the Restore button in the previous version | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting lets you suppress the Restore button in the previous version | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ This policy setting lets you suppress the Restore button in the previous version - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a backup. If the Restore button is clicked, Windows attempts to restore the file from the backup media. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a local file and stored on the backup. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a local file and stored on the backup. @@ -122,13 +118,12 @@ This policy setting lets you suppress the Restore button in the previous version | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy setting lets you suppress the Restore button in the previous version | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ This policy setting lets you suppress the Restore button in the previous version This policy setting lets you hide the list of previous versions of files that are on local disks. The previous versions could come from the on-disk restore points or from backup media. -- If you enable this policy setting, users cannot list or restore previous versions of files on local disks. +- If you enable this policy setting, users can't list or restore previous versions of files on local disks. -- If you disable this policy setting, users cannot list and restore previous versions of files on local disks. +- If you disable this policy setting, users can't list and restore previous versions of files on local disks. -- If you do not configure this policy setting, it defaults to disabled. +- If you don't configure this policy setting, it defaults to disabled. @@ -184,13 +179,12 @@ This policy setting lets you hide the list of previous versions of files that ar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ This policy setting lets you hide the list of previous versions of files that ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -230,11 +224,11 @@ This policy setting lets you hide the list of previous versions of files that ar This policy setting lets you hide the list of previous versions of files that are on local disks. The previous versions could come from the on-disk restore points or from backup media. -- If you enable this policy setting, users cannot list or restore previous versions of files on local disks. +- If you enable this policy setting, users can't list or restore previous versions of files on local disks. -- If you disable this policy setting, users cannot list and restore previous versions of files on local disks. +- If you disable this policy setting, users can't list and restore previous versions of files on local disks. -- If you do not configure this policy setting, it defaults to disabled. +- If you don't configure this policy setting, it defaults to disabled. @@ -246,13 +240,12 @@ This policy setting lets you hide the list of previous versions of files that ar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -279,7 +272,7 @@ This policy setting lets you hide the list of previous versions of files that ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -296,7 +289,7 @@ This policy setting lets you suppress the Restore button in the previous version - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a local file. If the user clicks the Restore button, Windows attempts to restore the file from the local disk. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a local file. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a local file. @@ -308,13 +301,12 @@ This policy setting lets you suppress the Restore button in the previous version | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -341,7 +333,7 @@ This policy setting lets you suppress the Restore button in the previous version | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -358,7 +350,7 @@ This policy setting lets you suppress the Restore button in the previous version - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a local file. If the user clicks the Restore button, Windows attempts to restore the file from the local disk. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a local file. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a local file. @@ -370,13 +362,12 @@ This policy setting lets you suppress the Restore button in the previous version | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -403,7 +394,7 @@ This policy setting lets you suppress the Restore button in the previous version | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -416,11 +407,11 @@ This policy setting lets you suppress the Restore button in the previous version This policy setting lets you hide the list of previous versions of files that are on file shares. The previous versions come from the on-disk restore points on the file share. -- If you enable this policy setting, users cannot list or restore previous versions of files on file shares. +- If you enable this policy setting, users can't list or restore previous versions of files on file shares. - If you disable this policy setting, users can list and restore previous versions of files on file shares. -- If you do not configure this policy setting, it is disabled by default. +- If you don't configure this policy setting, it's disabled by default. @@ -432,13 +423,12 @@ This policy setting lets you hide the list of previous versions of files that ar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -465,7 +455,7 @@ This policy setting lets you hide the list of previous versions of files that ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -478,11 +468,11 @@ This policy setting lets you hide the list of previous versions of files that ar This policy setting lets you hide the list of previous versions of files that are on file shares. The previous versions come from the on-disk restore points on the file share. -- If you enable this policy setting, users cannot list or restore previous versions of files on file shares. +- If you enable this policy setting, users can't list or restore previous versions of files on file shares. - If you disable this policy setting, users can list and restore previous versions of files on file shares. -- If you do not configure this policy setting, it is disabled by default. +- If you don't configure this policy setting, it's disabled by default. @@ -494,13 +484,12 @@ This policy setting lets you hide the list of previous versions of files that ar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -527,7 +516,7 @@ This policy setting lets you hide the list of previous versions of files that ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -544,7 +533,7 @@ This setting lets you suppress the Restore button in the previous versions prope - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a file on a file share. If the user clicks the Restore button, Windows attempts to restore the file from the file share. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a file on a file share. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a file on a file share. @@ -556,13 +545,12 @@ This setting lets you suppress the Restore button in the previous versions prope | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -589,7 +577,7 @@ This setting lets you suppress the Restore button in the previous versions prope | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -606,7 +594,7 @@ This setting lets you suppress the Restore button in the previous versions prope - If you disable this policy setting, the Restore button remains active for a previous version corresponding to a file on a file share. If the user clicks the Restore button, Windows attempts to restore the file from the file share. -- If you do not configure this policy setting, it is disabled by default. The Restore button is active when the previous version is of a file on a file share. +- If you don't configure this policy setting, it's disabled by default. The Restore button is active when the previous version is of a file on a file share. @@ -618,13 +606,12 @@ This setting lets you suppress the Restore button in the previous versions prope | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -651,7 +638,7 @@ This setting lets you suppress the Restore button in the previous versions prope | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -664,11 +651,11 @@ This setting lets you suppress the Restore button in the previous versions prope This policy setting lets you hide entries in the list of previous versions of a file in which the previous version is located on backup media. Previous versions can come from the on-disk restore points or the backup media. -- If you enable this policy setting, users cannot see any previous versions corresponding to backup copies, and can see only previous versions corresponding to on-disk restore points. +- If you enable this policy setting, users can't see any previous versions corresponding to backup copies, and can see only previous versions corresponding to on-disk restore points. - If you disable this policy setting, users can see previous versions corresponding to backup copies as well as previous versions corresponding to on-disk restore points. -- If you do not configure this policy setting, it is disabled by default. +- If you don't configure this policy setting, it's disabled by default. @@ -680,13 +667,12 @@ This policy setting lets you hide entries in the list of previous versions of a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -713,7 +699,7 @@ This policy setting lets you hide entries in the list of previous versions of a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -726,11 +712,11 @@ This policy setting lets you hide entries in the list of previous versions of a This policy setting lets you hide entries in the list of previous versions of a file in which the previous version is located on backup media. Previous versions can come from the on-disk restore points or the backup media. -- If you enable this policy setting, users cannot see any previous versions corresponding to backup copies, and can see only previous versions corresponding to on-disk restore points. +- If you enable this policy setting, users can't see any previous versions corresponding to backup copies, and can see only previous versions corresponding to on-disk restore points. - If you disable this policy setting, users can see previous versions corresponding to backup copies as well as previous versions corresponding to on-disk restore points. -- If you do not configure this policy setting, it is disabled by default. +- If you don't configure this policy setting, it's disabled by default. @@ -742,13 +728,12 @@ This policy setting lets you hide entries in the list of previous versions of a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index b85780257a..4e7b8d6bf5 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Printing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Printing -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,12 +43,12 @@ Internet printing lets you display printers on Web pages so that printers can be - If you enable this policy setting, Internet printing is activated on this server. -- If you disable this policy setting or do not configure it, Internet printing is not activated. +- If you disable this policy setting or don't configure it, Internet printing isn't activated. Internet printing is an extension of Internet Information Services (IIS). To use Internet printing, IIS must be installed, and printing support and this setting must be enabled. > [!NOTE] -> This setting affects the server side of Internet printing only. It does not prevent the print client on the computer from printing across the Internet. +> This setting affects the server side of Internet printing only. It doesn't prevent the print client on the computer from printing across the Internet. Also, see the "Custom support URL in the Printers folder's left pane" setting in this folder and the "Browse a common Web site to find printers" setting in User Configuration\Administrative Templates\Control Panel\Printers. @@ -65,13 +62,12 @@ Also, see the "Custom support URL in the Printers folder's left pane" setting in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +94,7 @@ Also, see the "Custom support URL in the Printers folder's left pane" setting in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,15 +107,18 @@ Also, see the "Custom support URL in the Printers folder's left pane" setting in Determines if print driver components are isolated from applications instead of normally loading them into applications. Isolating print drivers greatly reduces the risk of a print driver failure causing an application crash. -Not all applications support driver isolation. By default, Microsoft Excel 2007, Excel 2010, Word 2007, Word 2010 and certain other applications are configured to support it. Other applications may also be capable of isolating print drivers, depending on whether they are configured for it. +Not all applications support driver isolation. By default, Microsoft Excel 2007, Excel 2010, Word 2007, Word 2010 and certain other applications are configured to support it. Other applications may also be capable of isolating print drivers, depending on whether they're configured for it. -- If you enable or do not configure this policy setting, then applications that are configured to support driver isolation will be isolated. +- If you enable or don't configure this policy setting, then applications that are configured to support driver isolation will be isolated. - If you disable this policy setting, then print drivers will be loaded within all associated application processes. -**Note**: +Note: + -This policy setting applies only to applications opted into isolation. --This policy setting applies only to print drivers loaded by applications. Print drivers loaded by the print spooler are not affected. + +-This policy setting applies only to print drivers loaded by applications. Print drivers loaded by the print spooler aren't affected. + -This policy setting is only checked once during the lifetime of a process. After changing the policy, a running application must be relaunched before settings take effect. @@ -132,13 +131,12 @@ Not all applications support driver isolation. By default, Microsoft Excel 2007, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -165,7 +163,7 @@ Not all applications support driver isolation. By default, Microsoft Excel 2007, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -180,10 +178,10 @@ By default, the Printers folder includes a link to the Microsoft Support Web pag - If you enable this policy setting, you replace the "Get help with printing" default link with a link to a Web page customized for your enterprise. -- If you disable this setting or do not configure it, or if you do not enter an alternate Internet address, the default link will appear in the Printers folder. +- If you disable this setting or don't configure it, or if you don't enter an alternate Internet address, the default link will appear in the Printers folder. > [!NOTE] -> Web pages links only appear in the Printers folder when Web view is enabled. If Web view is disabled, the setting has no effect. (To enable Web view, open the Printers folder, and, on the Tools menu, click Folder Options, click the General tab, and then click "Enable Web content in folders.") +> Web pages links only appear in the Printers folder when Web view is enabled. If Web view is disabled, the setting has no effect. (To enable Web view, open the Printers folder, and, on the Tools menu, click Folder Options, click the General tab, and then click "Enable Web content in folders"). Also, see the "Activate Internet printing" setting in this setting folder and the "Browse a common web site to find printers" setting in User Configuration\Administrative Templates\Control Panel\Printers. @@ -199,13 +197,12 @@ Web view is affected by the "Turn on Classic Shell" and "Do not allow Folder Opt | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -231,7 +228,7 @@ Web view is affected by the "Turn on Classic Shell" and "Do not allow Folder Opt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -242,11 +239,13 @@ Web view is affected by the "Turn on Classic Shell" and "Do not allow Folder Opt -- If you enable this policy setting, it sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on a managed network (when the computer is able to reach a domain controller, e.g. a domain-joined laptop on a corporate network.) -- If this policy setting is disabled, the network scan page will not be displayed. +- If you enable this policy setting, it sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on a managed network (when the computer is able to reach a domain controller, e.g. a domain-joined laptop on a corporate network). + +- If this policy setting is disabled, the network scan page won't be displayed. + +- If this policy setting isn't configured, the Add Printer wizard will display the default number of printers of each type: -- If this policy setting is not configured, the Add Printer wizard will display the default number of printers of each type: Directory printers: 20 TCP/IP printers: 0 Web Services printers: 0 @@ -258,9 +257,10 @@ In order to view available Web Services printers on your network, ensure that ne If you would like to not display printers of a certain type, enable this policy and set the number of printers to display to 0. In Windows 10 and later, only TCP/IP printers can be shown in the wizard. -- If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or do not configure this policy setting, the default limit is applied. -In Windows 8 and later, Bluetooth printers are not shown so its limit does not apply to those versions of Windows. +- If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or don't configure this policy setting, the default limit's applied. + +In Windows 8 and later, Bluetooth printers aren't shown so its limit doesn't apply to those versions of Windows. @@ -272,13 +272,12 @@ In Windows 8 and later, Bluetooth printers are not shown so its limit does not a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -305,7 +304,7 @@ In Windows 8 and later, Bluetooth printers are not shown so its limit does not a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -320,9 +319,10 @@ This policy setting allows you to manage where client computers search for Point - If you enable this policy setting, the client computer will continue to search for compatible Point and Print drivers from Windows Update after it fails to find the compatible driver from the local driver store and the server driver cache. -- If you disable this policy setting, the client computer will only search the local driver store and server driver cache for compatible Point and Print drivers. If it is unable to find a compatible driver, then the Point and Print connection will fail. +- If you disable this policy setting, the client computer will only search the local driver store and server driver cache for compatible Point and Print drivers. If it's unable to find a compatible driver, then the Point and Print connection will fail. + +This policy setting isn't configured by default, and the behavior depends on the version of Windows that you are using. -This policy setting is not configured by default, and the behavior depends on the version of Windows that you are using. By default, Windows Ultimate, Professional and Home SKUs will continue to search for compatible Point and Print drivers from Windows Update, if needed. However, you must explicitly enable this policy setting for other versions of Windows (for example Windows Enterprise, and all versions of Windows Server 2008 R2 and later) to have the same behavior. @@ -335,13 +335,12 @@ By default, Windows Ultimate, Professional and Home SKUs will continue to search | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -368,7 +367,7 @@ By default, Windows Ultimate, Professional and Home SKUs will continue to search | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -381,12 +380,12 @@ By default, Windows Ultimate, Professional and Home SKUs will continue to search Allows users to use the Add Printer Wizard to search the network for shared printers. -- If you enable this setting or do not configure it, when users choose to add a network printer by selecting the "A network printer, or a printer attached to another computer" radio button on Add Printer Wizard's page 2, and also check the "Connect to this printer (or to browse for a printer, select this option and click Next)" radio button on Add Printer Wizard's page 3, and do not specify a printer name in the adjacent "Name" edit box, then Add Printer Wizard displays the list of shared printers on the network and invites to choose a printer from the shown list. +- If you enable this setting or don't configure it, when users choose to add a network printer by selecting the "A network printer, or a printer attached to another computer" radio button on Add Printer Wizard's page 2, and also check the "Connect to this printer (or to browse for a printer, select this option and click Next)" radio button on Add Printer Wizard's page 3, and don't specify a printer name in the adjacent "Name" edit box, then Add Printer Wizard displays the list of shared printers on the network and invites to choose a printer from the shown list. -- If you disable this setting, the network printer browse page is removed from within the Add Printer Wizard, and users cannot search the network but must type a printer name. +- If you disable this setting, the network printer browse page is removed from within the Add Printer Wizard, and users can't search the network but must type a printer name. > [!NOTE] -> This setting affects the Add Printer Wizard only. It does not prevent users from using other programs to search for shared printers or to connect to network printers. +> This setting affects the Add Printer Wizard only. It doesn't prevent users from using other programs to search for shared printers or to connect to network printers. @@ -398,13 +397,12 @@ Allows users to use the Add Printer Wizard to search the network for shared prin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -431,7 +429,7 @@ Allows users to use the Add Printer Wizard to search the network for shared prin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -446,20 +444,20 @@ When printing through a print server, determines whether the print spooler on th This policy setting only effects printing to a Windows print server. -- If you enable this policy setting on a client machine, the client spooler will not process print jobs before sending them to the print server. This decreases the workload on the client at the expense of increasing the load on the server. +- If you enable this policy setting on a client machine, the client spooler won't process print jobs before sending them to the print server. This decreases the workload on the client at the expense of increasing the load on the server. - If you disable this policy setting on a client machine, the client itself will process print jobs into printer device commands. These commands will then be sent to the print server, and the server will simply pass the commands to the printer. This increases the workload of the client while decreasing the load on the server. -If you do not enable this policy setting, the behavior is the same as disabling it. +If you don't enable this policy setting, the behavior is the same as disabling it. > [!NOTE] -> This policy does not determine whether offline printing will be available to the client. The client print spooler can always queue print jobs when not connected to the print server. Upon reconnecting to the server, the client will submit any pending print jobs. +> This policy doesn't determine whether offline printing will be available to the client. The client print spooler can always queue print jobs when not connected to the print server. Upon reconnecting to the server, the client will submit any pending print jobs. > [!NOTE] -> Some printer drivers require a custom print processor. In some cases the custom print processor may not be installed on the client machine, such as when the print server does not support transferring print processors during point-and-print. In the case of a print processor mismatch, the client spooler will always send jobs to the print server for rendering. Disabling the above policy setting does not override this behavior. +> Some printer drivers require a custom print processor. In some cases the custom print processor may not be installed on the client machine, such as when the print server doesn't support transferring print processors during point-and-print. In the case of a print processor mismatch, the client spooler will always send jobs to the print server for rendering. Disabling the above policy setting doesn't override this behavior. > [!NOTE] -> In cases where the client print driver does not match the server print driver (mismatched connection), the client will always process the print job, regardless of the setting of this policy. +> In cases where the client print driver doesn't match the server print driver (mismatched connection), the client will always process the print job, regardless of the setting of this policy. @@ -471,13 +469,12 @@ If you do not enable this policy setting, the behavior is the same as disabling | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -504,7 +501,7 @@ If you do not enable this policy setting, the behavior is the same as disabling | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -529,13 +526,12 @@ This setting may improve the performance of the XPS Rasterization Service or the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -562,7 +558,7 @@ This setting may improve the performance of the XPS Rasterization Service or the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -577,11 +573,11 @@ Adds a link to an Internet or intranet Web page to the Add Printer Wizard. You can use this setting to direct users to a Web page from which they can install printers. -- If you enable this setting and type an Internet or intranet address in the text box, the system adds a Browse button to the "Specify a Printer" page in the Add Printer Wizard. The Browse button appears beside the "Connect to a printer on the Internet or on a home or office network" option. When users click Browse, the system opens an Internet browser and navigates to the specified URL address to display the available printers. +If you enable this setting and type an Internet or intranet address in the text box, the system adds a Browse button to the "Specify a Printer" page in the Add Printer Wizard. The Browse button appears beside the "Connect to a printer on the Internet or on a home or office network" option. When users click Browse, the system opens an Internet browser and navigates to the specified URL address to display the available printers. This setting makes it easy for users to find the printers you want them to add. -Also, see the "Custom support URL in the Printers folder's left pane" and "Activate Internet printing" settings in "Computer Configuration\Administrative Templates\Printers." +Also, see the "Custom support URL in the Printers folder's left pane" and "Activate Internet printing" settings in "Computer Configuration\Administrative Templates\Printers". @@ -593,13 +589,12 @@ Also, see the "Custom support URL in the Printers folder's left pane" and "Activ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -625,7 +620,7 @@ Also, see the "Custom support URL in the Printers folder's left pane" and "Activ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -638,14 +633,14 @@ Also, see the "Custom support URL in the Printers folder's left pane" and "Activ Determines whether printers using kernel-mode drivers may be installed on the local computer. Kernel-mode drivers have access to system-wide memory, and therefore poorly-written kernel-mode drivers can cause stop errors. -- If you disable this setting, or do not configure it, then printers using a kernel-mode drivers may be installed on the local computer running Windows XP Home Edition and Windows XP Professional. +- If you disable this setting, or don't configure it, then printers using a kernel-mode drivers may be installed on the local computer running Windows XP Home Edition and Windows XP Professional. -- If you do not configure this setting on Windows Server 2003 family products, the installation of kernel-mode printer drivers will be blocked. +- If you don't configure this setting on Windows Server 2003 family products, the installation of kernel-mode printer drivers will be blocked. -- If you enable this setting, installation of a printer using a kernel-mode driver will not be allowed. +- If you enable this setting, installation of a printer using a kernel-mode driver won't be allowed. > [!NOTE] -> By applying this policy, existing kernel-mode drivers will be disabled upon installation of service packs or reinstallation of the Windows XP operating system. This policy does not apply to 64-bit kernel-mode printer drivers as they cannot be installed and associated with a print queue. +> By applying this policy, existing kernel-mode drivers will be disabled upon installation of service packs or reinstallation of the Windows XP operating system. This policy doesn't apply to 64-bit kernel-mode printer drivers as they can't be installed and associated with a print queue. @@ -657,13 +652,12 @@ Determines whether printers using kernel-mode drivers may be installed on the lo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -690,7 +684,7 @@ Determines whether printers using kernel-mode drivers may be installed on the lo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -703,11 +697,11 @@ Determines whether printers using kernel-mode drivers may be installed on the lo This preference allows you to change default printer management. -- If you enable this setting, Windows will not manage the default printer. +- If you enable this setting, Windows won't manage the default printer. - If you disable this setting, Windows will manage the default printer. -- If you do not configure this setting, default printer management will not change. +- If you don't configure this setting, default printer management won't change. @@ -719,13 +713,12 @@ This preference allows you to change default printer management. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -752,7 +745,7 @@ This preference allows you to change default printer management. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -767,7 +760,7 @@ Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default - If you enable this group policy setting, the default MXDW output format is the legacy Microsoft XPS (*.xps). -- If you disable or do not configure this policy setting, the default MXDW output format is OpenXPS (*.oxps). +- If you disable or don't configure this policy setting, the default MXDW output format is OpenXPS (*.oxps). @@ -779,13 +772,12 @@ Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -812,7 +804,7 @@ Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -823,13 +815,14 @@ Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default + - If this policy setting is enabled, it prevents users from deleting local and network printers. If a user tries to delete a printer, such as by using the Delete option in Printers in Control Panel, a message appears explaining that a setting prevents the action. -This setting does not prevent users from running other programs to delete a printer. +This setting doesn't prevent users from running other programs to delete a printer. -If this policy is disabled, or not configured, users can delete printers using the methods described above. +- If this policy is disabled, or not configured, users can delete printers using the methods described above. @@ -841,13 +834,12 @@ If this policy is disabled, or not configured, users can delete printers using t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -874,7 +866,7 @@ If this policy is disabled, or not configured, users can delete printers using t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -885,11 +877,12 @@ If this policy is disabled, or not configured, users can delete printers using t -This policy sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on an unmanaged network (when the computer is not able to reach a domain controller, e.g. a domain-joined laptop on a home network.) +This policy sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on an unmanaged network (when the computer isn't able to reach a domain controller, e.g. a domain-joined laptop on a home network). -- If this setting is disabled, the network scan page will not be displayed. +- If this setting is disabled, the network scan page won't be displayed. + +If this setting isn't configured, the Add Printer wizard will display the default number of printers of each type: -If this setting is not configured, the Add Printer wizard will display the default number of printers of each type: TCP/IP printers: 50 Web Services printers: 50 Bluetooth printers: 10 @@ -898,9 +891,10 @@ Shared printers: 50 If you would like to not display printers of a certain type, enable this policy and set the number of printers to display to 0. In Windows 10 and later, only TCP/IP printers can be shown in the wizard. -- If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or do not configure this policy setting, the default limit is applied. -In Windows 8 and later, Bluetooth printers are not shown so its limit does not apply to those versions of Windows. +- If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or don't configure this policy setting, the default limit's applied. + +In Windows 8 and later, Bluetooth printers aren't shown so its limit doesn't apply to those versions of Windows. @@ -912,13 +906,12 @@ In Windows 8 and later, Bluetooth printers are not shown so its limit does not a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -945,7 +938,7 @@ In Windows 8 and later, Bluetooth printers are not shown so its limit does not a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -960,7 +953,7 @@ This policy restricts clients computers to use package point and print only. - If this setting is enabled, users will only be able to point and print to printers that use package-aware drivers. When using package point and print, client computers will check the driver signature of all drivers that are downloaded from print servers. -- If this setting is disabled, or not configured, users will not be restricted to package-aware point and print only. +- If this setting is disabled, or not configured, users won't be restricted to package-aware point and print only. @@ -972,13 +965,12 @@ This policy restricts clients computers to use package point and print only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1005,7 +997,7 @@ This policy restricts clients computers to use package point and print only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1020,7 +1012,7 @@ This policy restricts clients computers to use package point and print only. - If this setting is enabled, users will only be able to point and print to printers that use package-aware drivers. When using package point and print, client computers will check the driver signature of all drivers that are downloaded from print servers. -- If this setting is disabled, or not configured, users will not be restricted to package-aware point and print only. +- If this setting is disabled, or not configured, users won't be restricted to package-aware point and print only. @@ -1032,13 +1024,12 @@ This policy restricts clients computers to use package point and print only. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1065,7 +1056,7 @@ This policy restricts clients computers to use package point and print only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1084,7 +1075,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri - If this setting is enabled, users will only be able to package point and print to print servers approved by the network administrator. When using package point and print, client computers will check the driver signature of all drivers that are downloaded from print servers. -- If this setting is disabled, or not configured, package point and print will not be restricted to specific print servers. +- If this setting is disabled, or not configured, package point and print won't be restricted to specific print servers. @@ -1096,13 +1087,12 @@ Windows Vista and later clients will attempt to make a non-package point and pri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1129,7 +1119,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1148,7 +1138,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri - If this setting is enabled, users will only be able to package point and print to print servers approved by the network administrator. When using package point and print, client computers will check the driver signature of all drivers that are downloaded from print servers. -- If this setting is disabled, or not configured, package point and print will not be restricted to specific print servers. +- If this setting is disabled, or not configured, package point and print won't be restricted to specific print servers. @@ -1160,13 +1150,12 @@ Windows Vista and later clients will attempt to make a non-package point and pri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1193,7 +1182,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1204,6 +1193,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri + - If this policy setting is enabled, it specifies the default location criteria used when searching for printers. This setting is a component of the Location Tracking feature of Windows printers. To use this setting, enable Location Tracking by enabling the "Pre-populate printer search location text" setting. @@ -1212,7 +1202,7 @@ When Location Tracking is enabled, the system uses the specified location as a c Type the location of the user's computer. When users search for printers, the system uses the specified location (and other search criteria) to find a printer nearby. You can also use this setting to direct users to a particular printer or group of printers that you want them to use. -- If you disable this setting or do not configure it, and the user does not type a location as a search criterion, the system searches for a nearby printer based on the IP address and subnet mask of the user's computer. +- If you disable this setting or don't configure it, and the user doesn't type a location as a search criterion, the system searches for a nearby printer based on the IP address and subnet mask of the user's computer. @@ -1224,13 +1214,12 @@ Type the location of the user's computer. When users search for printers, the sy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1256,7 +1245,7 @@ Type the location of the user's computer. When users search for printers, the sy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1273,7 +1262,7 @@ Use Location Tracking to design a location scheme for your enterprise and assign - If you enable this setting, users can browse for printers by location without knowing the printer's location or location naming scheme. Enabling Location Tracking adds a Browse button in the Add Printer wizard's Printer Name and Sharing Location screen and to the General tab in the Printer Properties dialog box. If you enable the Group Policy Computer location setting, the default location you entered appears in the Location field by default. -- If you disable this setting or do not configure it, Location Tracking is disabled. Printer proximity is estimated using the standard method (that is, based on IP address and subnet mask). +- If you disable this setting or don't configure it, Location Tracking is disabled. Printer proximity is estimated using the standard method (that is, based on IP address and subnet mask). @@ -1285,13 +1274,12 @@ Use Location Tracking to design a location scheme for your enterprise and assign | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1318,7 +1306,7 @@ Use Location Tracking to design a location scheme for your enterprise and assign | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1329,15 +1317,18 @@ Use Location Tracking to design a location scheme for your enterprise and assign -This policy setting determines whether the print spooler will execute print drivers in an isolated or separate process. When print drivers are loaded in an isolated process (or isolated processes), a print driver failure will not cause the print spooler service to fail. +This policy setting determines whether the print spooler will execute print drivers in an isolated or separate process. When print drivers are loaded in an isolated process (or isolated processes), a print driver failure won't cause the print spooler service to fail. -- If you enable or do not configure this policy setting, the print spooler will execute print drivers in an isolated process by default. +- If you enable or don't configure this policy setting, the print spooler will execute print drivers in an isolated process by default. - If you disable this policy setting, the print spooler will execute print drivers in the print spooler process. -**Note**: +Note: + -Other system or driver policy settings may alter the process in which a print driver is executed. --This policy setting applies only to print drivers loaded by the print spooler. Print drivers loaded by applications are not affected. + +-This policy setting applies only to print drivers loaded by the print spooler. Print drivers loaded by applications aren't affected. + -This policy setting takes effect without restarting the print spooler service. @@ -1350,13 +1341,12 @@ This policy setting determines whether the print spooler will execute print driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1383,7 +1373,7 @@ This policy setting determines whether the print spooler will execute print driv | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1394,15 +1384,18 @@ This policy setting determines whether the print spooler will execute print driv -This policy setting determines whether the print spooler will override the Driver Isolation compatibility reported by the print driver. This enables executing print drivers in an isolated process, even if the driver does not report compatibility. +This policy setting determines whether the print spooler will override the Driver Isolation compatibility reported by the print driver. This enables executing print drivers in an isolated process, even if the driver doesn't report compatibility. -- If you enable this policy setting, the print spooler isolates all print drivers that do not explicitly opt out of Driver Isolation. +- If you enable this policy setting, the print spooler isolates all print drivers that don't explicitly opt out of Driver Isolation. -- If you disable or do not configure this policy setting, the print spooler uses the Driver Isolation compatibility flag value reported by the print driver. +- If you disable or don't configure this policy setting, the print spooler uses the Driver Isolation compatibility flag value reported by the print driver. + +Note: -**Note**: -Other system or driver policy settings may alter the process in which a print driver is executed. --This policy setting applies only to print drivers loaded by the print spooler. Print drivers loaded by applications are not affected. + +-This policy setting applies only to print drivers loaded by the print spooler. Print drivers loaded by applications aren't affected. + -This policy setting takes effect without restarting the print spooler service. @@ -1415,13 +1408,12 @@ This policy setting determines whether the print spooler will override the Drive | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1448,7 +1440,7 @@ This policy setting determines whether the print spooler will override the Drive | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1463,9 +1455,9 @@ Specifies the Active Directory location where searches for printers begin. The Add Printer Wizard gives users the option of searching Active Directory for a shared printer. -- If you enable this policy setting, these searches begin at the location you specify in the "Default Active Directory path" box. Otherwise, searches begin at the root of Active Directory. +If you enable this policy setting, these searches begin at the location you specify in the "Default Active Directory path" box. Otherwise, searches begin at the root of Active Directory. -This setting only provides a starting point for Active Directory searches for printers. It does not restrict user searches through Active Directory. +This setting only provides a starting point for Active Directory searches for printers. It doesn't restrict user searches through Active Directory. @@ -1477,13 +1469,12 @@ This setting only provides a starting point for Active Directory searches for pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1509,7 +1500,7 @@ This setting only provides a starting point for Active Directory searches for pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1522,13 +1513,13 @@ This setting only provides a starting point for Active Directory searches for pr Announces the presence of shared printers to print servers for the domain. -On domains with Active Directory, shared printer resources are available in Active Directory and are not announced. +On domains with Active Directory, shared printer resources are available in Active Directory and aren't announced. - If you enable this setting, the print spooler announces shared printers to the print servers. -- If you disable this setting, shared printers are not announced to print servers, even if Active Directory is not available. +- If you disable this setting, shared printers aren't announced to print servers, even if Active Directory isn't available. -- If you do not configure this setting, shared printers are announced to servers only when Active Directory is not available. +- If you don't configure this setting, shared printers are announced to servers only when Active Directory isn't available. > [!NOTE] > A client license is used each time a client computer announces a printer to a print browse master on the domain. @@ -1543,13 +1534,12 @@ On domains with Active Directory, shared printer resources are available in Acti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1576,7 +1566,7 @@ On domains with Active Directory, shared printer resources are available in Acti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1589,12 +1579,12 @@ On domains with Active Directory, shared printer resources are available in Acti This policy controls whether the print job name will be included in print event logs. -- If you disable or do not configure this policy setting, the print job name will not be included. +- If you disable or don't configure this policy setting, the print job name won't be included. - If you enable this policy setting, the print job name will be included in new log entries. > [!NOTE] -> This setting does not apply to Branch Office Direct Printing jobs. +> This setting doesn't apply to Branch Office Direct Printing jobs. @@ -1606,13 +1596,12 @@ This policy controls whether the print job name will be included in print event | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1639,7 +1628,7 @@ This policy controls whether the print job name will be included in print event | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1654,9 +1643,9 @@ This policy determines if v4 printer drivers are allowed to run printer extensio V4 printer drivers may include an optional, customized user interface known as a printer extension. These extensions may provide access to more device features, but this may not be appropriate for all enterprises. -- If you enable this policy setting, then all printer extensions will not be allowed to run. +- If you enable this policy setting, then all printer extensions won't be allowed to run. -- If you disable this policy setting or do not configure it, then all printer extensions that have been installed will be allowed to run. +- If you disable this policy setting or don't configure it, then all printer extensions that have been installed will be allowed to run. @@ -1668,13 +1657,12 @@ V4 printer drivers may include an optional, customized user interface known as a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index dd69376114..a30b68056b 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Printing2 Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Printing2 -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference Determines whether the Add Printer Wizard automatically publishes the computer's shared printers in Active Directory. -- If you enable this setting or do not configure it, the Add Printer Wizard automatically publishes all shared printers. +- If you enable this setting or don't configure it, the Add Printer Wizard automatically publishes all shared printers. -- If you disable this setting, the Add Printer Wizard does not automatically publish printers. However, you can publish shared printers manually. +- If you disable this setting, the Add Printer Wizard doesn't automatically publish printers. However, you can publish shared printers manually. The default behavior is to automatically publish shared printers in Active Directory. @@ -63,13 +60,12 @@ The default behavior is to automatically publish shared printers in Active Direc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ The default behavior is to automatically publish shared printers in Active Direc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,11 +105,11 @@ The default behavior is to automatically publish shared printers in Active Direc Determines whether the domain controller can prune (delete from Active Directory) the printers published by this computer. -By default, the pruning service on the domain controller prunes printer objects from Active Directory if the computer that published them does not respond to contact requests. When the computer that published the printers restarts, it republishes any deleted printer objects. +By default, the pruning service on the domain controller prunes printer objects from Active Directory if the computer that published them doesn't respond to contact requests. When the computer that published the printers restarts, it republishes any deleted printer objects. -- If you enable this setting or do not configure it, the domain controller prunes this computer's printers when the computer does not respond. +- If you enable this setting or don't configure it, the domain controller prunes this computer's printers when the computer doesn't respond. -- If you disable this setting, the domain controller does not prune this computer's printers. This setting is designed to prevent printers from being pruned when the computer is temporarily disconnected from the network. +- If you disable this setting, the domain controller doesn't prune this computer's printers. This setting is designed to prevent printers from being pruned when the computer is temporarily disconnected from the network. > [!NOTE] > You can use the "Directory Pruning Interval" and "Directory Pruning Retry" settings to adjust the contact interval and number of contact attempts. @@ -128,13 +124,12 @@ By default, the pruning service on the domain controller prunes printer objects | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -161,7 +156,7 @@ By default, the pruning service on the domain controller prunes printer objects | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -172,20 +167,20 @@ By default, the pruning service on the domain controller prunes printer objects -Determines whether the pruning service on a domain controller prunes printer objects that are not automatically republished whenever the host computer does not respond,just as it does with Windows 2000 printers. This setting applies to printers running operating systems other than Windows 2000 and to Windows 2000 printers published outside their forest. +Determines whether the pruning service on a domain controller prunes printer objects that aren't automatically republished whenever the host computer doesn't respond,just as it does with Windows 2000 printers. This setting applies to printers running operating systems other than Windows 2000 and to Windows 2000 printers published outside their forest. -The Windows pruning service prunes printer objects from Active Directory when the computer that published them does not respond to contact requests. Computers running Windows 2000 Professional detect and republish deleted printer objects when they rejoin the network. However, because non-Windows 2000 computers and computers in other domains cannot republish printers in Active Directory automatically, by default, the system never prunes their printer objects. +The Windows pruning service prunes printer objects from Active Directory when the computer that published them doesn't respond to contact requests. Computers running Windows 2000 Professional detect and republish deleted printer objects when they rejoin the network. However, because non-Windows 2000 computers and computers in other domains can't republish printers in Active Directory automatically, by default, the system never prunes their printer objects. You can enable this setting to change the default behavior. To use this setting, select one of the following options from the "Prune non-republishing printers" box: -- "Never" specifies that printer objects that are not automatically republished are never pruned. "Never" is the default. +- "Never" specifies that printer objects that aren't automatically republished are never pruned. "Never" is the default. -- "Only if Print Server is found" prunes printer objects that are not automatically republished only when the print server responds, but the printer is unavailable. +- "Only if Print Server is found" prunes printer objects that aren't automatically republished only when the print server responds, but the printer is unavailable. -- "Whenever printer is not found" prunes printer objects that are not automatically republished whenever the host computer does not respond, just as it does with Windows 2000 printers. +- "Whenever printer isn't found" prunes printer objects that aren't automatically republished whenever the host computer doesn't respond, just as it does with Windows 2000 printers. > [!NOTE] -> This setting applies to printers published by using Active Directory Users and Computers or Pubprn.vbs. It does not apply to printers published by using Printers in Control Panel. +> This setting applies to printers published by using Active Directory Users and Computers or Pubprn.vbs. It doesn't apply to printers published by using Printers in Control Panel. > [!TIP] > If you disable automatic pruning, remember to delete printer objects manually whenever you remove a printer or print server. @@ -200,13 +195,12 @@ You can enable this setting to change the default behavior. To use this setting, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -232,7 +226,7 @@ You can enable this setting to change the default behavior. To use this setting, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -245,13 +239,13 @@ You can enable this setting to change the default behavior. To use this setting, Specifies how often the pruning service on a domain controller contacts computers to verify that their printers are operational. -The pruning service periodically contacts computers that have published printers. If a computer does not respond to the contact message (optionally, after repeated attempts), the pruning service "prunes" (deletes from Active Directory) printer objects the computer has published. +The pruning service periodically contacts computers that have published printers. If a computer doesn't respond to the contact message (optionally, after repeated attempts), the pruning service "prunes" (deletes from Active Directory) printer objects the computer has published. By default, the pruning service contacts computers every eight hours and allows two repeated contact attempts before deleting printers from Active Directory. - If you enable this setting, you can change the interval between contact attempts. -If you do not configure or disable this setting the default values will be used. +- If you don't configure or disable this setting the default values will be used. > [!NOTE] > This setting is used only on domain controllers. @@ -266,13 +260,12 @@ If you do not configure or disable this setting the default values will be used. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -298,7 +291,7 @@ If you do not configure or disable this setting the default values will be used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -311,9 +304,9 @@ If you do not configure or disable this setting the default values will be used. Sets the priority of the pruning thread. -The pruning thread, which runs only on domain controllers, deletes printer objects from Active Directory if the printer that published the object does not respond to contact attempts. This process keeps printer information in Active Directory current. +The pruning thread, which runs only on domain controllers, deletes printer objects from Active Directory if the printer that published the object doesn't respond to contact attempts. This process keeps printer information in Active Directory current. -The thread priority influences the order in which the thread receives processor time and determines how likely it is to be preempted by higher priority threads. +The thread priority influences the order in which the thread receives processor time and determines how likely it's to be preempted by higher priority threads. By default, the pruning thread runs at normal priority. However, you can adjust the priority to improve the performance of this service. @@ -330,13 +323,12 @@ By default, the pruning thread runs at normal priority. However, you can adjust | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -362,7 +354,7 @@ By default, the pruning thread runs at normal priority. However, you can adjust | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -375,13 +367,13 @@ By default, the pruning thread runs at normal priority. However, you can adjust Specifies how many times the pruning service on a domain controller repeats its attempt to contact a computer before pruning the computer's printers. -The pruning service periodically contacts computers that have published printers to verify that the printers are still available for use. If a computer does not respond to the contact message, the message is repeated for the specified number of times. If the computer still fails to respond, then the pruning service "prunes" (deletes from Active Directory) printer objects the computer has published. +The pruning service periodically contacts computers that have published printers to verify that the printers are still available for use. If a computer doesn't respond to the contact message, the message is repeated for the specified number of times. If the computer still fails to respond, then the pruning service "prunes" (deletes from Active Directory) printer objects the computer has published. By default, the pruning service contacts computers every eight hours and allows two retries before deleting printers from Active Directory. You can use this setting to change the number of retries. - If you enable this setting, you can change the interval between attempts. -If you do not configure or disable this setting, the default values are used. +- If you don't configure or disable this setting, the default values are used. > [!NOTE] > This setting is used only on domain controllers. @@ -396,13 +388,12 @@ If you do not configure or disable this setting, the default values are used. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -428,7 +419,7 @@ If you do not configure or disable this setting, the default values are used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -441,14 +432,14 @@ If you do not configure or disable this setting, the default values are used. Specifies whether or not to log events when the pruning service on a domain controller attempts to contact a computer before pruning the computer's printers. -The pruning service periodically contacts computers that have published printers to verify that the printers are still available for use. If a computer does not respond to the contact attempt, the attempt is retried a specified number of times, at a specified interval. The "Directory pruning retry" setting determines the number of times the attempt is retried; the default value is two retries. The "Directory Pruning Interval" setting determines the time interval between retries; the default value is every eight hours. If the computer has not responded by the last contact attempt, its printers are pruned from the directory. +The pruning service periodically contacts computers that have published printers to verify that the printers are still available for use. If a computer doesn't respond to the contact attempt, the attempt is retried a specified number of times, at a specified interval. The "Directory pruning retry" setting determines the number of times the attempt is retried; the default value is two retries. The "Directory Pruning Interval" setting determines the time interval between retries; the default value is every eight hours. If the computer hasn't responded by the last contact attempt, its printers are pruned from the directory. - If you enable this policy setting, the contact events are recorded in the event log. -- If you disable or do not configure this policy setting, the contact events are not recorded in the event log. +- If you disable or don't configure this policy setting, the contact events aren't recorded in the event log. > [!NOTE] -> This setting does not affect the logging of pruning events; the actual pruning of a printer is always logged. +> This setting doesn't affect the logging of pruning events; the actual pruning of a printer is always logged. > [!NOTE] > This setting is used only on domain controllers. @@ -463,13 +454,12 @@ The pruning service periodically contacts computers that have published printers | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -496,7 +486,7 @@ The pruning service periodically contacts computers that have published printers | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -511,7 +501,7 @@ This policy controls whether the print spooler will accept client connections. When the policy is unconfigured or enabled, the spooler will always accept client connections. -When the policy is disabled, the spooler will not accept client connections nor allow users to share printers. All printers currently shared will continue to be shared. +When the policy is disabled, the spooler won't accept client connections nor allow users to share printers. All printers currently shared will continue to be shared. The spooler must be restarted for changes to this policy to take effect. @@ -525,13 +515,12 @@ The spooler must be restarted for changes to this policy to take effect. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -558,7 +547,7 @@ The spooler must be restarted for changes to this policy to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -587,13 +576,12 @@ To disable verification, disable this setting, or enable this setting and select | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 1d7a70b423..ce4953e2bd 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Programs Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Programs -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,15 +39,15 @@ ms.topic: reference -This setting removes the Set Program Access and Defaults page from the Programs Control Panel. As a result, users cannot view or change the associated page. +This setting removes the Set Program Access and Defaults page from the Programs Control Panel. As a result, users can't view or change the associated page. The Set Program Access and Computer Defaults page allows administrators to specify default programs for certain activities, such as Web browsing or sending e-mail, as well as specify the programs that are accessible from the Start menu, desktop, and other locations. -- If this setting is disabled or not configured, the Set Program Access and Defaults button is available to all users. +If this setting is disabled or not configured, the Set Program Access and Defaults button is available to all users. -This setting does not prevent users from using other tools and methods to change program access or defaults. +This setting doesn't prevent users from using other tools and methods to change program access or defaults. -This setting does not prevent the Default Programs icon from appearing on the Start menu. +This setting doesn't prevent the Default Programs icon from appearing on the Start menu. @@ -62,13 +59,12 @@ This setting does not prevent the Default Programs icon from appearing on the St | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This setting does not prevent the Default Programs icon from appearing on the St | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -112,9 +108,9 @@ This setting prevents users from accessing the "Get Programs" page from the Prog Published programs are those programs that the system administrator has explicitly made available to the user with a tool such as Windows Installer. Typically, system administrators publish programs to notify users of their availability, to recommend their use, or to enable users to install them without having to search for installation files. -- If this setting is enabled, users cannot view the programs that have been published by the system administrator, and they cannot use the "Get Programs" page to install published programs. Enabling this feature does not prevent users from installing programs by using other methods. Users will still be able to view and installed assigned (partially installed) programs that are offered on the desktop or on the Start menu. +- If this setting is enabled, users can't view the programs that have been published by the system administrator, and they can't use the "Get Programs" page to install published programs. Enabling this feature doesn't prevent users from installing programs by using other methods. Users will still be able to view and installed assigned (partially installed) programs that are offered on the desktop or on the Start menu. -- If this setting is disabled or is not configured, the "Install a program from the network" task to the "Get Programs" page will be available to all users. +- If this setting is disabled or isn't configured, the "Install a program from the network" task to the "Get Programs" page will be available to all users. > [!NOTE] > If the "Hide Programs Control Panel" setting is enabled, this setting is ignored. @@ -129,13 +125,12 @@ Published programs are those programs that the system administrator has explicit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -162,7 +157,7 @@ Published programs are those programs that the system administrator has explicit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -177,9 +172,9 @@ This setting prevents users from accessing "Installed Updates" page from the "Vi "Installed Updates" allows users to view and uninstall updates currently installed on the computer. The updates are often downloaded directly from Windows Update or from various program publishers. -- If this setting is disabled or not configured, the "View installed updates" task and the "Installed Updates" page will be available to all users. +If this setting is disabled or not configured, the "View installed updates" task and the "Installed Updates" page will be available to all users. -This setting does not prevent users from using other tools and methods to install or uninstall programs. +This setting doesn't prevent users from using other tools and methods to install or uninstall programs. @@ -191,13 +186,12 @@ This setting does not prevent users from using other tools and methods to instal | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -224,7 +218,7 @@ This setting does not prevent users from using other tools and methods to instal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,9 +231,9 @@ This setting does not prevent users from using other tools and methods to instal This setting prevents users from accessing "Programs and Features" to view, uninstall, change, or repair programs that are currently installed on the computer. -- If this setting is disabled or not configured, "Programs and Features" will be available to all users. +If this setting is disabled or not configured, "Programs and Features" will be available to all users. -This setting does not prevent users from using other tools and methods to view or uninstall programs. It also does not prevent users from linking to related Programs Control Panel Features including Windows Features, Get Programs, or Windows Marketplace. +This setting doesn't prevent users from using other tools and methods to view or uninstall programs. It also doesn't prevent users from linking to related Programs Control Panel Features including Windows Features, Get Programs, or Windows Marketplace. @@ -251,13 +245,12 @@ This setting does not prevent users from using other tools and methods to view o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -284,7 +277,7 @@ This setting does not prevent users from using other tools and methods to view o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -299,11 +292,11 @@ This setting prevents users from using the Programs Control Panel in Category Vi The Programs Control Panel allows users to uninstall, change, and repair programs, enable and disable Windows Features, set program defaults, view installed updates, and purchase software from Windows Marketplace. Programs published or assigned to the user by the system administrator also appear in the Programs Control Panel. -- If this setting is disabled or not configured, the Programs Control Panel in Category View and Programs and Features in Classic View will be available to all users. +If this setting is disabled or not configured, the Programs Control Panel in Category View and Programs and Features in Classic View will be available to all users. When enabled, this setting takes precedence over the other settings in this folder. -This setting does not prevent users from using other tools and methods to install or uninstall programs. +This setting doesn't prevent users from using other tools and methods to install or uninstall programs. @@ -315,13 +308,12 @@ This setting does not prevent users from using other tools and methods to instal | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -348,7 +340,7 @@ This setting does not prevent users from using other tools and methods to instal | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -359,11 +351,11 @@ This setting does not prevent users from using other tools and methods to instal -This setting prevents users from accessing the "Turn Windows features on or off" task from the Programs Control Panel in Category View, Programs and Features in Classic View, and Get Programs. As a result, users cannot view, enable, or disable various Windows features and services. +This setting prevents users from accessing the "Turn Windows features on or off" task from the Programs Control Panel in Category View, Programs and Features in Classic View, and Get Programs. As a result, users can't view, enable, or disable various Windows features and services. -- If this setting is disabled or is not configured, the "Turn Windows features on or off" task will be available to all users. +If this setting is disabled or isn't configured, the "Turn Windows features on or off" task will be available to all users. -This setting does not prevent users from using other tools and methods to configure services or enable or disable program components. +This setting doesn't prevent users from using other tools and methods to configure services or enable or disable program components. @@ -375,13 +367,12 @@ This setting does not prevent users from using other tools and methods to config | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -408,7 +399,7 @@ This setting does not prevent users from using other tools and methods to config | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -423,9 +414,9 @@ This setting prevents users from access the "Get new programs from Windows Marke Windows Marketplace allows users to purchase and/or download various programs to their computer for installation. -Enabling this feature does not prevent users from navigating to Windows Marketplace using other methods. +Enabling this feature doesn't prevent users from navigating to Windows Marketplace using other methods. -If this feature is disabled or is not configured, the "Get new programs from Windows Marketplace" task link will be available to all users. +If this feature is disabled or isn't configured, the "Get new programs from Windows Marketplace" task link will be available to all users. > [!NOTE] > If the "Hide Programs control Panel" setting is enabled, this setting is ignored. @@ -440,13 +431,12 @@ If this feature is disabled or is not configured, the "Get new programs from Win | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md index a2094c9c4e..f4c90fd2f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md +++ b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PushToInstall Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_PushToInstall -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,7 +39,7 @@ ms.topic: reference -- If you enable this setting, users will not be able to push Apps to this device from the Microsoft Store running on other devices or the web. +If you enable this setting, users won't be able to push Apps to this device from the Microsoft Store running on other devices or the web. @@ -54,13 +51,12 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-qos.md b/windows/client-management/mdm/policy-csp-admx-qos.md index d81a28a193..88eb3a3e85 100644 --- a/windows/client-management/mdm/policy-csp-admx-qos.md +++ b/windows/client-management/mdm/policy-csp-admx-qos.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_QOS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_QOS -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference Specifies the maximum number of outstanding packets permitted on the system. When the number of outstanding packets reaches this limit, the Packet Scheduler postpones all submissions to network adapters until the number falls below this limit. -"Outstanding packets" are packets that the Packet Scheduler has submitted to a network adapter for transmission, but which have not yet been sent. +"Outstanding packets" are packets that the Packet Scheduler has submitted to a network adapter for transmission, but which haven't yet been sent. - If you enable this setting, you can limit the number of outstanding packets. -- If you disable this setting or do not configure it, then the setting has no effect on the system. +- If you disable this setting or don't configure it, then the setting has no effect on the system. > [!IMPORTANT] > If the maximum number of outstanding packets is specified in the registry for a particular network adapter, this setting is ignored when configuring that network adapter. @@ -63,13 +60,12 @@ Specifies the maximum number of outstanding packets permitted on the system. Whe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ Specifies the maximum number of outstanding packets permitted on the system. Whe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -112,10 +108,10 @@ By default, the Packet Scheduler limits the system to 80 percent of the bandwidt - If you enable this setting, you can use the "Bandwidth limit" box to adjust the amount of bandwidth the system can reserve. -- If you disable this setting or do not configure it, the system uses the default value of 80 percent of the connection. +- If you disable this setting or don't configure it, the system uses the default value of 80 percent of the connection. > [!IMPORTANT] -> If a bandwidth limit is set for a particular network adapter in the registry, this setting is ignored when configuring that network adapter. +> If a bandwidth limit's set for a particular network adapter in the registry, this setting is ignored when configuring that network adapter. @@ -127,13 +123,12 @@ By default, the Packet Scheduler limits the system to 80 percent of the bandwidt | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ By default, the Packet Scheduler limits the system to 80 percent of the bandwidt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -191,13 +186,12 @@ This setting applies only to packets that conform to the flow specification. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -223,7 +217,7 @@ This setting applies only to packets that conform to the flow specification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -236,7 +230,7 @@ This setting applies only to packets that conform to the flow specification. Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Best Effort service type (ServiceTypeBestEffort). The Packet Scheduler inserts the corresponding DSCP value in the IP header of the packets. -This setting applies only to packets that do not conform to the flow specification. +This setting applies only to packets that don't conform to the flow specification. - If you enable this setting, you can change the default DSCP value associated with the Best Effort service type. @@ -255,13 +249,12 @@ This setting applies only to packets that do not conform to the flow specificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -287,7 +280,7 @@ This setting applies only to packets that do not conform to the flow specificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -317,13 +310,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -349,7 +341,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -381,13 +373,12 @@ This setting applies only to packets that conform to the flow specification. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -413,7 +404,7 @@ This setting applies only to packets that conform to the flow specification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -426,7 +417,7 @@ This setting applies only to packets that conform to the flow specification. Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Controlled Load service type (ServiceTypeControlledLoad). The Packet Scheduler inserts the corresponding DSCP value in the IP header of the packets. -This setting applies only to packets that do not conform to the flow specification. +This setting applies only to packets that don't conform to the flow specification. - If you enable this setting, you can change the default DSCP value associated with the Controlled Load service type. @@ -445,13 +436,12 @@ This setting applies only to packets that do not conform to the flow specificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -477,7 +467,7 @@ This setting applies only to packets that do not conform to the flow specificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -507,13 +497,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -539,7 +528,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -571,13 +560,12 @@ This setting applies only to packets that conform to the flow specification. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -603,7 +591,7 @@ This setting applies only to packets that conform to the flow specification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -616,7 +604,7 @@ This setting applies only to packets that conform to the flow specification. Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Guaranteed service type (ServiceTypeGuaranteed). The Packet Scheduler inserts the corresponding DSCP value in the IP header of the packets. -This setting applies only to packets that do not conform to the flow specification. +This setting applies only to packets that don't conform to the flow specification. - If you enable this setting, you can change the default DSCP value associated with the Guaranteed service type. @@ -635,13 +623,12 @@ This setting applies only to packets that do not conform to the flow specificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -667,7 +654,7 @@ This setting applies only to packets that do not conform to the flow specificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -697,13 +684,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -729,7 +715,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -761,13 +747,12 @@ This setting applies only to packets that conform to the flow specification. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -793,7 +778,7 @@ This setting applies only to packets that conform to the flow specification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -806,7 +791,7 @@ This setting applies only to packets that conform to the flow specification. Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Network Control service type (ServiceTypeNetworkControl). The Packet Scheduler inserts the corresponding DSCP value in the IP header of the packets. -This setting applies only to packets that do not conform to the flow specification. +This setting applies only to packets that don't conform to the flow specification. - If you enable this setting, you can change the default DSCP value associated with the Network Control service type. @@ -825,13 +810,12 @@ This setting applies only to packets that do not conform to the flow specificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -857,7 +841,7 @@ This setting applies only to packets that do not conform to the flow specificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -887,13 +871,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -919,7 +902,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -930,7 +913,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the -Specifies an alternate link layer (Layer-2) priority value for packets that do not conform to the flow specification. The Packet Scheduler inserts the corresponding priority value in the Layer-2 header of the packets. +Specifies an alternate link layer (Layer-2) priority value for packets that don't conform to the flow specification. The Packet Scheduler inserts the corresponding priority value in the Layer-2 header of the packets. - If you enable this setting, you can change the default priority value associated with nonconforming packets. @@ -949,13 +932,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets that do n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -981,7 +963,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets that do n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1013,13 +995,12 @@ This setting applies only to packets that conform to the flow specification. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1045,7 +1026,7 @@ This setting applies only to packets that conform to the flow specification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1058,7 +1039,7 @@ This setting applies only to packets that conform to the flow specification. Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Qualitative service type (ServiceTypeQualitative). The Packet Scheduler inserts the corresponding DSCP value in the IP header of the packets. -This setting applies only to packets that do not conform to the flow specification. +This setting applies only to packets that don't conform to the flow specification. - If you enable this setting, you can change the default DSCP value associated with the Qualitative service type. @@ -1077,13 +1058,12 @@ This setting applies only to packets that do not conform to the flow specificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1109,7 +1089,7 @@ This setting applies only to packets that do not conform to the flow specificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1139,13 +1119,12 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1171,7 +1150,7 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1182,11 +1161,11 @@ Specifies an alternate link layer (Layer-2) priority value for packets with the -Determines the smallest unit of time that the Packet Scheduler uses when scheduling packets for transmission. The Packet Scheduler cannot schedule packets for transmission more frequently than permitted by the value of this entry. +Determines the smallest unit of time that the Packet Scheduler uses when scheduling packets for transmission. The Packet Scheduler can't schedule packets for transmission more frequently than permitted by the value of this entry. - If you enable this setting, you can override the default timer resolution established for the system, usually units of 10 microseconds. -- If you disable this setting or do not configure it, the setting has no effect on the system. +- If you disable this setting or don't configure it, the setting has no effect on the system. > [!IMPORTANT] > If a timer resolution is specified in the registry for a particular network adapter, then this setting is ignored when configuring that network adapter. @@ -1201,13 +1180,12 @@ Determines the smallest unit of time that the Packet Scheduler uses when schedul | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-radar.md b/windows/client-management/mdm/policy-csp-admx-radar.md index 2c6b557f6b..787f2686d2 100644 --- a/windows/client-management/mdm/policy-csp-admx-radar.md +++ b/windows/client-management/mdm/policy-csp-admx-radar.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Radar Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Radar -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,15 +43,15 @@ Determines the execution level for Windows Resource Exhaustion Detection and Res - If you enable this policy setting, you must select an execution level from the dropdown menu. If you select problem detection and troubleshooting only, the Diagnostic Policy Service (DPS) will detect Windows Resource Exhaustion problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will detect Windows Resource Exhaustion problems and indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve any Windows Resource Exhaustion problems that are handled by the DPS. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve any Windows Resource Exhaustion problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS will enable Windows Resource Exhaustion for resolution by default. +- If you don't configure this policy setting, the DPS will enable Windows Resource Exhaustion for resolution by default. -This policy setting takes effect only if the diagnostics-wide scenario execution policy is not configured. +This policy setting takes effect only if the diagnostics-wide scenario execution policy isn't configured. No system restart or service restart is required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios will not be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios won't be executed. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -66,13 +63,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index 1ac41a1abb..0c9e9c4c91 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Reliability Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Reliability -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ This policy setting allows the system to detect the time of unexpected shutdowns - If you enable this policy setting, you are able to specify how often the Persistent System Timestamp is refreshed and subsequently written to the disk. You can specify the Timestamp Interval in seconds. -- If you disable this policy setting, the Persistent System Timestamp is turned off and the timing of unexpected shutdowns is not recorded. +- If you disable this policy setting, the Persistent System Timestamp is turned off and the timing of unexpected shutdowns isn't recorded. -- If you do not configure this policy setting, the Persistent System Timestamp is refreshed according the default, which is every 60 seconds beginning with Windows Server 2003. +- If you don't configure this policy setting, the Persistent System Timestamp is refreshed according the default, which is every 60 seconds beginning with Windows Server 2003. > [!NOTE] > This feature might interfere with power configuration settings that turn off hard disks after a period of inactivity. These power settings may be accessed in the Power Options Control Panel. @@ -63,13 +60,12 @@ This policy setting allows the system to detect the time of unexpected shutdowns | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ This policy setting allows the system to detect the time of unexpected shutdowns | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,9 +107,9 @@ This policy setting controls whether or not unplanned shutdown events can be rep - If you enable this policy setting, error reporting includes unplanned shutdown events. -- If you disable this policy setting, unplanned shutdown events are not included in error reporting. +- If you disable this policy setting, unplanned shutdown events aren't included in error reporting. -- If you do not configure this policy setting, users can adjust this setting using the control panel, which is set to "Upload unplanned shutdown events" by default. +- If you don't configure this policy setting, users can adjust this setting using the control panel, which is set to "Upload unplanned shutdown events" by default. Also see the "Configure Error Reporting" policy setting. @@ -127,13 +123,12 @@ Also see the "Configure Error Reporting" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -160,7 +155,7 @@ Also see the "Configure Error Reporting" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -179,7 +174,7 @@ The system state data file contains information about the basic system state as - If you disable this policy setting, the System State Data feature is never activated. -- If you do not configure this policy setting, the default behavior for the System State Data feature occurs. +- If you don't configure this policy setting, the default behavior for the System State Data feature occurs. > [!NOTE] > By default, the System State Data feature is always enabled on Windows Server 2003. See "Supported on" for all supported versions. @@ -194,13 +189,12 @@ The system state data file contains information about the basic system state as | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -227,7 +221,7 @@ The system state data file contains information about the basic system state as | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -238,17 +232,17 @@ The system state data file contains information about the basic system state as -The Shutdown Event Tracker can be displayed when you shut down a workstation or server. This is an extra set of questions that is displayed when you invoke a shutdown to collect information related to why you are shutting down the computer. +The Shutdown Event Tracker can be displayed when you shut down a workstation or server. This is an extra set of questions that's displayed when you invoke a shutdown to collect information related to why you are shutting down the computer. - If you enable this setting and choose "Always" from the drop-down menu list, the Shutdown Event Tracker is displayed when the computer shuts down. -- If you enable this policy setting and choose "Server Only" from the drop-down menu list, the Shutdown Event Tracker is displayed when you shut down a computer running Windows Server. (See "Supported on" for supported versions.) +- If you enable this policy setting and choose "Server Only" from the drop-down menu list, the Shutdown Event Tracker is displayed when you shut down a computer running Windows Server. (See "Supported on" for supported versions). -- If you enable this policy setting and choose "Workstation Only" from the drop-down menu list, the Shutdown Event Tracker is displayed when you shut down a computer running a client version of Windows. (See "Supported on" for supported versions.) +- If you enable this policy setting and choose "Workstation Only" from the drop-down menu list, the Shutdown Event Tracker is displayed when you shut down a computer running a client version of Windows. (See "Supported on" for supported versions). -- If you disable this policy setting, the Shutdown Event Tracker is not displayed when you shut down the computer. +- If you disable this policy setting, the Shutdown Event Tracker isn't displayed when you shut down the computer. -- If you do not configure this policy setting, the default behavior for the Shutdown Event Tracker occurs. +- If you don't configure this policy setting, the default behavior for the Shutdown Event Tracker occurs. > [!NOTE] > By default, the Shutdown Event Tracker is only displayed on computers running Windows Server. @@ -263,13 +257,12 @@ The Shutdown Event Tracker can be displayed when you shut down a workstation or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index faee594f91..b3b804deb2 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_RemoteAssistance Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_RemoteAssistance -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,13 +39,13 @@ ms.topic: reference -This policy setting enables Remote Assistance invitations to be generated with improved encryption so that only computers running this version (or later versions) of the operating system can connect. This policy setting does not affect Remote Assistance connections that are initiated by instant messaging contacts or the unsolicited Offer Remote Assistance. +This policy setting enables Remote Assistance invitations to be generated with improved encryption so that only computers running this version (or later versions) of the operating system can connect. This policy setting doesn't affect Remote Assistance connections that are initiated by instant messaging contacts or the unsolicited Offer Remote Assistance. - If you enable this policy setting, only computers running this version (or later versions) of the operating system can connect to this computer. - If you disable this policy setting, computers running this version and a previous version of the operating system can connect to this computer. -- If you do not configure this policy setting, users can configure the setting in System Properties in the Control Panel. +- If you don't configure this policy setting, users can configure the setting in System Properties in the Control Panel. @@ -60,13 +57,12 @@ This policy setting enables Remote Assistance invitations to be generated with i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting enables Remote Assistance invitations to be generated with i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,20 +107,22 @@ This setting is incrementally scaled from "No optimization" to "Full optimizatio For example: "Turn off background" will include the following optimizations: + -No full window drag --Turn off background +-Turn off background. "Full optimization" will include the following optimizations: + -Use 16-bit color (8-bit color in Windows Vista) -Turn off font smoothing (not supported in Windows Vista) -No full window drag --Turn off background +-Turn off background. - If you enable this policy setting, bandwidth optimization occurs at the level specified. - If you disable this policy setting, application-based settings are used. -- If you do not configure this policy setting, application-based settings are used. +- If you don't configure this policy setting, application-based settings are used. @@ -136,13 +134,12 @@ For example: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index 27e48cd062..3184140eb7 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_RemovableStorage Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_RemovableStorage -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,10 +43,10 @@ This policy setting configures the amount of time (in seconds) that the operatin - If you enable this policy setting, you can set the number of seconds you want the system to wait until a reboot. -- If you disable or do not configure this setting, the operating system does not force a reboot. +- If you disable or don't configure this setting, the operating system doesn't force a reboot. > [!NOTE] -> If no reboot is forced, the access right does not take effect until the operating system is restarted. +> If no reboot is forced, the access right doesn't take effect until the operating system is restarted. @@ -61,13 +58,12 @@ This policy setting configures the amount of time (in seconds) that the operatin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting configures the amount of time (in seconds) that the operatin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,10 +105,10 @@ This policy setting configures the amount of time (in seconds) that the operatin - If you enable this policy setting, you can set the number of seconds you want the system to wait until a reboot. -- If you disable or do not configure this setting, the operating system does not force a reboot. +- If you disable or don't configure this setting, the operating system doesn't force a reboot. > [!NOTE] -> If no reboot is forced, the access right does not take effect until the operating system is restarted. +> If no reboot is forced, the access right doesn't take effect until the operating system is restarted. @@ -124,13 +120,12 @@ This policy setting configures the amount of time (in seconds) that the operatin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -157,7 +152,7 @@ This policy setting configures the amount of time (in seconds) that the operatin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -172,7 +167,7 @@ This policy setting denies execute access to the CD and DVD removable storage cl - If you enable this policy setting, execute access is denied to this removable storage class. -- If you disable or do not configure this policy setting, execute access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, execute access is allowed to this removable storage class. @@ -184,13 +179,12 @@ This policy setting denies execute access to the CD and DVD removable storage cl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ This policy setting denies execute access to the CD and DVD removable storage cl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -232,7 +226,7 @@ This policy setting denies read access to the CD and DVD removable storage class - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -244,13 +238,12 @@ This policy setting denies read access to the CD and DVD removable storage class | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -277,7 +270,7 @@ This policy setting denies read access to the CD and DVD removable storage class | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -292,7 +285,7 @@ This policy setting denies read access to the CD and DVD removable storage class - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -304,13 +297,12 @@ This policy setting denies read access to the CD and DVD removable storage class | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -337,7 +329,7 @@ This policy setting denies read access to the CD and DVD removable storage class | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -352,7 +344,7 @@ This policy setting denies write access to the CD and DVD removable storage clas - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -364,13 +356,12 @@ This policy setting denies write access to the CD and DVD removable storage clas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -397,7 +388,7 @@ This policy setting denies write access to the CD and DVD removable storage clas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -412,7 +403,7 @@ This policy setting denies write access to the CD and DVD removable storage clas - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -424,13 +415,12 @@ This policy setting denies write access to the CD and DVD removable storage clas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -457,7 +447,7 @@ This policy setting denies write access to the CD and DVD removable storage clas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -472,7 +462,7 @@ This policy setting denies read access to custom removable storage classes. - If you enable this policy setting, read access is denied to these removable storage classes. -- If you disable or do not configure this policy setting, read access is allowed to these removable storage classes. +- If you disable or don't configure this policy setting, read access is allowed to these removable storage classes. @@ -484,13 +474,12 @@ This policy setting denies read access to custom removable storage classes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -517,7 +506,7 @@ This policy setting denies read access to custom removable storage classes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -532,7 +521,7 @@ This policy setting denies read access to custom removable storage classes. - If you enable this policy setting, read access is denied to these removable storage classes. -- If you disable or do not configure this policy setting, read access is allowed to these removable storage classes. +- If you disable or don't configure this policy setting, read access is allowed to these removable storage classes. @@ -544,13 +533,12 @@ This policy setting denies read access to custom removable storage classes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -577,7 +565,7 @@ This policy setting denies read access to custom removable storage classes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -592,7 +580,7 @@ This policy setting denies write access to custom removable storage classes. - If you enable this policy setting, write access is denied to these removable storage classes. -- If you disable or do not configure this policy setting, write access is allowed to these removable storage classes. +- If you disable or don't configure this policy setting, write access is allowed to these removable storage classes. @@ -604,13 +592,12 @@ This policy setting denies write access to custom removable storage classes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -637,7 +624,7 @@ This policy setting denies write access to custom removable storage classes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -652,7 +639,7 @@ This policy setting denies write access to custom removable storage classes. - If you enable this policy setting, write access is denied to these removable storage classes. -- If you disable or do not configure this policy setting, write access is allowed to these removable storage classes. +- If you disable or don't configure this policy setting, write access is allowed to these removable storage classes. @@ -664,13 +651,12 @@ This policy setting denies write access to custom removable storage classes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -697,7 +683,7 @@ This policy setting denies write access to custom removable storage classes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -712,7 +698,7 @@ This policy setting denies execute access to the Floppy Drives removable storage - If you enable this policy setting, execute access is denied to this removable storage class. -- If you disable or do not configure this policy setting, execute access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, execute access is allowed to this removable storage class. @@ -724,13 +710,12 @@ This policy setting denies execute access to the Floppy Drives removable storage | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -757,7 +742,7 @@ This policy setting denies execute access to the Floppy Drives removable storage | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -772,7 +757,7 @@ This policy setting denies read access to the Floppy Drives removable storage cl - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -784,13 +769,12 @@ This policy setting denies read access to the Floppy Drives removable storage cl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -817,7 +801,7 @@ This policy setting denies read access to the Floppy Drives removable storage cl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -832,7 +816,7 @@ This policy setting denies read access to the Floppy Drives removable storage cl - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -844,13 +828,12 @@ This policy setting denies read access to the Floppy Drives removable storage cl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -877,7 +860,7 @@ This policy setting denies read access to the Floppy Drives removable storage cl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -892,7 +875,7 @@ This policy setting denies write access to the Floppy Drives removable storage c - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -904,13 +887,12 @@ This policy setting denies write access to the Floppy Drives removable storage c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -937,7 +919,7 @@ This policy setting denies write access to the Floppy Drives removable storage c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -952,7 +934,7 @@ This policy setting denies write access to the Floppy Drives removable storage c - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -964,13 +946,12 @@ This policy setting denies write access to the Floppy Drives removable storage c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -997,7 +978,7 @@ This policy setting denies write access to the Floppy Drives removable storage c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1012,7 +993,7 @@ This policy setting grants normal users direct access to removable storage devic - If you enable this policy setting, remote users can open direct handles to removable storage devices in remote sessions. -- If you disable or do not configure this policy setting, remote users cannot open direct handles to removable storage devices in remote sessions. +- If you disable or don't configure this policy setting, remote users can't open direct handles to removable storage devices in remote sessions. @@ -1024,13 +1005,12 @@ This policy setting grants normal users direct access to removable storage devic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1057,7 +1037,7 @@ This policy setting grants normal users direct access to removable storage devic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1072,7 +1052,7 @@ This policy setting denies execute access to removable disks. - If you enable this policy setting, execute access is denied to this removable storage class. -- If you disable or do not configure this policy setting, execute access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, execute access is allowed to this removable storage class. @@ -1084,13 +1064,12 @@ This policy setting denies execute access to removable disks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1117,7 +1096,7 @@ This policy setting denies execute access to removable disks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1132,7 +1111,7 @@ This policy setting denies read access to removable disks. - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1144,13 +1123,12 @@ This policy setting denies read access to removable disks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1177,7 +1155,7 @@ This policy setting denies read access to removable disks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1192,7 +1170,7 @@ This policy setting denies read access to removable disks. - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1204,13 +1182,12 @@ This policy setting denies read access to removable disks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1237,7 +1214,7 @@ This policy setting denies read access to removable disks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1252,10 +1229,10 @@ This policy setting denies write access to removable disks. - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. > [!NOTE] -> To require that users write data to BitLocker-protected storage, enable the policy setting "Deny write access to drives not protected by BitLocker," which is located in "Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives." +> To require that users write data to BitLocker-protected storage, enable the policy setting "Deny write access to drives not protected by BitLocker," which is located in "Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives". @@ -1267,13 +1244,12 @@ This policy setting denies write access to removable disks. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1300,7 +1276,7 @@ This policy setting denies write access to removable disks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1317,7 +1293,7 @@ This policy setting takes precedence over any individual removable storage polic - If you enable this policy setting, no access is allowed to any removable storage class. -- If you disable or do not configure this policy setting, write and read accesses are allowed to all removable storage classes. +- If you disable or don't configure this policy setting, write and read accesses are allowed to all removable storage classes. @@ -1329,13 +1305,12 @@ This policy setting takes precedence over any individual removable storage polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1362,7 +1337,7 @@ This policy setting takes precedence over any individual removable storage polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1379,7 +1354,7 @@ This policy setting takes precedence over any individual removable storage polic - If you enable this policy setting, no access is allowed to any removable storage class. -- If you disable or do not configure this policy setting, write and read accesses are allowed to all removable storage classes. +- If you disable or don't configure this policy setting, write and read accesses are allowed to all removable storage classes. @@ -1391,13 +1366,12 @@ This policy setting takes precedence over any individual removable storage polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1424,7 +1398,7 @@ This policy setting takes precedence over any individual removable storage polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1439,7 +1413,7 @@ This policy setting denies execute access to the Tape Drive removable storage cl - If you enable this policy setting, execute access is denied to this removable storage class. -- If you disable or do not configure this policy setting, execute access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, execute access is allowed to this removable storage class. @@ -1451,13 +1425,12 @@ This policy setting denies execute access to the Tape Drive removable storage cl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1484,7 +1457,7 @@ This policy setting denies execute access to the Tape Drive removable storage cl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1499,7 +1472,7 @@ This policy setting denies read access to the Tape Drive removable storage class - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1511,13 +1484,12 @@ This policy setting denies read access to the Tape Drive removable storage class | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1544,7 +1516,7 @@ This policy setting denies read access to the Tape Drive removable storage class | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1559,7 +1531,7 @@ This policy setting denies read access to the Tape Drive removable storage class - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1571,13 +1543,12 @@ This policy setting denies read access to the Tape Drive removable storage class | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1604,7 +1575,7 @@ This policy setting denies read access to the Tape Drive removable storage class | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1619,7 +1590,7 @@ This policy setting denies write access to the Tape Drive removable storage clas - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -1631,13 +1602,12 @@ This policy setting denies write access to the Tape Drive removable storage clas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1664,7 +1634,7 @@ This policy setting denies write access to the Tape Drive removable storage clas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1679,7 +1649,7 @@ This policy setting denies write access to the Tape Drive removable storage clas - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -1691,13 +1661,12 @@ This policy setting denies write access to the Tape Drive removable storage clas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1724,7 +1693,7 @@ This policy setting denies write access to the Tape Drive removable storage clas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1739,7 +1708,7 @@ This policy setting denies read access to removable disks, which may include med - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1751,13 +1720,12 @@ This policy setting denies read access to removable disks, which may include med | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1784,7 +1752,7 @@ This policy setting denies read access to removable disks, which may include med | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1799,7 +1767,7 @@ This policy setting denies read access to removable disks, which may include med - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -1811,13 +1779,12 @@ This policy setting denies read access to removable disks, which may include med | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1844,7 +1811,7 @@ This policy setting denies read access to removable disks, which may include med | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1859,7 +1826,7 @@ This policy setting denies write access to removable disks, which may include me - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -1871,13 +1838,12 @@ This policy setting denies write access to removable disks, which may include me | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1904,7 +1870,7 @@ This policy setting denies write access to removable disks, which may include me | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1919,7 +1885,7 @@ This policy setting denies write access to removable disks, which may include me - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -1931,13 +1897,12 @@ This policy setting denies write access to removable disks, which may include me | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index b37b7eb63d..7c8406a263 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_RPC Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_RPC -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ Extended error information includes the local time that the error occurred, the - If you disable this policy setting, the RPC Runtime only generates a status code to indicate an error condition. -- If you do not configure this policy setting, it remains disabled. It will only generate a status code to indicate an error condition. +- If you don't configure this policy setting, it remains disabled. It will only generate a status code to indicate an error condition. - If you enable this policy setting, the RPC runtime will generate extended error information. You must select an error response type in the drop-down box. @@ -67,10 +64,10 @@ Extended error information includes the local time that the error occurred, the > Extended error information is formatted to be compatible with other operating systems and older Microsoft operating systems, but only newer Microsoft operating systems can read and respond to the information. > [!NOTE] -> The default policy setting, "Off," is designed for systems where extended error information is considered to be sensitive, and it should not be made available remotely. +> The default policy setting, "Off," is designed for systems where extended error information is considered to be sensitive, and it shouldn't be made available remotely. > [!NOTE] -> This policy setting will not be applied until the system is rebooted. +> This policy setting won't be applied until the system is rebooted. @@ -82,13 +79,12 @@ Extended error information includes the local time that the error occurred, the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -114,7 +110,7 @@ Extended error information includes the local time that the error occurred, the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -127,20 +123,20 @@ Extended error information includes the local time that the error occurred, the This policy setting controls whether the RPC Runtime ignores delegation failures when delegation is requested. -The constrained delegation model, introduced in Windows Server 2003, does not report that delegation was enabled on a security context when a client connects to a server. Callers of RPC and COM are encouraged to use the RPC_C_QOS_CAPABILITIES_IGNORE_DELEGATE_FAILURE flag, but some applications written for the traditional delegation model prior to Windows Server 2003 may not use this flag and will encounter RPC_S_SEC_PKG_ERROR when connecting to a server that uses constrained delegation. +The constrained delegation model, introduced in Windows Server 2003, doesn't report that delegation was enabled on a security context when a client connects to a server. Callers of RPC and COM are encouraged to use the RPC_C_QOS_CAPABILITIES_IGNORE_DELEGATE_FAILURE flag, but some applications written for the traditional delegation model prior to Windows Server 2003 may not use this flag and will encounter RPC_S_SEC_PKG_ERROR when connecting to a server that uses constrained delegation. - If you disable this policy setting, the RPC Runtime will generate RPC_S_SEC_PKG_ERROR errors to applications that ask for delegation and connect to servers using constrained delegation. -- If you do not configure this policy setting, it remains disabled and will generate RPC_S_SEC_PKG_ERROR errors to applications that ask for delegation and connect to servers using constrained delegation. +- If you don't configure this policy setting, it remains disabled and will generate RPC_S_SEC_PKG_ERROR errors to applications that ask for delegation and connect to servers using constrained delegation. - If you enable this policy setting, then: -- "Off" directs the RPC Runtime to generate RPC_S_SEC_PKG_ERROR if the client asks for delegation, but the created security context does not support delegation. +- "Off" directs the RPC Runtime to generate RPC_S_SEC_PKG_ERROR if the client asks for delegation, but the created security context doesn't support delegation. -- "On" directs the RPC Runtime to accept security contexts that do not support delegation even if delegation was asked for. +- "On" directs the RPC Runtime to accept security contexts that don't support delegation even if delegation was asked for. > [!NOTE] -> This policy setting will not be applied until the system is rebooted. +> This policy setting won't be applied until the system is rebooted. @@ -152,13 +148,12 @@ The constrained delegation model, introduced in Windows Server 2003, does not re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -184,7 +179,7 @@ The constrained delegation model, introduced in Windows Server 2003, does not re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -205,12 +200,12 @@ The minimum allowed value for this policy setting is 90 seconds. The maximum is - If you disable this policy setting, the idle connection timeout on the IIS server running the RPC HTTP proxy will be used. -- If you do not configure this policy setting, it will remain disabled. The idle connection timeout on the IIS server running the RPC HTTP proxy will be used. +- If you don't configure this policy setting, it will remain disabled. The idle connection timeout on the IIS server running the RPC HTTP proxy will be used. - If you enable this policy setting, and the IIS server running the RPC HTTP proxy is configured with a lower idle connection timeout, the timeout on the IIS server is used. Otherwise, the provided timeout value is used. The timeout is given in seconds. > [!NOTE] -> This policy setting will not be applied until the system is rebooted. +> This policy setting won't be applied until the system is rebooted. @@ -222,13 +217,12 @@ The minimum allowed value for this policy setting is 90 seconds. The maximum is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -254,7 +248,7 @@ The minimum allowed value for this policy setting is 90 seconds. The maximum is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -269,14 +263,14 @@ This policy setting determines whether the RPC Runtime maintains RPC state infor - If you disable this policy setting, the RPC runtime defaults to "Auto2" level. -- If you do not configure this policy setting, the RPC defaults to "Auto2" level. +- If you don't configure this policy setting, the RPC defaults to "Auto2" level. - If you enable this policy setting, you can use the drop-down box to determine which systems maintain RPC state information. -- "None" indicates that the system does not maintain any RPC state information +- "None" indicates that the system doesn't maintain any RPC state information. > [!NOTE] -> Because the basic state information required for troubleshooting has a negligible effect on performance and uses only about 4K of memory, this setting is not recommended for most installations. +> Because the basic state information required for troubleshooting has a negligible effect on performance and uses only about 4K of memory, this setting isn't recommended for most installations. - "Auto1" directs RPC to maintain basic state information only if the computer has at least 64 MB of memory. @@ -284,13 +278,13 @@ This policy setting determines whether the RPC Runtime maintains RPC state infor - "Server" directs RPC to maintain basic state information on the computer, regardless of its capacity. -- "Full" directs RPC to maintain complete RPC state information on the system, regardless of its capacity. Because this level can degrade performance, it is recommended for use only while you are investigating an RPC problem. +- "Full" directs RPC to maintain complete RPC state information on the system, regardless of its capacity. Because this level can degrade performance, it's recommended for use only while you are investigating an RPC problem. > [!NOTE] > To retrieve the RPC state information from a system that maintains it, you must use a debugging tool. > [!NOTE] -> This policy setting will not be applied until the system is rebooted. +> This policy setting won't be applied until the system is rebooted. @@ -302,13 +296,12 @@ This policy setting determines whether the RPC Runtime maintains RPC state infor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sam.md b/windows/client-management/mdm/policy-csp-admx-sam.md index 3a57924050..f50403b71b 100644 --- a/windows/client-management/mdm/policy-csp-admx-sam.md +++ b/windows/client-management/mdm/policy-csp-admx-sam.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_sam Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_sam -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,29 +41,29 @@ ms.topic: reference This policy setting allows you to configure how domain controllers handle Windows Hello for Business (WHfB) keys that are vulnerable to the "Return of Coppersmith's attack" (ROCA) vulnerability. -For more information on the ROCA vulnerability, please see +For more information on the ROCA vulnerability, please see: - + - + -- If you enable this policy setting the following options are supported +If you enable this policy setting the following options are supported: -Ignore during authentication the domain controller will not probe any WHfB keys for the ROCA vulnerability. +Ignore: during authentication the domain controller won't probe any WHfB keys for the ROCA vulnerability. -Audit during authentication the domain controller will emit audit events for WHfB keys that are subject to the ROCA vulnerability (authentications will still succeed). +Audit: during authentication the domain controller will emit audit events for WHfB keys that are subject to the ROCA vulnerability (authentications will still succeed). -Block during authentication the domain controller will block the use of WHfB keys that are subject to the ROCA vulnerability (authentications will fail). +Block: during authentication the domain controller will block the use of WHfB keys that are subject to the ROCA vulnerability (authentications will fail). This setting only takes effect on domain controllers. If not configured, domain controllers will default to using their local configuration. The default local configuration is Audit. -A reboot is not required for changes to this setting to take effect. +A reboot isn't required for changes to this setting to take effect. -**Note** to avoid unexpected disruptions this setting should not be set to Block until appropriate mitigations have been performed, for example patching of vulnerable TPMs. +Note to avoid unexpected disruptions this setting shouldn't be set to Block until appropriate mitigations have been performed, for example patching of vulnerable TPMs. -More information is available at . +More information is available at< https://go.microsoft.com/fwlink/?linkid=2116430>. @@ -78,13 +75,12 @@ More information is available at -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index dc87193ebf..787caffb91 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Scripts Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Scripts -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,11 +39,11 @@ ms.topic: reference -This policy setting allows user logon scripts to run when the logon cross-forest, DNS suffixes are not configured, and NetBIOS or WINS is disabled. This policy setting affects all user accounts interactively logging on to the computer. +This policy setting allows user logon scripts to run when the logon cross-forest, DNS suffixes aren't configured, and NetBIOS or WINS is disabled. This policy setting affects all user accounts interactively logging on to the computer. - If you enable this policy setting, user logon scripts run if NetBIOS or WINS is disabled during cross-forest logons without the DNS suffixes being configured. -- If you disable or do not configure this policy setting, user account cross-forest, interactive logging cannot run logon scripts if NetBIOS or WINS is disabled, and the DNS suffixes are not configured. +- If you disable or don't configure this policy setting, user account cross-forest, interactive logging can't run logon scripts if NetBIOS or WINS is disabled, and the DNS suffixes aren't configured. @@ -58,13 +55,12 @@ This policy setting allows user logon scripts to run when the logon cross-forest | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows user logon scripts to run when the logon cross-forest | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,7 +100,7 @@ This policy setting allows user logon scripts to run when the logon cross-forest This policy setting determines how long the system waits for scripts applied by Group Policy to run. -This setting limits the total time allowed for all logon, logoff, startup, and shutdown scripts applied by Group Policy to finish running. If the scripts have not finished running when the specified time expires, the system stops script processing and records an error event. +This setting limits the total time allowed for all logon, logoff, startup, and shutdown scripts applied by Group Policy to finish running. If the scripts haven't finished running when the specified time expires, the system stops script processing and records an error event. - If you enable this setting, then, in the Seconds box, you can type a number from 1 to 32,000 for the number of seconds you want the system to wait for the set of scripts to finish. To direct the system to wait until the scripts have finished, no matter how long they take, type 0. @@ -112,7 +108,7 @@ This interval is particularly important when other system tasks must wait while An excessively long interval can delay the system and inconvenience users. However, if the interval is too short, prerequisite tasks might not be done, and the system can appear to be ready prematurely. -- If you disable or do not configure this setting the system lets the combined set of scripts run for up to 600 seconds (10 minutes). This is the default. +- If you disable or don't configure this setting the system lets the combined set of scripts run for up to 600 seconds (10 minutes). This is the default. @@ -124,13 +120,12 @@ An excessively long interval can delay the system and inconvenience users. Howev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -156,7 +151,7 @@ An excessively long interval can delay the system and inconvenience users. Howev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -202,13 +197,12 @@ For DesktopSales, GPOs B and C are applied, but not GPO A. Therefore, the script | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -235,7 +229,7 @@ For DesktopSales, GPOs B and C are applied, but not GPO A. Therefore, the script | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -248,11 +242,11 @@ For DesktopSales, GPOs B and C are applied, but not GPO A. Therefore, the script This policy setting hides the instructions in logon scripts written for Windows NT 4.0 and earlier. -Logon scripts are batch files of instructions that run when the user logs on. By default, Windows 2000 displays the instructions in logon scripts written for Windows NT 4.0 and earlier in a command window as they run, although it does not display logon scripts written for Windows 2000. +Logon scripts are batch files of instructions that run when the user logs on. By default, Windows 2000 displays the instructions in logon scripts written for Windows NT 4.0 and earlier in a command window as they run, although it doesn't display logon scripts written for Windows 2000. -- If you enable this setting, Windows 2000 does not display logon scripts written for Windows NT 4.0 and earlier. +- If you enable this setting, Windows 2000 doesn't display logon scripts written for Windows NT 4.0 and earlier. -- If you disable or do not configure this policy setting, Windows 2000 displays login scripts written for Windows NT 4.0 and earlier. +- If you disable or don't configure this policy setting, Windows 2000 displays login scripts written for Windows NT 4.0 and earlier. Also, see the "Run Logon Scripts Visible" setting. @@ -266,13 +260,12 @@ Also, see the "Run Logon Scripts Visible" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -299,7 +292,7 @@ Also, see the "Run Logon Scripts Visible" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -312,11 +305,11 @@ Also, see the "Run Logon Scripts Visible" setting. This policy setting displays the instructions in logoff scripts as they run. -Logoff scripts are batch files of instructions that run when the user logs off. By default, the system does not display the instructions in the logoff script. +Logoff scripts are batch files of instructions that run when the user logs off. By default, the system doesn't display the instructions in the logoff script. - If you enable this policy setting, the system displays each instruction in the logoff script as it runs. The instructions appear in a command window. This policy setting is designed for advanced users. -- If you disable or do not configure this policy setting, the instructions are suppressed. +- If you disable or don't configure this policy setting, the instructions are suppressed. @@ -328,13 +321,12 @@ Logoff scripts are batch files of instructions that run when the user logs off. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -361,7 +353,7 @@ Logoff scripts are batch files of instructions that run when the user logs off. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -374,9 +366,9 @@ Logoff scripts are batch files of instructions that run when the user logs off. This policy setting directs the system to wait for logon scripts to finish running before it starts the File Explorer interface program and creates the desktop. -- If you enable this policy setting, File Explorer does not start until the logon scripts have finished running. This policy setting ensures that logon script processing is complete before the user starts working, but it can delay the appearance of the desktop. +- If you enable this policy setting, File Explorer doesn't start until the logon scripts have finished running. This policy setting ensures that logon script processing is complete before the user starts working, but it can delay the appearance of the desktop. -- If you disable or do not configure this policy setting, the logon scripts and File Explorer are not synchronized and can run simultaneously. +- If you disable or don't configure this policy setting, the logon scripts and File Explorer aren't synchronized and can run simultaneously. This policy setting appears in the Computer Configuration and User Configuration folders. The policy setting set in Computer Configuration takes precedence over the policy setting set in User Configuration. @@ -390,13 +382,12 @@ This policy setting appears in the Computer Configuration and User Configuration | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -423,7 +414,7 @@ This policy setting appears in the Computer Configuration and User Configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -436,9 +427,9 @@ This policy setting appears in the Computer Configuration and User Configuration This policy setting directs the system to wait for logon scripts to finish running before it starts the File Explorer interface program and creates the desktop. -- If you enable this policy setting, File Explorer does not start until the logon scripts have finished running. This policy setting ensures that logon script processing is complete before the user starts working, but it can delay the appearance of the desktop. +- If you enable this policy setting, File Explorer doesn't start until the logon scripts have finished running. This policy setting ensures that logon script processing is complete before the user starts working, but it can delay the appearance of the desktop. -- If you disable or do not configure this policy setting, the logon scripts and File Explorer are not synchronized and can run simultaneously. +- If you disable or don't configure this policy setting, the logon scripts and File Explorer aren't synchronized and can run simultaneously. This policy setting appears in the Computer Configuration and User Configuration folders. The policy setting set in Computer Configuration takes precedence over the policy setting set in User Configuration. @@ -452,13 +443,12 @@ This policy setting appears in the Computer Configuration and User Configuration | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -485,7 +475,7 @@ This policy setting appears in the Computer Configuration and User Configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -498,11 +488,11 @@ This policy setting appears in the Computer Configuration and User Configuration This policy setting displays the instructions in logon scripts as they run. -Logon scripts are batch files of instructions that run when the user logs on. By default, the system does not display the instructions in logon scripts. +Logon scripts are batch files of instructions that run when the user logs on. By default, the system doesn't display the instructions in logon scripts. - If you enable this policy setting, the system displays each instruction in the logon script as it runs. The instructions appear in a command window. This policy setting is designed for advanced users. -- If you disable or do not configure this policy setting, the instructions are suppressed. +- If you disable or don't configure this policy setting, the instructions are suppressed. @@ -514,13 +504,12 @@ Logon scripts are batch files of instructions that run when the user logs on. By | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -547,7 +536,7 @@ Logon scripts are batch files of instructions that run when the user logs on. By | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -560,11 +549,11 @@ Logon scripts are batch files of instructions that run when the user logs on. By This policy setting displays the instructions in shutdown scripts as they run. -Shutdown scripts are batch files of instructions that run when the user restarts the system or shuts it down. By default, the system does not display the instructions in the shutdown script. +Shutdown scripts are batch files of instructions that run when the user restarts the system or shuts it down. By default, the system doesn't display the instructions in the shutdown script. - If you enable this policy setting, the system displays each instruction in the shutdown script as it runs. The instructions appear in a command window. -- If you disable or do not configure this policy setting, the instructions are suppressed. +- If you disable or don't configure this policy setting, the instructions are suppressed. @@ -576,13 +565,12 @@ Shutdown scripts are batch files of instructions that run when the user restarts | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -609,7 +597,7 @@ Shutdown scripts are batch files of instructions that run when the user restarts | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -624,9 +612,9 @@ This policy setting lets the system run startup scripts simultaneously. Startup scripts are batch files that run before the user is invited to log on. By default, the system waits for each startup script to complete before it runs the next startup script. -- If you enable this policy setting, the system does not coordinate the running of startup scripts. As a result, startup scripts can run simultaneously. +- If you enable this policy setting, the system doesn't coordinate the running of startup scripts. As a result, startup scripts can run simultaneously. -- If you disable or do not configure this policy setting, a startup cannot run until the previous script is complete. +- If you disable or don't configure this policy setting, a startup can't run until the previous script is complete. > [!NOTE] > Starting with Windows Vista operating system, scripts that are configured to run asynchronously are no longer visible on startup, whether the "Run startup scripts visible" policy setting is enabled or not. @@ -641,13 +629,12 @@ Startup scripts are batch files that run before the user is invited to log on. B | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -674,7 +661,7 @@ Startup scripts are batch files that run before the user is invited to log on. B | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -687,11 +674,11 @@ Startup scripts are batch files that run before the user is invited to log on. B This policy setting displays the instructions in startup scripts as they run. -Startup scripts are batch files of instructions that run before the user is invited to log on. By default, the system does not display the instructions in the startup script. +Startup scripts are batch files of instructions that run before the user is invited to log on. By default, the system doesn't display the instructions in the startup script. - If you enable this policy setting, the system displays each instruction in the startup script as it runs. Instructions appear in a command window. This policy setting is designed for advanced users. -- If you disable or do not configure this policy setting, the instructions are suppressed. +- If you disable or don't configure this policy setting, the instructions are suppressed. > [!NOTE] > Starting with Windows Vista operating system, scripts that are configured to run asynchronously are no longer visible on startup, whether this policy setting is enabled or not. @@ -706,13 +693,12 @@ Startup scripts are batch files of instructions that run before the user is invi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -739,7 +725,7 @@ Startup scripts are batch files of instructions that run before the user is invi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -789,13 +775,12 @@ For Tamara, GPOs B and C are applied, but not GPO A. Therefore, the scripts for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index 3ec7284be3..6d21f4a202 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_sdiageng Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_sdiageng -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,11 +39,11 @@ ms.topic: reference -This policy setting allows users who are connected to the Internet to access and search troubleshooting content that is hosted on Microsoft content servers. Users can access online troubleshooting content from within the Troubleshooting Control Panel UI by clicking "Yes" when they are prompted by a message that states, "Do you want the most up-to-date troubleshooting content?" +This policy setting allows users who are connected to the Internet to access and search troubleshooting content that's hosted on Microsoft content servers. Users can access online troubleshooting content from within the Troubleshooting Control Panel UI by clicking "Yes" when they're prompted by a message that states, "Do you want the most up-to-date troubleshooting content?". -- If you enable or do not configure this policy setting, users who are connected to the Internet can access and search troubleshooting content that is hosted on Microsoft content servers from within the Troubleshooting Control Panel user interface. +- If you enable or don't configure this policy setting, users who are connected to the Internet can access and search troubleshooting content that's hosted on Microsoft content servers from within the Troubleshooting Control Panel user interface. -- If you disable this policy setting, users can only access and search troubleshooting content that is available locally on their computers, even if they are connected to the Internet. They are prevented from connecting to the Microsoft servers that host the Windows Online Troubleshooting Service. +- If you disable this policy setting, users can only access and search troubleshooting content that's available locally on their computers, even if they're connected to the Internet. They are prevented from connecting to the Microsoft servers that host the Windows Online Troubleshooting Service. @@ -58,13 +55,12 @@ This policy setting allows users who are connected to the Internet to access and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows users who are connected to the Internet to access and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,11 +100,11 @@ This policy setting allows users who are connected to the Internet to access and This policy setting allows users to access and run the troubleshooting tools that are available in the Troubleshooting Control Panel and to run the troubleshooting wizard to troubleshoot problems on their computers. -- If you enable or do not configure this policy setting, users can access and run the troubleshooting tools from the Troubleshooting Control Panel. +- If you enable or don't configure this policy setting, users can access and run the troubleshooting tools from the Troubleshooting Control Panel. -- If you disable this policy setting, users cannot access or run the troubleshooting tools from the Control Panel. +- If you disable this policy setting, users can't access or run the troubleshooting tools from the Control Panel. -**Note** that this setting also controls a user's ability to launch standalone troubleshooting packs such as those found in .diagcab files. +Note that this setting also controls a user's ability to launch standalone troubleshooting packs such as those found in .diagcab files. @@ -120,13 +116,12 @@ This policy setting allows users to access and run the troubleshooting tools tha | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ This policy setting allows users to access and run the troubleshooting tools tha | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,7 +163,7 @@ This policy setting determines whether scripted diagnostics will execute diagnos - If you enable this policy setting, the scripted diagnostics execution engine validates the signer of any diagnostic package and runs only those signed by trusted publishers. -- If you disable or do not configure this policy setting, the scripted diagnostics execution engine runs all digitally signed packages. +- If you disable or don't configure this policy setting, the scripted diagnostics execution engine runs all digitally signed packages. @@ -180,13 +175,12 @@ This policy setting determines whether scripted diagnostics will execute diagnos | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md index 91f8df9c49..7fe4560ed8 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_sdiagschd Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_sdiagschd -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,13 +45,13 @@ Determines whether scheduled diagnostics will run to proactively detect and reso If you choose detection, troubleshooting and resolution, Windows will resolve some of these problems silently without requiring user input. -- If you disable this policy setting, Windows will not be able to detect, troubleshoot or resolve problems on a scheduled basis. +- If you disable this policy setting, Windows won't be able to detect, troubleshoot or resolve problems on a scheduled basis. -- If you do not configure this policy setting, local troubleshooting preferences will take precedence, as configured in the control panel. If no local troubleshooting preference is configured, scheduled diagnostics are enabled for detection, troubleshooting and resolution by default. +- If you don't configure this policy setting, local troubleshooting preferences will take precedence, as configured in the control panel. If no local troubleshooting preference is configured, scheduled diagnostics are enabled for detection, troubleshooting and resolution by default. No reboots or service restarts are required for this policy to take effect: changes take effect immediately. -This policy setting will only take effect when the Task Scheduler service is in the running state. When the service is stopped or disabled, scheduled diagnostics will not be executed. The Task Scheduler service can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Task Scheduler service is in the running state. When the service is stopped or disabled, scheduled diagnostics won't be executed. The Task Scheduler service can be configured with the Services snap-in to the Microsoft Management Console. @@ -66,13 +63,12 @@ This policy setting will only take effect when the Task Scheduler service is in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index 6bc06ebc29..7195e4fc98 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Securitycenter Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Securitycenter -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,11 +39,11 @@ ms.topic: reference -This policy setting specifies whether Security Center is turned on or off for computers that are joined to an Active Directory domain. When Security Center is turned on, it monitors essential security settings and notifies the user when the computer might be at risk. The Security Center Control Panel category view also contains a status section, where the user can get recommendations to help increase the computer's security. When Security Center is not enabled on the domain, neither the notifications nor the Security Center status section are displayed. +This policy setting specifies whether Security Center is turned on or off for computers that are joined to an Active Directory domain. When Security Center is turned on, it monitors essential security settings and notifies the user when the computer might be at risk. The Security Center Control Panel category view also contains a status section, where the user can get recommendations to help increase the computer's security. When Security Center isn't enabled on the domain, neither the notifications nor the Security Center status section are displayed. -**Note** that Security Center can only be turned off for computers that are joined to a Windows domain. When a computer is not joined to a Windows domain, the policy setting will have no effect. +Note that Security Center can only be turned off for computers that are joined to a Windows domain. When a computer isn't joined to a Windows domain, the policy setting will have no effect. -If you do not congifure this policy setting, the Security Center is turned off for domain members. +- If you don't configure this policy setting, the Security Center is turned off for domain members. - If you enable this policy setting, Security Center is turned on for all users. @@ -54,11 +51,11 @@ If you do not congifure this policy setting, the Security Center is turned off f Windows XP SP2 ---------------------- -In Windows XP SP2, the essential security settings that are monitored by Security Center include firewall, antivirus, and Automatic Updates. **Note** that Security Center might not be available following a change to this policy setting until after the computer is restarted for Windows XP SP2 computers. +In Windows XP SP2, the essential security settings that are monitored by Security Center include firewall, antivirus, and Automatic Updates. Note that Security Center might not be available following a change to this policy setting until after the computer is restarted for Windows XP SP2 computers. Windows Vista --------------------- -In Windows Vista, this policy setting monitors essential security settings to include firewall, antivirus, antispyware, Internet security settings, User Account Control, and Automatic Updates. Windows Vista computers do not require a reboot for this policy setting to take effect. +In Windows Vista, this policy setting monitors essential security settings to include firewall, antivirus, antispyware, Internet security settings, User Account Control, and Automatic Updates. Windows Vista computers don't require a reboot for this policy setting to take effect. @@ -70,13 +67,12 @@ In Windows Vista, this policy setting monitors essential security settings to in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index 31322c5681..467b0c299b 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Sensors Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Sensors -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting turns off the location feature for this computer. - If you enable this policy setting, the location feature is turned off, and all programs on this computer are prevented from using location information from the location feature. -- If you disable or do not configure this policy setting, all programs on this computer will not be prevented from using location information from the location feature. +- If you disable or don't configure this policy setting, all programs on this computer won't be prevented from using location information from the location feature. @@ -58,13 +55,12 @@ This policy setting turns off the location feature for this computer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting turns off the location feature for this computer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,9 +100,9 @@ This policy setting turns off the location feature for this computer. This policy setting turns off scripting for the location feature. -- If you enable this policy setting, scripts for the location feature will not run. +- If you enable this policy setting, scripts for the location feature won't run. -- If you disable or do not configure this policy setting, all location scripts will run. +- If you disable or don't configure this policy setting, all location scripts will run. @@ -118,13 +114,12 @@ This policy setting turns off scripting for the location feature. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ This policy setting turns off scripting for the location feature. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -164,9 +159,9 @@ This policy setting turns off scripting for the location feature. This policy setting turns off scripting for the location feature. -- If you enable this policy setting, scripts for the location feature will not run. +- If you enable this policy setting, scripts for the location feature won't run. -- If you disable or do not configure this policy setting, all location scripts will run. +- If you disable or don't configure this policy setting, all location scripts will run. @@ -178,13 +173,12 @@ This policy setting turns off scripting for the location feature. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -211,7 +205,7 @@ This policy setting turns off scripting for the location feature. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -224,9 +218,9 @@ This policy setting turns off scripting for the location feature. This policy setting turns off the sensor feature for this computer. -- If you enable this policy setting, the sensor feature is turned off, and all programs on this computer cannot use the sensor feature. +- If you enable this policy setting, the sensor feature is turned off, and all programs on this computer can't use the sensor feature. -- If you disable or do not configure this policy setting, all programs on this computer can use the sensor feature. +- If you disable or don't configure this policy setting, all programs on this computer can use the sensor feature. @@ -238,13 +232,12 @@ This policy setting turns off the sensor feature for this computer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -271,7 +264,7 @@ This policy setting turns off the sensor feature for this computer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -284,9 +277,9 @@ This policy setting turns off the sensor feature for this computer. This policy setting turns off the sensor feature for this computer. -- If you enable this policy setting, the sensor feature is turned off, and all programs on this computer cannot use the sensor feature. +- If you enable this policy setting, the sensor feature is turned off, and all programs on this computer can't use the sensor feature. -- If you disable or do not configure this policy setting, all programs on this computer can use the sensor feature. +- If you disable or don't configure this policy setting, all programs on this computer can use the sensor feature. @@ -298,13 +291,12 @@ This policy setting turns off the sensor feature for this computer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-servermanager.md b/windows/client-management/mdm/policy-csp-admx-servermanager.md index 3bebbb38c2..2e0010499f 100644 --- a/windows/client-management/mdm/policy-csp-admx-servermanager.md +++ b/windows/client-management/mdm/policy-csp-admx-servermanager.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ServerManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ServerManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting allows you to turn off the automatic display of the Manage Your Server page. -- If you enable this policy setting, the Manage Your Server page is not displayed each time an administrator logs on to the server. +- If you enable this policy setting, the Manage Your Server page isn't displayed each time an administrator logs on to the server. -- If you disable or do not configure this policy setting, the Manage Your Server page is displayed each time an administrator logs on to the server. However, if the administrator has selected the "Don't display this page at logon" option at the bottom of the Manage Your Server page, the page is not displayed. +- If you disable or don't configure this policy setting, the Manage Your Server page is displayed each time an administrator logs on to the server. However, if the administrator has selected the "Do not display this page at logon" option at the bottom of the Manage Your Server page, the page isn't displayed. @@ -60,13 +57,12 @@ This policy setting allows you to turn off the automatic display of the Manage Y | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting allows you to turn off the automatic display of the Manage Y | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ This policy setting allows you to turn off the automatic display of the Manage Y This policy setting allows you to turn off the automatic display of the Initial Configuration Tasks window at logon on Windows Server 2008 and Windows Server 2008 R2. -- If you enable this policy setting, the Initial Configuration Tasks window is not displayed when an administrator logs on to the server. +- If you enable this policy setting, the Initial Configuration Tasks window isn't displayed when an administrator logs on to the server. - If you disable this policy setting, the Initial Configuration Tasks window is displayed when an administrator logs on to the server. -- If you do not configure this policy setting, the Initial Configuration Tasks window is displayed when an administrator logs on to the server. However, if an administrator selects the "Do not show this window at logon" option, the window is not displayed on subsequent logons. +- If you don't configure this policy setting, the Initial Configuration Tasks window is displayed when an administrator logs on to the server. However, if an administrator selects the "Do not show this window at logon" option, the window isn't displayed on subsequent logons. @@ -122,13 +118,12 @@ This policy setting allows you to turn off the automatic display of the Initial | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy setting allows you to turn off the automatic display of the Initial | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ This policy setting allows you to turn off the automatic display of the Initial This policy setting allows you to turn off the automatic display of Server Manager at logon. -- If you enable this policy setting, Server Manager is not displayed automatically when a user logs on to the server. +- If you enable this policy setting, Server Manager isn't displayed automatically when a user logs on to the server. - If you disable this policy setting, Server Manager is displayed automatically when a user logs on to the server. -- If you do not configure this policy setting, Server Manager is displayed when a user logs on to the server. However, if the "Do not show me this console at logon" (Windows Server 2008 and Windows Server 2008 R2) or "Do not start Server Manager automatically at logon" (Windows Server 2012) option is selected, the console is not displayed automatically at logon. +- If you don't configure this policy setting, Server Manager is displayed when a user logs on to the server. However, if the "Do not show me this console at logon" (Windows Server 2008 and Windows Server 2008 R2) or "Do not start Server Manager automatically at logon" (Windows Server 2012) option is selected, the console isn't displayed automatically at logon. > [!NOTE] > Regardless of the status of this policy setting, Server Manager is available from the Start menu or the Windows taskbar. @@ -187,13 +182,12 @@ This policy setting allows you to turn off the automatic display of Server Manag | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +214,7 @@ This policy setting allows you to turn off the automatic display of Server Manag | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -233,10 +227,11 @@ This policy setting allows you to turn off the automatic display of Server Manag This policy setting allows you to set the refresh interval for Server Manager. Each refresh provides Server Manager with updated information about which roles and features are installed on servers that you are managing by using Server Manager. Server Manager also monitors the status of roles and features installed on managed servers. -- If you enable this policy setting, Server Manager uses the refresh interval specified in the policy setting instead of the "Configure Refresh Interval" setting (in Windows Server 2008 and Windows Server 2008 R2), or the "Refresh the data shown in Server Manager every [x] [minutes/hours/days]" setting (in Windows Server 2012) that is configured in the Server Manager console. +- If you enable this policy setting, Server Manager uses the refresh interval specified in the policy setting instead of the "Configure Refresh Interval" setting (in Windows Server 2008 and Windows Server 2008 R2), or the "Refresh the data shown in Server Manager every [x] [minutes/hours/days]" setting (in Windows Server 2012) that's configured in the Server Manager console. -- If you disable this policy setting, Server Manager does not refresh automatically. -- If you do not configure this policy setting, Server Manager uses the refresh interval settings that are specified in the Server Manager console. +- If you disable this policy setting, Server Manager doesn't refresh automatically. + +- If you don't configure this policy setting, Server Manager uses the refresh interval settings that are specified in the Server Manager console. > [!NOTE] > The default refresh interval for Server Manager is two minutes in Windows Server 2008 and Windows Server 2008 R2, or 10 minutes in Windows Server 2012. @@ -251,13 +246,12 @@ This policy setting allows you to set the refresh interval for Server Manager. E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index 98279f859e..8a4ae0fb37 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Servicing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Servicing -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ This policy setting specifies the network locations that will be used for the re - If you enable this policy setting and specify the new location, the files in that location will be used to repair operating system corruption and for enabling optional features that have had their payload files removed. You must enter the fully qualified path to the new location in the "Alternate source file path" text box. Multiple locations can be specified when each path is separated by a semicolon. -The network location can be either a folder, or a WIM file. If it is a WIM file, the location should be specified by prefixing the path with "wim:" and include the index of the image to use in the WIM file. For example "wim:\\server\share\install.wim:3". +The network location can be either a folder, or a WIM file. If it's a WIM file, the location should be specified by prefixing the path with "wim:" and include the index of the image to use in the WIM file. For example "wim:\\server\share\install.wim:3". -- If you disable or do not configure this policy setting, or if the required files cannot be found at the locations specified in this policy setting, the files will be downloaded from Windows Update, if that is allowed by the policy settings for the computer. +- If you disable or don't configure this policy setting, or if the required files can't be found at the locations specified in this policy setting, the files will be downloaded from Windows Update, if that's allowed by the policy settings for the computer. @@ -60,13 +57,12 @@ The network location can be either a folder, or a WIM file. If it is a WIM file, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 4525405908..27aef62087 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SettingSync Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_SettingSync -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference Prevent the "app settings" group from syncing to and from this PC. This turns off and disables the "app settings" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "app settings" group will not be synced. +If you enable this policy setting, the "app settings" group won't be synced. Use the option "Allow users to turn app settings syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "app settings" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "app settings" group is on by default and configurable by the user. @@ -60,13 +57,12 @@ If you do not set or disable this setting, syncing of the "app settings" group i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ If you do not set or disable this setting, syncing of the "app settings" group i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ If you do not set or disable this setting, syncing of the "app settings" group i Prevent the "AppSync" group from syncing to and from this PC. This turns off and disables the "AppSync" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "AppSync" group will not be synced. +If you enable this policy setting, the "AppSync" group won't be synced. Use the option "Allow users to turn app syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "AppSync" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "AppSync" group is on by default and configurable by the user. @@ -122,13 +118,12 @@ If you do not set or disable this setting, syncing of the "AppSync" group is on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ If you do not set or disable this setting, syncing of the "AppSync" group is on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ If you do not set or disable this setting, syncing of the "AppSync" group is on Prevent the "passwords" group from syncing to and from this PC. This turns off and disables the "passwords" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "passwords" group will not be synced. +If you enable this policy setting, the "passwords" group won't be synced. Use the option "Allow users to turn passwords syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "passwords" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "passwords" group is on by default and configurable by the user. @@ -184,13 +179,12 @@ If you do not set or disable this setting, syncing of the "passwords" group is o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ If you do not set or disable this setting, syncing of the "passwords" group is o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -230,11 +224,11 @@ If you do not set or disable this setting, syncing of the "passwords" group is o Prevent the "desktop personalization" group from syncing to and from this PC. This turns off and disables the "desktop personalization" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "desktop personalization" group will not be synced. +If you enable this policy setting, the "desktop personalization" group won't be synced. Use the option "Allow users to turn desktop personalization syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "desktop personalization" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "desktop personalization" group is on by default and configurable by the user. @@ -246,13 +240,12 @@ If you do not set or disable this setting, syncing of the "desktop personalizati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -279,7 +272,7 @@ If you do not set or disable this setting, syncing of the "desktop personalizati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -292,11 +285,11 @@ If you do not set or disable this setting, syncing of the "desktop personalizati Prevent the "personalize" group from syncing to and from this PC. This turns off and disables the "personalize" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "personalize" group will not be synced. +If you enable this policy setting, the "personalize" group won't be synced. Use the option "Allow users to turn personalize syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "personalize" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "personalize" group is on by default and configurable by the user. @@ -308,13 +301,12 @@ If you do not set or disable this setting, syncing of the "personalize" group is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -341,7 +333,7 @@ If you do not set or disable this setting, syncing of the "personalize" group is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -354,11 +346,11 @@ If you do not set or disable this setting, syncing of the "personalize" group is Prevent syncing to and from this PC. This turns off and disables the "sync your settings" switch on the "sync your settings" page in PC Settings. -- If you enable this policy setting, "sync your settings" will be turned off, and none of the "sync your setting" groups will be synced on this PC. +If you enable this policy setting, "sync your settings" will be turned off, and none of the "sync your setting" groups will be synced on this PC. Use the option "Allow users to turn syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, "sync your settings" is on by default and configurable by the user. +If you don't set or disable this setting, "sync your settings" is on by default and configurable by the user. @@ -370,13 +362,12 @@ If you do not set or disable this setting, "sync your settings" is on by default | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -403,7 +394,7 @@ If you do not set or disable this setting, "sync your settings" is on by default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -416,11 +407,11 @@ If you do not set or disable this setting, "sync your settings" is on by default Prevent the "Start layout" group from syncing to and from this PC. This turns off and disables the "Start layout" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "Start layout" group will not be synced. +If you enable this policy setting, the "Start layout" group won't be synced. Use the option "Allow users to turn start syncing on" so that syncing is turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "Start layout" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "Start layout" group is on by default and configurable by the user. @@ -432,13 +423,12 @@ If you do not set or disable this setting, syncing of the "Start layout" group i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -465,7 +455,7 @@ If you do not set or disable this setting, syncing of the "Start layout" group i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -478,9 +468,9 @@ If you do not set or disable this setting, syncing of the "Start layout" group i Prevent syncing to and from this PC when on metered Internet connections. This turns off and disables "sync your settings on metered connections" switch on the "sync your settings" page in PC Settings. -- If you enable this policy setting, syncing on metered connections will be turned off, and no syncing will take place when this PC is on a metered connection. +If you enable this policy setting, syncing on metered connections will be turned off, and no syncing will take place when this PC is on a metered connection. -If you do not set or disable this setting, syncing on metered connections is configurable by the user. +If you don't set or disable this setting, syncing on metered connections is configurable by the user. @@ -492,13 +482,12 @@ If you do not set or disable this setting, syncing on metered connections is con | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -525,7 +514,7 @@ If you do not set or disable this setting, syncing on metered connections is con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -538,11 +527,11 @@ If you do not set or disable this setting, syncing on metered connections is con Prevent the "Other Windows settings" group from syncing to and from this PC. This turns off and disables the "Other Windows settings" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "Other Windows settings" group will not be synced. +If you enable this policy setting, the "Other Windows settings" group won't be synced. Use the option "Allow users to turn other Windows settings syncing on" so that syncing it turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "Other Windows settings" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "Other Windows settings" group is on by default and configurable by the user. @@ -554,13 +543,12 @@ If you do not set or disable this setting, syncing of the "Other Windows setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index 0380f886fb..78196c2803 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SharedFolders Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_SharedFolders -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,12 +41,12 @@ ms.topic: reference This policy setting determines whether the user can publish DFS roots in Active Directory Domain Services (AD DS). -- If you enable or do not configure this policy setting, users can use the "Publish in Active Directory" option to publish DFS roots as shared folders in AD DS . +- If you enable or don't configure this policy setting, users can use the "Publish in Active Directory" option to publish DFS roots as shared folders in AD DS . -- If you disable this policy setting, users cannot publish DFS roots in AD DS and the "Publish in Active Directory" option is disabled +- If you disable this policy setting, users can't publish DFS roots in AD DS and the "Publish in Active Directory" option is disabled. > [!NOTE] -> The default is to allow shared folders to be published when this setting is not configured. +> The default is to allow shared folders to be published when this setting isn't configured. @@ -61,13 +58,12 @@ This policy setting determines whether the user can publish DFS roots in Active | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting determines whether the user can publish DFS roots in Active | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,12 +103,12 @@ This policy setting determines whether the user can publish DFS roots in Active This policy setting determines whether the user can publish shared folders in Active Directory Domain Services (AD DS). -- If you enable or do not configure this policy setting, users can use the "Publish in Active Directory" option in the Shared Folders snap-in to publish shared folders in AD DS. +- If you enable or don't configure this policy setting, users can use the "Publish in Active Directory" option in the Shared Folders snap-in to publish shared folders in AD DS. -- If you disable this policy setting, users cannot publish shared folders in AD DS, and the "Publish in Active Directory" option is disabled +- If you disable this policy setting, users can't publish shared folders in AD DS, and the "Publish in Active Directory" option is disabled. > [!NOTE] -> The default is to allow shared folders to be published when this setting is not configured. +> The default is to allow shared folders to be published when this setting isn't configured. @@ -124,13 +120,12 @@ This policy setting determines whether the user can publish shared folders in Ac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index ca00b3af93..5af4415dfe 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Sharing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Sharing -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting specifies whether users can add computers to a homegroup. By default, users can add their computer to a homegroup on a private network. -- If you enable this policy setting, users cannot add computers to a homegroup. This policy setting does not affect other network sharing features. +- If you enable this policy setting, users can't add computers to a homegroup. This policy setting doesn't affect other network sharing features. -- If you disable or do not configure this policy setting, users can add computers to a homegroup. However, data on a domain-joined computer is not shared with the homegroup. +- If you disable or don't configure this policy setting, users can add computers to a homegroup. However, data on a domain-joined computer isn't shared with the homegroup. -This policy setting is not configured by default. +This policy setting isn't configured by default. You must restart the computer for this policy setting to take effect. @@ -62,13 +59,12 @@ You must restart the computer for this policy setting to take effect. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ You must restart the computer for this policy setting to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,7 +104,7 @@ You must restart the computer for this policy setting to take effect. This policy setting specifies whether users can share files within their profile. By default users are allowed to share files within their profile to other users on their network after an administrator opts in the computer. An administrator can opt in the computer by using the sharing wizard to share a file within their profile. -- If you enable this policy setting, users cannot share files within their profile using the sharing wizard. Also, the sharing wizard cannot create a share at %root%\users and can only be used to create SMB shares on folders. +- If you enable this policy setting, users can't share files within their profile using the sharing wizard. Also, the sharing wizard can't create a share at %root%\users and can only be used to create SMB shares on folders. - If you disable or don't configure this policy setting, users can share files out of their user profile after an administrator has opted in the computer. @@ -122,13 +118,12 @@ This policy setting specifies whether users can share files within their profile | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index d51369a170..97565d0fc8 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ShellCommandPromptRegEditTools Area in Po author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_ShellCommandPromptRegEditTools -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,10 +43,10 @@ This policy setting prevents users from running the interactive command prompt, - If you enable this policy setting and the user tries to open a command window, the system displays a message explaining that a setting prevents the action. -- If you disable this policy setting or do not configure it, users can run Cmd.exe and batch files normally. +- If you disable this policy setting or don't configure it, users can run Cmd.exe and batch files normally. > [!NOTE] -> Do not prevent the computer from running batch files if the computer uses logon, logoff, startup, or shutdown batch file scripts, or for users that use Remote Desktop Services. +> Don't prevent the computer from running batch files if the computer uses logon, logoff, startup, or shutdown batch file scripts, or for users that use Remote Desktop Services. @@ -61,13 +58,12 @@ This policy setting prevents users from running the interactive command prompt, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting prevents users from running the interactive command prompt, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,7 +104,7 @@ Disables the Windows registry editor Regedit.exe. - If you enable this policy setting and the user tries to start Regedit.exe, a message appears explaining that a policy setting prevents the action. -- If you disable this policy setting or do not configure it, users can run Regedit.exe normally. +- If you disable this policy setting or don't configure it, users can run Regedit.exe normally. To prevent users from using other administrative tools, use the "Run only specified Windows applications" policy setting. @@ -122,13 +118,12 @@ To prevent users from using other administrative tools, use the "Run only specif | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -154,7 +149,7 @@ To prevent users from using other administrative tools, use the "Run only specif | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -167,14 +162,15 @@ To prevent users from using other administrative tools, use the "Run only specif Prevents Windows from running the programs you specify in this policy setting. -- If you enable this policy setting, users cannot run programs that you add to the list of disallowed applications. +- If you enable this policy setting, users can't run programs that you add to the list of disallowed applications. -- If you disable this policy setting or do not configure it, users can run any programs. +- If you disable this policy setting or don't configure it, users can run any programs. -This policy setting only prevents users from running programs that are started by the File Explorer process. It does not prevent users from running programs, such as Task Manager, which are started by the system process or by other processes. Also, if users have access to the command prompt (Cmd.exe), this policy setting does not prevent them from starting programs in the command window even though they would be prevented from doing so using File Explorer. +This policy setting only prevents users from running programs that are started by the File Explorer process. It doesn't prevent users from running programs, such as Task Manager, which are started by the system process or by other processes. Also, if users have access to the command prompt (Cmd.exe), this policy setting doesn't prevent them from starting programs in the command window even though they would be prevented from doing so using File Explorer. > [!NOTE] > Non-Microsoft applications with Windows 2000 or later certification are required to comply with this policy setting. + > [!NOTE] > To create a list of allowed applications, click Show. In the Show Contents dialog box, in the Value column, type the application executable name (e.g., Winword.exe, Poledit.exe, Powerpnt.exe). @@ -188,13 +184,12 @@ This policy setting only prevents users from running programs that are started b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +216,7 @@ This policy setting only prevents users from running programs that are started b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -236,12 +231,13 @@ Limits the Windows programs that users have permission to run on the computer. - If you enable this policy setting, users can only run programs that you add to the list of allowed applications. -- If you disable this policy setting or do not configure it, users can run all applications. +- If you disable this policy setting or don't configure it, users can run all applications. -This policy setting only prevents users from running programs that are started by the File Explorer process. It does not prevent users from running programs such as Task Manager, which are started by the system process or by other processes. Also, if users have access to the command prompt (Cmd.exe), this policy setting does not prevent them from starting programs in the command window even though they would be prevented from doing so using File Explorer. +This policy setting only prevents users from running programs that are started by the File Explorer process. It doesn't prevent users from running programs such as Task Manager, which are started by the system process or by other processes. Also, if users have access to the command prompt (Cmd.exe), this policy setting doesn't prevent them from starting programs in the command window even though they would be prevented from doing so using File Explorer. > [!NOTE] > Non-Microsoft applications with Windows 2000 or later certification are required to comply with this policy setting. + > [!NOTE] > To create a list of allowed applications, click Show. In the Show Contents dialog box, in the Value column, type the application executable name (e.g., Winword.exe, Poledit.exe, Powerpnt.exe). @@ -255,13 +251,12 @@ This policy setting only prevents users from running programs that are started b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index bf8346b0da..a427fcd365 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Smartcard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/23/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Smartcard -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -47,11 +44,12 @@ This policy setting lets you allow certificates without an Extended Key Usage (E In versions of Windows prior to Windows Vista, smart card certificates that are used for logon require an extended key usage (EKU) extension with a smart card logon object identifier. This policy setting can be used to modify that restriction. - If you enable this policy setting, certificates with the following attributes can also be used to log on with a smart card: - - Certificates with no EKU - - Certificates with an All Purpose EKU - - Certificates with a Client Authentication EKU -- If you disable or do not configure this policy setting, only certificates that contain the smart card logon object identifier can be used to log on with a smart card. +- Certificates with no EKU +- Certificates with an All Purpose EKU +- Certificates with a Client Authentication EKU. + +- If you disable or don't configure this policy setting, only certificates that contain the smart card logon object identifier can be used to log on with a smart card. @@ -63,13 +61,12 @@ In versions of Windows prior to Windows Vista, smart card certificates that are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +93,7 @@ In versions of Windows prior to Windows Vista, smart card certificates that are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -113,7 +110,7 @@ In order to use the integrated unblock feature your smart card must support this - If you enable this policy setting, the integrated unblock feature will be available. -- If you disable or do not configure this policy setting then the integrated unblock feature will not be available. +- If you disable or don't configure this policy setting then the integrated unblock feature won't be available. @@ -125,13 +122,12 @@ In order to use the integrated unblock feature your smart card must support this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,7 +154,7 @@ In order to use the integrated unblock feature your smart card must support this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -173,7 +169,7 @@ This policy setting lets you allow signature key-based certificates to be enumer - If you enable this policy setting then any certificates available on the smart card with a signature only key will be listed on the logon screen. -- If you disable or do not configure this policy setting, any available smart card signature key-based certificates will not be listed on the logon screen. +- If you disable or don't configure this policy setting, any available smart card signature key-based certificates won't be listed on the logon screen. @@ -185,13 +181,12 @@ This policy setting lets you allow signature key-based certificates to be enumer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -218,7 +213,7 @@ This policy setting lets you allow signature key-based certificates to be enumer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -233,9 +228,9 @@ This policy setting permits those certificates to be displayed for logon that ar Under previous versions of Microsoft Windows, certificates were required to contain a valid time and not be expired. The certificate must still be accepted by the domain controller in order to be used. This setting only controls the displaying of the certificate on the client machine. -- If you enable this policy setting certificates will be listed on the logon screen regardless of whether they have an invalid time or their time validity has expired. +- If you enable this policy setting certificates will be listed on the logon screen regardless of whether they've an invalid time or their time validity has expired. -- If you disable or do not configure this policy setting, certificates which are expired or not yet valid will not be listed on the logon screen. +- If you disable or don't configure this policy setting, certificates which are expired or not yet valid won't be listed on the logon screen. @@ -247,13 +242,12 @@ Under previous versions of Microsoft Windows, certificates were required to cont | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -280,7 +274,7 @@ Under previous versions of Microsoft Windows, certificates were required to cont | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -293,9 +287,9 @@ Under previous versions of Microsoft Windows, certificates were required to cont This policy setting allows you to manage the certificate propagation that occurs when a smart card is inserted. -- If you enable or do not configure this policy setting then certificate propagation will occur when you insert your smart card. +- If you enable or don't configure this policy setting then certificate propagation will occur when you insert your smart card. -- If you disable this policy setting, certificate propagation will not occur and the certificates will not be made available to applications such as Outlook. +- If you disable this policy setting, certificate propagation won't occur and the certificates won't be made available to applications such as Outlook. @@ -307,13 +301,12 @@ This policy setting allows you to manage the certificate propagation that occurs | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -340,7 +333,7 @@ This policy setting allows you to manage the certificate propagation that occurs | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -352,8 +345,10 @@ This policy setting allows you to manage the certificate propagation that occurs This policy setting allows you to manage the clean up behavior of root certificates. + - If you enable this policy setting then root certificate cleanup will occur according to the option selected. -- If you disable or do not configure this setting then root certificate clean up will occur on log off. + +- If you disable or don't configure this setting then root certificate clean up will occur on log off. @@ -365,13 +360,12 @@ This policy setting allows you to manage the clean up behavior of root certifica | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -397,7 +391,7 @@ This policy setting allows you to manage the clean up behavior of root certifica | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -410,12 +404,12 @@ This policy setting allows you to manage the clean up behavior of root certifica This policy setting allows you to manage the root certificate propagation that occurs when a smart card is inserted. -- If you enable or do not configure this policy setting then root certificate propagation will occur when you insert your smart card. +- If you enable or don't configure this policy setting then root certificate propagation will occur when you insert your smart card. > [!NOTE] -> For this policy setting to work the following policy setting must also be enabled Turn on certificate propagation from smart card. +> For this policy setting to work the following policy setting must also be enabled: Turn on certificate propagation from smart card. -- If you disable this policy setting then root certificates will not be propagated from the smart card. +- If you disable this policy setting then root certificates won't be propagated from the smart card. @@ -427,13 +421,12 @@ This policy setting allows you to manage the root certificate propagation that o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -460,7 +453,7 @@ This policy setting allows you to manage the root certificate propagation that o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -473,12 +466,12 @@ This policy setting allows you to manage the root certificate propagation that o This policy setting prevents plaintext PINs from being returned by Credential Manager. -- If you enable this policy setting, Credential Manager does not return a plaintext PIN. +- If you enable this policy setting, Credential Manager doesn't return a plaintext PIN. -- If you disable or do not configure this policy setting, plaintext PINs can be returned by Credential Manager. +- If you disable or don't configure this policy setting, plaintext PINs can be returned by Credential Manager. > [!NOTE] -> Enabling this policy setting could prevent certain smart cards from working on Windows. Please consult your smart card manufacturer to find out whether you will be affected by this policy setting. +> Enabling this policy setting could prevent certain smart cards from working on Windows. Please consult your smart card manufacturer to find out whether you'll be affected by this policy setting. @@ -490,13 +483,12 @@ This policy setting prevents plaintext PINs from being returned by Credential Ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -523,7 +515,7 @@ This policy setting prevents plaintext PINs from being returned by Credential Ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -538,12 +530,13 @@ This policy setting allows you to control whether elliptic curve cryptography (E - If you enable this policy setting, ECC certificates on a smart card can be used to log on to a domain. -- If you disable or do not configure this policy setting, ECC certificates on a smart card cannot be used to log on to a domain. +- If you disable or don't configure this policy setting, ECC certificates on a smart card can't be used to log on to a domain. > [!NOTE] -> This policy setting only affects a user's ability to log on to a domain. ECC certificates on a smart card that are used for other applications, such as document signing, are not affected by this policy setting. +> This policy setting only affects a user's ability to log on to a domain. ECC certificates on a smart card that are used for other applications, such as document signing, aren't affected by this policy setting. + > [!NOTE] -> If you use an ECDSA key to log on, you must also have an associated ECDH key to permit logons when you are not connected to the network. +> If you use an ECDSA key to log on, you must also have an associated ECDH key to permit logons when you aren't connected to the network. @@ -555,13 +548,12 @@ This policy setting allows you to control whether elliptic curve cryptography (E | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -588,7 +580,7 @@ This policy setting allows you to control whether elliptic curve cryptography (E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -601,14 +593,14 @@ This policy setting allows you to control whether elliptic curve cryptography (E This policy setting lets you configure if all your valid logon certificates are displayed. -During the certificate renewal period, a user can have multiple valid logon certificates issued from the same certificate template. This can cause confusion as to which certificate to select for logon. The common case for this behavior is when a certificate is renewed and the old one has not yet expired. Two certificates are determined to be the same if they are issued from the same template with the same major version and they are for the same user (determined by their UPN). +During the certificate renewal period, a user can have multiple valid logon certificates issued from the same certificate template. This can cause confusion as to which certificate to select for logon. The common case for this behavior is when a certificate is renewed and the old one hasn't yet expired. Two certificates are determined to be the same if they're issued from the same template with the same major version and they're for the same user (determined by their UPN). -If there are two or more of the "same" certificate on a smart card and this policy is enabled then the certificate that is used for logon on Windows 2000, Windows XP, and Windows 2003 Server will be shown, otherwise the certificate with the expiration time furthest in the future will be shown. +If there are two or more of the "same" certificate on a smart card and this policy is enabled then the certificate that's used for logon on Windows 2000, Windows XP, and Windows 2003 Server will be shown, otherwise the certificate with the expiration time furthest in the future will be shown. > [!NOTE] -> This setting will be applied after the following policy "Allow time invalid certificates" +> This setting will be applied after the following policy: "Allow time invalid certificates". -- If you enable or do not configure this policy setting, filtering will take place. +- If you enable or don't configure this policy setting, filtering will take place. - If you disable this policy setting, no filtering will take place. @@ -622,13 +614,12 @@ If there are two or more of the "same" certificate on a smart card and this poli | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -655,7 +646,7 @@ If there are two or more of the "same" certificate on a smart card and this poli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -672,7 +663,7 @@ During logon Windows will by default only read the default certificate from the - If you enable this setting, then Windows will attempt to read all certificates from the smart card regardless of the feature set of the CSP. -- If you disable or do not configure this setting, Windows will only attempt to read the default certificate from those cards that do not support retrieval of all certificates in a single call. Certificates other than the default will not be available for logon. +- If you disable or don't configure this setting, Windows will only attempt to read the default certificate from those cards that don't support retrieval of all certificates in a single call. Certificates other than the default won't be available for logon. @@ -684,13 +675,12 @@ During logon Windows will by default only read the default certificate from the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -717,7 +707,7 @@ During logon Windows will by default only read the default certificate from the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -735,7 +725,7 @@ This policy setting allows you to manage the displayed message when a smart card > [!NOTE] > The following policy setting must be enabled - Allow Integrated Unblock screen to be displayed at the time of logon. -- If you disable or do not configure this policy setting, the default message will be displayed to the user when the smart card is blocked, if the integrated unblock feature is enabled. +- If you disable or don't configure this policy setting, the default message will be displayed to the user when the smart card is blocked, if the integrated unblock feature is enabled. @@ -747,13 +737,12 @@ This policy setting allows you to manage the displayed message when a smart card | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -779,7 +768,7 @@ This policy setting allows you to manage the displayed message when a smart card | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -790,13 +779,13 @@ This policy setting allows you to manage the displayed message when a smart card -This policy setting lets you reverse the subject name from how it is stored in the certificate when displaying it during logon. +This policy setting lets you reverse the subject name from how it's stored in the certificate when displaying it during logon. -By default the user principal name (UPN) is displayed in addition to the common name to help users distinguish one certificate from another. For example, if the certificate subject was CN=User1, OU=Users, DN=example, DN=com and had an UPN of user1@example.com then "User1" will be displayed along with "user1@example.com." If the UPN is not present then the entire subject name will be displayed. This setting controls the appearance of that subject name and might need to be adjusted per organization. +By default the user principal name (UPN) is displayed in addition to the common name to help users distinguish one certificate from another. For example, if the certificate subject was CN=User1, OU=Users, DN=example, DN=com and had an UPN of user1@example.com then "User1" will be displayed along with "user1@example.com". If the UPN isn't present then the entire subject name will be displayed. This setting controls the appearance of that subject name and might need to be adjusted per organization. -- If you enable this policy setting or do not configure this setting, then the subject name will be reversed. +If you enable this policy setting or don't configure this setting, then the subject name will be reversed. -If you disable, the subject name will be displayed as it appears in the certificate. +If you disable , the subject name will be displayed as it appears in the certificate. @@ -808,13 +797,12 @@ If you disable, the subject name will be displayed as it appears in the certific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -841,7 +829,7 @@ If you disable, the subject name will be displayed as it appears in the certific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -854,9 +842,9 @@ If you disable, the subject name will be displayed as it appears in the certific This policy setting allows you to control whether Smart Card Plug and Play is enabled. -- If you enable or do not configure this policy setting, Smart Card Plug and Play will be enabled and the system will attempt to install a Smart Card device driver when a card is inserted in a Smart Card Reader for the first time. +- If you enable or don't configure this policy setting, Smart Card Plug and Play will be enabled and the system will attempt to install a Smart Card device driver when a card is inserted in a Smart Card Reader for the first time. -- If you disable this policy setting, Smart Card Plug and Play will be disabled and a device driver will not be installed when a card is inserted in a Smart Card Reader. +- If you disable this policy setting, Smart Card Plug and Play will be disabled and a device driver won't be installed when a card is inserted in a Smart Card Reader. > [!NOTE] > This policy setting is applied only for smart cards that have passed the Windows Hardware Quality Labs (WHQL) testing process. @@ -871,13 +859,12 @@ This policy setting allows you to control whether Smart Card Plug and Play is en | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -904,7 +891,7 @@ This policy setting allows you to control whether Smart Card Plug and Play is en | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -917,9 +904,9 @@ This policy setting allows you to control whether Smart Card Plug and Play is en This policy setting allows you to control whether a confirmation message is displayed when a smart card device driver is installed. -- If you enable or do not configure this policy setting, a confirmation message will be displayed when a smart card device driver is installed. +- If you enable or don't configure this policy setting, a confirmation message will be displayed when a smart card device driver is installed. -- If you disable this policy setting, a confirmation message will not be displayed when a smart card device driver is installed. +- If you disable this policy setting, a confirmation message won't be displayed when a smart card device driver is installed. > [!NOTE] > This policy setting is applied only for smart cards that have passed the Windows Hardware Quality Labs (WHQL) testing process. @@ -934,13 +921,12 @@ This policy setting allows you to control whether a confirmation message is disp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -967,7 +953,7 @@ This policy setting allows you to control whether a confirmation message is disp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -982,7 +968,7 @@ This policy setting lets you determine whether an optional field will be display - If you enable this policy setting then an optional field that allows a user to enter their user name or user name and domain will be displayed. -- If you disable or do not configure this policy setting, an optional field that allows users to enter their user name or user name and domain will not be displayed. +- If you disable or don't configure this policy setting, an optional field that allows users to enter their user name or user name and domain won't be displayed. @@ -994,13 +980,12 @@ This policy setting lets you determine whether an optional field will be display | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index 3621590388..36d22a34e9 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Snmp Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Snmp -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -50,15 +47,15 @@ A valid community is a community recognized by the SNMP service, while a communi - If you enable this policy setting, the SNMP agent only accepts requests from management systems within the communities it recognizes, and only SNMP Read operation is allowed for the community. -- If you disable or do not configure this policy setting, the SNMP service takes the Valid Communities configured on the local computer instead. +- If you disable or don't configure this policy setting, the SNMP service takes the Valid Communities configured on the local computer instead. -Best practice: For security purposes, it is recommended to restrict the HKLM\SOFTWARE\Policies\SNMP\Parameters\ValidCommunities key to allow only the local admin group full control. +Best practice: For security purposes, it's recommended to restrict the HKLM\SOFTWARE\Policies\SNMP\Parameters\ValidCommunities key to allow only the local admin group full control. > [!NOTE] -> It is good practice to use a cryptic community name. +> It's good practice to use a cryptic community name. > [!NOTE] -> This policy setting has no effect if the SNMP agent is not installed on the client computer. +> This policy setting has no effect if the SNMP agent isn't installed on the client computer. Also, see the other two SNMP settings: "Specify permitted managers" and "Specify trap configuration". @@ -72,13 +69,12 @@ Also, see the other two SNMP settings: "Specify permitted managers" and "Specify | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -104,7 +100,7 @@ Also, see the other two SNMP settings: "Specify permitted managers" and "Specify | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -123,12 +119,12 @@ The manager is located on the host computer on the network. The manager's role i - If you enable this policy setting, the SNMP agent only accepts requests from the list of permitted managers that you configure using this setting. -- If you disable or do not configure this policy setting, SNMP service takes the permitted managers configured on the local computer instead. +- If you disable or don't configure this policy setting, SNMP service takes the permitted managers configured on the local computer instead. -Best practice: For security purposes, it is recommended to restrict the HKLM\SOFTWARE\Policies\SNMP\Parameters\PermittedManagers key to allow only the local admin group full control. +Best practice: For security purposes, it's recommended to restrict the HKLM\SOFTWARE\Policies\SNMP\Parameters\PermittedManagers key to allow only the local admin group full control. > [!NOTE] -> This policy setting has no effect if the SNMP agent is not installed on the client computer. +> This policy setting has no effect if the SNMP agent isn't installed on the client computer. Also, see the other two SNMP policy settings: "Specify trap configuration" and "Specify Community Name". @@ -142,13 +138,12 @@ Also, see the other two SNMP policy settings: "Specify trap configuration" and " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -174,7 +169,7 @@ Also, see the other two SNMP policy settings: "Specify trap configuration" and " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -193,10 +188,10 @@ This policy setting allows you to configure the name of the hosts that receive t - If you enable this policy setting, the SNMP service sends trap messages to the hosts within the "public" community. -- If you disable or do not configure this policy setting, the SNMP service takes the trap configuration configured on the local computer instead. +- If you disable or don't configure this policy setting, the SNMP service takes the trap configuration configured on the local computer instead. > [!NOTE] -> This setting has no effect if the SNMP agent is not installed on the client computer. +> This setting has no effect if the SNMP agent isn't installed on the client computer. Also, see the other two SNMP settings: "Specify permitted managers" and "Specify Community Name". @@ -210,13 +205,12 @@ Also, see the other two SNMP settings: "Specify permitted managers" and "Specify | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-soundrec.md b/windows/client-management/mdm/policy-csp-admx-soundrec.md index 2c0c32056e..ead22da785 100644 --- a/windows/client-management/mdm/policy-csp-admx-soundrec.md +++ b/windows/client-management/mdm/policy-csp-admx-soundrec.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SoundRec Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_SoundRec -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,9 +43,9 @@ Specifies whether Sound Recorder can run. Sound Recorder is a feature of Microsoft Windows Vista that can be used to record sound from an audio input device where the recorded sound is encoded and saved as an audio file. -- If you enable this policy setting, Sound Recorder will not run. +- If you enable this policy setting, Sound Recorder won't run. -- If you disable or do not configure this policy setting, Sound Recorder can be run. +- If you disable or don't configure this policy setting, Sound Recorder can be run. @@ -60,13 +57,12 @@ Sound Recorder is a feature of Microsoft Windows Vista that can be used to recor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ Sound Recorder is a feature of Microsoft Windows Vista that can be used to recor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ Specifies whether Sound Recorder can run. Sound Recorder is a feature of Microsoft Windows Vista that can be used to record sound from an audio input device where the recorded sound is encoded and saved as an audio file. -- If you enable this policy setting, Sound Recorder will not run. +- If you enable this policy setting, Sound Recorder won't run. -- If you disable or do not configure this policy setting, Sound Recorder can be run. +- If you disable or don't configure this policy setting, Sound Recorder can be run. @@ -122,13 +118,12 @@ Sound Recorder is a feature of Microsoft Windows Vista that can be used to recor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-srmfci.md b/windows/client-management/mdm/policy-csp-admx-srmfci.md index 11e6d2fff2..1758b042bb 100644 --- a/windows/client-management/mdm/policy-csp-admx-srmfci.md +++ b/windows/client-management/mdm/policy-csp-admx-srmfci.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_srmfci Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_srmfci -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,13 +39,13 @@ ms.topic: reference -This policy setting specifies the message that users see when they are denied access to a file or folder. You can customize the Access Denied message to include additional text and links. You can also provide users with the ability to send an email to request access to the file or folder to which they were denied access. +This policy setting specifies the message that users see when they're denied access to a file or folder. You can customize the Access Denied message to include additional text and links. You can also provide users with the ability to send an email to request access to the file or folder to which they were denied access. - If you enable this policy setting, users receive a customized Access Denied message from the file servers on which this policy setting is applied. - If you disable this policy setting, users see a standard Access Denied message that doesn't provide any of the functionality controlled by this policy setting, regardless of the file server configuration. -- If you do not configure this policy setting, users see a standard Access Denied message unless the file server is configured to display the customized Access Denied message. By default, users see the standard Access Denied message. +- If you don't configure this policy setting, users see a standard Access Denied message unless the file server is configured to display the customized Access Denied message. By default, users see the standard Access Denied message. @@ -60,13 +57,12 @@ This policy setting specifies the message that users see when they are denied ac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting specifies the message that users see when they are denied ac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ Administrators can define the properties for the organization by using Active Di - If you enable this policy setting, you can select which list of properties is available for classification on the affected computers. -- If you disable or do not configure this policy setting, the Global Resource Property List in AD DS provides the default set of properties. +- If you disable or don't configure this policy setting, the Global Resource Property List in AD DS provides the default set of properties. @@ -122,13 +118,12 @@ Administrators can define the properties for the organization by using Active Di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -154,7 +149,7 @@ Administrators can define the properties for the organization by using Active Di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,7 +166,7 @@ The Classification tab enables users to manually classify files by selecting pro - If you enable this policy setting, the Classification tab is displayed. -- If you disable or do not configure this policy setting, the Classification tab is hidden. +- If you disable or don't configure this policy setting, the Classification tab is hidden. @@ -183,13 +178,12 @@ The Classification tab enables users to manually classify files by selecting pro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -216,7 +210,7 @@ The Classification tab enables users to manually classify files by selecting pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -227,7 +221,7 @@ The Classification tab enables users to manually classify files by selecting pro -This Group Policy Setting should be set on Windows clients to enable access-denied assistance for all file types +This Group Policy Setting should be set on Windows clients to enable access-denied assistance for all file types. @@ -239,13 +233,12 @@ This Group Policy Setting should be set on Windows clients to enable access-deni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index b4ffcc734a..ea6c920ff9 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_StartMenu Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_StartMenu -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,11 +39,12 @@ ms.topic: reference + - If you enable this policy, a "Search the Internet" link is shown when the user performs a search in the start menu search box. This button launches the default browser with the search terms. -- If you disable this policy, there will not be a "Search the Internet" link when the user performs a search in the start menu search box. +- If you disable this policy, there won't be a "Search the Internet" link when the user performs a search in the start menu search box. -- If you do not configure this policy (default), there will not be a "Search the Internet" link on the start menu. +- If you don't configure this policy (default), there won't be a "Search the Internet" link on the start menu. @@ -58,13 +56,12 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +88,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,18 +103,18 @@ Clear history of recently opened documents on exit. - If you enable this setting, the system deletes shortcuts to recently used document files when the user logs off. As a result, the Recent Items menu on the Start menu is always empty when the user logs on. In addition, recently and frequently used items in the Jump Lists off of programs in the Start Menu and Taskbar will be cleared when the user logs off. -- If you disable or do not configure this setting, the system retains document shortcuts, and when a user logs on, the Recent Items menu and the Jump Lists appear just as it did when the user logged off. +- If you disable or don't configure this setting, the system retains document shortcuts, and when a user logs on, the Recent Items menu and the Jump Lists appear just as it did when the user logged off. > [!NOTE] > The system saves document shortcuts in the user profile in the System-drive\Users\User-name\Recent folder. Also, see the "Remove Recent Items menu from Start Menu" and "Do not keep history of recently opened documents" policies in this folder. The system only uses this setting when neither of these related settings are selected. -This setting does not clear the list of recent files that Windows programs display at the bottom of the File menu. See the "Do not keep history of recently opened documents" setting. +This setting doesn't clear the list of recent files that Windows programs display at the bottom of the File menu. See the "Do not keep history of recently opened documents" setting. -This policy setting also does not hide document shortcuts displayed in the Open dialog box. See the "Hide the dropdown list of recent files" setting. +This policy setting also doesn't hide document shortcuts displayed in the Open dialog box. See the "Hide the dropdown list of recent files" setting. -This policy also does not clear items that the user may have pinned to the Jump Lists, or Tasks that the application has provided for their menu. See the "Do not allow pinning items in Jump Lists" setting. +This policy also doesn't clear items that the user may have pinned to the Jump Lists, or Tasks that the application has provided for their menu. See the "Do not allow pinning items in Jump Lists" setting. @@ -129,13 +126,12 @@ This policy also does not clear items that the user may have pinned to the Jump | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -162,7 +158,7 @@ This policy also does not clear items that the user may have pinned to the Jump | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -173,9 +169,10 @@ This policy also does not clear items that the user may have pinned to the Jump + - If you enable this policy setting, the recent programs list in the start menu will be blank for each new user. -- If you disable or do not configure this policy, the start menu recent programs list will be pre-populated with programs for each new user. +- If you disable or don't configure this policy, the start menu recent programs list will be pre-populated with programs for each new user. @@ -187,13 +184,12 @@ This policy also does not clear items that the user may have pinned to the Jump | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +216,7 @@ This policy also does not clear items that the user may have pinned to the Jump | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -231,11 +227,12 @@ This policy also does not clear items that the user may have pinned to the Jump + - If you enable this setting, the system deletes tile notifications when the user logs on. As a result, the Tiles in the start view will always show their default content when the user logs on. In addition, any cached versions of these notifications will be cleared when the user logs on. -- If you disable or do not configure this setting, the system retains notifications, and when a user logs on, the tiles appear just as they did when the user logged off, including the history of previous notifications for each tile. +- If you disable or don't configure this setting, the system retains notifications, and when a user logs on, the tiles appear just as they did when the user logged off, including the history of previous notifications for each tile. -This setting does not prevent new notifications from appearing. See the "Turn off Application Notifications" setting to prevent new notifications. +This setting doesn't prevent new notifications from appearing. See the "Turn off Application Notifications" setting to prevent new notifications. @@ -247,13 +244,12 @@ This setting does not prevent new notifications from appearing. See the "Turn of | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -280,7 +276,7 @@ This setting does not prevent new notifications from appearing. See the "Turn of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -307,13 +303,12 @@ This policy setting allows desktop apps to be listed first in the Apps view in S | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -340,7 +335,7 @@ This policy setting allows desktop apps to be listed first in the Apps view in S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -369,13 +364,12 @@ This policy setting is only applied when the Apps view is set as the default vie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -402,7 +396,7 @@ This policy setting is only applied when the Apps view is set as the default vie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -413,15 +407,15 @@ This policy setting is only applied when the Apps view is set as the default vie -This policy only applies to the classic version of the start menu and does not affect the new style start menu. +This policy only applies to the classic version of the start menu and doesn't affect the new style start menu. Adds the "Log Off ``" item to the Start menu and prevents users from removing it. -- If you enable this setting, the Log Off `` item appears in the Start menu. This setting also removes the Display Logoff item from Start Menu Options. As a result, users cannot remove the Log Off `` item from the Start Menu. +- If you enable this setting, the Log Off `` item appears in the Start menu. This setting also removes the Display Logoff item from Start Menu Options. As a result, users can't remove the Log Off `` item from the Start Menu. -- If you disable this setting or do not configure it, users can use the Display Logoff item to add and remove the Log Off item. +- If you disable this setting or don't configure it, users can use the Display Logoff item to add and remove the Log Off item. -This setting affects the Start menu only. It does not affect the Log Off item on the Windows Security dialog box that appears when you press Ctrl+Alt+Del. +This setting affects the Start menu only. It doesn't affect the Log Off item on the Windows Security dialog box that appears when you press Ctrl+Alt+Del. > [!NOTE] > To add or remove the Log Off item on a computer, click Start, click Settings, click Taskbar and Start Menu, click the Start Menu Options tab, and then, in the Start Menu Settings box, click Display Logoff. @@ -438,13 +432,12 @@ Also, see "Remove Logoff" in User Configuration\Administrative Templates\System\ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -471,7 +464,7 @@ Also, see "Remove Logoff" in User Configuration\Administrative Templates\System\ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -500,13 +493,12 @@ This policy setting allows users to go to the desktop instead of the Start scree | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -533,7 +525,7 @@ This policy setting allows users to go to the desktop instead of the Start scree | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -550,7 +542,7 @@ This setting makes it easier for users to distinguish between programs that are Partially installed programs include those that a system administrator assigns using Windows Installer and those that users have configured for full installation upon first use. -- If you disable this setting or do not configure it, all Start menu shortcuts appear as black text. +If you disable this setting or don't configure it, all Start menu shortcuts appear as black text. > [!NOTE] > Enabling this setting can make the Start menu slow to open. @@ -565,13 +557,12 @@ Partially installed programs include those that a system administrator assigns u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -598,7 +589,7 @@ Partially installed programs include those that a system administrator assigns u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -609,11 +600,11 @@ Partially installed programs include those that a system administrator assigns u -This policy setting prevents users from performing the following commands from the Windows security screen, the logon screen, and the Start menu: Shut Down, Restart, Sleep, and Hibernate. This policy setting does not prevent users from running Windows-based programs that perform these functions. +This policy setting prevents users from performing the following commands from the Windows security screen, the logon screen, and the Start menu: Shut Down, Restart, Sleep, and Hibernate. This policy setting doesn't prevent users from running Windows-based programs that perform these functions. - If you enable this policy setting, the shutdown, restart, sleep, and hibernate commands are removed from the Start menu. The Power button is also removed from the Windows Security screen, which appears when you press CTRL+ALT+DELETE, and from the logon screen. -- If you disable or do not configure this policy setting, the Power button and the Shut Down, Restart, Sleep, and Hibernate commands are available on the Start menu. The Power button on the Windows Security and logon screens is also available. +- If you disable or don't configure this policy setting, the Power button and the Shut Down, Restart, Sleep, and Hibernate commands are available on the Start menu. The Power button on the Windows Security and logon screens is also available. @@ -625,13 +616,12 @@ This policy setting prevents users from performing the following commands from t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -658,7 +648,7 @@ This policy setting prevents users from performing the following commands from t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -671,9 +661,9 @@ This policy setting prevents users from performing the following commands from t Disables personalized menus. -Windows personalizes long menus by moving recently used items to the top of the menu and hiding items that have not been used recently. Users can display the hidden items by clicking an arrow to extend the menu. +Windows personalizes long menus by moving recently used items to the top of the menu and hiding items that haven't been used recently. Users can display the hidden items by clicking an arrow to extend the menu. -- If you enable this setting, the system does not personalize menus. All menu items appear and remain in standard order. Also, this setting removes the "Use Personalized Menus" option so users do not try to change the setting while a setting is in effect. +If you enable this setting, the system doesn't personalize menus. All menu items appear and remain in standard order. Also, this setting removes the "Use Personalized Menus" option so users don't try to change the setting while a setting is in effect. > [!NOTE] > Personalized menus require user tracking. If you enable the "Turn off user tracking" setting, the system disables user tracking and personalized menus and ignores this setting. @@ -691,13 +681,12 @@ Windows personalizes long menus by moving recently used items to the top of the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -724,7 +713,7 @@ Windows personalizes long menus by moving recently used items to the top of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -737,14 +726,14 @@ Windows personalizes long menus by moving recently used items to the top of the This setting affects the taskbar, which is used to switch between running applications. -The taskbar includes the Start button, list of currently running tasks, and the notification area. By default, the taskbar is located at the bottom of the screen, but it can be dragged to any side of the screen. When it is locked, it cannot be moved or resized. +The taskbar includes the Start button, list of currently running tasks, and the notification area. By default, the taskbar is located at the bottom of the screen, but it can be dragged to any side of the screen. When it's locked, it can't be moved or resized. - If you enable this setting, it prevents the user from moving or resizing the taskbar. While the taskbar is locked, auto-hide and other taskbar options are still available in Taskbar properties. -- If you disable this setting or do not configure it, the user can configure the taskbar position. +- If you disable this setting or don't configure it, the user can configure the taskbar position. > [!NOTE] -> Enabling this setting also locks the QuickLaunch bar and any other toolbars that the user has on their taskbar. The toolbar's position is locked, and the user cannot show and hide various toolbars using the taskbar context menu. +> Enabling this setting also locks the QuickLaunch bar and any other toolbars that the user has on their taskbar. The toolbar's position is locked, and the user can't show and hide various toolbars using the taskbar context menu. @@ -756,13 +745,12 @@ The taskbar includes the Start button, list of currently running tasks, and the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -789,7 +777,7 @@ The taskbar includes the Start button, list of currently running tasks, and the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -802,7 +790,7 @@ The taskbar includes the Start button, list of currently running tasks, and the Lets users run a 16-bit program in a dedicated (not shared) Virtual DOS Machine (VDM) process. -All DOS and 16-bit programs run on Windows 2000 Professional and Windows XP Professional in the Windows Virtual DOS Machine program. VDM simulates a 16-bit environment, complete with the DLLs required by 16-bit programs. By default, all 16-bit programs run as threads in a single, shared VDM process. As such, they share the memory space allocated to the VDM process and cannot run simultaneously. +All DOS and 16-bit programs run on Windows 2000 Professional and Windows XP Professional in the Windows Virtual DOS Machine program. VDM simulates a 16-bit environment, complete with the DLLs required by 16-bit programs. By default, all 16-bit programs run as threads in a single, shared VDM process. As such, they share the memory space allocated to the VDM process and can't run simultaneously. Enabling this setting adds a check box to the Run dialog box, giving users the option of running a 16-bit program in its own dedicated NTVDM process. The additional check box is enabled only when a user enters a 16-bit program in the Run dialog box. @@ -816,13 +804,12 @@ Enabling this setting adds a check box to the Run dialog box, giving users the o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -849,7 +836,7 @@ Enabling this setting adds a check box to the Run dialog box, giving users the o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -860,15 +847,15 @@ Enabling this setting adds a check box to the Run dialog box, giving users the o -This setting affects the notification area, also called the "system tray." +This setting affects the notification area, also called the "system tray". -The notification area is located in the task bar, generally at the bottom of the screen, and it includes the clock and current notifications. This setting determines whether the items are always expanded or always collapsed. By default, notifications are collapsed. The notification cleanup << icon can be referred to as the "notification chevron." +The notification area is located in the task bar, generally at the bottom of the screen, and it includes the clock and current notifications. This setting determines whether the items are always expanded or always collapsed. By default, notifications are collapsed. The notification cleanup << icon can be referred to as the "notification chevron". - If you enable this setting, the system notification area expands to show all of the notifications that use this area. - If you disable this setting, the system notification area will always collapse notifications. -If you do not configure it, the user can choose if they want notifications collapsed. +- If you don't configure it, the user can choose if they want notifications collapsed. @@ -880,13 +867,12 @@ If you do not configure it, the user can choose if they want notifications colla | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -913,7 +899,7 @@ If you do not configure it, the user can choose if they want notifications colla | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -928,9 +914,9 @@ Hides pop-up text on the Start menu and in the notification area. When you hold the cursor over an item on the Start menu or in the notification area, the system displays pop-up text providing additional information about the object. -- If you enable this setting, some of this pop-up text is not displayed. The pop-up text affected by this setting includes "Click here to begin" on the Start button, "Where have all my programs gone" on the Start menu, and "Where have my icons gone" in the notification area. +- If you enable this setting, some of this pop-up text isn't displayed. The pop-up text affected by this setting includes "Click here to begin" on the Start button, "Where have all my programs gone" on the Start menu, and "Where have my icons gone" in the notification area. -- If you disable this setting or do not configure it, all pop-up text is displayed on the Start menu and in the notification area. +- If you disable this setting or don't configure it, all pop-up text is displayed on the Start menu and in the notification area. @@ -942,13 +928,12 @@ When you hold the cursor over an item on the Start menu or in the notification a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -975,7 +960,7 @@ When you hold the cursor over an item on the Start menu or in the notification a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -992,9 +977,9 @@ When you hold the cursor over an item on the Start menu or in the notification a This policy setting allows you to prevent users from changing their Start screen layout. -- If you enable this setting, you will prevent a user from selecting an app, resizing a tile, pinning/unpinning a tile or a secondary tile, entering the customize mode and rearranging tiles within Start and Apps. +- If you enable this setting, you'll prevent a user from selecting an app, resizing a tile, pinning/unpinning a tile or a secondary tile, entering the customize mode and rearranging tiles within Start and Apps. -- If you disable or do not configure this setting, you will allow a user to select an app, resize a tile, pin/unpin a tile or a secondary tile, enter the customize mode and rearrange tiles within Start and Apps. +- If you disable or don't configure this setting, you'll allow a user to select an app, resize a tile, pin/unpin a tile or a secondary tile, enter the customize mode and rearrange tiles within Start and Apps. @@ -1006,13 +991,12 @@ This policy setting allows you to prevent users from changing their Start screen | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1039,7 +1023,7 @@ This policy setting allows you to prevent users from changing their Start screen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1050,11 +1034,11 @@ This policy setting allows you to prevent users from changing their Start screen -This policy setting prevents users from performing the following commands from the Start menu or Windows Security screen: Shut Down, Restart, Sleep, and Hibernate. This policy setting does not prevent users from running Windows-based programs that perform these functions. +This policy setting prevents users from performing the following commands from the Start menu or Windows Security screen: Shut Down, Restart, Sleep, and Hibernate. This policy setting doesn't prevent users from running Windows-based programs that perform these functions. - If you enable this policy setting, the Power button and the Shut Down, Restart, Sleep, and Hibernate commands are removed from the Start menu. The Power button is also removed from the Windows Security screen, which appears when you press CTRL+ALT+DELETE. -- If you disable or do not configure this policy setting, the Power button and the Shut Down, Restart, Sleep, and Hibernate commands are available on the Start menu. The Power button on the Windows Security screen is also available. +- If you disable or don't configure this policy setting, the Power button and the Shut Down, Restart, Sleep, and Hibernate commands are available on the Start menu. The Power button on the Windows Security screen is also available. > [!NOTE] > Third-party programs certified as compatible with Microsoft Windows Vista, Windows XP SP2, Windows XP SP1, Windows XP, or Windows 2000 Professional are required to support this policy setting. @@ -1069,13 +1053,12 @@ This policy setting prevents users from performing the following commands from t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1102,7 +1085,7 @@ This policy setting prevents users from performing the following commands from t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1115,8 +1098,7 @@ This policy setting prevents users from performing the following commands from t Removes items in the All Users profile from the Programs menu on the Start menu. -By default, the Programs menu contains items from the All Users profile and items from the user's profile. -- If you enable this setting, only items in the user's profile appear in the Programs menu. +By default, the Programs menu contains items from the All Users profile and items from the user's profile. If you enable this setting, only items in the user's profile appear in the Programs menu. > [!TIP] > To see the Program menu items in the All Users profile, on the system drive, go to ProgramData\Microsoft\Windows\Start Menu\Programs. @@ -1131,13 +1113,12 @@ By default, the Programs menu contains items from the All Users profile and item | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1164,7 +1145,7 @@ By default, the Programs menu contains items from the All Users profile and item | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1177,12 +1158,12 @@ By default, the Programs menu contains items from the All Users profile and item Prevents users from adding the Favorites menu to the Start menu or classic Start menu. -- If you enable this setting, the Display Favorites item does not appear in the Advanced Start menu options box. +- If you enable this setting, the Display Favorites item doesn't appear in the Advanced Start menu options box. -- If you disable or do not configure this setting, the Display Favorite item is available. +- If you disable or don't configure this setting, the Display Favorite item is available. > [!NOTE] -> The Favorites menu does not appear on the Start menu by default. To display the Favorites menu, right-click Start, click Properties, and then click Customize. If you are using Start menu, click the Advanced tab, and then, under Start menu items, click the Favorites menu. If you are using the classic Start menu, click Display Favorites under Advanced Start menu options. +> The Favorites menu doesn't appear on the Start menu by default. To display the Favorites menu, right-click Start, click Properties, and then click Customize. If you are using Start menu, click the Advanced tab, and then, under Start menu items, click the Favorites menu. If you are using the classic Start menu, click Display Favorites under Advanced Start menu options. > [!NOTE] > The items that appear in the Favorites menu when you install Windows are pre-configured by the system to appeal to most users. However, users can add and remove items from this menu, and system administrators can create a customized Favorites menu for a user group. @@ -1200,13 +1181,12 @@ Prevents users from adding the Favorites menu to the Start menu or classic Start | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1233,7 +1213,7 @@ Prevents users from adding the Favorites menu to the Start menu or classic Start | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1244,18 +1224,18 @@ Prevents users from adding the Favorites menu to the Start menu or classic Start -This policy setting allows you to remove the Search link from the Start menu, and disables some File Explorer search elements. **Note** that this does not remove the search box from the new style Start menu. +This policy setting allows you to remove the Search link from the Start menu, and disables some File Explorer search elements. Note that this doesn't remove the search box from the new style Start menu. -- If you enable this policy setting, the Search item is removed from the Start menu and from the context menu that appears when you right-click the Start menu. Also, the system does not respond when users press the Application key (the key with the Windows logo)+ F. +- If you enable this policy setting, the Search item is removed from the Start menu and from the context menu that appears when you right-click the Start menu. Also, the system doesn't respond when users press the Application key (the key with the Windows logo)+ F. > [!NOTE] > Enabling this policy setting also prevents the user from using the F3 key. -In File Explorer, the Search item still appears on the Standard buttons toolbar, but the system does not respond when the user presses Ctrl+F. Also, Search does not appear in the context menu when you right-click an icon representing a drive or a folder. +In File Explorer, the Search item still appears on the Standard buttons toolbar, but the system doesn't respond when the user presses Ctrl+F. Also, Search doesn't appear in the context menu when you right-click an icon representing a drive or a folder. -This policy setting affects the specified user interface elements only. It does not affect Internet Explorer and does not prevent the user from using other methods to search. +This policy setting affects the specified user interface elements only. It doesn't affect Internet Explorer and doesn't prevent the user from using other methods to search. -- If you disable or do not configure this policy setting, the Search link is available from the Start menu. +- If you disable or don't configure this policy setting, the Search link is available from the Start menu. @@ -1267,13 +1247,12 @@ This policy setting affects the specified user interface elements only. It does | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1300,7 +1279,7 @@ This policy setting affects the specified user interface elements only. It does | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1311,9 +1290,10 @@ This policy setting affects the specified user interface elements only. It does -- If you enable this policy the start menu will not show a link to the Games folder. -- If you disable or do not configure this policy, the start menu will show a link to the Games folder, unless the user chooses to remove it in the start menu control panel. +- If you enable this policy the start menu won't show a link to the Games folder. + +- If you disable or don't configure this policy, the start menu will show a link to the Games folder, unless the user chooses to remove it in the start menu control panel. @@ -1325,13 +1305,12 @@ This policy setting affects the specified user interface elements only. It does | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1358,7 +1337,7 @@ This policy setting affects the specified user interface elements only. It does | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1373,9 +1352,9 @@ This policy setting allows you to remove the Help command from the Start menu. - If you enable this policy setting, the Help command is removed from the Start menu. -- If you disable or do not configure this policy setting, the Help command is available from the Start menu. +- If you disable or don't configure this policy setting, the Help command is available from the Start menu. -This policy setting only affects the Start menu. It does not remove the Help menu from File Explorer and does not prevent users from running Help. +This policy setting only affects the Start menu. It doesn't remove the Help menu from File Explorer and doesn't prevent users from running Help. @@ -1387,13 +1366,12 @@ This policy setting only affects the Start menu. It does not remove the Help men | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1420,7 +1398,7 @@ This policy setting only affects the Start menu. It does not remove the Help men | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1433,13 +1411,13 @@ This policy setting only affects the Start menu. It does not remove the Help men This policy setting allows you to turn off user tracking. -- If you enable this policy setting, the system does not track the programs that the user runs, and does not display frequently used programs in the Start Menu. +- If you enable this policy setting, the system doesn't track the programs that the user runs, and doesn't display frequently used programs in the Start Menu. -- If you disable or do not configure this policy setting, the system tracks the programs that the user runs. The system uses this information to customize Windows features, such as showing frequently used programs in the Start Menu. +- If you disable or don't configure this policy setting, the system tracks the programs that the user runs. The system uses this information to customize Windows features, such as showing frequently used programs in the Start Menu. Also, see these related policy settings: "Remove frequent programs liist from the Start Menu" and "Turn off personalized menus". -This policy setting does not prevent users from pinning programs to the Start Menu or Taskbar. See the "Remove pinned programs list from the Start Menu" and "Do not allow pinning programs to the Taskbar" policy settings. +This policy setting doesn't prevent users from pinning programs to the Start Menu or Taskbar. See the "Remove pinned programs list from the Start Menu" and "Do not allow pinning programs to the Taskbar" policy settings. @@ -1451,13 +1429,12 @@ This policy setting does not prevent users from pinning programs to the Start Me | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1484,7 +1461,7 @@ This policy setting does not prevent users from pinning programs to the Start Me | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1499,15 +1476,16 @@ This policy setting does not prevent users from pinning programs to the Start Me + - If you enable this setting, the Start Menu will either collapse or remove the all apps list from the Start menu. -Selecting "Collapse" will not display the app list next to the pinned tiles in Start. An "All apps" button will be displayed on Start to open the all apps list. This is equivalent to setting the "Show app list in Start" in Settings to Off. +Selecting "Collapse" won't display the app list next to the pinned tiles in Start. An "All apps" button will be displayed on Start to open the all apps list. This is equivalent to setting the "Show app list in Start" in Settings to Off. -Selecting "Collapse and disable setting" will do the same as the collapse option and disable the "Show app list in Start menu" in Settings, so users cannot turn it to On. +Selecting "Collapse and disable setting" will do the same as the collapse option and disable the "Show app list in Start menu" in Settings, so users can't turn it to On. -Selecting "Remove and disable setting" will remove the all apps list from Start and disable the "Show app list in Start menu" in Settings, so users cannot turn it to On. Select this option for compatibility with earlier versions of Windows. +Selecting "Remove and disable setting" will remove the all apps list from Start and disable the "Show app list in Start menu" in Settings, so users can't turn it to On. Select this option for compatibility with earlier versions of Windows. -- If you disable or do not configure this setting, the all apps list will be visible by default, and the user can change "Show app list in Start" in Settings. +- If you disable or don't configure this setting, the all apps list will be visible by default, and the user can change "Show app list in Start" in Settings. @@ -1519,13 +1497,12 @@ Selecting "Remove and disable setting" will remove the all apps list from Start | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1551,7 +1528,7 @@ Selecting "Remove and disable setting" will remove the all apps list from Start | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1570,7 +1547,7 @@ Enabling this policy setting prevents the Network Connections folder from openin Network Connections still appears in Control Panel and in File Explorer, but if users try to start it, a message appears explaining that a setting prevents the action. -- If you disable or do not configure this policy setting, Network Connections is available from the Start Menu. +- If you disable or don't configure this policy setting, Network Connections is available from the Start Menu. Also, see the "Disable programs on Settings menu" and "Disable Control Panel" policy settings and the policy settings in the Network Connections folder (Computer Configuration and User Configuration\Administrative Templates\Network\Network Connections). @@ -1584,13 +1561,12 @@ Also, see the "Disable programs on Settings menu" and "Disable Control Panel" po | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1617,7 +1593,7 @@ Also, see the "Disable programs on Settings menu" and "Disable Control Panel" po | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1628,11 +1604,12 @@ Also, see the "Disable programs on Settings menu" and "Disable Control Panel" po -- If you enable this setting, the "Pinned Programs" list is removed from the Start menu. Users cannot pin programs to the Start menu. + +- If you enable this setting, the "Pinned Programs" list is removed from the Start menu. Users can't pin programs to the Start menu. In Windows XP and Windows Vista, the Internet and email checkboxes are removed from the 'Customize Start Menu' dialog. -- If you disable this setting or do not configure it, the "Pinned Programs" list remains on the Start menu. Users can pin and unpin programs in the Start Menu. +- If you disable this setting or don't configure it, the "Pinned Programs" list remains on the Start menu. Users can pin and unpin programs in the Start Menu. @@ -1644,13 +1621,12 @@ In Windows XP and Windows Vista, the Internet and email checkboxes are removed f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1677,7 +1653,7 @@ In Windows XP and Windows Vista, the Internet and email checkboxes are removed f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1692,18 +1668,18 @@ Removes the Recent Items menu from the Start menu. Removes the Documents menu fr The Recent Items menu contains links to the non-program files that users have most recently opened. It appears so that users can easily reopen their documents. -- If you enable this setting, the system saves document shortcuts but does not display the Recent Items menu in the Start Menu, and users cannot turn the menu on. +If you enable this setting, the system saves document shortcuts but doesn't display the Recent Items menu in the Start Menu, and users can't turn the menu on. If you later disable the setting, so that the Recent Items menu appears in the Start Menu, the document shortcuts saved before the setting was enabled and while it was in effect appear in the Recent Items menu. -When the setting is disabled, the Recent Items menu appears in the Start Menu, and users cannot remove it. +When the setting is disabled, the Recent Items menu appears in the Start Menu, and users can't remove it. -If the setting is not configured, users can turn the Recent Items menu on and off. +If the setting isn't configured, users can turn the Recent Items menu on and off. > [!NOTE] -> This setting does not prevent Windows programs from displaying shortcuts to recently opened documents. See the "Do not keep history of recently opened documents" setting. +> This setting doesn't prevent Windows programs from displaying shortcuts to recently opened documents. See the "Do not keep history of recently opened documents" setting. -This setting also does not hide document shortcuts displayed in the Open dialog box. See the "Hide the dropdown list of recent files" setting. +This setting also doesn't hide document shortcuts displayed in the Open dialog box. See the "Hide the dropdown list of recent files" setting. @@ -1715,13 +1691,12 @@ This setting also does not hide document shortcuts displayed in the Open dialog | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1748,7 +1723,7 @@ This setting also does not hide document shortcuts displayed in the Open dialog | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1761,12 +1736,12 @@ This setting also does not hide document shortcuts displayed in the Open dialog This policy setting prevents the system from conducting a comprehensive search of the target drive to resolve a shortcut. -- If you enable this policy setting, the system does not conduct the final drive search. It just displays a message explaining that the file is not found. +- If you enable this policy setting, the system doesn't conduct the final drive search. It just displays a message explaining that the file isn't found. -- If you disable or do not configure this policy setting, by default, when the system cannot find the target file for a shortcut (.lnk), it searches all paths associated with the shortcut. If the target file is located on an NTFS partition, the system then uses the target's file ID to find a path. If the resulting path is not correct, it conducts a comprehensive search of the target drive in an attempt to find the file. +- If you disable or don't configure this policy setting, by default, when the system can't find the target file for a shortcut (.lnk), it searches all paths associated with the shortcut. If the target file is located on an NTFS partition, the system then uses the target's file ID to find a path. If the resulting path isn't correct, it conducts a comprehensive search of the target drive in an attempt to find the file. > [!NOTE] -> This policy setting only applies to target files on NTFS partitions. FAT partitions do not have this ID tracking and search capability. +> This policy setting only applies to target files on NTFS partitions. FAT partitions don't have this ID tracking and search capability. Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use the tracking-based method when resolving shell shortcuts" policy settings. @@ -1780,13 +1755,12 @@ Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1813,7 +1787,7 @@ Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1826,12 +1800,12 @@ Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use This policy setting prevents the system from using NTFS tracking features to resolve a shortcut. -- If you enable this policy setting, the system does not try to locate the file by using its file ID. It skips this step and begins a comprehensive search of the drive specified in the target path. +- If you enable this policy setting, the system doesn't try to locate the file by using its file ID. It skips this step and begins a comprehensive search of the drive specified in the target path. -- If you disable or do not configure this policy setting, by default, when the system cannot find the target file for a shortcut (.lnk), it searches all paths associated with the shortcut. If the target file is located on an NTFS partition, the system then uses the target's file ID to find a path. If the resulting path is not correct, it conducts a comprehensive search of the target drive in an attempt to find the file. +- If you disable or don't configure this policy setting, by default, when the system can't find the target file for a shortcut (.lnk), it searches all paths associated with the shortcut. If the target file is located on an NTFS partition, the system then uses the target's file ID to find a path. If the resulting path isn't correct, it conducts a comprehensive search of the target drive in an attempt to find the file. > [!NOTE] -> This policy setting only applies to target files on NTFS partitions. FAT partitions do not have this ID tracking and search capability. +> This policy setting only applies to target files on NTFS partitions. FAT partitions don't have this ID tracking and search capability. Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use the search-based method when resolving shell shortcuts" policy settings. @@ -1845,13 +1819,12 @@ Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1878,7 +1851,7 @@ Also, see the "Do not track Shell shortcuts during roaming" and the "Do not use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1911,13 +1884,13 @@ Allows you to remove the Run command from the Start menu, Internet Explorer, and Also, users with extended keyboards will no longer be able to display the Run dialog box by pressing the Application key (the key with the Windows logo) + R. -- If you disable or do not configure this setting, users will be able to access the Run command in the Start menu and in Task Manager and use the Internet Explorer Address Bar. +- If you disable or don't configure this setting, users will be able to access the Run command in the Start menu and in Task Manager and use the Internet Explorer Address Bar. > [!NOTE] -> This setting affects the specified interface only. It does not prevent users from using other methods to run programs. +> This setting affects the specified interface only. It doesn't prevent users from using other methods to run programs. > [!NOTE] -> It is a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. +> It's a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. @@ -1929,13 +1902,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1962,7 +1934,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1973,9 +1945,10 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy the start menu search box will not search for communications. -- If you disable or do not configure this policy, the start menu will search for communications, unless the user chooses not to in the start menu control panel. +- If you enable this policy the start menu search box won't search for communications. + +- If you disable or don't configure this policy, the start menu will search for communications, unless the user chooses not to in the start menu control panel. @@ -1987,13 +1960,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2020,7 +1992,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2031,9 +2003,10 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy, the "See all results" link will not be shown when the user performs a search in the start menu search box. -- If you disable or do not configure this policy, the "See all results" link will be shown when the user performs a search in the start menu search box. +- If you enable this policy, the "See all results" link won't be shown when the user performs a search in the start menu search box. + +- If you disable or don't configure this policy, the "See all results" link will be shown when the user performs a search in the start menu search box. @@ -2045,13 +2018,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2078,7 +2050,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2089,9 +2061,10 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy, a "See more results" / "Search Everywhere" link will not be shown when the user performs a search in the start menu search box. -- If you disable or do not configure this policy, a "See more results" link will be shown when the user performs a search in the start menu search box. If a 3rd party protocol handler is installed, a "Search Everywhere" link will be shown instead of the "See more results" link. +- If you enable this policy, a "See more results" / "Search Everywhere" link won't be shown when the user performs a search in the start menu search box. + +- If you disable or don't configure this policy, a "See more results" link will be shown when the user performs a search in the start menu search box. If a 3rd party protocol handler is installed, a "Search Everywhere" link will be shown instead of the "See more results" link. @@ -2103,13 +2076,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2136,7 +2108,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2147,10 +2119,12 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy setting the Start menu search box will not search for files. -- If you disable or do not configure this policy setting, the Start menu will search for files, unless the user chooses not to do so directly in Control Panel. -- If you enable this policy, a "See more results" / "Search Everywhere" link will not be shown when the user performs a search in the start menu search box. +- If you enable this policy setting the Start menu search box won't search for files. + +- If you disable or don't configure this policy setting, the Start menu will search for files, unless the user chooses not to do so directly in Control Panel. + +- If you enable this policy, a "See more results" / "Search Everywhere" link won't be shown when the user performs a search in the start menu search box. @@ -2162,13 +2136,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2195,7 +2168,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2206,9 +2179,10 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy the start menu search box will not search for internet history or favorites. -- If you disable or do not configure this policy, the start menu will search for for internet history or favorites, unless the user chooses not to in the start menu control panel. +- If you enable this policy the start menu search box won't search for internet history or favorites. + +- If you disable or don't configure this policy, the start menu will search for for internet history or favorites, unless the user chooses not to in the start menu control panel. @@ -2220,13 +2194,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2253,7 +2226,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2264,9 +2237,10 @@ Also, users with extended keyboards will no longer be able to display the Run di -- If you enable this policy setting the Start menu search box will not search for programs or Control Panel items. -- If you disable or do not configure this policy setting, the Start menu search box will search for programs and Control Panel items, unless the user chooses not to do so directly in Control Panel. +- If you enable this policy setting the Start menu search box won't search for programs or Control Panel items. + +- If you disable or don't configure this policy setting, the Start menu search box will search for programs and Control Panel items, unless the user chooses not to do so directly in Control Panel. @@ -2278,13 +2252,12 @@ Also, users with extended keyboards will no longer be able to display the Run di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2311,7 +2284,7 @@ Also, users with extended keyboards will no longer be able to display the Run di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2328,7 +2301,7 @@ This policy setting allows you to remove programs on Settings menu. However, users can still start Control Panel items by using other methods, such as right-clicking the desktop to start Display or right-clicking Computer to start System. -- If you disable or do not configure this policy setting, the Control Panel, Printers, and Network and Connection folders from Settings are available on the Start menu, and from Computer and File Explorer. +- If you disable or don't configure this policy setting, the Control Panel, Printers, and Network and Connection folders from Settings are available on the Start menu, and from Computer and File Explorer. Also, see the "Disable Control Panel," "Disable Display in Control Panel," and "Remove Network Connections from Start Menu" policy settings. @@ -2342,13 +2315,12 @@ Also, see the "Disable Control Panel," "Disable Display in Control Panel," and " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2375,7 +2347,7 @@ Also, see the "Disable Control Panel," "Disable Display in Control Panel," and " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2396,7 +2368,7 @@ This policy setting allows you to prevent changes to Taskbar and Start Menu Sett If the user right-clicks the taskbar and then clicks Properties, a message appears explaining that a setting prevents the action. -- If you disable or do not configure this policy setting, the Taskbar and Start Menu items are available from Settings on the Start menu. +- If you disable or don't configure this policy setting, the Taskbar and Start Menu items are available from Settings on the Start menu. @@ -2408,13 +2380,12 @@ If the user right-clicks the taskbar and then clicks Properties, a message appea | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2441,7 +2412,7 @@ If the user right-clicks the taskbar and then clicks Properties, a message appea | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2458,10 +2429,10 @@ This policy setting allows you to remove the Default Programs link from the Star Clicking the Default Programs link from the Start menu opens the Default Programs control panel and provides administrators the ability to specify default programs for certain activities, such as Web browsing or sending e-mail, as well as which programs are accessible from the Start menu, desktop, and other locations. -- If you disable or do not configure this policy setting, the Default Programs link is available from the Start menu. +- If you disable or don't configure this policy setting, the Default Programs link is available from the Start menu. > [!NOTE] -> This policy setting does not prevent the Set Default Programs for This Computer option from appearing in the Default Programs control panel. +> This policy setting doesn't prevent the Set Default Programs for This Computer option from appearing in the Default Programs control panel. @@ -2473,13 +2444,12 @@ Clicking the Default Programs link from the Start menu opens the Default Program | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2506,7 +2476,7 @@ Clicking the Default Programs link from the Start menu opens the Default Program | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2519,12 +2489,12 @@ Clicking the Default Programs link from the Start menu opens the Default Program This policy setting allows you to remove the Documents icon from the Start menu and its submenus. -- If you enable this policy setting, the Documents icon is removed from the Start menu and its submenus. Enabling this policy setting only removes the icon. It does not prevent the user from using other methods to gain access to the contents of the Documents folder. +- If you enable this policy setting, the Documents icon is removed from the Start menu and its submenus. Enabling this policy setting only removes the icon. It doesn't prevent the user from using other methods to gain access to the contents of the Documents folder. > [!NOTE] > To make changes to this policy setting effective, you must log off and then log on. -- If you disable or do not configure this policy setting, he Documents icon is available from the Start menu. +- If you disable or don't configure this policy setting, he Documents icon is available from the Start menu. Also, see the "Remove Documents icon on the desktop" policy setting. @@ -2538,13 +2508,12 @@ Also, see the "Remove Documents icon on the desktop" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2571,7 +2540,7 @@ Also, see the "Remove Documents icon on the desktop" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2586,7 +2555,7 @@ This policy setting allows you to remove the Music icon from Start Menu. - If you enable this policy setting, the Music icon is no longer available from Start Menu. -- If you disable or do not configure this policy setting, the Music icon is available from Start Menu. +- If you disable or don't configure this policy setting, the Music icon is available from Start Menu. @@ -2598,13 +2567,12 @@ This policy setting allows you to remove the Music icon from Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2631,7 +2599,7 @@ This policy setting allows you to remove the Music icon from Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2646,7 +2614,7 @@ This policy setting allows you to remove the Network icon from Start Menu. - If you enable this policy setting, the Network icon is no longer available from Start Menu. -- If you disable or do not configure this policy setting, the Network icon is available from Start Menu. +- If you disable or don't configure this policy setting, the Network icon is available from Start Menu. @@ -2658,13 +2626,12 @@ This policy setting allows you to remove the Network icon from Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2691,7 +2658,7 @@ This policy setting allows you to remove the Network icon from Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2706,7 +2673,7 @@ This policy setting allows you to remove the Pictures icon from Start Menu. - If you enable this policy setting, the Pictures icon is no longer available from Start Menu. -- If you disable or do not configure this policy setting, the Pictures icon is available from Start Menu. +- If you disable or don't configure this policy setting, the Pictures icon is available from Start Menu. @@ -2718,13 +2685,12 @@ This policy setting allows you to remove the Pictures icon from Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2751,7 +2717,7 @@ This policy setting allows you to remove the Pictures icon from Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2764,9 +2730,9 @@ This policy setting allows you to remove the Pictures icon from Start Menu. This policy setting allows you to remove the Downloads link from the Start Menu. -- If you enable this policy setting, the Start Menu does not show a link to the Downloads folder. +- If you enable this policy setting, the Start Menu doesn't show a link to the Downloads folder. -- If you disable or do not configure this policy setting, the Downloads link is available from the Start Menu. +- If you disable or don't configure this policy setting, the Downloads link is available from the Start Menu. @@ -2778,13 +2744,12 @@ This policy setting allows you to remove the Downloads link from the Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2811,7 +2776,7 @@ This policy setting allows you to remove the Downloads link from the Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2822,9 +2787,10 @@ This policy setting allows you to remove the Downloads link from the Start Menu. -- If you enable this policy the Start menu will not show a link to Homegroup. It also removes the homegroup item from the Start Menu options. As a result, users cannot add the homegroup link to the Start Menu. -- If you disable or do not configure this policy, users can use the Start Menu options to add or remove the homegroup link from the Start Menu. +- If you enable this policy the Start menu won't show a link to Homegroup. It also removes the homegroup item from the Start Menu options. As a result, users can't add the homegroup link to the Start Menu. + +- If you disable or don't configure this policy, users can use the Start Menu options to add or remove the homegroup link from the Start Menu. @@ -2836,13 +2802,12 @@ This policy setting allows you to remove the Downloads link from the Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2869,7 +2834,7 @@ This policy setting allows you to remove the Downloads link from the Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2882,9 +2847,9 @@ This policy setting allows you to remove the Downloads link from the Start Menu. This policy setting allows you to remove the Recorded TV link from the Start Menu. -- If you enable this policy setting, the Start Menu does not show a link to the Recorded TV library. +- If you enable this policy setting, the Start Menu doesn't show a link to the Recorded TV library. -- If you disable or do not configure this policy setting, the Recorded TV link is available from the Start Menu. +- If you disable or don't configure this policy setting, the Recorded TV link is available from the Start Menu. @@ -2896,13 +2861,12 @@ This policy setting allows you to remove the Recorded TV link from the Start Men | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2929,7 +2893,7 @@ This policy setting allows you to remove the Recorded TV link from the Start Men | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2944,11 +2908,11 @@ Hides all folders on the user-specific (top) section of the Start menu. Other it This setting is designed for use with redirected folders. Redirected folders appear on the main (bottom) section of the Start menu. However, the original, user-specific version of the folder still appears on the top section of the Start menu. Because the appearance of two folders with the same name might confuse users, you can use this setting to hide user-specific folders. -**Note** that this setting hides all user-specific folders, not just those associated with redirected folders. +Note that this setting hides all user-specific folders, not just those associated with redirected folders. - If you enable this setting, no folders appear on the top section of the Start menu. If users add folders to the Start Menu directory in their user profiles, the folders appear in the directory but not on the Start menu. -- If you disable this setting or do not configured it, Windows 2000 Professional and Windows XP Professional display folders on both sections of the Start menu. +- If you disable this setting or don't configured it, Windows 2000 Professional and Windows XP Professional display folders on both sections of the Start menu. @@ -2960,13 +2924,12 @@ This setting is designed for use with redirected folders. Redirected folders app | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2993,7 +2956,7 @@ This setting is designed for use with redirected folders. Redirected folders app | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3006,9 +2969,9 @@ This setting is designed for use with redirected folders. Redirected folders app This policy setting allows you to remove the Videos link from the Start Menu. -- If you enable this policy setting, the Start Menu does not show a link to the Videos library. +- If you enable this policy setting, the Start Menu doesn't show a link to the Videos library. -- If you disable or do not configure this policy setting, the Videos link is available from the Start Menu. +- If you disable or don't configure this policy setting, the Videos link is available from the Start Menu. @@ -3020,13 +2983,12 @@ This policy setting allows you to remove the Videos link from the Start Menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3053,7 +3015,7 @@ This policy setting allows you to remove the Videos link from the Start Menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3072,7 +3034,7 @@ The classic Start menu in Windows 2000 Professional allows users to begin common - If you disable this setting, the Start menu only displays in the new style, meaning the desktop icons are now on the Start page. -- If you do not configure this setting, the default is the new style, and the user can change the view. +- If you don't configure this setting, the default is the new style, and the user can change the view. @@ -3084,13 +3046,12 @@ The classic Start menu in Windows 2000 Professional allows users to begin common | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3117,7 +3078,7 @@ The classic Start menu in Windows 2000 Professional allows users to begin common | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3130,9 +3091,9 @@ The classic Start menu in Windows 2000 Professional allows users to begin common Prevents the clock in the system notification area from being displayed. -- If you enable this setting, the clock will not be displayed in the system notification area. +- If you enable this setting, the clock won't be displayed in the system notification area. -- If you disable or do not configure this setting, the default behavior of the clock appearing in the notification area will occur. +- If you disable or don't configure this setting, the default behavior of the clock appearing in the notification area will occur. @@ -3144,13 +3105,12 @@ Prevents the clock in the system notification area from being displayed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3177,7 +3137,7 @@ Prevents the clock in the system notification area from being displayed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3194,7 +3154,7 @@ Taskbar grouping consolidates similar applications when there is no room on the - If you enable this setting, it prevents the taskbar from grouping items that share the same program name. By default, this setting is always enabled. -If you disable or do not configure it, items on the taskbar that share the same program are grouped together. The users have the option to disable grouping if they choose. +- If you disable or don't configure it, items on the taskbar that share the same program are grouped together. The users have the option to disable grouping if they choose. @@ -3206,13 +3166,12 @@ If you disable or do not configure it, items on the taskbar that share the same | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3239,7 +3198,7 @@ If you disable or do not configure it, items on the taskbar that share the same | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3254,9 +3213,9 @@ This setting affects the taskbar. The taskbar includes the Start button, buttons for currently running tasks, custom toolbars, the notification area, and the system clock. Toolbars include Quick Launch, Address, Links, Desktop, and other custom toolbars created by the user or by an application. -- If this setting is enabled, the taskbar does not display any custom toolbars, and the user cannot add any custom toolbars to the taskbar. Moreover, the "Toolbars" menu command and submenu are removed from the context menu. The taskbar displays only the Start button, taskbar buttons, the notification area, and the system clock. +- If this setting is enabled, the taskbar doesn't display any custom toolbars, and the user can't add any custom toolbars to the taskbar. Moreover, the "Toolbars" menu command and submenu are removed from the context menu. The taskbar displays only the Start button, taskbar buttons, the notification area, and the system clock. -- If this setting is disabled or is not configured, the taskbar displays all toolbars. Users can add or remove custom toolbars, and the "Toolbars" command appears in the context menu. +- If this setting is disabled or isn't configured, the taskbar displays all toolbars. Users can add or remove custom toolbars, and the "Toolbars" command appears in the context menu. @@ -3268,13 +3227,12 @@ The taskbar includes the Start button, buttons for currently running tasks, cust | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3301,7 +3259,7 @@ The taskbar includes the Start button, buttons for currently running tasks, cust | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3320,9 +3278,9 @@ This policy setting allows you to remove access to the context menus for the tas - If you enable this policy setting, the menus that appear when you right-click the taskbar and items on the taskbar are hidden, such as the Start button, the clock, and the taskbar buttons. -- If you disable or do not configure this policy setting, the context menus for the taskbar are available. +- If you disable or don't configure this policy setting, the context menus for the taskbar are available. -This policy setting does not prevent users from using other methods to issue the commands that appear on these menus. +This policy setting doesn't prevent users from using other methods to issue the commands that appear on these menus. @@ -3334,13 +3292,12 @@ This policy setting does not prevent users from using other methods to issue the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3367,7 +3324,7 @@ This policy setting does not prevent users from using other methods to issue the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3384,7 +3341,7 @@ Description: The notification area is located at the far right end of the task b - If this setting is enabled, the user's entire notification area, including the notification icons, is hidden. The taskbar displays only the Start button, taskbar buttons, custom toolbars (if any), and the system clock. -- If this setting is disabled or is not configured, the notification area is shown in the user's taskbar. +- If this setting is disabled or isn't configured, the notification area is shown in the user's taskbar. > [!NOTE] > Enabling this setting overrides the "Turn off notification area cleanup" setting, because if the notification area is hidden, there is no need to clean up the icons. @@ -3399,13 +3356,12 @@ Description: The notification area is located at the far right end of the task b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3432,7 +3388,7 @@ Description: The notification area is located at the far right end of the task b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3447,9 +3403,10 @@ Description: The notification area is located at the far right end of the task b -- If you enable this setting, users cannot uninstall apps from Start. -- If you disable this setting or do not configure it, users can access the uninstall command from Start +- If you enable this setting, users can't uninstall apps from Start. + +- If you disable this setting or don't configure it, users can access the uninstall command from Start. @@ -3461,13 +3418,12 @@ Description: The notification area is located at the far right end of the task b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3494,7 +3450,7 @@ Description: The notification area is located at the far right end of the task b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3505,9 +3461,10 @@ Description: The notification area is located at the far right end of the task b -- If you enable this policy the start menu will not show a link to the user's storage folder. -- If you disable or do not configure this policy, the start menu will display a link, unless the user chooses to remove it in the start menu control panel. +- If you enable this policy the start menu won't show a link to the user's storage folder. + +- If you disable or don't configure this policy, the start menu will display a link, unless the user chooses to remove it in the start menu control panel. @@ -3519,13 +3476,12 @@ Description: The notification area is located at the far right end of the task b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3552,7 +3508,7 @@ Description: The notification area is located at the far right end of the task b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3569,7 +3525,7 @@ This policy setting allows you to remove the user name label from the Start Menu To remove the user name folder on Windows Vista, set the "Remove user folder link from Start Menu" policy setting. -- If you disable or do not configure this policy setting, the user name label appears on the Start Menu in Windows XP and Windows Server 2003. +- If you disable or don't configure this policy setting, the user name label appears on the Start Menu in Windows XP and Windows Server 2003. @@ -3581,13 +3537,12 @@ To remove the user name folder on Windows Vista, set the "Remove user folder lin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3614,7 +3569,7 @@ To remove the user name folder on Windows Vista, set the "Remove user folder lin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3629,11 +3584,11 @@ This policy setting allows you to remove links and access to Windows Update. - If you enable this policy setting, users are prevented from connecting to the Windows Update Web site. -Enabling this policy setting blocks user access to the Windows Update Web site at . Also, the policy setting removes the Windows Update hyperlink from the Start menu and from the Tools menu in Internet Explorer. +Enabling this policy setting blocks user access to the Windows Update Web site at< https://windowsupdate.microsoft.com>. Also, the policy setting removes the Windows Update hyperlink from the Start menu and from the Tools menu in Internet Explorer. Windows Update, the online extension of Windows, offers software updates to keep a user's system up-to-date. The Windows Update Product Catalog determines any system files, security fixes, and Microsoft updates that users need and shows the newest versions available for download. -- If you disable or do not configure this policy setting, the Windows Update hyperlink is available from the Start menu and from the Tools menu in Internet Explorer. +- If you disable or don't configure this policy setting, the Windows Update hyperlink is available from the Start menu and from the Tools menu in Internet Explorer. Also, see the "Hide the "Add programs from Microsoft" option" policy setting. @@ -3647,13 +3602,12 @@ Also, see the "Hide the "Add programs from Microsoft" option" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3680,7 +3634,7 @@ Also, see the "Hide the "Add programs from Microsoft" option" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3695,9 +3649,9 @@ Set the default action of the power button on the Start menu. - If you enable this setting, the Start Menu will set the power button to the chosen action, and not let the user change this action. -If you set the button to either Sleep or Hibernate, and that state is not supported on a computer, then the button will fall back to Shut Down. +If you set the button to either Sleep or Hibernate, and that state isn't supported on a computer, then the button will fall back to Shut Down. -- If you disable or do not configure this setting, the Start Menu power button will be set to Shut Down by default, and the user can change this setting to another action. +- If you disable or don't configure this setting, the Start Menu power button will be set to Shut Down by default, and the user can change this setting to another action. @@ -3709,13 +3663,12 @@ If you set the button to either Sleep or Hibernate, and that state is not suppor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3741,7 +3694,7 @@ If you set the button to either Sleep or Hibernate, and that state is not suppor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3754,11 +3707,11 @@ If you set the button to either Sleep or Hibernate, and that state is not suppor This policy setting controls whether the QuickLaunch bar is displayed in the Taskbar. -- If you enable this policy setting, the QuickLaunch bar will be visible and cannot be turned off. +- If you enable this policy setting, the QuickLaunch bar will be visible and can't be turned off. -- If you disable this policy setting, the QuickLaunch bar will be hidden and cannot be turned on. +- If you disable this policy setting, the QuickLaunch bar will be hidden and can't be turned on. -- If you do not configure this policy setting, then users will be able to turn the QuickLaunch bar on and off. +- If you don't configure this policy setting, then users will be able to turn the QuickLaunch bar on and off. @@ -3770,13 +3723,12 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3803,7 +3755,7 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3814,9 +3766,10 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas -- If you enable this setting, the "Undock PC" button is removed from the simple Start Menu, and your PC cannot be undocked. -- If you disable this setting or do not configure it, the "Undock PC" button remains on the simple Start menu, and your PC can be undocked. +- If you enable this setting, the "Undock PC" button is removed from the simple Start Menu, and your PC can't be undocked. + +- If you disable this setting or don't configure it, the "Undock PC" button remains on the simple Start menu, and your PC can be undocked. @@ -3828,13 +3781,12 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3861,7 +3813,7 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3888,13 +3840,12 @@ This policy setting allows the Apps view to be opened by default when the user g | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3921,7 +3872,7 @@ This policy setting allows the Apps view to be opened by default when the user g | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3936,10 +3887,10 @@ This policy setting shows or hides the "Run as different user" command on the St - If you enable this setting, users can access the "Run as different user" command from Start for applications which support this functionality. -- If you disable this setting or do not configure it, users cannot access the "Run as different user" command from Start for any applications. +- If you disable this setting or don't configure it, users can't access the "Run as different user" command from Start for any applications. > [!NOTE] -> This setting does not prevent users from using other methods, such as the shift right-click menu on application's jumplists in the taskbar to issue the "Run as different user" command. +> This setting doesn't prevent users from using other methods, such as the shift right-click menu on application's jumplists in the taskbar to issue the "Run as different user" command. @@ -3951,13 +3902,12 @@ This policy setting shows or hides the "Run as different user" command on the St | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3984,7 +3934,7 @@ This policy setting shows or hides the "Run as different user" command on the St | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3995,8 +3945,10 @@ This policy setting shows or hides the "Run as different user" command on the St + - If you enable this setting, the Run command is added to the Start menu. -- If you disable or do not configure this setting, the Run command is not visible on the Start menu by default, but it can be added from the Taskbar and Start menu properties. If the Remove Run link from Start Menu policy is set, the Add the Run command to the Start menu policy has no effect. + +- If you disable or don't configure this setting, the Run command isn't visible on the Start menu by default, but it can be added from the Taskbar and Start menu properties. If the Remove Run link from Start Menu policy is set, the Add the Run command to the Start menu policy has no effect. @@ -4008,13 +3960,12 @@ This policy setting shows or hides the "Run as different user" command on the St | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4041,7 +3992,7 @@ This policy setting shows or hides the "Run as different user" command on the St | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4068,13 +4019,12 @@ This policy setting allows the Start screen to appear on the display the user is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4101,7 +4051,7 @@ This policy setting allows the Start screen to appear on the display the user is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4114,11 +4064,11 @@ This policy setting allows the Start screen to appear on the display the user is This policy setting allows you to removes the "Log Off ``" item from the Start menu and prevents users from restoring it. -- If you enable this policy setting, the Log Off `` item does not appear in the Start menu. This policy setting also removes the Display Logoff item from Start Menu Options. As a result, users cannot restore the Log Off `` item to the Start Menu. +- If you enable this policy setting, the Log Off `` item doesn't appear in the Start menu. This policy setting also removes the Display Logoff item from Start Menu Options. As a result, users can't restore the Log Off `` item to the Start Menu. -- If you disable or do not configure this policy setting, users can use the Display Logoff item to add and remove the Log Off item. +- If you disable or don't configure this policy setting, users can use the Display Logoff item to add and remove the Log Off item. -This policy setting affects the Start menu only. It does not affect the Log Off item on the Windows Security dialog box that appears when you press Ctrl+Alt+Del, and it does not prevent users from using other methods to log off. +This policy setting affects the Start menu only. It doesn't affect the Log Off item on the Windows Security dialog box that appears when you press Ctrl+Alt+Del, and it doesn't prevent users from using other methods to log off. > [!TIP] > To add or remove the Log Off item on a computer, click Start, click Settings, click Taskbar and Start Menu, click the Start Menu Options tab and, in the Start Menu Settings box, click Display Logoff. @@ -4135,13 +4085,12 @@ See also: "Remove Logoff" policy setting in User Configuration\Administrative Te | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4168,7 +4117,7 @@ See also: "Remove Logoff" policy setting in User Configuration\Administrative Te | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4183,7 +4132,7 @@ See also: "Remove Logoff" policy setting in User Configuration\Administrative Te -This policy setting allows pinning apps to Start by default, when they are included by AppID on the list. +This policy setting allows pinning apps to Start by default, when they're included by AppID on the list. @@ -4195,13 +4144,12 @@ This policy setting allows pinning apps to Start by default, when they are inclu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index 1880514363..c3c396e287 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SystemRestore Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_SystemRestore -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -50,7 +47,7 @@ System Restore enables users, in the event of a problem, to restore their comput - If you enable this policy setting, the option to configure System Restore through System Protection is disabled. -- If you disable or do not configure this policy setting, users can change the System Restore settings through System Protection. +- If you disable or don't configure this policy setting, users can change the System Restore settings through System Protection. Also, see the "Turn off System Restore" policy setting. If the "Turn off System Restore" policy setting is enabled, the "Turn off System Restore configuration" policy setting is overwritten. @@ -64,13 +61,12 @@ Also, see the "Turn off System Restore" policy setting. If the "Turn off System | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md index b83e3d74c0..c031995861 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TabletPCInputPanel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_TabletPCInputPanel -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,11 +43,11 @@ Turns off the integration of application auto complete lists with Tablet PC Inpu Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, application auto complete lists will never appear next to Input Panel. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, application auto complete lists will never appear next to Input Panel. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will be able to configure this setting on the Text completion tab in Input Panel Options. +- If you don't configure this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will be able to configure this setting on the Text completion tab in Input Panel Options. @@ -62,13 +59,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,11 +106,11 @@ Turns off the integration of application auto complete lists with Tablet PC Inpu Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, application auto complete lists will never appear next to Input Panel. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, application auto complete lists will never appear next to Input Panel. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will be able to configure this setting on the Text completion tab in Input Panel Options. +- If you don't configure this policy, application auto complete lists will appear next to Input Panel in applications where the functionality is available. Users will be able to configure this setting on the Text completion tab in Input Panel Options. @@ -126,13 +122,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -174,11 +169,11 @@ Prevents Input Panel tab from appearing on the edge of the Tablet PC screen. Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel tab will not appear on the edge of the Tablet PC screen. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel tab won't appear on the edge of the Tablet PC screen. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will be able to configure this setting on the Opening tab in Input Panel Options. > [!CAUTION] > If you enable both the "Prevent Input Panel from appearing next to text entry areas" policy and the "Prevent Input Panel tab from appearing" policy, and disable the "Show Input Panel taskbar icon" policy, the user will then have no way to access Input Panel. @@ -193,13 +188,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -226,7 +220,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -241,11 +235,11 @@ Prevents Input Panel tab from appearing on the edge of the Tablet PC screen. Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel tab will not appear on the edge of the Tablet PC screen. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel tab won't appear on the edge of the Tablet PC screen. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel tab will appear on the edge of the Tablet PC screen. Users will be able to configure this setting on the Opening tab in Input Panel Options. > [!CAUTION] > If you enable both the "Prevent Input Panel from appearing next to text entry areas" policy and the "Prevent Input Panel tab from appearing" policy, and disable the "Show Input Panel taskbar icon" policy, the user will then have no way to access Input Panel. @@ -260,13 +254,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -293,7 +286,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -308,11 +301,11 @@ Prevents the Tablet PC Input Panel icon from appearing next to any text entry ar Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will never appear next to text entry areas when using a tablet pen as an input device. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel will never appear next to text entry areas when using a tablet pen as an input device. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will appear next to any text entry area in applications where this behavior is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will appear next to any text entry area in applications where this behavior is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. > [!CAUTION] > If you enable both the "Prevent Input Panel from appearing next to text entry areas" policy and the "Prevent Input Panel tab from appearing" policy, and disable the "Show Input Panel taskbar icon" policy, the user will then have no way to access Input Panel. @@ -327,13 +320,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -360,7 +352,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -375,11 +367,11 @@ Prevents the Tablet PC Input Panel icon from appearing next to any text entry ar Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will never appear next to text entry areas when using a tablet pen as an input device. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel will never appear next to text entry areas when using a tablet pen as an input device. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will appear next to any text entry area in applications where this behavior is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will appear next to any text entry area in applications where this behavior is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. > [!CAUTION] > If you enable both the "Prevent Input Panel from appearing next to text entry areas" policy and the "Prevent Input Panel tab from appearing" policy, and disable the "Show Input Panel taskbar icon" policy, the user will then have no way to access Input Panel. @@ -394,13 +386,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -427,7 +418,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -442,11 +433,11 @@ Prevents the Tablet PC Input Panel icon from appearing next to any text entry ar Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will never appear next to any text entry area when a user is using touch input. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel will never appear next to any text entry area when a user is using touch input. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. @@ -458,13 +449,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -491,7 +481,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -506,11 +496,11 @@ Prevents the Tablet PC Input Panel icon from appearing next to any text entry ar Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will never appear next to any text entry area when a user is using touch input. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel will never appear next to any text entry area when a user is using touch input. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. +- If you don't configure this policy, Input Panel will appear next to text entry areas in applications where this behavior is available. Users will be able to configure this setting on the Opening tab in Input Panel Options. @@ -522,13 +512,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -555,7 +544,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -570,19 +559,19 @@ Adjusts password security settings in Touch Keyboard and Handwriting panel (a.k. Touch Keyboard and Handwriting panel enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy and choose "Low" from the drop-down box, password security is set to "Low." At this setting, all password security settings are turned off. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Low" from the drop-down box, password security is set to "Low". At this setting, all password security settings are turned off. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Medium-Low" from the drop-down box, password security is set to "Medium-Low." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Medium-Low" from the drop-down box, password security is set to "Medium-Low". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel displays the cursor and which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Medium" from the drop-down box, password security is set to "Medium." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Medium" from the drop-down box, password security is set to "Medium". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching isn't allowed, and Input Panel displays the cursor and which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose to "Medium-High" from the drop-down box, password security is set to "Medium-High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose to "Medium-High" from the drop-down box, password security is set to "Medium-High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "High" from the drop-down box, password security is set to "High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "High" from the drop-down box, password security is set to "High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching isn't allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, password security is set to "Medium-High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, password security is set to "Medium-High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, password security is set to "Medium-High" by default. At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will be able to configure this setting on the Advanced tab in Input Panel Options in Windows 7 and Windows Vista. +- If you don't configure this policy, password security is set to "Medium-High" by default. At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users will be able to configure this setting on the Advanced tab in Input Panel Options in Windows 7 and Windows Vista. > [!CAUTION] > If you lower password security settings, people who can see the user's screen might be able to see their passwords. @@ -597,13 +586,12 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -630,7 +618,7 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -645,19 +633,19 @@ Adjusts password security settings in Touch Keyboard and Handwriting panel (a.k. Touch Keyboard and Handwriting panel enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy and choose "Low" from the drop-down box, password security is set to "Low." At this setting, all password security settings are turned off. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Low" from the drop-down box, password security is set to "Low". At this setting, all password security settings are turned off. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Medium-Low" from the drop-down box, password security is set to "Medium-Low." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Medium-Low" from the drop-down box, password security is set to "Medium-Low". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel displays the cursor and which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Medium" from the drop-down box, password security is set to "Medium." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Medium" from the drop-down box, password security is set to "Medium". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching isn't allowed, and Input Panel displays the cursor and which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose to "Medium-High" from the drop-down box, password security is set to "Medium-High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose to "Medium-High" from the drop-down box, password security is set to "Medium-High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "High" from the drop-down box, password security is set to "High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "High" from the drop-down box, password security is set to "High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching isn't allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, password security is set to "Medium-High." At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, password security is set to "Medium-High". At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, password security is set to "Medium-High" by default. At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will be able to configure this setting on the Advanced tab in Input Panel Options in Windows 7 and Windows Vista. +- If you don't configure this policy, password security is set to "Medium-High" by default. At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel doesn't display the cursor or which keys are tapped. Users will be able to configure this setting on the Advanced tab in Input Panel Options in Windows 7 and Windows Vista. > [!CAUTION] > If you lower password security settings, people who can see the user's screen might be able to see their passwords. @@ -672,13 +660,12 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -705,7 +692,7 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -720,11 +707,11 @@ Prevents the Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel Touch Keyboard and Handwriting panel enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will not provide text prediction suggestions. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel won't provide text prediction suggestions. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will provide text prediction suggestions. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will provide text prediction suggestions. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will provide text prediction suggestions. Users will be able to configure this setting on the Text Completion tab in Input Panel Options in Windows 7 and Windows Vista. +- If you don't configure this policy, Input Panel will provide text prediction suggestions. Users will be able to configure this setting on the Text Completion tab in Input Panel Options in Windows 7 and Windows Vista. @@ -736,13 +723,12 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -769,7 +755,7 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -784,11 +770,11 @@ Prevents the Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel Touch Keyboard and Handwriting panel enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, Input Panel will not provide text prediction suggestions. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, Input Panel won't provide text prediction suggestions. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, Input Panel will provide text prediction suggestions. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, Input Panel will provide text prediction suggestions. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, Input Panel will provide text prediction suggestions. Users will be able to configure this setting on the Text Completion tab in Input Panel Options in Windows 7 and Windows Vista. +- If you don't configure this policy, Input Panel will provide text prediction suggestions. Users will be able to configure this setting on the Text Completion tab in Input Panel Options in Windows 7 and Windows Vista. @@ -800,13 +786,12 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -833,7 +818,7 @@ Touch Keyboard and Handwriting panel enables you to use handwriting or an on-scr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -848,11 +833,11 @@ Includes rarely used Chinese, Kanji, and Hanja characters when handwriting is co Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 and Windows Vista) enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, rarely used Chinese, Kanji, and Hanja characters will be included in recognition results when handwriting is converted to typed text. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, rarely used Chinese, Kanji, and Hanja characters will be included in recognition results when handwriting is converted to typed text. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, rarely used Chinese, Kanji, and Hanja characters will not be included in recognition results when handwriting is converted to typed text. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, rarely used Chinese, Kanji, and Hanja characters won't be included in recognition results when handwriting is converted to typed text. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, rarely used Chinese, Kanji, and Hanja characters will not be included in recognition results when handwriting is converted to typed text. Users will be able to configure this setting on the Ink to text conversion tab in Input Panel Options (in Windows 7 and Windows Vista). +- If you don't configure this policy, rarely used Chinese, Kanji, and Hanja characters won't be included in recognition results when handwriting is converted to typed text. Users will be able to configure this setting on the Ink to text conversion tab in Input Panel Options (in Windows 7 and Windows Vista). @@ -864,13 +849,12 @@ Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -897,7 +881,7 @@ Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -912,11 +896,11 @@ Includes rarely used Chinese, Kanji, and Hanja characters when handwriting is co Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 and Windows Vista) enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy, rarely used Chinese, Kanji, and Hanja characters will be included in recognition results when handwriting is converted to typed text. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy, rarely used Chinese, Kanji, and Hanja characters will be included in recognition results when handwriting is converted to typed text. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, rarely used Chinese, Kanji, and Hanja characters will not be included in recognition results when handwriting is converted to typed text. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, rarely used Chinese, Kanji, and Hanja characters won't be included in recognition results when handwriting is converted to typed text. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, rarely used Chinese, Kanji, and Hanja characters will not be included in recognition results when handwriting is converted to typed text. Users will be able to configure this setting on the Ink to text conversion tab in Input Panel Options (in Windows 7 and Windows Vista). +- If you don't configure this policy, rarely used Chinese, Kanji, and Hanja characters won't be included in recognition results when handwriting is converted to typed text. Users will be able to configure this setting on the Ink to text conversion tab in Input Panel Options (in Windows 7 and Windows Vista). @@ -928,13 +912,12 @@ Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -961,7 +944,7 @@ Touch Keyboard and Handwriting panel (a.k.a. Tablet PC Input Panel in Windows 7 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -978,15 +961,15 @@ The tolerant gestures let users scratch out ink in Input Panel by using striketh Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy and choose "All" from the drop-down menu, no scratch-out gestures will be available in Input Panel. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "All" from the drop-down menu, no scratch-out gestures will be available in Input Panel. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Tolerant," users will be able to use the Z-shaped scratch-out gesture that was available in Microsoft Windows XP Tablet PC Edition. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Tolerant," users will be able to use the Z-shaped scratch-out gesture that was available in Microsoft Windows XP Tablet PC Edition. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "None," users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "None," users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will be able to configure this setting on the Gestures tab in Input Panel Options. +- If you don't configure this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will be able to configure this setting on the Gestures tab in Input Panel Options. @@ -998,13 +981,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1031,7 +1013,7 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1048,15 +1030,15 @@ The tolerant gestures let users scratch out ink in Input Panel by using striketh Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. -- If you enable this policy and choose "All" from the drop-down menu, no scratch-out gestures will be available in Input Panel. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "All" from the drop-down menu, no scratch-out gestures will be available in Input Panel. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "Tolerant," users will be able to use the Z-shaped scratch-out gesture that was available in Microsoft Windows XP Tablet PC Edition. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "Tolerant," users will be able to use the Z-shaped scratch-out gesture that was available in Microsoft Windows XP Tablet PC Edition. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you enable this policy and choose "None," users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you enable this policy and choose "None," users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you disable this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will not be able to configure this setting in the Input Panel Options dialog box. +- If you disable this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users won't be able to configure this setting in the Input Panel Options dialog box. -- If you do not configure this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will be able to configure this setting on the Gestures tab in Input Panel Options. +- If you don't configure this policy, users will be able to use both the tolerant scratch-out gestures and the Z-shaped scratch-out gesture. Users will be able to configure this setting on the Gestures tab in Input Panel Options. @@ -1068,13 +1050,12 @@ Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-tabletshell.md b/windows/client-management/mdm/policy-csp-admx-tabletshell.md index bb04b3fb84..6682bc155c 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletshell.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletshell.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TabletShell Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_TabletShell -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference Prevents start of InkBall game. -- If you enable this policy, the InkBall game will not run. +- If you enable this policy, the InkBall game won't run. - If you disable this policy, the InkBall game will run. -- If you do not configure this policy, the InkBall game will run. +- If you don't configure this policy, the InkBall game will run. @@ -60,13 +57,12 @@ Prevents start of InkBall game. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ Prevents start of InkBall game. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,11 +102,11 @@ Prevents start of InkBall game. Prevents start of InkBall game. -- If you enable this policy, the InkBall game will not run. +- If you enable this policy, the InkBall game won't run. - If you disable this policy, the InkBall game will run. -- If you do not configure this policy, the InkBall game will run. +- If you don't configure this policy, the InkBall game will run. @@ -122,13 +118,12 @@ Prevents start of InkBall game. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ Prevents start of InkBall game. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ Prevents start of InkBall game. Prevents start of Windows Journal. -- If you enable this policy, the Windows Journal accessory will not run. +- If you enable this policy, the Windows Journal accessory won't run. - If you disable this policy, the Windows Journal accessory will run. -- If you do not configure this policy, the Windows Journal accessory will run. +- If you don't configure this policy, the Windows Journal accessory will run. @@ -184,13 +179,12 @@ Prevents start of Windows Journal. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ Prevents start of Windows Journal. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -230,11 +224,11 @@ Prevents start of Windows Journal. Prevents start of Windows Journal. -- If you enable this policy, the Windows Journal accessory will not run. +- If you enable this policy, the Windows Journal accessory won't run. - If you disable this policy, the Windows Journal accessory will run. -- If you do not configure this policy, the Windows Journal accessory will run. +- If you don't configure this policy, the Windows Journal accessory will run. @@ -246,13 +240,12 @@ Prevents start of Windows Journal. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -279,7 +272,7 @@ Prevents start of Windows Journal. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -292,11 +285,11 @@ Prevents start of Windows Journal. Prevents printing to Journal Note Writer. -- If you enable this policy, the Journal Note Writer printer driver will not allow printing to it. It will remain displayed in the list of available printers, but attempts to print to it will fail. +- If you enable this policy, the Journal Note Writer printer driver won't allow printing to it. It will remain displayed in the list of available printers, but attempts to print to it will fail. -- If you disable this policy, you will be able to use this feature to print to a Journal Note. +- If you disable this policy, you'll be able to use this feature to print to a Journal Note. -- If you do not configure this policy, users will be able to use this feature to print to a Journal Note. +- If you don't configure this policy, users will be able to use this feature to print to a Journal Note. @@ -308,13 +301,12 @@ Prevents printing to Journal Note Writer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -341,7 +333,7 @@ Prevents printing to Journal Note Writer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -354,11 +346,11 @@ Prevents printing to Journal Note Writer. Prevents printing to Journal Note Writer. -- If you enable this policy, the Journal Note Writer printer driver will not allow printing to it. It will remain displayed in the list of available printers, but attempts to print to it will fail. +- If you enable this policy, the Journal Note Writer printer driver won't allow printing to it. It will remain displayed in the list of available printers, but attempts to print to it will fail. -- If you disable this policy, you will be able to use this feature to print to a Journal Note. +- If you disable this policy, you'll be able to use this feature to print to a Journal Note. -- If you do not configure this policy, users will be able to use this feature to print to a Journal Note. +- If you don't configure this policy, users will be able to use this feature to print to a Journal Note. @@ -370,13 +362,12 @@ Prevents printing to Journal Note Writer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -403,7 +394,7 @@ Prevents printing to Journal Note Writer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -416,11 +407,11 @@ Prevents printing to Journal Note Writer. Prevents the snipping tool from running. -- If you enable this policy setting, the Snipping Tool will not run. +- If you enable this policy setting, the Snipping Tool won't run. - If you disable this policy setting, the Snipping Tool will run. -- If you do not configure this policy setting, the Snipping Tool will run. +- If you don't configure this policy setting, the Snipping Tool will run. @@ -432,13 +423,12 @@ Prevents the snipping tool from running. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -465,7 +455,7 @@ Prevents the snipping tool from running. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -478,11 +468,11 @@ Prevents the snipping tool from running. Prevents the snipping tool from running. -- If you enable this policy setting, the Snipping Tool will not run. +- If you enable this policy setting, the Snipping Tool won't run. - If you disable this policy setting, the Snipping Tool will run. -- If you do not configure this policy setting, the Snipping Tool will run. +- If you don't configure this policy setting, the Snipping Tool will run. @@ -494,13 +484,12 @@ Prevents the snipping tool from running. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -527,7 +516,7 @@ Prevents the snipping tool from running. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -540,11 +529,11 @@ Prevents the snipping tool from running. Removes the Back->ESC mapping that normally occurs when menus are visible, and for applications that subscribe to this behavior. -- If you enable this policy, a button assigned to Back will not map to ESC. +- If you enable this policy, a button assigned to Back won't map to ESC. - If you disable this policy, Back->ESC mapping will occur. -- If you do not configure this policy, Back->ESC mapping will occur. +- If you don't configure this policy, Back->ESC mapping will occur. @@ -556,13 +545,12 @@ Removes the Back->ESC mapping that normally occurs when menus are visible, and f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -589,7 +577,7 @@ Removes the Back->ESC mapping that normally occurs when menus are visible, and f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -602,11 +590,11 @@ Removes the Back->ESC mapping that normally occurs when menus are visible, and f Removes the Back->ESC mapping that normally occurs when menus are visible, and for applications that subscribe to this behavior. -- If you enable this policy, a button assigned to Back will not map to ESC. +- If you enable this policy, a button assigned to Back won't map to ESC. - If you disable this policy, Back->ESC mapping will occur. -- If you do not configure this policy, Back->ESC mapping will occur. +- If you don't configure this policy, Back->ESC mapping will occur. @@ -618,13 +606,12 @@ Removes the Back->ESC mapping that normally occurs when menus are visible, and f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -651,7 +638,7 @@ Removes the Back->ESC mapping that normally occurs when menus are visible, and f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -666,7 +653,7 @@ Makes pen flicks and all related features unavailable. - If you enable this policy, pen flicks and all related features are unavailable. This includes: pen flicks themselves, pen flicks training, pen flicks training triggers in Internet Explorer, the pen flicks notification and the pen flicks tray icon. -- If you disable or do not configure this policy, pen flicks and related features are available. +- If you disable or don't configure this policy, pen flicks and related features are available. @@ -678,13 +665,12 @@ Makes pen flicks and all related features unavailable. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -711,7 +697,7 @@ Makes pen flicks and all related features unavailable. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -726,7 +712,7 @@ Makes pen flicks and all related features unavailable. - If you enable this policy, pen flicks and all related features are unavailable. This includes: pen flicks themselves, pen flicks training, pen flicks training triggers in Internet Explorer, the pen flicks notification and the pen flicks tray icon. -- If you disable or do not configure this policy, pen flicks and related features are available. +- If you disable or don't configure this policy, pen flicks and related features are available. @@ -738,13 +724,12 @@ Makes pen flicks and all related features unavailable. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -771,7 +756,7 @@ Makes pen flicks and all related features unavailable. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -784,9 +769,9 @@ Makes pen flicks and all related features unavailable. Makes pen flicks learning mode unavailable. -- If you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and can be turned on system-wide, but cannot be restricted to learning mode applications. This means that the pen flicks training triggers in Internet Explorer are disabled and that the pen flicks notification will never be displayed. However, pen flicks, the pen flicks tray icon and pen flicks training (that can be accessed through CPL) are still available. Conceptually this policy is a subset of the Disable pen flicks policy. +- If you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and can be turned on system-wide, but can't be restricted to learning mode applications. This means that the pen flicks training triggers in Internet Explorer are disabled and that the pen flicks notification will never be displayed. However, pen flicks, the pen flicks tray icon and pen flicks training (that can be accessed through CPL) are still available. Conceptually this policy is a subset of the Disable pen flicks policy. -- If you disable or do not configure this policy, all the features described above will be available. +- If you disable or don't configure this policy, all the features described above will be available. @@ -798,13 +783,12 @@ Makes pen flicks learning mode unavailable. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -831,7 +815,7 @@ Makes pen flicks learning mode unavailable. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -844,9 +828,9 @@ Makes pen flicks learning mode unavailable. Makes pen flicks learning mode unavailable. -- If you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and can be turned on system-wide, but cannot be restricted to learning mode applications. This means that the pen flicks training triggers in Internet Explorer are disabled and that the pen flicks notification will never be displayed. However, pen flicks, the pen flicks tray icon and pen flicks training (that can be accessed through CPL) are still available. Conceptually this policy is a subset of the Disable pen flicks policy. +- If you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and can be turned on system-wide, but can't be restricted to learning mode applications. This means that the pen flicks training triggers in Internet Explorer are disabled and that the pen flicks notification will never be displayed. However, pen flicks, the pen flicks tray icon and pen flicks training (that can be accessed through CPL) are still available. Conceptually this policy is a subset of the Disable pen flicks policy. -- If you disable or do not configure this policy, all the features described above will be available. +- If you disable or don't configure this policy, all the features described above will be available. @@ -858,13 +842,12 @@ Makes pen flicks learning mode unavailable. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -891,7 +874,7 @@ Makes pen flicks learning mode unavailable. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -904,11 +887,11 @@ Makes pen flicks learning mode unavailable. Prevents the user from launching an application from a Tablet PC hardware button. -- If you enable this policy, applications cannot be launched from a hardware button, and "Launch an application" is removed from the drop down menu for configuring button actions (in the Tablet PC Control Panel buttons tab). +- If you enable this policy, applications can't be launched from a hardware button, and "Launch an application" is removed from the drop down menu for configuring button actions (in the Tablet PC Control Panel buttons tab). - If you disable this policy, applications can be launched from a hardware button. -- If you do not configure this policy, applications can be launched from a hardware button. +- If you don't configure this policy, applications can be launched from a hardware button. @@ -920,13 +903,12 @@ Prevents the user from launching an application from a Tablet PC hardware button | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -953,7 +935,7 @@ Prevents the user from launching an application from a Tablet PC hardware button | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -966,11 +948,11 @@ Prevents the user from launching an application from a Tablet PC hardware button Prevents the user from launching an application from a Tablet PC hardware button. -- If you enable this policy, applications cannot be launched from a hardware button, and "Launch an application" is removed from the drop down menu for configuring button actions (in the Tablet PC Control Panel buttons tab). +- If you enable this policy, applications can't be launched from a hardware button, and "Launch an application" is removed from the drop down menu for configuring button actions (in the Tablet PC Control Panel buttons tab). - If you disable this policy, applications can be launched from a hardware button. -- If you do not configure this policy, applications can be launched from a hardware button. +- If you don't configure this policy, applications can be launched from a hardware button. @@ -982,13 +964,12 @@ Prevents the user from launching an application from a Tablet PC hardware button | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1015,7 +996,7 @@ Prevents the user from launching an application from a Tablet PC hardware button | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1028,11 +1009,11 @@ Prevents the user from launching an application from a Tablet PC hardware button Prevents press and hold actions on hardware buttons, so that only one action is available per button. -- If you enable this policy, press and hold actions are unavailable, and the button configuration dialog will display the following text: "Some settings are controlled by Group Policy. If a setting is unavailable, contact your system administrator." +- If you enable this policy, press and hold actions are unavailable, and the button configuration dialog will display the following text: "Some settings are controlled by Group Policy. If a setting is unavailable, contact your system administrator". - If you disable this policy, press and hold actions for buttons will be available. -- If you do not configure this policy, press and hold actions will be available. +- If you don't configure this policy, press and hold actions will be available. @@ -1044,13 +1025,12 @@ Prevents press and hold actions on hardware buttons, so that only one action is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1077,7 +1057,7 @@ Prevents press and hold actions on hardware buttons, so that only one action is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1090,11 +1070,11 @@ Prevents press and hold actions on hardware buttons, so that only one action is Prevents press and hold actions on hardware buttons, so that only one action is available per button. -- If you enable this policy, press and hold actions are unavailable, and the button configuration dialog will display the following text: "Some settings are controlled by Group Policy. If a setting is unavailable, contact your system administrator." +- If you enable this policy, press and hold actions are unavailable, and the button configuration dialog will display the following text: "Some settings are controlled by Group Policy. If a setting is unavailable, contact your system administrator". - If you disable this policy, press and hold actions for buttons will be available. -- If you do not configure this policy, press and hold actions will be available. +- If you don't configure this policy, press and hold actions will be available. @@ -1106,13 +1086,12 @@ Prevents press and hold actions on hardware buttons, so that only one action is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1139,7 +1118,7 @@ Prevents press and hold actions on hardware buttons, so that only one action is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1156,7 +1135,7 @@ Turns off Tablet PC hardware buttons. - If you disable this policy, user and OEM defined button actions will occur when the buttons are pressed. -- If you do not configure this policy, user and OEM defined button actions will occur when the buttons are pressed. +- If you don't configure this policy, user and OEM defined button actions will occur when the buttons are pressed. @@ -1168,13 +1147,12 @@ Turns off Tablet PC hardware buttons. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1201,7 +1179,7 @@ Turns off Tablet PC hardware buttons. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1218,7 +1196,7 @@ Turns off Tablet PC hardware buttons. - If you disable this policy, user and OEM defined button actions will occur when the buttons are pressed. -- If you do not configure this policy, user and OEM defined button actions will occur when the buttons are pressed. +- If you don't configure this policy, user and OEM defined button actions will occur when the buttons are pressed. @@ -1230,13 +1208,12 @@ Turns off Tablet PC hardware buttons. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1263,7 +1240,7 @@ Turns off Tablet PC hardware buttons. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1278,7 +1255,7 @@ Disables visual pen action feedback, except for press and hold feedback. - If you enable this policy, all visual pen action feedback is disabled except for press and hold feedback. Additionally, the mouse cursors are shown instead of the pen cursors. -- If you disable or do not configure this policy, visual feedback and pen cursors will be shown unless the user disables them in Control Panel. +- If you disable or don't configure this policy, visual feedback and pen cursors will be shown unless the user disables them in Control Panel. @@ -1290,13 +1267,12 @@ Disables visual pen action feedback, except for press and hold feedback. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1323,7 +1299,7 @@ Disables visual pen action feedback, except for press and hold feedback. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1338,7 +1314,7 @@ Disables visual pen action feedback, except for press and hold feedback. - If you enable this policy, all visual pen action feedback is disabled except for press and hold feedback. Additionally, the mouse cursors are shown instead of the pen cursors. -- If you disable or do not configure this policy, visual feedback and pen cursors will be shown unless the user disables them in Control Panel. +- If you disable or don't configure this policy, visual feedback and pen cursors will be shown unless the user disables them in Control Panel. @@ -1350,13 +1326,12 @@ Disables visual pen action feedback, except for press and hold feedback. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index d5babf1d77..97e296b53b 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Taskbar Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Taskbar -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -50,9 +47,9 @@ This policy setting removes Notifications and Action Center from the notificatio The notification area is located at the far right end of the taskbar and includes icons for current notifications and the system clock. -- If this setting is enabled, Notifications and Action Center is not displayed in the notification area. The user will be able to read notifications when they appear, but they won't be able to review any notifications they miss. +- If this setting is enabled, Notifications and Action Center isn't displayed in the notification area. The user will be able to read notifications when they appear, but they won't be able to review any notifications they miss. -- If you disable or do not configure this policy setting, Notification and Security and Maintenance will be displayed on the taskbar. +- If you disable or don't configure this policy setting, Notification and Security and Maintenance will be displayed on the taskbar. A reboot is required for this policy setting to take effect. @@ -66,13 +63,12 @@ A reboot is required for this policy setting to take effect. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -99,7 +95,7 @@ A reboot is required for this policy setting to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -130,13 +126,12 @@ A reboot is required for this policy setting to take effect. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -163,7 +158,7 @@ A reboot is required for this policy setting to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -176,9 +171,9 @@ A reboot is required for this policy setting to take effect. This policy setting allows you to remove Security and Maintenance from the system control area. -- If you enable this policy setting, the Security and Maintenance icon is not displayed in the system notification area. +- If you enable this policy setting, the Security and Maintenance icon isn't displayed in the system notification area. -- If you disable or do not configure this policy setting, the Security and Maintenance icon is displayed in the system notification area. +- If you disable or don't configure this policy setting, the Security and Maintenance icon is displayed in the system notification area. @@ -190,13 +185,12 @@ This policy setting allows you to remove Security and Maintenance from the syste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -223,7 +217,7 @@ This policy setting allows you to remove Security and Maintenance from the syste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -236,9 +230,9 @@ This policy setting allows you to remove Security and Maintenance from the syste This policy setting allows you to remove the networking icon from the system control area. -- If you enable this policy setting, the networking icon is not displayed in the system notification area. +- If you enable this policy setting, the networking icon isn't displayed in the system notification area. -- If you disable or do not configure this policy setting, the networking icon is displayed in the system notification area. +- If you disable or don't configure this policy setting, the networking icon is displayed in the system notification area. @@ -250,13 +244,12 @@ This policy setting allows you to remove the networking icon from the system con | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -283,7 +276,7 @@ This policy setting allows you to remove the networking icon from the system con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -296,9 +289,9 @@ This policy setting allows you to remove the networking icon from the system con This policy setting allows you to remove the battery meter from the system control area. -- If you enable this policy setting, the battery meter is not displayed in the system notification area. +- If you enable this policy setting, the battery meter isn't displayed in the system notification area. -- If you disable or do not configure this policy setting, the battery meter is displayed in the system notification area. +- If you disable or don't configure this policy setting, the battery meter is displayed in the system notification area. @@ -310,13 +303,12 @@ This policy setting allows you to remove the battery meter from the system contr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -343,7 +335,7 @@ This policy setting allows you to remove the battery meter from the system contr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -356,9 +348,9 @@ This policy setting allows you to remove the battery meter from the system contr This policy setting allows you to remove the volume control icon from the system control area. -- If you enable this policy setting, the volume control icon is not displayed in the system notification area. +- If you enable this policy setting, the volume control icon isn't displayed in the system notification area. -- If you disable or do not configure this policy setting, the volume control icon is displayed in the system notification area. +- If you disable or don't configure this policy setting, the volume control icon is displayed in the system notification area. @@ -370,13 +362,12 @@ This policy setting allows you to remove the volume control icon from the system | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -403,7 +394,7 @@ This policy setting allows you to remove the volume control icon from the system | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -416,9 +407,9 @@ This policy setting allows you to remove the volume control icon from the system This policy setting allows you to turn off feature advertisement balloon notifications. -- If you enable this policy setting, certain notification balloons that are marked as feature advertisements are not shown. +If you enable this policy setting, certain notification balloons that are marked as feature advertisements aren't shown. -If you disable do not configure this policy setting, feature advertisement balloons are shown. +If you disable don't configure this policy setting, feature advertisement balloons are shown. @@ -430,13 +421,12 @@ If you disable do not configure this policy setting, feature advertisement ballo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -463,7 +453,7 @@ If you disable do not configure this policy setting, feature advertisement ballo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -476,9 +466,9 @@ If you disable do not configure this policy setting, feature advertisement ballo This policy setting allows you to control pinning the Store app to the Taskbar. -- If you enable this policy setting, users cannot pin the Store app to the Taskbar. If the Store app is already pinned to the Taskbar, it will be removed from the Taskbar on next login. +- If you enable this policy setting, users can't pin the Store app to the Taskbar. If the Store app is already pinned to the Taskbar, it will be removed from the Taskbar on next login. -- If you disable or do not configure this policy setting, users can pin the Store app to the Taskbar. +- If you disable or don't configure this policy setting, users can pin the Store app to the Taskbar. @@ -490,13 +480,12 @@ This policy setting allows you to control pinning the Store app to the Taskbar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -523,7 +512,7 @@ This policy setting allows you to control pinning the Store app to the Taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -536,9 +525,9 @@ This policy setting allows you to control pinning the Store app to the Taskbar. This policy setting allows you to control pinning items in Jump Lists. -- If you enable this policy setting, users cannot pin files, folders, websites, or other items to their Jump Lists in the Start Menu and Taskbar. Users also cannot unpin existing items pinned to their Jump Lists. Existing items already pinned to their Jump Lists will continue to show. +- If you enable this policy setting, users can't pin files, folders, websites, or other items to their Jump Lists in the Start Menu and Taskbar. Users also can't unpin existing items pinned to their Jump Lists. Existing items already pinned to their Jump Lists will continue to show. -- If you disable or do not configure this policy setting, users can pin files, folders, websites, and other items to a program's Jump List so that the items is always present in this menu. +- If you disable or don't configure this policy setting, users can pin files, folders, websites, and other items to a program's Jump List so that the items is always present in this menu. @@ -550,13 +539,12 @@ This policy setting allows you to control pinning items in Jump Lists. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -583,7 +571,7 @@ This policy setting allows you to control pinning items in Jump Lists. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -596,9 +584,9 @@ This policy setting allows you to control pinning items in Jump Lists. This policy setting allows you to control pinning programs to the Taskbar. -- If you enable this policy setting, users cannot change the programs currently pinned to the Taskbar. If any programs are already pinned to the Taskbar, these programs continue to show in the Taskbar. However, users cannot unpin these programs already pinned to the Taskbar, and they cannot pin new programs to the Taskbar. +- If you enable this policy setting, users can't change the programs currently pinned to the Taskbar. If any programs are already pinned to the Taskbar, these programs continue to show in the Taskbar. However, users can't unpin these programs already pinned to the Taskbar, and they can't pin new programs to the Taskbar. -- If you disable or do not configure this policy setting, users can change the programs currently pinned to the Taskbar. +- If you disable or don't configure this policy setting, users can change the programs currently pinned to the Taskbar. @@ -610,13 +598,12 @@ This policy setting allows you to control pinning programs to the Taskbar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -643,7 +630,7 @@ This policy setting allows you to control pinning programs to the Taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -658,12 +645,12 @@ This policy setting allows you to control displaying or tracking items in Jump L The Start Menu and Taskbar display Jump Lists off of programs. These menus include files, folders, websites and other relevant items for that program. This helps users more easily reopen their most important documents and other tasks. -- If you enable this policy setting, the Start Menu and Taskbar only track the files that the user opens locally on this computer. Files that the user opens over the network from remote computers are not tracked or shown in the Jump Lists. Use this setting to reduce network traffic, particularly over slow network connections. +- If you enable this policy setting, the Start Menu and Taskbar only track the files that the user opens locally on this computer. Files that the user opens over the network from remote computers aren't tracked or shown in the Jump Lists. Use this setting to reduce network traffic, particularly over slow network connections. -- If you disable or do not configure this policy setting, all files that the user opens appear in the menus, including files located remotely on another computer. +- If you disable or don't configure this policy setting, all files that the user opens appear in the menus, including files located remotely on another computer. > [!NOTE] -> This setting does not prevent Windows from displaying remote files that the user has explicitly pinned to the Jump Lists. See the "Do not allow pinning items in Jump Lists" policy setting. +> This setting doesn't prevent Windows from displaying remote files that the user has explicitly pinned to the Jump Lists. See the "Do not allow pinning items in Jump Lists" policy setting. @@ -675,13 +662,12 @@ The Start Menu and Taskbar display Jump Lists off of programs. These menus inclu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -708,7 +694,7 @@ The Start Menu and Taskbar display Jump Lists off of programs. These menus inclu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -721,9 +707,9 @@ The Start Menu and Taskbar display Jump Lists off of programs. These menus inclu This policy setting allows you to turn off automatic promotion of notification icons to the taskbar. -- If you enable this policy setting, newly added notification icons are not temporarily promoted to the Taskbar. Users can still configure icons to be shown or hidden in the Notification Control Panel. +- If you enable this policy setting, newly added notification icons aren't temporarily promoted to the Taskbar. Users can still configure icons to be shown or hidden in the Notification Control Panel. -- If you disable or do not configure this policy setting, newly added notification icons are temporarily promoted to the Taskbar. +- If you disable or don't configure this policy setting, newly added notification icons are temporarily promoted to the Taskbar. @@ -735,13 +721,12 @@ This policy setting allows you to turn off automatic promotion of notification i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -768,7 +753,7 @@ This policy setting allows you to turn off automatic promotion of notification i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -797,13 +782,12 @@ This policy setting allows users to see Windows Store apps on the taskbar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -830,7 +814,7 @@ This policy setting allows users to see Windows Store apps on the taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -843,9 +827,9 @@ This policy setting allows users to see Windows Store apps on the taskbar. This policy setting allows you to lock all taskbar settings. -- If you enable this policy setting, the user cannot access the taskbar control panel. The user is also unable to resize, move or rearrange toolbars on their taskbar. +- If you enable this policy setting, the user can't access the taskbar control panel. The user is also unable to resize, move or rearrange toolbars on their taskbar. -- If you disable or do not configure this policy setting, the user will be able to set any taskbar setting that is not prevented by another policy setting. +- If you disable or don't configure this policy setting, the user will be able to set any taskbar setting that isn't prevented by another policy setting. @@ -857,13 +841,12 @@ This policy setting allows you to lock all taskbar settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -890,7 +873,7 @@ This policy setting allows you to lock all taskbar settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -903,9 +886,9 @@ This policy setting allows you to lock all taskbar settings. This policy setting allows you to prevent users from adding or removing toolbars. -- If you enable this policy setting, the user is not allowed to add or remove any toolbars to the taskbar. Applications are not able to add toolbars either. +- If you enable this policy setting, the user isn't allowed to add or remove any toolbars to the taskbar. Applications aren't able to add toolbars either. -- If you disable or do not configure this policy setting, the users and applications are able to add toolbars to the taskbar. +- If you disable or don't configure this policy setting, the users and applications are able to add toolbars to the taskbar. @@ -917,13 +900,12 @@ This policy setting allows you to prevent users from adding or removing toolbars | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -950,7 +932,7 @@ This policy setting allows you to prevent users from adding or removing toolbars | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -963,9 +945,9 @@ This policy setting allows you to prevent users from adding or removing toolbars This policy setting allows you to prevent users from rearranging toolbars. -- If you enable this policy setting, users are not able to drag or drop toolbars to the taskbar. +- If you enable this policy setting, users aren't able to drag or drop toolbars to the taskbar. -- If you disable or do not configure this policy setting, users are able to rearrange the toolbars on the taskbar. +- If you disable or don't configure this policy setting, users are able to rearrange the toolbars on the taskbar. @@ -977,13 +959,12 @@ This policy setting allows you to prevent users from rearranging toolbars. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1010,7 +991,7 @@ This policy setting allows you to prevent users from rearranging toolbars. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1023,9 +1004,9 @@ This policy setting allows you to prevent users from rearranging toolbars. This policy setting allows you to prevent taskbars from being displayed on more than one monitor. -- If you enable this policy setting, users are not able to show taskbars on more than one display. The multiple display section is not enabled in the taskbar properties dialog. +- If you enable this policy setting, users aren't able to show taskbars on more than one display. The multiple display section isn't enabled in the taskbar properties dialog. -- If you disable or do not configure this policy setting, users can show taskbars on more than one display. +- If you disable or don't configure this policy setting, users can show taskbars on more than one display. @@ -1037,13 +1018,12 @@ This policy setting allows you to prevent taskbars from being displayed on more | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1070,7 +1050,7 @@ This policy setting allows you to prevent taskbars from being displayed on more | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1085,7 +1065,7 @@ This policy setting allows you to turn off all notification balloons. - If you enable this policy setting, no notification balloons are shown to the user. -- If you disable or do not configure this policy setting, notification balloons are shown to the user. +- If you disable or don't configure this policy setting, notification balloons are shown to the user. @@ -1097,13 +1077,12 @@ This policy setting allows you to turn off all notification balloons. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1130,7 +1109,7 @@ This policy setting allows you to turn off all notification balloons. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1147,9 +1126,9 @@ This policy setting allows you to turn off all notification balloons. This policy setting allows you to remove pinned programs from the taskbar. -- If you enable this policy setting, pinned programs are prevented from being shown on the Taskbar. Users cannot pin programs to the Taskbar. +- If you enable this policy setting, pinned programs are prevented from being shown on the Taskbar. Users can't pin programs to the Taskbar. -- If you disable or do not configure this policy setting, users can pin programs so that the program shortcuts stay on the Taskbar. +- If you disable or don't configure this policy setting, users can pin programs so that the program shortcuts stay on the Taskbar. @@ -1161,13 +1140,12 @@ This policy setting allows you to remove pinned programs from the taskbar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1194,7 +1172,7 @@ This policy setting allows you to remove pinned programs from the taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1207,9 +1185,9 @@ This policy setting allows you to remove pinned programs from the taskbar. This policy setting allows you to prevent users from moving taskbar to another screen dock location. -- If you enable this policy setting, users are not able to drag their taskbar to another area of the monitor(s). +- If you enable this policy setting, users aren't able to drag their taskbar to another area of the monitor(s). -- If you disable or do not configure this policy setting, users are able to drag their taskbar to another area of the monitor unless prevented by another policy setting. +- If you disable or don't configure this policy setting, users are able to drag their taskbar to another area of the monitor unless prevented by another policy setting. @@ -1221,13 +1199,12 @@ This policy setting allows you to prevent users from moving taskbar to another s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1254,7 +1231,7 @@ This policy setting allows you to prevent users from moving taskbar to another s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1267,9 +1244,9 @@ This policy setting allows you to prevent users from moving taskbar to another s This policy setting allows you to prevent users from resizing the taskbar. -- If you enable this policy setting, users are not be able to resize their taskbar. +- If you enable this policy setting, users aren't be able to resize their taskbar. -- If you disable or do not configure this policy setting, users are able to resize their taskbar unless prevented by another setting. +- If you disable or don't configure this policy setting, users are able to resize their taskbar unless prevented by another setting. @@ -1281,13 +1258,12 @@ This policy setting allows you to prevent users from resizing the taskbar. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1314,7 +1290,7 @@ This policy setting allows you to prevent users from resizing the taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1327,9 +1303,9 @@ This policy setting allows you to prevent users from resizing the taskbar. This policy setting allows you to turn off taskbar thumbnails. -- If you enable this policy setting, the taskbar thumbnails are not displayed and the system uses standard text for the tooltips. +- If you enable this policy setting, the taskbar thumbnails aren't displayed and the system uses standard text for the tooltips. -- If you disable or do not configure this policy setting, the taskbar thumbnails are displayed. +- If you disable or don't configure this policy setting, the taskbar thumbnails are displayed. @@ -1341,13 +1317,12 @@ This policy setting allows you to turn off taskbar thumbnails. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index a0b38a0dd1..efef32bb83 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_tcpip Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_tcpip -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,11 +39,11 @@ ms.topic: reference -This policy setting allows you to specify a 6to4 relay name for a 6to4 host. A 6to4 relay is used as a default gateway for IPv6 network traffic sent by the 6to4 host. The 6to4 relay name setting has no effect if 6to4 connectivity is not available on the host. +This policy setting allows you to specify a 6to4 relay name for a 6to4 host. A 6to4 relay is used as a default gateway for IPv6 network traffic sent by the 6to4 host. The 6to4 relay name setting has no effect if 6to4 connectivity isn't available on the host. - If you enable this policy setting, you can specify a relay name for a 6to4 host. -- If you disable or do not configure this policy setting, the local host setting is used, and you cannot specify a relay name for a 6to4 host. +- If you disable or don't configure this policy setting, the local host setting is used, and you can't specify a relay name for a 6to4 host. @@ -58,13 +55,12 @@ This policy setting allows you to specify a 6to4 relay name for a 6to4 host. A 6 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -90,7 +86,7 @@ This policy setting allows you to specify a 6to4 relay name for a 6to4 host. A 6 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -101,11 +97,11 @@ This policy setting allows you to specify a 6to4 relay name for a 6to4 host. A 6 -This policy setting allows you to specify the interval at which the relay name is resolved. The 6to4 relay name resolution interval setting has no effect if 6to4 connectivity is not available on the host. +This policy setting allows you to specify the interval at which the relay name is resolved. The 6to4 relay name resolution interval setting has no effect if 6to4 connectivity isn't available on the host. - If you enable this policy setting, you can specify the value for the duration at which the relay name is resolved periodically. -- If you disable or do not configure this policy setting, the local host setting is used. +- If you disable or don't configure this policy setting, the local host setting is used. @@ -117,13 +113,12 @@ This policy setting allows you to specify the interval at which the relay name i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -149,7 +144,7 @@ This policy setting allows you to specify the interval at which the relay name i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -160,17 +155,17 @@ This policy setting allows you to specify the interval at which the relay name i -This policy setting allows you to configure 6to4, an address assignment and router-to-router automatic tunneling technology that is used to provide unicast IPv6 connectivity between IPv6 sites and hosts across the IPv4 Internet. 6to4 uses the global address prefix: 2002:WWXX:YYZZ::/48 in which the letters are a hexadecimal representation of the global IPv4 address (w.x.y.z) assigned to a site. +This policy setting allows you to configure 6to4, an address assignment and router-to-router automatic tunneling technology that's used to provide unicast IPv6 connectivity between IPv6 sites and hosts across the IPv4 Internet. 6to4 uses the global address prefix: 2002:WWXX:YYZZ::/48 in which the letters are a hexadecimal representation of the global IPv4 address (w.x.y.z) assigned to a site. -- If you disable or do not configure this policy setting, the local host setting is used. +- If you disable or don't configure this policy setting, the local host setting is used. - If you enable this policy setting, you can configure 6to4 with one of the following settings: -Policy Default State: 6to4 is turned off and connectivity with 6to4 will not be available. +Policy Default State: 6to4 is turned off and connectivity with 6to4 won't be available. -Policy Enabled State: If a global IPv4 address is present, the host will have a 6to4 interface. If no global IPv4 address is present, the host will not have a 6to4 interface. +Policy Enabled State: If a global IPv4 address is present, the host will have a 6to4 interface. If no global IPv4 address is present, the host won't have a 6to4 interface. -Policy Disabled State: 6to4 is turned off and connectivity with 6to4 will not be available. +Policy Disabled State: 6to4 is turned off and connectivity with 6to4 won't be available. @@ -182,13 +177,12 @@ Policy Disabled State: 6to4 is turned off and connectivity with 6to4 will not be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -214,7 +208,7 @@ Policy Disabled State: 6to4 is turned off and connectivity with 6to4 will not be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -227,9 +221,9 @@ Policy Disabled State: 6to4 is turned off and connectivity with 6to4 will not be This policy setting allows you to configure IP Stateless Autoconfiguration Limits. -- If you enable or do not configure this policy setting, IP Stateless Autoconfiguration Limits will be enabled and system will limit the number of autoconfigured addresses and routes. +- If you enable or don't configure this policy setting, IP Stateless Autoconfiguration Limits will be enabled and system will limit the number of autoconfigured addresses and routes. -- If you disable this policy setting, IP Stateless Autoconfiguration Limits will be disabled and system will not limit the number of autoconfigured addresses and routes. +- If you disable this policy setting, IP Stateless Autoconfiguration Limits will be disabled and system won't limit the number of autoconfigured addresses and routes. @@ -241,13 +235,12 @@ This policy setting allows you to configure IP Stateless Autoconfiguration Limit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -274,7 +267,7 @@ This policy setting allows you to configure IP Stateless Autoconfiguration Limit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -287,9 +280,9 @@ This policy setting allows you to configure IP Stateless Autoconfiguration Limit This policy setting allows you to configure IP-HTTPS, a tunneling technology that uses the HTTPS protocol to provide IP connectivity to a remote network. -- If you disable or do not configure this policy setting, the local host settings are used. +- If you disable or don't configure this policy setting, the local host settings are used. -- If you enable this policy setting, you can specify an IP-HTTPS server URL. You will be able to configure IP-HTTPS with one of the following settings: +- If you enable this policy setting, you can specify an IP-HTTPS server URL. You'll be able to configure IP-HTTPS with one of the following settings: Policy Default State: The IP-HTTPS interface is used when there are no other connectivity options. @@ -307,13 +300,12 @@ Policy Disabled State: No IP-HTTPS interfaces are present on the host. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -339,7 +331,7 @@ Policy Disabled State: No IP-HTTPS interfaces are present on the host. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -352,9 +344,9 @@ Policy Disabled State: No IP-HTTPS interfaces are present on the host. This policy setting allows you to specify a router name or Internet Protocol version 4 (IPv4) address for an ISATAP router. -- If you enable this policy setting, you can specify a router name or IPv4 address for an ISATAP router. If you enter an IPv4 address of the ISATAP router in the text box, DNS services are not required. +- If you enable this policy setting, you can specify a router name or IPv4 address for an ISATAP router. If you enter an IPv4 address of the ISATAP router in the text box, DNS services aren't required. -- If you disable or do not configure this policy setting, the local host setting is used. +- If you disable or don't configure this policy setting, the local host setting is used. @@ -366,13 +358,12 @@ This policy setting allows you to specify a router name or Internet Protocol ver | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -398,7 +389,7 @@ This policy setting allows you to specify a router name or Internet Protocol ver | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -409,15 +400,15 @@ This policy setting allows you to specify a router name or Internet Protocol ver -This policy setting allows you to configure Intra-Site Automatic Tunnel Addressing Protocol (ISATAP), an address-to-router and host-to-host, host-to-router and router-to-host automatic tunneling technology that is used to provide unicast IPv6 connectivity between IPv6 hosts across an IPv4 intranet. +This policy setting allows you to configure Intra-Site Automatic Tunnel Addressing Protocol (ISATAP), an address-to-router and host-to-host, host-to-router and router-to-host automatic tunneling technology that's used to provide unicast IPv6 connectivity between IPv6 hosts across an IPv4 intranet. -- If you disable or do not configure this policy setting, the local host setting is used. +- If you disable or don't configure this policy setting, the local host setting is used. - If you enable this policy setting, you can configure ISATAP with one of the following settings: Policy Default State: No ISATAP interfaces are present on the host. -Policy Enabled State: If the ISATAP name is resolved successfully, the host will have ISATAP configured with a link-local address and an address for each prefix received from the ISATAP router through stateless address auto-configuration. If the ISATAP name is not resolved successfully, the host will have an ISATAP interface configured with a link-local address. +Policy Enabled State: If the ISATAP name is resolved successfully, the host will have ISATAP configured with a link-local address and an address for each prefix received from the ISATAP router through stateless address auto-configuration. If the ISATAP name isn't resolved successfully, the host will have an ISATAP interface configured with a link-local address. Policy Disabled State: No ISATAP interfaces are present on the host. @@ -431,13 +422,12 @@ Policy Disabled State: No ISATAP interfaces are present on the host. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -463,7 +453,7 @@ Policy Disabled State: No ISATAP interfaces are present on the host. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -474,11 +464,11 @@ Policy Disabled State: No ISATAP interfaces are present on the host. -This policy setting allows you to select the UDP port the Teredo client will use to send packets. If you leave the default of 0, the operating system will select a port (recommended). If you select a UDP port that is already in use by a system, the Teredo client will fail to initialize. +This policy setting allows you to select the UDP port the Teredo client will use to send packets. If you leave the default of 0, the operating system will select a port (recommended). If you select a UDP port that's already in use by a system, the Teredo client will fail to initialize. - If you enable this policy setting, you can customize a UDP port for the Teredo client. -- If you disable or do not configure this policy setting, the local host setting is used. +- If you disable or don't configure this policy setting, the local host setting is used. @@ -490,13 +480,12 @@ This policy setting allows you to select the UDP port the Teredo client will use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -522,7 +511,7 @@ This policy setting allows you to select the UDP port the Teredo client will use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -535,7 +524,7 @@ This policy setting allows you to select the UDP port the Teredo client will use This policy setting allows you to set Teredo to be ready to communicate, a process referred to as qualification. By default, Teredo enters a dormant state when not in use. The qualification process brings it out of a dormant state. -- If you disable or do not configure this policy setting, the local host setting is used. +If you disable or don't configure this policy setting, the local host setting is used. This policy setting contains only one state: @@ -551,13 +540,12 @@ Policy Enabled State: If Default Qualified is enabled, Teredo will attempt quali | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -583,7 +571,7 @@ Policy Enabled State: If Default Qualified is enabled, Teredo will attempt quali | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -601,7 +589,7 @@ This policy setting allows you to configure the Teredo refresh rate. - If you enable this policy setting, you can specify the refresh rate. If you choose a refresh rate longer than the port mapping in the Teredo client's NAT device, Teredo might stop working or connectivity might be intermittent. -- If you disable or do not configure this policy setting, the refresh rate is configured using the local settings on the computer. The default refresh rate is 30 seconds. +- If you disable or don't configure this policy setting, the refresh rate is configured using the local settings on the computer. The default refresh rate is 30 seconds. @@ -613,13 +601,12 @@ This policy setting allows you to configure the Teredo refresh rate. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -645,7 +632,7 @@ This policy setting allows you to configure the Teredo refresh rate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -660,7 +647,7 @@ This policy setting allows you to specify the name of the Teredo server. This se - If you enable this policy setting, you can specify a Teredo server name that applies to a Teredo client. -- If you disable or do not configure this policy setting, the local settings on the computer are used to determine the Teredo server name. +- If you disable or don't configure this policy setting, the local settings on the computer are used to determine the Teredo server name. @@ -672,13 +659,12 @@ This policy setting allows you to specify the name of the Teredo server. This se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -704,7 +690,7 @@ This policy setting allows you to specify the name of the Teredo server. This se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -717,15 +703,15 @@ This policy setting allows you to specify the name of the Teredo server. This se This policy setting allows you to configure Teredo, an address assignment and automatic tunneling technology that provides unicast IPv6 connectivity across the IPv4 Internet. -- If you disable or do not configure this policy setting, the local host settings are used. +- If you disable or don't configure this policy setting, the local host settings are used. - If you enable this policy setting, you can configure Teredo with one of the following settings: -Default: The default state is "Client." +Default: The default state is "Client". Disabled: No Teredo interfaces are present on the host. -Client: The Teredo interface is present only when the host is not on a network that includes a domain controller. +Client: The Teredo interface is present only when the host isn't on a network that includes a domain controller. Enterprise Client: The Teredo interface is always present, even if the host is on a network that includes a domain controller. @@ -739,13 +725,12 @@ Enterprise Client: The Teredo interface is always present, even if the host is o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -771,7 +756,7 @@ Enterprise Client: The Teredo interface is always present, even if the host is o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -784,11 +769,11 @@ Enterprise Client: The Teredo interface is always present, even if the host is o This policy setting allows you to configure Window Scaling Heuristics. Window Scaling Heuristics is an algorithm to identify connectivity and throughput problems caused by many Firewalls and other middle boxes that don't interpret Window Scaling option correctly. -- If you do not configure this policy setting, the local host settings are used. +- If you don't configure this policy setting, the local host settings are used. - If you enable this policy setting, Window Scaling Heuristics will be enabled and system will try to identify connectivity and throughput problems and take appropriate measures. -- If you disable this policy setting, Window Scaling Heuristics will be disabled and system will not try to identify connectivity and throughput problems casued by Firewalls or other middle boxes. +- If you disable this policy setting, Window Scaling Heuristics will be disabled and system won't try to identify connectivity and throughput problems casued by Firewalls or other middle boxes. @@ -800,13 +785,12 @@ This policy setting allows you to configure Window Scaling Heuristics. Window Sc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index e293e8cf71..690350461f 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TerminalServer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_TerminalServer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ If the status is set to Enabled, automatic reconnection is attempted for all cli If the status is set to Disabled, automatic reconnection of clients is prohibited. -If the status is set to Not Configured, automatic reconnection is not specified at the Group Policy level. However, users can configure automatic reconnection using the "Reconnect if connection is dropped" checkbox on the Experience tab in Remote Desktop Connection. +If the status is set to Not Configured, automatic reconnection isn't specified at the Group Policy level. However, users can configure automatic reconnection using the "Reconnect if connection is dropped" checkbox on the Experience tab in Remote Desktop Connection. @@ -60,13 +57,12 @@ If the status is set to Not Configured, automatic reconnection is not specified | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ If the status is set to Not Configured, automatic reconnection is not specified | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,9 +104,9 @@ This policy setting lets you control the redirection of video capture devices to By default, Remote Desktop Services allows redirection of video capture devices. -- If you enable this policy setting, users cannot redirect their video capture devices to the remote computer. +- If you enable this policy setting, users can't redirect their video capture devices to the remote computer. -- If you disable or do not configure this policy setting, users can redirect their video capture devices to the remote computer. Users can use the More option on the Local Resources tab of Remote Desktop Connection to choose the video capture devices to redirect to the remote computer. +- If you disable or don't configure this policy setting, users can redirect their video capture devices to the remote computer. Users can use the More option on the Local Resources tab of Remote Desktop Connection to choose the video capture devices to redirect to the remote computer. @@ -122,13 +118,12 @@ By default, Remote Desktop Services allows redirection of video capture devices. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ By default, Remote Desktop Services allows redirection of video capture devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -170,11 +165,11 @@ This policy setting allows you to specify the name of the certificate template t A certificate is needed to authenticate an RD Session Host server when TLS 1.0, 1.1 or 1.2 is used to secure communication between a client and an RD Session Host server during RDP connections. -- If you enable this policy setting, you need to specify a certificate template name. Only certificates created by using the specified certificate template will be considered when a certificate to authenticate the RD Session Host server is automatically selected. Automatic certificate selection only occurs when a specific certificate has not been selected. +- If you enable this policy setting, you need to specify a certificate template name. Only certificates created by using the specified certificate template will be considered when a certificate to authenticate the RD Session Host server is automatically selected. Automatic certificate selection only occurs when a specific certificate hasn't been selected. If no certificate can be found that was created with the specified certificate template, the RD Session Host server will issue a certificate enrollment request and will use the current certificate until the request is completed. If more than one certificate is found that was created with the specified certificate template, the certificate that will expire latest and that matches the current name of the RD Session Host server will be selected. -- If you disable or do not configure this policy, the certificate template name is not specified at the Group Policy level. By default, a self-signed certificate is used to authenticate the RD Session Host server. +- If you disable or don't configure this policy, the certificate template name isn't specified at the Group Policy level. By default, a self-signed certificate is used to authenticate the RD Session Host server. > [!NOTE] > If you select a specific certificate to be used to authenticate the RD Session Host server, that certificate will take precedence over this policy setting. @@ -189,13 +184,12 @@ If no certificate can be found that was created with the specified certificate t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +215,7 @@ If no certificate can be found that was created with the specified certificate t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,12 +228,14 @@ If no certificate can be found that was created with the specified certificate t This policy setting allows you to specify whether users can run Remote Desktop Protocol (.rdp) files from a publisher that signed the file with a valid certificate. A valid certificate is one issued by an authority recognized by the client, such as the issuers in the client's Third-Party Root Certification Authorities certificate store. This policy setting also controls whether the user can start an RDP session by using default .rdp settings (for example, when a user directly opens the Remote Desktop Connection [RDC] client without specifying an .rdp file). -- If you enable or do not configure this policy setting, users can run .rdp files that are signed with a valid certificate. Users can also start an RDP session with default .rdp settings by directly opening the RDC client. When a user starts an RDP session, the user is asked to confirm whether they want to connect. +- If you enable or don't configure this policy setting, users can run .rdp files that are signed with a valid certificate. Users can also start an RDP session with default .rdp settings by directly opening the RDC client. When a user starts an RDP session, the user is asked to confirm whether they want to connect. -- If you disable this policy setting, users cannot run .rdp files that are signed with a valid certificate. Additionally, users cannot start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. +- If you disable this policy setting, users can't run .rdp files that are signed with a valid certificate. Additionally, users can't start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. > [!NOTE] -> You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, all users on the computer are affected. +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. + +- If you configure this policy setting for the computer, all users on the computer are affected. @@ -251,13 +247,12 @@ This policy setting allows you to specify whether users can run Remote Desktop P | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -284,7 +279,7 @@ This policy setting allows you to specify whether users can run Remote Desktop P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -295,14 +290,16 @@ This policy setting allows you to specify whether users can run Remote Desktop P -This policy setting allows you to specify whether users can run Remote Desktop Protocol (.rdp) files from a publisher that signed the file with a valid certificate. A valid certificate is one that is issued by an authority recognized by the client, such as the issuers in the client's Third-Party Root Certification Authorities certificate store. This policy setting also controls whether the user can start an RDP session by using default .rdp settings (for example, when a user directly opens the Remote Desktop Connection [RDC] client without specifying an .rdp file). +This policy setting allows you to specify whether users can run Remote Desktop Protocol (.rdp) files from a publisher that signed the file with a valid certificate. A valid certificate is one that's issued by an authority recognized by the client, such as the issuers in the client's Third-Party Root Certification Authorities certificate store. This policy setting also controls whether the user can start an RDP session by using default .rdp settings (for example, when a user directly opens the Remote Desktop Connection [RDC] client without specifying an .rdp file). -- If you enable or do not configure this policy setting, users can run .rdp files that are signed with a valid certificate. Users can also start an RDP session with default .rdp settings by directly opening the RDC client. When a user starts an RDP session, the user is asked to confirm whether they want to connect. +- If you enable or don't configure this policy setting, users can run .rdp files that are signed with a valid certificate. Users can also start an RDP session with default .rdp settings by directly opening the RDC client. When a user starts an RDP session, the user is asked to confirm whether they want to connect. -- If you disable this policy setting, users cannot run .rdp files that are signed with a valid certificate. Additionally, users cannot start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. +- If you disable this policy setting, users can't run .rdp files that are signed with a valid certificate. Additionally, users can't start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. > [!NOTE] -> You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, all users on the computer are affected. +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. + +- If you configure this policy setting for the computer, all users on the computer are affected. @@ -314,13 +311,12 @@ This policy setting allows you to specify whether users can run Remote Desktop P | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -347,7 +343,7 @@ This policy setting allows you to specify whether users can run Remote Desktop P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -360,9 +356,9 @@ This policy setting allows you to specify whether users can run Remote Desktop P This policy setting allows you to specify whether users can run unsigned Remote Desktop Protocol (.rdp) files and .rdp files from unknown publishers on the client computer. -- If you enable or do not configure this policy setting, users can run unsigned .rdp files and .rdp files from unknown publishers on the client computer. Before a user starts an RDP session, the user receives a warning message and is asked to confirm whether they want to connect. +- If you enable or don't configure this policy setting, users can run unsigned .rdp files and .rdp files from unknown publishers on the client computer. Before a user starts an RDP session, the user receives a warning message and is asked to confirm whether they want to connect. -- If you disable this policy setting, users cannot run unsigned .rdp files and .rdp files from unknown publishers on the client computer. If the user tries to start an RDP session, the user receives a message that the publisher has been blocked. +- If you disable this policy setting, users can't run unsigned .rdp files and .rdp files from unknown publishers on the client computer. If the user tries to start an RDP session, the user receives a message that the publisher has been blocked. @@ -374,13 +370,12 @@ This policy setting allows you to specify whether users can run unsigned Remote | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -407,7 +402,7 @@ This policy setting allows you to specify whether users can run unsigned Remote | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -420,9 +415,9 @@ This policy setting allows you to specify whether users can run unsigned Remote This policy setting allows you to specify whether users can run unsigned Remote Desktop Protocol (.rdp) files and .rdp files from unknown publishers on the client computer. -- If you enable or do not configure this policy setting, users can run unsigned .rdp files and .rdp files from unknown publishers on the client computer. Before a user starts an RDP session, the user receives a warning message and is asked to confirm whether they want to connect. +- If you enable or don't configure this policy setting, users can run unsigned .rdp files and .rdp files from unknown publishers on the client computer. Before a user starts an RDP session, the user receives a warning message and is asked to confirm whether they want to connect. -- If you disable this policy setting, users cannot run unsigned .rdp files and .rdp files from unknown publishers on the client computer. If the user tries to start an RDP session, the user receives a message that the publisher has been blocked. +- If you disable this policy setting, users can't run unsigned .rdp files and .rdp files from unknown publishers on the client computer. If the user tries to start an RDP session, the user receives a message that the publisher has been blocked. @@ -434,13 +429,12 @@ This policy setting allows you to specify whether users can run unsigned Remote | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -467,7 +461,7 @@ This policy setting allows you to specify whether users can run unsigned Remote | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -479,15 +473,16 @@ This policy setting allows you to specify whether users can run unsigned Remote This policy setting allows you to specify whether users can redirect the remote computer's audio and video output in a Remote Desktop Services session. + Users can specify where to play the remote computer's audio output by configuring the remote audio settings on the Local Resources tab in Remote Desktop Connection (RDC). Users can choose to play the remote audio on the remote computer or on the local computer. Users can also choose to not play the audio. Video playback can be configured by using the videoplayback setting in a Remote Desktop Protocol (.rdp) file. By default, video playback is enabled. -By default, audio and video playback redirection is not allowed when connecting to a computer running Windows Server 2008 R2, Windows Server 2008, or Windows Server 2003. Audio and video playback redirection is allowed by default when connecting to a computer running Windows 8, Windows Server 2012, Windows 7, Windows Vista, or Windows XP Professional. +By default, audio and video playback redirection isn't allowed when connecting to a computer running Windows Server 2008 R2, Windows Server 2008, or Windows Server 2003. Audio and video playback redirection is allowed by default when connecting to a computer running Windows 8, Windows Server 2012, Windows 7, Windows Vista, or Windows XP Professional. - If you enable this policy setting, audio and video playback redirection is allowed. -- If you disable this policy setting, audio and video playback redirection is not allowed, even if audio playback redirection is specified in RDC, or video playback is specified in the .rdp file. +- If you disable this policy setting, audio and video playback redirection isn't allowed, even if audio playback redirection is specified in RDC, or video playback is specified in the .rdp file. -- If you do not configure this policy setting audio and video playback redirection is not specified at the Group Policy level. +- If you don't configure this policy setting audio and video playback redirection isn't specified at the Group Policy level. @@ -499,13 +494,12 @@ By default, audio and video playback redirection is not allowed when connecting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -532,7 +526,7 @@ By default, audio and video playback redirection is not allowed when connecting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -544,15 +538,16 @@ By default, audio and video playback redirection is not allowed when connecting This policy setting allows you to specify whether users can record audio to the remote computer in a Remote Desktop Services session. + Users can specify whether to record audio to the remote computer by configuring the remote audio settings on the Local Resources tab in Remote Desktop Connection (RDC). Users can record audio by using an audio input device on the local computer, such as a built-in microphone. -By default, audio recording redirection is not allowed when connecting to a computer running Windows Server 2008 R2. Audio recording redirection is allowed by default when connecting to a computer running at least Windows 7, or Windows Server 2008 R2. +By default, audio recording redirection isn't allowed when connecting to a computer running Windows Server 2008 R2. Audio recording redirection is allowed by default when connecting to a computer running at least Windows 7, or Windows Server 2008 R2. - If you enable this policy setting, audio recording redirection is allowed. -- If you disable this policy setting, audio recording redirection is not allowed, even if audio recording redirection is specified in RDC. +- If you disable this policy setting, audio recording redirection isn't allowed, even if audio recording redirection is specified in RDC. -- If you do not configure this policy setting, Audio recording redirection is not specified at the Group Policy level. +- If you don't configure this policy setting, Audio recording redirection isn't specified at the Group Policy level. @@ -564,13 +559,12 @@ By default, audio recording redirection is not allowed when connecting to a comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -597,7 +591,7 @@ By default, audio recording redirection is not allowed when connecting to a comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -610,13 +604,13 @@ By default, audio recording redirection is not allowed when connecting to a comp This policy setting allows you to limit the audio playback quality for a Remote Desktop Services session. Limiting the quality of audio playback can improve connection performance, particularly over slow links. -- If you enable this policy setting, you must select one of the following: High, Medium, or Dynamic. If you select High, the audio will be sent without any compression and with minimum latency. This requires a large amount of bandwidth. If you select Medium, the audio will be sent with some compression and with minimum latency as determined by the codec that is being used. If you select Dynamic, the audio will be sent with a level of compression that is determined by the bandwidth of the remote connection. +- If you enable this policy setting, you must select one of the following: High, Medium, or Dynamic. If you select High, the audio will be sent without any compression and with minimum latency. This requires a large amount of bandwidth. If you select Medium, the audio will be sent with some compression and with minimum latency as determined by the codec that's being used. If you select Dynamic, the audio will be sent with a level of compression that's determined by the bandwidth of the remote connection. The audio playback quality that you specify on the remote computer by using this policy setting is the maximum quality that can be used for a Remote Desktop Services session, regardless of the audio playback quality configured on the client computer. For example, if the audio playback quality configured on the client computer is higher than the audio playback quality configured on the remote computer, the lower level of audio playback quality will be used. Audio playback quality can be configured on the client computer by using the audioqualitymode setting in a Remote Desktop Protocol (.rdp) file. By default, audio playback quality is set to Dynamic. -- If you disable or do not configure this policy setting, audio playback quality will be set to Dynamic. +- If you disable or don't configure this policy setting, audio playback quality will be set to Dynamic. @@ -628,13 +622,12 @@ Audio playback quality can be configured on the client computer by using the aud | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -660,7 +653,7 @@ Audio playback quality can be configured on the client computer by using the aud | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -675,11 +668,11 @@ This policy setting specifies whether to prevent the sharing of Clipboard conten You can use this setting to prevent users from redirecting Clipboard data to and from the remote computer and the local computer. By default, Remote Desktop Services allows Clipboard redirection. -- If you enable this policy setting, users cannot redirect Clipboard data. +- If you enable this policy setting, users can't redirect Clipboard data. - If you disable this policy setting, Remote Desktop Services always allows Clipboard redirection. -- If you do not configure this policy setting, Clipboard redirection is not specified at the Group Policy level. +- If you don't configure this policy setting, Clipboard redirection isn't specified at the Group Policy level. @@ -691,13 +684,12 @@ You can use this setting to prevent users from redirecting Clipboard data to and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -724,7 +716,7 @@ You can use this setting to prevent users from redirecting Clipboard data to and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -737,13 +729,13 @@ You can use this setting to prevent users from redirecting Clipboard data to and This policy setting specifies whether to prevent the redirection of data to client COM ports from the remote computer in a Remote Desktop Services session. -You can use this setting to prevent users from redirecting data to COM port peripherals or mapping local COM ports while they are logged on to a Remote Desktop Services session. By default, Remote Desktop Services allows this COM port redirection. +You can use this setting to prevent users from redirecting data to COM port peripherals or mapping local COM ports while they're logged-on to a Remote Desktop Services session. By default, Remote Desktop Services allows this COM port redirection. -- If you enable this policy setting, users cannot redirect server data to the local COM port. +- If you enable this policy setting, users can't redirect server data to the local COM port. - If you disable this policy setting, Remote Desktop Services always allows COM port redirection. -- If you do not configure this policy setting, COM port redirection is not specified at the Group Policy level. +- If you don't configure this policy setting, COM port redirection isn't specified at the Group Policy level. @@ -755,13 +747,12 @@ You can use this setting to prevent users from redirecting data to COM port peri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -788,7 +779,7 @@ You can use this setting to prevent users from redirecting data to COM port peri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -807,7 +798,7 @@ By default, Remote Desktop Services automatically designates the client default - If you disable this policy setting, the RD Session Host server automatically maps the client default printer and sets it as the default printer upon connection. -- If you do not configure this policy setting, the default printer is not specified at the Group Policy level. +- If you don't configure this policy setting, the default printer isn't specified at the Group Policy level. @@ -819,13 +810,12 @@ By default, Remote Desktop Services automatically designates the client default | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -852,7 +842,7 @@ By default, Remote Desktop Services automatically designates the client default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -863,8 +853,7 @@ By default, Remote Desktop Services automatically designates the client default -This policy setting specifies whether the Remote Desktop Connection can use hardware acceleration if supported hardware is available. If you use this setting, the Remote Desktop Client will use only software decoding. For example, if you have a problem that you suspect may be related to hardware acceleration, use this setting to disable the acceleration; then, if the problem still occurs, you will know that there are additional issues to investigate. -- If you disable this setting or leave it not configured, the Remote Desktop client will use hardware accelerated decoding if supported hardware is available. +This policy setting specifies whether the Remote Desktop Connection can use hardware acceleration if supported hardware is available. If you use this setting, the Remote Desktop Client will use only software decoding. For example, if you have a problem that you suspect may be related to hardware acceleration, use this setting to disable the acceleration; then, if the problem still occurs, you'll know that there are additional issues to investigate. If you disable this setting or leave it not configured, the Remote Desktop client will use hardware accelerated decoding if supported hardware is available. @@ -876,13 +865,12 @@ This policy setting specifies whether the Remote Desktop Connection can use hard | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -909,7 +897,7 @@ This policy setting specifies whether the Remote Desktop Connection can use hard | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -924,7 +912,7 @@ Controls whether a user can save passwords using Remote Desktop Connection. - If you enable this setting the credential saving checkbox in Remote Desktop Connection will be disabled and users will no longer be able to save passwords. When a user opens an RDP file using Remote Desktop Connection and saves his settings, any password that previously existed in the RDP file will be deleted. -- If you disable this setting or leave it not configured, the user will be able to save passwords using Remote Desktop Connection +- If you disable this setting or leave it not configured, the user will be able to save passwords using Remote Desktop Connection. @@ -936,13 +924,12 @@ Controls whether a user can save passwords using Remote Desktop Connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -969,7 +956,7 @@ Controls whether a user can save passwords using Remote Desktop Connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -984,11 +971,11 @@ This policy setting specifies whether to prevent the redirection of data to clie You can use this setting to prevent users from mapping local LPT ports and redirecting data from the remote computer to local LPT port peripherals. By default, Remote Desktop Services allows LPT port redirection. -- If you enable this policy setting, users in a Remote Desktop Services session cannot redirect server data to the local LPT port. +- If you enable this policy setting, users in a Remote Desktop Services session can't redirect server data to the local LPT port. - If you disable this policy setting, LPT port redirection is always allowed. -- If you do not configure this policy setting, LPT port redirection is not specified at the Group Policy level. +- If you don't configure this policy setting, LPT port redirection isn't specified at the Group Policy level. @@ -1000,13 +987,12 @@ You can use this setting to prevent users from mapping local LPT ports and redir | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1033,7 +1019,7 @@ You can use this setting to prevent users from mapping local LPT ports and redir | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1046,12 +1032,13 @@ You can use this setting to prevent users from mapping local LPT ports and redir This policy setting lets you control the redirection of supported Plug and Play and RemoteFX USB devices, such as Windows Portable Devices, to the remote computer in a Remote Desktop Services session. -By default, Remote Desktop Services does not allow redirection of supported Plug and Play and RemoteFX USB devices. +By default, Remote Desktop Services doesn't allow redirection of supported Plug and Play and RemoteFX USB devices. - If you disable this policy setting, users can redirect their supported Plug and Play devices to the remote computer. Users can use the More option on the Local Resources tab of Remote Desktop Connection to choose the supported Plug and Play devices to redirect to the remote computer. -- If you enable this policy setting, users cannot redirect their supported Plug and Play devices to the remote computer. -- If you do not configure this policy setting, users can redirect their supported Plug and Play devices to the remote computer only if it is running Windows Server 2012 R2 and earlier versions. +- If you enable this policy setting, users can't redirect their supported Plug and Play devices to the remote computer. + +- If you don't configure this policy setting, users can redirect their supported Plug and Play devices to the remote computer only if it's running Windows Server 2012 R2 and earlier versions. > [!NOTE] > You can disable redirection of specific types of supported Plug and Play devices by using Computer Configuration\Administrative Templates\System\Device Installation\Device Installation Restrictions policy settings. @@ -1066,13 +1053,12 @@ By default, Remote Desktop Services does not allow redirection of supported Plug | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1099,7 +1085,7 @@ By default, Remote Desktop Services does not allow redirection of supported Plug | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1114,11 +1100,11 @@ This policy setting allows you to specify whether to prevent the mapping of clie You can use this policy setting to prevent users from redirecting print jobs from the remote computer to a printer attached to their local (client) computer. By default, Remote Desktop Services allows this client printer mapping. -- If you enable this policy setting, users cannot redirect print jobs from the remote computer to a local client printer in Remote Desktop Services sessions. +- If you enable this policy setting, users can't redirect print jobs from the remote computer to a local client printer in Remote Desktop Services sessions. - If you disable this policy setting, users can redirect print jobs with client printer mapping. -- If you do not configure this policy setting, client printer mapping is not specified at the Group Policy level. +- If you don't configure this policy setting, client printer mapping isn't specified at the Group Policy level. @@ -1130,13 +1116,12 @@ You can use this policy setting to prevent users from redirecting print jobs fro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1163,7 +1148,7 @@ You can use this policy setting to prevent users from redirecting print jobs fro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1176,17 +1161,18 @@ You can use this policy setting to prevent users from redirecting print jobs fro This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA1) certificate thumbprints that represent trusted Remote Desktop Protocol (.rdp) file publishers. -- If you enable this policy setting, any certificate with an SHA1 thumbprint that matches a thumbprint on the list is trusted. If a user tries to start an .rdp file that is signed by a trusted certificate, the user does not receive any warning messages when they start the file. To obtain the thumbprint, view the certificate details, and then click the Thumbprint field. +- If you enable this policy setting, any certificate with an SHA1 thumbprint that matches a thumbprint on the list is trusted. If a user tries to start an .rdp file that's signed by a trusted certificate, the user doesn't receive any warning messages when they start the file. To obtain the thumbprint, view the certificate details, and then click the Thumbprint field. -- If you disable or do not configure this policy setting, no publisher is treated as a trusted .rdp publisher. +- If you disable or don't configure this policy setting, no publisher is treated as a trusted .rdp publisher. -**Note**: +> [!NOTE] +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. -You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. +- If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. This policy setting overrides the behavior of the "Allow .rdp files from valid publishers and user's default .rdp settings" policy setting. -If the list contains a string that is not a certificate thumbprint, it is ignored. +If the list contains a string that isn't a certificate thumbprint, it's ignored. @@ -1198,13 +1184,12 @@ If the list contains a string that is not a certificate thumbprint, it is ignore | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1230,7 +1215,7 @@ If the list contains a string that is not a certificate thumbprint, it is ignore | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1243,17 +1228,18 @@ If the list contains a string that is not a certificate thumbprint, it is ignore This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA1) certificate thumbprints that represent trusted Remote Desktop Protocol (.rdp) file publishers. -- If you enable this policy setting, any certificate with an SHA1 thumbprint that matches a thumbprint on the list is trusted. If a user tries to start an .rdp file that is signed by a trusted certificate, the user does not receive any warning messages when they start the file. To obtain the thumbprint, view the certificate details, and then click the Thumbprint field. +- If you enable this policy setting, any certificate with an SHA1 thumbprint that matches a thumbprint on the list is trusted. If a user tries to start an .rdp file that's signed by a trusted certificate, the user doesn't receive any warning messages when they start the file. To obtain the thumbprint, view the certificate details, and then click the Thumbprint field. -- If you disable or do not configure this policy setting, no publisher is treated as a trusted .rdp publisher. +- If you disable or don't configure this policy setting, no publisher is treated as a trusted .rdp publisher. -**Note**: +> [!NOTE] +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. -You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. +- If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. This policy setting overrides the behavior of the "Allow .rdp files from valid publishers and user's default .rdp settings" policy setting. -If the list contains a string that is not a certificate thumbprint, it is ignored. +If the list contains a string that isn't a certificate thumbprint, it's ignored. @@ -1265,13 +1251,12 @@ If the list contains a string that is not a certificate thumbprint, it is ignore | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1297,7 +1282,7 @@ If the list contains a string that is not a certificate thumbprint, it is ignore | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1312,7 +1297,7 @@ This policy setting specifies whether the UDP protocol will be used to access se - If you enable this policy setting, Remote Desktop Protocol traffic will only use the TCP protocol. -- If you disable or do not configure this policy setting, Remote Desktop Protocol traffic will attempt to use both TCP and UDP protocols. +- If you disable or don't configure this policy setting, Remote Desktop Protocol traffic will attempt to use both TCP and UDP protocols. @@ -1324,13 +1309,12 @@ This policy setting specifies whether the UDP protocol will be used to access se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1357,7 +1341,7 @@ This policy setting specifies whether the UDP protocol will be used to access se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1374,19 +1358,19 @@ You can use this policy setting to set a limit on the color depth of any connect - If you enable this policy setting, the color depth that you specify is the maximum color depth allowed for a user's RDP connection. The actual color depth for the connection is determined by the color support available on the client computer. If you select Client Compatible, the highest color depth supported by the client will be used. -- If you disable or do not configure this policy setting, the color depth for connections is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the color depth for connections isn't specified at the Group Policy level. -**Note**: +Note: 1. Setting the color depth to 24 bits is only supported on Windows Server 2003 and Windows XP Professional. -2. The value specified in this policy setting is not applied to connections from client computers that are using at least Remote Desktop Protocol 8.0 (computers running at least Windows 8 or Windows Server 2012). The 32-bit color depth format is always used for these connections. + +2. The value specified in this policy setting isn't applied to connections from client computers that are using at least Remote Desktop Protocol 8.0 (computers running at least Windows 8 or Windows Server 2012). The 32-bit color depth format is always used for these connections. 3. For connections from client computers that are using Remote Desktop Protocol 7.1 or earlier versions that are connecting to computers running at least Windows 8 or Windows Server 2012, the minimum of the following values is used as the color depth format: -a. Value specified by this policy setting -b. Maximum color depth supported by the client -c. Value requested by the client -If the client does not support at least 16 bits, the connection is terminated. +a. Value specified by this policy setting b. Maximum color depth supported by the client c. Value requested by the client. + +If the client doesn't support at least 16 bits, the connection is terminated. @@ -1398,13 +1382,12 @@ If the client does not support at least 16 bits, the connection is terminated. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1430,7 +1413,7 @@ If the client does not support at least 16 bits, the connection is terminated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1448,7 +1431,7 @@ This policy setting allows you to limit the size of the entire roaming user prof - If you enable this policy setting, you must specify a monitoring interval (in minutes) and a maximum size (in gigabytes) for the entire roaming user profile cache. The monitoring interval determines how often the size of the entire roaming user profile cache is checked. When the size of the entire roaming user profile cache exceeds the maximum size that you have specified, the oldest (least recently used) roaming user profiles will be deleted until the size of the entire roaming user profile cache is less than the maximum size specified. -- If you disable or do not configure this policy setting, no restriction is placed on the size of the entire roaming user profile cache on the local drive. +- If you disable or don't configure this policy setting, no restriction is placed on the size of the entire roaming user profile cache on the local drive. > [!NOTE] > This policy setting is ignored if the "Prevent Roaming Profile changes from propagating to the server" policy setting located in Computer Configuration\Policies\Administrative Templates\System\User Profiles is enabled. @@ -1463,13 +1446,12 @@ This policy setting allows you to limit the size of the entire roaming user prof | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1496,7 +1478,7 @@ This policy setting allows you to limit the size of the entire roaming user prof | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1509,7 +1491,7 @@ This policy setting allows you to limit the size of the entire roaming user prof Specifies whether desktop wallpaper is displayed to remote clients connecting via Remote Desktop Services. -You can use this setting to enforce the removal of wallpaper during a Remote Desktop Services session. By default, Windows XP Professional displays wallpaper to remote clients connecting through Remote Desktop, depending on the client configuration (see the Experience tab in the Remote Desktop Connection options for more information). Servers running Windows Server 2003 do not display wallpaper by default to Remote Desktop Services sessions. +You can use this setting to enforce the removal of wallpaper during a Remote Desktop Services session. By default, Windows XP Professional displays wallpaper to remote clients connecting through Remote Desktop, depending on the client configuration (see the Experience tab in the Remote Desktop Connection options for more information). Servers running Windows Server 2003 don't display wallpaper by default to Remote Desktop Services sessions. If the status is set to Enabled, wallpaper never appears in a Remote Desktop Services session. @@ -1527,13 +1509,12 @@ If the status is set to Not Configured, the default behavior applies. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1560,7 +1541,7 @@ If the status is set to Not Configured, the default behavior applies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1577,9 +1558,10 @@ This policy setting enables system administrators to change the graphics renderi - If you disable this policy setting, all Remote Desktop Services sessions use the Microsoft Basic Render Driver as the default adapter. -- If you do not configure this policy setting, Remote Desktop Services sessions on the RD Session Host server use the Microsoft Basic Render Driver as the default adapter. In all other cases, Remote Desktop Services sessions use the hardware graphics renderer by default. +- If you don't configure this policy setting, Remote Desktop Services sessions on the RD Session Host server use the Microsoft Basic Render Driver as the default adapter. In all other cases, Remote Desktop Services sessions use the hardware graphics renderer by default. -NOTE: The policy setting enables load-balancing of graphics processing units (GPU) on a computer with more than one GPU installed. The GPU configuration of the local session is not affected by this policy setting. +> [!NOTE] +> The policy setting enables load-balancing of graphics processing units (GPU) on a computer with more than one GPU installed. The GPU configuration of the local session isn't affected by this policy setting. @@ -1591,13 +1573,12 @@ NOTE: The policy setting enables load-balancing of graphics processing units (GP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1624,7 +1605,7 @@ NOTE: The policy setting enables load-balancing of graphics processing units (GP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1637,9 +1618,9 @@ NOTE: The policy setting enables load-balancing of graphics processing units (GP This policy setting allows you to specify whether the Remote Desktop Easy Print printer driver is used first to install all client printers. -- If you enable or do not configure this policy setting, the RD Session Host server first tries to use the Remote Desktop Easy Print printer driver to install all client printers. If for any reason the Remote Desktop Easy Print printer driver cannot be used, a printer driver on the RD Session Host server that matches the client printer is used. If the RD Session Host server does not have a printer driver that matches the client printer, the client printer is not available for the Remote Desktop session. +- If you enable or don't configure this policy setting, the RD Session Host server first tries to use the Remote Desktop Easy Print printer driver to install all client printers. If for any reason the Remote Desktop Easy Print printer driver can't be used, a printer driver on the RD Session Host server that matches the client printer is used. If the RD Session Host server doesn't have a printer driver that matches the client printer, the client printer isn't available for the Remote Desktop session. -- If you disable this policy setting, the RD Session Host server tries to find a suitable printer driver to install the client printer. If the RD Session Host server does not have a printer driver that matches the client printer, the server tries to use the Remote Desktop Easy Print driver to install the client printer. If for any reason the Remote Desktop Easy Print printer driver cannot be used, the client printer is not available for the Remote Desktop Services session. +- If you disable this policy setting, the RD Session Host server tries to find a suitable printer driver to install the client printer. If the RD Session Host server doesn't have a printer driver that matches the client printer, the server tries to use the Remote Desktop Easy Print driver to install the client printer. If for any reason the Remote Desktop Easy Print printer driver can't be used, the client printer isn't available for the Remote Desktop Services session. > [!NOTE] > If the "Do not allow client printer redirection" policy setting is enabled, the "Use Remote Desktop Easy Print printer driver first" policy setting is ignored. @@ -1654,13 +1635,12 @@ This policy setting allows you to specify whether the Remote Desktop Easy Print | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1687,7 +1667,7 @@ This policy setting allows you to specify whether the Remote Desktop Easy Print | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1700,9 +1680,9 @@ This policy setting allows you to specify whether the Remote Desktop Easy Print This policy setting allows you to specify whether the Remote Desktop Easy Print printer driver is used first to install all client printers. -- If you enable or do not configure this policy setting, the RD Session Host server first tries to use the Remote Desktop Easy Print printer driver to install all client printers. If for any reason the Remote Desktop Easy Print printer driver cannot be used, a printer driver on the RD Session Host server that matches the client printer is used. If the RD Session Host server does not have a printer driver that matches the client printer, the client printer is not available for the Remote Desktop session. +- If you enable or don't configure this policy setting, the RD Session Host server first tries to use the Remote Desktop Easy Print printer driver to install all client printers. If for any reason the Remote Desktop Easy Print printer driver can't be used, a printer driver on the RD Session Host server that matches the client printer is used. If the RD Session Host server doesn't have a printer driver that matches the client printer, the client printer isn't available for the Remote Desktop session. -- If you disable this policy setting, the RD Session Host server tries to find a suitable printer driver to install the client printer. If the RD Session Host server does not have a printer driver that matches the client printer, the server tries to use the Remote Desktop Easy Print driver to install the client printer. If for any reason the Remote Desktop Easy Print printer driver cannot be used, the client printer is not available for the Remote Desktop Services session. +- If you disable this policy setting, the RD Session Host server tries to find a suitable printer driver to install the client printer. If the RD Session Host server doesn't have a printer driver that matches the client printer, the server tries to use the Remote Desktop Easy Print driver to install the client printer. If for any reason the Remote Desktop Easy Print printer driver can't be used, the client printer isn't available for the Remote Desktop Services session. > [!NOTE] > If the "Do not allow client printer redirection" policy setting is enabled, the "Use Remote Desktop Easy Print printer driver first" policy setting is ignored. @@ -1717,13 +1697,12 @@ This policy setting allows you to specify whether the Remote Desktop Easy Print | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1750,7 +1729,7 @@ This policy setting allows you to specify whether the Remote Desktop Easy Print | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1771,7 +1750,7 @@ When deployed on an RD Session Host server, RemoteFX delivers a rich user experi - If you disable this policy setting, RemoteFX will be disabled. -- If you do not configure this policy setting, the default behavior will be used. By default, RemoteFX for RD Virtualization Host is enabled and RemoteFX for RD Session Host is disabled. +- If you don't configure this policy setting, the default behavior will be used. By default, RemoteFX for RD Virtualization Host is enabled and RemoteFX for RD Session Host is disabled. @@ -1783,13 +1762,12 @@ When deployed on an RD Session Host server, RemoteFX delivers a rich user experi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1816,7 +1794,7 @@ When deployed on an RD Session Host server, RemoteFX delivers a rich user experi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1829,21 +1807,21 @@ When deployed on an RD Session Host server, RemoteFX delivers a rich user experi This policy setting allows you to specify the RD Session Host server fallback printer driver behavior. -By default, the RD Session Host server fallback printer driver is disabled. If the RD Session Host server does not have a printer driver that matches the client's printer, no printer will be available for the Remote Desktop Services session. +By default, the RD Session Host server fallback printer driver is disabled. If the RD Session Host server doesn't have a printer driver that matches the client's printer, no printer will be available for the Remote Desktop Services session. -- If you enable this policy setting, the fallback printer driver is enabled, and the default behavior is for the RD Session Host server to find a suitable printer driver. If one is not found, the client's printer is not available. You can choose to change this default behavior. The available options are: +- If you enable this policy setting, the fallback printer driver is enabled, and the default behavior is for the RD Session Host server to find a suitable printer driver. If one isn't found, the client's printer isn't available. You can choose to change this default behavior. The available options are: -"Do nothing if one is not found" - If there is a printer driver mismatch, the server will attempt to find a suitable driver. If one is not found, the client's printer is not available. This is the default behavior. +"Do nothing if one isn't found" - If there is a printer driver mismatch, the server will attempt to find a suitable driver. If one isn't found, the client's printer isn't available. This is the default behavior. -"Default to PCL if one is not found" - If no suitable printer driver can be found, default to the Printer Control Language (PCL) fallback printer driver. +"Default to PCL if one isn't found" - If no suitable printer driver can be found, default to the Printer Control Language (PCL) fallback printer driver. -"Default to PS if one is not found" - If no suitable printer driver can be found, default to the PostScript (PS) fallback printer driver. +"Default to PS if one isn't found" - If no suitable printer driver can be found, default to the PostScript (PS) fallback printer driver. -"Show both PCL and PS if one is not found" - If no suitable driver can be found, show both PS and PCL-based fallback printer drivers. +"Show both PCL and PS if one isn't found" - If no suitable driver can be found, show both PS and PCL-based fallback printer drivers. -- If you disable this policy setting, the RD Session Host server fallback driver is disabled and the RD Session Host server will not attempt to use the fallback printer driver. +- If you disable this policy setting, the RD Session Host server fallback driver is disabled and the RD Session Host server won't attempt to use the fallback printer driver. -- If you do not configure this policy setting, the fallback printer driver behavior is off by default. +- If you don't configure this policy setting, the fallback printer driver behavior is off by default. > [!NOTE] > If the "Do not allow client printer redirection" setting is enabled, this policy setting is ignored and the fallback printer driver is disabled. @@ -1858,13 +1836,12 @@ By default, the RD Session Host server fallback printer driver is disabled. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1891,7 +1868,7 @@ By default, the RD Session Host server fallback printer driver is disabled. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1902,13 +1879,13 @@ By default, the RD Session Host server fallback printer driver is disabled. If t -This policy setting determines whether an administrator attempting to connect remotely to the console of a server can log off an administrator currently logged on to the console. +This policy setting determines whether an administrator attempting to connect remotely to the console of a server can log off an administrator currently logged-on to the console. -This policy is useful when the currently connected administrator does not want to be logged off by another administrator. If the connected administrator is logged off, any data not previously saved is lost. +This policy is useful when the currently connected administrator doesn't want to be logged off by another administrator. If the connected administrator is logged off, any data not previously saved is lost. -- If you enable this policy setting, logging off the connected administrator is not allowed. +- If you enable this policy setting, logging off the connected administrator isn't allowed. -- If you disable or do not configure this policy setting, logging off the connected administrator is allowed. +- If you disable or don't configure this policy setting, logging off the connected administrator is allowed. > [!NOTE] > The console session is also known as Session 0. Console access can be obtained by using the /console switch from Remote Desktop Connection in the computer field name or from the command line. @@ -1923,13 +1900,12 @@ This policy is useful when the currently connected administrator does not want t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1956,7 +1932,7 @@ This policy is useful when the currently connected administrator does not want t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1967,11 +1943,11 @@ This policy is useful when the currently connected administrator does not want t -Specifies the authentication method that clients must use when attempting to connect to an RD Session Host server through an RD Gateway server. You can enforce this policy setting or you can allow users to overwrite this policy setting. By default, when you enable this policy setting, it is enforced. When this policy setting is enforced, users cannot override this setting, even if they select the "Use these RD Gateway server settings" option on the client. +Specifies the authentication method that clients must use when attempting to connect to an RD Session Host server through an RD Gateway server. You can enforce this policy setting or you can allow users to overwrite this policy setting. By default, when you enable this policy setting, it's enforced. When this policy setting is enforced, users can't override this setting, even if they select the "Use these RD Gateway server settings" option on the client. -To allow users to overwrite this policy setting, select the "Allow users to change this setting" check box. When you do this, users can specify an alternate authentication method by configuring settings on the client, using an RDP file, or using an HTML script. If users do not specify an alternate authentication method, the authentication method that you specify in this policy setting is used by default. +To allow users to overwrite this policy setting, select the "Allow users to change this setting" check box. When you do this, users can specify an alternate authentication method by configuring settings on the client, using an RDP file, or using an HTML script. If users don't specify an alternate authentication method, the authentication method that you specify in this policy setting is used by default. -- If you disable or do not configure this policy setting, the authentication method that is specified by the user is used, if one is specified. If an authentication method is not specified, the Negotiate protocol that is enabled on the client or a smart card can be used for authentication. +If you disable or don't configure this policy setting, the authentication method that's specified by the user is used, if one is specified. If an authentication method isn't specified, the Negotiate protocol that's enabled on the client or a smart card can be used for authentication. @@ -1983,13 +1959,12 @@ To allow users to overwrite this policy setting, select the "Allow users to chan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2015,7 +1990,7 @@ To allow users to overwrite this policy setting, select the "Allow users to chan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2026,16 +2001,17 @@ To allow users to overwrite this policy setting, select the "Allow users to chan -- If you enable this policy setting, when Remote Desktop Connection cannot connect directly to a remote computer (an RD Session Host server or a computer with Remote Desktop enabled), the clients will attempt to connect to the remote computer through an RD Gateway server. In this case, the clients will attempt to connect to the RD Gateway server that is specified in the "Set RD Gateway server address" policy setting. -You can enforce this policy setting or you can allow users to overwrite this setting. By default, when you enable this policy setting, it is enforced. When this policy setting is enforced, users cannot override this setting, even if they select the "Use these RD Gateway server settings" option on the client. +- If you enable this policy setting, when Remote Desktop Connection can't connect directly to a remote computer (an RD Session Host server or a computer with Remote Desktop enabled), the clients will attempt to connect to the remote computer through an RD Gateway server. In this case, the clients will attempt to connect to the RD Gateway server that's specified in the "Set RD Gateway server address" policy setting. + +You can enforce this policy setting or you can allow users to overwrite this setting. By default, when you enable this policy setting, it's enforced. When this policy setting is enforced, users can't override this setting, even if they select the "Use these RD Gateway server settings" option on the client. > [!NOTE] -> To enforce this policy setting, you must also specify the address of the RD Gateway server by using the "Set RD Gateway server address" policy setting, or client connection attempts to any remote computer will fail, if the client cannot connect directly to the remote computer. To enhance security, it is also highly recommended that you specify the authentication method by using the "Set RD Gateway authentication method" policy setting. If you do not specify an authentication method by using this policy setting, either the NTLM protocol that is enabled on the client or a smart card can be used. +> To enforce this policy setting, you must also specify the address of the RD Gateway server by using the "Set RD Gateway server address" policy setting, or client connection attempts to any remote computer will fail, if the client can't connect directly to the remote computer. To enhance security, it's also highly recommended that you specify the authentication method by using the "Set RD Gateway authentication method" policy setting. If you don't specify an authentication method by using this policy setting, either the NTLM protocol that's enabled on the client or a smart card can be used. -To allow users to overwrite this policy setting, select the "Allow users to change this setting" check box. When you do this, users on the client can choose not to connect through the RD Gateway server by selecting the "Do not use an RD Gateway server" option. Users can specify a connection method by configuring settings on the client, using an RDP file, or using an HTML script. If users do not specify a connection method, the connection method that you specify in this policy setting is used by default. +To allow users to overwrite this policy setting, select the "Allow users to change this setting" check box. When you do this, users on the client can choose not to connect through the RD Gateway server by selecting the "Do not use an RD Gateway server" option. Users can specify a connection method by configuring settings on the client, using an RDP file, or using an HTML script. If users don't specify a connection method, the connection method that you specify in this policy setting is used by default. -- If you disable or do not configure this policy setting, clients will not use the RD Gateway server address that is specified in the "Set RD Gateway server address" policy setting. If an RD Gateway server is specified by the user, a client connection attempt will be made through that RD Gateway server. +- If you disable or don't configure this policy setting, clients won't use the RD Gateway server address that's specified in the "Set RD Gateway server address" policy setting. If an RD Gateway server is specified by the user, a client connection attempt will be made through that RD Gateway server. @@ -2047,13 +2023,12 @@ To allow users to overwrite this policy setting, select the "Allow users to chan | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2080,7 +2055,7 @@ To allow users to overwrite this policy setting, select the "Allow users to chan | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2091,15 +2066,15 @@ To allow users to overwrite this policy setting, select the "Allow users to chan -Specifies the address of the RD Gateway server that clients must use when attempting to connect to an RD Session Host server. You can enforce this policy setting or you can allow users to overwrite this policy setting. By default, when you enable this policy setting, it is enforced. When this policy setting is enforced, users cannot override this setting, even if they select the "Use these RD Gateway server settings" option on the client. +Specifies the address of the RD Gateway server that clients must use when attempting to connect to an RD Session Host server. You can enforce this policy setting or you can allow users to overwrite this policy setting. By default, when you enable this policy setting, it's enforced. When this policy setting is enforced, users can't override this setting, even if they select the "Use these RD Gateway server settings" option on the client. > [!NOTE] -> It is highly recommended that you also specify the authentication method by using the "Set RD Gateway authentication method" policy setting. If you do not specify an authentication method by using this setting, either the NTLM protocol that is enabled on the client or a smart card can be used. +> It's highly recommended that you also specify the authentication method by using the "Set RD Gateway authentication method" policy setting. If you don't specify an authentication method by using this setting, either the NTLM protocol that's enabled on the client or a smart card can be used. -To allow users to overwrite the "Set RD Gateway server address" policy setting and connect to another RD Gateway server, you must select the "Allow users to change this setting" check box and users will be allowed to specify an alternate RD Gateway server. Users can specify an alternative RD Gateway server by configuring settings on the client, using an RDP file, or using an HTML script. If users do not specify an alternate RD Gateway server, the server that you specify in this policy setting is used by default. +To allow users to overwrite the "Set RD Gateway server address" policy setting and connect to another RD Gateway server, you must select the "Allow users to change this setting" check box and users will be allowed to specify an alternate RD Gateway server. Users can specify an alternative RD Gateway server by configuring settings on the client, using an RDP file, or using an HTML script. If users don't specify an alternate RD Gateway server, the server that you specify in this policy setting is used by default. > [!NOTE] -> If you disable or do not configure this policy setting, but enable the "Enable connections through RD Gateway" policy setting, client connection attempts to any remote computer will fail, if the client cannot connect directly to the remote computer. If an RD Gateway server is specified by the user, a client connection attempt will be made through that RD Gateway server. +> If you disable or don't configure this policy setting, but enable the "Enable connections through RD Gateway" policy setting, client connection attempts to any remote computer will fail, if the client can't connect directly to the remote computer. If an RD Gateway server is specified by the user, a client connection attempt will be made through that RD Gateway server. @@ -2111,13 +2086,12 @@ To allow users to overwrite the "Set RD Gateway server address" policy setting a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2143,7 +2117,7 @@ To allow users to overwrite the "Set RD Gateway server address" policy setting a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2156,15 +2130,16 @@ To allow users to overwrite the "Set RD Gateway server address" policy setting a This policy setting allows you to specify whether the RD Session Host server should join a farm in RD Connection Broker. RD Connection Broker tracks user sessions and allows a user to reconnect to their existing session in a load-balanced RD Session Host server farm. To participate in RD Connection Broker, the Remote Desktop Session Host role service must be installed on the server. -If the policy setting is enabled, the RD Session Host server joins the farm that is specified in the RD Connection Broker farm name policy setting. The farm exists on the RD Connection Broker server that is specified in the Configure RD Connection Broker server name policy setting. +If the policy setting is enabled, the RD Session Host server joins the farm that's specified in the RD Connection Broker farm name policy setting. The farm exists on the RD Connection Broker server that's specified in the Configure RD Connection Broker server name policy setting. -- If you disable this policy setting, the server does not join a farm in RD Connection Broker, and user session tracking is not performed. If the policy setting is disabled, you cannot use either the Remote Desktop Session Host Configuration tool or the Remote Desktop Services WMI Provider to join the server to RD Connection Broker. +- If you disable this policy setting, the server doesn't join a farm in RD Connection Broker, and user session tracking isn't performed. If the policy setting is disabled, you can't use either the Remote Desktop Session Host Configuration tool or the Remote Desktop Services WMI Provider to join the server to RD Connection Broker. -If the policy setting is not configured, the policy setting is not specified at the Group Policy level. +If the policy setting isn't configured, the policy setting isn't specified at the Group Policy level. -**Note**: +Note: 1. + - If you enable this policy setting, you must also enable the Configure RD Connection Broker farm name and Configure RD Connection Broker server name policy settings. 2. For Windows Server 2008, this policy setting is supported on at least Windows Server 2008 Standard. @@ -2179,13 +2154,12 @@ If the policy setting is not configured, the policy setting is not specified at | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2212,7 +2186,7 @@ If the policy setting is not configured, the policy setting is not specified at | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2229,7 +2203,7 @@ After an RD Session Host server client loses the connection to an RD Session Hos - If you enable this policy setting, you must enter a keep-alive interval. The keep-alive interval determines how often, in minutes, the server checks the session state. The range of values you can enter is 1 to 999,999. -- If you disable or do not configure this policy setting, a keep-alive interval is not set and the server will not check the session state. +- If you disable or don't configure this policy setting, a keep-alive interval isn't set and the server won't check the session state. @@ -2241,13 +2215,12 @@ After an RD Session Host server client loses the connection to an RD Session Hos | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2274,7 +2247,7 @@ After an RD Session Host server client loses the connection to an RD Session Hos | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2293,7 +2266,7 @@ You can use this policy setting to control which RD Session Host servers are iss By default, the RDS Endpoint Servers group is empty. -- If you disable or do not configure this policy setting, the Remote Desktop license server issues an RDS CAL to any RD Session Host server that requests one. The RDS Endpoint Servers group is not deleted or changed in any way by disabling or not configuring this policy setting. +- If you disable or don't configure this policy setting, the Remote Desktop license server issues an RDS CAL to any RD Session Host server that requests one. The RDS Endpoint Servers group isn't deleted or changed in any way by disabling or not configuring this policy setting. > [!NOTE] > You should only enable this policy setting when the license server is a member of a domain. You can only add computer accounts for RD Session Host servers to the RDS Endpoint Servers group when the license server is a member of a domain. @@ -2308,13 +2281,12 @@ By default, the RDS Endpoint Servers group is empty. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2341,7 +2313,7 @@ By default, the RDS Endpoint Servers group is empty. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2354,13 +2326,13 @@ By default, the RDS Endpoint Servers group is empty. This policy setting allows you to specify the order in which an RD Session Host server attempts to locate Remote Desktop license servers. -- If you enable this policy setting, an RD Session Host server first attempts to locate the specified license servers. If the specified license servers cannot be located, the RD Session Host server will attempt automatic license server discovery. In the automatic license server discovery process, an RD Session Host server in a Windows Server-based domain attempts to contact a license server in the following order: +- If you enable this policy setting, an RD Session Host server first attempts to locate the specified license servers. If the specified license servers can't be located, the RD Session Host server will attempt automatic license server discovery. In the automatic license server discovery process, an RD Session Host server in a Windows Server-based domain attempts to contact a license server in the following order: 1. Remote Desktop license servers that are published in Active Directory Domain Services. 2. Remote Desktop license servers that are installed on domain controllers in the same domain as the RD Session Host server. -- If you disable or do not configure this policy setting, the RD Session Host server does not specify a license server at the Group Policy level. +- If you disable or don't configure this policy setting, the RD Session Host server doesn't specify a license server at the Group Policy level. @@ -2372,13 +2344,12 @@ This policy setting allows you to specify the order in which an RD Session Host | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2404,7 +2375,7 @@ This policy setting allows you to specify the order in which an RD Session Host | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2419,9 +2390,9 @@ This policy setting determines whether notifications are displayed on an RD Sess By default, notifications are displayed on an RD Session Host server after you log on as a local administrator, if there are problems with RD Licensing that affect the RD Session Host server. If applicable, a notification will also be displayed that notes the number of days until the licensing grace period for the RD Session Host server will expire. -- If you enable this policy setting, these notifications will not be displayed on the RD Session Host server. +- If you enable this policy setting, these notifications won't be displayed on the RD Session Host server. -- If you disable or do not configure this policy setting, these notifications will be displayed on the RD Session Host server after you log on as a local administrator. +- If you disable or don't configure this policy setting, these notifications will be displayed on the RD Session Host server after you log on as a local administrator. @@ -2433,13 +2404,12 @@ By default, notifications are displayed on an RD Session Host server after you l | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2465,7 +2435,7 @@ By default, notifications are displayed on an RD Session Host server after you l | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2476,7 +2446,7 @@ By default, notifications are displayed on an RD Session Host server after you l -This policy setting allows you to specify the type of Remote Desktop Services client access license (RDS CAL) that is required to connect to this RD Session Host server. +This policy setting allows you to specify the type of Remote Desktop Services client access license (RDS CAL) that's required to connect to this RD Session Host server. You can use this policy setting to select one of two licensing modes: Per User or Per Device. @@ -2486,7 +2456,10 @@ Per Device licensing mode requires that each device connecting to this RD Sessio - If you enable this policy setting, the Remote Desktop licensing mode that you specify is honored by the Remote Desktop license server and RD Session Host. -- If you disable or do not configure this policy setting, the licensing mode is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the licensing mode isn't specified at the Group Policy level. + +> [!NOTE] +> AAD Per User mode is deprecated on Windows 11 and above. @@ -2498,13 +2471,12 @@ Per Device licensing mode requires that each device connecting to this RD Sessio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2530,7 +2502,7 @@ Per Device licensing mode requires that each device connecting to this RD Sessio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2549,7 +2521,7 @@ To use this setting, enter the number of connections you want to specify as the If the status is set to Enabled, the maximum number of connections is limited to the specified number consistent with the version of Windows and the mode of Remote Desktop Services running on the server. -If the status is set to Disabled or Not Configured, limits to the number of connections are not enforced at the Group Policy level. +If the status is set to Disabled or Not Configured, limits to the number of connections aren't enforced at the Group Policy level. > [!NOTE] > This setting is designed to be used on RD Session Host servers (that is, on servers running Windows with Remote Desktop Session Host role service installed). @@ -2564,13 +2536,12 @@ If the status is set to Disabled or Not Configured, limits to the number of conn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2596,7 +2567,7 @@ If the status is set to Disabled or Not Configured, limits to the number of conn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2611,7 +2582,7 @@ This policy setting allows you to specify the maximum display resolution that ca - If you enable this policy setting, you must specify a resolution width and height. The resolution specified will be the maximum resolution that can be used by each monitor used to display a Remote Desktop Services session. -- If you disable or do not configure this policy setting, the maximum resolution that can be used by each monitor to display a Remote Desktop Services session will be determined by the values specified on the Display Settings tab in the Remote Desktop Session Host Configuration tool. +- If you disable or don't configure this policy setting, the maximum resolution that can be used by each monitor to display a Remote Desktop Services session will be determined by the values specified on the Display Settings tab in the Remote Desktop Session Host Configuration tool. @@ -2623,13 +2594,12 @@ This policy setting allows you to specify the maximum display resolution that ca | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2655,7 +2625,7 @@ This policy setting allows you to specify the maximum display resolution that ca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2670,7 +2640,7 @@ This policy setting allows you to limit the number of monitors that a user can u - If you enable this policy setting, you can specify the number of monitors that can be used to display a Remote Desktop Services session. You can specify a number from 1 to 16. -- If you disable or do not configure this policy setting, the number of monitors that can be used to display a Remote Desktop Services session is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the number of monitors that can be used to display a Remote Desktop Services session isn't specified at the Group Policy level. @@ -2682,13 +2652,12 @@ This policy setting allows you to limit the number of monitors that a user can u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2714,7 +2683,7 @@ This policy setting allows you to limit the number of monitors that a user can u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2729,12 +2698,12 @@ This policy setting allows you to remove the "Disconnect" option from the Shut D You can use this policy setting to prevent users from using this familiar method to disconnect their client from an RD Session Host server. -- If you enable this policy setting, "Disconnect" does not appear as an option in the drop-down list in the Shut Down Windows dialog box. +- If you enable this policy setting, "Disconnect" doesn't appear as an option in the drop-down list in the Shut Down Windows dialog box. -- If you disable or do not configure this policy setting, "Disconnect" is not removed from the list in the Shut Down Windows dialog box. +- If you disable or don't configure this policy setting, "Disconnect" isn't removed from the list in the Shut Down Windows dialog box. > [!NOTE] -> This policy setting affects only the Shut Down Windows dialog box. It does not prevent users from using other methods to disconnect from a Remote Desktop Services session. This policy setting also does not prevent disconnected sessions at the server. You can control how long a disconnected session remains active on the server by configuring the "Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\RD Session Host\Session Time Limits\Set time limit for disconnected sessions" policy setting. +> This policy setting affects only the Shut Down Windows dialog box. It doesn't prevent users from using other methods to disconnect from a Remote Desktop Services session. This policy setting also doesn't prevent disconnected sessions at the server. You can control how long a disconnected session remains active on the server by configuring the "Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\RD Session Host\Session Time Limits\Set time limit for disconnected sessions" policy setting. @@ -2746,13 +2715,12 @@ You can use this policy setting to prevent users from using this familiar method | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2779,7 +2747,7 @@ You can use this policy setting to prevent users from using this familiar method | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2792,7 +2760,7 @@ You can use this policy setting to prevent users from using this familiar method Specifies whether to remove the Windows Security item from the Settings menu on Remote Desktop clients. You can use this setting to prevent inexperienced users from logging off from Remote Desktop Services inadvertently. -If the status is set to Enabled, Windows Security does not appear in Settings on the Start menu. As a result, users must type a security attention sequence, such as CTRL+ALT+END, to open the Windows Security dialog box on the client computer. +If the status is set to Enabled, Windows Security doesn't appear in Settings on the Start menu. As a result, users must type a security attention sequence, such as CTRL+ALT+END, to open the Windows Security dialog box on the client computer. If the status is set to Disabled or Not Configured, Windows Security remains in the Settings menu. @@ -2806,13 +2774,12 @@ If the status is set to Disabled or Not Configured, Windows Security remains in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2839,7 +2806,7 @@ If the status is set to Disabled or Not Configured, Windows Security remains in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2854,14 +2821,14 @@ This policy setting allows you to specify which version of Remote Desktop Servic A license server attempts to provide the most appropriate RDS or TS CAL for a connection. For example, a Windows Server 2008 license server will try to issue a Windows Server 2008 TS CAL for clients connecting to a terminal server running Windows Server 2008, and will try to issue a Windows Server 2003 TS CAL for clients connecting to a terminal server running Windows Server 2003. -By default, if the most appropriate RDS CAL is not available for a connection, a Windows Server 2008 license server will issue a Windows Server 2008 TS CAL, if available, to the following: +By default, if the most appropriate RDS CAL isn't available for a connection, a Windows Server 2008 license server will issue a Windows Server 2008 TS CAL, if available, to the following: * A client connecting to a Windows Server 2003 terminal server -* A client connecting to a Windows 2000 terminal server +* A client connecting to a Windows 2000 terminal server. -- If you enable this policy setting, the license server will only issue a temporary RDS CAL to the client if an appropriate RDS CAL for the RD Session Host server is not available. If the client has already been issued a temporary RDS CAL and the temporary RDS CAL has expired, the client will not be able to connect to the RD Session Host server unless the RD Licensing grace period for the RD Session Host server has not expired. +- If you enable this policy setting, the license server will only issue a temporary RDS CAL to the client if an appropriate RDS CAL for the RD Session Host server isn't available. If the client has already been issued a temporary RDS CAL and the temporary RDS CAL has expired, the client won't be able to connect to the RD Session Host server unless the RD Licensing grace period for the RD Session Host server hasn't expired. -- If you disable or do not configure this policy setting, the license server will exhibit the default behavior noted earlier. +- If you disable or don't configure this policy setting, the license server will exhibit the default behavior noted earlier. @@ -2873,13 +2840,12 @@ By default, if the most appropriate RDS CAL is not available for a connection, a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2906,7 +2872,7 @@ By default, if the most appropriate RDS CAL is not available for a connection, a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2919,12 +2885,12 @@ By default, if the most appropriate RDS CAL is not available for a connection, a This policy setting determines whether a user will be prompted on the client computer to provide credentials for a remote connection to an RD Session Host server. -- If you enable this policy setting, a user will be prompted on the client computer instead of on the RD Session Host server to provide credentials for a remote connection to an RD Session Host server. If saved credentials for the user are available on the client computer, the user will not be prompted to provide credentials. +- If you enable this policy setting, a user will be prompted on the client computer instead of on the RD Session Host server to provide credentials for a remote connection to an RD Session Host server. If saved credentials for the user are available on the client computer, the user won't be prompted to provide credentials. > [!NOTE] > If you enable this policy setting in releases of Windows Server 2008 R2 with SP1 or Windows Server 2008 R2, and a user is prompted on both the client computer and on the RD Session Host server to provide credentials, clear the Always prompt for password check box on the Log on Settings tab in Remote Desktop Session Host Configuration. -- If you disable or do not configure this policy setting, the version of the operating system on the RD Session Host server will determine when a user is prompted to provide credentials for a remote connection to an RD Session Host server. For Windows Server 2003 and Windows 2000 Server a user will be prompted on the terminal server to provide credentials for a remote connection. For Windows Server 2008 and Windows Server 2008 R2, a user will be prompted on the client computer to provide credentials for a remote connection. +- If you disable or don't configure this policy setting, the version of the operating system on the RD Session Host server will determine when a user is prompted to provide credentials for a remote connection to an RD Session Host server. For Windows Server 2003 and Windows 2000 Server a user will be prompted on the terminal server to provide credentials for a remote connection. For Windows Server 2008 and Windows Server 2008 R2, a user will be prompted on the client computer to provide credentials for a remote connection. @@ -2936,13 +2902,12 @@ This policy setting determines whether a user will be prompted on the client com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2969,7 +2934,7 @@ This policy setting determines whether a user will be prompted on the client com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2982,11 +2947,11 @@ This policy setting determines whether a user will be prompted on the client com This policy setting specifies the default connection URL for RemoteApp and Desktop Connections. The default connection URL is a specific connection that can only be configured by using Group Policy. In addition to the capabilities that are common to all connections, the default connection URL allows document file types to be associated with RemoteApp programs. -The default connection URL must be configured in the form of . +The default connection URL must be configured in the form of< https://contoso.com/rdweb/Feed/webfeed.aspx>. -- If you enable this policy setting, the specified URL is configured as the default connection URL for the user and replaces any existing connection URL. The user cannot change the default connection URL. The user's default logon credentials are used when setting up the default connection URL. +- If you enable this policy setting, the specified URL is configured as the default connection URL for the user and replaces any existing connection URL. The user can't change the default connection URL. The user's default logon credentials are used when setting up the default connection URL. -- If you disable or do not configure this policy setting, the user has no default connection URL. +- If you disable or don't configure this policy setting, the user has no default connection URL. > [!NOTE] > RemoteApp programs that are installed through RemoteApp and Desktop Connections from an untrusted server can compromise the security of a user's account. @@ -3001,13 +2966,12 @@ The default connection URL must be configured in the form of -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3033,7 +2997,7 @@ The default connection URL must be configured in the form of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3050,7 +3014,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an - If you enable this policy setting, user sign-in is blocked for up to 6 minutes to complete the app registration. You can use this policy setting when customizing the Start screen on Remote Desktop Session Host servers. -- If you disable or do not configure this policy setting, the Start screen is shown and apps are registered in the background. +- If you disable or don't configure this policy setting, the Start screen is shown and apps are registered in the background. @@ -3062,13 +3026,12 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3095,7 +3058,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3106,12 +3069,15 @@ By default, when a new user signs in to a computer, the Start screen is shown an + - If you enable this policy setting, administrators can interact with a user's Remote Desktop Services session based on the option selected. Select the desired level of control and permission from the options list: 1. No remote control allowed: Disallows an administrator to use remote control or view a remote user session. + 2. Full Control with user's permission: Allows the administrator to interact with the session, with the user's consent. 3. Full Control without user's permission: Allows the administrator to interact with the session, without the user's consent. + 4. View Session with user's permission: Allows the administrator to watch the session of a remote user with the user's consent. 5. View Session without user's permission: Allows the administrator to watch the session of a remote user without the user's consent. @@ -3128,13 +3094,12 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3160,7 +3125,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3171,12 +3136,15 @@ By default, when a new user signs in to a computer, the Start screen is shown an + - If you enable this policy setting, administrators can interact with a user's Remote Desktop Services session based on the option selected. Select the desired level of control and permission from the options list: 1. No remote control allowed: Disallows an administrator to use remote control or view a remote user session. + 2. Full Control with user's permission: Allows the administrator to interact with the session, with the user's consent. 3. Full Control without user's permission: Allows the administrator to interact with the session, without the user's consent. + 4. View Session with user's permission: Allows the administrator to watch the session of a remote user with the user's consent. 5. View Session without user's permission: Allows the administrator to watch the session of a remote user without the user's consent. @@ -3193,13 +3161,12 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3225,7 +3192,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3236,14 +3203,13 @@ By default, when a new user signs in to a computer, the Start screen is shown an -This policy setting allows you to specify the visual experience that remote users will have in Remote Desktop Connection (RDC) connections that use RemoteFX. You can use this policy to balance the network bandwidth usage with the type of graphics experience that is delivered. +This policy setting allows you to specify the visual experience that remote users will have in Remote Desktop Connection (RDC) connections that use RemoteFX. You can use this policy to balance the network bandwidth usage with the type of graphics experience that's delivered. -Depending on the requirements of your users, you can reduce network bandwidth usage by reducing the screen capture rate. You can also reduce network bandwidth usage by reducing the image quality (increasing the amount of image compression that is performed). +Depending on the requirements of your users, you can reduce network bandwidth usage by reducing the screen capture rate. You can also reduce network bandwidth usage by reducing the image quality (increasing the amount of image compression that's performed). If you have a higher than average bandwidth network, you can maximize the utilization of bandwidth by selecting the highest setting for screen capture rate and the highest setting for image quality. -By default, Remote Desktop Connection sessions that use RemoteFX are optimized for a balanced experience over LAN conditions. -- If you disable or do not configure this policy setting, Remote Desktop Connection sessions that use RemoteFX will be the same as if the medium screen capture rate and the medium image compression settings were selected (the default behavior). +By default, Remote Desktop Connection sessions that use RemoteFX are optimized for a balanced experience over LAN conditions. If you disable or don't configure this policy setting, Remote Desktop Connection sessions that use RemoteFX will be the same as if the medium screen capture rate and the medium image compression settings were selected (the default behavior). @@ -3255,13 +3221,12 @@ By default, Remote Desktop Connection sessions that use RemoteFX are optimized f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3287,7 +3252,7 @@ By default, Remote Desktop Connection sessions that use RemoteFX are optimized f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3298,17 +3263,17 @@ By default, Remote Desktop Connection sessions that use RemoteFX are optimized f -This policy setting allows you to specify the name of a farm to join in RD Connection Broker. RD Connection Broker uses the farm name to determine which RD Session Host servers are in the same RD Session Host server farm. Therefore, you must use the same farm name for all RD Session Host servers in the same load-balanced farm. The farm name does not have to correspond to a name in Active Directory Domain Services. +This policy setting allows you to specify the name of a farm to join in RD Connection Broker. RD Connection Broker uses the farm name to determine which RD Session Host servers are in the same RD Session Host server farm. Therefore, you must use the same farm name for all RD Session Host servers in the same load-balanced farm. The farm name doesn't have to correspond to a name in Active Directory Domain Services. If you specify a new farm name, a new farm is created in RD Connection Broker. If you specify an existing farm name, the server joins that farm in RD Connection Broker. - If you enable this policy setting, you must specify the name of a farm in RD Connection Broker. -- If you disable or do not configure this policy setting, the farm name is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the farm name isn't specified at the Group Policy level. -**Note**: +Note: -1. This policy setting is not effective unless both the Join RD Connection Broker and the Configure RD Connection Broker server name policy settings are enabled and configured by using Group Policy. +1. This policy setting isn't effective unless both the Join RD Connection Broker and the Configure RD Connection Broker server name policy settings are enabled and configured by using Group Policy. 2. For Windows Server 2008, this policy setting is supported on at least Windows Server 2008 Standard. @@ -3322,13 +3287,12 @@ If you specify a new farm name, a new farm is created in RD Connection Broker. I | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3354,7 +3318,7 @@ If you specify a new farm name, a new farm is created in RD Connection Broker. I | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3365,15 +3329,15 @@ If you specify a new farm name, a new farm is created in RD Connection Broker. I -This policy setting allows you to specify the redirection method to use when a client device reconnects to an existing Remote Desktop Services session in a load-balanced RD Session Host server farm. This setting applies to an RD Session Host server that is configured to use RD Connection Broker and not to the RD Connection Broker server. +This policy setting allows you to specify the redirection method to use when a client device reconnects to an existing Remote Desktop Services session in a load-balanced RD Session Host server farm. This setting applies to an RD Session Host server that's configured to use RD Connection Broker and not to the RD Connection Broker server. - If you enable this policy setting, a Remote Desktop Services client queries the RD Connection Broker server and is redirected to their existing session by using the IP address of the RD Session Host server where their session exists. To use this redirection method, client computers must be able to connect directly by IP address to RD Session Host servers in the farm. -- If you disable this policy setting, the IP address of the RD Session Host server is not sent to the client. Instead, the IP address is embedded in a token. When a client reconnects to the load balancer, the routing token is used to redirect the client to their existing session on the correct RD Session Host server in the farm. Only disable this setting when your network load-balancing solution supports the use of RD Connection Broker routing tokens and you do not want clients to directly connect by IP address to RD Session Host servers in the load-balanced farm. +- If you disable this policy setting, the IP address of the RD Session Host server isn't sent to the client. Instead, the IP address is embedded in a token. When a client reconnects to the load balancer, the routing token is used to redirect the client to their existing session on the correct RD Session Host server in the farm. Only disable this setting when your network load-balancing solution supports the use of RD Connection Broker routing tokens and you don't want clients to directly connect by IP address to RD Session Host servers in the load-balanced farm. -- If you do not configure this policy setting, the Use IP address redirection policy setting is not enforced at the group Group policy Policy level and the default will be used. This setting is enabled by default. +- If you don't configure this policy setting, the Use IP address redirection policy setting isn't enforced at the group Group policy Policy level and the default will be used. This setting is enabled by default. -**Note**: +Note: 1. For Windows Server 2008, this policy setting is supported on at least Windows Server 2008 Standard. @@ -3387,13 +3351,12 @@ This policy setting allows you to specify the redirection method to use when a c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3420,7 +3383,7 @@ This policy setting allows you to specify the redirection method to use when a c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3435,13 +3398,13 @@ This policy setting allows you to specify the RD Connection Broker server that t - If you enable this policy setting, you must specify the RD Connection Broker server by using its fully qualified domain name (FQDN). In Windows Server 2012, for a high availability setup with multiple RD Connection Broker servers, you must provide a semi-colon separated list of the FQDNs of all the RD Connection Broker servers. -- If you disable or do not configure this policy setting, the policy setting is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the policy setting isn't specified at the Group Policy level. -**Note**: +Note: 1. For Windows Server 2008, this policy setting is supported on at least Windows Server 2008 Standard. -2. This policy setting is not effective unless the Join RD Connection Broker policy setting is enabled. +2. This policy setting isn't effective unless the Join RD Connection Broker policy setting is enabled. 3. To be an active member of an RD Session Host server farm, the computer account for each RD Session Host server in the farm must be a member of one of the following local groups on the RD Connection Broker server: Session Directory Computers, Session Broker Computers, or RDS Endpoint Servers. @@ -3455,13 +3418,12 @@ This policy setting allows you to specify the RD Connection Broker server that t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3487,7 +3449,7 @@ This policy setting allows you to specify the RD Connection Broker server that t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3502,13 +3464,13 @@ This policy setting specifies whether to require the use of a specific security - If you enable this policy setting, all communications between clients and RD Session Host servers during remote connections must use the security method specified in this setting. The following security methods are available: -* Negotiate: The Negotiate method enforces the most secure method that is supported by the client. If Transport Layer Security (TLS) version 1.0 is supported, it is used to authenticate the RD Session Host server. If TLS is not supported, native Remote Desktop Protocol (RDP) encryption is used to secure communications, but the RD Session Host server is not authenticated. Native RDP encryption (as opposed to SSL encryption) is not recommended. +* Negotiate: The Negotiate method enforces the most secure method that's supported by the client. If Transport Layer Security (TLS) version 1.0 is supported, it's used to authenticate the RD Session Host server. If TLS isn't supported, native Remote Desktop Protocol (RDP) encryption is used to secure communications, but the RD Session Host server isn't authenticated. Native RDP encryption (as opposed to SSL encryption) isn't recommended. -* RDP: The RDP method uses native RDP encryption to secure communications between the client and RD Session Host server. If you select this setting, the RD Session Host server is not authenticated. Native RDP encryption (as opposed to SSL encryption) is not recommended. +* RDP: The RDP method uses native RDP encryption to secure communications between the client and RD Session Host server. If you select this setting, the RD Session Host server isn't authenticated. Native RDP encryption (as opposed to SSL encryption) isn't recommended. -* SSL (TLS 1.0): The SSL method requires the use of TLS 1.0 to authenticate the RD Session Host server. If TLS is not supported, the connection fails. This is the recommended setting for this policy. +* SSL (TLS 1.0): The SSL method requires the use of TLS 1.0 to authenticate the RD Session Host server. If TLS isn't supported, the connection fails. This is the recommended setting for this policy. -- If you disable or do not configure this policy setting, the security method to be used for remote connections to RD Session Host servers is not specified at the Group Policy level. +- If you disable or don't configure this policy setting, the security method to be used for remote connections to RD Session Host servers isn't specified at the Group Policy level. @@ -3520,13 +3482,12 @@ This policy setting specifies whether to require the use of a specific security | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3552,7 +3513,7 @@ This policy setting specifies whether to require the use of a specific security | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3567,13 +3528,13 @@ This policy setting allows you to specify how the Remote Desktop Protocol will t You can choose to disable Connect Time Detect, Continuous Network Detect, or both Connect Time Detect and Continuous Network Detect. -If you disable Connect Time Detect, Remote Desktop Protocol will not determine the network quality at the connect time, and it will assume that all traffic to this server originates from a low-speed connection. +If you disable Connect Time Detect, Remote Desktop Protocol won't determine the network quality at the connect time, and it will assume that all traffic to this server originates from a low-speed connection. -If you disable Continuous Network Detect, Remote Desktop Protocol will not try to adapt the remote user experience to varying network quality. +If you disable Continuous Network Detect, Remote Desktop Protocol won't try to adapt the remote user experience to varying network quality. -If you disable Connect Time Detect and Continuous Network Detect, Remote Desktop Protocol will not try to determine the network quality at the connect time; instead it will assume that all traffic to this server originates from a low-speed connection, and it will not try to adapt the user experience to varying network quality. +If you disable Connect Time Detect and Continuous Network Detect, Remote Desktop Protocol won't try to determine the network quality at the connect time; instead it will assume that all traffic to this server originates from a low-speed connection, and it won't try to adapt the user experience to varying network quality. -- If you disable or do not configure this policy setting, Remote Desktop Protocol will spend up to a few seconds trying to determine the network quality prior to the connection, and it will continuously try to adapt the user experience to varying network quality. +If you disable or don't configure this policy setting, Remote Desktop Protocol will spend up to a few seconds trying to determine the network quality prior to the connection, and it will continuously try to adapt the user experience to varying network quality. @@ -3585,13 +3546,12 @@ If you disable Connect Time Detect and Continuous Network Detect, Remote Desktop | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3617,7 +3577,7 @@ If you disable Connect Time Detect and Continuous Network Detect, Remote Desktop | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3632,13 +3592,13 @@ This policy setting allows you to specify which protocols can be used for Remote - If you enable this policy setting, you must specify if you would like RDP to use UDP. -You can select one of the following options: "Use both UDP and TCP", "Use only TCP" or "Use either UDP or TCP (default)" +You can select one of the following options: "Use both UDP and TCP", "Use only TCP" or "Use either UDP or TCP (default)". If you select "Use either UDP or TCP" and the UDP connection is successful, most of the RDP traffic will use UDP. -If the UDP connection is not successful or if you select "Use only TCP," all of the RDP traffic will use TCP. +If the UDP connection isn't successful or if you select "Use only TCP," all of the RDP traffic will use TCP. -- If you disable or do not configure this policy setting, RDP will choose the optimal protocols for delivering the best user experience. +- If you disable or don't configure this policy setting, RDP will choose the optimal protocols for delivering the best user experience. @@ -3650,13 +3610,12 @@ If the UDP connection is not successful or if you select "Use only TCP," all of | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3682,7 +3641,7 @@ If the UDP connection is not successful or if you select "Use only TCP," all of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3693,11 +3652,11 @@ If the UDP connection is not successful or if you select "Use only TCP," all of -This policy setting allows you to enable RemoteApp programs to use advanced graphics, including support for transparency, live thumbnails, and seamless application moves. This policy setting applies only to RemoteApp programs and does not apply to remote desktop sessions. +This policy setting allows you to enable RemoteApp programs to use advanced graphics, including support for transparency, live thumbnails, and seamless application moves. This policy setting applies only to RemoteApp programs and doesn't apply to remote desktop sessions. -- If you enable or do not configure this policy setting, RemoteApp programs published from this RD Session Host server will use these advanced graphics. +- If you enable or don't configure this policy setting, RemoteApp programs published from this RD Session Host server will use these advanced graphics. -- If you disable this policy setting, RemoteApp programs published from this RD Session Host server will not use these advanced graphics. You may want to choose this option if you discover that applications published as RemoteApp programs do not support these advanced graphics. +- If you disable this policy setting, RemoteApp programs published from this RD Session Host server won't use these advanced graphics. You may want to choose this option if you discover that applications published as RemoteApp programs don't support these advanced graphics. @@ -3709,13 +3668,12 @@ This policy setting allows you to enable RemoteApp programs to use advanced grap | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3742,7 +3700,7 @@ This policy setting allows you to enable RemoteApp programs to use advanced grap | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3753,17 +3711,17 @@ This policy setting allows you to enable RemoteApp programs to use advanced grap -This policy setting allows you to specify whether the client will establish a connection to the RD Session Host server when the client cannot authenticate the RD Session Host server. +This policy setting allows you to specify whether the client will establish a connection to the RD Session Host server when the client can't authenticate the RD Session Host server. - If you enable this policy setting, you must specify one of the following settings: -Always connect, even if authentication fails: The client connects to the RD Session Host server even if the client cannot authenticate the RD Session Host server. +Always connect, even if authentication fails: The client connects to the RD Session Host server even if the client can't authenticate the RD Session Host server. -Warn me if authentication fails: The client attempts to authenticate the RD Session Host server. If the RD Session Host server can be authenticated, the client establishes a connection to the RD Session Host server. If the RD Session Host server cannot be authenticated, the user is prompted to choose whether to connect to the RD Session Host server without authenticating the RD Session Host server. +Warn me if authentication fails: The client attempts to authenticate the RD Session Host server. If the RD Session Host server can be authenticated, the client establishes a connection to the RD Session Host server. If the RD Session Host server can't be authenticated, the user is prompted to choose whether to connect to the RD Session Host server without authenticating the RD Session Host server. -Do not connect if authentication fails: The client establishes a connection to the RD Session Host server only if the RD Session Host server can be authenticated. +Don't connect if authentication fails: The client establishes a connection to the RD Session Host server only if the RD Session Host server can be authenticated. -- If you disable or do not configure this policy setting, the authentication setting that is specified in Remote Desktop Connection or in the .rdp file determines whether the client establishes a connection to the RD Session Host server when the client cannot authenticate the RD Session Host server. +- If you disable or don't configure this policy setting, the authentication setting that's specified in Remote Desktop Connection or in the .rdp file determines whether the client establishes a connection to the RD Session Host server when the client can't authenticate the RD Session Host server. @@ -3775,13 +3733,12 @@ Do not connect if authentication fails: The client establishes a connection to t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3807,7 +3764,7 @@ Do not connect if authentication fails: The client establishes a connection to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3818,8 +3775,7 @@ Do not connect if authentication fails: The client establishes a connection to t -This policy setting lets you enable H.264/AVC hardware encoding support for Remote Desktop Connections. When you enable hardware encoding, if an error occurs, we will attempt to use software encoding. -- If you disable or do not configure this policy, we will always use software encoding. +This policy setting lets you enable H.264/AVC hardware encoding support for Remote Desktop Connections. When you enable hardware encoding, if an error occurs, we will attempt to use software encoding. If you disable or don't configure this policy, we will always use software encoding. @@ -3831,13 +3787,12 @@ This policy setting lets you enable H.264/AVC hardware encoding support for Remo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3864,7 +3819,7 @@ This policy setting lets you enable H.264/AVC hardware encoding support for Remo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3887,13 +3842,12 @@ This policy setting prioritizes the H.264/AVC 444 graphics mode for non-RemoteFX | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3920,7 +3874,7 @@ This policy setting prioritizes the H.264/AVC 444 graphics mode for non-RemoteFX | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3933,13 +3887,13 @@ This policy setting prioritizes the H.264/AVC 444 graphics mode for non-RemoteFX This policy setting allows you to specify which Remote Desktop Protocol (RDP) compression algorithm to use. -By default, servers use an RDP compression algorithm that is based on the server's hardware configuration. +By default, servers use an RDP compression algorithm that's based on the server's hardware configuration. -- If you enable this policy setting, you can specify which RDP compression algorithm to use. If you select the algorithm that is optimized to use less memory, this option is less memory-intensive, but uses more network bandwidth. If you select the algorithm that is optimized to use less network bandwidth, this option uses less network bandwidth, but is more memory-intensive. Additionally, a third option is available that balances memory usage and network bandwidth. In Windows 8 only the compression algorithm that balances memory usage and bandwidth is used. +- If you enable this policy setting, you can specify which RDP compression algorithm to use. If you select the algorithm that's optimized to use less memory, this option is less memory-intensive, but uses more network bandwidth. If you select the algorithm that's optimized to use less network bandwidth, this option uses less network bandwidth, but is more memory-intensive. Additionally, a third option is available that balances memory usage and network bandwidth. In Windows 8 only the compression algorithm that balances memory usage and bandwidth is used. -You can also choose not to use an RDP compression algorithm. Choosing not to use an RDP compression algorithm will use more network bandwidth and is only recommended if you are using a hardware device that is designed to optimize network traffic. Even if you choose not to use an RDP compression algorithm, some graphics data will still be compressed. +You can also choose not to use an RDP compression algorithm. Choosing not to use an RDP compression algorithm will use more network bandwidth and is only recommended if you are using a hardware device that's designed to optimize network traffic. Even if you choose not to use an RDP compression algorithm, some graphics data will still be compressed. -- If you disable or do not configure this policy setting, the default RDP compression algorithm will be used. +- If you disable or don't configure this policy setting, the default RDP compression algorithm will be used. @@ -3951,13 +3905,12 @@ You can also choose not to use an RDP compression algorithm. Choosing not to use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3983,7 +3936,7 @@ You can also choose not to use an RDP compression algorithm. Choosing not to use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3994,12 +3947,17 @@ You can also choose not to use an RDP compression algorithm. Choosing not to use -This policy setting allows you to specify the visual quality for remote users when connecting to this computer by using Remote Desktop Connection. You can use this policy setting to balance the network bandwidth usage with the visual quality that is delivered. +This policy setting allows you to specify the visual quality for remote users when connecting to this computer by using Remote Desktop Connection. You can use this policy setting to balance the network bandwidth usage with the visual quality that's delivered. + - If you enable this policy setting and set quality to Low, RemoteFX Adaptive Graphics uses an encoding mechanism that results in low quality images. This mode consumes the lowest amount of network bandwidth of the quality modes. + - If you enable this policy setting and set quality to Medium, RemoteFX Adaptive Graphics uses an encoding mechanism that results in medium quality images. This mode provides better graphics quality than low quality and uses less bandwidth than high quality. + - If you enable this policy setting and set quality to High, RemoteFX Adaptive Graphics uses an encoding mechanism that results in high quality images and consumes moderate network bandwidth. -- If you enable this policy setting and set quality to Lossless, RemoteFX Adaptive Graphics uses lossless encoding. In this mode, the color integrity of the graphics data is not impacted. However, this setting results in a significant increase in network bandwidth consumption. We recommend that you set this for very specific cases only. -- If you disable or do not configure this policy setting, RemoteFX Adaptive Graphics uses an encoding mechanism that results in medium quality images. + +- If you enable this policy setting and set quality to Lossless, RemoteFX Adaptive Graphics uses lossless encoding. In this mode, the color integrity of the graphics data isn't impacted. However, this setting results in a significant increase in network bandwidth consumption. We recommend that you set this for very specific cases only. + +- If you disable or don't configure this policy setting, RemoteFX Adaptive Graphics uses an encoding mechanism that results in medium quality images. @@ -4011,13 +3969,12 @@ This policy setting allows you to specify the visual quality for remote users wh | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4043,7 +4000,7 @@ This policy setting allows you to specify the visual quality for remote users wh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4055,8 +4012,10 @@ This policy setting allows you to specify the visual quality for remote users wh This policy setting allows you to configure graphics encoding to use the RemoteFX Codec on the Remote Desktop Session Host server so that the sessions are compatible with non-Windows thin client devices designed for Windows Server 2008 R2 SP1. These clients only support the Windows Server 2008 R2 SP1 RemoteFX Codec. + - If you enable this policy setting, users' sessions on this server will only use the Windows Server 2008 R2 SP1 RemoteFX Codec for encoding. This mode is compatible with thin client devices that only support the Windows Server 2008 R2 SP1 RemoteFX Codec. -- If you disable or do not configure this policy setting, non-Windows thin clients that only support the Windows Server 2008 R2 SP1 RemoteFX Codec will not be able to connect to this server. This policy setting applies only to clients that are using Remote Desktop Protocol (RDP) 7.1, and does not affect clients that are using other RDP versions. + +- If you disable or don't configure this policy setting, non-Windows thin clients that only support the Windows Server 2008 R2 SP1 RemoteFX Codec won't be able to connect to this server. This policy setting applies only to clients that are using Remote Desktop Protocol (RDP) 7.1, and doesn't affect clients that are using other RDP versions. @@ -4068,13 +4027,12 @@ This policy setting allows you to configure graphics encoding to use the RemoteF | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4101,7 +4059,7 @@ This policy setting allows you to configure graphics encoding to use the RemoteF | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4117,11 +4075,11 @@ This policy setting allows the administrator to configure the RemoteFX experienc - If you enable this policy setting, the RemoteFX experience could be set to one of the following options: 1. Let the system choose the experience for the network condition -2. Optimize for server scalability +2. Optimize for server scalability. -3. Optimize for minimum bandwidth usage +3. Optimize for minimum bandwidth usage. -- If you disable or do not configure this policy setting, the RemoteFX experience will change dynamically based on the network condition." +- If you disable or don't configure this policy setting, the RemoteFX experience will change dynamically based on the network condition". @@ -4133,13 +4091,12 @@ This policy setting allows the administrator to configure the RemoteFX experienc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4165,7 +4122,7 @@ This policy setting allows the administrator to configure the RemoteFX experienc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4182,7 +4139,7 @@ By default, Remote Desktop Services sessions are optimized for rich multimedia, - If you enable this policy setting, you must select the visual experience for which you want to optimize Remote Desktop Services sessions. You can select either Rich multimedia or Text. -- If you disable or do not configure this policy setting, Remote Desktop Services sessions are optimized for rich multimedia. +- If you disable or don't configure this policy setting, Remote Desktop Services sessions are optimized for rich multimedia. @@ -4194,13 +4151,12 @@ By default, Remote Desktop Services sessions are optimized for rich multimedia, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4226,7 +4182,7 @@ By default, Remote Desktop Services sessions are optimized for rich multimedia, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4239,7 +4195,7 @@ By default, Remote Desktop Services sessions are optimized for rich multimedia, This policy setting lets you enable WDDM graphics display driver for Remote Desktop Connections. -- If you enable or do not configure this policy setting, Remote Desktop Connections will use WDDM graphics display driver. +- If you enable or don't configure this policy setting, Remote Desktop Connections will use WDDM graphics display driver. - If you disable this policy setting, Remote Desktop Connections will NOT use WDDM graphics display driver. In this case, the Remote Desktop Connections will use XDDM graphics display driver. @@ -4255,13 +4211,12 @@ For this change to take effect, you must restart Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4288,7 +4243,7 @@ For this change to take effect, you must restart Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4309,10 +4264,10 @@ Time limits are set locally by the server administrator or by using Group Policy - If you disable this policy setting, Remote Desktop Services always disconnects a timed-out session, even if specified otherwise by the server administrator. -- If you do not configure this policy setting, Remote Desktop Services disconnects a timed-out session, unless specified otherwise in local settings. +- If you don't configure this policy setting, Remote Desktop Services disconnects a timed-out session, unless specified otherwise in local settings. > [!NOTE] -> This policy setting only applies to time-out limits that are explicitly set by the administrator. This policy setting does not apply to time-out events that occur due to connectivity or network conditions. This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting takes precedence. +> This policy setting only applies to time-out limits that are explicitly set by the administrator. This policy setting doesn't apply to time-out events that occur due to connectivity or network conditions. This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting takes precedence. @@ -4324,13 +4279,12 @@ Time limits are set locally by the server administrator or by using Group Policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4357,7 +4311,7 @@ Time limits are set locally by the server administrator or by using Group Policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4378,10 +4332,10 @@ Time limits are set locally by the server administrator or by using Group Policy - If you disable this policy setting, Remote Desktop Services always disconnects a timed-out session, even if specified otherwise by the server administrator. -- If you do not configure this policy setting, Remote Desktop Services disconnects a timed-out session, unless specified otherwise in local settings. +- If you don't configure this policy setting, Remote Desktop Services disconnects a timed-out session, unless specified otherwise in local settings. > [!NOTE] -> This policy setting only applies to time-out limits that are explicitly set by the administrator. This policy setting does not apply to time-out events that occur due to connectivity or network conditions. This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting takes precedence. +> This policy setting only applies to time-out limits that are explicitly set by the administrator. This policy setting doesn't apply to time-out events that occur due to connectivity or network conditions. This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting takes precedence. @@ -4393,13 +4347,12 @@ Time limits are set locally by the server administrator or by using Group Policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4426,7 +4379,7 @@ Time limits are set locally by the server administrator or by using Group Policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4443,9 +4396,9 @@ You can use this policy setting to specify the maximum amount of time that a dis When a session is in a disconnected state, running programs are kept active even though the user is no longer actively connected. By default, these disconnected sessions are maintained for an unlimited time on the server. -- If you enable this policy setting, disconnected sessions are deleted from the server after the specified amount of time. To enforce the default behavior that disconnected sessions are maintained for an unlimited time, select Never. If you have a console session, disconnected session time limits do not apply. +- If you enable this policy setting, disconnected sessions are deleted from the server after the specified amount of time. To enforce the default behavior that disconnected sessions are maintained for an unlimited time, select Never. If you have a console session, disconnected session time limits don't apply. -- If you disable or do not configure this policy setting, this policy setting is not specified at the Group Policy level. Be y default, Remote Desktop Services disconnected sessions are maintained for an unlimited amount of time. +- If you disable or don't configure this policy setting, this policy setting isn't specified at the Group Policy level. Be y default, Remote Desktop Services disconnected sessions are maintained for an unlimited amount of time. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4460,13 +4413,12 @@ When a session is in a disconnected state, running programs are kept active even | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4492,7 +4444,7 @@ When a session is in a disconnected state, running programs are kept active even | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4509,9 +4461,9 @@ You can use this policy setting to specify the maximum amount of time that a dis When a session is in a disconnected state, running programs are kept active even though the user is no longer actively connected. By default, these disconnected sessions are maintained for an unlimited time on the server. -- If you enable this policy setting, disconnected sessions are deleted from the server after the specified amount of time. To enforce the default behavior that disconnected sessions are maintained for an unlimited time, select Never. If you have a console session, disconnected session time limits do not apply. +- If you enable this policy setting, disconnected sessions are deleted from the server after the specified amount of time. To enforce the default behavior that disconnected sessions are maintained for an unlimited time, select Never. If you have a console session, disconnected session time limits don't apply. -- If you disable or do not configure this policy setting, this policy setting is not specified at the Group Policy level. Be y default, Remote Desktop Services disconnected sessions are maintained for an unlimited amount of time. +- If you disable or don't configure this policy setting, this policy setting isn't specified at the Group Policy level. Be y default, Remote Desktop Services disconnected sessions are maintained for an unlimited amount of time. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4526,13 +4478,12 @@ When a session is in a disconnected state, running programs are kept active even | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4558,7 +4509,7 @@ When a session is in a disconnected state, running programs are kept active even | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4569,13 +4520,13 @@ When a session is in a disconnected state, running programs are kept active even -This policy setting allows you to specify the maximum amount of time that an active Remote Desktop Services session can be idle (without user input) before it is automatically disconnected. +This policy setting allows you to specify the maximum amount of time that an active Remote Desktop Services session can be idle (without user input) before it's automatically disconnected. -- If you enable this policy setting, you must select the desired time limit in the Idle session limit list. Remote Desktop Services will automatically disconnect active but idle sessions after the specified amount of time. The user receives a warning two minutes before the session disconnects, which allows the user to press a key or move the mouse to keep the session active. If you have a console session, idle session time limits do not apply. +- If you enable this policy setting, you must select the desired time limit in the Idle session limit list. Remote Desktop Services will automatically disconnect active but idle sessions after the specified amount of time. The user receives a warning two minutes before the session disconnects, which allows the user to press a key or move the mouse to keep the session active. If you have a console session, idle session time limits don't apply. -- If you disable or do not configure this policy setting, the time limit is not specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active but idle for an unlimited amount of time. +- If you disable or don't configure this policy setting, the time limit isn't specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active but idle for an unlimited amount of time. -If you want Remote Desktop Services to end instead of disconnect a session when the time limit is reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. +If you want Remote Desktop Services to end instead of disconnect a session when the time limit's reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4590,13 +4541,12 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4622,7 +4572,7 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4633,13 +4583,13 @@ If you want Remote Desktop Services to end instead of disconnect a session when -This policy setting allows you to specify the maximum amount of time that an active Remote Desktop Services session can be idle (without user input) before it is automatically disconnected. +This policy setting allows you to specify the maximum amount of time that an active Remote Desktop Services session can be idle (without user input) before it's automatically disconnected. -- If you enable this policy setting, you must select the desired time limit in the Idle session limit list. Remote Desktop Services will automatically disconnect active but idle sessions after the specified amount of time. The user receives a warning two minutes before the session disconnects, which allows the user to press a key or move the mouse to keep the session active. If you have a console session, idle session time limits do not apply. +- If you enable this policy setting, you must select the desired time limit in the Idle session limit list. Remote Desktop Services will automatically disconnect active but idle sessions after the specified amount of time. The user receives a warning two minutes before the session disconnects, which allows the user to press a key or move the mouse to keep the session active. If you have a console session, idle session time limits don't apply. -- If you disable or do not configure this policy setting, the time limit is not specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active but idle for an unlimited amount of time. +- If you disable or don't configure this policy setting, the time limit isn't specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active but idle for an unlimited amount of time. -If you want Remote Desktop Services to end instead of disconnect a session when the time limit is reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. +If you want Remote Desktop Services to end instead of disconnect a session when the time limit's reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4654,13 +4604,12 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4686,7 +4635,7 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4697,13 +4646,13 @@ If you want Remote Desktop Services to end instead of disconnect a session when -This policy setting allows you to specify the maximum amount of time that a Remote Desktop Services session can be active before it is automatically disconnected. +This policy setting allows you to specify the maximum amount of time that a Remote Desktop Services session can be active before it's automatically disconnected. -- If you enable this policy setting, you must select the desired time limit in the Active session limit list. Remote Desktop Services will automatically disconnect active sessions after the specified amount of time. The user receives a warning two minutes before the Remote Desktop Services session disconnects, which allows the user to save open files and close programs. If you have a console session, active session time limits do not apply. +- If you enable this policy setting, you must select the desired time limit in the Active session limit list. Remote Desktop Services will automatically disconnect active sessions after the specified amount of time. The user receives a warning two minutes before the Remote Desktop Services session disconnects, which allows the user to save open files and close programs. If you have a console session, active session time limits don't apply. -- If you disable or do not configure this policy setting, this policy setting is not specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active for an unlimited amount of time. +- If you disable or don't configure this policy setting, this policy setting isn't specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active for an unlimited amount of time. -If you want Remote Desktop Services to end instead of disconnect a session when the time limit is reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. +If you want Remote Desktop Services to end instead of disconnect a session when the time limit's reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4718,13 +4667,12 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4750,7 +4698,7 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4761,13 +4709,13 @@ If you want Remote Desktop Services to end instead of disconnect a session when -This policy setting allows you to specify the maximum amount of time that a Remote Desktop Services session can be active before it is automatically disconnected. +This policy setting allows you to specify the maximum amount of time that a Remote Desktop Services session can be active before it's automatically disconnected. -- If you enable this policy setting, you must select the desired time limit in the Active session limit list. Remote Desktop Services will automatically disconnect active sessions after the specified amount of time. The user receives a warning two minutes before the Remote Desktop Services session disconnects, which allows the user to save open files and close programs. If you have a console session, active session time limits do not apply. +- If you enable this policy setting, you must select the desired time limit in the Active session limit list. Remote Desktop Services will automatically disconnect active sessions after the specified amount of time. The user receives a warning two minutes before the Remote Desktop Services session disconnects, which allows the user to save open files and close programs. If you have a console session, active session time limits don't apply. -- If you disable or do not configure this policy setting, this policy setting is not specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active for an unlimited amount of time. +- If you disable or don't configure this policy setting, this policy setting isn't specified at the Group Policy level. By default, Remote Desktop Services allows sessions to remain active for an unlimited amount of time. -If you want Remote Desktop Services to end instead of disconnect a session when the time limit is reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. +If you want Remote Desktop Services to end instead of disconnect a session when the time limit's reached, you can configure the policy setting Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\End session when time limits are reached. > [!NOTE] > This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the Computer Configuration policy setting takes precedence. @@ -4782,13 +4730,12 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4814,7 +4761,7 @@ If you want Remote Desktop Services to end instead of disconnect a session when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4831,7 +4778,7 @@ This policy setting allows you to restrict users to a single Remote Desktop Serv - If you disable this policy setting, users are allowed to make unlimited simultaneous remote connections by using Remote Desktop Services. -- If you do not configure this policy setting, this policy setting is not specified at the Group Policy level. +- If you don't configure this policy setting, this policy setting isn't specified at the Group Policy level. @@ -4843,13 +4790,12 @@ This policy setting allows you to restrict users to a single Remote Desktop Serv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4876,7 +4822,7 @@ This policy setting allows you to restrict users to a single Remote Desktop Serv | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4889,9 +4835,9 @@ This policy setting allows you to restrict users to a single Remote Desktop Serv This policy setting allows you to control the redirection of smart card devices in a Remote Desktop Services session. -- If you enable this policy setting, Remote Desktop Services users cannot use a smart card to log on to a Remote Desktop Services session. +- If you enable this policy setting, Remote Desktop Services users can't use a smart card to log on to a Remote Desktop Services session. -- If you disable or do not configure this policy setting, smart card device redirection is allowed. By default, Remote Desktop Services automatically redirects smart card devices on connection. +- If you disable or don't configure this policy setting, smart card device redirection is allowed. By default, Remote Desktop Services automatically redirects smart card devices on connection. > [!NOTE] > The client computer must be running at least Microsoft Windows 2000 Server or at least Microsoft Windows XP Professional and the target server must be joined to a domain. @@ -4906,13 +4852,12 @@ This policy setting allows you to control the redirection of smart card devices | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4939,7 +4884,7 @@ This policy setting allows you to control the redirection of smart card devices | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4954,13 +4899,13 @@ Configures Remote Desktop Services to run a specified program automatically upon You can use this setting to specify a program to run automatically when a user logs on to a remote computer. -By default, Remote Desktop Services sessions provide access to the full Windows desktop, unless otherwise specified with this setting, by the server administrator, or by the user in configuring the client connection. Enabling this setting overrides the "Start Program" settings set by the server administrator or user. The Start menu and Windows Desktop are not displayed, and when the user exits the program the session is automatically logged off. +By default, Remote Desktop Services sessions provide access to the full Windows desktop, unless otherwise specified with this setting, by the server administrator, or by the user in configuring the client connection. Enabling this setting overrides the "Start Program" settings set by the server administrator or user. The Start menu and Windows Desktop aren't displayed, and when the user exits the program the session is automatically logged off. -To use this setting, in Program path and file name, type the fully qualified path and file name of the executable file to be run when the user logs on. If necessary, in Working Directory, type the fully qualified path to the starting directory for the program. If you leave Working Directory blank, the program runs with its default working directory. If the specified program path, file name, or working directory is not the name of a valid directory, the RD Session Host server connection fails with an error message. +To use this setting, in Program path and file name, type the fully qualified path and file name of the executable file to be run when the user logs on. If necessary, in Working Directory, type the fully qualified path to the starting directory for the program. If you leave Working Directory blank, the program runs with its default working directory. If the specified program path, file name, or working directory isn't the name of a valid directory, the RD Session Host server connection fails with an error message. -If the status is set to Enabled, Remote Desktop Services sessions automatically run the specified program and use the specified Working Directory (or the program default directory, if Working Directory is not specified) as the working directory for the program. +If the status is set to Enabled, Remote Desktop Services sessions automatically run the specified program and use the specified Working Directory (or the program default directory, if Working Directory isn't specified) as the working directory for the program. -If the status is set to Disabled or Not Configured, Remote Desktop Services sessions start with the full desktop, unless the server administrator or user specify otherwise. (See "Computer Configuration\Administrative Templates\System\Logon\Run these programs at user logon" setting.) +If the status is set to Disabled or Not Configured, Remote Desktop Services sessions start with the full desktop, unless the server administrator or user specify otherwise. (See "Computer Configuration\Administrative Templates\System\Logon\Run these programs at user logon" setting). > [!NOTE] > This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting overrides. @@ -4975,13 +4920,12 @@ If the status is set to Disabled or Not Configured, Remote Desktop Services sess | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5008,7 +4952,7 @@ If the status is set to Disabled or Not Configured, Remote Desktop Services sess | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5023,13 +4967,13 @@ Configures Remote Desktop Services to run a specified program automatically upon You can use this setting to specify a program to run automatically when a user logs on to a remote computer. -By default, Remote Desktop Services sessions provide access to the full Windows desktop, unless otherwise specified with this setting, by the server administrator, or by the user in configuring the client connection. Enabling this setting overrides the "Start Program" settings set by the server administrator or user. The Start menu and Windows Desktop are not displayed, and when the user exits the program the session is automatically logged off. +By default, Remote Desktop Services sessions provide access to the full Windows desktop, unless otherwise specified with this setting, by the server administrator, or by the user in configuring the client connection. Enabling this setting overrides the "Start Program" settings set by the server administrator or user. The Start menu and Windows Desktop aren't displayed, and when the user exits the program the session is automatically logged off. -To use this setting, in Program path and file name, type the fully qualified path and file name of the executable file to be run when the user logs on. If necessary, in Working Directory, type the fully qualified path to the starting directory for the program. If you leave Working Directory blank, the program runs with its default working directory. If the specified program path, file name, or working directory is not the name of a valid directory, the RD Session Host server connection fails with an error message. +To use this setting, in Program path and file name, type the fully qualified path and file name of the executable file to be run when the user logs on. If necessary, in Working Directory, type the fully qualified path to the starting directory for the program. If you leave Working Directory blank, the program runs with its default working directory. If the specified program path, file name, or working directory isn't the name of a valid directory, the RD Session Host server connection fails with an error message. -If the status is set to Enabled, Remote Desktop Services sessions automatically run the specified program and use the specified Working Directory (or the program default directory, if Working Directory is not specified) as the working directory for the program. +If the status is set to Enabled, Remote Desktop Services sessions automatically run the specified program and use the specified Working Directory (or the program default directory, if Working Directory isn't specified) as the working directory for the program. -If the status is set to Disabled or Not Configured, Remote Desktop Services sessions start with the full desktop, unless the server administrator or user specify otherwise. (See "Computer Configuration\Administrative Templates\System\Logon\Run these programs at user logon" setting.) +If the status is set to Disabled or Not Configured, Remote Desktop Services sessions start with the full desktop, unless the server administrator or user specify otherwise. (See "Computer Configuration\Administrative Templates\System\Logon\Run these programs at user logon" setting). > [!NOTE] > This setting appears in both Computer Configuration and User Configuration. If both settings are configured, the Computer Configuration setting overrides. @@ -5044,13 +4988,12 @@ If the status is set to Disabled or Not Configured, Remote Desktop Services sess | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5076,7 +5019,7 @@ If the status is set to Disabled or Not Configured, Remote Desktop Services sess | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5095,10 +5038,10 @@ You can use this setting to maintain a user's session-specific temporary folders - If you disable this policy setting, temporary folders are deleted when a user logs off, even if the server administrator specifies otherwise. -- If you do not configure this policy setting, Remote Desktop Services deletes the temporary folders from the remote computer at logoff, unless specified otherwise by the server administrator. +- If you don't configure this policy setting, Remote Desktop Services deletes the temporary folders from the remote computer at logoff, unless specified otherwise by the server administrator. > [!NOTE] -> This setting only takes effect if per-session temporary folders are in use on the server. If you enable the Do not use temporary folders per session policy setting, this policy setting has no effect. +> This setting only takes effect if per-session temporary folders are in use on the server. If you enable the Don't use temporary folders per session policy setting, this policy setting has no effect. @@ -5110,13 +5053,12 @@ You can use this setting to maintain a user's session-specific temporary folders | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5143,7 +5085,7 @@ You can use this setting to maintain a user's session-specific temporary folders | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5158,11 +5100,11 @@ This policy setting allows you to prevent Remote Desktop Services from creating You can use this policy setting to disable the creation of separate temporary folders on a remote computer for each session. By default, Remote Desktop Services creates a separate temporary folder for each active session that a user maintains on a remote computer. These temporary folders are created on the remote computer in a Temp folder under the user's profile folder and are named with the sessionid. -- If you enable this policy setting, per-session temporary folders are not created. Instead, a user's temporary files for all sessions on the remote computer are stored in a common Temp folder under the user's profile folder on the remote computer. +- If you enable this policy setting, per-session temporary folders aren't created. Instead, a user's temporary files for all sessions on the remote computer are stored in a common Temp folder under the user's profile folder on the remote computer. - If you disable this policy setting, per-session temporary folders are always created, even if the server administrator specifies otherwise. -- If you do not configure this policy setting, per-session temporary folders are created unless the server administrator specifies otherwise. +- If you don't configure this policy setting, per-session temporary folders are created unless the server administrator specifies otherwise. @@ -5174,13 +5116,12 @@ You can use this policy setting to disable the creation of separate temporary fo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5207,7 +5148,7 @@ You can use this policy setting to disable the creation of separate temporary fo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5222,7 +5163,7 @@ This policy setting determines whether the client computer redirects its time zo - If you enable this policy setting, clients that are capable of time zone redirection send their time zone information to the server. The server base time is then used to calculate the current session time (current session time = server base time + client time zone). -- If you disable or do not configure this policy setting, the client computer does not redirect its time zone information and the session time zone is the same as the server time zone. +- If you disable or don't configure this policy setting, the client computer doesn't redirect its time zone information and the session time zone is the same as the server time zone. > [!NOTE] > Time zone redirection is possible only when connecting to at least a Microsoft Windows Server 2003 terminal server with a client using RDP 5.1 and later. @@ -5237,13 +5178,12 @@ This policy setting determines whether the client computer redirects its time zo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5270,7 +5210,7 @@ This policy setting determines whether the client computer redirects its time zo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5285,9 +5225,9 @@ This policy setting specifies whether to disable the administrator rights to cus You can use this setting to prevent administrators from making changes to the user groups allowed to connect remotely to the RD Session Host server. By default, administrators are able to make such changes. -- If you enable this policy setting the default security descriptors for existing groups on the RD Session Host server cannot be changed. All the security descriptors are read-only. +- If you enable this policy setting the default security descriptors for existing groups on the RD Session Host server can't be changed. All the security descriptors are read-only. -- If you disable or do not configure this policy setting, server administrators have full read/write permissions to the user security descriptors by using the Remote Desktop Session WMI Provider. +- If you disable or don't configure this policy setting, server administrators have full read/write permissions to the user security descriptors by using the Remote Desktop Session WMI Provider. > [!NOTE] > The preferred method of managing user access is by adding a user to the Remote Desktop Users group. @@ -5302,13 +5242,12 @@ You can use this setting to prevent administrators from making changes to the us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5335,7 +5274,7 @@ You can use this setting to prevent administrators from making changes to the us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5350,7 +5289,7 @@ This policy setting determines whether the desktop is always displayed after a c - If you enable this policy setting, the desktop is always displayed when a client connects to a remote computer. This policy setting overrides any initial program policy settings. -- If you disable or do not configure this policy setting, an initial program can be specified that runs on the remote computer after the client connects to the remote computer. If an initial program is not specified, the desktop is always displayed on the remote computer after the client connects to the remote computer. +- If you disable or don't configure this policy setting, an initial program can be specified that runs on the remote computer after the client connects to the remote computer. If an initial program isn't specified, the desktop is always displayed on the remote computer after the client connects to the remote computer. > [!NOTE] > If this policy setting is enabled, then the "Start a program on connection" policy setting is ignored. @@ -5365,13 +5304,12 @@ This policy setting determines whether the desktop is always displayed after a c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5398,7 +5336,7 @@ This policy setting determines whether the desktop is always displayed after a c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5429,13 +5367,12 @@ Remote Desktop sessions don't currently support UI Automation redirection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5462,7 +5399,7 @@ Remote Desktop sessions don't currently support UI Automation redirection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5473,11 +5410,11 @@ Remote Desktop sessions don't currently support UI Automation redirection. -This policy setting allows you to permit RDP redirection of other supported RemoteFX USB devices from this computer. Redirected RemoteFX USB devices will not be available for local usage on this computer. +This policy setting allows you to permit RDP redirection of other supported RemoteFX USB devices from this computer. Redirected RemoteFX USB devices won't be available for local usage on this computer. - If you enable this policy setting, you can choose to give the ability to redirect other supported RemoteFX USB devices over RDP to all users or only to users who are in the Administrators group on the computer. -- If you disable or do not configure this policy setting, other supported RemoteFX USB devices are not available for RDP redirection by using any user account. +- If you disable or don't configure this policy setting, other supported RemoteFX USB devices aren't available for RDP redirection by using any user account. For this change to take effect, you must restart Windows. @@ -5491,13 +5428,12 @@ For this change to take effect, you must restart Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5523,7 +5459,7 @@ For this change to take effect, you must restart Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5540,9 +5476,9 @@ This policy setting allows you to specify whether to require user authentication To determine whether a client computer supports Network Level Authentication, start Remote Desktop Connection on the client computer, click the icon in the upper-left corner of the Remote Desktop Connection dialog box, and then click About. In the About Remote Desktop Connection dialog box, look for the phrase Network Level Authentication supported. -- If you disable this policy setting, Network Level Authentication is not required for user authentication before allowing remote connections to the RD Session Host server. +- If you disable this policy setting, Network Level Authentication isn't required for user authentication before allowing remote connections to the RD Session Host server. -- If you do not configure this policy setting, the local setting on the target computer will be enforced. On Windows Server 2012 and Windows 8, Network Level Authentication is enforced by default. +- If you don't configure this policy setting, the local setting on the target computer will be enforced. On Windows Server 2012 and Windows 8, Network Level Authentication is enforced by default. > [!IMPORTANT] > Disabling this policy setting provides less security because user authentication will occur later in the remote connection process. @@ -5557,13 +5493,12 @@ To determine whether a client computer supports Network Level Authentication, st | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5590,7 +5525,7 @@ To determine whether a client computer supports Network Level Authentication, st | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5605,7 +5540,7 @@ Specifies whether Remote Desktop Services uses the specified network share or lo To use this setting, select the location for the home directory (network or local) from the Location drop-down list. If you choose to place the directory on a network share, type the Home Dir Root Path in the form \\Computername\Sharename, and then select the drive letter to which you want the network share to be mapped. -If you choose to keep the home directory on the local computer, type the Home Dir Root Path in the form "Drive:\Path" (without quotes), without environment variables or ellipses. Do not specify a placeholder for user alias, because Remote Desktop Services automatically appends this at logon. +If you choose to keep the home directory on the local computer, type the Home Dir Root Path in the form "Drive:\Path" (without quotes), without environment variables or ellipses. Don't specify a placeholder for user alias, because Remote Desktop Services automatically appends this at logon. > [!NOTE] > The Drive Letter field is ignored if you choose to specify a local path. If you choose to specify a local path but then type the name of a network share in Home Dir Root Path, Remote Desktop Services places user home directories in the network location. @@ -5624,13 +5559,12 @@ If the status is set to Disabled or Not Configured, the user's home directory is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5656,7 +5590,7 @@ If the status is set to Disabled or Not Configured, the user's home directory is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5671,11 +5605,10 @@ This policy setting allows you to specify whether Remote Desktop Services uses a - If you enable this policy setting, Remote Desktop Services uses the path specified in the "Set path for Remote Desktop Services Roaming User Profile" policy setting as the root folder for the mandatory user profile. All users connecting remotely to the RD Session Host server use the same user profile. -- If you disable or do not configure this policy setting, mandatory user profiles are not used by users connecting remotely to the RD Session Host server. +- If you disable or don't configure this policy setting, mandatory user profiles aren't used by users connecting remotely to the RD Session Host server. -**Note**: - -For this policy setting to take effect, you must also enable and configure the "Set path for Remote Desktop Services Roaming User Profile" policy setting. +> [!NOTE] +> For this policy setting to take effect, you must also enable and configure the "Set path for Remote Desktop Services Roaming User Profile" policy setting. @@ -5687,13 +5620,12 @@ For this policy setting to take effect, you must also enable and configure the " | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5720,7 +5652,7 @@ For this policy setting to take effect, you must also enable and configure the " | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5737,13 +5669,14 @@ By default, Remote Desktop Services stores all user profiles locally on the RD S - If you enable this policy setting, Remote Desktop Services uses the specified path as the root directory for all user profiles. The profiles are contained in subfolders named for the account name of each user. -To configure this policy setting, type the path to the network share in the form of \\Computername\Sharename. Do not specify a placeholder for the user account name, because Remote Desktop Services automatically adds this when the user logs on and the profile is created. If the specified network share does not exist, Remote Desktop Services displays an error message on the RD Session Host server and will store the user profiles locally on the RD Session Host server. +To configure this policy setting, type the path to the network share in the form of \\Computername\Sharename. Don't specify a placeholder for the user account name, because Remote Desktop Services automatically adds this when the user logs on and the profile is created. If the specified network share doesn't exist, Remote Desktop Services displays an error message on the RD Session Host server and will store the user profiles locally on the RD Session Host server. -- If you disable or do not configure this policy setting, user profiles are stored locally on the RD Session Host server. You can configure a user's profile path on the Remote Desktop Services Profile tab on the user's account Properties dialog box. +- If you disable or don't configure this policy setting, user profiles are stored locally on the RD Session Host server. You can configure a user's profile path on the Remote Desktop Services Profile tab on the user's account Properties dialog box. -**Note**: +Note: 1. The roaming user profiles enabled by the policy setting apply only to Remote Desktop Services connections. A user might also have a Windows roaming user profile configured. The Remote Desktop Services roaming user profile always takes precedence in a Remote Desktop Services session. + 2. To configure a mandatory Remote Desktop Services roaming user profile for all users connecting remotely to the RD Session Host server, use this policy setting together with the "Use mandatory profiles on the RD Session Host server" policy setting located in Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\RD Session Host\Profiles. The path set in the "Set path for Remote Desktop Services Roaming User Profile" policy setting should contain the mandatory profile. @@ -5756,13 +5689,12 @@ To configure this policy setting, type the path to the network share in the form | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index 8e006a237e..aa937ea978 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Thumbnails Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Thumbnails -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,7 +45,7 @@ File Explorer displays thumbnail images by default. - If you enable this policy setting, File Explorer displays only icons and never displays thumbnail images. -- If you disable or do not configure this policy setting, File Explorer displays only thumbnail images. +- If you disable or don't configure this policy setting, File Explorer displays only thumbnail images. @@ -60,13 +57,12 @@ File Explorer displays thumbnail images by default. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ File Explorer displays thumbnail images by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,7 +106,7 @@ File Explorer displays thumbnail images on network folders by default. - If you enable this policy setting, File Explorer displays only icons and never displays thumbnail images on network folders. -- If you disable or do not configure this policy setting, File Explorer displays only thumbnail images on network folders. +- If you disable or don't configure this policy setting, File Explorer displays only thumbnail images on network folders. @@ -122,13 +118,12 @@ File Explorer displays thumbnail images on network folders by default. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ File Explorer displays thumbnail images on network folders by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -170,9 +165,9 @@ Turns off the caching of thumbnails in hidden thumbs.db files. This policy setting allows you to configure File Explorer to cache thumbnails of items residing in network folders in hidden thumbs.db files. -- If you enable this policy setting, File Explorer does not create, read from, or write to thumbs.db files. +- If you enable this policy setting, File Explorer doesn't create, read from, or write to thumbs.db files. -- If you disable or do not configure this policy setting, File Explorer creates, reads from, and writes to thumbs.db files. +- If you disable or don't configure this policy setting, File Explorer creates, reads from, and writes to thumbs.db files. @@ -184,13 +179,12 @@ This policy setting allows you to configure File Explorer to cache thumbnails of | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-touchinput.md b/windows/client-management/mdm/policy-csp-admx-touchinput.md index 28c4c48fb4..2442bd1a0c 100644 --- a/windows/client-management/mdm/policy-csp-admx-touchinput.md +++ b/windows/client-management/mdm/policy-csp-admx-touchinput.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TouchInput Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_TouchInput -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,17 +39,18 @@ ms.topic: reference -Turn off Panning +Turn off Panning. + Turns off touch panning, which allows users pan inside windows by touch. On a compatible PC with a touch digitizer, by default users are able to scroll or pan inside a scrolling area by dragging up or down directly on the scrolling content. -- If you enable this setting, the user will not be able to pan windows by touch. +- If you enable this setting, the user won't be able to pan windows by touch. - If you disable this setting, the user can pan windows by touch. -- If you do not configure this setting, Touch Panning is on by default. +- If you don't configure this setting, Touch Panning is on by default. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -64,13 +62,12 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +94,7 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,17 +105,18 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co -Turn off Panning +Turn off Panning. + Turns off touch panning, which allows users pan inside windows by touch. On a compatible PC with a touch digitizer, by default users are able to scroll or pan inside a scrolling area by dragging up or down directly on the scrolling content. -- If you enable this setting, the user will not be able to pan windows by touch. +- If you enable this setting, the user won't be able to pan windows by touch. - If you disable this setting, the user can pan windows by touch. -- If you do not configure this setting, Touch Panning is on by default. +- If you don't configure this setting, Touch Panning is on by default. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -130,13 +128,12 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -163,7 +160,7 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -174,18 +171,18 @@ Turns off touch panning, which allows users pan inside windows by touch. On a co -Turn off Tablet PC touch input +Turn off Tablet PC touch input. Turns off touch input, which allows the user to interact with their computer using their finger. -- If you enable this setting, the user will not be able to produce input with touch. They will not be able to use touch input or touch gestures such as tap and double tap, the touch pointer, and other touch-specific features. +- If you enable this setting, the user won't be able to produce input with touch. They won't be able to use touch input or touch gestures such as tap and double tap, the touch pointer, and other touch-specific features. - If you disable this setting, the user can produce input with touch, by using gestures, the touch pointer, and other-touch specific features. -- If you do not configure this setting, touch input is on by default. +- If you don't configure this setting, touch input is on by default. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -197,13 +194,12 @@ Turns off touch input, which allows the user to interact with their computer usi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -230,7 +226,7 @@ Turns off touch input, which allows the user to interact with their computer usi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -241,18 +237,18 @@ Turns off touch input, which allows the user to interact with their computer usi -Turn off Tablet PC touch input +Turn off Tablet PC touch input. Turns off touch input, which allows the user to interact with their computer using their finger. -- If you enable this setting, the user will not be able to produce input with touch. They will not be able to use touch input or touch gestures such as tap and double tap, the touch pointer, and other touch-specific features. +- If you enable this setting, the user won't be able to produce input with touch. They won't be able to use touch input or touch gestures such as tap and double tap, the touch pointer, and other touch-specific features. - If you disable this setting, the user can produce input with touch, by using gestures, the touch pointer, and other-touch specific features. -- If you do not configure this setting, touch input is on by default. +- If you don't configure this setting, touch input is on by default. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -264,13 +260,12 @@ Turns off touch input, which allows the user to interact with their computer usi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index 9237bb81e7..c0de908883 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TPM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_TPM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting allows you to manage the Group Policy list of Trusted Platfo - If you enable this policy setting, Windows will block the specified commands from being sent to the TPM on the computer. TPM commands are referenced by a command number. For example, command number 129 is TPM_OwnerReadInternalPub, and command number 170 is TPM_FieldUpgrade. To find the command number associated with each TPM command with TPM 1.2, run "tpm.msc" and navigate to the "Command Management" section. -- If you disable or do not configure this policy setting, only those TPM commands specified through the default or local lists may be blocked by Windows. The default list of blocked TPM commands is pre-configured by Windows. You can view the default list by running "tpm.msc", navigating to the "Command Management" section, and making visible the "On Default Block List" column. The local list of blocked TPM commands is configured outside of Group Policy by running "tpm.msc" or through scripting against the Win32_Tpm interface. See related policy settings to enforce or ignore the default and local lists of blocked TPM commands. +- If you disable or don't configure this policy setting, only those TPM commands specified through the default or local lists may be blocked by Windows. The default list of blocked TPM commands is pre-configured by Windows. You can view the default list by running "tpm.msc", navigating to the "Command Management" section, and making visible the "On Default Block List" column. The local list of blocked TPM commands is configured outside of Group Policy by running "tpm.msc" or through scripting against the Win32_Tpm interface. See related policy settings to enforce or ignore the default and local lists of blocked TPM commands. @@ -58,13 +55,12 @@ This policy setting allows you to manage the Group Policy list of Trusted Platfo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows you to manage the Group Policy list of Trusted Platfo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -114,13 +110,12 @@ This policy setting configures the system to prompt the user to clear the TPM if | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -147,7 +142,7 @@ This policy setting configures the system to prompt the user to clear the TPM if | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -164,7 +159,7 @@ This policy setting allows you to enforce or ignore the computer's default list The default list of blocked TPM commands is pre-configured by Windows. You can view the default list by running "tpm.msc", navigating to the "Command Management" section, and making visible the "On Default Block List" column. The local list of blocked TPM commands is configured outside of Group Policy by running "tpm.msc" or through scripting against the Win32_Tpm interface. See the related policy setting to configure the Group Policy list of blocked TPM commands. -- If you disable or do not configure this policy setting, Windows will block the TPM commands in the default list, in addition to commands in the Group Policy and local lists of blocked TPM commands. +- If you disable or don't configure this policy setting, Windows will block the TPM commands in the default list, in addition to commands in the Group Policy and local lists of blocked TPM commands. @@ -176,13 +171,12 @@ The default list of blocked TPM commands is pre-configured by Windows. You can v | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -209,7 +203,7 @@ The default list of blocked TPM commands is pre-configured by Windows. You can v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -226,7 +220,7 @@ This policy setting allows you to enforce or ignore the computer's local list of The local list of blocked TPM commands is configured outside of Group Policy by running "tpm.msc" or through scripting against the Win32_Tpm interface. The default list of blocked TPM commands is pre-configured by Windows. See the related policy setting to configure the Group Policy list of blocked TPM commands. -- If you disable or do not configure this policy setting, Windows will block the TPM commands found in the local list, in addition to commands in the Group Policy and default lists of blocked TPM commands. +- If you disable or don't configure this policy setting, Windows will block the TPM commands found in the local list, in addition to commands in the Group Policy and default lists of blocked TPM commands. @@ -238,13 +232,12 @@ The local list of blocked TPM commands is configured outside of Group Policy by | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -271,7 +264,7 @@ The local list of blocked TPM commands is configured outside of Group Policy by | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -282,7 +275,7 @@ The local list of blocked TPM commands is configured outside of Group Policy by -This group policy enables Device Health Attestation reporting (DHA-report) on supported devices. It enables supported devices to send Device Health Attestation related information (device boot logs, PCR values, TPM certificate, etc.) to Device Health Attestation Service (DHA-Service) every time a device starts. Device Health Attestation Service validates the security state and health of the devices, and makes the findings accessible to enterprise administrators via a cloud based reporting portal. This policy is independent of DHA reports that are initiated by device manageability solutions (like MDM or SCCM), and will not interfere with their workflows. +This group policy enables Device Health Attestation reporting (DHA-report) on supported devices. It enables supported devices to send Device Health Attestation related information (device boot logs, PCR values, TPM certificate, etc.) to Device Health Attestation Service (DHA-Service) every time a device starts. Device Health Attestation Service validates the security state and health of the devices, and makes the findings accessible to enterprise administrators via a cloud based reporting portal. This policy is independent of DHA reports that are initiated by device manageability solutions (like MDM or SCCM), and won't interfere with their workflows. @@ -294,13 +287,12 @@ This group policy enables Device Health Attestation reporting (DHA-report) on su | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -327,7 +319,7 @@ This group policy enables Device Health Attestation reporting (DHA-report) on su | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -342,9 +334,9 @@ This policy setting configures how much of the TPM owner authorization informati You can choose to have the operating system store either the full TPM owner authorization value, the TPM administrative delegation blob plus the TPM user delegation blob, or none. -- If you enable this policy setting, Windows will store the TPM owner authorization in the registry of the local computer according to the operating system managed TPM authentication setting you choose. +If you enable this policy setting, Windows will store the TPM owner authorization in the registry of the local computer according to the operating system managed TPM authentication setting you choose. -Choose the operating system managed TPM authentication setting of "Full" to store the full TPM owner authorization, the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting allows use of the TPM without requiring remote or external storage of the TPM owner authorization value. This setting is appropriate for scenarios which do not depend on preventing reset of the TPM anti-hammering logic or changing the TPM owner authorization value. Some TPM-based applications may require this setting be changed before features which depend on the TPM anti-hammering logic can be used. +Choose the operating system managed TPM authentication setting of "Full" to store the full TPM owner authorization, the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting allows use of the TPM without requiring remote or external storage of the TPM owner authorization value. This setting is appropriate for scenarios which don't depend on preventing reset of the TPM anti-hammering logic or changing the TPM owner authorization value. Some TPM-based applications may require this setting be changed before features which depend on the TPM anti-hammering logic can be used. Choose the operating system managed TPM authentication setting of "Delegated" to store only the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting is appropriate for use with TPM-based applications that depend on the TPM anti-hammering logic. @@ -363,13 +355,12 @@ Choose the operating system managed TPM authentication setting of "None" for com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -395,7 +386,7 @@ Choose the operating system managed TPM authentication setting of "None" for com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -414,15 +405,15 @@ An authorization failure occurs each time a standard user sends a command to the For each standard user two thresholds apply. Exceeding either threshold will prevent the standard user from sending a command to the TPM that requires authorization. -The Standard User Lockout Threshold Individual value is the maximum number of authorization failures each standard user may have before the user is not allowed to send commands requiring authorization to the TPM. +The Standard User Lockout Threshold Individual value is the maximum number of authorization failures each standard user may have before the user isn't allowed to send commands requiring authorization to the TPM. -The Standard User Lockout Total Threshold value is the maximum total number of authorization failures all standard users may have before all standard users are not allowed to send commands requiring authorization to the TPM. +The Standard User Lockout Total Threshold value is the maximum total number of authorization failures all standard users may have before all standard users aren't allowed to send commands requiring authorization to the TPM. -The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it is global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. +The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it's global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. An administrator with the TPM owner password may fully reset the TPM's hardware lockout logic using the TPM Management Console (tpm.msc). Each time an administrator resets the TPM's hardware lockout logic all prior standard user TPM authorization failures are ignored; allowing standard users to use the TPM normally again immediately. -If this value is not configured, a default value of 480 minutes (8 hours) is used. +If this value isn't configured, a default value of 480 minutes (8 hours) is used. @@ -434,13 +425,12 @@ If this value is not configured, a default value of 480 minutes (8 hours) is use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -467,7 +457,7 @@ If this value is not configured, a default value of 480 minutes (8 hours) is use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -486,17 +476,17 @@ An authorization failure occurs each time a standard user sends a command to the For each standard user two thresholds apply. Exceeding either threshold will prevent the standard user from sending a command to the TPM that requires authorization. -This value is the maximum number of authorization failures each standard user may have before the user is not allowed to send commands requiring authorization to the TPM. +This value is the maximum number of authorization failures each standard user may have before the user isn't allowed to send commands requiring authorization to the TPM. -The Standard User Lockout Total Threshold value is the maximum total number of authorization failures all standard users may have before all standard users are not allowed to send commands requiring authorization to the TPM. +The Standard User Lockout Total Threshold value is the maximum total number of authorization failures all standard users may have before all standard users aren't allowed to send commands requiring authorization to the TPM. -The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it is global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. +The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it's global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. An administrator with the TPM owner password may fully reset the TPM's hardware lockout logic using the TPM Management Console (tpm.msc). Each time an administrator resets the TPM's hardware lockout logic all prior standard user TPM authorization failures are ignored; allowing standard users to use the TPM normally again immediately. -If this value is not configured, a default value of 4 is used. +If this value isn't configured, a default value of 4 is used. -A value of zero means the OS will not allow standard users to send commands to the TPM which may cause an authorization failure. +A value of zero means the OS won't allow standard users to send commands to the TPM which may cause an authorization failure. @@ -508,13 +498,12 @@ A value of zero means the OS will not allow standard users to send commands to t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -541,7 +530,7 @@ A value of zero means the OS will not allow standard users to send commands to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -560,17 +549,17 @@ An authorization failure occurs each time a standard user sends a command to the For each standard user two thresholds apply. Exceeding either threshold will prevent the standard user from sending a command to the TPM that requires authorization. -The Standard User Individual Lockout value is the maximum number of authorization failures each standard user may have before the user is not allowed to send commands requiring authorization to the TPM. +The Standard User Individual Lockout value is the maximum number of authorization failures each standard user may have before the user isn't allowed to send commands requiring authorization to the TPM. -This value is the maximum total number of authorization failures all standard users may have before all standard users are not allowed to send commands requiring authorization to the TPM. +This value is the maximum total number of authorization failures all standard users may have before all standard users aren't allowed to send commands requiring authorization to the TPM. -The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it is global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. +The TPM is designed to protect itself against password guessing attacks by entering a hardware lockout mode when it receives too many commands with an incorrect authorization value. When the TPM enters a lockout mode it's global for all users including administrators and Windows features like BitLocker Drive Encryption. The number of authorization failures a TPM allows and how long it stays locked out vary by TPM manufacturer. Some TPMs may enter lockout mode for successively longer periods of time with fewer authorization failures depending on past failures. Some TPMs may require a system restart to exit the lockout mode. Other TPMs may require the system to be on so enough clock cycles elapse before the TPM exits the lockout mode. An administrator with the TPM owner password may fully reset the TPM's hardware lockout logic using the TPM Management Console (tpm.msc). Each time an administrator resets the TPM's hardware lockout logic all prior standard user TPM authorization failures are ignored; allowing standard users to use the TPM normally again immediately. -If this value is not configured, a default value of 9 is used. +If this value isn't configured, a default value of 9 is used. -A value of zero means the OS will not allow standard users to send commands to the TPM which may cause an authorization failure. +A value of zero means the OS won't allow standard users to send commands to the TPM which may cause an authorization failure. @@ -582,13 +571,12 @@ A value of zero means the OS will not allow standard users to send commands to t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -615,7 +603,7 @@ A value of zero means the OS will not allow standard users to send commands to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -626,7 +614,7 @@ A value of zero means the OS will not allow standard users to send commands to t -This policy setting configures the TPM to use the Dictionary Attack Prevention Parameters (lockout threshold and recovery time) to the values that were used for Windows 10 Version 1607 and below. Setting this policy will take effect only if a) the TPM was originally prepared using a version of Windows after Windows 10 Version 1607 and b) the System has a TPM 2.0. **Note** that enabling this policy will only take effect after the TPM maintenance task runs (which typically happens after a system restart). Once this policy has been enabled on a system and has taken effect (after a system restart), disabling it will have no impact and the system's TPM will remain configured using the legacy Dictionary Attack Prevention parameters, regardless of the value of this group policy. The only way for the disabled setting of this policy to take effect on a system where it was once enabled is to a) disable it from group policy and b)clear the TPM on the system. +This policy setting configures the TPM to use the Dictionary Attack Prevention Parameters (lockout threshold and recovery time) to the values that were used for Windows 10 Version 1607 and below. Setting this policy will take effect only if a) the TPM was originally prepared using a version of Windows after Windows 10 Version 1607 and b) the System has a TPM 2.0. Note that enabling this policy will only take effect after the TPM maintenance task runs (which typically happens after a system restart). Once this policy has been enabled on a system and has taken effect (after a system restart), disabling it will have no impact and the system's TPM will remain configured using the legacy Dictionary Attack Prevention parameters, regardless of the value of this group policy. The only way for the disabled setting of this policy to take effect on a system where it was once enabled is to a) disable it from group policy and b)clear the TPM on the system. @@ -638,13 +626,12 @@ This policy setting configures the TPM to use the Dictionary Attack Prevention P | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index 15da8637a6..c89a4542be 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_UserExperienceVirtualization Area in Poli author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_UserExperienceVirtualization -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -47,10 +44,14 @@ ms.topic: reference This policy setting configures the synchronization of user settings of Calculator. + By default, the user settings of Calculator synchronize between computers. Use the policy setting to prevent the user settings of Calculator from synchronization between computers. + - If you enable this policy setting, the Calculator user settings continue to synchronize. + - If you disable this policy setting, Calculator user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -62,13 +63,12 @@ By default, the user settings of Calculator synchronize between computers. Use t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +95,7 @@ By default, the user settings of Calculator synchronize between computers. Use t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,11 +111,16 @@ By default, the user settings of Calculator synchronize between computers. Use t This policy setting configures the sync provider used by User Experience Virtualization (UE-V) to sync settings between users' computers. With Sync Method set to "SyncProvider," the UE-V Agent uses a built-in sync provider to keep user settings synchronized between the computer and the settings storage location. This is the default value. You can disable the sync provider on computers that never go offline and are always connected to the settings storage location. + When SyncMethod is set to "None," the UE-V Agent uses no sync provider. Settings are written directly to the settings storage location rather than being cached to sync later. + Set SyncMethod to "External" when an external synchronization engine is being deployed for settings sync. This could use OneDrive, Work Folders, SharePoint or any other engine that uses a local folder to synchronize data between users' computers. In this mode, UE-V writes settings data to the local folder specified in the settings storage path. These settings are then synchronized to other computers by an external synchronization engine. UE-V has no control over this synchronization. It only reads and writes the settings data when the normal UE-V triggers take place. + With notifications enabled, UE-V users receive a message when the settings sync is delayed. The notification delay policy setting defines the delay before a notification appears. + - If you disable this policy setting, the sync provider is used to synchronize settings between computers and the settings storage location. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -127,13 +132,12 @@ With notifications enabled, UE-V users receive a message when the settings sync | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +163,7 @@ With notifications enabled, UE-V users receive a message when the settings sync | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -175,9 +179,12 @@ With notifications enabled, UE-V users receive a message when the settings sync This policy setting configures the synchronization of User Experience Virtualization (UE-V) rollback information for computers running in a non-persistent, pooled VDI environment. UE-V settings rollback data and checkpoints are normally stored only on the local computer. With this policy setting enabled, the rollback information is copied to the settings storage location when the user logs off or shuts down their VDI session. Enable this setting to register a VDI-specific settings location template and restore data on computers in pooled VDI environments that reset to a clean state on logout. With this policy enabled you can roll settings back to the state when UE-V was installed or to "last-known-good" configurations. Only enable this policy setting on computers running in a non-persistent VDI environment. The VDI Collection Name defines the name of the virtual desktop collection containing the virtual computers. + - If you enable this policy setting, the UE-V rollback state is copied to the settings storage location on logout and restored on login. + - If you disable this policy setting, no UE-V rollback state is copied to the settings storage location. -- If you do not configure this policy, no UE-V rollback state is copied to the settings storage location. + +- If you don't configure this policy, no UE-V rollback state is copied to the settings storage location. @@ -189,13 +196,12 @@ This policy setting configures the synchronization of User Experience Virtualiza | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -222,7 +228,7 @@ This policy setting configures the synchronization of User Experience Virtualiza | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,9 +240,12 @@ This policy setting configures the synchronization of User Experience Virtualiza This policy setting specifies the text of the Contact IT URL hyperlink in the Company Settings Center. + - If you enable this policy setting, the Company Settings Center displays the specified text in the link to the Contact IT URL. -- If you disable this policy setting, the Company Settings Center does not display an IT Contact link. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the Company Settings Center doesn't display an IT Contact link. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -248,13 +257,12 @@ This policy setting specifies the text of the Contact IT URL hyperlink in the Co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -280,7 +288,7 @@ This policy setting specifies the text of the Contact IT URL hyperlink in the Co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -292,9 +300,12 @@ This policy setting specifies the text of the Contact IT URL hyperlink in the Co This policy setting specifies the URL for the Contact IT link in the Company Settings Center. + - If you enable this policy setting, the Company Settings Center Contact IT text links to the specified URL. The link can be of any standard protocol such as http or mailto. -- If you disable this policy setting, the Company Settings Center does not display an IT Contact link. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the Company Settings Center doesn't display an IT Contact link. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -306,13 +317,12 @@ This policy setting specifies the URL for the Contact IT link in the Company Set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -338,7 +348,7 @@ This policy setting specifies the URL for the Contact IT link in the Company Set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -354,12 +364,17 @@ This policy setting specifies the URL for the Contact IT link in the Company Set This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings for Windows apps. + By default, the UE-V Agent synchronizes settings for Windows apps between the computer and the settings storage location. -- If you enable this policy setting, the UE-V Agent will not synchronize settings for Windows apps. + +- If you enable this policy setting, the UE-V Agent won't synchronize settings for Windows apps. + - If you disable this policy setting, the UE-V Agent will synchronize settings for Windows apps. -- If you do not configure this policy setting, any defined values are deleted. + +- If you don't configure this policy setting, any defined values are deleted. + > [!NOTE] -> If the user connects their Microsoft account for their computer then the UE-V Agent will not synchronize Windows apps. The Windows apps will default to whatever settings are configured in the Sync your settings configuration in Windows. +> If the user connects their Microsoft account for their computer then the UE-V Agent won't synchronize Windows apps. The Windows apps will default to whatever settings are configured in the Sync your settings configuration in Windows. @@ -371,13 +386,12 @@ By default, the UE-V Agent synchronizes settings for Windows apps between the co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -404,7 +418,7 @@ By default, the UE-V Agent synchronizes settings for Windows apps between the co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -420,10 +434,14 @@ By default, the UE-V Agent synchronizes settings for Windows apps between the co This policy setting configures the synchronization of Windows settings between computers. + Certain Windows settings will synchronize between computers by default. These settings include Windows themes, Windows desktop settings, Ease of Access settings, and network printers. Use this policy setting to specify which Windows settings synchronize between computers. You can also use these settings to enable synchronization of users' sign-in information for certain apps, networks, and certificates. + - If you enable this policy setting, only the selected Windows settings synchronize. Unselected Windows settings are excluded from settings synchronization. + - If you disable this policy setting, all Windows Settings are excluded from the settings synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -435,13 +453,12 @@ Certain Windows settings will synchronize between computers by default. These se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -467,7 +484,7 @@ Certain Windows settings will synchronize between computers by default. These se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -490,13 +507,12 @@ This policy setting allows you to enable or disable User Experience Virtualizati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -523,7 +539,7 @@ This policy setting allows you to enable or disable User Experience Virtualizati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -539,10 +555,14 @@ This policy setting allows you to enable or disable User Experience Virtualizati This policy setting configures the synchronization of user settings for the Finance app. + By default, the user settings of Finance sync between computers. Use the policy setting to prevent the user settings of Finance from synchronizing between computers. + - If you enable this policy setting, Finance user settings continue to sync. + - If you disable this policy setting, Finance user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -554,13 +574,12 @@ By default, the user settings of Finance sync between computers. Use the policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -587,7 +606,7 @@ By default, the user settings of Finance sync between computers. Use the policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -599,10 +618,14 @@ By default, the user settings of Finance sync between computers. Use the policy This policy setting enables a notification in the system tray that appears when the User Experience Virtualization (UE-V) Agent runs for the first time. + By default, a notification informs users that Company Settings Center, the user-facing name for the UE-V Agent, now helps to synchronize settings between their work computers. + With this setting enabled, the notification appears the first time that the UE-V Agent runs. + With this setting disabled, no notification appears. -- If you do not configure this policy setting, any defined values are deleted. + +If you don't configure this policy setting, any defined values are deleted. @@ -614,13 +637,12 @@ With this setting disabled, no notification appears. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -647,7 +669,7 @@ With this setting disabled, no notification appears. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -663,10 +685,14 @@ With this setting disabled, no notification appears. This policy setting configures the synchronization of user settings for the Games app. + By default, the user settings of Games sync between computers. Use the policy setting to prevent the user settings of Games from synchronizing between computers. + - If you enable this policy setting, Games user settings continue to sync. + - If you disable this policy setting, Games user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -678,13 +704,12 @@ By default, the user settings of Games sync between computers. Use the policy se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -711,7 +736,7 @@ By default, the user settings of Games sync between computers. Use the policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -727,10 +752,14 @@ By default, the user settings of Games sync between computers. Use the policy se This policy setting configures the synchronization of user settings of Internet Explorer 10. + By default, the user settings of Internet Explorer 10 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 10 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 10 user settings continue to synchronize. + - If you disable this policy setting, Internet Explorer 10 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -742,13 +771,12 @@ By default, the user settings of Internet Explorer 10 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -775,7 +803,7 @@ By default, the user settings of Internet Explorer 10 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -791,10 +819,14 @@ By default, the user settings of Internet Explorer 10 synchronize between comput This policy setting configures the synchronization of user settings of Internet Explorer 11. + By default, the user settings of Internet Explorer 11 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 11 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 11 user settings continue to synchronize. + - If you disable this policy setting, Internet Explorer 11 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -806,13 +838,12 @@ By default, the user settings of Internet Explorer 11 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -839,7 +870,7 @@ By default, the user settings of Internet Explorer 11 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -855,10 +886,14 @@ By default, the user settings of Internet Explorer 11 synchronize between comput This policy setting configures the synchronization of user settings for Internet Explorer 8. + By default, the user settings of Internet Explorer 8 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 8 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 8 user settings continue to synchronize. + - If you disable this policy setting, Internet Explorer 8 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -870,13 +905,12 @@ By default, the user settings of Internet Explorer 8 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -903,7 +937,7 @@ By default, the user settings of Internet Explorer 8 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -919,10 +953,14 @@ By default, the user settings of Internet Explorer 8 synchronize between compute This policy setting configures the synchronization of user settings for Internet Explorer 9. + By default, the user settings of Internet Explorer 9 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 9 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 9 user settings continue to synchronize. + - If you disable this policy setting, Internet Explorer 9 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -934,13 +972,12 @@ By default, the user settings of Internet Explorer 9 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -967,7 +1004,7 @@ By default, the user settings of Internet Explorer 9 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -983,10 +1020,14 @@ By default, the user settings of Internet Explorer 9 synchronize between compute This policy setting configures the synchronization of user settings which are common between the versions of Internet Explorer. + By default, the user settings which are common between the versions of Internet Explorer synchronize between computers. Use the policy setting to prevent the user settings of Internet Explorer from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the versions of Internet Explorer continue to synchronize. -- If you disable this policy setting, the user settings which are common between the versions of Internet Explorer are excluded from settings synchronization. If any version of the Internet Explorer settings are enabled this policy setting should not be disabled. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the user settings which are common between the versions of Internet Explorer are excluded from settings synchronization. If any version of the Internet Explorer settings are enabled this policy setting shouldn't be disabled. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -998,13 +1039,12 @@ By default, the user settings which are common between the versions of Internet | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1030,7 +1070,7 @@ By default, the user settings which are common between the versions of Internet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1046,10 +1086,14 @@ By default, the user settings which are common between the versions of Internet This policy setting configures the synchronization of user settings for the Maps app. + By default, the user settings of Maps sync between computers. Use the policy setting to prevent the user settings of Maps from synchronizing between computers. + - If you enable this policy setting, Maps user settings continue to sync. + - If you disable this policy setting, Maps user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1061,13 +1105,12 @@ By default, the user settings of Maps sync between computers. Use the policy set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1094,7 +1137,7 @@ By default, the user settings of Maps sync between computers. Use the policy set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1109,9 +1152,11 @@ By default, the user settings of Maps sync between computers. Use the policy set -This policy setting allows you to configure the UE-V Agent to write a warning event to the event log when a settings package file size reaches a defined threshold. By default the UE-V Agent does not report information about package file size. +This policy setting allows you to configure the UE-V Agent to write a warning event to the event log when a settings package file size reaches a defined threshold. By default the UE-V Agent doesn't report information about package file size. + - If you enable this policy setting, specify the threshold file size in bytes. When the settings package file exceeds this threshold the UE-V Agent will write a warning event to the event log. -- If you disable or do not configure this policy setting, no event is written to the event log to report settings package size. + +- If you disable or don't configure this policy setting, no event is written to the event log to report settings package size. @@ -1123,13 +1168,12 @@ This policy setting allows you to configure the UE-V Agent to write a warning ev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1155,7 +1199,7 @@ This policy setting allows you to configure the UE-V Agent to write a warning ev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1171,10 +1215,14 @@ This policy setting allows you to configure the UE-V Agent to write a warning ev This policy setting configures the synchronization of user settings for Microsoft Access 2010. + By default, the user settings of Microsoft Access 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Access 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1186,13 +1234,12 @@ By default, the user settings of Microsoft Access 2010 synchronize between compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1218,7 +1265,7 @@ By default, the user settings of Microsoft Access 2010 synchronize between compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1234,10 +1281,13 @@ By default, the user settings of Microsoft Access 2010 synchronize between compu This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2010 applications. + By default, the user settings which are common between the Microsoft Office Suite 2010 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2010 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications continue to synchronize. -- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2010 applications are enabled, this policy setting should not be disabled -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2010 applications are enabled, this policy setting shouldn't be disabled +- If you don't configure this policy setting, any defined values will be deleted. @@ -1249,13 +1299,12 @@ By default, the user settings which are common between the Microsoft Office Suit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1281,7 +1330,7 @@ By default, the user settings which are common between the Microsoft Office Suit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1297,10 +1346,14 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the synchronization of user settings for Microsoft Excel 2010. + By default, the user settings of Microsoft Excel 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Excel 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1312,13 +1365,12 @@ By default, the user settings of Microsoft Excel 2010 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1344,7 +1396,7 @@ By default, the user settings of Microsoft Excel 2010 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1360,10 +1412,14 @@ By default, the user settings of Microsoft Excel 2010 synchronize between comput This policy setting configures the synchronization of user settings for Microsoft InfoPath 2010. + By default, the user settings of Microsoft InfoPath 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft InfoPath 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft InfoPath 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1375,13 +1431,12 @@ By default, the user settings of Microsoft InfoPath 2010 synchronize between com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1407,7 +1462,7 @@ By default, the user settings of Microsoft InfoPath 2010 synchronize between com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1423,10 +1478,14 @@ By default, the user settings of Microsoft InfoPath 2010 synchronize between com This policy setting configures the synchronization of user settings for Microsoft Lync 2010. + By default, the user settings of Microsoft Lync 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Lync 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1438,13 +1497,12 @@ By default, the user settings of Microsoft Lync 2010 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1471,7 +1529,7 @@ By default, the user settings of Microsoft Lync 2010 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1487,10 +1545,14 @@ By default, the user settings of Microsoft Lync 2010 synchronize between compute This policy setting configures the synchronization of user settings for Microsoft OneNote 2010. + By default, the user settings of Microsoft OneNote 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft OneNote 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1502,13 +1564,12 @@ By default, the user settings of Microsoft OneNote 2010 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1534,7 +1595,7 @@ By default, the user settings of Microsoft OneNote 2010 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1550,10 +1611,14 @@ By default, the user settings of Microsoft OneNote 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft Outlook 2010. + By default, the user settings of Microsoft Outlook 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Outlook 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1565,13 +1630,12 @@ By default, the user settings of Microsoft Outlook 2010 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1597,7 +1661,7 @@ By default, the user settings of Microsoft Outlook 2010 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1613,10 +1677,14 @@ By default, the user settings of Microsoft Outlook 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2010. + By default, the user settings of Microsoft PowerPoint 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft PowerPoint 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1628,13 +1696,12 @@ By default, the user settings of Microsoft PowerPoint 2010 synchronize between c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1660,7 +1727,7 @@ By default, the user settings of Microsoft PowerPoint 2010 synchronize between c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1676,10 +1743,14 @@ By default, the user settings of Microsoft PowerPoint 2010 synchronize between c This policy setting configures the synchronization of user settings for Microsoft Project 2010. + By default, the user settings of Microsoft Project 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Project 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1691,13 +1762,12 @@ By default, the user settings of Microsoft Project 2010 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1723,7 +1793,7 @@ By default, the user settings of Microsoft Project 2010 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1739,10 +1809,14 @@ By default, the user settings of Microsoft Project 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft Publisher 2010. + By default, the user settings of Microsoft Publisher 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Publisher 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1754,13 +1828,12 @@ By default, the user settings of Microsoft Publisher 2010 synchronize between co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1786,7 +1859,7 @@ By default, the user settings of Microsoft Publisher 2010 synchronize between co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1802,10 +1875,14 @@ By default, the user settings of Microsoft Publisher 2010 synchronize between co This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2010. + By default, the user settings of Microsoft SharePoint Designer 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Designer 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft SharePoint Designer 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1817,13 +1894,12 @@ By default, the user settings of Microsoft SharePoint Designer 2010 synchronize | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1849,7 +1925,7 @@ By default, the user settings of Microsoft SharePoint Designer 2010 synchronize | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1865,10 +1941,14 @@ By default, the user settings of Microsoft SharePoint Designer 2010 synchronize This policy setting configures the synchronization of user settings for Microsoft SharePoint Workspace 2010. + By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Workspace 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Workspace 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft SharePoint Workspace 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1880,13 +1960,12 @@ By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1912,7 +1991,7 @@ By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1928,10 +2007,14 @@ By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2010. + By default, the user settings of Microsoft Visio 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Visio 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -1943,13 +2026,12 @@ By default, the user settings of Microsoft Visio 2010 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1975,7 +2057,7 @@ By default, the user settings of Microsoft Visio 2010 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1991,10 +2073,14 @@ By default, the user settings of Microsoft Visio 2010 synchronize between comput This policy setting configures the synchronization of user settings for Microsoft Word 2010. + By default, the user settings of Microsoft Word 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2010 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Word 2010 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2006,13 +2092,12 @@ By default, the user settings of Microsoft Word 2010 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2038,7 +2123,7 @@ By default, the user settings of Microsoft Word 2010 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2054,10 +2139,14 @@ By default, the user settings of Microsoft Word 2010 synchronize between compute This policy setting configures the synchronization of user settings for Microsoft Access 2013. + By default, the user settings of Microsoft Access 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Access 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2069,13 +2158,12 @@ By default, the user settings of Microsoft Access 2013 synchronize between compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2101,7 +2189,7 @@ By default, the user settings of Microsoft Access 2013 synchronize between compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2117,10 +2205,14 @@ By default, the user settings of Microsoft Access 2013 synchronize between compu This policy setting configures the backup of certain user settings for Microsoft Access 2013. + Microsoft Access 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Access 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Access 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Access 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2132,13 +2224,12 @@ Microsoft Access 2013 has user settings that are backed up instead of synchroniz | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2164,7 +2255,7 @@ Microsoft Access 2013 has user settings that are backed up instead of synchroniz | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2180,10 +2271,14 @@ Microsoft Access 2013 has user settings that are backed up instead of synchroniz This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. + By default, the user settings which are common between the Microsoft Office Suite 2013 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize. -- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2013 applications are enabled, this policy setting should not be disabled. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2013 applications are enabled, this policy setting shouldn't be disabled. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2195,13 +2290,12 @@ By default, the user settings which are common between the Microsoft Office Suit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2227,7 +2321,7 @@ By default, the user settings which are common between the Microsoft Office Suit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2243,10 +2337,14 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2013 applications. + Microsoft Office Suite 2013 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2013 applications. + - If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will continue to be backed up. -- If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2258,13 +2356,12 @@ Microsoft Office Suite 2013 has user settings which are common between applicati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2290,7 +2387,7 @@ Microsoft Office Suite 2013 has user settings which are common between applicati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2306,10 +2403,14 @@ Microsoft Office Suite 2013 has user settings which are common between applicati This policy setting configures the synchronization of user settings for Microsoft Excel 2013. + By default, the user settings of Microsoft Excel 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Excel 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2321,13 +2422,12 @@ By default, the user settings of Microsoft Excel 2013 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2353,7 +2453,7 @@ By default, the user settings of Microsoft Excel 2013 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2369,10 +2469,14 @@ By default, the user settings of Microsoft Excel 2013 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Excel 2013. + Microsoft Excel 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Excel 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Excel 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Excel 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2384,13 +2488,12 @@ Microsoft Excel 2013 has user settings that are backed up instead of synchronizi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2416,7 +2519,7 @@ Microsoft Excel 2013 has user settings that are backed up instead of synchronizi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2432,10 +2535,14 @@ Microsoft Excel 2013 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft InfoPath 2013. + By default, the user settings of Microsoft InfoPath 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft InfoPath 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft InfoPath 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2447,13 +2554,12 @@ By default, the user settings of Microsoft InfoPath 2013 synchronize between com | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2479,7 +2585,7 @@ By default, the user settings of Microsoft InfoPath 2013 synchronize between com | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2495,10 +2601,14 @@ By default, the user settings of Microsoft InfoPath 2013 synchronize between com This policy setting configures the backup of certain user settings for Microsoft InfoPath 2013. + Microsoft InfoPath 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft InfoPath 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft InfoPath 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft InfoPath 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft InfoPath 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2510,13 +2620,12 @@ Microsoft InfoPath 2013 has user settings that are backed up instead of synchron | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2542,7 +2651,7 @@ Microsoft InfoPath 2013 has user settings that are backed up instead of synchron | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2558,10 +2667,14 @@ Microsoft InfoPath 2013 has user settings that are backed up instead of synchron This policy setting configures the synchronization of user settings for Microsoft Lync 2013. + By default, the user settings of Microsoft Lync 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Lync 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2573,13 +2686,12 @@ By default, the user settings of Microsoft Lync 2013 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2605,7 +2717,7 @@ By default, the user settings of Microsoft Lync 2013 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2621,10 +2733,14 @@ By default, the user settings of Microsoft Lync 2013 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Lync 2013. + Microsoft Lync 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Lync 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Lync 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Lync 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2636,13 +2752,12 @@ Microsoft Lync 2013 has user settings that are backed up instead of synchronizin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2668,7 +2783,7 @@ Microsoft Lync 2013 has user settings that are backed up instead of synchronizin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2684,10 +2799,14 @@ Microsoft Lync 2013 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for OneDrive for Business 2013. + By default, the user settings of OneDrive for Business 2013 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2013 from synchronization between computers. + - If you enable this policy setting, OneDrive for Business 2013 user settings continue to synchronize. + - If you disable this policy setting, OneDrive for Business 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2699,13 +2818,12 @@ By default, the user settings of OneDrive for Business 2013 synchronize between | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2731,7 +2849,7 @@ By default, the user settings of OneDrive for Business 2013 synchronize between | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2747,10 +2865,14 @@ By default, the user settings of OneDrive for Business 2013 synchronize between This policy setting configures the synchronization of user settings for Microsoft OneNote 2013. + By default, the user settings of Microsoft OneNote 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft OneNote 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2762,13 +2884,12 @@ By default, the user settings of Microsoft OneNote 2013 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2794,7 +2915,7 @@ By default, the user settings of Microsoft OneNote 2013 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2810,10 +2931,14 @@ By default, the user settings of Microsoft OneNote 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft OneNote 2013. + Microsoft OneNote 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft OneNote 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft OneNote 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft OneNote 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2825,13 +2950,12 @@ Microsoft OneNote 2013 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2857,7 +2981,7 @@ Microsoft OneNote 2013 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2873,10 +2997,14 @@ Microsoft OneNote 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Outlook 2013. + By default, the user settings of Microsoft Outlook 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Outlook 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2888,13 +3016,12 @@ By default, the user settings of Microsoft Outlook 2013 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2920,7 +3047,7 @@ By default, the user settings of Microsoft Outlook 2013 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2936,10 +3063,14 @@ By default, the user settings of Microsoft Outlook 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Outlook 2013. + Microsoft Outlook 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Outlook 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Outlook 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Outlook 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -2951,13 +3082,12 @@ Microsoft Outlook 2013 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2983,7 +3113,7 @@ Microsoft Outlook 2013 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2999,10 +3129,14 @@ Microsoft Outlook 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2013. + By default, the user settings of Microsoft PowerPoint 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft PowerPoint 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3014,13 +3148,12 @@ By default, the user settings of Microsoft PowerPoint 2013 synchronize between c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3046,7 +3179,7 @@ By default, the user settings of Microsoft PowerPoint 2013 synchronize between c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3062,10 +3195,14 @@ By default, the user settings of Microsoft PowerPoint 2013 synchronize between c This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2013. + Microsoft PowerPoint 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft PowerPoint 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft PowerPoint 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft PowerPoint 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3077,13 +3214,12 @@ Microsoft PowerPoint 2013 has user settings that are backed up instead of synchr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3109,7 +3245,7 @@ Microsoft PowerPoint 2013 has user settings that are backed up instead of synchr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3125,10 +3261,14 @@ Microsoft PowerPoint 2013 has user settings that are backed up instead of synchr This policy setting configures the synchronization of user settings for Microsoft Project 2013. + By default, the user settings of Microsoft Project 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Project 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3140,13 +3280,12 @@ By default, the user settings of Microsoft Project 2013 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3172,7 +3311,7 @@ By default, the user settings of Microsoft Project 2013 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3188,10 +3327,14 @@ By default, the user settings of Microsoft Project 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Project 2013. + Microsoft Project 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Project 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Project 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Project 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3203,13 +3346,12 @@ Microsoft Project 2013 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3235,7 +3377,7 @@ Microsoft Project 2013 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3251,10 +3393,14 @@ Microsoft Project 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Publisher 2013. + By default, the user settings of Microsoft Publisher 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Publisher 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3266,13 +3412,12 @@ By default, the user settings of Microsoft Publisher 2013 synchronize between co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3298,7 +3443,7 @@ By default, the user settings of Microsoft Publisher 2013 synchronize between co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3314,10 +3459,14 @@ By default, the user settings of Microsoft Publisher 2013 synchronize between co This policy setting configures the backup of certain user settings for Microsoft Publisher 2013. + Microsoft Publisher 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Publisher 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Publisher 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Publisher 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3329,13 +3478,12 @@ Microsoft Publisher 2013 has user settings that are backed up instead of synchro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3361,7 +3509,7 @@ Microsoft Publisher 2013 has user settings that are backed up instead of synchro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3377,10 +3525,14 @@ Microsoft Publisher 2013 has user settings that are backed up instead of synchro This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2013. + By default, the user settings of Microsoft SharePoint Designer 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Designer 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft SharePoint Designer 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3392,13 +3544,12 @@ By default, the user settings of Microsoft SharePoint Designer 2013 synchronize | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3424,7 +3575,7 @@ By default, the user settings of Microsoft SharePoint Designer 2013 synchronize | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3440,10 +3591,14 @@ By default, the user settings of Microsoft SharePoint Designer 2013 synchronize This policy setting configures the backup of certain user settings for Microsoft SharePoint Designer 2013. + Microsoft SharePoint Designer 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft SharePoint Designer 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3455,13 +3610,12 @@ Microsoft SharePoint Designer 2013 has user settings that are backed up instead | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3487,7 +3641,7 @@ Microsoft SharePoint Designer 2013 has user settings that are backed up instead | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3503,10 +3657,14 @@ Microsoft SharePoint Designer 2013 has user settings that are backed up instead This policy setting configures the synchronization of user settings for Microsoft Office 2013 Upload Center. + By default, the user settings of Microsoft Office 2013 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2013 Upload Center from synchronization between computers. + - If you enable this policy setting, Microsoft Office 2013 Upload Center user settings continue to synchronize. + - If you disable this policy setting, Microsoft Office 2013 Upload Center user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3518,13 +3676,12 @@ By default, the user settings of Microsoft Office 2013 Upload Center synchronize | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3550,7 +3707,7 @@ By default, the user settings of Microsoft Office 2013 Upload Center synchronize | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3566,10 +3723,14 @@ By default, the user settings of Microsoft Office 2013 Upload Center synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2013. + By default, the user settings of Microsoft Visio 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Visio 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3581,13 +3742,12 @@ By default, the user settings of Microsoft Visio 2013 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3613,7 +3773,7 @@ By default, the user settings of Microsoft Visio 2013 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3629,10 +3789,14 @@ By default, the user settings of Microsoft Visio 2013 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Visio 2013. + Microsoft Visio 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Visio 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Visio 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Visio 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3644,13 +3808,12 @@ Microsoft Visio 2013 has user settings that are backed up instead of synchronizi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3676,7 +3839,7 @@ Microsoft Visio 2013 has user settings that are backed up instead of synchronizi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3692,10 +3855,14 @@ Microsoft Visio 2013 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Word 2013. + By default, the user settings of Microsoft Word 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2013 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Word 2013 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3707,13 +3874,12 @@ By default, the user settings of Microsoft Word 2013 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3739,7 +3905,7 @@ By default, the user settings of Microsoft Word 2013 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3755,10 +3921,14 @@ By default, the user settings of Microsoft Word 2013 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Word 2013. + Microsoft Word 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Word 2013 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Word 2013 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Word 2013 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3770,13 +3940,12 @@ Microsoft Word 2013 has user settings that are backed up instead of synchronizin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3802,7 +3971,7 @@ Microsoft Word 2013 has user settings that are backed up instead of synchronizin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3818,10 +3987,14 @@ Microsoft Word 2013 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for Microsoft Access 2016. + By default, the user settings of Microsoft Access 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Access 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3833,13 +4006,12 @@ By default, the user settings of Microsoft Access 2016 synchronize between compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3865,7 +4037,7 @@ By default, the user settings of Microsoft Access 2016 synchronize between compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3881,10 +4053,14 @@ By default, the user settings of Microsoft Access 2016 synchronize between compu This policy setting configures the backup of certain user settings for Microsoft Access 2016. + Microsoft Access 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Access 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Access 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Access 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3896,13 +4072,12 @@ Microsoft Access 2016 has user settings that are backed up instead of synchroniz | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3928,7 +4103,7 @@ Microsoft Access 2016 has user settings that are backed up instead of synchroniz | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3944,10 +4119,14 @@ Microsoft Access 2016 has user settings that are backed up instead of synchroniz This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. + By default, the user settings which are common between the Microsoft Office Suite 2016 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize. -- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2016 applications are enabled, this policy setting should not be disabled. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2016 applications are enabled, this policy setting shouldn't be disabled. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -3959,13 +4138,12 @@ By default, the user settings which are common between the Microsoft Office Suit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3991,7 +4169,7 @@ By default, the user settings which are common between the Microsoft Office Suit | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4007,10 +4185,14 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2016 applications. + Microsoft Office Suite 2016 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2016 applications. + - If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will continue to be backed up. -- If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4022,13 +4204,12 @@ Microsoft Office Suite 2016 has user settings which are common between applicati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4054,7 +4235,7 @@ Microsoft Office Suite 2016 has user settings which are common between applicati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4070,10 +4251,14 @@ Microsoft Office Suite 2016 has user settings which are common between applicati This policy setting configures the synchronization of user settings for Microsoft Excel 2016. + By default, the user settings of Microsoft Excel 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Excel 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4085,13 +4270,12 @@ By default, the user settings of Microsoft Excel 2016 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4117,7 +4301,7 @@ By default, the user settings of Microsoft Excel 2016 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4133,10 +4317,14 @@ By default, the user settings of Microsoft Excel 2016 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Excel 2016. + Microsoft Excel 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Excel 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Excel 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Excel 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4148,13 +4336,12 @@ Microsoft Excel 2016 has user settings that are backed up instead of synchronizi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4180,7 +4367,7 @@ Microsoft Excel 2016 has user settings that are backed up instead of synchronizi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4196,10 +4383,14 @@ Microsoft Excel 2016 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Lync 2016. + By default, the user settings of Microsoft Lync 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Lync 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4211,13 +4402,12 @@ By default, the user settings of Microsoft Lync 2016 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4243,7 +4433,7 @@ By default, the user settings of Microsoft Lync 2016 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4259,10 +4449,14 @@ By default, the user settings of Microsoft Lync 2016 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Lync 2016. + Microsoft Lync 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Lync 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Lync 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Lync 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4274,13 +4468,12 @@ Microsoft Lync 2016 has user settings that are backed up instead of synchronizin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4306,7 +4499,7 @@ Microsoft Lync 2016 has user settings that are backed up instead of synchronizin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4322,10 +4515,14 @@ Microsoft Lync 2016 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for OneDrive for Business 2016. + By default, the user settings of OneDrive for Business 2016 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2016 from synchronization between computers. + - If you enable this policy setting, OneDrive for Business 2016 user settings continue to synchronize. + - If you disable this policy setting, OneDrive for Business 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4337,13 +4534,12 @@ By default, the user settings of OneDrive for Business 2016 synchronize between | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4369,7 +4565,7 @@ By default, the user settings of OneDrive for Business 2016 synchronize between | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4385,10 +4581,14 @@ By default, the user settings of OneDrive for Business 2016 synchronize between This policy setting configures the synchronization of user settings for Microsoft OneNote 2016. + By default, the user settings of Microsoft OneNote 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft OneNote 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4400,13 +4600,12 @@ By default, the user settings of Microsoft OneNote 2016 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4432,7 +4631,7 @@ By default, the user settings of Microsoft OneNote 2016 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4448,10 +4647,14 @@ By default, the user settings of Microsoft OneNote 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft OneNote 2016. + Microsoft OneNote 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft OneNote 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft OneNote 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft OneNote 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4463,13 +4666,12 @@ Microsoft OneNote 2016 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4495,7 +4697,7 @@ Microsoft OneNote 2016 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4511,10 +4713,14 @@ Microsoft OneNote 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Outlook 2016. + By default, the user settings of Microsoft Outlook 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Outlook 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4526,13 +4732,12 @@ By default, the user settings of Microsoft Outlook 2016 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4558,7 +4763,7 @@ By default, the user settings of Microsoft Outlook 2016 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4574,10 +4779,14 @@ By default, the user settings of Microsoft Outlook 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Outlook 2016. + Microsoft Outlook 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Outlook 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Outlook 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Outlook 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4589,13 +4798,12 @@ Microsoft Outlook 2016 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4621,7 +4829,7 @@ Microsoft Outlook 2016 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4637,10 +4845,14 @@ Microsoft Outlook 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2016. + By default, the user settings of Microsoft PowerPoint 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft PowerPoint 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4652,13 +4864,12 @@ By default, the user settings of Microsoft PowerPoint 2016 synchronize between c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4684,7 +4895,7 @@ By default, the user settings of Microsoft PowerPoint 2016 synchronize between c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4700,10 +4911,14 @@ By default, the user settings of Microsoft PowerPoint 2016 synchronize between c This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2016. + Microsoft PowerPoint 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft PowerPoint 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft PowerPoint 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft PowerPoint 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4715,13 +4930,12 @@ Microsoft PowerPoint 2016 has user settings that are backed up instead of synchr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4747,7 +4961,7 @@ Microsoft PowerPoint 2016 has user settings that are backed up instead of synchr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4763,10 +4977,14 @@ Microsoft PowerPoint 2016 has user settings that are backed up instead of synchr This policy setting configures the synchronization of user settings for Microsoft Project 2016. + By default, the user settings of Microsoft Project 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Project 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4778,13 +4996,12 @@ By default, the user settings of Microsoft Project 2016 synchronize between comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4810,7 +5027,7 @@ By default, the user settings of Microsoft Project 2016 synchronize between comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4826,10 +5043,14 @@ By default, the user settings of Microsoft Project 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Project 2016. + Microsoft Project 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Project 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Project 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Project 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4841,13 +5062,12 @@ Microsoft Project 2016 has user settings that are backed up instead of synchroni | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4873,7 +5093,7 @@ Microsoft Project 2016 has user settings that are backed up instead of synchroni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4889,10 +5109,14 @@ Microsoft Project 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Publisher 2016. + By default, the user settings of Microsoft Publisher 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Publisher 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4904,13 +5128,12 @@ By default, the user settings of Microsoft Publisher 2016 synchronize between co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4936,7 +5159,7 @@ By default, the user settings of Microsoft Publisher 2016 synchronize between co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4952,10 +5175,14 @@ By default, the user settings of Microsoft Publisher 2016 synchronize between co This policy setting configures the backup of certain user settings for Microsoft Publisher 2016. + Microsoft Publisher 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Publisher 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Publisher 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Publisher 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -4967,13 +5194,12 @@ Microsoft Publisher 2016 has user settings that are backed up instead of synchro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4999,7 +5225,7 @@ Microsoft Publisher 2016 has user settings that are backed up instead of synchro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5015,10 +5241,14 @@ Microsoft Publisher 2016 has user settings that are backed up instead of synchro This policy setting configures the synchronization of user settings for Microsoft Office 2016 Upload Center. + By default, the user settings of Microsoft Office 2016 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2016 Upload Center from synchronization between computers. + - If you enable this policy setting, Microsoft Office 2016 Upload Center user settings continue to synchronize. + - If you disable this policy setting, Microsoft Office 2016 Upload Center user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5030,13 +5260,12 @@ By default, the user settings of Microsoft Office 2016 Upload Center synchronize | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5062,7 +5291,7 @@ By default, the user settings of Microsoft Office 2016 Upload Center synchronize | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5078,10 +5307,14 @@ By default, the user settings of Microsoft Office 2016 Upload Center synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2016. + By default, the user settings of Microsoft Visio 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Visio 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5093,13 +5326,12 @@ By default, the user settings of Microsoft Visio 2016 synchronize between comput | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5125,7 +5357,7 @@ By default, the user settings of Microsoft Visio 2016 synchronize between comput | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5141,10 +5373,14 @@ By default, the user settings of Microsoft Visio 2016 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Visio 2016. + Microsoft Visio 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Visio 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Visio 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Visio 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5156,13 +5392,12 @@ Microsoft Visio 2016 has user settings that are backed up instead of synchronizi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5188,7 +5423,7 @@ Microsoft Visio 2016 has user settings that are backed up instead of synchronizi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5204,10 +5439,14 @@ Microsoft Visio 2016 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Word 2016. + By default, the user settings of Microsoft Word 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2016 user settings continue to synchronize. + - If you disable this policy setting, Microsoft Word 2016 user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5219,13 +5458,12 @@ By default, the user settings of Microsoft Word 2016 synchronize between compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5251,7 +5489,7 @@ By default, the user settings of Microsoft Word 2016 synchronize between compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5267,10 +5505,14 @@ By default, the user settings of Microsoft Word 2016 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Word 2016. + Microsoft Word 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Word 2016 will continue to be backed up. -- If you disable this policy setting, certain user settings of Microsoft Word 2016 will not be backed up. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, certain user settings of Microsoft Word 2016 won't be backed up. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5282,13 +5524,12 @@ Microsoft Word 2016 has user settings that are backed up instead of synchronizin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5314,7 +5555,7 @@ Microsoft Word 2016 has user settings that are backed up instead of synchronizin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5330,10 +5571,14 @@ Microsoft Word 2016 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Access 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Access 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5345,13 +5590,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5377,7 +5621,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5393,10 +5637,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Access 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Access 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5408,13 +5656,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5440,7 +5687,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5456,10 +5703,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2013 applications will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers with UE-V. + - If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize with UE-V. + - If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5471,13 +5722,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5503,7 +5753,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5519,10 +5769,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2016 applications will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers with UE-V. + - If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize with UE-V. + - If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5534,13 +5788,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5566,7 +5819,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5582,10 +5835,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Excel 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Excel 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5597,13 +5854,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5629,7 +5885,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5645,10 +5901,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Excel 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Excel 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5660,13 +5920,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5692,7 +5951,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5708,10 +5967,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 InfoPath 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 InfoPath 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 InfoPath 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 InfoPath 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 InfoPath 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5723,13 +5986,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5755,7 +6017,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5771,10 +6033,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Lync 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Lync 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5786,13 +6052,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5818,7 +6083,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5834,10 +6099,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Lync 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Lync 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5849,13 +6118,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5881,7 +6149,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5897,10 +6165,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 OneNote 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 OneNote 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5912,13 +6184,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5944,7 +6215,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5960,10 +6231,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 OneNote 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 OneNote 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -5975,13 +6250,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6007,7 +6281,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6023,10 +6297,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Outlook 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Outlook 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6038,13 +6316,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6070,7 +6347,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6086,10 +6363,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Outlook 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Outlook 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6101,13 +6382,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6133,7 +6413,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6149,10 +6429,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6164,13 +6448,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6196,7 +6479,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6212,10 +6495,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6227,13 +6514,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6259,7 +6545,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6275,10 +6561,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Project 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Project 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6290,13 +6580,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6322,7 +6611,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6338,10 +6627,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Project 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Project 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6353,13 +6646,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6385,7 +6677,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6401,10 +6693,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Publisher 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Publisher 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6416,13 +6712,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6448,7 +6743,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6464,10 +6759,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Publisher 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Publisher 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6479,13 +6778,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6511,7 +6809,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6527,10 +6825,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 SharePoint Designer 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 SharePoint Designer 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 SharePoint Designer 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6542,13 +6844,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6574,7 +6875,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6590,10 +6891,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Visio 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Visio 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6605,13 +6910,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6637,7 +6941,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6653,10 +6957,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Visio 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Visio 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6668,13 +6976,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6700,7 +7007,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6716,10 +7023,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2013. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Word 2013 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Word 2013 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6731,13 +7042,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6763,7 +7073,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6779,10 +7089,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2016. + Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Word 2016 user settings continue to sync with UE-V. + - If you disable this policy setting, Microsoft Office 365 Word 2016 user settings are excluded from synchronization with UE-V. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6794,13 +7108,12 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6826,7 +7139,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6842,10 +7155,14 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for the Music app. + By default, the user settings of Music sync between computers. Use the policy setting to prevent the user settings of Music from synchronizing between computers. + - If you enable this policy setting, Music user settings continue to sync. + - If you disable this policy setting, Music user settings are excluded from the synchronizing settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6857,13 +7174,12 @@ By default, the user settings of Music sync between computers. Use the policy se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6890,7 +7206,7 @@ By default, the user settings of Music sync between computers. Use the policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6906,10 +7222,14 @@ By default, the user settings of Music sync between computers. Use the policy se This policy setting configures the synchronization of user settings for the News app. + By default, the user settings of News sync between computers. Use the policy setting to prevent the user settings of News from synchronizing between computers. + - If you enable this policy setting, News user settings continue to sync. + - If you disable this policy setting, News user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6921,13 +7241,12 @@ By default, the user settings of News sync between computers. Use the policy set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6954,7 +7273,7 @@ By default, the user settings of News sync between computers. Use the policy set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6970,10 +7289,14 @@ By default, the user settings of News sync between computers. Use the policy set This policy setting configures the synchronization of user settings of Notepad. + By default, the user settings of Notepad synchronize between computers. Use the policy setting to prevent the user settings of Notepad from synchronization between computers. + - If you enable this policy setting, the Notepad user settings continue to synchronize. + - If you disable this policy setting, Notepad user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -6985,13 +7308,12 @@ By default, the user settings of Notepad synchronize between computers. Use the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7018,7 +7340,7 @@ By default, the user settings of Notepad synchronize between computers. Use the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7034,10 +7356,14 @@ By default, the user settings of Notepad synchronize between computers. Use the This policy setting configures the synchronization of user settings for the Reader app. + By default, the user settings of Reader sync between computers. Use the policy setting to prevent the user settings of Reader from synchronizing between computers. + - If you enable this policy setting, Reader user settings continue to sync. + - If you disable this policy setting, Reader user settings are excluded from the synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7049,13 +7375,12 @@ By default, the user settings of Reader sync between computers. Use the policy s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7082,7 +7407,7 @@ By default, the user settings of Reader sync between computers. Use the policy s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7098,9 +7423,12 @@ By default, the user settings of Reader sync between computers. Use the policy s This policy setting configures the number of milliseconds that the computer waits when retrieving user settings from the settings storage location. + You can use this setting to override the default value of 2000 milliseconds. + - If you enable this policy setting, set the number of milliseconds that the system waits to retrieve settings. -- If you disable or do not configure this policy setting, the default value of 2000 milliseconds is used. + +- If you disable or don't configure this policy setting, the default value of 2000 milliseconds is used. @@ -7112,13 +7440,12 @@ You can use this setting to override the default value of 2000 milliseconds. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7144,7 +7471,7 @@ You can use this setting to override the default value of 2000 milliseconds. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7160,8 +7487,10 @@ You can use this setting to override the default value of 2000 milliseconds. This policy setting configures where the settings package files that contain user settings are stored. + - If you enable this policy setting, the user settings are stored in the specified location. -- If you disable or do not configure this policy setting, the user settings are stored in the user's home directory if configured for your environment. + +- If you disable or don't configure this policy setting, the user settings are stored in the user's home directory if configured for your environment. @@ -7173,13 +7502,12 @@ This policy setting configures where the settings package files that contain use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7205,7 +7533,7 @@ This policy setting configures where the settings package files that contain use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7217,12 +7545,18 @@ This policy setting configures where the settings package files that contain use This policy setting configures where custom settings location templates are stored and if the catalog will be used to replace the default Microsoft templates installed with the UE-V Agent. + - If you enable this policy setting, the UE-V Agent checks the specified location once each day and updates its synchronization behavior based on the templates in this location. Settings location templates added or updated since the last check are registered by the UE-V Agent. The UE-V Agent deregisters templates that were removed from this location. + If you specify a UNC path and leave the option to replace the default Microsoft templates unchecked, the UE-V Agent will use the default Microsoft templates installed by the UE-V Agent and custom templates in the settings template catalog. If there are custom templates in the settings template catalog which use the same ID as the default Microsoft templates, they will be ignored. + If you specify a UNC path and check the option to replace the default Microsoft templates, all of the default Microsoft templates installed by the UE-V Agent will be deleted from the computer and only the templates located in the settings template catalog will be used. -- If you disable this policy setting, the UE-V Agent will not use the custom settings location templates. -- If you disable this policy setting after it has been enabled, the UE-V Agent will not restore the default Microsoft templates. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you disable this policy setting, the UE-V Agent won't use the custom settings location templates. + +- If you disable this policy setting after it has been enabled, the UE-V Agent won't restore the default Microsoft templates. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7234,13 +7568,12 @@ If you specify a UNC path and check the option to replace the default Microsoft | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7266,7 +7599,7 @@ If you specify a UNC path and check the option to replace the default Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7282,10 +7615,14 @@ If you specify a UNC path and check the option to replace the default Microsoft This policy setting configures the synchronization of user settings for the Sports app. + By default, the user settings of Sports sync between computers. Use the policy setting to prevent the user settings of Sports from synchronizing between computers. + - If you enable this policy setting, Sports user settings continue to sync. + - If you disable this policy setting, Sports user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7297,13 +7634,12 @@ By default, the user settings of Sports sync between computers. Use the policy s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7330,7 +7666,7 @@ By default, the user settings of Sports sync between computers. Use the policy s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7357,13 +7693,12 @@ This policy setting allows you to enable or disable User Experience Virtualizati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7390,7 +7725,7 @@ This policy setting allows you to enable or disable User Experience Virtualizati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7406,10 +7741,14 @@ This policy setting allows you to enable or disable User Experience Virtualizati This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings over metered connections. -By default, the UE-V Agent does not synchronize settings over a metered connection. + +By default, the UE-V Agent doesn't synchronize settings over a metered connection. + With this setting enabled, the UE-V Agent synchronizes settings over a metered connection. -With this setting disabled, the UE-V Agent does not synchronize settings over a metered connection. -- If you do not configure this policy setting, any defined values are deleted. + +With this setting disabled, the UE-V Agent doesn't synchronize settings over a metered connection. + +If you don't configure this policy setting, any defined values are deleted. @@ -7421,13 +7760,12 @@ With this setting disabled, the UE-V Agent does not synchronize settings over a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7454,7 +7792,7 @@ With this setting disabled, the UE-V Agent does not synchronize settings over a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7470,10 +7808,14 @@ With this setting disabled, the UE-V Agent does not synchronize settings over a This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings over metered connections outside of the home provider network, for example when connected via a roaming connection. -By default, the UE-V Agent does not synchronize settings over a metered connection that is roaming. -With this setting enabled, the UE-V Agent synchronizes settings over a metered connection that is roaming. -With this setting disabled, the UE-V Agent will not synchronize settings over a metered connection that is roaming. -- If you do not configure this policy setting, any defined values are deleted. + +By default, the UE-V Agent doesn't synchronize settings over a metered connection that's roaming. + +With this setting enabled, the UE-V Agent synchronizes settings over a metered connection that's roaming. + +With this setting disabled, the UE-V Agent won't synchronize settings over a metered connection that's roaming. + +If you don't configure this policy setting, any defined values are deleted. @@ -7485,13 +7827,12 @@ With this setting disabled, the UE-V Agent will not synchronize settings over a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7518,7 +7859,7 @@ With this setting disabled, the UE-V Agent will not synchronize settings over a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7534,9 +7875,12 @@ With this setting disabled, the UE-V Agent will not synchronize settings over a This policy setting allows you to configure the User Experience Virtualization (UE-V) sync provider to ping the settings storage path before attempting to sync settings. If the ping is successful then the sync provider attempts to synchronize the settings packages. If the ping is unsuccessful then the sync provider doesn't attempt the synchronization. + - If you enable this policy setting, the sync provider pings the settings storage location before synchronizing settings packages. + - If you disable this policy setting, the sync provider doesn't ping the settings storage location before synchronizing settings packages. -- If you do not configure this policy, any defined values will be deleted. + +- If you don't configure this policy, any defined values will be deleted. @@ -7548,13 +7892,12 @@ This policy setting allows you to configure the User Experience Virtualization ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7581,7 +7924,7 @@ This policy setting allows you to configure the User Experience Virtualization ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7592,11 +7935,15 @@ This policy setting allows you to configure the User Experience Virtualization ( -This policy setting defines the default settings sync behavior of the User Experience Virtualization (UE-V) Agent for Windows apps that are not explicitly listed in Windows App List. +This policy setting defines the default settings sync behavior of the User Experience Virtualization (UE-V) Agent for Windows apps that aren't explicitly listed in Windows App List. + By default, the UE-V Agent only synchronizes settings of those Windows apps included in the Windows App List. + With this setting enabled, the settings of all Windows apps not expressly disable in the Windows App List are synchronized. + With this setting disabled, only the settings of the Windows apps set to synchronize in the Windows App List are synchronized. -- If you do not configure this policy setting, any defined values are deleted. + +If you don't configure this policy setting, any defined values are deleted. @@ -7608,13 +7955,12 @@ With this setting disabled, only the settings of the Windows apps set to synchro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7641,7 +7987,7 @@ With this setting disabled, only the settings of the Windows apps set to synchro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7657,10 +8003,14 @@ With this setting disabled, only the settings of the Windows apps set to synchro This policy setting configures the synchronization of user settings for the Travel app. + By default, the user settings of Travel sync between computers. Use the policy setting to prevent the user settings of Travel from synchronizing between computers. + - If you enable this policy setting, Travel user settings continue to sync. + - If you disable this policy setting, Travel user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7672,13 +8022,12 @@ By default, the user settings of Travel sync between computers. Use the policy s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7705,7 +8054,7 @@ By default, the user settings of Travel sync between computers. Use the policy s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7717,8 +8066,10 @@ By default, the user settings of Travel sync between computers. Use the policy s This policy setting enables the User Experience Virtualization (UE-V) tray icon. By default, an icon appears in the system tray that displays notifications for UE-V. This icon also provides a link to the UE-V Agent application, Company Settings Center. Users can open the Company Settings Center by right-clicking the icon and selecting Open or by double-clicking the icon. When this group policy setting is enabled, the UE-V tray icon is visible, the UE-V notifications display, and the Company Settings Center is accessible from the tray icon. -With this setting disabled, the tray icon does not appear in the system tray, UE-V never displays notifications, and the user cannot access Company Settings Center from the system tray. The Company Settings Center remains accessible through the Control Panel and the Start menu or Start screen. -- If you do not configure this policy setting, any defined values are deleted. + +With this setting disabled, the tray icon doesn't appear in the system tray, UE-V never displays notifications, and the user can't access Company Settings Center from the system tray. The Company Settings Center remains accessible through the Control Panel and the Start menu or Start screen. + +If you don't configure this policy setting, any defined values are deleted. @@ -7730,13 +8081,12 @@ With this setting disabled, the tray icon does not appear in the system tray, UE | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7763,7 +8113,7 @@ With this setting disabled, the tray icon does not appear in the system tray, UE | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7779,10 +8129,14 @@ With this setting disabled, the tray icon does not appear in the system tray, UE This policy setting configures the synchronization of user settings for the Video app. + By default, the user settings of Video sync between computers. Use the policy setting to prevent the user settings of Video from synchronizing between computers. + - If you enable this policy setting, Video user settings continue to sync. + - If you disable this policy setting, Video user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7794,13 +8148,12 @@ By default, the user settings of Video sync between computers. Use the policy se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7827,7 +8180,7 @@ By default, the user settings of Video sync between computers. Use the policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7843,10 +8196,14 @@ By default, the user settings of Video sync between computers. Use the policy se This policy setting configures the synchronization of user settings for the Weather app. + By default, the user settings of Weather sync between computers. Use the policy setting to prevent the user settings of Weather from synchronizing between computers. + - If you enable this policy setting, Weather user settings continue to sync. + - If you disable this policy setting, Weather user settings are excluded from synchronization. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7858,13 +8215,12 @@ By default, the user settings of Weather sync between computers. Use the policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7891,7 +8247,7 @@ By default, the user settings of Weather sync between computers. Use the policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7907,10 +8263,14 @@ By default, the user settings of Weather sync between computers. Use the policy This policy setting configures the synchronization of user settings of WordPad. + By default, the user settings of WordPad synchronize between computers. Use the policy setting to prevent the user settings of WordPad from synchronization between computers. + - If you enable this policy setting, the WordPad user settings continue to synchronize. + - If you disable this policy setting, WordPad user settings are excluded from the synchronization settings. -- If you do not configure this policy setting, any defined values will be deleted. + +- If you don't configure this policy setting, any defined values will be deleted. @@ -7922,13 +8282,12 @@ By default, the user settings of WordPad synchronize between computers. Use the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 1f26fcf32f..df2fd32ecf 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_UserProfiles Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_UserProfiles -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -42,14 +39,14 @@ ms.topic: reference -This policy setting allows an administrator to automatically delete user profiles on system restart that have not been used within a specified number of days +This policy setting allows an administrator to automatically delete user profiles on system restart that haven't been used within a specified number of days. > [!NOTE] > One day is interpreted as 24 hours after a specific user profile was accessed. -- If you enable this policy setting, the User Profile Service will automatically delete on the next system restart all user profiles on the computer that have not been used within the specified number of days. +- If you enable this policy setting, the User Profile Service will automatically delete on the next system restart all user profiles on the computer that haven't been used within the specified number of days. -- If you disable or do not configure this policy setting, User Profile Service will not automatically delete any profiles on the next system restart. +- If you disable or don't configure this policy setting, User Profile Service won't automatically delete any profiles on the next system restart. @@ -61,13 +58,12 @@ This policy setting allows an administrator to automatically delete user profile | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting allows an administrator to automatically delete user profile | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,11 +103,11 @@ This policy setting allows an administrator to automatically delete user profile This policy setting controls whether Windows forcefully unloads the user's registry at logoff, even if there are open handles to the per-user registry keys. > [!NOTE] -> This policy setting should only be used for cases where you may be running into application compatibility issues due to this specific Windows behavior. It is not recommended to enable this policy by default as it may prevent users from getting an updated version of their roaming user profile. +> This policy setting should only be used for cases where you may be running into application compatibility issues due to this specific Windows behavior. It isn't recommended to enable this policy by default as it may prevent users from getting an updated version of their roaming user profile. -- If you enable this policy setting, Windows will not forcefully unload the users registry at logoff, but will unload the registry when all open handles to the per-user registry keys are closed. +- If you enable this policy setting, Windows won't forcefully unload the users registry at logoff, but will unload the registry when all open handles to the per-user registry keys are closed. -- If you disable or do not configure this policy setting, Windows will always unload the users registry at logoff, even if there are any open handles to the per-user registry keys at user logoff. +- If you disable or don't configure this policy setting, Windows will always unload the users registry at logoff, even if there are any open handles to the per-user registry keys at user logoff. @@ -123,13 +119,12 @@ This policy setting controls whether Windows forcefully unloads the user's regis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -156,7 +151,7 @@ This policy setting controls whether Windows forcefully unloads the user's regis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,9 +166,9 @@ This policy setting determines whether the system retains a roaming user's Windo By default Windows deletes all information related to a roaming user (which includes the user's settings, data, Windows Installer related data, and the like) when their profile is deleted. As a result, the next time a roaming user whose profile was previously deleted on that client logs on, they will need to reinstall all apps published via policy at logon increasing logon time. You can use this policy setting to change this behavior. -- If you enable this policy setting, Windows will not delete Windows Installer or Group Policy software installation data for roaming users when profiles are deleted from the machine. This will improve the performance of Group Policy based Software Installation during user logon when a user profile is deleted and that user subsequently logs on to the machine. +- If you enable this policy setting, Windows won't delete Windows Installer or Group Policy software installation data for roaming users when profiles are deleted from the machine. This will improve the performance of Group Policy based Software Installation during user logon when a user profile is deleted and that user subsequently logs on to the machine. -- If you disable or do not configure this policy setting, Windows will delete the entire profile for roaming users, including the Windows Installer and Group Policy software installation data when those profiles are deleted. +- If you disable or don't configure this policy setting, Windows will delete the entire profile for roaming users, including the Windows Installer and Group Policy software installation data when those profiles are deleted. > [!NOTE] > If this policy setting is enabled for a machine, local administrator action is required to remove the Windows Installer or Group Policy software installation data stored in the registry and file system of roaming users' profiles on the machine. @@ -188,13 +183,12 @@ By default Windows deletes all information related to a roaming user (which incl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +215,7 @@ By default Windows deletes all information related to a roaming user (which incl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,18 +228,22 @@ By default Windows deletes all information related to a roaming user (which incl This policy setting sets the maximum size of each user profile and determines the system's response when a user profile reaches the maximum size. This policy setting affects both local and roaming profiles. -- If you disable this policy setting or do not configure it, the system does not limit the size of user profiles. +- If you disable this policy setting or don't configure it, the system doesn't limit the size of user profiles. - If you enable this policy setting, you can: - Set a maximum permitted user profile size. + - Determine whether the registry files are included in the calculation of the profile size. + - Determine whether users are notified when the profile exceeds the permitted maximum size. + - Specify a customized message notifying users of the oversized profile. + - Determine how often the customized message is displayed. > [!NOTE] -> In operating systems earlier than Microsoft Windows Vista, Windows will not allow users to log off until the profile size has been reduced to within the allowable limit. In Microsoft Windows Vista, Windows will not block users from logging off. Instead, if the user has a roaming user profile, Windows will not synchronize the user's profile with the roaming profile server if the maximum profile size limit specified here is exceeded. +> In operating systems earlier than Microsoft Windows Vista, Windows won't allow users to log off until the profile size has been reduced to within the allowable limit. In Microsoft Windows Vista, Windows won't block users from logging off. Instead, if the user has a roaming user profile, Windows won't synchronize the user's profile with the roaming profile server if the maximum profile size limit specified here is exceeded. @@ -257,13 +255,12 @@ This policy setting sets the maximum size of each user profile and determines th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -290,7 +287,7 @@ This policy setting sets the maximum size of each user profile and determines th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -301,13 +298,13 @@ This policy setting sets the maximum size of each user profile and determines th -This policy setting will automatically log off a user when Windows cannot load their profile. +This policy setting will automatically log off a user when Windows can't load their profile. -If Windows cannot access the user profile folder or the profile contains errors that prevent it from loading, Windows logs on the user with a temporary profile. This policy setting allows the administrator to disable this behavior, preventing Windows from loggin on the user with a temporary profile. +If Windows can't access the user profile folder or the profile contains errors that prevent it from loading, Windows logs on the user with a temporary profile. This policy setting allows the administrator to disable this behavior, preventing Windows from loggin on the user with a temporary profile. -- If you enable this policy setting, Windows will not log on a user with a temporary profile. Windows logs the user off if their profile cannot be loaded. +- If you enable this policy setting, Windows won't log on a user with a temporary profile. Windows logs the user off if their profile can't be loaded. -- If you disable this policy setting or do not configure it, Windows logs on the user with a temporary profile when Windows cannot load their user profile. +- If you disable this policy setting or don't configure it, Windows logs on the user with a temporary profile when Windows can't load their user profile. Also, see the "Delete cached copies of roaming profiles" policy setting. @@ -321,13 +318,12 @@ Also, see the "Delete cached copies of roaming profiles" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -354,7 +350,7 @@ Also, see the "Delete cached copies of roaming profiles" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -373,7 +369,7 @@ This policy setting and related policy settings in this folder together define t - If you enable this policy setting, you can change how long Windows waits for a response from the server before considering the connection to be slow. -- If you disable or do not configure this policy setting, Windows considers the network connection to be slow if the server returns less than 500 kilobits of data per second or take 120 milliseconds to respond. Consider increasing this value for clients using DHCP Service-assigned addresses or for computers accessing profiles across dial-up connections +- If you disable or don't configure this policy setting, Windows considers the network connection to be slow if the server returns less than 500 kilobits of data per second or take 120 milliseconds to respond. Consider increasing this value for clients using DHCP Service-assigned addresses or for computers accessing profiles across dial-up connections. > [!IMPORTANT] > If the "Do not detect slow network connections" policy setting is enabled, this policy setting is ignored. Also, if the "Delete cached copies of roaming profiles" policy setting is enabled, there is no local copy of the roaming profile to load when the system detects a slow connection. @@ -388,13 +384,12 @@ This policy setting and related policy settings in this folder together define t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -420,7 +415,7 @@ This policy setting and related policy settings in this folder together define t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -437,12 +432,12 @@ This policy setting allows you to specify the location and root (file share or l To use this policy setting, in the Location list, choose the location for the home folder. If you choose "On the network," enter the path to a file share in the Path box (for example, \\ComputerName\ShareName), and then choose the drive letter to assign to the file share. If you choose "On the local computer," enter a local path (for example, C:\HomeFolder) in the Path box. -Do not specify environment variables or ellipses in the path. Also, do not specify a placeholder for the user name because the user name will be appended at logon. +Don't specify environment variables or ellipses in the path. Also, don't specify a placeholder for the user name because the user name will be appended at logon. > [!NOTE] > The Drive letter box is ignored if you choose "On the local computer" from the Location list. If you choose "On the local computer" and enter a file share, the user's home folder will be placed in the network location without mapping the file share to a drive letter. -- If you disable or do not configure this policy setting, the user's home folder is configured as specified in the user's Active Directory Domain Services account. +- If you disable or don't configure this policy setting, the user's home folder is configured as specified in the user's Active Directory Domain Services account. If the "Set Remote Desktop Services User Home Directory" policy setting is enabled, the "Set user home folder" policy setting has no effect. @@ -456,13 +451,12 @@ If the "Set Remote Desktop Services User Home Directory" policy setting is enabl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -488,7 +482,7 @@ If the "Set Remote Desktop Services User Home Directory" policy setting is enabl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -503,11 +497,11 @@ This setting prevents users from managing the ability to allow apps to access th - If you enable this policy setting, sharing of user name, picture and domain information may be controlled by setting one of the following options: -"Always on" - users will not be able to change this setting and the user's name and account picture will be shared with apps (not desktop apps). In addition apps (not desktop apps) that have the enterprise authentication capability will also be able to retrieve the user's UPN, SIP/URI, and DNS. +"Always on" - users won't be able to change this setting and the user's name and account picture will be shared with apps (not desktop apps). In addition apps (not desktop apps) that have the enterprise authentication capability will also be able to retrieve the user's UPN, SIP/URI, and DNS. -"Always off" - users will not be able to change this setting and the user's name and account picture will not be shared with apps (not desktop apps). In addition apps (not desktop apps) that have the enterprise authentication capability will not be able to retrieve the user's UPN, SIP/URI, and DNS. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources. +"Always off" - users won't be able to change this setting and the user's name and account picture won't be shared with apps (not desktop apps). In addition apps (not desktop apps) that have the enterprise authentication capability won't be able to retrieve the user's UPN, SIP/URI, and DNS. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources. -If you do not configure or disable this policy the user will have full control over this setting and can turn it off and on. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources if users choose to turn the setting off. +- If you don't configure or disable this policy the user will have full control over this setting and can turn it off and on. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources if users choose to turn the setting off. @@ -519,13 +513,12 @@ If you do not configure or disable this policy the user will have full control o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 48ea1bbd7f..4c34ddc617 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_W32Time Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_W32Time -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,82 +43,106 @@ This policy setting allows you to specify Clock discipline and General values fo - If this policy setting is enabled, W32time Service on target machines use the settings provided here. Otherwise, the service on target machines use locally configured settings values. -For more details on individual parameters, combinations of parameter values as well as definitions of flags, see . +For more details on individual parameters, combinations of parameter values as well as definitions of flags, see< https://go.microsoft.com/fwlink/?linkid=847809>. + +FrequencyCorrectRate. -FrequencyCorrectRate This parameter controls the rate at which the W32time corrects the local clock's frequency. Lower values cause larger corrections; larger values cause smaller corrections. Default: 4 (scalar). -HoldPeriod +HoldPeriod. + This parameter indicates how many consistent time samples the client computer must receive in a series before subsequent time samples are evaluated as potential spikes. Default: 5 -LargePhaseOffset +LargePhaseOffset. + If a time sample differs from the client computer's local clock by more than LargePhaseOffset, the local clock is deemed to have drifted considerably, or in other words, spiked. Default: 50,000,000 100-nanosecond units (ns) or 5 seconds. -MaxAllowedPhaseOffset -If a response is received that has a time variation that is larger than this parameter value, W32time sets the client computer's local clock immediately to the time that is accepted as accurate from the Network Time Protocol (NTP) server. If the time variation is less than this value, the client computer's local clock is corrected gradually. Default: 300 seconds. +MaxAllowedPhaseOffset. -MaxNegPhaseCorrection -If a time sample is received that indicates a time in the past (as compared to the client computer's local clock) that has a time difference that is greater than the MaxNegPhaseCorrection value, the time sample is discarded. Default: 172,800 seconds. +If a response is received that has a time variation that's larger than this parameter value, W32time sets the client computer's local clock immediately to the time that's accepted as accurate from the Network Time Protocol (NTP) server. If the time variation is less than this value, the client computer's local clock is corrected gradually. Default: 300 seconds. + +MaxNegPhaseCorrection. + +If a time sample is received that indicates a time in the past (as compared to the client computer's local clock) that has a time difference that's greater than the MaxNegPhaseCorrection value, the time sample is discarded. Default: 172,800 seconds. + +MaxPosPhaseCorrection. -MaxPosPhaseCorrection If a time sample is received that indicates a time in the future (as compared to the client computer's local clock) that has a time difference greater than the MaxPosPhaseCorrection value, the time sample is discarded. Default: 172,800 seconds. -PhaseCorrectRate +PhaseCorrectRate. + This parameter controls how quickly W32time corrects the client computer's local clock difference to match time samples that are accepted as accurate from the NTP server. Lower values cause the clock to correct more quickly; larger values cause the clock to correct more slowly. Default: 7 (scalar). -PollAdjustFactor +PollAdjustFactor. + This parameter controls how quickly W32time changes polling intervals. When responses are considered to be accurate, the polling interval lengthens automatically. When responses are considered to be inaccurate, the polling interval shortens automatically. Default: 5 (scalar). -SpikeWatchPeriod +SpikeWatchPeriod. + This parameter specifies the amount of time that samples with time offset larger than LargePhaseOffset are received before these samples are accepted as accurate. SpikeWatchPeriod is used in conjunction with HoldPeriod to help eliminate sporadic, inaccurate time samples that are returned from a peer. Default: 900 seconds. -UpdateInterval +UpdateInterval. + This parameter specifies the amount of time that W32time waits between corrections when the clock is being corrected gradually. When it makes a gradual correction, the service adjusts the clock slightly, waits this amount of time, and then checks to see if another adjustment is needed, until the correction is finished. Default: 100 1/100th second units, or 1 second. General parameters: -AnnounceFlags -This parameter is a bitmask value that controls how time service availability is advertised through NetLogon. Default: 0x0a hexadecimal +AnnounceFlags. + +This parameter is a bitmask value that controls how time service availability is advertised through NetLogon. Default: 0x0a hexadecimal. + +EventLogFlags. -EventLogFlags This parameter controls special events that may be logged to the Event Viewer System log. Default: 0x02 hexadecimal bitmask. -LocalClockDispersion -This parameter indicates the maximum error in seconds that is reported by the NTP server to clients that are requesting a time sample. (Applies only when the NTP server is using the time of the local CMOS clock.) Default: 10 seconds. +LocalClockDispersion. -MaxPollInterval -This parameter controls the maximum polling interval, which defines the maximum amount of time between polls of a peer. Default: 10 in log base-2, or 1024 seconds. (Should not be set higher than 15.) +This parameter indicates the maximum error in seconds that's reported by the NTP server to clients that are requesting a time sample. (Applies only when the NTP server is using the time of the local CMOS clock). Default: 10 seconds. + +MaxPollInterval. + +This parameter controls the maximum polling interval, which defines the maximum amount of time between polls of a peer. Default: 10 in log base-2, or 1024 seconds. (Should not be set higher than 15). + +MinPollInterval. -MinPollInterval This parameter controls the minimum polling interval that defines the minimum amount of time between polls of a peer. Default: 6 in log base-2, or 64 seconds. -ClockHoldoverPeriod +ClockHoldoverPeriod. + This parameter indicates the maximum number of seconds a system clock can nominally hold its accuracy without synchronizing with a time source. If this period of time passes without W32time obtaining new samples from any of its input providers, W32time initiates a rediscovery of time sources. Default: 7800 seconds. -RequireSecureTimeSyncRequests -This parameter controls whether or not the DC will respond to time sync requests that use older authentication protocols. If enabled (set to 1), the DC will not respond to requests using such protocols. Default: 0 Boolean. +RequireSecureTimeSyncRequests. -UtilizeSslTimeData -This parameter controls whether W32time will use time data computed from SSL traffic on the machine as an additional input for correcting the local clock. Default: 1 (enabled) Boolean +This parameter controls whether or not the DC will respond to time sync requests that use older authentication protocols. If enabled (set to 1), the DC won't respond to requests using such protocols. Default: 0 Boolean. + +UtilizeSslTimeData. + +This parameter controls whether W32time will use time data computed from SSL traffic on the machine as an additional input for correcting the local clock. Default: 1 (enabled) Boolean. + +ClockAdjustmentAuditLimit. -ClockAdjustmentAuditLimit This parameter specifies the smallest local clock adjustments that may be logged to the W32time service event log on the target machine. Default: 800 Parts per million (PPM). RODC parameters: -ChainEntryTimeout +ChainEntryTimeout. + This parameter specifies the maximum amount of time that an entry can remain in the chaining table before the entry is considered to be expired. Expired entries may be removed when the next request or response is processed. Default: 16 seconds. -ChainMaxEntries +ChainMaxEntries. + This parameter controls the maximum number of entries that are allowed in the chaining table. If the chaining table is full and no expired entries can be removed, any incoming requests are discarded. Default: 128 entries. -ChainMaxHostEntries +ChainMaxHostEntries. + This parameter controls the maximum number of entries that are allowed in the chaining table for a particular host. Default: 4 entries. -ChainDisable -This parameter controls whether or not the chaining mechanism is disabled. If chaining is disabled (set to 0), the RODC can synchronize with any domain controller, but hosts that do not have their passwords cached on the RODC will not be able to synchronize with the RODC. Default: 0 Boolean. +ChainDisable. + +This parameter controls whether or not the chaining mechanism is disabled. If chaining is disabled (set to 0), the RODC can synchronize with any domain controller, but hosts that don't have their passwords cached on the RODC won't be able to synchronize with the RODC. Default: 0 Boolean. + +ChainLoggingRate. -ChainLoggingRate This parameter controls the frequency at which an event that indicates the number of successful and unsuccessful chaining attempts is logged to the System log in Event Viewer. Default: 30 minutes. @@ -134,13 +155,12 @@ This parameter controls the frequency at which an event that indicates the numbe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -166,7 +186,7 @@ This parameter controls the frequency at which an event that indicates the numbe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -181,28 +201,35 @@ This policy setting specifies a set of parameters for controlling the Windows NT - If you enable this policy setting, you can specify the following parameters for the Windows NTP Client. -- If you disable or do not configure this policy setting, the WIndows NTP Client uses the defaults of each of the following parameters. +- If you disable or don't configure this policy setting, the Windows NTP Client uses the defaults of each of the following parameters. + +NtpServer. -NtpServer The Domain Name System (DNS) name or IP address of an NTP time source. This value is in the form of "dnsName,flags" where "flags" is a hexadecimal bitmask of the flags for that host. For more information, see the NTP Client Group Policy Settings Associated with Windows Time section of the Windows Time Service Group Policy Settings. The default value is "time.windows.com,0x09". -Type +Type. + This value controls the authentication that W32time uses. The default value is NT5DS. -CrossSiteSyncFlags -This value, expressed as a bitmask, controls how W32time chooses time sources outside its own site. The possible values are 0, 1, and 2. Setting this value to 0 (None) indicates that the time client should not attempt to synchronize time outside its site. Setting this value to 1 (PdcOnly) indicates that only the computers that function as primary domain controller (PDC) emulator operations masters in other domains can be used as synchronization partners when the client has to synchronize time with a partner outside its own site. Setting a value of 2 (All) indicates that any synchronization partner can be used. This value is ignored if the NT5DS value is not set. The default value is 2 decimal (0x02 hexadecimal). +CrossSiteSyncFlags. + +This value, expressed as a bitmask, controls how W32time chooses time sources outside its own site. The possible values are 0, 1, and 2. Setting this value to 0 (None) indicates that the time client shouldn't attempt to synchronize time outside its site. Setting this value to 1 (PdcOnly) indicates that only the computers that function as primary domain controller (PDC) emulator operations masters in other domains can be used as synchronization partners when the client has to synchronize time with a partner outside its own site. Setting a value of 2 (All) indicates that any synchronization partner can be used. This value is ignored if the NT5DS value isn't set. The default value is 2 decimal (0x02 hexadecimal). + +ResolvePeerBackoffMinutes. -ResolvePeerBackoffMinutes This value, expressed in minutes, controls how long W32time waits before it attempts to resolve a DNS name when a previous attempt failed. The default value is 15 minutes. -ResolvePeerBackoffMaxTimes +ResolvePeerBackoffMaxTimes. + This value controls how many times W32time attempts to resolve a DNS name before the discovery process is restarted. Each time DNS name resolution fails, the amount of time to wait before the next attempt will be twice the previous amount. The default value is seven attempts. -SpecialPollInterval -This NTP client value, expressed in seconds, controls how often a manually configured time source is polled when the time source is configured to use a special polling interval. If the SpecialInterval flag is enabled on the NTPServer setting, the client uses the value that is set as the SpecialPollInterval, instead of a variable interval between MinPollInterval and MaxPollInterval values, to determine how frequently to poll the time source. SpecialPollInterval must be in the range of [MinPollInterval, MaxPollInterval], else the nearest value of the range is picked. Default: 1024 seconds. +SpecialPollInterval. -EventLogFlags -This value is a bitmask that controls events that may be logged to the System log in Event Viewer. Setting this value to 0x1 indicates that W32time will create an event whenever a time jump is detected. Setting this value to 0x2 indicates that W32time will create an event whenever a time source change is made. Because it is a bitmask value, setting 0x3 (the addition of 0x1 and 0x2) indicates that both time jumps and time source changes will be logged. +This NTP client value, expressed in seconds, controls how often a manually configured time source is polled when the time source is configured to use a special polling interval. If the SpecialInterval flag is enabled on the NTPServer setting, the client uses the value that's set as the SpecialPollInterval, instead of a variable interval between MinPollInterval and MaxPollInterval values, to determine how frequently to poll the time source. SpecialPollInterval must be in the range of [MinPollInterval, MaxPollInterval], else the nearest value of the range is picked. Default: 1024 seconds. + +EventLogFlags. + +This value is a bitmask that controls events that may be logged to the System log in Event Viewer. Setting this value to 0x1 indicates that W32time will create an event whenever a time jump is detected. Setting this value to 0x2 indicates that W32time will create an event whenever a time source change is made. Because it's a bitmask value, setting 0x3 (the addition of 0x1 and 0x2) indicates that both time jumps and time source changes will be logged. @@ -214,13 +241,12 @@ This value is a bitmask that controls events that may be logged to the System lo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -246,7 +272,7 @@ This value is a bitmask that controls events that may be logged to the System lo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -263,7 +289,7 @@ Enabling the Windows NTP Client allows your computer to synchronize its computer - If you enable this policy setting, you can set the local computer clock to synchronize time with NTP servers. -- If you disable or do not configure this policy setting, the local computer clock does not synchronize time with NTP servers. +- If you disable or don't configure this policy setting, the local computer clock doesn't synchronize time with NTP servers. @@ -275,13 +301,12 @@ Enabling the Windows NTP Client allows your computer to synchronize its computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -308,7 +333,7 @@ Enabling the Windows NTP Client allows your computer to synchronize its computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -323,7 +348,7 @@ This policy setting allows you to specify whether the Windows NTP Server is enab - If you enable this policy setting for the Windows NTP Server, your computer can service NTP requests from other computers. -- If you disable or do not configure this policy setting, your computer cannot service NTP requests from other computers. +- If you disable or don't configure this policy setting, your computer can't service NTP requests from other computers. @@ -335,13 +360,12 @@ This policy setting allows you to specify whether the Windows NTP Server is enab | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index f572e7a8d8..2daf25532c 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WCM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WCM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting specifies that power management is disabled when the machine enters connected standby mode. -- If this policy setting is enabled, Windows Connection Manager does not manage adapter radios to reduce power consumption when the machine enters connected standby mode. +- If this policy setting is enabled, Windows Connection Manager doesn't manage adapter radios to reduce power consumption when the machine enters connected standby mode. -- If this policy setting is not configured or is disabled, power management is enabled when the machine enters connected standby mode. +- If this policy setting isn't configured or is disabled, power management is enabled when the machine enters connected standby mode. @@ -58,13 +55,12 @@ This policy setting specifies that power management is disabled when the machine | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting specifies that power management is disabled when the machine | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,11 +105,14 @@ This policy setting determines whether Windows will soft-disconnect a computer f - If this policy setting is disabled, Windows will disconnect a computer from a network immediately when it determines that the computer should no longer be connected to a network. When soft disconnect is enabled: + - When Windows decides that the computer should no longer be connected to a network, it waits for traffic to settle on that network. The existing TCP session will continue uninterrupted. + - Windows then checks the traffic level on the network periodically. If the traffic level is above a certain threshold, no further action is taken. The computer stays connected to the network and continues to use it. For example, if the network connection is currently being used to download files from the Internet, the files will continue to be downloaded using that network connection. + - When the network traffic drops below this threshold, the computer will be disconnected from the network. Apps that keep a network connection active even when they're not actively using it (for example, email apps) might lose their connection. If this happens, these apps should re-establish their connection over a different network. -This policy setting depends on other group policy settings. For example, if 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is disabled, Windows will not disconnect from any networks. +This policy setting depends on other group policy settings. For example, if 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is disabled, Windows won't disconnect from any networks. @@ -125,13 +124,12 @@ This policy setting depends on other group policy settings. For example, if 'Min | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,7 +156,7 @@ This policy setting depends on other group policy settings. For example, if 'Min | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -191,13 +189,12 @@ This policy setting is related to the "Enable Windows to soft-disconnect a compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wdi.md b/windows/client-management/mdm/policy-csp-admx-wdi.md index 7091d18390..14371f71cf 100644 --- a/windows/client-management/mdm/policy-csp-admx-wdi.md +++ b/windows/client-management/mdm/policy-csp-admx-wdi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WDI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WDI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,13 +41,13 @@ ms.topic: reference This policy setting determines the data retention limit for Diagnostic Policy Service (DPS) scenario data. -- If you enable this policy setting, you must enter the maximum size of scenario data that should be retained in megabytes. Detailed troubleshooting data related to scenarios will be retained until this limit is reached. +- If you enable this policy setting, you must enter the maximum size of scenario data that should be retained in megabytes. Detailed troubleshooting data related to scenarios will be retained until this limit's reached. -- If you disable or do not configure this policy setting, the DPS deletes scenario data once it exceeds 128 megabytes in size. +- If you disable or don't configure this policy setting, the DPS deletes scenario data once it exceeds 128 megabytes in size. No reboots or service restarts are required for this policy setting to take effect: changes take effect immediately. -This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenario data will not be deleted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. +This policy setting will only take effect when the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenario data won't be deleted. The DPS can be configured with the Services snap-in to the Microsoft Management Console. @@ -62,13 +59,12 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This policy setting will only take effect when the Diagnostic Policy Service is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -110,11 +106,11 @@ This policy setting determines the execution level for Diagnostic Policy Service - If you enable this policy setting, you must select an execution level from the drop-down menu. If you select problem detection and troubleshooting only, the DPS will detect problems and attempt to determine their root causes. These root causes will be logged to the event log when detected, but no corrective action will be taken. If you select detection, troubleshooting and resolution, the DPS will attempt to automatically fix problems it detects or indicate to the user that assisted resolution is available. -- If you disable this policy setting, Windows cannot detect, troubleshoot, or resolve any problems that are handled by the DPS. +- If you disable this policy setting, Windows can't detect, troubleshoot, or resolve any problems that are handled by the DPS. -- If you do not configure this policy setting, the DPS enables all scenarios for resolution by default, unless you configure separate scenario-specific policy settings. +- If you don't configure this policy setting, the DPS enables all scenarios for resolution by default, unless you configure separate scenario-specific policy settings. -This policy setting takes precedence over any scenario-specific policy settings when it is enabled or disabled. Scenario-specific policy settings only take effect if this policy setting is not configured. +This policy setting takes precedence over any scenario-specific policy settings when it's enabled or disabled. Scenario-specific policy settings only take effect if this policy setting isn't configured. No reboots or service restarts are required for this policy setting to take effect: changes take effect immediately. @@ -128,13 +124,12 @@ No reboots or service restarts are required for this policy setting to take effe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index 874461182f..97141edb41 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WinCal Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WinCal -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ Windows Calendar is a feature that allows users to manage appointments and tasks - If you enable this setting, Windows Calendar will be turned off. -- If you disable or do not configure this setting, Windows Calendar will be turned on. +- If you disable or don't configure this setting, Windows Calendar will be turned on. The default is for Windows Calendar to be turned on. @@ -60,13 +57,12 @@ The default is for Windows Calendar to be turned on. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ The default is for Windows Calendar to be turned on. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,7 +104,7 @@ Windows Calendar is a feature that allows users to manage appointments and tasks - If you enable this setting, Windows Calendar will be turned off. -- If you disable or do not configure this setting, Windows Calendar will be turned on. +- If you disable or don't configure this setting, Windows Calendar will be turned on. The default is for Windows Calendar to be turned on. @@ -122,13 +118,12 @@ The default is for Windows Calendar to be turned on. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md index ddc84d4371..c7c06a9fc3 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md +++ b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsColorSystem Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsColorSystem -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting affects the ability of users to install or uninstall color profiles. -- If you enable this policy setting, users cannot install new color profiles or uninstall previously installed color profiles. +- If you enable this policy setting, users can't install new color profiles or uninstall previously installed color profiles. -- If you disable or do not configure this policy setting, all users can install new color profiles. Standard users can uninstall color profiles that they previously installed. Administrators will be able to uninstall all color profiles. +- If you disable or don't configure this policy setting, all users can install new color profiles. Standard users can uninstall color profiles that they previously installed. Administrators will be able to uninstall all color profiles. @@ -58,13 +55,12 @@ This policy setting affects the ability of users to install or uninstall color p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting affects the ability of users to install or uninstall color p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,9 +100,9 @@ This policy setting affects the ability of users to install or uninstall color p This policy setting affects the ability of users to install or uninstall color profiles. -- If you enable this policy setting, users cannot install new color profiles or uninstall previously installed color profiles. +- If you enable this policy setting, users can't install new color profiles or uninstall previously installed color profiles. -- If you disable or do not configure this policy setting, all users can install new color profiles. Standard users can uninstall color profiles that they previously installed. Administrators will be able to uninstall all color profiles. +- If you disable or don't configure this policy setting, all users can install new color profiles. Standard users can uninstall color profiles that they previously installed. Administrators will be able to uninstall all color profiles. @@ -118,13 +114,12 @@ This policy setting affects the ability of users to install or uninstall color p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index 5cacedd443..10dcf61ff3 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsConnectNow Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsConnectNow -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. - If you enable this policy setting, the wizards are turned off and users have no access to any of the wizard tasks. All the configuration related tasks, including "Set up a wireless router or access point" and "Add a wireless device" are disabled. -- If you disable or do not configure this policy setting, users can access the wizard tasks, including "Set up a wireless router or access point" and "Add a wireless device." The default for this policy setting allows users to access all WCN wizards. +- If you disable or don't configure this policy setting, users can access the wizard tasks, including "Set up a wireless router or access point" and "Add a wireless device". The default for this policy setting allows users to access all WCN wizards. @@ -58,13 +55,12 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,7 +102,7 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. - If you enable this policy setting, the wizards are turned off and users have no access to any of the wizard tasks. All the configuration related tasks, including "Set up a wireless router or access point" and "Add a wireless device" are disabled. -- If you disable or do not configure this policy setting, users can access the wizard tasks, including "Set up a wireless router or access point" and "Add a wireless device." The default for this policy setting allows users to access all WCN wizards. +- If you disable or don't configure this policy setting, users can access the wizard tasks, including "Set up a wireless router or access point" and "Add a wireless device". The default for this policy setting allows users to access all WCN wizards. @@ -118,13 +114,12 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ This policy setting prohibits access to Windows Connect Now (WCN) wizards. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -170,7 +165,7 @@ Additional options are available to allow discovery and configuration over a spe - If you disable this policy setting, operations are disabled over all media. -- If you do not configure this policy setting, operations are enabled over all media. +- If you don't configure this policy setting, operations are enabled over all media. The default for this policy setting allows operations over all media. @@ -184,13 +179,12 @@ The default for this policy setting allows operations over all media. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index 8a53921483..33ab184dc5 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/10/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsExplorer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,12 +41,12 @@ ms.topic: reference This policy setting allows you to prevent data loss when you change the target location for Folder Redirection, and the new and old targets point to the same network share, but have different network paths. -- If you enable this policy setting, Folder Redirection creates a temporary file in the old location in order to verify that new and old locations point to the same network share. If both new and old locations point to the same share, the target path is updated and files are not copied or deleted. The temporary file is deleted. +- If you enable this policy setting, Folder Redirection creates a temporary file in the old location in order to verify that new and old locations point to the same network share. If both new and old locations point to the same share, the target path is updated and files aren't copied or deleted. The temporary file is deleted. -- If you disable or do not configure this policy setting, Folder Redirection does not create a temporary file and functions as if both new and old locations point to different shares when their network paths are different. +- If you disable or don't configure this policy setting, Folder Redirection doesn't create a temporary file and functions as if both new and old locations point to different shares when their network paths are different. > [!NOTE] -> If the paths point to different network shares, this policy setting is not required. If the paths point to the same network share, any data contained in the redirected folders is deleted if this policy setting is not enabled. +> If the paths point to different network shares, this policy setting isn't required. If the paths point to the same network share, any data contained in the redirected folders is deleted if this policy setting isn't enabled. @@ -61,13 +58,12 @@ This policy setting allows you to prevent data loss when you change the target l | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting allows you to prevent data loss when you change the target l | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -107,7 +103,8 @@ This policy setting allows you to prevent data loss when you change the target l This setting allows an administrator to revert specific Windows Shell behavior to classic Shell behavior. -- If you enable this setting, users cannot configure their system to open items by single-clicking (such as in Mouse in Control Panel). As a result, the user interface looks and operates like the interface for Windows NT 4.0, and users cannot restore the new features. +- If you enable this setting, users can't configure their system to open items by single-clicking (such as in Mouse in Control Panel). As a result, the user interface looks and operates like the interface for Windows NT 4.0, and users can't restore the new features. + Enabling this policy will also turn off the preview pane and set the folder options for File Explorer to Use classic folders view and disable the users ability to change these options. - If you disable or not configure this policy, the default File Explorer behavior is applied to the user. @@ -127,13 +124,12 @@ Also, see the "Disable Active Desktop" setting in User Configuration\Administrat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -160,7 +156,7 @@ Also, see the "Disable Active Desktop" setting in User Configuration\Administrat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -175,7 +171,7 @@ Allows you to have File Explorer display a confirmation dialog whenever a file i - If you enable this setting, a confirmation dialog is displayed when a file is deleted or moved to the Recycle Bin by the user. -- If you disable or do not configure this setting, the default behavior of not displaying a confirmation dialog occurs. +- If you disable or don't configure this setting, the default behavior of not displaying a confirmation dialog occurs. @@ -187,13 +183,12 @@ Allows you to have File Explorer display a confirmation dialog whenever a file i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -220,7 +215,7 @@ Allows you to have File Explorer display a confirmation dialog whenever a file i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -237,9 +232,9 @@ Allows you to have File Explorer display a confirmation dialog whenever a file i This policy setting allows you to specify a location where all default Library definition files for users/machines reside. -- If you enable this policy setting, administrators can specify a path where all default Library definition files for users reside. The user will not be allowed to make changes to these Libraries from the UI. On every logon, the policy settings are verified and Libraries for the user are updated or changed according to the path defined. +- If you enable this policy setting, administrators can specify a path where all default Library definition files for users reside. The user won't be allowed to make changes to these Libraries from the UI. On every logon, the policy settings are verified and Libraries for the user are updated or changed according to the path defined. -- If you disable or do not configure this policy setting, no changes are made to the location of the default Library definition files. +- If you disable or don't configure this policy setting, no changes are made to the location of the default Library definition files. @@ -251,13 +246,12 @@ This policy setting allows you to specify a location where all default Library d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -283,7 +277,7 @@ This policy setting allows you to specify a location where all default Library d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -312,13 +306,12 @@ This disables access to user-defined properties, and properties stored in NTFS s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -345,7 +338,7 @@ This disables access to user-defined properties, and properties stored in NTFS s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,17 +350,22 @@ This disables access to user-defined properties, and properties stored in NTFS s This policy setting allows you to turn off Windows Libraries features that need indexed file metadata to function properly. + - If you enable this policy, some Windows Libraries features will be turned off to better handle included folders that have been redirected to non-indexed network locations. + Setting this policy will: + * Disable all Arrangement views except for "By Folder" * Disable all Search filter suggestions other than "Date Modified" and "Size" * Disable view of file content snippets in Content mode when search results are returned * Disable ability to stack in the Context menu and Column headers -* Exclude Libraries from the scope of Start search -This policy will not enable users to add unsupported locations to Libraries. +* Exclude Libraries from the scope of Start search. + +This policy won't enable users to add unsupported locations to Libraries. - If you enable this policy, Windows Libraries features that rely on indexed file data will be disabled. -- If you disable or do not configure this policy, all default Windows Libraries features will be enabled. + +- If you disable or don't configure this policy, all default Windows Libraries features will be enabled. @@ -379,13 +377,12 @@ This policy will not enable users to add unsupported locations to Libraries. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -412,7 +409,7 @@ This policy will not enable users to add unsupported locations to Libraries. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -440,13 +437,12 @@ You can specify a known folder using its known folder id or using its canonical | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -473,7 +469,7 @@ You can specify a known folder using its known folder id or using its canonical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -489,7 +485,7 @@ Disables suggesting recent queries for the Search Box and prevents entries into File Explorer shows suggestion pop-ups as users type into the Search Box. These suggestions are based on their past entries into the Search Box. > [!NOTE] -> If you enable this policy, File Explorer will not show suggestion pop-ups as users type into the Search Box, and it will not store Search Box entries into the registry for future references. If the user types a property, values that match this property will be shown but no data will be saved in the registry or re-shown on subsequent uses of the search box. +> If you enable this policy, File Explorer won't show suggestion pop-ups as users type into the Search Box, and it won't store Search Box entries into the registry for future references. If the user types a property, values that match this property will be shown but no data will be saved in the registry or re-shown on subsequent uses of the search box. @@ -501,13 +497,12 @@ File Explorer shows suggestion pop-ups as users type into the Search Box. These | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -534,7 +529,7 @@ File Explorer shows suggestion pop-ups as users type into the Search Box. These | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -549,7 +544,7 @@ This policy setting determines whether remote paths can be used for file shortcu - If you enable this policy setting, file shortcut icons are allowed to be obtained from remote paths. -- If you disable or do not configure this policy setting, file shortcut icons that use remote paths are prevented from being displayed. +- If you disable or don't configure this policy setting, file shortcut icons that use remote paths are prevented from being displayed. > [!NOTE] > Allowing the use of remote paths in file shortcut icons can expose users' computers to security risks. @@ -564,13 +559,12 @@ This policy setting determines whether remote paths can be used for file shortcu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -597,7 +591,7 @@ This policy setting determines whether remote paths can be used for file shortcu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -608,28 +602,27 @@ This policy setting determines whether remote paths can be used for file shortcu -This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that do not appear to be suspicious. +This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious. Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. - If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: - Warn and prevent bypass -- Warn +- Warn. -- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs will not present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. +- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. -- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen will not warn the user again for that app if the user tells SmartScreen to run the app. +- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app. -- If you disable this policy, SmartScreen will be turned off for all users. Users will not be warned if they try to run suspicious apps from the Internet. +- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet. -- If you do not configure this policy, SmartScreen will be enabled by default, but users may change their settings. +- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings. - -For more information, see [Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview). +For more information, see [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen). @@ -637,13 +630,12 @@ For more information, see [Microsoft Defender SmartScreen](/windows/security/thr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -670,7 +662,7 @@ For more information, see [Microsoft Defender SmartScreen](/windows/security/thr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -681,8 +673,7 @@ For more information, see [Microsoft Defender SmartScreen](/windows/security/thr -This setting is designed to ensure that shell extensions can operate on a per-user basis. -- If you enable this setting, Windows is directed to only run those shell extensions that have either been approved by an administrator or that will not impact other users of the machine. +This setting is designed to ensure that shell extensions can operate on a per-user basis. If you enable this setting, Windows is directed to only run those shell extensions that have either been approved by an administrator or that won't impact other users of the machine. A shell extension only runs if there is an entry in at least one of the following locations in registry. @@ -700,13 +691,12 @@ For shell extensions to run on a per-user basis, there must be an entry at HKEY_ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -733,7 +723,7 @@ For shell extensions to run on a per-user basis, there must be an entry at HKEY_ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -749,8 +739,10 @@ For shell extensions to run on a per-user basis, there must be an entry at HKEY_ This policy setting allows you to specify whether the ribbon appears minimized or in full when new File Explorer windows are opened. + - If you enable this policy setting, you can set how the ribbon appears the first time users open File Explorer and whenever they open new windows. -- If you disable or do not configure this policy setting, users can choose how the ribbon appears when they open new windows. + +- If you disable or don't configure this policy setting, users can choose how the ribbon appears when they open new windows. @@ -762,13 +754,12 @@ This policy setting allows you to specify whether the ribbon appears minimized o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -795,7 +786,7 @@ This policy setting allows you to specify whether the ribbon appears minimized o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -808,9 +799,9 @@ This policy setting allows you to specify whether the ribbon appears minimized o This policy setting allows you to turn off the display of snippets in Content view mode. -- If you enable this policy setting, File Explorer will not display snippets in Content view mode. +- If you enable this policy setting, File Explorer won't display snippets in Content view mode. -- If you disable or do not configure this policy setting, File Explorer shows snippets in Content view mode by default. +- If you disable or don't configure this policy setting, File Explorer shows snippets in Content view mode by default. @@ -822,13 +813,12 @@ This policy setting allows you to turn off the display of snippets in Content vi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -855,7 +845,7 @@ This policy setting allows you to turn off the display of snippets in Content vi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -870,13 +860,13 @@ This policy setting allows you to turn off the display of snippets in Content vi -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -890,13 +880,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -923,7 +912,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -938,13 +927,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -958,13 +947,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -991,7 +979,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1006,13 +994,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1026,13 +1014,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1059,7 +1046,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1074,13 +1061,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1094,13 +1081,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1127,7 +1113,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1142,13 +1128,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1162,13 +1148,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1195,7 +1180,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1210,13 +1195,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1230,13 +1215,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1263,7 +1247,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1278,13 +1262,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users cannot preview items or get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can't preview items or get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1298,13 +1282,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1331,7 +1314,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1346,13 +1329,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users cannot preview items or get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can't preview items or get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1366,13 +1349,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1399,7 +1381,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1414,13 +1396,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1434,13 +1416,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1467,7 +1448,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1482,13 +1463,13 @@ Changes to this setting may not be applied until the user logs off from Windows. -This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it is the zone of the thumbnail that is checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that is different than the location of the item. +This policy setting allows you to manage whether a user may preview an item from this zone or display custom thumbnails in the preview pane in File Explorer. While this policy setting usually applies to items returned by OpenSearch queries using Search Connectors (which allow rich searching of remote sources from within the File Explorer), it might affect other items as well that are marked from this zone. For example, some application-specific items such as MAPI (Messaging Application Programming Interface) items that are returned as search results in File Explorer will be affected. MAPI items reside in the Internet zone, so disabling this policy for the Internet zone will prevent the previewing of these items in File Explorer. For the case of custom thumbnails, it's the zone of the thumbnail that's checked, not the zone of item. Typically these are the same but a source is able to define a specific location of a thumbnail that's different than the location of the item. - If you enable this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. - If you disable this policy setting, users will be prevented from previewing items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. -- If you do not configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. +- If you don't configure this policy setting, users can preview items and get custom thumbnails from OpenSearch query results in this zone using File Explorer. Changes to this setting may not be applied until the user logs off from Windows. @@ -1502,13 +1483,12 @@ Changes to this setting may not be applied until the user logs off from Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1535,7 +1515,7 @@ Changes to this setting may not be applied until the user logs off from Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1556,7 +1536,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1568,13 +1548,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1601,7 +1580,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1622,7 +1601,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1634,13 +1613,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1667,7 +1645,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1688,7 +1666,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1700,13 +1678,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1733,7 +1710,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1754,7 +1731,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1766,13 +1743,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1799,7 +1775,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1820,7 +1796,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1832,13 +1808,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1865,7 +1840,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1886,7 +1861,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -1898,13 +1873,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1931,7 +1905,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1952,7 +1926,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users cannot perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can't perform OpenSearch queries in this zone using Search Connectors. @@ -1964,13 +1938,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1997,7 +1970,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2018,7 +1991,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users cannot perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can't perform OpenSearch queries in this zone using Search Connectors. @@ -2030,13 +2003,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2063,7 +2035,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2084,7 +2056,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -2096,13 +2068,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2129,7 +2100,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2150,7 +2121,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone - If you disable this policy setting, users are prevented from performing OpenSearch queries in this zone using Search Connectors. -- If you do not configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. +- If you don't configure this policy setting, users can perform OpenSearch queries in this zone using Search Connectors. @@ -2162,13 +2133,12 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2195,7 +2165,7 @@ This policy setting allows you to manage whether OpenSearch queries in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2206,13 +2176,13 @@ This policy setting allows you to manage whether OpenSearch queries in this zone -This policy setting determines whether Windows traces shortcuts back to their sources when it cannot find the target on the user's system. +This policy setting determines whether Windows traces shortcuts back to their sources when it can't find the target on the user's system. -Shortcut files typically include an absolute path to the original target file as well as the relative path to the current target file. When the system cannot find the file in the current target path, then, by default, it searches for the target in the original path. If the shortcut has been copied to a different computer, the original path might lead to a network computer, including external resources, such as an Internet server. +Shortcut files typically include an absolute path to the original target file as well as the relative path to the current target file. When the system can't find the file in the current target path, then, by default, it searches for the target in the original path. If the shortcut has been copied to a different computer, the original path might lead to a network computer, including external resources, such as an Internet server. -- If you enable this policy setting, Windows only searches the current target path. It does not search for the original path even when it cannot find the target file in the current target path. +- If you enable this policy setting, Windows only searches the current target path. It doesn't search for the original path even when it can't find the target file in the current target path. -- If you disable or do not configure this policy setting, Windows searches for the original path when it cannot find the target file in the current target path. +- If you disable or don't configure this policy setting, Windows searches for the original path when it can't find the target file in the current target path. @@ -2224,13 +2194,12 @@ Shortcut files typically include an absolute path to the original target file as | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2257,7 +2226,7 @@ Shortcut files typically include an absolute path to the original target file as | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2274,7 +2243,7 @@ The Recent Items menu contains shortcuts to the nonprogram files the user has mo - If you enable this policy setting, the system displays the number of shortcuts specified by the policy setting. -- If you disable or do not configure this policy setting, by default, the system displays shortcuts to the 10 most recently opened documents." +- If you disable or don't configure this policy setting, by default, the system displays shortcuts to the 10 most recently opened documents". @@ -2286,13 +2255,12 @@ The Recent Items menu contains shortcuts to the nonprogram files the user has mo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2318,7 +2286,7 @@ The Recent Items menu contains shortcuts to the nonprogram files the user has mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2335,12 +2303,12 @@ This policy setting lets you remove new features added in Microsoft Windows 2000 - If you enable this policy setting, the Back button is removed from the standard Open dialog box. -- If you disable or do not configure this policy setting, the Back button is displayed for any standard Open dialog box. +- If you disable or don't configure this policy setting, the Back button is displayed for any standard Open dialog box. To see an example of the standard Open dialog box, start Notepad and, on the File menu, click Open. > [!NOTE] -> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting does not apply to the new Windows Vista common dialog box style. Also, third-party applications with Windows 2000 or later certification to are required to adhere to this policy setting. +> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting doesn't apply to the new Windows Vista common dialog box style. Also, third-party applications with Windows 2000 or later certification to are required to adhere to this policy setting. @@ -2352,13 +2320,12 @@ To see an example of the standard Open dialog box, start Notepad and, on the Fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2385,7 +2352,7 @@ To see an example of the standard Open dialog box, start Notepad and, on the Fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2398,9 +2365,9 @@ To see an example of the standard Open dialog box, start Notepad and, on the Fil This policy setting allows you to turn off caching of thumbnail pictures. -- If you enable this policy setting, thumbnail views are not cached. +- If you enable this policy setting, thumbnail views aren't cached. -- If you disable or do not configure this policy setting, thumbnail views are cached. +- If you disable or don't configure this policy setting, thumbnail views are cached. > [!NOTE] > For shared corporate workstations or computers where security is a top concern, you should enable this policy setting to turn off the thumbnail view cache, because the thumbnail cache can be read by everyone. @@ -2415,13 +2382,12 @@ This policy setting allows you to turn off caching of thumbnail pictures. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2448,7 +2414,7 @@ This policy setting allows you to turn off caching of thumbnail pictures. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2463,10 +2429,10 @@ This policy setting allows you to remove CD Burning features. File Explorer allo - If you enable this policy setting, all features in the File Explorer that allow you to use your CD writer are removed. -- If you disable or do not configure this policy setting, users are able to use the File Explorer CD burning features. +- If you disable or don't configure this policy setting, users are able to use the File Explorer CD burning features. > [!NOTE] -> This policy setting does not prevent users from using third-party applications to create or modify CDs using a CD writer. +> This policy setting doesn't prevent users from using third-party applications to create or modify CDs using a CD writer. @@ -2478,13 +2444,12 @@ This policy setting allows you to remove CD Burning features. File Explorer allo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2511,7 +2476,7 @@ This policy setting allows you to remove CD Burning features. File Explorer allo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2524,11 +2489,11 @@ This policy setting allows you to remove CD Burning features. File Explorer allo This policy setting allows you to prevent users from enabling or disabling minor animations in the operating system for the movement of windows, menus, and lists. -- If you enable this policy setting, the "Use transition effects for menus and tooltips" option in Display in Control Panel is disabled, and cannot be toggled by users. +- If you enable this policy setting, the "Use transition effects for menus and tooltips" option in Display in Control Panel is disabled, and can't be toggled by users. Effects, such as animation, are designed to enhance the user's experience but might be confusing or distracting to some users. -- If you disable or do not configure this policy setting, users are allowed to turn on or off these minor system animations using the "Use transition effects for menus and tooltips" option in Display in Control Panel. +- If you disable or don't configure this policy setting, users are allowed to turn on or off these minor system animations using the "Use transition effects for menus and tooltips" option in Display in Control Panel. @@ -2540,13 +2505,12 @@ Effects, such as animation, are designed to enhance the user's experience but mi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2573,7 +2537,7 @@ Effects, such as animation, are designed to enhance the user's experience but mi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2586,7 +2550,7 @@ Effects, such as animation, are designed to enhance the user's experience but mi Disables the "Hide keyboard navigation indicators until I use the ALT key" option in Display in Control Panel. -When this Display Properties option is selected, the underlining that indicates a keyboard shortcut character (hot key) does not appear on menus until you press ALT. +When this Display Properties option is selected, the underlining that indicates a keyboard shortcut character (hot key) doesn't appear on menus until you press ALT. Effects, such as transitory underlines, are designed to enhance the user's experience but might be confusing or distracting to some users. @@ -2600,13 +2564,12 @@ Effects, such as transitory underlines, are designed to enhance the user's exper | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2633,7 +2596,7 @@ Effects, such as transitory underlines, are designed to enhance the user's exper | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2646,11 +2609,11 @@ Effects, such as transitory underlines, are designed to enhance the user's exper This policy setting allows you to remove the DFS tab from File Explorer. -- If you enable this policy setting, the DFS (Distributed File System) tab is removed from File Explorer and from other programs that use the File Explorer browser, such as My Computer. As a result, users cannot use this tab to view or change the properties of the DFS shares available from their computer. +- If you enable this policy setting, the DFS (Distributed File System) tab is removed from File Explorer and from other programs that use the File Explorer browser, such as My Computer. As a result, users can't use this tab to view or change the properties of the DFS shares available from their computer. -This policy setting does not prevent users from using other methods to configure DFS. +This policy setting doesn't prevent users from using other methods to configure DFS. -- If you disable or do not configure this policy setting, the DFS tab is available. +- If you disable or don't configure this policy setting, the DFS tab is available. @@ -2662,13 +2625,12 @@ This policy setting does not prevent users from using other methods to configure | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2695,7 +2657,7 @@ This policy setting does not prevent users from using other methods to configure | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2708,16 +2670,16 @@ This policy setting does not prevent users from using other methods to configure This policy setting allows you to hide these specified drives in My Computer. -This policy setting allows you to remove the icons representing selected hard drives from My Computer and File Explorer. Also, the drive letters representing the selected drives do not appear in the standard Open dialog box. +This policy setting allows you to remove the icons representing selected hard drives from My Computer and File Explorer. Also, the drive letters representing the selected drives don't appear in the standard Open dialog box. - If you enable this policy setting, select a drive or combination of drives in the drop-down list. > [!NOTE] > This policy setting removes the drive icons. Users can still gain access to drive contents by using other methods, such as by typing the path to a directory on the drive in the Map Network Drive dialog box, in the Run dialog box, or in a command window. -Also, this policy setting does not prevent users from using programs to access these drives or their contents. And, it does not prevent users from using the Disk Management snap-in to view and change drive characteristics. +Also, this policy setting doesn't prevent users from using programs to access these drives or their contents. And, it doesn't prevent users from using the Disk Management snap-in to view and change drive characteristics. -- If you disable or do not configure this policy setting, all drives are displayed, or select the "Do not restrict drives" option in the drop-down list. +- If you disable or don't configure this policy setting, all drives are displayed, or select the "Do not restrict drives" option in the drop-down list. Also, see the "Prevent access to drives from My Computer" policy setting. @@ -2731,13 +2693,12 @@ Also, see the "Prevent access to drives from My Computer" policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2763,7 +2724,7 @@ Also, see the "Prevent access to drives from My Computer" policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2776,14 +2737,14 @@ Also, see the "Prevent access to drives from My Computer" policy setting. Removes all computers outside of the user's workgroup or local domain from lists of network resources in File Explorer and Network Locations. -- If you enable this setting, the system removes the Entire Network option and the icons representing networked computers from Network Locations and from the browser associated with the Map Network Drive option. +If you enable this setting, the system removes the Entire Network option and the icons representing networked computers from Network Locations and from the browser associated with the Map Network Drive option. -This setting does not prevent users from viewing or connecting to computers in their workgroup or domain. It also does not prevent users from connecting to remote computers by other commonly used methods, such as by typing the share name in the Run dialog box or the Map Network Drive dialog box. +This setting doesn't prevent users from viewing or connecting to computers in their workgroup or domain. It also doesn't prevent users from connecting to remote computers by other commonly used methods, such as by typing the share name in the Run dialog box or the Map Network Drive dialog box. To remove computers in the user's workgroup or domain from lists of network resources, use the "No Computers Near Me in Network Locations" setting. > [!NOTE] -> It is a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. +> It's a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. @@ -2795,13 +2756,12 @@ To remove computers in the user's workgroup or domain from lists of network reso | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2828,7 +2788,7 @@ To remove computers in the user's workgroup or domain from lists of network reso | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2841,7 +2801,7 @@ To remove computers in the user's workgroup or domain from lists of network reso Removes the File menu from My Computer and File Explorer. -This setting does not prevent users from using other methods to perform tasks available on the File menu. +This setting doesn't prevent users from using other methods to perform tasks available on the File menu. @@ -2853,13 +2813,12 @@ This setting does not prevent users from using other methods to perform tasks av | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2886,7 +2845,7 @@ This setting does not prevent users from using other methods to perform tasks av | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2899,7 +2858,8 @@ This setting does not prevent users from using other methods to perform tasks av Removes the list of most recently used files from the Open dialog box. -- If you disable this setting or do not configure it, the "File name" field includes a drop-down list of recently used files. +- If you disable this setting or don't configure it, the "File name" field includes a drop-down list of recently used files. + - If you enable this setting, the "File name" field is a simple text box. Users must browse directories to find a file or type a file name in the text box. This setting, and others in this folder, lets you remove new features added in Windows 2000 Professional, so that the Open dialog box looks like it did in Windows NT 4.0 and earlier. These policies only affect programs that use the standard Open dialog box provided to developers of Windows programs. @@ -2907,7 +2867,7 @@ This setting, and others in this folder, lets you remove new features added in W To see an example of the standard Open dialog box, start Wordpad and, on the File menu, click Open. > [!NOTE] -> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting does not apply to the new Windows Vista common dialog box style. It is a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. +> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting doesn't apply to the new Windows Vista common dialog box style. It's a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. @@ -2919,13 +2879,12 @@ To see an example of the standard Open dialog box, start Wordpad and, on the Fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2952,7 +2911,7 @@ To see an example of the standard Open dialog box, start Wordpad and, on the Fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2967,9 +2926,9 @@ This policy setting allows you to prevent users from accessing Folder Options th Folder Options allows users to change the way files and folders open, what appears in the navigation pane, and other advanced view settings. -- If you enable this policy setting, users will receive an error message if they tap or click the Options button or choose the Change folder and search options command, and they will not be able to open Folder Options. +- If you enable this policy setting, users will receive an error message if they tap or click the Options button or choose the Change folder and search options command, and they won't be able to open Folder Options. -- If you disable or do not configure this policy setting, users can open Folder Options from the View tab on the ribbon. +- If you disable or don't configure this policy setting, users can open Folder Options from the View tab on the ribbon. @@ -2981,13 +2940,12 @@ Folder Options allows users to change the way files and folders open, what appea | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3014,7 +2972,7 @@ Folder Options allows users to change the way files and folders open, what appea | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3027,7 +2985,7 @@ Folder Options allows users to change the way files and folders open, what appea Removes the Hardware tab. -This setting removes the Hardware tab from Mouse, Keyboard, and Sounds and Audio Devices in Control Panel. It also removes the Hardware tab from the Properties dialog box for all local drives, including hard drives, floppy disk drives, and CD-ROM drives. As a result, users cannot use the Hardware tab to view or change the device list or device properties, or use the Troubleshoot button to resolve problems with the device. +This setting removes the Hardware tab from Mouse, Keyboard, and Sounds and Audio Devices in Control Panel. It also removes the Hardware tab from the Properties dialog box for all local drives, including hard drives, floppy disk drives, and CD-ROM drives. As a result, users can't use the Hardware tab to view or change the device list or device properties, or use the Troubleshoot button to resolve problems with the device. @@ -3039,13 +2997,12 @@ This setting removes the Hardware tab from Mouse, Keyboard, and Sounds and Audio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3072,7 +3029,7 @@ This setting removes the Hardware tab from Mouse, Keyboard, and Sounds and Audio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3087,7 +3044,7 @@ Removes the Manage item from the File Explorer context menu. This context menu a The Manage item opens Computer Management (Compmgmt.msc), a console tool that includes many of the primary Windows 2000 administrative tools, such as Event Viewer, Device Manager, and Disk Management. You must be an administrator to use many of the features of these tools. -This setting does not remove the Computer Management item from the Start menu (Start, Programs, Administrative Tools, Computer Management), nor does it prevent users from using other methods to start Computer Management. +This setting doesn't remove the Computer Management item from the Start menu (Start, Programs, Administrative Tools, Computer Management), nor does it prevent users from using other methods to start Computer Management. > [!TIP] > To hide all context menus, use the "Remove File Explorer's default context menu" setting. @@ -3102,13 +3059,12 @@ This setting does not remove the Computer Management item from the Start menu (S | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3135,7 +3091,7 @@ This setting does not remove the Computer Management item from the Start menu (S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3150,9 +3106,9 @@ This policy setting allows you to remove the Shared Documents folder from My Com When a Windows client is in a workgroup, a Shared Documents icon appears in the File Explorer Web view under "Other Places" and also under "Files Stored on This Computer" in My Computer. Using this policy setting, you can choose not to have these items displayed. -- If you enable this policy setting, the Shared Documents folder is not displayed in the Web view or in My Computer. +- If you enable this policy setting, the Shared Documents folder isn't displayed in the Web view or in My Computer. -- If you disable or do not configure this policy setting, the Shared Documents folder is displayed in Web view and also in My Computer when the client is part of a workgroup. +- If you disable or don't configure this policy setting, the Shared Documents folder is displayed in Web view and also in My Computer when the client is part of a workgroup. > [!NOTE] > The ability to remove the Shared Documents folder via Group Policy is only available on Windows XP Professional. @@ -3167,13 +3123,12 @@ When a Windows client is in a workgroup, a Shared Documents icon appears in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3200,7 +3155,7 @@ When a Windows client is in a workgroup, a Shared Documents icon appears in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3213,17 +3168,15 @@ When a Windows client is in a workgroup, a Shared Documents icon appears in the Prevents users from using File Explorer or Network Locations to map or disconnect network drives. -- If you enable this setting, the system removes the Map Network Drive and Disconnect Network Drive commands from the toolbar and Tools menus in File Explorer and Network Locations and from menus that appear when you right-click the File Explorer or Network Locations icons. +If you enable this setting, the system removes the Map Network Drive and Disconnect Network Drive commands from the toolbar and Tools menus in File Explorer and Network Locations and from menus that appear when you right-click the File Explorer or Network Locations icons. -This setting does not prevent users from connecting to another computer by typing the name of a shared folder in the Run dialog box. +This setting doesn't prevent users from connecting to another computer by typing the name of a shared folder in the Run dialog box. > [!NOTE] -> - -This setting was documented incorrectly on the Explain tab in Group Policy for Windows 2000. The Explain tab states incorrectly that this setting prevents users from connecting and disconnecting drives. +> This setting was documented incorrectly on the Explain tab in Group Policy for Windows 2000. The Explain tab states incorrectly that this setting prevents users from connecting and disconnecting drives. > [!NOTE] -> It is a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. +> It's a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. @@ -3235,13 +3188,12 @@ This setting was documented incorrectly on the Explain tab in Group Policy for W | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3268,7 +3220,7 @@ This setting was documented incorrectly on the Explain tab in Group Policy for W | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3281,7 +3233,7 @@ This setting was documented incorrectly on the Explain tab in Group Policy for W This policy removes the end-user notification for new application associations. These associations are based on file types (e.g. *.txt) or protocols (e.g. http:) -If this group policy is enabled, no notifications will be shown. If the group policy is not configured or disabled, notifications will be shown to the end user if a new application has been installed that can handle the file type or protocol association that was invoked. +If this group policy is enabled, no notifications will be shown. If the group policy isn't configured or disabled, notifications will be shown to the end user if a new application has been installed that can handle the file type or protocol association that was invoked. @@ -3293,13 +3245,12 @@ If this group policy is enabled, no notifications will be shown. If the group po | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3326,7 +3277,7 @@ If this group policy is enabled, no notifications will be shown. If the group po | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3344,7 +3295,7 @@ This setting, and others in this folder, lets you remove new features added in W To see an example of the standard Open dialog box, start Wordpad and, on the File menu, click Open. > [!NOTE] -> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting does not apply to the new Windows Vista common dialog box style. It is a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. +> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting doesn't apply to the new Windows Vista common dialog box style. It's a requirement for third-party applications with Windows 2000 or later certification to adhere to this setting. @@ -3356,13 +3307,12 @@ To see an example of the standard Open dialog box, start Wordpad and, on the Fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3389,7 +3339,7 @@ To see an example of the standard Open dialog box, start Wordpad and, on the Fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3402,9 +3352,9 @@ To see an example of the standard Open dialog box, start Wordpad and, on the Fil When a file or folder is deleted in File Explorer, a copy of the file or folder is placed in the Recycle Bin. Using this setting, you can change this behavior. -- If you enable this setting, files and folders that are deleted using File Explorer will not be placed in the Recycle Bin and will therefore be permanently deleted. +- If you enable this setting, files and folders that are deleted using File Explorer won't be placed in the Recycle Bin and will therefore be permanently deleted. -- If you disable or do not configure this setting, files and folders deleted using File Explorer will be placed in the Recycle Bin. +- If you disable or don't configure this setting, files and folders deleted using File Explorer will be placed in the Recycle Bin. @@ -3416,13 +3366,12 @@ When a file or folder is deleted in File Explorer, a copy of the file or folder | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3449,7 +3398,7 @@ When a file or folder is deleted in File Explorer, a copy of the file or folder | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3462,14 +3411,15 @@ When a file or folder is deleted in File Explorer, a copy of the file or folder Prevents users from submitting alternate logon credentials to install a program. -This setting suppresses the "Install Program As Other User" dialog box for local and network installations. This dialog box, which prompts the current user for the user name and password of an administrator, appears when users who are not administrators try to install programs locally on their computers. This setting allows administrators who have logged on as regular users to install programs without logging off and logging on again using their administrator credentials. +This setting suppresses the "Install Program As Other User" dialog box for local and network installations. This dialog box, which prompts the current user for the user name and password of an administrator, appears when users who aren't administrators try to install programs locally on their computers. This setting allows administrators who have logged-on as regular users to install programs without logging off and logging on again using their administrator credentials. Many programs can be installed only by an administrator. -- If you enable this setting and a user does not have sufficient permissions to install a program, the installation continues with the current user's logon credentials. As a result, the installation might fail, or it might complete but not include all features. Or, it might appear to complete successfully, but the installed program might not operate correctly. -- If you disable this setting or do not configure it, the "Install Program As Other User" dialog box appears whenever users install programs locally on the computer. +- If you enable this setting and a user doesn't have sufficient permissions to install a program, the installation continues with the current user's logon credentials. As a result, the installation might fail, or it might complete but not include all features. Or, it might appear to complete successfully, but the installed program might not operate correctly. -By default, users are not prompted for alternate logon credentials when installing programs from a network share. If enabled, this setting overrides the "Request credentials for network installations" setting. +- If you disable this setting or don't configure it, the "Install Program As Other User" dialog box appears whenever users install programs locally on the computer. + +By default, users aren't prompted for alternate logon credentials when installing programs from a network share. If enabled, this setting overrides the "Request credentials for network installations" setting. @@ -3481,13 +3431,12 @@ By default, users are not prompted for alternate logon credentials when installi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3514,7 +3463,7 @@ By default, users are not prompted for alternate logon credentials when installi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3525,11 +3474,12 @@ By default, users are not prompted for alternate logon credentials when installi -- If you enable this policy, the "Internet" "Search again" link will not be shown when the user performs a search in the Explorer window. + +- If you enable this policy, the "Internet" "Search again" link won't be shown when the user performs a search in the Explorer window. - If you disable this policy, there will be an "Internet" "Search again" link when the user performs a search in the Explorer window. This button launches a search in the default browser with the search terms. -- If you do not configure this policy (default), there will be an "Internet" link when the user performs a search in the Explorer window. +- If you don't configure this policy (default), there will be an "Internet" link when the user performs a search in the Explorer window. @@ -3541,13 +3491,12 @@ By default, users are not prompted for alternate logon credentials when installi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3574,7 +3523,7 @@ By default, users are not prompted for alternate logon credentials when installi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3587,9 +3536,9 @@ By default, users are not prompted for alternate logon credentials when installi Removes the Security tab from File Explorer. -- If you enable this setting, users opening the Properties dialog box for all file system objects, including folders, files, shortcuts, and drives, will not be able to access the Security tab. As a result, users will be able to neither change the security settings nor view a list of all users that have access to the resource in question. +- If you enable this setting, users opening the Properties dialog box for all file system objects, including folders, files, shortcuts, and drives, won't be able to access the Security tab. As a result, users will be able to neither change the security settings nor view a list of all users that have access to the resource in question. -- If you disable or do not configure this setting, users will be able to access the security tab. +- If you disable or don't configure this setting, users will be able to access the security tab. @@ -3601,13 +3550,12 @@ Removes the Security tab from File Explorer. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3634,7 +3582,7 @@ Removes the Security tab from File Explorer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3649,11 +3597,11 @@ This policy setting allows you to remove the Search button from the File Explore - If you enable this policy setting, the Search button is removed from the Standard Buttons toolbar that appears in File Explorer and other programs that use the File Explorer window, such as My Computer and Network Locations. -Enabling this policy setting does not remove the Search button or affect any search features of Internet browser windows, such as the Internet Explorer window. +Enabling this policy setting doesn't remove the Search button or affect any search features of Internet browser windows, such as the Internet Explorer window. -- If you disable or do not configure this policy setting, the Search button is available from the File Explorer toolbar. +- If you disable or don't configure this policy setting, the Search button is available from the File Explorer toolbar. -This policy setting does not affect the Search items on the File Explorer context menu or on the Start menu. To remove Search from the Start menu, use the "Remove Search menu from Start menu" policy setting (in User Configuration\Administrative Templates\Start Menu and Taskbar). To hide all context menus, use the "Remove File Explorer's default context menu" policy setting. +This policy setting doesn't affect the Search items on the File Explorer context menu or on the Start menu. To remove Search from the Start menu, use the "Remove Search menu from Start menu" policy setting (in User Configuration\Administrative Templates\Start Menu and Taskbar). To hide all context menus, use the "Remove File Explorer's default context menu" policy setting. @@ -3665,13 +3613,12 @@ This policy setting does not affect the Search items on the File Explorer contex | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3698,7 +3645,7 @@ This policy setting does not affect the Search items on the File Explorer contex | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3714,8 +3661,10 @@ This policy setting does not affect the Search items on the File Explorer contex This policy setting allows you to have file names sorted literally (as in Windows 2000 and earlier) rather than in numerical order. + - If you enable this policy setting, File Explorer will sort file names by each digit in a file name (for example, 111 < 22 < 3). -- If you disable or do not configure this policy setting, File Explorer will sort file names by increasing number value (for example, 3 < 22 < 111). + +- If you disable or don't configure this policy setting, File Explorer will sort file names by increasing number value (for example, 3 < 22 < 111). @@ -3727,13 +3676,12 @@ This policy setting allows you to have file names sorted literally (as in Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3760,7 +3708,7 @@ This policy setting allows you to have file names sorted literally (as in Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3773,7 +3721,7 @@ This policy setting allows you to have file names sorted literally (as in Window Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear when you right-click an item. -- If you enable this setting, menus do not appear when you right-click the desktop or when you right-click the items in File Explorer. This setting does not prevent users from using other methods to issue commands available on the shortcut menus. +If you enable this setting, menus don't appear when you right-click the desktop or when you right-click the items in File Explorer. This setting doesn't prevent users from using other methods to issue commands available on the shortcut menus. @@ -3785,13 +3733,12 @@ Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3818,7 +3765,7 @@ Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3831,14 +3778,14 @@ Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear Prevents users from using My Computer to gain access to the content of selected drives. -- If you enable this setting, users can browse the directory structure of the selected drives in My Computer or File Explorer, but they cannot open folders and access the contents. Also, they cannot use the Run dialog box or the Map Network Drive dialog box to view the directories on these drives. +If you enable this setting, users can browse the directory structure of the selected drives in My Computer or File Explorer, but they can't open folders and access the contents. Also, they can't use the Run dialog box or the Map Network Drive dialog box to view the directories on these drives. To use this setting, select a drive or combination of drives from the drop-down list. To allow access to all drive directories, disable this setting or select the "Do not restrict drives" option from the drop-down list. > [!NOTE] > The icons representing the specified drives still appear in My Computer, but if users double-click the icons, a message appears explaining that a setting prevents the action. -Also, this setting does not prevent users from using programs to access local and network drives. And, it does not prevent them from using the Disk Management snap-in to view and change drive characteristics. +Also, this setting doesn't prevent users from using programs to access local and network drives. And, it doesn't prevent them from using the Disk Management snap-in to view and change drive characteristics. Also, see the "Hide these specified drives in My Computer" setting. @@ -3852,13 +3799,12 @@ Also, see the "Hide these specified drives in My Computer" setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3884,7 +3830,7 @@ Also, see the "Hide these specified drives in My Computer" setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3901,7 +3847,7 @@ Keyboards with a Windows key provide users with shortcuts to common shell featur - If you enable this setting, the Windows Key hotkeys are unavailable. -- If you disable or do not configure this setting, the Windows Key hotkeys are available. +- If you disable or don't configure this setting, the Windows Key hotkeys are available. @@ -3913,13 +3859,12 @@ Keyboards with a Windows key provide users with shortcuts to common shell featur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3946,7 +3891,7 @@ Keyboards with a Windows key provide users with shortcuts to common shell featur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3961,9 +3906,9 @@ This policy setting allows you to remove computers in the user's workgroup and d - If you enable this policy setting, the system removes the "Computers Near Me" option and the icons representing nearby computers from Network Locations. This policy setting also removes these icons from the Map Network Drive browser. -- If you disable or do not configure this policy setting, computers in the user's workgroup and domain appear in lists of network resources in File Explorer and Network Locations. +- If you disable or don't configure this policy setting, computers in the user's workgroup and domain appear in lists of network resources in File Explorer and Network Locations. -This policy setting does not prevent users from connecting to computers in their workgroup or domain by other commonly used methods, such as typing the share name in the Run dialog box or the Map Network Drive dialog box. +This policy setting doesn't prevent users from connecting to computers in their workgroup or domain by other commonly used methods, such as typing the share name in the Run dialog box or the Map Network Drive dialog box. To remove network computers from lists of network resources, use the "No Entire Network in Network Locations" policy setting. @@ -3977,13 +3922,12 @@ To remove network computers from lists of network resources, use the "No Entire | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4010,7 +3954,7 @@ To remove network computers from lists of network resources, use the "No Entire | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4021,7 +3965,9 @@ To remove network computers from lists of network resources, use the "No Entire -Configures the list of items displayed in the Places Bar in the Windows File/Open dialog. If enable this setting you can specify from 1 to 5 items to be displayed in the Places Bar. +Configures the list of items displayed in the Places Bar in the Windows File/Open dialog. + +- If you enable this setting you can specify from 1 to 5 items to be displayed in the Places Bar. The valid items you may display in the Places Bar are: @@ -4029,9 +3975,9 @@ The valid items you may display in the Places Bar are: 2) Shortcuts to remote folders -- (\\server\share) -3) FTP folders +3) FTP folders. -4) web folders +4) web folders. 5) Common Shell folders. @@ -4039,10 +3985,10 @@ The list of Common Shell Folders that may be specified: Desktop, Recent Places, Documents, Pictures, Music, Recently Changed, Attachments and Saved Searches. -- If you disable or do not configure this setting the default list of items will be displayed in the Places Bar. +- If you disable or don't configure this setting the default list of items will be displayed in the Places Bar. > [!NOTE] -> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting does not apply to the new Windows Vista common dialog box style. +> In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting doesn't apply to the new Windows Vista common dialog box style. @@ -4054,13 +4000,12 @@ Desktop, Recent Places, Documents, Pictures, Music, Recently Changed, Attachment | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4086,7 +4031,7 @@ Desktop, Recent Places, Documents, Pictures, Music, Recently Changed, Attachment | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4101,14 +4046,14 @@ Prompts users for alternate logon credentials during network-based installations This setting displays the "Install Program As Other User" dialog box even when a program is being installed from files on a network computer across a local area network connection. -- If you disable this setting or do not configure it, this dialog box appears only when users are installing programs from local media. +If you disable this setting or don't configure it, this dialog box appears only when users are installing programs from local media. -The "Install Program as Other User" dialog box prompts the current user for the user name and password of an administrator. This setting allows administrators who have logged on as regular users to install programs without logging off and logging on again using their administrator credentials. +The "Install Program as Other User" dialog box prompts the current user for the user name and password of an administrator. This setting allows administrators who have logged-on as regular users to install programs without logging off and logging on again using their administrator credentials. -If the dialog box does not appear, the installation proceeds with the current user's permissions. If these permissions are not sufficient, the installation might fail, or it might complete but not include all features. Or, it might appear to complete successfully, but the installed program might not operate correctly. +If the dialog box doesn't appear, the installation proceeds with the current user's permissions. If these permissions aren't sufficient, the installation might fail, or it might complete but not include all features. Or, it might appear to complete successfully, but the installed program might not operate correctly. > [!NOTE] -> If it is enabled, the "Do not request alternate credentials" setting takes precedence over this setting. When that setting is enabled, users are not prompted for alternate logon credentials on any installation. +> If it's enabled, the "Do not request alternate credentials" setting takes precedence over this setting. When that setting is enabled, users aren't prompted for alternate logon credentials on any installation. @@ -4120,13 +4065,12 @@ If the dialog box does not appear, the installation proceeds with the current us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4153,7 +4097,7 @@ If the dialog box does not appear, the installation proceeds with the current us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4168,7 +4112,7 @@ Limits the percentage of a volume's disk space that can be used to store deleted - If you enable this setting, the user has a maximum amount of disk space that may be used for the Recycle Bin on their workstation. -- If you disable or do not configure this setting, users can change the total amount of disk space used by the Recycle Bin. +- If you disable or don't configure this setting, users can change the total amount of disk space used by the Recycle Bin. > [!NOTE] > This setting is applied to all volumes. @@ -4183,13 +4127,12 @@ Limits the percentage of a volume's disk space that can be used to store deleted | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4215,7 +4158,7 @@ Limits the percentage of a volume's disk space that can be used to store deleted | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4226,13 +4169,13 @@ Limits the percentage of a volume's disk space that can be used to store deleted -This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only open a limited set of folders. Applications are not able to open files with this protocol when it is in the protected mode. It is recommended to leave this protocol in the protected mode to increase the security of Windows. +This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only open a limited set of folders. Applications aren't able to open files with this protocol when it's in the protected mode. It's recommended to leave this protocol in the protected mode to increase the security of Windows. - If you enable this policy setting the protocol is fully enabled, allowing the opening of folders and files. - If you disable this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. -- If you do not configure this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. +- If you don't configure this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. @@ -4244,13 +4187,12 @@ This policy setting allows you to configure the amount of functionality that the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4277,7 +4219,7 @@ This policy setting allows you to configure the amount of functionality that the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4288,13 +4230,13 @@ This policy setting allows you to configure the amount of functionality that the -This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only open a limited set of folders. Applications are not able to open files with this protocol when it is in the protected mode. It is recommended to leave this protocol in the protected mode to increase the security of Windows. +This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only open a limited set of folders. Applications aren't able to open files with this protocol when it's in the protected mode. It's recommended to leave this protocol in the protected mode to increase the security of Windows. - If you enable this policy setting the protocol is fully enabled, allowing the opening of folders and files. - If you disable this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. -- If you do not configure this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. +- If you don't configure this policy setting the protocol is in the protected mode, allowing applications to only open a limited set of folders. @@ -4306,13 +4248,12 @@ This policy setting allows you to configure the amount of functionality that the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4339,7 +4280,7 @@ This policy setting allows you to configure the amount of functionality that the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4352,11 +4293,11 @@ This policy setting allows you to configure the amount of functionality that the Shows or hides hibernate from the power options menu. -- If you enable this policy setting, the hibernate option will be shown in the Power Options menu (as long as it is supported by the machine's hardware). +- If you enable this policy setting, the hibernate option will be shown in the Power Options menu (as long as it's supported by the machine's hardware). - If you disable this policy setting, the hibernate option will never be shown in the Power Options menu. -- If you do not configure this policy setting, users will be able to choose whether they want hibernate to show through the Power Options Control Panel. +- If you don't configure this policy setting, users will be able to choose whether they want hibernate to show through the Power Options Control Panel. @@ -4368,13 +4309,12 @@ Shows or hides hibernate from the power options menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4401,7 +4341,7 @@ Shows or hides hibernate from the power options menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4414,11 +4354,11 @@ Shows or hides hibernate from the power options menu. Shows or hides sleep from the power options menu. -- If you enable this policy setting, the sleep option will be shown in the Power Options menu (as long as it is supported by the machine's hardware). +- If you enable this policy setting, the sleep option will be shown in the Power Options menu (as long as it's supported by the machine's hardware). - If you disable this policy setting, the sleep option will never be shown in the Power Options menu. -- If you do not configure this policy setting, users will be able to choose whether they want sleep to show through the Power Options Control Panel. +- If you don't configure this policy setting, users will be able to choose whether they want sleep to show through the Power Options Control Panel. @@ -4430,13 +4370,12 @@ Shows or hides sleep from the power options menu. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4463,7 +4402,7 @@ Shows or hides sleep from the power options menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4478,11 +4417,11 @@ This policy setting allows up to five Libraries or Search Connectors to be pinne You can add up to five additional links to the "Search again" links at the bottom of results returned in File Explorer after a search is executed. These links will be shared between Internet search sites and Search Connectors/Libraries. Search Connector/Library links take precedence over Internet search links. -The first several links will also be pinned to the Start menu. A total of four links can be included on the Start menu. The "See more results" link will be pinned first by default, unless it is disabled via Group Policy. The "Search the Internet" link is pinned second, if it is pinned via Group Policy (though this link is disabled by default). If a custom Internet search link is pinned using the "Custom Internet search provider" Group Policy, this link will be pinned third on the Start menu. The remaining link(s) will be shared between pinned Search Connectors/Libraries and pinned Internet/intranet search links. Search Connector/Library links take precedence over Internet/intranet search links. +The first several links will also be pinned to the Start menu. A total of four links can be included on the Start menu. The "See more results" link will be pinned first by default, unless it's disabled via Group Policy. The "Search the Internet" link is pinned second, if it's pinned via Group Policy (though this link is disabled by default). If a custom Internet search link is pinned using the "Custom Internet search provider" Group Policy, this link will be pinned third on the Start menu. The remaining link(s) will be shared between pinned Search Connectors/Libraries and pinned Internet/intranet search links. Search Connector/Library links take precedence over Internet/intranet search links. - If you enable this policy setting, the specified Libraries or Search Connectors will appear in the "Search again" links and the Start menu links. -- If you disable or do not configure this policy setting, no Libraries or Search Connectors will appear in the "Search again" links or the Start menu links. +- If you disable or don't configure this policy setting, no Libraries or Search Connectors will appear in the "Search again" links or the Start menu links. @@ -4494,13 +4433,12 @@ The first several links will also be pinned to the Start menu. A total of four l | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4527,7 +4465,7 @@ The first several links will also be pinned to the Start menu. A total of four l | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4542,11 +4480,11 @@ This policy setting allows you to add Internet or intranet sites to the "Search You can add up to five additional links to the "Search again" links at the bottom of results returned in File Explorer after a search is executed. These links will be shared between Internet search sites and Search Connectors/Libraries. Search Connector/Library links take precedence over Internet search links. -The first several links will also be pinned to the Start menu. A total of four links can be pinned on the Start menu. The "See more results" link will be pinned first by default, unless it is disabled via Group Policy. The "Search the Internet" link is pinned second, if it is pinned via Group Policy (though this link is disabled by default). If a custom Internet search link is pinned using the "Custom Internet search provider" Group Policy, this link will be pinned third on the Start menu. The remaining link(s) will be shared between pinned Internet/intranet links and pinned Search Connectors/Libraries. Search Connector/Library links take precedence over Internet/intranet search links. +The first several links will also be pinned to the Start menu. A total of four links can be pinned on the Start menu. The "See more results" link will be pinned first by default, unless it's disabled via Group Policy. The "Search the Internet" link is pinned second, if it's pinned via Group Policy (though this link is disabled by default). If a custom Internet search link is pinned using the "Custom Internet search provider" Group Policy, this link will be pinned third on the Start menu. The remaining link(s) will be shared between pinned Internet/intranet links and pinned Search Connectors/Libraries. Search Connector/Library links take precedence over Internet/intranet search links. - If you enable this policy setting, the specified Internet sites will appear in the "Search again" links and the Start menu links. -- If you disable or do not configure this policy setting, no custom Internet search sites will be added to the "Search again" links or the Start menu links. +- If you disable or don't configure this policy setting, no custom Internet search sites will be added to the "Search again" links or the Start menu links. @@ -4558,13 +4496,12 @@ The first several links will also be pinned to the Start menu. A total of four l | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index 66dc23c872..9476a4fabb 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsMediaDRM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsMediaDRM -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +43,7 @@ Prevents Windows Media Digital Rights Management (DRM) from accessing the Intern When enabled, Windows Media DRM is prevented from accessing the Internet (or intranet) for license acquisition and security upgrades. -When this policy is enabled, programs are not able to acquire licenses for secure content, upgrade Windows Media DRM security components, or restore backed up content licenses. Secure content that is already licensed to the local computer will continue to play. Users are also able to protect music that they copy from a CD and play this protected content on their computer, since the license is generated locally in this scenario. +When this policy is enabled, programs aren't able to acquire licenses for secure content, upgrade Windows Media DRM security components, or restore backed up content licenses. Secure content that's already licensed to the local computer will continue to play. Users are also able to protect music that they copy from a CD and play this protected content on their computer, since the license is generated locally in this scenario. When this policy is either disabled or not configured, Windows Media DRM functions normally and will connect to the Internet (or intranet) to acquire licenses, download security upgrades, and perform license restoration. @@ -60,13 +57,12 @@ When this policy is either disabled or not configured, Windows Media DRM functio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 7644cbac0e..46150339f6 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsMediaPlayer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsMediaPlayer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -47,18 +44,20 @@ This policy setting allows you to specify the HTTP proxy settings for Windows Me - If you enable this policy setting, select one of the following proxy types: - Autodetect: the proxy settings are automatically detected. + - Custom: unique proxy settings are used. + - Use browser proxy settings: browser's proxy settings are used. If the Custom proxy type is selected, the rest of the options on the Setting tab must be specified because no default settings are used for the proxy. The options are ignored if Autodetect or Browser is selected. -The Configure button on the Network tab in the Player is not available for the HTTP protocol and the proxy cannot be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. +The Configure button on the Network tab in the Player isn't available for the HTTP protocol and the proxy can't be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. -This policy is ignored if the "Streaming media protocols" policy setting is enabled and HTTP is not selected. +This policy is ignored if the "Streaming media protocols" policy setting is enabled and HTTP isn't selected. -- If you disable this policy setting, the HTTP proxy server cannot be used and the user cannot configure the HTTP proxy. +- If you disable this policy setting, the HTTP proxy server can't be used and the user can't configure the HTTP proxy. -- If you do not configure this policy setting, users can configure the HTTP proxy settings. +- If you don't configure this policy setting, users can configure the HTTP proxy settings. @@ -70,13 +69,12 @@ This policy is ignored if the "Streaming media protocols" policy setting is enab | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -103,7 +101,7 @@ This policy is ignored if the "Streaming media protocols" policy setting is enab | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -119,17 +117,18 @@ This policy setting allows you to specify the MMS proxy settings for Windows Med - If you enable this policy setting, select one of the following proxy types: - Autodetect: the proxy settings are automatically detected. + - Custom: unique proxy settings are used. If the Custom proxy type is selected, the rest of the options on the Setting tab must be specified; otherwise, the default settings are used. The options are ignored if Autodetect is selected. -The Configure button on the Network tab in the Player is not available and the protocol cannot be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. +The Configure button on the Network tab in the Player isn't available and the protocol can't be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. -This policy setting is ignored if the "Streaming media protocols" policy setting is enabled and Multicast is not selected. +This policy setting is ignored if the "Streaming media protocols" policy setting is enabled and Multicast isn't selected. -- If you disable this policy setting, the MMS proxy server cannot be used and users cannot configure the MMS proxy settings. +- If you disable this policy setting, the MMS proxy server can't be used and users can't configure the MMS proxy settings. -- If you do not configure this policy setting, users can configure the MMS proxy settings. +- If you don't configure this policy setting, users can configure the MMS proxy settings. @@ -141,13 +140,12 @@ This policy setting is ignored if the "Streaming media protocols" policy setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -174,7 +172,7 @@ This policy setting is ignored if the "Streaming media protocols" policy setting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -190,15 +188,16 @@ This policy setting allows you to specify the RTSP proxy settings for Windows Me - If you enable this policy setting, select one of the following proxy types: - Autodetect: the proxy settings are automatically detected. + - Custom: unique proxy settings are used. If the Custom proxy type is selected, the rest of the options on the Setting tab must be specified; otherwise, the default settings are used. The options are ignored if Autodetect is selected. -The Configure button on the Network tab in the Player is not available and the protocol cannot be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. +The Configure button on the Network tab in the Player isn't available and the protocol can't be configured. If the "Hide network tab" policy setting is also enabled, the entire Network tab is hidden. -- If you disable this policy setting, the RTSP proxy server cannot be used and users cannot change the RTSP proxy settings. +- If you disable this policy setting, the RTSP proxy server can't be used and users can't change the RTSP proxy settings. -- If you do not configure this policy setting, users can configure the RTSP proxy settings. +- If you don't configure this policy setting, users can configure the RTSP proxy settings. @@ -210,13 +209,12 @@ The Configure button on the Network tab in the Player is not available and the p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -243,7 +241,7 @@ The Configure button on the Network tab in the Player is not available and the p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -254,13 +252,13 @@ The Configure button on the Network tab in the Player is not available and the p -This policy setting allows you to turn off do not show first use dialog boxes. +This policy setting allows you to turn off don't show first use dialog boxes. - If you enable this policy setting, the Privacy Options and Installation Options dialog boxes are prevented from being displayed the first time a user starts Windows Media Player. This policy setting prevents the dialog boxes which allow users to select privacy, file types, and other desktop options from being displayed when the Player is first started. Some of the options can be configured by using other Windows Media Player group policies. -- If you disable or do not configure this policy setting, the dialog boxes are displayed when the user starts the Player for the first time. +- If you disable or don't configure this policy setting, the dialog boxes are displayed when the user starts the Player for the first time. @@ -272,13 +270,12 @@ This policy setting prevents the dialog boxes which allow users to select privac | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -305,7 +302,7 @@ This policy setting prevents the dialog boxes which allow users to select privac | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -320,7 +317,7 @@ This policy setting allows you to hide the Network tab. - If you enable this policy setting, the Network tab in Windows Media Player is hidden. The default network settings are used unless the user has previously defined network settings for the Player. -- If you disable or do not configure this policy setting, the Network tab appears and users can use it to configure network settings. +- If you disable or don't configure this policy setting, the Network tab appears and users can use it to configure network settings. @@ -332,13 +329,12 @@ This policy setting allows you to hide the Network tab. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -365,7 +361,7 @@ This policy setting allows you to hide the Network tab. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -378,11 +374,11 @@ This policy setting allows you to hide the Network tab. This policy setting allows you to prevent the anchor window from being displayed when Windows Media Player is in skin mode. -- If you enable this policy setting, the anchor window is hidden when the Player is in skin mode. In addition, the option on the Player tab in the Player that enables users to choose whether the anchor window displays is not available. +- If you enable this policy setting, the anchor window is hidden when the Player is in skin mode. In addition, the option on the Player tab in the Player that enables users to choose whether the anchor window displays isn't available. -- If you disable or do not configure this policy setting, users can show or hide the anchor window when the Player is in skin mode by using the Player tab in the Player. +- If you disable or don't configure this policy setting, users can show or hide the anchor window when the Player is in skin mode by using the Player tab in the Player. -- If you do not configure this policy setting, and the "Set and lock skin" policy setting is enabled, some options in the anchor window are not available. +- If you don't configure this policy setting, and the "Set and lock skin" policy setting is enabled, some options in the anchor window aren't available. @@ -394,13 +390,12 @@ This policy setting allows you to prevent the anchor window from being displayed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -427,7 +422,7 @@ This policy setting allows you to prevent the anchor window from being displayed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -440,11 +435,11 @@ This policy setting allows you to prevent the anchor window from being displayed Prevents the anchor window from being displayed when Windows Media Player is in skin mode. -This policy hides the anchor window when the Player is in skin mode. In addition, the option on the Player tab in the Player that enables users to choose whether the anchor window displays is not available. +This policy hides the anchor window when the Player is in skin mode. In addition, the option on the Player tab in the Player that enables users to choose whether the anchor window displays isn't available. -When this policy is not configured or disabled, users can show or hide the anchor window when the Player is in skin mode by using the Player tab in the Player. +When this policy isn't configured or disabled, users can show or hide the anchor window when the Player is in skin mode by using the Player tab in the Player. -When this policy is not configured and the Set and Lock Skin policy is enabled, some options in the anchor window are not available. +When this policy isn't configured and the Set and Lock Skin policy is enabled, some options in the anchor window aren't available. @@ -456,13 +451,12 @@ When this policy is not configured and the Set and Lock Skin policy is enabled, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -489,7 +483,7 @@ When this policy is not configured and the Set and Lock Skin policy is enabled, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -502,11 +496,11 @@ When this policy is not configured and the Set and Lock Skin policy is enabled, This policy setting allows you to prevent video smoothing from occurring. -- If you enable this policy setting, video smoothing is prevented, which can improve video playback on computers with limited resources. In addition, the Use Video Smoothing check box in the Video Acceleration Settings dialog box in the Player is cleared and is not available. +- If you enable this policy setting, video smoothing is prevented, which can improve video playback on computers with limited resources. In addition, the Use Video Smoothing check box in the Video Acceleration Settings dialog box in the Player is cleared and isn't available. -- If you disable this policy setting, video smoothing occurs if necessary, and the Use Video Smoothing check box is selected and is not available. +- If you disable this policy setting, video smoothing occurs if necessary, and the Use Video Smoothing check box is selected and isn't available. -- If you do not configure this policy setting, video smoothing occurs if necessary. Users can change the setting for the Use Video Smoothing check box. +- If you don't configure this policy setting, video smoothing occurs if necessary. Users can change the setting for the Use Video Smoothing check box. Video smoothing is available only on the Windows XP Home Edition and Windows XP Professional operating systems. @@ -520,13 +514,12 @@ Video smoothing is available only on the Windows XP Home Edition and Windows XP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -553,7 +546,7 @@ Video smoothing is available only on the Windows XP Home Edition and Windows XP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -566,11 +559,11 @@ Video smoothing is available only on the Windows XP Home Edition and Windows XP This policy setting allows a screen saver to interrupt playback. -- If you enable this policy setting, a screen saver is displayed during playback of digital media according to the options selected on the Screen Saver tab in the Display Properties dialog box in Control Panel. The Allow screen saver during playback check box on the Player tab in the Player is selected and is not available. +- If you enable this policy setting, a screen saver is displayed during playback of digital media according to the options selected on the Screen Saver tab in the Display Properties dialog box in Control Panel. The Allow screen saver during playback check box on the Player tab in the Player is selected and isn't available. -- If you disable this policy setting, a screen saver does not interrupt playback even if users have selected a screen saver. The Allow screen saver during playback check box is cleared and is not available. +- If you disable this policy setting, a screen saver doesn't interrupt playback even if users have selected a screen saver. The Allow screen saver during playback check box is cleared and isn't available. -- If you do not configure this policy setting, users can change the setting for the Allow screen saver during playback check box. +- If you don't configure this policy setting, users can change the setting for the Allow screen saver during playback check box. @@ -582,13 +575,12 @@ This policy setting allows a screen saver to interrupt playback. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -615,7 +607,7 @@ This policy setting allows a screen saver to interrupt playback. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -632,7 +624,7 @@ This policy setting allows you to hide the Privacy tab in Windows Media Player. The default privacy settings are used for the options on the Privacy tab unless the user changed the settings previously. -- If you disable or do not configure this policy setting, the Privacy tab is not hidden, and users can configure any privacy settings not configured by other polices. +- If you disable or don't configure this policy setting, the Privacy tab isn't hidden, and users can configure any privacy settings not configured by other polices. @@ -644,13 +636,12 @@ The default privacy settings are used for the options on the Privacy tab unless | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -677,7 +668,7 @@ The default privacy settings are used for the options on the Privacy tab unless | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -692,7 +683,7 @@ This policy setting allows you to hide the Security tab in Windows Media Player. - If you enable this policy setting, the default security settings for the options on the Security tab are used unless the user changed the settings previously. Users can still change security and zone settings by using Internet Explorer unless these settings have been hidden or disabled by Internet Explorer policies. -- If you disable or do not configure this policy setting, users can configure the security settings on the Security tab. +- If you disable or don't configure this policy setting, users can configure the security settings on the Security tab. @@ -704,13 +695,12 @@ This policy setting allows you to hide the Security tab in Windows Media Player. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -737,7 +727,7 @@ This policy setting allows you to hide the Security tab in Windows Media Player. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -750,14 +740,15 @@ This policy setting allows you to hide the Security tab in Windows Media Player. This policy setting allows you to specify whether network buffering uses the default or a specified number of seconds. -- If you enable this policy setting, select one of the following options to specify the number of seconds streaming media is buffered before it is played. +- If you enable this policy setting, select one of the following options to specify the number of seconds streaming media is buffered before it's played. - Custom: the number of seconds, up to 60, that streaming media is buffered. -- Default: default network buffering is used and the number of seconds that is specified is ignored. -The "Use default buffering" and "Buffer" options on the Performance tab in the Player are not available. +- Default: default network buffering is used and the number of seconds that's specified is ignored. -- If you disable or do not configure this policy setting, users can change the buffering options on the Performance tab. +The "Use default buffering" and "Buffer" options on the Performance tab in the Player aren't available. + +- If you disable or don't configure this policy setting, users can change the buffering options on the Performance tab. @@ -769,13 +760,12 @@ The "Use default buffering" and "Buffer" options on the Performance tab in the P | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -802,7 +792,7 @@ The "Use default buffering" and "Buffer" options on the Performance tab in the P | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -815,11 +805,11 @@ The "Use default buffering" and "Buffer" options on the Performance tab in the P This policy setting allows you to prevent Windows Media Player from downloading codecs. -- If you enable this policy setting, the Player is prevented from automatically downloading codecs to your computer. In addition, the Download codecs automatically check box on the Player tab in the Player is not available. +- If you enable this policy setting, the Player is prevented from automatically downloading codecs to your computer. In addition, the Download codecs automatically check box on the Player tab in the Player isn't available. -- If you disable this policy setting, codecs are automatically downloaded and the Download codecs automatically check box is not available. +- If you disable this policy setting, codecs are automatically downloaded and the Download codecs automatically check box isn't available. -- If you do not configure this policy setting, users can change the setting for the Download codecs automatically check box. +- If you don't configure this policy setting, users can change the setting for the Download codecs automatically check box. @@ -831,13 +821,12 @@ This policy setting allows you to prevent Windows Media Player from downloading | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -864,7 +853,7 @@ This policy setting allows you to prevent Windows Media Player from downloading | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -877,9 +866,9 @@ This policy setting allows you to prevent Windows Media Player from downloading This policy setting allows you to prevent media information for CDs and DVDs from being retrieved from the Internet. -- If you enable this policy setting, the Player is prevented from automatically obtaining media information from the Internet for CDs and DVDs played by users. In addition, the Retrieve media information for CDs and DVDs from the Internet check box on the Privacy Options tab in the first use dialog box and on the Privacy tab in the Player are not selected and are not available. +- If you enable this policy setting, the Player is prevented from automatically obtaining media information from the Internet for CDs and DVDs played by users. In addition, the Retrieve media information for CDs and DVDs from the Internet check box on the Privacy Options tab in the first use dialog box and on the Privacy tab in the Player aren't selected and aren't available. -- If you disable or do not configure this policy setting, users can change the setting of the Retrieve media information for CDs and DVDs from the Internet check box. +- If you disable or don't configure this policy setting, users can change the setting of the Retrieve media information for CDs and DVDs from the Internet check box. @@ -891,13 +880,12 @@ This policy setting allows you to prevent media information for CDs and DVDs fro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -924,7 +912,7 @@ This policy setting allows you to prevent media information for CDs and DVDs fro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -939,7 +927,7 @@ This policy setting allows you to prevent media sharing from Windows Media Playe - If you enable this policy setting, any user on this computer is prevented from sharing digital media content from Windows Media Player with other computers and devices that are on the same network. Media sharing is disabled from Windows Media Player or from programs that depend on the Player's media sharing feature. -- If you disable or do not configure this policy setting, anyone using Windows Media Player can turn media sharing on or off. +- If you disable or don't configure this policy setting, anyone using Windows Media Player can turn media sharing on or off. @@ -951,13 +939,12 @@ This policy setting allows you to prevent media sharing from Windows Media Playe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -984,7 +971,7 @@ This policy setting allows you to prevent media sharing from Windows Media Playe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -997,9 +984,9 @@ This policy setting allows you to prevent media sharing from Windows Media Playe This policy setting allows you to prevent media information for music files from being retrieved from the Internet. -- If you enable this policy setting, the Player is prevented from automatically obtaining media information for music files such as Windows Media Audio (WMA) and MP3 files from the Internet. In addition, the Update my music files (WMA and MP3 files) by retrieving missing media information from the Internet check box in the first use dialog box and on the Privacy and Media Library tabs in the Player are not selected and are not available. +- If you enable this policy setting, the Player is prevented from automatically obtaining media information for music files such as Windows Media Audio (WMA) and MP3 files from the Internet. In addition, the Update my music files (WMA and MP3 files) by retrieving missing media information from the Internet check box in the first use dialog box and on the Privacy and Media Library tabs in the Player aren't selected and aren't available. -- If you disable or do not configure this policy setting, users can change the setting of the Update my music files (WMA and MP3 files) by retrieving missing media information from the Internet check box. +- If you disable or don't configure this policy setting, users can change the setting of the Update my music files (WMA and MP3 files) by retrieving missing media information from the Internet check box. @@ -1011,13 +998,12 @@ This policy setting allows you to prevent media information for music files from | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1044,7 +1030,7 @@ This policy setting allows you to prevent media information for music files from | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1057,9 +1043,9 @@ This policy setting allows you to prevent media information for music files from This policy setting allows you to prevent a shortcut for the Player from being added to the Quick Launch bar. -- If you enable this policy setting, the user cannot add the shortcut for the Player to the Quick Launch bar. +- If you enable this policy setting, the user can't add the shortcut for the Player to the Quick Launch bar. -- If you disable or do not configure this policy setting, the user can choose whether to add the shortcut for the Player to the Quick Launch bar. +- If you disable or don't configure this policy setting, the user can choose whether to add the shortcut for the Player to the Quick Launch bar. @@ -1071,13 +1057,12 @@ This policy setting allows you to prevent a shortcut for the Player from being a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1104,7 +1089,7 @@ This policy setting allows you to prevent a shortcut for the Player from being a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1117,9 +1102,9 @@ This policy setting allows you to prevent a shortcut for the Player from being a This policy setting allows you to prevent radio station presets from being retrieved from the Internet. -- If you enable this policy setting, the Player is prevented from automatically retrieving radio station presets from the Internet and displaying them in Media Library. In addition, presets that exist before the policy is configured are not be updated, and presets a user adds are not be displayed. +- If you enable this policy setting, the Player is prevented from automatically retrieving radio station presets from the Internet and displaying them in Media Library. In addition, presets that exist before the policy is configured aren't be updated, and presets a user adds aren't be displayed. -- If you disable or do not configure this policy setting, the Player automatically retrieves radio station presets from the Internet. +- If you disable or don't configure this policy setting, the Player automatically retrieves radio station presets from the Internet. @@ -1131,13 +1116,12 @@ This policy setting allows you to prevent radio station presets from being retri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1164,7 +1148,7 @@ This policy setting allows you to prevent radio station presets from being retri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1177,9 +1161,9 @@ This policy setting allows you to prevent radio station presets from being retri This policy setting allows you to prevent a shortcut icon for the Player from being added to the user's desktop. -- If you enable this policy setting, users cannot add the Player shortcut icon to their desktops. +- If you enable this policy setting, users can't add the Player shortcut icon to their desktops. -- If you disable or do not configure this policy setting, users can choose whether to add the Player shortcut icon to their desktops. +- If you disable or don't configure this policy setting, users can choose whether to add the Player shortcut icon to their desktops. @@ -1191,13 +1175,12 @@ This policy setting allows you to prevent a shortcut icon for the Player from be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1224,7 +1207,7 @@ This policy setting allows you to prevent a shortcut icon for the Player from be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1239,11 +1222,11 @@ This policy setting allows you to set and lock Windows Media Player in skin mode - If you enable this policy setting, the Player displays only in skin mode using the skin specified in the Skin box on the Setting tab. -You must use the complete file name for the skin (for example, skin_name.wmz), and the skin must be installed in the %programfiles%\Windows Media Player\Skins Folder on a user's computer. If the skin is not installed on a user's computer, or if the Skin box is blank, the Player opens by using the Corporate skin. The only way to specify the Corporate skin is to leave the Skin box blank. +You must use the complete file name for the skin (for example, skin_name.wmz), and the skin must be installed in the %programfiles%\Windows Media Player\Skins Folder on a user's computer. If the skin isn't installed on a user's computer, or if the Skin box is blank, the Player opens by using the Corporate skin. The only way to specify the Corporate skin is to leave the Skin box blank. -A user has access only to the Player features that are available with the specified skin. Users cannot switch the Player to full mode and cannot choose a different skin. +A user has access only to the Player features that are available with the specified skin. Users can't switch the Player to full mode and can't choose a different skin. -- If you disable or do not configure this policy setting, users can display the Player in full or skin mode and have access to all available features of the Player. +- If you disable or don't configure this policy setting, users can display the Player in full or skin mode and have access to all available features of the Player. @@ -1255,13 +1238,12 @@ A user has access only to the Player features that are available with the specif | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1288,7 +1270,7 @@ A user has access only to the Player features that are available with the specif | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1301,13 +1283,13 @@ A user has access only to the Player features that are available with the specif This policy setting allows you to specify that Windows Media Player can attempt to use selected protocols when receiving streaming media from a server running Windows Media Services. -- If you enable this policy setting, the protocols that are selected on the Network tab of the Player are used to receive a stream initiated through an MMS or RTSP URL from a Windows Media server. If the RSTP/UDP check box is selected, a user can specify UDP ports in the Use ports check box. If the user does not specify UDP ports, the Player uses default ports when using the UDP protocol. This policy setting also specifies that multicast streams can be received if the "Allow the Player to receive multicast streams" check box on the Network tab is selected. +- If you enable this policy setting, the protocols that are selected on the Network tab of the Player are used to receive a stream initiated through an MMS or RTSP URL from a Windows Media server. If the RSTP/UDP check box is selected, a user can specify UDP ports in the Use ports check box. If the user doesn't specify UDP ports, the Player uses default ports when using the UDP protocol. This policy setting also specifies that multicast streams can be received if the "Allow the Player to receive multicast streams" check box on the Network tab is selected. -- If you enable this policy setting, the administrator must also specify the protocols that are available to users on the Network tab. If the administrator does not specify any protocols, the Player cannot access an MMS or RTSP URL from a Windows Media server. If the "Hide network tab" policy setting is enabled, the entire Network tab is hidden. +- If you enable this policy setting, the administrator must also specify the protocols that are available to users on the Network tab. If the administrator doesn't specify any protocols, the Player can't access an MMS or RTSP URL from a Windows Media server. If the "Hide network tab" policy setting is enabled, the entire Network tab is hidden. -- If you do not configure this policy setting, users can select the protocols to use on the Network tab. +- If you don't configure this policy setting, users can select the protocols to use on the Network tab. -- If you disable this policy setting, the Protocols for MMS URLs and Multicast streams areas of the Network tab are not available and the Player cannot receive an MMS or RTSP stream from a Windows Media server. +- If you disable this policy setting, the Protocols for MMS URLs and Multicast streams areas of the Network tab aren't available and the Player can't receive an MMS or RTSP stream from a Windows Media server. @@ -1319,13 +1301,12 @@ This policy setting allows you to specify that Windows Media Player can attempt | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 92e853efe1..3a972ef92a 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsRemoteManagement Area in Policy CS author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsRemoteManagement -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting allows you to manage whether the Windows Remote Management (WinRM) service accepts Kerberos credentials over the network. -- If you enable this policy setting, the WinRM service does not accept Kerberos credentials over the network. +- If you enable this policy setting, the WinRM service doesn't accept Kerberos credentials over the network. -- If you disable or do not configure this policy setting, the WinRM service accepts Kerberos authentication from a remote client. +- If you disable or don't configure this policy setting, the WinRM service accepts Kerberos authentication from a remote client. @@ -58,13 +55,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,9 +100,9 @@ This policy setting allows you to manage whether the Windows Remote Management ( This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Kerberos authentication directly. -- If you enable this policy setting, the Windows Remote Management (WinRM) client does not use Kerberos authentication directly. Kerberos can still be used if the WinRM client is using the Negotiate authentication and Kerberos is selected. +- If you enable this policy setting, the Windows Remote Management (WinRM) client doesn't use Kerberos authentication directly. Kerberos can still be used if the WinRM client is using the Negotiate authentication and Kerberos is selected. -- If you disable or do not configure this policy setting, the WinRM client uses the Kerberos authentication directly. +- If you disable or don't configure this policy setting, the WinRM client uses the Kerberos authentication directly. @@ -118,13 +114,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 2187c471b8..757279b2fc 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsStore Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WindowsStore -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -60,13 +57,12 @@ Enables or disables the automatic download of app updates on PCs running Windows | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ Enables or disables the automatic download of app updates on PCs running Windows | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,9 +102,9 @@ Enables or disables the automatic download of app updates on PCs running Windows Enables or disables the Store offer to update to the latest version of Windows. -- If you enable this setting, the Store application will not offer updates to the latest version of Windows. +- If you enable this setting, the Store application won't offer updates to the latest version of Windows. -- If you disable or do not configure this setting the Store application will offer updates to the latest version of Windows. +- If you disable or don't configure this setting the Store application will offer updates to the latest version of Windows. @@ -120,13 +116,12 @@ Enables or disables the Store offer to update to the latest version of Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ Enables or disables the Store offer to update to the latest version of Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -166,9 +161,9 @@ Enables or disables the Store offer to update to the latest version of Windows. Enables or disables the Store offer to update to the latest version of Windows. -- If you enable this setting, the Store application will not offer updates to the latest version of Windows. +- If you enable this setting, the Store application won't offer updates to the latest version of Windows. -- If you disable or do not configure this setting the Store application will offer updates to the latest version of Windows. +- If you disable or don't configure this setting the Store application will offer updates to the latest version of Windows. @@ -180,13 +175,12 @@ Enables or disables the Store offer to update to the latest version of Windows. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -213,7 +207,7 @@ Enables or disables the Store offer to update to the latest version of Windows. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -233,6 +227,8 @@ Denies or allows access to the Store application. +> [!NOTE] +> This policy is not supported on Windows Professional edition, and requires Windows Enterprise or Windows Education to function. For more information, see [Can't disable Microsoft Store in Windows Pro through Group Policy](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). @@ -240,13 +236,12 @@ Denies or allows access to the Store application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -273,7 +268,7 @@ Denies or allows access to the Store application. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -293,6 +288,8 @@ Denies or allows access to the Store application. +> [!NOTE] +> This policy is not supported on Windows Professional edition, and requires Windows Enterprise or Windows Education to function. For more information, see [Can't disable Microsoft Store in Windows Pro through Group Policy](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). @@ -300,13 +297,12 @@ Denies or allows access to the Store application. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index 0e91181420..b4561c36e3 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WinInit Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WinInit -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting controls the legacy remote shutdown interface (named pipe). The named pipe remote shutdown interface is needed in order to shutdown this system from a remote Windows XP or Windows Server 2003 system. -- If you enable this policy setting, the system does not create the named pipe remote shutdown interface. +- If you enable this policy setting, the system doesn't create the named pipe remote shutdown interface. -- If you disable or do not configure this policy setting, the system creates the named pipe remote shutdown interface. +- If you disable or don't configure this policy setting, the system creates the named pipe remote shutdown interface. @@ -58,13 +55,12 @@ This policy setting controls the legacy remote shutdown interface (named pipe). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting controls the legacy remote shutdown interface (named pipe). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,7 +102,7 @@ This policy setting controls the use of fast startup. - If you enable this policy setting, the system requires hibernate to be enabled. -- If you disable or do not configure this policy setting, the local setting is used. +- If you disable or don't configure this policy setting, the local setting is used. @@ -118,13 +114,12 @@ This policy setting controls the use of fast startup. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ This policy setting controls the use of fast startup. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -166,7 +161,7 @@ This policy setting configures the number of minutes the system waits for the hu - If you enable this policy setting, the system waits for the hung logon sessions for the number of minutes specified. -- If you disable or do not configure this policy setting, the default timeout value is 3 minutes for workstations and 15 minutes for servers. +- If you disable or don't configure this policy setting, the default timeout value is 3 minutes for workstations and 15 minutes for servers. @@ -178,13 +173,12 @@ This policy setting configures the number of minutes the system waits for the hu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index 97b2a94a4a..e9191d0a40 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WinLogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WinLogon -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -45,11 +42,12 @@ ms.topic: reference Specifies an alternate user interface. The Explorer program (%windir%\explorer.exe) creates the familiar Windows interface, but you can use this setting to specify an alternate interface. + - If you enable this setting, the system starts the interface you specify instead of Explorer.exe. -To use this setting, copy your interface program to a network share or to your system drive. Then, enable this setting, and type the name of the interface program, including the file name extension, in the Shell name text box. If the interface program file is not located in a folder specified in the Path environment variable for your system, enter the fully qualified path to the file. +To use this setting, copy your interface program to a network share or to your system drive. Then, enable this setting, and type the name of the interface program, including the file name extension, in the Shell name text box. If the interface program file isn't located in a folder specified in the Path environment variable for your system, enter the fully qualified path to the file. -- If you disable this setting or do not configure it, the setting is ignored and the system displays the Explorer interface. +- If you disable this setting or don't configure it, the setting is ignored and the system displays the Explorer interface. > [!TIP] > To find the folders indicated by the Path environment variable, click System Properties in Control Panel, click the Advanced tab, click the Environment Variables button, and then, in the System variables box, click Path. @@ -64,13 +62,12 @@ To use this setting, copy your interface program to a network share or to your s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +93,7 @@ To use this setting, copy your interface program to a network share or to your s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,9 +108,9 @@ This policy setting controls whether or not the system displays information abou For local user accounts and domain user accounts in domains of at least a Windows Server 2008 functional level, if you enable this setting, a message appears after the user logs on that displays the date and time of the last successful logon by that user, the date and time of the last unsuccessful logon attempted with that user name, and the number of unsuccessful logons since the last successful logon by that user. This message must be acknowledged by the user before the user is presented with the Microsoft Windows desktop. -For domain user accounts in Windows Server 2003, Windows 2000 native, or Windows 2000 mixed functional level domains, if you enable this setting, a warning message will appear that Windows could not retrieve the information and the user will not be able to log on. Therefore, you should not enable this policy setting if the domain is not at the Windows Server 2008 domain functional level. +For domain user accounts in Windows Server 2003, Windows 2000 native, or Windows 2000 mixed functional level domains, if you enable this setting, a warning message will appear that Windows couldn't retrieve the information and the user won't be able to log on. Therefore, you shouldn't enable this policy setting if the domain isn't at the Windows Server 2008 domain functional level. -- If you disable or do not configure this setting, messages about the previous logon or logon failures are not displayed. +If you disable or don't configure this setting, messages about the previous logon or logon failures aren't displayed. @@ -125,13 +122,12 @@ For domain user accounts in Windows Server 2003, Windows 2000 native, or Windows | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,7 +154,7 @@ For domain user accounts in Windows Server 2003, Windows 2000 native, or Windows | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -169,14 +165,14 @@ For domain user accounts in Windows Server 2003, Windows 2000 native, or Windows -This policy controls whether the logged on user should be notified when his logon hours are about to expire. By default, a user is notified before logon hours expire, if actions have been set to occur when the logon hours expire. +This policy controls whether the logged-on user should be notified when his logon hours are about to expire. By default, a user is notified before logon hours expire, if actions have been set to occur when the logon hours expire. -- If you enable this setting, warnings are not displayed to the user before the logon hours expire. +- If you enable this setting, warnings aren't displayed to the user before the logon hours expire. -- If you disable or do not configure this setting, users receive warnings before the logon hours expire, if actions have been set to occur when the logon hours expire. +- If you disable or don't configure this setting, users receive warnings before the logon hours expire, if actions have been set to occur when the logon hours expire. > [!NOTE] -> If you configure this setting, you might want to examine and appropriately configure the "Set action to take when logon hours expire" setting. If "Set action to take when logon hours expire" is disabled or not configured, the "Remove logon hours expiration warnings" setting will have no effect, and users receive no warnings about logon hour expiration +> If you configure this setting, you might want to examine and appropriately configure the "Set action to take when logon hours expire" setting. If "Set action to take when logon hours expire" is disabled or not configured, the "Remove logon hours expiration warnings" setting will have no effect, and users receive no warnings about logon hour expiration. @@ -188,13 +184,12 @@ This policy controls whether the logged on user should be notified when his logo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +216,7 @@ This policy controls whether the logged on user should be notified when his logo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -232,18 +227,18 @@ This policy controls whether the logged on user should be notified when his logo -This policy controls which action will be taken when the logon hours expire for the logged on user. The actions include lock the workstation, disconnect the user, or log the user off completely. +This policy controls which action will be taken when the logon hours expire for the logged-on user. The actions include lock the workstation, disconnect the user, or log the user off completely. -If you choose to lock or disconnect a session, the user cannot unlock the session or reconnect except during permitted logon hours. +If you choose to lock or disconnect a session, the user can't unlock the session or reconnect except during permitted logon hours. -If you choose to log off a user, the user cannot log on again except during permitted logon hours. If you choose to log off a user, the user might lose unsaved data. +If you choose to log off a user, the user can't log on again except during permitted logon hours. If you choose to log off a user, the user might lose unsaved data. - If you enable this setting, the system will perform the action you specify when the user's logon hours expire. -- If you disable or do not configure this setting, the system takes no action when the user's logon hours expire. The user can continue the existing session, but cannot log on to a new session. +- If you disable or don't configure this setting, the system takes no action when the user's logon hours expire. The user can continue the existing session, but can't log on to a new session. > [!NOTE] -> If you configure this setting, you might want to examine and appropriately configure the "Remove logon hours expiration warnings" setting +> If you configure this setting, you might want to examine and appropriately configure the "Remove logon hours expiration warnings" setting. @@ -255,13 +250,12 @@ If you choose to log off a user, the user cannot log on again except during perm | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -287,7 +281,7 @@ If you choose to log off a user, the user cannot log on again except during perm | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -302,7 +296,7 @@ If you choose to log off a user, the user cannot log on again except during perm -This policy controls whether the logged on user should be notified if the logon server could not be contacted during logon and he has been logged on using previously stored account information. +This policy controls whether the logged-on user should be notified if the logon server couldn't be contacted during logon and he has been logged-on using previously stored account information. If enabled, a notification popup will be displayed to the user when the user logs on with cached credentials. @@ -318,13 +312,12 @@ If disabled or not configured, no popup will be displayed to the user. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -351,7 +344,7 @@ If disabled or not configured, no popup will be displayed to the user. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -366,12 +359,15 @@ This policy setting controls whether or not software can simulate the Secure Att - If you enable this policy setting, you have one of four options: -If you set this policy setting to "None," user mode software cannot simulate the SAS. +If you set this policy setting to "None," user mode software can't simulate the SAS. + If you set this policy setting to "Services," services can simulate the SAS. + If you set this policy setting to "Ease of Access applications," Ease of Access applications can simulate the SAS. + If you set this policy setting to "Services and Ease of Access applications," both services and Ease of Access applications can simulate the SAS. -- If you disable or do not configure this setting, only Ease of Access applications running on the secure desktop can simulate the SAS. +- If you disable or don't configure this setting, only Ease of Access applications running on the secure desktop can simulate the SAS. @@ -383,13 +379,12 @@ If you set this policy setting to "Services and Ease of Access applications," bo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-winsrv.md b/windows/client-management/mdm/policy-csp-admx-winsrv.md index e4b1d5df39..f92cba7883 100644 --- a/windows/client-management/mdm/policy-csp-admx-winsrv.md +++ b/windows/client-management/mdm/policy-csp-admx-winsrv.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Winsrv Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_Winsrv -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting specifies whether Windows will allow console applications and GUI applications without visible top-level windows to block or cancel shutdown. By default, such applications are automatically terminated if they attempt to cancel shutdown or block it indefinitely. -- If you enable this setting, console applications or GUI applications without visible top-level windows that block or cancel shutdown will not be automatically terminated during shutdown. +- If you enable this setting, console applications or GUI applications without visible top-level windows that block or cancel shutdown won't be automatically terminated during shutdown. -- If you disable or do not configure this setting, these applications will be automatically terminated during shutdown, helping to ensure that Windows can shut down faster and more smoothly. +- If you disable or don't configure this setting, these applications will be automatically terminated during shutdown, helping to ensure that Windows can shut down faster and more smoothly. @@ -61,13 +58,12 @@ This policy setting specifies whether Windows will allow console applications an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index 5dcf6b4493..67f7fd4932 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_wlansvc Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_wlansvc -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -48,11 +45,11 @@ This policy setting configures the cost of Wireless LAN (WLAN) connections on th - Unrestricted: Use of this connection is unlimited and not restricted by usage charges and capacity constraints. -- Fixed: Use of this connection is not restricted by usage charges and capacity constraints up to a certain data limit. +- Fixed: Use of this connection isn't restricted by usage charges and capacity constraints up to a certain data limit. - Variable: This connection is costed on a per byte basis. -- If this policy setting is disabled or is not configured, the cost of Wireless LAN connections is Unrestricted by default. +- If this policy setting is disabled or isn't configured, the cost of Wireless LAN connections is Unrestricted by default. @@ -64,13 +61,12 @@ This policy setting configures the cost of Wireless LAN (WLAN) connections on th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ This policy setting configures the cost of Wireless LAN (WLAN) connections on th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,7 +107,7 @@ This policy applies to Wireless Display connections. This policy means that the Conversely it means that Push Button is NOT allowed. -- If this policy setting is disabled or is not configured, by default Push Button pairing is allowed (but not necessarily preferred). +- If this policy setting is disabled or isn't configured, by default Push Button pairing is allowed (but not necessarily preferred). @@ -123,13 +119,12 @@ Conversely it means that Push Button is NOT allowed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -156,7 +151,7 @@ Conversely it means that Push Button is NOT allowed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,7 +166,7 @@ This policy applies to Wireless Display connections. This policy changes the pre When enabled, it makes the connections to prefer a PIN for pairing to Wireless Display devices over the Push Button pairing method. -- If this policy setting is disabled or is not configured, by default Push Button pairing is preferred (if allowed by other policies). +- If this policy setting is disabled or isn't configured, by default Push Button pairing is preferred (if allowed by other policies). @@ -183,13 +178,12 @@ When enabled, it makes the connections to prefer a PIN for pairing to Wireless D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wordwheel.md b/windows/client-management/mdm/policy-csp-admx-wordwheel.md index 47c1744461..8217f78031 100644 --- a/windows/client-management/mdm/policy-csp-admx-wordwheel.md +++ b/windows/client-management/mdm/policy-csp-admx-wordwheel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WordWheel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WordWheel -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -58,13 +55,12 @@ Set up the menu name and URL for the custom Internet search provider. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md index 1ba24c4abe..90b757d7e6 100644 --- a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md +++ b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WorkFoldersClient Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WorkFoldersClient -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting specifies whether Work Folders should be set up automatically for all users of the affected computer. -- If you enable this policy setting, Work Folders will be set up automatically for all users of the affected computer. This prevents users from choosing not to use Work Folders on the computer; it also prevents them from manually specifying the local folder in which Work Folders stores files. Work Folders will use the settings specified in the "Specify Work Folders settings" policy setting in User Configuration\Administrative Templates\Windows Components\WorkFolders. If the "Specify Work Folders settings" policy setting does not apply to a user, Work Folders is not automatically set up. +- If you enable this policy setting, Work Folders will be set up automatically for all users of the affected computer. This prevents users from choosing not to use Work Folders on the computer; it also prevents them from manually specifying the local folder in which Work Folders stores files. Work Folders will use the settings specified in the "Specify Work Folders settings" policy setting in User Configuration\Administrative Templates\Windows Components\WorkFolders. If the "Specify Work Folders settings" policy setting doesn't apply to a user, Work Folders isn't automatically set up. -- If you disable or do not configure this policy setting, Work Folders uses the "Force automatic setup" option of the "Specify Work Folders settings" policy setting to determine whether to automatically set up Work Folders for a given user. +- If you disable or don't configure this policy setting, Work Folders uses the "Force automatic setup" option of the "Specify Work Folders settings" policy setting to determine whether to automatically set up Work Folders for a given user. @@ -58,13 +55,12 @@ This policy setting specifies whether Work Folders should be set up automaticall | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting specifies whether Work Folders should be set up automaticall | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -114,13 +110,12 @@ This policy specifies whether Work Folders should use Token Broker for interacti | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -147,7 +142,7 @@ This policy specifies whether Work Folders should use Token Broker for interacti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -161,11 +156,12 @@ This policy specifies whether Work Folders should use Token Broker for interacti This policy setting specifies the Work Folders server for affected users, as well as whether or not users are allowed to change settings when setting up Work Folders on a domain-joined computer. - If you enable this policy setting, affected users receive Work Folders settings when they sign in to a domain-joined PC. + - If this policy setting is disabled or not configured, no Work Folders settings are specified for the affected users, though users can manually set up Work Folders by using the Work Folders Control Panel item. The "Work Folders URL" can specify either the URL used by the organization for Work Folders discovery, or the specific URL of the file server that stores the affected users' data. -The "Work Folders Local Path" specifies the local folder used on the client machine to sync files. This path may contain environment variables +The "Work Folders Local Path" specifies the local folder used on the client machine to sync files. This path may contain environment variables. > [!NOTE] > In order for this configuration to take effect, a valid 'Work Folders URL' must also be specified. @@ -173,10 +169,12 @@ The "Work Folders Local Path" specifies the local folder used on the client mach The "On-demand file access preference" option controls whether to enable on-demand file access. When enabled, the user controls which files in Work Folders are available offline on a given PC. The rest of the files in Work Folders are always visible and don't take up any space on the PC, but the user must be connected to the Internet to access them. - If you enable this policy setting, on-demand file access is enabled. -- If you disable this policy setting, on-demand file access is disabled, and enough storage space to store all the user's files is required on each of their PCs. -If you specify User choice or do not configure this policy setting, the user decides whether to enable on-demand file access. However, if the Force automatic setup policy setting is enabled, Work Folders is set up automatically with on-demand file access enabled. -The "Force automatic setup" option specifies that Work Folders should be set up automatically without prompting users. This prevents users from choosing not to use Work Folders on the computer; it also prevents them from manually specifying the local folder in which Work Folders stores files. By default, Work Folders is stored in the "%USERPROFILE%\Work Folders" folder. If this option is not specified, users must use the Work Folders Control Panel item on their computers to set up Work Folders. +- If you disable this policy setting, on-demand file access is disabled, and enough storage space to store all the user's files is required on each of their PCs. + +If you specify User choice or don't configure this policy setting, the user decides whether to enable on-demand file access. However, if the Force automatic setup policy setting is enabled, Work Folders is set up automatically with on-demand file access enabled. + +The "Force automatic setup" option specifies that Work Folders should be set up automatically without prompting users. This prevents users from choosing not to use Work Folders on the computer; it also prevents them from manually specifying the local folder in which Work Folders stores files. By default, Work Folders is stored in the "%USERPROFILE%\Work Folders" folder. If this option isn't specified, users must use the Work Folders Control Panel item on their computers to set up Work Folders. @@ -188,13 +186,12 @@ The "Force automatic setup" option specifies that Work Folders should be set up | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index e141fc1da3..3a2751af33 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WPN Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ADMX_WPN -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -44,11 +41,11 @@ ms.topic: reference This policy setting blocks voice and video calls during Quiet Hours. -- If you enable this policy setting, voice and video calls will be blocked during the designated Quiet Hours time window each day, and users will not be able to customize any other Quiet Hours settings. +- If you enable this policy setting, voice and video calls will be blocked during the designated Quiet Hours time window each day, and users won't be able to customize any other Quiet Hours settings. -- If you disable this policy setting, voice and video calls will be allowed during Quiet Hours, and users will not be able to customize this or any other Quiet Hours settings. +- If you disable this policy setting, voice and video calls will be allowed during Quiet Hours, and users won't be able to customize this or any other Quiet Hours settings. -- If you do not configure this policy setting, voice and video calls will be allowed during Quiet Hours by default. Adminstrators and users will be able to modify this setting. +- If you don't configure this policy setting, voice and video calls will be allowed during Quiet Hours by default. Adminstrators and users will be able to modify this setting. @@ -60,13 +57,12 @@ This policy setting blocks voice and video calls during Quiet Hours. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting blocks voice and video calls during Quiet Hours. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -106,9 +102,9 @@ This policy setting blocks voice and video calls during Quiet Hours. This policy setting turns off toast notifications on the lock screen. -- If you enable this policy setting, applications will not be able to raise toast notifications on the lock screen. +- If you enable this policy setting, applications won't be able to raise toast notifications on the lock screen. -- If you disable or do not configure this policy setting, toast notifications on the lock screen are enabled and can be turned off by the administrator or user. +- If you disable or don't configure this policy setting, toast notifications on the lock screen are enabled and can be turned off by the administrator or user. No reboots or service restarts are required for this policy setting to take effect. @@ -122,13 +118,12 @@ No reboots or service restarts are required for this policy setting to take effe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ No reboots or service restarts are required for this policy setting to take effe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -168,11 +163,11 @@ No reboots or service restarts are required for this policy setting to take effe This policy setting turns off Quiet Hours functionality. -- If you enable this policy setting, toast notifications will not be suppressed and some background tasks will not be deferred during the designated Quiet Hours time window each day. +- If you enable this policy setting, toast notifications won't be suppressed and some background tasks won't be deferred during the designated Quiet Hours time window each day. -- If you disable this policy setting, toast notifications will be suppressed and some background task deferred during the designated Quiet Hours time window. Users will not be able to change this or any other Quiet Hours settings. +- If you disable this policy setting, toast notifications will be suppressed and some background task deferred during the designated Quiet Hours time window. Users won't be able to change this or any other Quiet Hours settings. -- If you do not configure this policy setting, Quiet Hours are enabled by default but can be turned off or by the administrator or user. +- If you don't configure this policy setting, Quiet Hours are enabled by default but can be turned off or by the administrator or user. @@ -184,13 +179,12 @@ This policy setting turns off Quiet Hours functionality. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +211,7 @@ This policy setting turns off Quiet Hours functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,13 +228,13 @@ This policy setting turns off Quiet Hours functionality. This policy setting turns off toast notifications for applications. -- If you enable this policy setting, applications will not be able to raise toast notifications. +- If you enable this policy setting, applications won't be able to raise toast notifications. -**Note** that this policy does not affect taskbar notification balloons. +Note that this policy doesn't affect taskbar notification balloons. -**Note** that Windows system features are not affected by this policy. You must enable/disable system features individually to stop their ability to raise toast notifications. +Note that Windows system features aren't affected by this policy. You must enable/disable system features individually to stop their ability to raise toast notifications. -- If you disable or do not configure this policy setting, toast notifications are enabled and can be turned off by the administrator or user. +- If you disable or don't configure this policy setting, toast notifications are enabled and can be turned off by the administrator or user. No reboots or service restarts are required for this policy setting to take effect. @@ -254,13 +248,12 @@ No reboots or service restarts are required for this policy setting to take effe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -287,7 +280,7 @@ No reboots or service restarts are required for this policy setting to take effe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -300,11 +293,11 @@ No reboots or service restarts are required for this policy setting to take effe This policy setting specifies the number of minutes after midnight (local time) that Quiet Hours is to begin each day. -- If you enable this policy setting, the specified time will be used, and users will not be able to customize any Quiet Hours settings. +- If you enable this policy setting, the specified time will be used, and users won't be able to customize any Quiet Hours settings. -- If you disable this policy setting, a default value will be used, and users will not be able to change it or any other Quiet Hours setting. +- If you disable this policy setting, a default value will be used, and users won't be able to change it or any other Quiet Hours setting. -- If you do not configure this policy setting, a default value will be used, which administrators and users will be able to modify. +- If you don't configure this policy setting, a default value will be used, which administrators and users will be able to modify. @@ -316,13 +309,12 @@ This policy setting specifies the number of minutes after midnight (local time) | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -348,7 +340,7 @@ This policy setting specifies the number of minutes after midnight (local time) | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -361,11 +353,11 @@ This policy setting specifies the number of minutes after midnight (local time) This policy setting specifies the number of minutes after midnight (local time) that Quiet Hours is to end each day. -- If you enable this policy setting, the specified time will be used, and users will not be able to customize any Quiet Hours settings. +- If you enable this policy setting, the specified time will be used, and users won't be able to customize any Quiet Hours settings. -- If you disable this policy setting, a default value will be used, and users will not be able to change it or any other Quiet Hours setting. +- If you disable this policy setting, a default value will be used, and users won't be able to change it or any other Quiet Hours setting. -- If you do not configure this policy setting, a default value will be used, which administrators and users will be able to modify. +- If you don't configure this policy setting, a default value will be used, which administrators and users will be able to modify. @@ -377,13 +369,12 @@ This policy setting specifies the number of minutes after midnight (local time) | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 849c9609bc..0d8d931bf2 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationDefaults Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -36,8 +36,8 @@ ms.topic: reference - -This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc. xml), and then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Azure Active Directory joined, the associations assigned in SyncML will be processed and default associations will be applied. + +This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc.xml). The file can be further edited by adding attributes to control how often associations are applied by the policy. The file then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Azure Active Directory joined, the associations assigned in SyncML will be processed and default associations will be applied. @@ -49,7 +49,7 @@ This policy allows an administrator to set default file type and protocol associ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -60,7 +60,7 @@ This policy allows an administrator to set default file type and protocol associ |:--|:--| | Name | DefaultAssociationsConfiguration | | Friendly Name | Set a default associations configuration file | -| Element Name | Default Associations Configuration File | +| Element Name | Default Associations Configuration File. | | Location | Computer Configuration | | Path | WindowsComponents > File Explorer | | Registry Key Name | Software\Policies\Microsoft\Windows\System | @@ -72,54 +72,69 @@ This policy allows an administrator to set default file type and protocol associ **Example**: To create the SyncML, follow these steps: -
      -
    1. Install a few apps and change your defaults.
    2. -
    3. From an elevated prompt, run "dism /online /export-defaultappassociations:appassoc.xml"
    4. -
    5. Take the XML output and put it through your favorite base64 encoder app.
    6. -
    7. Paste the base64 encoded XML into the SyncML
    8. -
    -Here's an example output from the dism default association export command: -```xml - - - - - - - - -``` +1. Install a few apps and change your defaults. +1. From an elevated prompt, run `dism /online /export-defaultappassociations:C:\appassoc.xml`. Here's an example output from the dism default association export command: -Here's the base64 encoded result: + ```xml + + + + + + + + + ``` -``` syntax -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 -``` -Here's the SyncML example: + Starting in Windows 11, version 22H2, two new attributes are available for further customization of the policy. These attributes can be used to change how often the policy associations are applied. -```xml - - - - - 101 - - - chr - text/plain - - - ./Vendor/MSFT/Policy/Config/ApplicationDefaults/DefaultAssociationsConfiguration - - PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz4NCjxEZWZhdWx0QXNzb2NpYXRpb25zPg0KICA8QXNzb2NpYXRpb24gSWRlbnRpZmllcj0iLmh0bSIgUHJvZ0lkPSJBcHBYNGh4dGFkNzdmYmszamtrZWVya3JtMHplOTR3amYzczkiIEFwcGxpY2F0aW9uTmFtZT0iTWljcm9zb2Z0IEVkZ2UiIC8+DQogIDxBc3NvY2lhdGlvbiBJZGVudGlmaWVyPSIuaHRtbCIgUHJvZ0lkPSJBcHBYNGh4dGFkNzdmYmszamtrZWVya3JtMHplOTR3amYzczkiIEFwcGxpY2F0aW9uTmFtZT0iTWljcm9zb2Z0IEVkZ2UiIC8+DQogIDxBc3NvY2lhdGlvbiBJZGVudGlmaWVyPSIucGRmIiBQcm9nSWQ9IkFwcFhkNG5yejhmZjY4c3JuaGY5dDVhOHNianlhcjFjcjcyMyIgQXBwbGljYXRpb25OYW1lPSJNaWNyb3NvZnQgRWRnZSIgLz4NCiAgPEFzc29jaWF0aW9uIElkZW50aWZpZXI9Imh0dHAiIFByb2dJZD0iQXBwWHEwZmV2em1lMnB5czYybjNlMGZicWE3cGVhcHlrcjh2IiBBcHBsaWNhdGlvbk5hbWU9Ik1pY3Jvc29mdCBFZGdlIiAvPg0KICA8QXNzb2NpYXRpb24gSWRlbnRpZmllcj0iaHR0cHMiIFByb2dJZD0iQXBwWDkwbnY2bmhheTVuNmE5OGZuZXR2N3RwazY0cHAzNWVzIiBBcHBsaWNhdGlvbk5hbWU9Ik1pY3Jvc29mdCBFZGdlIiAvPg0KPC9EZWZhdWx0QXNzb2NpYXRpb25zPg0KDQo= - - - - - - -``` + - **Version** attribute for `DefaultAssociations`. This attribute is used to control when **Suggested** associations are applied. Whenever the **Version** value is incremented, a **Suggested** association is applied one time. + - **Suggested** attribute for `Association`. The default value is false. If it's false, the **Association** is applied on every sign-in. If it's true, the **Association** is only applied once for the current **DefaultAssociations** Version. When the **Version** is incremented, the **Association** is applied once again, on next sign-in. + + In the following example, the **Association** for `.htm` is applied on first sign-in of the user, and all others are applied on every sign-in. If **Version** is incremented, and the updated file is deployed to the user, the **Association** for `.htm` is applied again: + + ```xml + + +    +    +    +    +    + + ``` + +1. Take the XML output and put it through your favorite base64 encoder app. Here's the base64 encoded result: + + ```text + PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz4NCjxEZWZhdWx0QXNzb2NpYXRpb25zPg0KICA8QXNzb2NpYXRpb24gSWRlbnRpZmllcj0iLmh0bSIgUHJvZ0lkPSJBcHBYNGh4dGFkNzdmYmszamtrZWVya3JtMHplOTR3amYzczkiIEFwcGxpY2F0aW9uTmFtZT0iTWljcm9zb2Z0IEVkZ2UiIC8+DQogIDxBc3NvY2lhdGlvbiBJZGVudGlmaWVyPSIuaHRtbCIgUHJvZ0lkPSJBcHBYNGh4dGFkNzdmYmszamtrZWVya3JtMHplOTR3amYzczkiIEFwcGxpY2F0aW9uTmFtZT0iTWljcm9zb2Z0IEVkZ2UiIC8+DQogIDxBc3NvY2lhdGlvbiBJZGVudGlmaWVyPSIucGRmIiBQcm9nSWQ9IkFwcFhkNG5yejhmZjY4c3JuaGY5dDVhOHNianlhcjFjcjcyMyIgQXBwbGljYXRpb25OYW1lPSJNaWNyb3NvZnQgRWRnZSIgLz4NCiAgPEFzc29jaWF0aW9uIElkZW50aWZpZXI9Imh0dHAiIFByb2dJZD0iQXBwWHEwZmV2em1lMnB5czYybjNlMGZicWE3cGVhcHlrcjh2IiBBcHBsaWNhdGlvbk5hbWU9Ik1pY3Jvc29mdCBFZGdlIiAvPg0KICA8QXNzb2NpYXRpb24gSWRlbnRpZmllcj0iaHR0cHMiIFByb2dJZD0iQXBwWDkwbnY2bmhheTVuNmE5OGZuZXR2N3RwazY0cHAzNWVzIiBBcHBsaWNhdGlvbk5hbWU9Ik1pY3Jvc29mdCBFZGdlIiAvPg0KPC9EZWZhdWx0QXNzb2NpYXRpb25zPg0KDQo= + ``` + +1. Paste the base64 encoded XML into the SyncML. Here's the SyncML example: + + ```xml + + + + + 101 + + + chr + text/plain + + + ./Vendor/MSFT/Policy/Config/ApplicationDefaults/DefaultAssociationsConfiguration + + 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 + + + + + + + ``` @@ -130,7 +145,7 @@ Here's the SyncML example: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -147,7 +162,7 @@ Enabling this policy setting enables web-to-app linking so that apps can be laun Disabling this policy disables web-to-app linking and http(s) URIs will be opened in the default browser instead of launching the associated app. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +If you don't configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. @@ -159,7 +174,7 @@ Disabling this policy disables web-to-app linking and http(s) URIs will be opene | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 8e2b18b64d..15396470d3 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationManagement Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -41,7 +41,7 @@ This policy setting allows you to manage the installation of trusted line-of-bus - If you enable this policy setting, you can install any LOB or developer-signed Windows Store app (which must be signed with a certificate chain that can be successfully validated by the local computer). -- If you disable or do not configure this policy setting, you cannot install LOB or developer-signed Windows Store apps. +- If you disable or don't configure this policy setting, you can't install LOB or developer-signed Windows Store apps. @@ -53,7 +53,7 @@ This policy setting allows you to manage the installation of trusted line-of-bus | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -94,7 +94,7 @@ This policy setting allows you to manage the installation of trusted line-of-bus | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -117,7 +117,7 @@ Specifies whether automatic update of apps from Microsoft Store are allowed. Mos | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -158,7 +158,7 @@ Specifies whether automatic update of apps from Microsoft Store are allowed. Mos | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -173,9 +173,9 @@ This policy setting controls whether the system can archive infrequently used ap - If you enable this policy setting, then the system will periodically check for and archive infrequently used apps. -- If you disable this policy setting, then the system will not archive any apps. +- If you disable this policy setting, then the system won't archive any apps. -- If you do not configure this policy setting (default), then the system will follow default behavior, which is to periodically check for and archive infrequently used apps, and the user will be able to configure this setting themselves. +- If you don't configure this policy setting (default), then the system will follow default behavior, which is to periodically check for and archive infrequently used apps, and the user will be able to configure this setting themselves. @@ -187,7 +187,7 @@ This policy setting controls whether the system can archive infrequently used ap | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -228,7 +228,7 @@ This policy setting controls whether the system can archive infrequently used ap | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -243,7 +243,7 @@ Allows or denies development of Microsoft Store applications and installing them - If you enable this setting and enable the "Allow all trusted apps to install" Group Policy, you can develop Microsoft Store apps and install them directly from an IDE. -- If you disable or do not configure this setting, you cannot develop Microsoft Store apps or install them directly from an IDE. +- If you disable or don't configure this setting, you can't develop Microsoft Store apps or install them directly from an IDE. @@ -255,7 +255,7 @@ Allows or denies development of Microsoft Store applications and installing them | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -296,7 +296,7 @@ Allows or denies development of Microsoft Store applications and installing them | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -309,8 +309,8 @@ Allows or denies development of Microsoft Store applications and installing them Windows Game Recording and Broadcasting. -This setting enables or disables the Windows Game Recording and Broadcasting features. -- If you disable this setting, Windows Game Recording will not be allowed. +This setting enables or disables the Windows Game Recording and Broadcasting features. If you disable this setting, Windows Game Recording won't be allowed. + If the setting is enabled or not configured, then Recording and Broadcasting (streaming) will be allowed. @@ -325,7 +325,7 @@ If the setting is enabled or not configured, then Recording and Broadcasting (st | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -365,7 +365,7 @@ If the setting is enabled or not configured, then Recording and Broadcasting (st | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -392,7 +392,7 @@ Manages a Windows app's ability to share data between users who have installed t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -435,7 +435,7 @@ Manages a Windows app's ability to share data between users who have installed t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -446,7 +446,7 @@ Manages a Windows app's ability to share data between users who have installed t -This policy is deprecated +This policy is deprecated. @@ -458,7 +458,7 @@ This policy is deprecated | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -487,7 +487,7 @@ This policy is deprecated | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -498,7 +498,7 @@ This policy is deprecated -This policy is deprecated +This policy is deprecated. @@ -510,7 +510,7 @@ This policy is deprecated | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -526,7 +526,7 @@ This policy is deprecated | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -541,7 +541,7 @@ Manages non-Administrator users' ability to install Windows app packages. - If you enable this policy, non-Administrators will be unable to initiate installation of Windows app packages. Administrators who wish to install an app will need to do so from an Administrator context (for example, an Administrator PowerShell window). All users will still be able to install Windows app packages via the Microsoft Store, if permitted by other policies. -- If you disable or do not configure this policy, all users will be able to initiate installation of Windows app packages. +- If you disable or don't configure this policy, all users will be able to initiate installation of Windows app packages. @@ -553,7 +553,7 @@ Manages non-Administrator users' ability to install Windows app packages. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -564,7 +564,7 @@ Manages non-Administrator users' ability to install Windows app packages. | Value | Description | |:--|:--| | 0 (Default) | Disabled. All users will be able to initiate installation of Windows app packages. | -| 1 | Enabled. Non-administrator users will not be able to initiate installation of Windows app packages. | +| 1 | Enabled. Non-administrator users won't be able to initiate installation of Windows app packages. | @@ -593,7 +593,7 @@ Manages non-Administrator users' ability to install Windows app packages. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -604,7 +604,7 @@ Manages non-Administrator users' ability to install Windows app packages. -Disable turns off the launch of all apps from the Microsoft Store that came pre-installed or were downloaded. Apps will not be updated. Your Store will also be disabled. Enable turns all of it back on. This setting applies only to Enterprise and Education editions of Windows. +Disable turns off the launch of all apps from the Microsoft Store that came pre-installed or were downloaded. Apps won't be updated. Your Store will also be disabled. Enable turns all of it back on. This setting applies only to Enterprise and Education editions of Windows. @@ -616,7 +616,7 @@ Disable turns off the launch of all apps from the Microsoft Store that came pre- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -656,7 +656,7 @@ Disable turns off the launch of all apps from the Microsoft Store that came pre- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -683,7 +683,7 @@ This policy allows the IT admin to specify a list of applications that users can | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -709,7 +709,7 @@ For this policy to work, the Windows apps need to declare in their manifest that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -724,7 +724,7 @@ This policy setting permits users to change installation options that typically - If you enable this policy setting, some of the security features of Windows Installer are bypassed. It permits installations to complete that otherwise would be halted due to a security violation. -- If you disable or do not configure this policy setting, the security features of Windows Installer prevent users from changing installation options typically reserved for system administrators, such as specifying the directory to which files are installed. +- If you disable or don't configure this policy setting, the security features of Windows Installer prevent users from changing installation options typically reserved for system administrators, such as specifying the directory to which files are installed. If Windows Installer detects that an installation package has permitted the user to change a protected option, it stops the installation and displays a message. These security features operate only when the installation program is running in a privileged security context in which it has access to directories denied to the user. @@ -740,7 +740,7 @@ This policy setting is designed for less restrictive environments. It can be use | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -780,7 +780,7 @@ This policy setting is designed for less restrictive environments. It can be use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -799,13 +799,13 @@ This policy setting directs Windows Installer to use elevated permissions when i - If you enable this policy setting, privileges are extended to all programs. These privileges are usually reserved for programs that have been assigned to the user (offered on the desktop), assigned to the computer (installed automatically), or made available in Add or Remove Programs in Control Panel. This profile setting lets users install programs that require access to directories that the user might not have permission to view or change, including directories on highly restricted computers. -- If you disable or do not configure this policy setting, the system applies the current user's permissions when it installs programs that a system administrator does not distribute or offer. +- If you disable or don't configure this policy setting, the system applies the current user's permissions when it installs programs that a system administrator doesn't distribute or offer. > [!NOTE] > This policy setting appears both in the Computer Configuration and User Configuration folders. To make this policy setting effective, you must enable it in both folders. > [!CAUTION] -> Skilled users can take advantage of the permissions this policy setting grants to change their privileges and gain permanent access to restricted files and folders. **Note** that the User Configuration version of this policy setting is not guaranteed to be secure. +> Skilled users can take advantage of the permissions this policy setting grants to change their privileges and gain permanent access to restricted files and folders. Note that the User Configuration version of this policy setting isn't guaranteed to be secure. @@ -817,7 +817,7 @@ This policy setting directs Windows Installer to use elevated permissions when i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -857,7 +857,7 @@ This policy setting directs Windows Installer to use elevated permissions when i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -874,7 +874,7 @@ This policy setting directs Windows Installer to use elevated permissions when i Denies access to the retail catalog in the Microsoft Store, but displays the private store. -- If you enable this setting, users will not be able to view the retail catalog in the Microsoft Store, but they will be able to view apps in the private store. +- If you enable this setting, users won't be able to view the retail catalog in the Microsoft Store, but they will be able to view apps in the private store. - If you disable or don't configure this setting, users can access the retail catalog in the Microsoft Store. @@ -888,7 +888,7 @@ Denies access to the retail catalog in the Microsoft Store, but displays the pri | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -928,7 +928,7 @@ Denies access to the retail catalog in the Microsoft Store, but displays the pri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -943,7 +943,7 @@ Prevent users' app data from moving to another location when an app is moved or - If you enable this setting, all users' app data will stay on the system volume, regardless of where the app is installed. -- If you disable or do not configure this setting, then when an app is moved to a different volume, the users' app data will also move to this volume. +- If you disable or don't configure this setting, then when an app is moved to a different volume, the users' app data will also move to this volume. @@ -955,7 +955,7 @@ Prevent users' app data from moving to another location when an app is moved or | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -995,7 +995,7 @@ Prevent users' app data from moving to another location when an app is moved or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1008,9 +1008,9 @@ Prevent users' app data from moving to another location when an app is moved or This policy setting allows you to manage installing Windows apps on additional volumes such as secondary partitions, USB drives, or SD cards. -- If you enable this setting, you can't move or install Windows apps on volumes that are not the system volume. +- If you enable this setting, you can't move or install Windows apps on volumes that aren't the system volume. -- If you disable or do not configure this setting, you can move or install Windows apps on other volumes. +- If you disable or don't configure this setting, you can move or install Windows apps on other volumes. @@ -1022,7 +1022,7 @@ This policy setting allows you to manage installing Windows apps on additional v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1062,7 +1062,7 @@ This policy setting allows you to manage installing Windows apps on additional v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1085,7 +1085,7 @@ To ensure apps are up-to-date, this policy allows the admins to set a recurring | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index 2f7dee3b3c..c80e7472b4 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -4,7 +4,7 @@ description: Learn more about the AppRuntime Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - AppRuntime -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -46,7 +43,7 @@ This policy setting lets you control whether Microsoft accounts are optional for - If you enable this policy setting, Windows Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead. -- If you disable or do not configure this policy setting, users will need to sign in with a Microsoft account. +- If you disable or don't configure this policy setting, users will need to sign in with a Microsoft account. @@ -58,13 +55,12 @@ This policy setting lets you control whether Microsoft accounts are optional for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index f4f3975002..b571cedbad 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -4,7 +4,7 @@ description: Learn more about the AppVirtualization Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - AppVirtualization -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -54,13 +51,12 @@ This policy setting allows you to enable or disable Microsoft Application Virtua | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -87,7 +83,7 @@ This policy setting allows you to enable or disable Microsoft Application Virtua | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -110,13 +106,12 @@ Enables Dynamic Virtualization of supported shell extensions, browser helper obj | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -143,7 +138,7 @@ Enables Dynamic Virtualization of supported shell extensions, browser helper obj | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -166,13 +161,12 @@ Enables automatic cleanup of appv packages that were added after Windows10 anniv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -199,7 +193,7 @@ Enables automatic cleanup of appv packages that were added after Windows10 anniv | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -222,13 +216,12 @@ Enables scripts defined in the package manifest of configuration files that shou | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -255,7 +248,7 @@ Enables scripts defined in the package manifest of configuration files that shou | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -278,13 +271,12 @@ Enables a UX to display to the user when a publishing refresh is performed on th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -311,7 +303,7 @@ Enables a UX to display to the user when a publishing refresh is performed on th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -330,9 +322,9 @@ Delay reporting for the random minutes: The maximum minutes of random delay on t Repeat reporting for every (days): The periodical interval in days for sending the reporting data. -Data Cache Limit: This value specifies the maximum size in megabytes (MB) of the XML cache for storing reporting information. The default value is 20 MB. The size applies to the cache in memory. When the limit is reached, the log file will roll over. When a new record is to be added (bottom of the list), one or more of the oldest records (top of the list) will be deleted to make room. A warning will be logged to the Client log and the event log the first time this occurs, and will not be logged again until after the cache has been successfully cleared on transmission and the log has filled up again. +Data Cache Limit: This value specifies the maximum size in megabytes (MB) of the XML cache for storing reporting information. The default value is 20 MB. The size applies to the cache in memory. When the limit's reached, the log file will roll over. When a new record is to be added (bottom of the list), one or more of the oldest records (top of the list) will be deleted to make room. A warning will be logged to the Client log and the event log the first time this occurs, and won't be logged again until after the cache has been successfully cleared on transmission and the log has filled up again. -Data Block Size: This value specifies the maximum size in bytes to transmit to the server at once on a reporting upload, to avoid permanent transmission failures when the log has reached a significant size. The default value is 65536. When transmitting report data to the server, one block at a time of application records that is less than or equal to the block size in bytes of XML data will be removed from the cache and sent to the server. Each block will have the general Client data and global package list data prepended, and these will not factor into the block size calculations; the potential exists for an extremely large package list to result in transmission failures over low bandwidth or unreliable connections. +Data Block Size: This value specifies the maximum size in bytes to transmit to the server at once on a reporting upload, to avoid permanent transmission failures when the log has reached a significant size. The default value is 65536. When transmitting report data to the server, one block at a time of application records that's less than or equal to the block size in bytes of XML data will be removed from the cache and sent to the server. Each block will have the general Client data and global package list data prepended, and these won't factor into the block size calculations; the potential exists for an extremely large package list to result in transmission failures over low bandwidth or unreliable connections. @@ -344,13 +336,12 @@ Data Block Size: This value specifies the maximum size in bytes to transmit to t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -377,7 +368,7 @@ Data Block Size: This value specifies the maximum size in bytes to transmit to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -388,7 +379,7 @@ Data Block Size: This value specifies the maximum size in bytes to transmit to t -Specifies the file paths relative to %userprofile% that do not roam with a user's profile. Example usage: /FILEEXCLUSIONLIST='desktop;my pictures'. +Specifies the file paths relative to %userprofile% that don't roam with a user's profile. Example usage: /FILEEXCLUSIONLIST='desktop;my pictures'. @@ -400,13 +391,12 @@ Specifies the file paths relative to %userprofile% that do not roam with a user' | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -432,7 +422,7 @@ Specifies the file paths relative to %userprofile% that do not roam with a user' | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -443,7 +433,7 @@ Specifies the file paths relative to %userprofile% that do not roam with a user' -Specifies the registry paths that do not roam with a user profile. Example usage: /REGISTRYEXCLUSIONLIST=software\classes;software\clients. +Specifies the registry paths that don't roam with a user profile. Example usage: /REGISTRYEXCLUSIONLIST=software\classes;software\clients. @@ -455,13 +445,12 @@ Specifies the registry paths that do not roam with a user profile. Example usage | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -487,7 +476,7 @@ Specifies the registry paths that do not roam with a user profile. Example usage | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -510,13 +499,12 @@ Specifies how new packages should be loaded automatically by App-V on a specific | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -542,7 +530,7 @@ Specifies how new packages should be loaded automatically by App-V on a specific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -565,13 +553,12 @@ Migration mode allows the App-V client to modify shortcuts and FTA's for package | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -598,7 +585,7 @@ Migration mode allows the App-V client to modify shortcuts and FTA's for package | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -609,7 +596,7 @@ Migration mode allows the App-V client to modify shortcuts and FTA's for package -Specifies the location where symbolic links are created to the current version of a per-user published package. Shortcuts, file type associations, etc. are created pointing to this path. If empty, symbolic links are not used during publishing. Example: %localappdata%\Microsoft\AppV\Client\Integration. +Specifies the location where symbolic links are created to the current version of a per-user published package. Shortcuts, file type associations, etc. are created pointing to this path. If empty, symbolic links aren't used during publishing. Example: %localappdata%\Microsoft\AppV\Client\Integration. @@ -621,13 +608,12 @@ Specifies the location where symbolic links are created to the current version o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -653,7 +639,7 @@ Specifies the location where symbolic links are created to the current version o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -664,7 +650,7 @@ Specifies the location where symbolic links are created to the current version o -Specifies the location where symbolic links are created to the current version of a globally published package. Shortcuts, file type associations, etc. are created pointing to this path. If empty, symbolic links are not used during publishing. Example: %allusersprofile%\Microsoft\AppV\Client\Integration. +Specifies the location where symbolic links are created to the current version of a globally published package. Shortcuts, file type associations, etc. are created pointing to this path. If empty, symbolic links aren't used during publishing. Example: %allusersprofile%\Microsoft\AppV\Client\Integration. @@ -676,13 +662,12 @@ Specifies the location where symbolic links are created to the current version o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -708,7 +693,7 @@ Specifies the location where symbolic links are created to the current version o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -749,13 +734,12 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -781,7 +765,7 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -822,13 +806,12 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -854,7 +837,7 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -895,13 +878,12 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -927,7 +909,7 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -968,13 +950,12 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1000,7 +981,7 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1041,13 +1022,12 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1073,7 +1053,7 @@ User Publishing Refresh Interval Unit: Specifies the interval unit (Hour 0-23, D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1096,13 +1076,12 @@ Specifies the path to a valid certificate in the certificate store. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1128,7 +1107,7 @@ Specifies the path to a valid certificate in the certificate store. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1151,13 +1130,12 @@ This setting controls whether virtualized applications are launched on Windows 8 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1184,7 +1162,7 @@ This setting controls whether virtualized applications are launched on Windows 8 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1207,13 +1185,12 @@ Specifies the CLSID for a compatible implementation of the IAppvPackageLocationP | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1239,7 +1216,7 @@ Specifies the CLSID for a compatible implementation of the IAppvPackageLocationP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1262,13 +1239,12 @@ Specifies directory where all new applications and updates will be installed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1294,7 +1270,7 @@ Specifies directory where all new applications and updates will be installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1317,13 +1293,12 @@ Overrides source location for downloading package content. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1349,7 +1324,7 @@ Overrides source location for downloading package content. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1372,13 +1347,12 @@ Specifies the number of seconds between attempts to reestablish a dropped sessio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1404,7 +1378,7 @@ Specifies the number of seconds between attempts to reestablish a dropped sessio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1427,13 +1401,12 @@ Specifies the number of times to retry a dropped session. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1459,7 +1432,7 @@ Specifies the number of times to retry a dropped session. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1482,13 +1455,12 @@ Specifies that streamed package contents will be not be saved to the local hard | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1515,7 +1487,7 @@ Specifies that streamed package contents will be not be saved to the local hard | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1526,7 +1498,7 @@ Specifies that streamed package contents will be not be saved to the local hard -If enabled, the App-V client will support BrancheCache compatible HTTP streaming. If BranchCache support is not desired, this should be disabled. The client can then apply HTTP optimizations which are incompatible with BranchCache +If enabled, the App-V client will support BrancheCache compatible HTTP streaming. If BranchCache support isn't desired, this should be disabled. The client can then apply HTTP optimizations which are incompatible with BranchCache. @@ -1538,13 +1510,12 @@ If enabled, the App-V client will support BrancheCache compatible HTTP streaming | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1571,7 +1542,7 @@ If enabled, the App-V client will support BrancheCache compatible HTTP streaming | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1594,13 +1565,12 @@ Verifies Server certificate revocation status before streaming using HTTPS. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1627,7 +1597,7 @@ Verifies Server certificate revocation status before streaming using HTTPS. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1650,13 +1620,12 @@ Specifies a list of process paths (may contain wildcards) which are candidates f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index c8e649f195..ad924dc539 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -4,7 +4,7 @@ description: Learn more about the AttachmentManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - AttachmentManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -42,13 +39,13 @@ ms.topic: reference -This policy setting allows you to manage whether Windows marks file attachments with information about their zone of origin (such as restricted, Internet, intranet, local). This requires NTFS in order to function correctly, and will fail without notice on FAT32. By not preserving the zone information, Windows cannot make proper risk assessments. +This policy setting allows you to manage whether Windows marks file attachments with information about their zone of origin (such as restricted, Internet, intranet, local). This requires NTFS in order to function correctly, and will fail without notice on FAT32. By not preserving the zone information, Windows can't make proper risk assessments. -- If you enable this policy setting, Windows does not mark file attachments with their zone information. +- If you enable this policy setting, Windows doesn't mark file attachments with their zone information. - If you disable this policy setting, Windows marks file attachments with their zone information. -- If you do not configure this policy setting, Windows marks file attachments with their zone information. +- If you don't configure this policy setting, Windows marks file attachments with their zone information. @@ -60,13 +57,12 @@ This policy setting allows you to manage whether Windows marks file attachments | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy setting allows you to manage whether Windows marks file attachments | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -110,7 +106,7 @@ This policy setting allows you to manage whether users can manually remove the z - If you disable this policy setting, Windows shows the check box and Unblock button. -- If you do not configure this policy setting, Windows hides the check box and Unblock button. +- If you don't configure this policy setting, Windows hides the check box and Unblock button. @@ -122,13 +118,12 @@ This policy setting allows you to manage whether users can manually remove the z | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy setting allows you to manage whether users can manually remove the z | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -170,9 +165,9 @@ This policy setting allows you to manage the behavior for notifying registered a - If you enable this policy setting, Windows tells the registered antivirus program to scan the file when a user opens a file attachment. If the antivirus program fails, the attachment is blocked from being opened. -- If you disable this policy setting, Windows does not call the registered antivirus programs when file attachments are opened. +- If you disable this policy setting, Windows doesn't call the registered antivirus programs when file attachments are opened. -- If you do not configure this policy setting, Windows does not call the registered antivirus programs when file attachments are opened. +- If you don't configure this policy setting, Windows doesn't call the registered antivirus programs when file attachments are opened. @@ -184,13 +179,12 @@ This policy setting allows you to manage the behavior for notifying registered a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index 46796cc58d..174c8e6dd0 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -4,7 +4,7 @@ description: Learn more about the Audit Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/10/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -37,7 +37,7 @@ ms.topic: reference -This policy setting allows you to audit events generated by validation tests on user account logon credentials. Events in this subcategory occur only on the computer that is authoritative for those credentials. For domain accounts, the domain controller is authoritative. For local accounts, the local computer is authoritative. +This policy setting allows you to audit events generated by validation tests on user account logon credentials. Events in this subcategory occur only on the computer that's authoritative for those credentials. For domain accounts, the domain controller is authoritative. For local accounts, the local computer is authoritative. @@ -50,7 +50,7 @@ Volume: High on domain controllers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -87,7 +87,7 @@ Volume: High on domain controllers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -98,8 +98,11 @@ Volume: High on domain controllers. -This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests. If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT request. Success audits record successful requests and Failure audits record unsuccessful requests. -- If you do not configure this policy setting, no audit event is generated after a Kerberos authentication TGT request. +This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests. + +- If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT request. Success audits record successful requests and Failure audits record unsuccessful requests. + +- If you don't configure this policy setting, no audit event is generated after a Kerberos authentication TGT request. @@ -112,7 +115,7 @@ Volume: High on Kerberos Key Distribution Center servers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -149,7 +152,7 @@ Volume: High on Kerberos Key Distribution Center servers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -160,8 +163,11 @@ Volume: High on Kerberos Key Distribution Center servers. -This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests submitted for user accounts. If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT is requested for a user account. Success audits record successful requests and Failure audits record unsuccessful requests. -- If you do not configure this policy setting, no audit event is generated after a Kerberos authentication TGT is request for a user account. +This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests submitted for user accounts. + +- If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT is requested for a user account. Success audits record successful requests and Failure audits record unsuccessful requests. + +- If you don't configure this policy setting, no audit event is generated after a Kerberos authentication TGT is request for a user account. @@ -174,7 +180,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -211,7 +217,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -222,7 +228,7 @@ Volume: Low. -This policy setting allows you to audit events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. Currently, there are no events in this subcategory. +This policy setting allows you to audit events generated by responses to credential requests submitted for a user account logon that aren't credential validation or Kerberos tickets. Currently, there are no events in this subcategory. @@ -234,7 +240,7 @@ This policy setting allows you to audit events generated by responses to credent | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -271,7 +277,7 @@ This policy setting allows you to audit events generated by responses to credent | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -282,7 +288,7 @@ This policy setting allows you to audit events generated by responses to credent -This policy setting allows you to audit events generated by a failed attempt to log on to an account that is locked out. If you configure this policy setting, an audit event is generated when an account cannot log on to a computer because the account is locked out. Success audits record successful attempts and Failure audits record unsuccessful attempts. Logon events are essential for understanding user activity and to detect potential attacks. +This policy setting allows you to audit events generated by a failed attempt to log on to an account that's locked out. If you configure this policy setting, an audit event is generated when an account can't log on to a computer because the account is locked out. Success audits record successful attempts and Failure audits record unsuccessful attempts. Logon events are essential for understanding user activity and to detect potential attacks. @@ -295,7 +301,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -332,7 +338,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -343,7 +349,7 @@ Volume: Low. -This policy allows you to audit the group membership information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. When this setting is configured, one or more security audit events are generated for each successful logon. You must also enable the Audit Logon setting under Advanced Audit Policy Configuration\System Audit Policies\Logon/Logoff. Multiple events are generated if the group membership information cannot fit in a single security audit event. +This policy allows you to audit the group membership information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged-on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. When this setting is configured, one or more security audit events are generated for each successful logon. You must also enable the Audit Logon setting under Advanced Audit Policy Configuration\System Audit Policies\Logon/Logoff. Multiple events are generated if the group membership information can't fit in a single security audit event. @@ -356,7 +362,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -393,7 +399,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -404,8 +410,11 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Extended Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated during an IPsec Extended Mode negotiation. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. + +- If you configure this policy setting, an audit event is generated during an IPsec Extended Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated during an IPsec Extended Mode negotiation. @@ -418,7 +427,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -455,7 +464,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -466,8 +475,11 @@ Volume: High. -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Main Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated during an IPsec Main Mode negotiation. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. + +- If you configure this policy setting, an audit event is generated during an IPsec Main Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated during an IPsec Main Mode negotiation. @@ -480,7 +492,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -517,7 +529,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -528,8 +540,7 @@ Volume: High. -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Quick Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated during an IPsec Quick Mode negotiation. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Quick Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. If you don't configure this policy setting, no audit event is generated during an IPsec Quick Mode negotiation. @@ -542,7 +553,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -579,7 +590,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -590,8 +601,11 @@ Volume: High. -This policy setting allows you to audit events generated by the closing of a logon session. These events occur on the computer that was accessed. For an interactive logoff the security audit event is generated on the computer that the user account logged on to. If you configure this policy setting, an audit event is generated when a logon session is closed. Success audits record successful attempts to close sessions and Failure audits record unsuccessful attempts to close sessions. -- If you do not configure this policy setting, no audit event is generated when a logon session is closed. +This policy setting allows you to audit events generated by the closing of a logon session. These events occur on the computer that was accessed. For an interactive logoff the security audit event is generated on the computer that the user account logged-on to. + +- If you configure this policy setting, an audit event is generated when a logon session is closed. Success audits record successful attempts to close sessions and Failure audits record unsuccessful attempts to close sessions. + +- If you don't configure this policy setting, no audit event is generated when a logon session is closed. @@ -604,7 +618,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -641,7 +655,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -652,7 +666,7 @@ Volume: Low. -This policy setting allows you to audit events generated by user account logon attempts on the computer. Events in this subcategory are related to the creation of logon sessions and occur on the computer which was accessed. For an interactive logon, the security audit event is generated on the computer that the user account logged on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. The following events are included: Successful logon attempts. Failed logon attempts. Logon attempts using explicit credentials. This event is generated when a process attempts to log on an account by explicitly specifying that account's credentials. This most commonly occurs in batch logon configurations, such as scheduled tasks or when using the RUNAS command. Security identifiers (SIDs) were filtered and not allowed to log on. +This policy setting allows you to audit events generated by user account logon attempts on the computer. Events in this subcategory are related to the creation of logon sessions and occur on the computer which was accessed. For an interactive logon, the security audit event is generated on the computer that the user account logged-on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. The following events are included: Successful logon attempts. Failed logon attempts. Logon attempts using explicit credentials. This event is generated when a process attempts to log on an account by explicitly specifying that account's credentials. This most commonly occurs in batch logon configurations, such as scheduled tasks or when using the RUNAS command. Security identifiers (SIDs) were filtered and not allowed to log on. @@ -665,7 +679,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -702,7 +716,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -713,8 +727,11 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by RADIUS (IAS) and Network Access Protection (NAP) user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. If you configure this policy setting, an audit event is generated for each IAS and NAP user access request. Success audits record successful user access requests and Failure audits record unsuccessful attempts. -- If you do not configure this policy settings, IAS and NAP user access requests are not audited. +This policy setting allows you to audit events generated by RADIUS (IAS) and Network Access Protection (NAP) user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. + +- If you configure this policy setting, an audit event is generated for each IAS and NAP user access request. Success audits record successful user access requests and Failure audits record unsuccessful attempts. + +- If you don't configure this policy settings, IAS and NAP user access requests aren't audited. @@ -727,7 +744,7 @@ Volume: Medium or High on NPS and IAS server. No volume on other computers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -764,7 +781,7 @@ Volume: Medium or High on NPS and IAS server. No volume on other computers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -775,7 +792,7 @@ Volume: Medium or High on NPS and IAS server. No volume on other computers. -This policy setting allows you to audit other logon/logoff-related events that are not covered in the "Logon/Logoff" policy setting such as the following: Terminal Services session disconnections. New Terminal Services sessions. Locking and unlocking a workstation. Invoking a screen saver. Dismissal of a screen saver. Detection of a Kerberos replay attack, in which a Kerberos request was received twice with identical information. This condition could be caused by network misconfiguration. Access to a wireless network granted to a user or computer account. Access to a wired 802.1x network granted to a user or computer account. +This policy setting allows you to audit other logon/logoff-related events that aren't covered in the "Logon/Logoff" policy setting such as the following: Terminal Services session disconnections. New Terminal Services sessions. Locking and unlocking a workstation. Invoking a screen saver. Dismissal of a screen saver. Detection of a Kerberos replay attack, in which a Kerberos request was received twice with identical information. This condition could be caused by network misconfiguration. Access to a wireless network granted to a user or computer account. Access to a wired 802.1x network granted to a user or computer account. @@ -788,7 +805,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -825,7 +842,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -836,7 +853,7 @@ Volume: Low. -This policy setting allows you to audit events generated by special logons such as the following: The use of a special logon, which is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. A logon by a member of a Special Group. Special Groups enable you to audit events generated when a member of a certain group has logged on to your network. You can configure a list of group security identifiers (SIDs) in the registry. If any of those SIDs are added to a token during logon and the subcategory is enabled, an event is logged. For more information about this feature, see [article 947223 in the Microsoft Knowledge Base](). +This policy setting allows you to audit events generated by special logons such as the following: The use of a special logon, which is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. A logon by a member of a Special Group. Special Groups enable you to audit events generated when a member of a certain group has logged-on to your network. You can configure a list of group security identifiers (SIDs) in the registry. If any of those SIDs are added to a token during logon and the subcategory is enabled, an event is logged. For more information about this feature, see [article 947223 in the Microsoft Knowledge Base](https://go.microsoft.com/fwlink/?LinkId=121697). @@ -849,7 +866,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -886,7 +903,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -897,7 +914,7 @@ Volume: Low. -This policy allows you to audit user and device claims information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. User claims are added to a logon token when claims are included with a user's account attributes in Active Directory. Device claims are added to the logon token when claims are included with a device's computer account attributes in Active Directory. In addition, compound identity must be enabled for the domain and on the computer where the user logged on. When this setting is configured, one or more security audit events are generated for each successful logon. You must also enable the Audit Logon setting under Advanced Audit Policy Configuration\System Audit Policies\Logon/Logoff. Multiple events are generated if the user and device claims information cannot fit in a single security audit event. +This policy allows you to audit user and device claims information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged-on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. User claims are added to a logon token when claims are included with a user's account attributes in Active Directory. Device claims are added to the logon token when claims are included with a device's computer account attributes in Active Directory. In addition, compound identity must be enabled for the domain and on the computer where the user logged on. When this setting is configured, one or more security audit events are generated for each successful logon. You must also enable the Audit Logon setting under Advanced Audit Policy Configuration\System Audit Policies\Logon/Logoff. Multiple events are generated if the user and device claims information can't fit in a single security audit event. @@ -910,7 +927,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -947,7 +964,7 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -958,8 +975,11 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by changes to application groups such as the following: Application group is created, changed, or deleted. Member is added or removed from an application group. If you configure this policy setting, an audit event is generated when an attempt to change an application group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an application group changes. +This policy setting allows you to audit events generated by changes to application groups such as the following: Application group is created, changed, or deleted. Member is added or removed from an application group. + +- If you configure this policy setting, an audit event is generated when an attempt to change an application group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an application group changes. @@ -972,7 +992,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1009,7 +1029,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1020,8 +1040,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to computer accounts such as when a computer account is created, changed, or deleted. If you configure this policy setting, an audit event is generated when an attempt to change a computer account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a computer account changes. +This policy setting allows you to audit events generated by changes to computer accounts such as when a computer account is created, changed, or deleted. + +- If you configure this policy setting, an audit event is generated when an attempt to change a computer account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a computer account changes. @@ -1034,7 +1057,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1071,7 +1094,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1082,8 +1105,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to distribution groups such as the following Distribution group is created, changed, or deleted. Member is added or removed from a distribution group. Distribution group type is changed. If you configure this policy setting, an audit event is generated when an attempt to change a distribution group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a distribution group changes. +This policy setting allows you to audit events generated by changes to distribution groups such as the following: Distribution group is created, changed, or deleted. Member is added or removed from a distribution group. Distribution group type is changed. + +- If you configure this policy setting, an audit event is generated when an attempt to change a distribution group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a distribution group changes. > [!NOTE] > Events in this subcategory are logged only on domain controllers. @@ -1099,7 +1125,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1136,7 +1162,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1147,7 +1173,7 @@ Volume: Low. -This policy setting allows you to audit events generated by other user account changes that are not covered in this category, such as the following: The password hash of a user account was accessed. This typically happens during an Active Directory Management Tool password migration. The Password Policy Checking API was called. Calls to this function can be part of an attack when a malicious application tests the policy to reduce the number of attempts during a password dictionary attack. Changes to the Default Domain Group Policy under the following Group Policy paths: Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy +This policy setting allows you to audit events generated by other user account changes that aren't covered in this category, such as the following: The password hash of a user account was accessed. This typically happens during an Active Directory Management Tool password migration. The Password Policy Checking API was called. Calls to this function can be part of an attack when a malicious application tests the policy to reduce the number of attempts during a password dictionary attack. Changes to the Default Domain Group Policy under the following Group Policy paths: Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy. @@ -1160,7 +1186,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1197,7 +1223,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1208,8 +1234,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to security groups such as the following: Security group is created, changed, or deleted. Member is added or removed from a security group. Group type is changed. If you configure this policy setting, an audit event is generated when an attempt to change a security group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a security group changes. +This policy setting allows you to audit events generated by changes to security groups such as the following: Security group is created, changed, or deleted. Member is added or removed from a security group. Group type is changed. + +- If you configure this policy setting, an audit event is generated when an attempt to change a security group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a security group changes. @@ -1222,7 +1251,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1259,7 +1288,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1270,8 +1299,11 @@ Volume: Low. -This policy setting allows you to audit changes to user accounts. Events include the following: A user account is created, changed, deleted; renamed, disabled, enabled, locked out, or unlocked. A user account's password is set or changed. A security identifier (SID) is added to the SID History of a user account. The Directory Services Restore Mode password is configured. Permissions on administrative user accounts are changed. Credential Manager credentials are backed up or restored. If you configure this policy setting, an audit event is generated when an attempt to change a user account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a user account changes. +This policy setting allows you to audit changes to user accounts. Events include the following: A user account is created, changed, deleted; renamed, disabled, enabled, locked out, or unlocked. A user account's password is set or changed. A security identifier (SID) is added to the SID History of a user account. The Directory Services Restore Mode password is configured. Permissions on administrative user accounts are changed. Credential Manager credentials are backed up or restored. + +- If you configure this policy setting, an audit event is generated when an attempt to change a user account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a user account changes. @@ -1284,7 +1316,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1321,7 +1353,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1332,8 +1364,11 @@ Volume: Low. -This policy setting allows you to audit events generated when encryption or decryption requests are made to the Data Protection application interface (DPAPI). DPAPI is used to protect secret information such as stored password and key information. For more information about DPAPI, see [How to Use Data Protection](/dotnet/standard/security/how-to-use-data-protection). If you configure this policy setting, an audit event is generated when an encryption or decryption request is made to DPAPI. Success audits record successful requests and Failure audits record unsuccessful requests. -- If you do not configure this policy setting, no audit event is generated when an encryption or decryption request is made to DPAPI. +This policy setting allows you to audit events generated when encryption or decryption requests are made to the Data Protection application interface (DPAPI). DPAPI is used to protect secret information such as stored password and key information. For more information about DPAPI, see [How to Use Data Protection](/dotnet/standard/security/how-to-use-data-protection). + +- If you configure this policy setting, an audit event is generated when an encryption or decryption request is made to DPAPI. Success audits record successful requests and Failure audits record unsuccessful requests. + +- If you don't configure this policy setting, no audit event is generated when an encryption or decryption request is made to DPAPI. @@ -1346,7 +1381,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1383,7 +1418,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1394,8 +1429,11 @@ Volume: Low. -This policy setting allows you to audit when plug and play detects an external device. If you configure this policy setting, an audit event is generated whenever plug and play detects an external device. Only Success audits are recorded for this category. -- If you do not configure this policy setting, no audit event is generated when an external device is detected by plug and play. +This policy setting allows you to audit when plug and play detects an external device. + +- If you configure this policy setting, an audit event is generated whenever plug and play detects an external device. Only Success audits are recorded for this category. + +- If you don't configure this policy setting, no audit event is generated when an external device is detected by plug and play. @@ -1408,7 +1446,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1445,7 +1483,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1456,8 +1494,11 @@ Volume: Low. -This policy setting allows you to audit events generated when a process is created or starts. The name of the application or user that created the process is also audited. If you configure this policy setting, an audit event is generated when a process is created. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a process is created. +This policy setting allows you to audit events generated when a process is created or starts. The name of the application or user that created the process is also audited. + +- If you configure this policy setting, an audit event is generated when a process is created. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a process is created. @@ -1470,7 +1511,7 @@ Volume: Depends on how the computer is used. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1507,7 +1548,7 @@ Volume: Depends on how the computer is used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1518,8 +1559,11 @@ Volume: Depends on how the computer is used. -This policy setting allows you to audit events generated when a process ends. If you configure this policy setting, an audit event is generated when a process ends. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a process ends. +This policy setting allows you to audit events generated when a process ends. + +- If you configure this policy setting, an audit event is generated when a process ends. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a process ends. @@ -1532,7 +1576,7 @@ Volume: Depends on how the computer is used. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1569,7 +1613,7 @@ Volume: Depends on how the computer is used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1580,8 +1624,11 @@ Volume: Depends on how the computer is used. -This policy setting allows you to audit inbound remote procedure call (RPC) connections. If you configure this policy setting, an audit event is generated when a remote RPC connection is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a remote RPC connection is attempted. +This policy setting allows you to audit inbound remote procedure call (RPC) connections. + +- If you configure this policy setting, an audit event is generated when a remote RPC connection is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a remote RPC connection is attempted. @@ -1594,7 +1641,7 @@ Volume: High on RPC servers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1631,7 +1678,7 @@ Volume: High on RPC servers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1655,7 +1702,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1692,7 +1739,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1716,7 +1763,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1753,7 +1800,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1777,7 +1824,7 @@ Volume: High on domain controllers. None on client computers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1814,7 +1861,7 @@ Volume: High on domain controllers. None on client computers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1828,8 +1875,11 @@ Volume: High on domain controllers. None on client computers. This policy setting allows you to audit events generated by changes to objects in Active Directory Domain Services (AD DS). Events are logged when an object is created, deleted, modified, moved, or undeleted. When possible, events logged in this subcategory indicate the old and new values of the object's properties. Events in this subcategory are logged only on domain controllers, and only objects in AD DS with a matching system access control list (SACL) are logged. > [!NOTE] -> Actions on some objects and properties do not cause audit events to be generated due to settings on the object class in the schema. If you configure this policy setting, an audit event is generated when an attempt to change an object in AD DS is made. Success audits record successful attempts, however unsuccessful attempts are NOT recorded. -- If you do not configure this policy setting, no audit event is generated when an attempt to change an object in AD DS object is made. +> Actions on some objects and properties don't cause audit events to be generated due to settings on the object class in the schema. + +- If you configure this policy setting, an audit event is generated when an attempt to change an object in AD DS is made. Success audits record successful attempts, however unsuccessful attempts are NOT recorded. + +- If you don't configure this policy setting, no audit event is generated when an attempt to change an object in AD DS object is made. @@ -1842,7 +1892,7 @@ Volume: High on domain controllers only. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1879,7 +1929,7 @@ Volume: High on domain controllers only. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1890,8 +1940,11 @@ Volume: High on domain controllers only. -This policy setting allows you to audit replication between two Active Directory Domain Services (AD DS) domain controllers. If you configure this policy setting, an audit event is generated during AD DS replication. Success audits record successful replication and Failure audits record unsuccessful replication. -- If you do not configure this policy setting, no audit event is generated during AD DS replication. +This policy setting allows you to audit replication between two Active Directory Domain Services (AD DS) domain controllers. + +- If you configure this policy setting, an audit event is generated during AD DS replication. Success audits record successful replication and Failure audits record unsuccessful replication. + +- If you don't configure this policy setting, no audit event is generated during AD DS replication. @@ -1904,7 +1957,7 @@ Volume: Medium on domain controllers. None on client computers. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1941,7 +1994,7 @@ Volume: Medium on domain controllers. None on client computers. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1965,7 +2018,7 @@ Volume: Depends on the applications that are generating them. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2002,7 +2055,7 @@ Volume: Depends on the applications that are generating them. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2013,7 +2066,7 @@ Volume: Depends on the applications that are generating them. -This policy setting allows you to audit access requests where the permission granted or denied by a proposed policy differs from the current central access policy on an object. If you configure this policy setting, an audit event is generated each time a user accesses an object and the permission granted by the current central access policy on the object differs from that granted by the proposed policy. The resulting audit event will be generated as follows: 1) Success audits, when configured, records access attempts when the current central access policy grants access but the proposed policy denies access. 2) Failure audits when configured records access attempts when: a) The current central access policy does not grant access but the proposed policy grants access. b) A principal requests the maximum access rights they are allowed and the access rights granted by the current central access policy are different than the access rights granted by the proposed policy. Volume: Potentially high on a file server when the proposed policy differs significantly from the current central access policy. +This policy setting allows you to audit access requests where the permission granted or denied by a proposed policy differs from the current central access policy on an object. If you configure this policy setting, an audit event is generated each time a user accesses an object and the permission granted by the current central access policy on the object differs from that granted by the proposed policy. The resulting audit event will be generated as follows: 1) Success audits, when configured, records access attempts when the current central access policy grants access but the proposed policy denies access. 2) Failure audits when configured records access attempts when: a) The current central access policy doesn't grant access but the proposed policy grants access. b) A principal requests the maximum access rights they're allowed and the access rights granted by the current central access policy are different than the access rights granted by the proposed policy. Volume: Potentially high on a file server when the proposed policy differs significantly from the current central access policy. @@ -2026,7 +2079,7 @@ Volume: Potentially high on a file server when the proposed policy differs signi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2063,7 +2116,7 @@ Volume: Potentially high on a file server when the proposed policy differs signi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2087,7 +2140,7 @@ Volume: Medium or Low on computers running Active Directory Certificate Services | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2124,7 +2177,7 @@ Volume: Medium or Low on computers running Active Directory Certificate Services | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2135,10 +2188,13 @@ Volume: Medium or Low on computers running Active Directory Certificate Services -This policy setting allows you to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access. If you configure this policy setting, an audit event is generated when an attempt is made to access a file or folder on a share. The administrator can specify whether to audit only successes, only failures, or both successes and failures. +This policy setting allows you to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access. + +- If you configure this policy setting, an audit event is generated when an attempt is made to access a file or folder on a share. The administrator can specify whether to audit only successes, only failures, or both successes and failures. > [!NOTE] > There are no system access control lists (SACLs) for shared folders. + - If this policy setting is enabled, access to all shared files and folders on the system is audited. @@ -2152,7 +2208,7 @@ Volume: High on a file server or domain controller because of SYSVOL network acc | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2189,7 +2245,7 @@ Volume: High on a file server or domain controller because of SYSVOL network acc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2200,11 +2256,15 @@ Volume: High on a file server or domain controller because of SYSVOL network acc -This policy setting allows you to audit attempts to access a shared folder. If you configure this policy setting, an audit event is generated when an attempt is made to access a shared folder. +This policy setting allows you to audit attempts to access a shared folder. + +- If you configure this policy setting, an audit event is generated when an attempt is made to access a shared folder. + - If this policy setting is defined, the administrator can specify whether to audit only successes, only failures, or both successes and failures. > [!NOTE] > There are no system access control lists (SACLs) for shared folders. + - If this policy setting is enabled, access to all shared folders on the system is audited. @@ -2218,7 +2278,7 @@ Volume: High on a file server or domain controller because of SYSVOL network acc | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2255,7 +2315,7 @@ Volume: High on a file server or domain controller because of SYSVOL network acc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2266,8 +2326,11 @@ Volume: High on a file server or domain controller because of SYSVOL network acc -This policy setting allows you to audit user attempts to access file system objects. A security audit event is generated only for objects that have system access control lists (SACL) specified, and only if the type of access requested, such as Write, Read, or Modify and the account making the request match the settings in the SACL. For more information about enabling object access auditing, see . If you configure this policy setting, an audit event is generated each time an account accesses a file system object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an account accesses a file system object with a matching SACL. +This policy setting allows you to audit user attempts to access file system objects. A security audit event is generated only for objects that have system access control lists (SACL) specified, and only if the type of access requested, such as Write, Read, or Modify and the account making the request match the settings in the SACL. For more information about enabling object access auditing, see< https://go.microsoft.com/fwlink/?LinkId=122083>. + +- If you configure this policy setting, an audit event is generated each time an account accesses a file system object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an account accesses a file system object with a matching SACL. > [!NOTE] > You can set a SACL on a file system object using the Security tab in that object's Properties dialog box. @@ -2283,7 +2346,7 @@ Volume: Depends on how the file system SACLs are configured. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2320,7 +2383,7 @@ Volume: Depends on how the file system SACLs are configured. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2331,8 +2394,11 @@ Volume: Depends on how the file system SACLs are configured. -This policy setting allows you to audit connections that are allowed or blocked by the Windows Filtering Platform (WFP). The following events are included: The Windows Firewall Service blocks an application from accepting incoming connections on the network. The WFP allows a connection. The WFP blocks a connection. The WFP permits a bind to a local port. The WFP blocks a bind to a local port. The WFP allows a connection. The WFP blocks a connection. The WFP permits an application or service to listen on a port for incoming connections. The WFP blocks an application or service to listen on a port for incoming connections. If you configure this policy setting, an audit event is generated when connections are allowed or blocked by the WFP. Success audits record events generated when connections are allowed and Failure audits record events generated when connections are blocked. -- If you do not configure this policy setting, no audit event is generated when connected are allowed or blocked by the WFP. +This policy setting allows you to audit connections that are allowed or blocked by the Windows Filtering Platform (WFP). The following events are included: The Windows Firewall Service blocks an application from accepting incoming connections on the network. The WFP allows a connection. The WFP blocks a connection. The WFP permits a bind to a local port. The WFP blocks a bind to a local port. The WFP allows a connection. The WFP blocks a connection. The WFP permits an application or service to listen on a port for incoming connections. The WFP blocks an application or service to listen on a port for incoming connections. + +- If you configure this policy setting, an audit event is generated when connections are allowed or blocked by the WFP. Success audits record events generated when connections are allowed and Failure audits record events generated when connections are blocked. + +- If you don't configure this policy setting, no audit event is generated when connected are allowed or blocked by the WFP. @@ -2345,7 +2411,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2382,7 +2448,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2406,7 +2472,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2443,7 +2509,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2454,11 +2520,14 @@ Volume: High. -This policy setting allows you to audit events generated when a handle to an object is opened or closed. Only objects with a matching system access control list (SACL) generate security audit events. If you configure this policy setting, an audit event is generated when a handle is manipulated. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a handle is manipulated. +This policy setting allows you to audit events generated when a handle to an object is opened or closed. Only objects with a matching system access control list (SACL) generate security audit events. + +- If you configure this policy setting, an audit event is generated when a handle is manipulated. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a handle is manipulated. > [!NOTE] -> Events in this subcategory generate events only for object types where the corresponding Object Access subcategory is enabled. For example, if File system object access is enabled, handle manipulation security audit events are generated. If Registry object access is not enabled, handle manipulation security audit events will not be generated. +> Events in this subcategory generate events only for object types where the corresponding Object Access subcategory is enabled. For example, if File system object access is enabled, handle manipulation security audit events are generated. If Registry object access isn't enabled, handle manipulation security audit events won't be generated. @@ -2471,7 +2540,7 @@ Volume: Depends on how SACLs are configured. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2508,7 +2577,7 @@ Volume: Depends on how SACLs are configured. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2522,7 +2591,7 @@ Volume: Depends on how SACLs are configured. This policy setting allows you to audit attempts to access the kernel, which include mutexes and semaphores. Only kernel objects with a matching system access control list (SACL) generate security audit events. > [!NOTE] -> The Audit Audit the access of global system objects policy setting controls the default SACL of kernel objects. +> The Audit: Audit the access of global system objects policy setting controls the default SACL of kernel objects. @@ -2535,7 +2604,7 @@ Volume: High if auditing access of global system objects is enabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2572,7 +2641,7 @@ Volume: High if auditing access of global system objects is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2596,7 +2665,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2633,7 +2702,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2644,8 +2713,11 @@ Volume: Low. -This policy setting allows you to audit attempts to access registry objects. A security audit event is generated only for objects that have system access control lists (SACLs) specified, and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. If you configure this policy setting, an audit event is generated each time an account accesses a registry object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an account accesses a registry object with a matching SACL. +This policy setting allows you to audit attempts to access registry objects. A security audit event is generated only for objects that have system access control lists (SACLs) specified, and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. + +- If you configure this policy setting, an audit event is generated each time an account accesses a registry object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an account accesses a registry object with a matching SACL. > [!NOTE] > You can set a SACL on a registry object using the Permissions dialog box. @@ -2661,7 +2733,7 @@ Volume: Depends on how registry SACLs are configured. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2698,7 +2770,7 @@ Volume: Depends on how registry SACLs are configured. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2709,8 +2781,11 @@ Volume: Depends on how registry SACLs are configured. -This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. If you configure this policy setting, an audit event is generated each time an account accesses a file system object on a removable storage. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an account accesses a file system object on a removable storage. +This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. + +- If you configure this policy setting, an audit event is generated each time an account accesses a file system object on a removable storage. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an account accesses a file system object on a removable storage. @@ -2722,7 +2797,7 @@ This policy setting allows you to audit user attempts to access file system obje | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2759,7 +2834,7 @@ This policy setting allows you to audit user attempts to access file system obje | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2770,11 +2845,14 @@ This policy setting allows you to audit user attempts to access file system obje -This policy setting allows you to audit events generated by attempts to access to Security Accounts Manager (SAM) objects. SAM objects include the following SAM_ALIAS -- A local group. SAM_GROUP -- A group that is not a local group. SAM_USER - A user account. SAM_DOMAIN - A domain. SAM_SERVER - A computer account. If you configure this policy setting, an audit event is generated when an attempt to access a kernel object is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an attempt to access a kernel object is made. +This policy setting allows you to audit events generated by attempts to access to Security Accounts Manager (SAM) objects. SAM objects include the following: SAM_ALIAS -- A local group. SAM_GROUP -- A group that isn't a local group. SAM_USER - A user account. SAM_DOMAIN - A domain. SAM_SERVER - A computer account. + +- If you configure this policy setting, an audit event is generated when an attempt to access a kernel object is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an attempt to access a kernel object is made. > [!NOTE] -> Only the System Access Control List (SACL) for SAM_SERVER can be modified. Volume High on domain controllers. For information about SACL, see [Access control lists](/windows/win32/secauthz/access-control-lists). +> Only the System Access Control List (SACL) for SAM_SERVER can be modified. Volume: High on domain controllers. @@ -2787,7 +2865,7 @@ Volume: High on domain controllers. For more information about reducing the numb | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2824,7 +2902,7 @@ Volume: High on domain controllers. For more information about reducing the numb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2835,11 +2913,14 @@ Volume: High on domain controllers. For more information about reducing the numb -This policy setting allows you to audit events generated by changes to the authentication policy such as the following Creation of forest and domain trusts. Modification of forest and domain trusts. Removal of forest and domain trusts. Changes to Kerberos policy under Computer Configuration\Windows Settings\Security Settings\Account Policies\Kerberos Policy. Granting of any of the following user rights to a user or group Access This Computer From the Network. Allow Logon Locally. Allow Logon Through Terminal Services. Logon as a Batch Job. Logon a Service. Namespace collision. For example, when a new trust has the same name as an existing namespace name. If you configure this policy setting, an audit event is generated when an attempt to change the authentication policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when the authentication policy is changed. +This policy setting allows you to audit events generated by changes to the authentication policy such as the following: Creation of forest and domain trusts. Modification of forest and domain trusts. Removal of forest and domain trusts. Changes to Kerberos policy under Computer Configuration\Windows Settings\Security Settings\Account Policies\Kerberos Policy. Granting of any of the following user rights to a user or group: Access This Computer From the Network. Allow Logon Locally. Allow Logon Through Terminal Services. Logon as a Batch Job. Logon a Service. Namespace collision. For example, when a new trust has the same name as an existing namespace name. + +- If you configure this policy setting, an audit event is generated when an attempt to change the authentication policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when the authentication policy is changed. > [!NOTE] -> The security audit event is logged when the group policy is applied. It does not occur at the time when the settings are modified. +> The security audit event is logged when the group policy is applied. It doesn't occur at the time when the settings are modified. @@ -2852,7 +2933,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2889,7 +2970,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2900,8 +2981,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to the authorization policy such as the following: Assignment of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Removal of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Changes in the Encrypted File System (EFS) policy. Changes to the Resource attributes of an object. Changes to the Central Access Policy (CAP) applied to an object. If you configure this policy setting, an audit event is generated when an attempt to change the authorization policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when the authorization policy changes. +This policy setting allows you to audit events generated by changes to the authorization policy such as the following: Assignment of user rights (privileges), such as SeCreateTokenPrivilege, that aren't audited through the "Authentication Policy Change" subcategory. Removal of user rights (privileges), such as SeCreateTokenPrivilege, that aren't audited through the "Authentication Policy Change" subcategory. Changes in the Encrypted File System (EFS) policy. Changes to the Resource attributes of an object. Changes to the Central Access Policy (CAP) applied to an object. + +- If you configure this policy setting, an audit event is generated when an attempt to change the authorization policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when the authorization policy changes. @@ -2914,7 +2998,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2951,7 +3035,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2962,8 +3046,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to the Windows Filtering Platform (WFP) such as the following: IPsec services status. Changes to IPsec policy settings. Changes to Windows Firewall policy settings. Changes to WFP providers and engine. If you configure this policy setting, an audit event is generated when a change to the WFP is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when a change occurs to the WFP. +This policy setting allows you to audit events generated by changes to the Windows Filtering Platform (WFP) such as the following: IPsec services status. Changes to IPsec policy settings. Changes to Windows Firewall policy settings. Changes to WFP providers and engine. + +- If you configure this policy setting, an audit event is generated when a change to the WFP is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when a change occurs to the WFP. @@ -2976,7 +3063,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3013,7 +3100,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3024,8 +3111,11 @@ Volume: Low. -This policy setting allows you to audit events generated by changes in policy rules used by the Microsoft Protection Service (MPSSVC). This service is used by Windows Firewall. Events include the following: Reporting of active policies when Windows Firewall service starts. Changes to Windows Firewall rules. Changes to Windows Firewall exception list. Changes to Windows Firewall settings. Rules ignored or not applied by Windows Firewall Service. Changes to Windows Firewall Group Policy settings. If you configure this policy setting, an audit event is generated by attempts to change policy rules used by the MPSSVC. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated by changes in policy rules used by the MPSSVC. +This policy setting allows you to audit events generated by changes in policy rules used by the Microsoft Protection Service (MPSSVC). This service is used by Windows Firewall. Events include the following: Reporting of active policies when Windows Firewall service starts. Changes to Windows Firewall rules. Changes to Windows Firewall exception list. Changes to Windows Firewall settings. Rules ignored or not applied by Windows Firewall Service. Changes to Windows Firewall Group Policy settings. + +- If you configure this policy setting, an audit event is generated by attempts to change policy rules used by the MPSSVC. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated by changes in policy rules used by the MPSSVC. @@ -3038,7 +3128,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3075,7 +3165,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3086,7 +3176,7 @@ Volume: Low. -This policy setting allows you to audit events generated by other security policy changes that are not audited in the policy change category, such as the following: Trusted Platform Module (TPM) configuration changes. Kernel-mode cryptographic self tests. Cryptographic provider operations. Cryptographic context operations or modifications. Applied Central Access Policies (CAPs) changes. Boot Configuration Data (BCD) modifications. +This policy setting allows you to audit events generated by other security policy changes that aren't audited in the policy change category, such as the following: Trusted Platform Module (TPM) configuration changes. Kernel-mode cryptographic self tests. Cryptographic provider operations. Cryptographic context operations or modifications. Applied Central Access Policies (CAPs) changes. Boot Configuration Data (BCD) modifications. @@ -3099,7 +3189,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3136,7 +3226,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3147,7 +3237,7 @@ Volume: Low. -This policy setting allows you to audit changes in the security audit policy settings such as the following Settings permissions and audit settings on the Audit Policy object. Changes to the system audit policy. Registration of security event sources. De-registration of security event sources. Changes to the per-user audit settings. Changes to the value of CrashOnAuditFail. Changes to the system access control list on a file system or registry object. Changes to the Special Groups list. +This policy setting allows you to audit changes in the security audit policy settings such as the following: Settings permissions and audit settings on the Audit Policy object. Changes to the system audit policy. Registration of security event sources. De-registration of security event sources. Changes to the per-user audit settings. Changes to the value of CrashOnAuditFail. Changes to the system access control list on a file system or registry object. Changes to the Special Groups list. > [!NOTE] > System access control list (SACL) change auditing is done when a SACL for an object changes and the policy change category is enabled. Discretionary access control list (DACL) and ownership changes are audited when object access auditing is enabled and the object's SACL is configured for auditing of DACL/Owner change. @@ -3163,7 +3253,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -3200,7 +3290,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3212,8 +3302,11 @@ Volume: Low. This policy setting allows you to audit events generated by the use of non-sensitive privileges (user rights). The following privileges are non-sensitive: Access Credential Manager as a trusted caller. Access this computer from the network. Add workstations to domain. Adjust memory quotas for a process. Allow log on locally. Allow log on through Terminal Services. Bypass traverse checking. Change the system time. Create a pagefile. Create global objects. -Create permanent shared objects. Create symbolic links. Deny access this computer from the network. Deny log on as a batch job. Deny log on as a service. Deny log on locally. Deny log on through Terminal Services. Force shutdown from a remote system. Increase a process working set. Increase scheduling priority. Lock pages in memory. Log on as a batch job. Log on as a service. Modify an object label. Perform volume maintenance tasks. Profile single process. Profile system performance. Remove computer from docking station. Shut down the system. Synchronize directory service data. If you configure this policy setting, an audit event is generated when a non-sensitive privilege is called. Success audits record successful calls and Failure audits record unsuccessful calls. -- If you do not configure this policy setting, no audit event is generated when a non-sensitive privilege is called. +Create permanent shared objects. Create symbolic links. Deny access this computer from the network. Deny log on as a batch job. Deny log on as a service. Deny log on locally. Deny log on through Terminal Services. Force shutdown from a remote system. Increase a process working set. Increase scheduling priority. Lock pages in memory. Log on as a batch job. Log on as a service. Modify an object label. Perform volume maintenance tasks. Profile single process. Profile system performance. Remove computer from docking station. Shut down the system. Synchronize directory service data. + +- If you configure this policy setting, an audit event is generated when a non-sensitive privilege is called. Success audits record successful calls and Failure audits record unsuccessful calls. + +- If you don't configure this policy setting, no audit event is generated when a non-sensitive privilege is called. @@ -3226,7 +3319,7 @@ Volume: Very High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3263,7 +3356,7 @@ Volume: Very High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3286,7 +3379,7 @@ Not used. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3323,7 +3416,7 @@ Not used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3334,8 +3427,11 @@ Not used. -This policy setting allows you to audit events generated when sensitive privileges (user rights) are used such as the following: A privileged service is called. One of the following privileges are called: Act as part of the operating system. Back up files and directories. Create a token object. Debug programs. Enable computer and user accounts to be trusted for delegation. Generate security audits. Impersonate a client after authentication. Load and unload device drivers. Manage auditing and security log. Modify firmware environment values. Replace a process-level token. Restore files and directories. Take ownership of files or other objects. If you configure this policy setting, an audit event is generated when sensitive privilege requests are made. Success audits record successful requests and Failure audits record unsuccessful requests. -- If you do not configure this policy setting, no audit event is generated when sensitive privilege requests are made. +This policy setting allows you to audit events generated when sensitive privileges (user rights) are used such as the following: A privileged service is called. One of the following privileges are called: Act as part of the operating system. Back up files and directories. Create a token object. Debug programs. Enable computer and user accounts to be trusted for delegation. Generate security audits. Impersonate a client after authentication. Load and unload device drivers. Manage auditing and security log. Modify firmware environment values. Replace a process-level token. Restore files and directories. Take ownership of files or other objects. + +- If you configure this policy setting, an audit event is generated when sensitive privilege requests are made. Success audits record successful requests and Failure audits record unsuccessful requests. + +- If you don't configure this policy setting, no audit event is generated when sensitive privilege requests are made. @@ -3348,7 +3444,7 @@ Volume: High. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3385,7 +3481,7 @@ Volume: High. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3396,8 +3492,11 @@ Volume: High. -This policy setting allows you to audit events generated by the IPsec filter driver such as the following: Startup and shutdown of the IPsec services. Network packets dropped due to integrity check failure. Network packets dropped due to replay check failure. Network packets dropped due to being in plaintext. Network packets received with incorrect Security Parameter Index (SPI). This may indicate that either the network card is not working correctly or the driver needs to be updated. Inability to process IPsec filters. If you configure this policy setting, an audit event is generated on an IPsec filter driver operation. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated on an IPSec filter driver operation. +This policy setting allows you to audit events generated by the IPsec filter driver such as the following: Startup and shutdown of the IPsec services. Network packets dropped due to integrity check failure. Network packets dropped due to replay check failure. Network packets dropped due to being in plaintext. Network packets received with incorrect Security Parameter Index (SPI). This may indicate that either the network card isn't working correctly or the driver needs to be updated. Inability to process IPsec filters. + +- If you configure this policy setting, an audit event is generated on an IPsec filter driver operation. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated on an IPSec filter driver operation. @@ -3410,7 +3509,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3447,7 +3546,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3471,7 +3570,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -3508,7 +3607,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3532,7 +3631,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -3569,7 +3668,7 @@ Volume: Low. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3580,8 +3679,11 @@ Volume: Low. -This policy setting allows you to audit events related to security system extensions or services such as the following: A security system extension, such as an authentication, notification, or security package is loaded and is registered with the Local Security Authority (LSA). It is used to authenticate logon attempts, submit logon requests, and any account or password changes. Examples of security system extensions are Kerberos and NTLM. A service is installed and registered with the Service Control Manager. The audit log contains information about the service name, binary, type, start type, and service account. If you configure this policy setting, an audit event is generated when an attempt is made to load a security system extension. Success audits record successful attempts and Failure audits record unsuccessful attempts. -- If you do not configure this policy setting, no audit event is generated when an attempt is made to load a security system extension. +This policy setting allows you to audit events related to security system extensions or services such as the following: A security system extension, such as an authentication, notification, or security package is loaded and is registered with the Local Security Authority (LSA). It's used to authenticate logon attempts, submit logon requests, and any account or password changes. Examples of security system extensions are Kerberos and NTLM. A service is installed and registered with the Service Control Manager. The audit log contains information about the service name, binary, type, start type, and service account. + +- If you configure this policy setting, an audit event is generated when an attempt is made to load a security system extension. Success audits record successful attempts and Failure audits record unsuccessful attempts. + +- If you don't configure this policy setting, no audit event is generated when an attempt is made to load a security system extension. @@ -3594,7 +3696,7 @@ Volume: Low. Security system extension events are generated more often on a doma | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3631,7 +3733,7 @@ Volume: Low. Security system extension events are generated more often on a doma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1039] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.774] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.329] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1039] and later
    ✅ Windows 10, version 1809 [10.0.17763.774] and later
    ✅ Windows 10, version 1903 [10.0.18362.329] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -3642,7 +3744,7 @@ Volume: Low. Security system extension events are generated more often on a doma -This policy setting allows you to audit events that violate the integrity of the security subsystem, such as the following: Events that could not be written to the event log because of a problem with the auditing system. A process that uses a local procedure call (LPC) port that is not valid in an attempt to impersonate a client by replying, reading, or writing to or from a client address space. The detection of a Remote Procedure Call (RPC) that compromises system integrity. The detection of a hash value of an executable file that is not valid as determined by Code Integrity. Cryptographic operations that compromise system integrity. +This policy setting allows you to audit events that violate the integrity of the security subsystem, such as the following: Events that couldn't be written to the event log because of a problem with the auditing system. A process that uses a local procedure call (LPC) port that isn't valid in an attempt to impersonate a client by replying, reading, or writing to or from a client address space. The detection of a Remote Procedure Call (RPC) that compromises system integrity. The detection of a hash value of an executable file that isn't valid as determined by Code Integrity. Cryptographic operations that compromise system integrity. @@ -3655,7 +3757,7 @@ Volume: Low. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index 019ddd4885..1a51901f9e 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -4,7 +4,7 @@ description: Learn more about the Authentication Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Authentication +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -26,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -51,7 +53,7 @@ This policy allows the Azure Active Directory (Azure AD) tenant administrator to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -77,7 +79,7 @@ This policy allows the Azure Active Directory (Azure AD) tenant administrator to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -100,7 +102,7 @@ Allows an EAP cert-based authentication for a single sign on (SSO) to access int | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -126,7 +128,7 @@ Allows an EAP cert-based authentication for a single sign on (SSO) to access int | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -149,7 +151,7 @@ Allows EAP Fast Reconnect from being attempted for EAP Method TLS. Most restrict | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -175,7 +177,7 @@ Allows EAP Fast Reconnect from being attempted for EAP Method TLS. Most restrict | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -188,9 +190,9 @@ Allows EAP Fast Reconnect from being attempted for EAP Method TLS. Most restrict This policy allows users to use a companion device, such as a phone, fitness band, or IoT device, to sign on to a desktop computer running Windows 10. The companion device provides a second factor of authentication with Windows Hello. -- If you enable or do not configure this policy setting, users can authenticate to Windows Hello using a companion device. +- If you enable or don't configure this policy setting, users can authenticate to Windows Hello using a companion device. -- If you disable this policy, users cannot use a companion device to authenticate with Windows Hello. +- If you disable this policy, users can't use a companion device to authenticate with Windows Hello. @@ -202,7 +204,7 @@ This policy allows users to use a companion device, such as a phone, fitness ban | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -242,7 +244,7 @@ This policy allows users to use a companion device, such as a phone, fitness ban | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -268,7 +270,7 @@ Specifies a list of domains that are allowed to access the webcam in Web Sign-in | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -291,7 +293,7 @@ Your organization federates to "Contoso IDP" and your web sign-in portal at `sig | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.2145] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.2145] and later | @@ -322,7 +324,7 @@ This policy specifies the list of domains that users can access in certain authe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -345,7 +347,7 @@ Your organization's PIN reset or web sign-in authentication flow is expected to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -356,7 +358,7 @@ Your organization's PIN reset or web sign-in authentication flow is expected to -Specifies whether new non-admin AAD accounts should auto-connect to pre-created candidate local accounts +Specifies whether new non-admin AAD accounts should auto-connect to pre-created candidate local accounts. @@ -373,7 +375,7 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -385,7 +387,7 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex |:--|:--| | 0 (Default) | The feature defaults to the existing SKU and device capabilities. | | 1 | Enabled. Auto-connect new non-admin Azure AD accounts to pre-configured candidate local accounts. | -| 2 | Disabled. Do not auto-connect new non-admin Azure AD accounts to pre-configured local accounts. | +| 2 | Disabled. Don't auto-connect new non-admin Azure AD accounts to pre-configured local accounts. | @@ -394,13 +396,63 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex + +## EnablePasswordlessExperience + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Authentication/EnablePasswordlessExperience +``` + + + + +Specifies whether connected users on AADJ devices receive a Passwordless experience on Windows. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | The feature defaults to the existing edition and device capabilities. | +| 1 | Enabled. The Passwordless experience will be enabled on Windows. | +| 2 | Disabled. The Passwordless experience won't be enabled on Windows. | + + + + + + + + ## EnableWebSignIn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -411,7 +463,7 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex -Specifies whether web-based sign-in is allowed for signing in to Windows +Specifies whether web-based sign-in is allowed for signing in to Windows. @@ -431,7 +483,7 @@ Specifies whether web-based sign-in is allowed for signing in to Windows | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -443,7 +495,7 @@ Specifies whether web-based sign-in is allowed for signing in to Windows |:--|:--| | 0 (Default) | The feature defaults to the existing SKU and device capabilities. | | 1 | Enabled. Web Sign-in will be enabled for signing in to Windows. | -| 2 | Disabled. Web Sign-in will not be enabled for signing in to Windows. | +| 2 | Disabled. Web Sign-in won't be enabled for signing in to Windows. | @@ -458,7 +510,7 @@ Specifies whether web-based sign-in is allowed for signing in to Windows | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -481,7 +533,7 @@ Specifies the preferred domain among available domains in the AAD tenant. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index 2cd4bd68ad..fbf76ab56a 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -4,7 +4,7 @@ description: Learn more about the Autoplay Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Autoplay -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,9 +45,9 @@ ms.topic: reference This policy setting disallows AutoPlay for MTP devices like cameras or phones. -- If you enable this policy setting, AutoPlay is not allowed for MTP devices like cameras or phones. +- If you enable this policy setting, AutoPlay isn't allowed for MTP devices like cameras or phones. -- If you disable or do not configure this policy setting, AutoPlay is enabled for non-volume devices. +- If you disable or don't configure this policy setting, AutoPlay is enabled for non-volume devices. @@ -62,13 +59,12 @@ This policy setting disallows AutoPlay for MTP devices like cameras or phones. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -95,7 +91,7 @@ This policy setting disallows AutoPlay for MTP devices like cameras or phones. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -120,8 +116,7 @@ This creates a major security concern as code may be executed without user's kno - If you enable this policy setting, an Administrator can change the default Windows Vista or later behavior for autorun to: -a) Completely disable autorun commands, or -b) Revert back to pre-Windows Vista behavior of automatically executing the autorun command. +a) Completely disable autorun commands, or b) Revert back to pre-Windows Vista behavior of automatically executing the autorun command. - If you disable or not configure this policy setting, Windows Vista or later will prompt the user whether autorun command is to be run. @@ -135,13 +130,12 @@ b) Revert back to pre-Windows Vista behavior of automatically executing the auto | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -167,7 +161,7 @@ b) Revert back to pre-Windows Vista behavior of automatically executing the auto | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -192,9 +186,9 @@ Starting with Windows XP SP2, Autoplay is enabled for removable drives as well, - If you enable this policy setting, Autoplay is disabled on CD-ROM and removable media drives, or disabled on all drives. -This policy setting disables Autoplay on additional types of drives. You cannot use this setting to enable Autoplay on drives on which it is disabled by default. +This policy setting disables Autoplay on additional types of drives. You can't use this setting to enable Autoplay on drives on which it's disabled by default. -- If you disable or do not configure this policy setting, AutoPlay is enabled. +- If you disable or don't configure this policy setting, AutoPlay is enabled. > [!NOTE] > This policy setting appears in both the Computer Configuration and User Configuration folders. If the policy settings conflict, the policy setting in Computer Configuration takes precedence over the policy setting in User Configuration. @@ -209,13 +203,12 @@ This policy setting disables Autoplay on additional types of drives. You cannot | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-bitlocker.md b/windows/client-management/mdm/policy-csp-bitlocker.md index 21bab7bc1e..bdc7ed5eee 100644 --- a/windows/client-management/mdm/policy-csp-bitlocker.md +++ b/windows/client-management/mdm/policy-csp-bitlocker.md @@ -4,7 +4,7 @@ description: Learn more about the Bitlocker Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/09/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -28,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -57,7 +57,7 @@ The following list shows the supported values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 6 | diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index 332ce05cc6..b1d3449ae2 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -4,7 +4,7 @@ description: Learn more about the BITS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -36,12 +36,19 @@ ms.topic: reference - -This policy specifies the bandwidth throttling end time that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. This policy is based on the 24-hour clock. Value type is integer. Default value is 17 (5 PM). Supported value range 0 - 23. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting doesn't affect foreground transfers). + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or don't configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting doesn't affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -53,7 +60,7 @@ This policy specifies the bandwidth throttling end time that Background Intellig | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-23]` | | Default Value | 17 | @@ -66,7 +73,7 @@ This policy specifies the bandwidth throttling end time that Background Intellig |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | to | +| Element Name | to. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -85,7 +92,7 @@ This policy specifies the bandwidth throttling end time that Background Intellig | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -95,12 +102,19 @@ This policy specifies the bandwidth throttling end time that Background Intellig - -This policy specifies the bandwidth throttling start time that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. This policy is based on the 24-hour clock. Value type is integer. Default value is 8 (8 am). Supported value range 0 - 23. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting doesn't affect foreground transfers). + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or don't configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting doesn't affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -112,7 +126,7 @@ This policy specifies the bandwidth throttling start time that Background Intell | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-23]` | | Default Value | 8 | @@ -125,7 +139,7 @@ This policy specifies the bandwidth throttling start time that Background Intell |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | From | +| Element Name | From. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -144,7 +158,7 @@ This policy specifies the bandwidth throttling start time that Background Intell | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -154,12 +168,19 @@ This policy specifies the bandwidth throttling start time that Background Intell - -This policy specifies the bandwidth throttling transfer rate in kilobits per second (Kbps) that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. Value type is integer. Default value is 1000. Supported value range 0 - 4294967200. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting doesn't affect foreground transfers). + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or don't configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting doesn't affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -171,7 +192,7 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967200]` | | Default Value | 1000 | @@ -184,7 +205,7 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | Limit background transfer rate (Kbps) to | +| Element Name | Limit background transfer rate (Kbps) to. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -203,7 +224,7 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -213,9 +234,35 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec - -This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc. ). Download behavior policies further limit the network usage of background transfers. -- If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are:1 - Always transfer2 - Transfer unless roaming3 - Transfer unless surcharge applies (when not roaming or overcap)4 - Transfer unless nearing limit (when not roaming or nearing cap)5 - Transfer only if unconstrained + +This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc.). Download behavior policies further limit the network usage of background transfers. + +If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting doesn't override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. + +For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are: + +- Always transfer +- Transfer unless roaming +- Transfer unless surcharge applies (when not roaming or overcap) +- Transfer unless nearing limit (when not roaming or nearing cap) +- Transfer only if unconstrained +- Custom--allows you to specify a bitmask, in which the bits describe cost states allowed or disallowed for this priority: (bits described here) +0x1 - The cost is unknown or the connection is unlimited and is considered to be unrestricted of usage charges and capacity constraints. + +0x2 - The usage of this connection is unrestricted up to a certain data limit +0x4 - The usage of this connection is unrestricted up to a certain data limit and plan usage is less than 80 percent of the limit. + +0x8 - Usage of this connection is unrestricted up to a certain data limit and plan usage is between 80 percent and 100 percent of the limit. + +0x10 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. Surcharge applied or unknown. + +0x20 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. No surcharge applies, but speeds are likely reduced. + +0x40 - The connection is costed on a per-byte basis. + +0x80 - The connection is roaming. + +0x80000000 - Ignore congestion. @@ -227,7 +274,7 @@ This policy setting defines the default behavior that the Background Intelligent | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -251,7 +298,7 @@ This policy setting defines the default behavior that the Background Intelligent |:--|:--| | Name | BITS_SetTransferPolicyOnCostedNetwork | | Friendly Name | Set default download behavior for BITS jobs on costed networks | -| Element Name | Normal | +| Element Name | Normal. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS\TransferPolicy | @@ -270,7 +317,7 @@ This policy setting defines the default behavior that the Background Intelligent | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -280,9 +327,35 @@ This policy setting defines the default behavior that the Background Intelligent - -This policy setting defines the default behavior that the foreground Intelligent Transfer Service (BITS) uses for foreground transfers when the system is connected to a costed network (3G, etc. ). Download behavior policies further limit the network usage of foreground transfers. -- If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. For example, you can specify that foreground jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are:1 - Always transfer2 - Transfer unless roaming3 - Transfer unless surcharge applies (when not roaming or overcap)4 - Transfer unless nearing limit (when not roaming or nearing cap)5 - Transfer only if unconstrained + +This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc.). Download behavior policies further limit the network usage of background transfers. + +If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting doesn't override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. + +For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are: + +- Always transfer +- Transfer unless roaming +- Transfer unless surcharge applies (when not roaming or overcap) +- Transfer unless nearing limit (when not roaming or nearing cap) +- Transfer only if unconstrained +- Custom--allows you to specify a bitmask, in which the bits describe cost states allowed or disallowed for this priority: (bits described here) +0x1 - The cost is unknown or the connection is unlimited and is considered to be unrestricted of usage charges and capacity constraints. + +0x2 - The usage of this connection is unrestricted up to a certain data limit +0x4 - The usage of this connection is unrestricted up to a certain data limit and plan usage is less than 80 percent of the limit. + +0x8 - Usage of this connection is unrestricted up to a certain data limit and plan usage is between 80 percent and 100 percent of the limit. + +0x10 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. Surcharge applied or unknown. + +0x20 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. No surcharge applies, but speeds are likely reduced. + +0x40 - The connection is costed on a per-byte basis. + +0x80 - The connection is roaming. + +0x80000000 - Ignore congestion. @@ -294,7 +367,7 @@ This policy setting defines the default behavior that the foreground Intelligent | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -318,7 +391,7 @@ This policy setting defines the default behavior that the foreground Intelligent |:--|:--| | Name | BITS_SetTransferPolicyOnCostedNetwork | | Friendly Name | Set default download behavior for BITS jobs on costed networks | -| Element Name | Foreground | +| Element Name | Foreground. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS\TransferPolicy | @@ -337,7 +410,7 @@ This policy setting defines the default behavior that the foreground Intelligent | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -347,12 +420,19 @@ This policy setting defines the default behavior that the foreground Intelligent - -This policy setting specifies the number of days a pending BITS job can remain inactive before the job is considered abandoned. By default BITS will wait 90 days before considering an inactive job abandoned. After a job is determined to be abandoned, the job is deleted from BITS and any downloaded files for the job are deleted from the disk + +This policy setting specifies the number of days a pending BITS job can remain inactive before the job is considered abandoned. By default BITS will wait 90 days before considering an inactive job abandoned. After a job is determined to be abandoned, the job is deleted from BITS and any downloaded files for the job are deleted from the disk. > [!NOTE] -> Any property changes to the job or any successful download action will reset this timeout. Value type is integer. Default is 90 days. Supported values range 0 - 999. Consider increasing the timeout value if computers tend to stay offline for a long period of time and still have pending jobs. Consider decreasing this value if you are concerned about orphaned jobs occupying disk space. -- If you disable or do not configure this policy setting, the default value of 90 (days) will be used for the inactive job timeout. +> Any property changes to the job or any successful download action will reset this timeout. + +Consider increasing the timeout value if computers tend to stay offline for a long period of time and still have pending jobs. + +Consider decreasing this value if you are concerned about orphaned jobs occupying disk space. + +- If you enable this policy setting, you can configure the inactive job timeout to specified number of days. + +- If you disable or don't configure this policy setting, the default value of 90 (days) will be used for the inactive job timeout. @@ -364,7 +444,7 @@ This policy setting specifies the number of days a pending BITS job can remain i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-999]` | | Default Value | 90 | @@ -377,7 +457,7 @@ This policy setting specifies the number of days a pending BITS job can remain i |:--|:--| | Name | BITS_Job_Timeout | | Friendly Name | Timeout for inactive BITS jobs | -| Element Name | Inactive Job Timeout in Days | +| Element Name | Inactive Job Timeout in Days. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index e2910d975d..03ee87d6ff 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -4,7 +4,7 @@ description: Learn more about the Bluetooth Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Specifies whether the device can send out Bluetooth advertisements. If this is not set or it is deleted, the default value of 1 (Allow) is used. Most restricted value is 0. +Specifies whether the device can send out Bluetooth advertisements. If this isn't set or it's deleted, the default value of 1 (Allow) is used. Most restricted value is 0. @@ -49,7 +49,7 @@ Specifies whether the device can send out Bluetooth advertisements. If this is n | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -59,7 +59,7 @@ Specifies whether the device can send out Bluetooth advertisements. If this is n | Value | Description | |:--|:--| -| 0 | Not allowed. When set to 0, the device will not send out advertisements. To verify, use any Bluetooth LE app and enable it to do advertising. Then, verify that the advertisement is not received by the peripheral. | +| 0 | Not allowed. When set to 0, the device won't send out advertisements. To verify, use any Bluetooth LE app and enable it to do advertising. Then, verify that the advertisement isn't received by the peripheral. | | 1 (Default) | Allowed. When set to 1, the device will send out advertisements. To verify, use any Bluetooth LE app and enable it to do advertising. Then, verify that the advertisement is received by the peripheral. | @@ -75,7 +75,7 @@ Specifies whether the device can send out Bluetooth advertisements. If this is n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -86,7 +86,7 @@ Specifies whether the device can send out Bluetooth advertisements. If this is n -Specifies whether other Bluetooth-enabled devices can discover the device. If this is not set or it is deleted, the default value of 1 (Allow) is used. Most restricted value is 0. +Specifies whether other Bluetooth-enabled devices can discover the device. If this isn't set or it's deleted, the default value of 1 (Allow) is used. Most restricted value is 0. @@ -98,7 +98,7 @@ Specifies whether other Bluetooth-enabled devices can discover the device. If th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -108,7 +108,7 @@ Specifies whether other Bluetooth-enabled devices can discover the device. If th | Value | Description | |:--|:--| -| 0 | Not allowed. When set to 0, other devices will not be able to detect the device. To verify, open the Bluetooth control panel on the device. Then, go to another Bluetooth-enabled device, open the Bluetooth control panel, and verify that you cannot see the name of the device. | +| 0 | Not allowed. When set to 0, other devices won't be able to detect the device. To verify, open the Bluetooth control panel on the device. Then, go to another Bluetooth-enabled device, open the Bluetooth control panel, and verify that you can't see the name of the device. | | 1 (Default) | Allowed. When set to 1, other devices will be able to detect the device. To verify, open the Bluetooth control panel on the device. Then, go to another Bluetooth-enabled device, open the Bluetooth control panel and verify that you can discover it. | @@ -124,7 +124,7 @@ Specifies whether other Bluetooth-enabled devices can discover the device. If th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -147,7 +147,7 @@ Specifies whether to allow specific bundled Bluetooth peripherals to automatical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -173,7 +173,7 @@ Specifies whether to allow specific bundled Bluetooth peripherals to automatical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -196,7 +196,7 @@ This policy allows the IT admin to block users on these managed devices from usi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -222,7 +222,7 @@ This policy allows the IT admin to block users on these managed devices from usi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -233,7 +233,7 @@ This policy allows the IT admin to block users on these managed devices from usi -Sets the local Bluetooth device name. If this is set, the value that it is set to will be used as the Bluetooth device name. To verify the policy is set, open the Bluetooth control panel on the device. Then, go to another Bluetooth-enabled device, open the Bluetooth control panel, and verify that the value that was specified. If this policy is not set or it is deleted, the default local radio name is used. +Sets the local Bluetooth device name. If this is set, the value that it's set to will be used as the Bluetooth device name. To verify the policy is set, open the Bluetooth control panel on the device. Then, go to another Bluetooth-enabled device, open the Bluetooth control panel, and verify that the value that was specified. If this policy isn't set or it's deleted, the default local radio name is used. @@ -245,7 +245,7 @@ Sets the local Bluetooth device name. If this is set, the value that it is set t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -261,7 +261,7 @@ Sets the local Bluetooth device name. If this is set, the value that it is set t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -272,7 +272,7 @@ Sets the local Bluetooth device name. If this is set, the value that it is set t -Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7. CAA-436. C-8. BF0-78. CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide +Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7. CAA-436. C-8. BF0-78. CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide. @@ -284,7 +284,7 @@ Set a list of allowable services and profiles. String hex formatted array of Blu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -301,7 +301,7 @@ Set a list of allowable services and profiles. String hex formatted array of Blu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -324,7 +324,7 @@ There are multiple levels of encryption strength when pairing Bluetooth devices. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-16]` | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 8f7766c3a5..16d4f87720 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -4,7 +4,7 @@ description: Learn more about the Browser Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -28,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -62,7 +62,7 @@ This policy setting lets you decide whether the Address bar drop-down functional | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -102,7 +102,7 @@ This policy setting lets you decide whether the Address bar drop-down functional | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -135,7 +135,7 @@ This policy setting lets you decide whether employees can use Autofill to automa | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -185,7 +185,7 @@ To verify AllowAutofill is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -200,7 +200,7 @@ To verify AllowAutofill is set to 0 (not allowed): -This policy is deprecated +This policy is deprecated. @@ -212,7 +212,7 @@ This policy is deprecated | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -238,7 +238,7 @@ This policy is deprecated | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -265,7 +265,7 @@ This policy setting lets you decide whether Microsoft Edge can automatically upd | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -291,7 +291,7 @@ This policy setting lets you decide whether Microsoft Edge can automatically upd | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -305,8 +305,18 @@ This policy setting lets you decide whether Microsoft Edge can automatically upd - -This setting lets you configure how your company deals with cookies. + +This setting lets you configure how to work with cookies. + +- If you enable this setting, you must also decide whether to: + +Allow all cookies (default): Allows all cookies from all websites. + +Block all cookies: Blocks all cookies from all websites. + +Block only 3rd-party cookies: Blocks only cookies from 3rd-party websites. + +- If you disable or don't configure this setting, all cookies are allowed from all sites. @@ -318,7 +328,7 @@ This setting lets you configure how your company deals with cookies. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -340,7 +350,7 @@ This setting lets you configure how your company deals with cookies. |:--|:--| | Name | Cookies | | Friendly Name | Configure cookies | -| Element Name | Configure Cookies | +| Element Name | Configure Cookies. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Main | @@ -366,7 +376,7 @@ To verify AllowCookies is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -397,7 +407,7 @@ This policy setting lets you decide whether F12 Developer Tools are available on | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -437,7 +447,7 @@ This policy setting lets you decide whether F12 Developer Tools are available on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -470,7 +480,7 @@ This policy setting lets you decide whether employees can send Do Not Track requ | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -517,7 +527,7 @@ To verify AllowDoNotTrack is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -548,7 +558,7 @@ This setting lets you decide whether employees can load extensions in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -588,7 +598,7 @@ This setting lets you decide whether employees can load extensions in Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -619,7 +629,7 @@ This setting lets you decide whether employees can run Adobe Flash in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -659,7 +669,7 @@ This setting lets you decide whether employees can run Adobe Flash in Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -688,7 +698,7 @@ Sites get onto the auto-allowed list based on user feedback, specifically by how | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -728,7 +738,7 @@ Sites get onto the auto-allowed list based on user feedback, specifically by how | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -759,7 +769,7 @@ If disabled, full-screen mode is unavailable for use in Microsoft Edge. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -799,7 +809,7 @@ If disabled, full-screen mode is unavailable for use in Microsoft Edge. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -830,7 +840,7 @@ This policy setting lets you decide whether employees can browse using InPrivate | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -870,7 +880,7 @@ This policy setting lets you decide whether employees can browse using InPrivate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -901,7 +911,7 @@ This policy setting lets you decide whether to use the Microsoft Compatibility L | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -941,7 +951,7 @@ This policy setting lets you decide whether to use the Microsoft Compatibility L | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -974,7 +984,7 @@ This policy setting lets you decide whether employees can save their passwords l | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1019,7 +1029,7 @@ To verify AllowPasswordManager is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1052,7 +1062,7 @@ This policy setting lets you decide whether to turn on Pop-up Blocker. By defaul | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1097,7 +1107,7 @@ To verify AllowPopups is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1128,7 +1138,7 @@ If you prevent pre-launch, Microsoft Edge won't pre-launch during Windows sign i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1167,7 +1177,7 @@ If you prevent pre-launch, Microsoft Edge won't pre-launch during Windows sign i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1186,7 +1196,7 @@ With this policy, you can restrict whether printing web content in Microsoft Edg If enabled, printing is allowed. -If disabled, printing is not allowed. +If disabled, printing isn't allowed. @@ -1198,7 +1208,7 @@ If disabled, printing is not allowed. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1238,7 +1248,7 @@ If disabled, printing is not allowed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1257,7 +1267,7 @@ Microsoft Edge saves your user's browsing history, which is made up of info abou If enabled or not configured, the browsing history is saved and visible in the History pane. -If disabled, the browsing history stops saving and is not visible in the History pane. If browsing history exists before this policy was disabled, the previous browsing history remains visible in the History pane. This policy, when disabled, does not stop roaming of existing history or history coming from other roamed devices. +If disabled, the browsing history stops saving and isn't visible in the History pane. If browsing history exists before this policy was disabled, the previous browsing history remains visible in the History pane. This policy, when disabled, doesn't stop roaming of existing history or history coming from other roamed devices. @@ -1269,7 +1279,7 @@ If disabled, the browsing history stops saving and is not visible in the History | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1309,7 +1319,7 @@ If disabled, the browsing history stops saving and is not visible in the History | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1325,9 +1335,11 @@ If disabled, the browsing history stops saving and is not visible in the History This policy setting lets you decide whether users can change their search engine. + - If you disable this setting, users can't add new search engines or change the default used in the address bar. -**Important** +Important. + This setting can only be used with domain-joined or MDM-enrolled devices. For more info, see the Microsoft browser extension policy (aka.ms/browserpolicy). - If you enable or don't configure this policy, users can add new search engines and change the default used in the address bar from within Microsoft Edge Settings. @@ -1344,7 +1356,7 @@ This setting can only be used with domain-joined or MDM-enrolled devices. For mo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1384,7 +1396,7 @@ This setting can only be used with domain-joined or MDM-enrolled devices. For mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1417,7 +1429,7 @@ This policy setting lets you decide whether search suggestions appear in the Add | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1457,7 +1469,7 @@ This policy setting lets you decide whether search suggestions appear in the Add | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1476,13 +1488,15 @@ Sideloading installs and runs unverified extensions in Microsoft Edge. With this If enabled or not configured, sideloading of unverified extensions in Microsoft Edge is allowed. -If disabled, sideloading of unverified extensions in Microsoft Edge is not allowed. Extensions can be installed only through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy does not prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at: +If disabled, sideloading of unverified extensions in Microsoft Edge isn't allowed. Extensions can be installed only through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy doesn't prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at: -Computer Configuration > Administrative Templates > Windows Components > App Package Deployment +Computer Configuration > Administrative Templates > Windows Components > App Package Deployment. Supported versions: Microsoft Edge on Windows 10, version 1809 -Default setting: Disabled or not configured +Default setting: Disabled or not configured. + Related policies: + - Allows development of Windows Store apps and installing them from an integrated development environment (IDE) - Allow all trusted apps to install @@ -1496,7 +1510,7 @@ Related policies: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1506,7 +1520,7 @@ Related policies: | Value | Description | |:--|:--| -| 0 | Prevented/Not allowed. Disabling does not prevent sideloading of extensions using Add-AppxPackage via Powershell. To prevent this, set the ApplicationManagement/AllowDeveloperUnlock policy to 1 (enabled). | +| 0 | Prevented/Not allowed. Disabling doesn't prevent sideloading of extensions using Add-AppxPackage via Powershell. To prevent this, set the ApplicationManagement/AllowDeveloperUnlock policy to 1 (enabled). | | 1 (Default) | Allowed. | @@ -1536,7 +1550,7 @@ Related policies: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1569,7 +1583,7 @@ This policy setting lets you configure whether to turn on Windows Defender Smart | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1579,7 +1593,7 @@ This policy setting lets you configure whether to turn on Windows Defender Smart | Value | Description | |:--|:--| -| 0 | Turned off. Do not protect users from potential threats and prevent users from turning it on. | +| 0 | Turned off. Don't protect users from potential threats and prevent users from turning it on. | | 1 (Default) | Turned on. Protect users from potential threats and prevent users from turning it off. | @@ -1614,7 +1628,7 @@ To verify AllowSmartScreen is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1645,7 +1659,7 @@ If you prevent preloading, Microsoft Edge won't load the Start or New Tab page d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1684,7 +1698,7 @@ If you prevent preloading, Microsoft Edge won't load the Start or New Tab page d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1717,7 +1731,7 @@ This policy setting lets you configure what appears when Microsoft Edge opens a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1757,7 +1771,7 @@ This policy setting lets you configure what appears when Microsoft Edge opens a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1788,7 +1802,7 @@ This policy setting helps you to decide whether to make the Books tab visible, r | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1828,7 +1842,7 @@ This policy setting helps you to decide whether to make the Books tab visible, r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1845,7 +1859,7 @@ This policy setting helps you to decide whether to make the Books tab visible, r This policy setting allows the automatic clearing of browsing data when Microsoft Edge closes. -- If you enable this policy setting, clearing browsing history on exit is turned on. +- If you enable this policy setting, clearing browsing history on exit's turned on. - If you disable or don't configure this policy setting, it can be turned on and configured by the employee in the Clear browsing data options under Settings. @@ -1859,7 +1873,7 @@ This policy setting allows the automatic clearing of browsing data when Microsof | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1906,7 +1920,7 @@ To verify whether browsing data is cleared on exit (ClearBrowsingDataOnExit is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1920,9 +1934,18 @@ To verify whether browsing data is cleared on exit (ClearBrowsingDataOnExit is s - -Allows you to add up to 5 additional search engines for MDM-enrolled devices. If this setting is turned on, you can add up to 5 additional search engines for your employee. For each additional search engine you wish to add, you must specify a link to the OpenSearch XML file that contains, at minimum, the short name and the URL to the search engine. This policy does not affect the default search engine. Employees will not be able to remove these search engines, but they can set any one of these as the default. If this setting is not configured, the search engines are the ones specified in the App settings. -- If this setting is disabled, the search engines you had added will be deleted from your employee's machine. Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on domain-joined machines or when the device is MDM-enrolled. + +This policy setting lets you add up to 5 additional search engines, which can't be removed by your employees, but can be made a personal default engine. This setting doesn't set the default search engine. For that, you must use the "Set default search engine" setting. + +Important. + +This setting can only be used with domain-joined or MDM-enrolled devices. For more info, see the Microsoft browser extension policy (aka.ms/browserpolicy). + +- If you enable this setting, you can add up to 5 additional search engines. For each additional engine, you must also add a link to your OpenSearch XML file, including at least the short name and https: URL of the search engine. For more info about creating the OpenSearch XML file, see the Understanding OpenSearch Standards (https://msdn.microsoft.com/library/dd163546.aspx) topic. Use this format to specify the link(s) you wish to add: `` `` + +- If you disable this setting, any added search engines are removed from your employee's devices. + +- If you don't configure this setting, the search engine list is set to what's specified in App settings. @@ -1934,7 +1957,7 @@ Allows you to add up to 5 additional search engines for MDM-enrolled devices. If | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1945,7 +1968,7 @@ Allows you to add up to 5 additional search engines for MDM-enrolled devices. If |:--|:--| | Name | ConfigureAdditionalSearchEngines | | Friendly Name | Configure additional search engines | -| Element Name | Use this format to specify the link(s) you wish to add: `<>` `<>` | +| Element Name | Use this format to specify the link(s) you wish to add: `` `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\OpenSearch | @@ -1964,7 +1987,7 @@ Allows you to add up to 5 additional search engines for MDM-enrolled devices. If | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1979,7 +2002,7 @@ Allows you to add up to 5 additional search engines for MDM-enrolled devices. If -The favorites bar shows your user's links to sites they have added to it. With this policy, you can specify whether to set the favorites bar to always be visible or hidden on any page. +The favorites bar shows your user's links to sites they've added to it. With this policy, you can specify whether to set the favorites bar to always be visible or hidden on any page. If enabled, favorites bar is always visible on any page, and the favorites bar toggle in Settings sets to On, but disabled preventing your users from making changes. An error message also shows at the top of the Settings pane indicating that your organization manages some settings. The show bar/hide bar option is hidden from the context menu. @@ -1997,7 +2020,7 @@ If not configured, the favorites bar is hidden but is visible on the Start and N | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2037,7 +2060,7 @@ If not configured, the favorites bar is hidden but is visible on the Start and N | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2051,8 +2074,29 @@ If not configured, the favorites bar is hidden but is visible on the Start and N - -The Home button loads either the default Start page, the New tab page, or a URL defined in the Set Home Button URL policy. By default, this policy is disabled or not configured and clicking the home button loads the default Start page. When enabled, the home button is locked down preventing your users from making changes in Microsoft Edge's UI settings. To let your users change the Microsoft Edge UI settings, enable the Unlock Home Button policy. If Enabled AND: - Show home button & set to Start page is selected, clicking the home button loads the Start page. - Show home button & set to New tab page is selected, clicking the home button loads a New tab page. - Show home button & set a specific page is selected, clicking the home button loads the URL specified in the Set Home Button URL policy. - Hide home button is selected, the home button is hidden in Microsoft Edge. Default setting: Disabled or not configured Related policies: - Set Home Button URL - Unlock Home Button + +The Home button loads either the default Start page, the New tab page, or a URL defined in the Set Home Button URL policy. + +By default, this policy is disabled or not configured and clicking the home button loads the default Start page. + +When enabled, the home button is locked down preventing your users from making changes in Microsoft Edge's UI settings. To let your users change the Microsoft Edge UI settings, enable the Unlock Home Button policy. + +If Enabled AND: + +- Show home button & set to Start page is selected, clicking the home button loads the Start page. + +- Show home button & set to New tab page is selected, clicking the home button loads a New tab page. + +- Show home button & set a specific page is selected, clicking the home button loads the URL specified in the Set Home Button URL policy. + +- Hide home button is selected, the home button is hidden in Microsoft Edge. + +Default setting: Disabled or not configured. + +Related policies: + +- Set Home Button URL +- Unlock Home Button. @@ -2064,7 +2108,7 @@ The Home button loads either the default Start page, the New tab page, or a URL | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2087,7 +2131,7 @@ The Home button loads either the default Start page, the New tab page, or a URL |:--|:--| | Name | ConfigureHomeButton | | Friendly Name | Configure Home Button | -| Element Name | Configure the Home Button | +| Element Name | Configure the Home Button. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -2108,7 +2152,7 @@ The Home button loads either the default Start page, the New tab page, or a URL | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2122,8 +2166,22 @@ The Home button loads either the default Start page, the New tab page, or a URL - -Configure how Microsoft Edge behaves when it's running in kiosk mode with assigned access, either as a single app or as one of multiple apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with limited functionality, or normal Microsoft Edge. You need to configure Microsoft Edge in assigned access for this policy to take effect; otherwise, these settings are ignored. To learn more about assigned access and kiosk configuration, see "Configure kiosk and shared devices running Windows desktop editions" (. If enabled and set to 0 (Default or not configured): - If it's a single app, it runs InPrivate full screen for digital signage or interactive displays. - If it's one of many apps, Microsoft Edge runs as normal. If enabled and set to 1: - If it's a single app, it runs a limited multi-tab version of InPrivate and is the only app available for public browsing. Users can't minimize, close, or open windows or customize Microsoft Edge, but can clear browsing data and downloads and restart by clicking "End session." You can configure Microsoft Edge to restart after a period of inactivity by using the "Configure kiosk reset after idle timeout" policy. - If it's one of many apps, it runs in a limited multi-tab version of InPrivate for public browsing with other apps. Users can minimize, close, and open multiple InPrivate windows, but they can't customize Microsoft Edge. + +Configure how Microsoft Edge behaves when it's running in kiosk mode with assigned access, either as a single app or as one of multiple apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with limited functionality, or normal Microsoft Edge. + +You need to configure Microsoft Edge in assigned access for this policy to take effect; otherwise, these settings are ignored. To learn more about assigned access and kiosk configuration, see "Configure kiosk and shared devices running Windows desktop editions" (https://aka.ms/E489vw). + +If enabled and set to 0 (Default or not configured): + +- If it's a single app, it runs InPrivate full screen for digital signage or interactive displays. + +- If it's one of many apps, Microsoft Edge runs as normal. + +If enabled and set to 1: + +- If it's a single app, it runs a limited multi-tab version of InPrivate and is the only app available for public browsing. Users can't minimize, close, or open windows or customize Microsoft Edge, but can clear browsing data and downloads and restart by clicking "End session". You can configure Microsoft Edge to restart after a period of inactivity by using the "Configure kiosk reset after idle timeout" policy. + +- If it's one of many apps, it runs in a limited multi-tab version of InPrivate for public browsing with other apps. Users can minimize, close, and open multiple InPrivate windows, but they can't customize Microsoft Edge. @@ -2135,7 +2193,7 @@ Configure how Microsoft Edge behaves when it's running in kiosk mode with assign | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2174,7 +2232,7 @@ Configure how Microsoft Edge behaves when it's running in kiosk mode with assign | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2188,8 +2246,16 @@ Configure how Microsoft Edge behaves when it's running in kiosk mode with assign - -You can configure Microsoft Edge to reset to the configured start experience after a specified amount of idle time. The reset timer begins after the last user interaction. Resetting to the configured start experience deletes the current user's browsing data. If enabled, you can set the idle time in minutes (0-1440). You must set the Configure kiosk mode policy to 1 and configure Microsoft Edge in assigned access as a single app for this policy to work. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge resets after 30 seconds. If you set this policy to 0, Microsoft Edge does not use an idle timer. If disabled or not configured, the default value is 5 minutes. If you do not configure Microsoft Edge in assigned access, then this policy does not take effect. + +You can configure Microsoft Edge to reset to the configured start experience after a specified amount of idle time. The reset timer begins after the last user interaction. Resetting to the configured start experience deletes the current user's browsing data. + +If enabled, you can set the idle time in minutes (0-1440). You must set the Configure kiosk mode policy to 1 and configure Microsoft Edge in assigned access as a single app for this policy to work. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge resets after 30 seconds. + +If you set this policy to 0, Microsoft Edge doesn't use an idle timer. + +If disabled or not configured, the default value is 5 minutes. + +If you don't configure Microsoft Edge in assigned access, then this policy doesn't take effect. @@ -2201,7 +2267,7 @@ You can configure Microsoft Edge to reset to the configured start experience aft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1440]` | | Default Value | 5 | @@ -2233,7 +2299,7 @@ You can configure Microsoft Edge to reset to the configured start experience aft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2247,8 +2313,28 @@ You can configure Microsoft Edge to reset to the configured start experience aft - -You can configure Microsoft Edge to lock down the Start page, preventing users from changing or customizing it. If enabled, you can choose one of the following options: - Start page: the Start page loads ignoring the Configure Start Pages policy. - New tab page: the New tab page loads ignoring the Configure Start Pages policy. - Previous pages: all tabs the user had open when Microsoft Edge last closed loads ignoring the Configure Start Pages policy. - A specific page or pages: the URL(s) specified with Configure Start Pages policy load(s). If selected, you must specify at least one URL in Configure Start Pages; otherwise, this policy is ignored. When enabled, and you want to make changes, you must first set the Disable Lockdown of Start Pages to not configured, make the changes to the Configure Open Edge With policy, and then enable the Disable Lockdown of Start Pages policy. If disabled or not configured, and you enable the Disable Lockdown of Start Pages policy, your users can change or customize the Start page. Default setting: A specific page or pages (default) Related policies: -Disable Lockdown of Start Pages -Configure Start Pages + +You can configure Microsoft Edge to lock down the Start page, preventing users from changing or customizing it. + +If enabled, you can choose one of the following options: + +- Start page: the Start page loads ignoring the Configure Start Pages policy. + +- New tab page: the New tab page loads ignoring the Configure Start Pages policy. + +- Previous pages: all tabs the user had open when Microsoft Edge last closed loads ignoring the Configure Start Pages policy. + +- A specific page or pages: the URL(s) specified with Configure Start Pages policy load(s). If selected, you must specify at least one URL in Configure Start Pages; otherwise, this policy is ignored. + +When enabled, and you want to make changes, you must first set the Disable Lockdown of Start Pages to not configured, make the changes to the Configure Open Microsoft Edge With policy, and then enable the Disable Lockdown of Start Pages policy. + +If disabled or not configured, and you enable the Disable Lockdown of Start Pages policy, your users can change or customize the Start page. + +Default setting: A specific page or pages (default) +Related policies: + +-Disable Lockdown of Start Pages +-Configure Start Pages. @@ -2260,7 +2346,7 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -2283,7 +2369,7 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f |:--|:--| | Name | ConfigureOpenEdgeWith | | Friendly Name | Configure Open Microsoft Edge With | -| Element Name | Configure Open Microsoft Edge With | +| Element Name | Configure Open Microsoft Edge With. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -2307,7 +2393,7 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2321,8 +2407,11 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f - -Configures what browsing data will be sent to Microsoft 365 Analytics for devices belonging to an organization. + +You can configure Microsoft Edge to send intranet history only, internet history only, or both to Desktop Analytics for enterprise devices with a configured Commercial ID. If disabled or not configured, Microsoft Edge doesn't send browsing history data to Desktop Analytics. + +Supported versions: Microsoft Edge on Windows 10, version 1809 +Default setting: Disabled or not configured (no data collected or sent) @@ -2334,7 +2423,7 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2357,7 +2446,7 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device |:--|:--| | Name | ConfigureTelemetryForMicrosoft365Analytics | | Friendly Name | Configure collection of browsing data for Desktop Analytics | -| Element Name | Configure telemetry collection | +| Element Name | Configure telemetry collection. | | Location | Computer and User Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection | @@ -2376,7 +2465,7 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2390,8 +2479,17 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device - -You can configure Microsoft Edge to disable the lockdown of Start pages allowing users to change or customize their start pages. To do this, you must also enable the Configure Start Pages or Configure Open Microsoft With policy. When enabled, all configured start pages are editable. Any Start page configured using the Configure Start pages policy is not locked down allowing users to edit their Start pages. If disabled or not configured, the Start pages configured in the Configure Start Pages policy cannot be changed and remain locked down. Supported devices: Domain-joined or MDM-enrolled Related policy: - Configure Start Pages - Configure Open Microsoft Edge With + +You can configure Microsoft Edge to disable the lockdown of Start pages allowing users to change or customize their start pages. To do this, you must also enable the Configure Start Pages or Configure Open Microsoft With policy. When enabled, all configured start pages are editable. Any Start page configured using the Configure Start pages policy isn't locked down allowing users to edit their Start pages. + +If disabled or not configured, the Start pages configured in the Configure Start Pages policy can't be changed and remain locked down. + +Supported devices: Domain-joined or MDM-enrolled. + +Related policy: + +- Configure Start Pages +- Configure Open Microsoft Edge With. @@ -2408,7 +2506,7 @@ You can configure Microsoft Edge to disable the lockdown of Start pages allowing | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2447,7 +2545,7 @@ You can configure Microsoft Edge to disable the lockdown of Start pages allowing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2478,7 +2576,7 @@ This policy setting lets you decide how much data to send to Microsoft about the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2518,7 +2616,7 @@ This policy setting lets you decide how much data to send to Microsoft about the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2532,8 +2630,12 @@ This policy setting lets you decide how much data to send to Microsoft about the - -This setting lets you configure whether your company uses Enterprise Mode and the Enterprise Mode Site List to address common compatibility problems with legacy websites. + +This policy setting lets you configure whether to use Enterprise Mode and the Enterprise Mode Site List to address common compatibility problems with legacy apps. + +- If you enable this setting, Microsoft Edge looks for the Enterprise Mode Site List XML file. This file includes the sites and domains that need to be viewed using Internet Explorer 11 and Enterprise Mode. + +- If you disable or don't configure this setting, Microsoft Edge won't use the Enterprise Mode Site List XML file. In this case, employees might experience compatibility problems while using legacy apps. @@ -2545,7 +2647,7 @@ This setting lets you configure whether your company uses Enterprise Mode and th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2556,7 +2658,7 @@ This setting lets you configure whether your company uses Enterprise Mode and th |:--|:--| | Name | EnterpriseModeSiteList | | Friendly Name | Configure the Enterprise Mode Site List | -| Element Name | Type the location (URL) of your Enterprise Mode IE website list | +| Element Name | Type the location (URL) of your Enterprise Mode IE website list. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Main\EnterpriseMode | @@ -2575,7 +2677,7 @@ This setting lets you configure whether your company uses Enterprise Mode and th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2602,7 +2704,7 @@ Important. Discontinued in Windows 10, version 1511. Use the Browser/EnterpriseM | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2618,7 +2720,7 @@ Important. Discontinued in Windows 10, version 1511. Use the Browser/EnterpriseM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2645,7 +2747,7 @@ Configure first run URL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [Browser_FirstRunURL_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Browser/PreventFirstRunPage`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -2662,7 +2764,7 @@ Configure first run URL. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2676,8 +2778,29 @@ Configure first run URL. - -When you enable the Configure Open Microsoft Edge With policy, you can configure one or more Start pages. When you enable this policy, users are not allowed to make changes to their Start pages. If enabled, you must include URLs to the pages, separating multiple pages using angle brackets in the following format: `` `` If disabled or not configured, the webpages specified in App settings loads as the default Start pages. Version 1703 or later: If you do not want to send traffic to Microsoft, enable this policy and use the `` value, which honors domain- and non-domain-joined devices, when it is the only configured URL. Version 1809: If enabled, and you select either Start page, New Tab page, or previous page in the Configure Open Microsoft Edge With policy, Microsoft Edge ignores the Configure Start Pages policy. If not configured or you set the Configure Open Microsoft Edge With policy to a specific page or pages, Microsoft Edge uses the Configure Start Pages policy. Supported devices: Domain-joined or MDM-enrolled Related policy: - Configure Open Microsoft Edge With - Disable Lockdown of Start Pages + +When you enable the Configure Open Microsoft Edge With policy, you can configure one or more Start pages. When you enable this policy, users aren't allowed to make changes to their Start pages. + +If enabled, you must include URLs to the pages, separating multiple pages using angle brackets in the following format: + +`` `` + +If disabled or not configured, the webpages specified in App settings loads as the default Start pages. + +Version 1703 or later: + +If you don't want to send traffic to Microsoft, enable this policy and use the `` value, which honors domain- and non-domain-joined devices, when it's the only configured URL. + +Version 1809: + +If enabled, and you select either Start page, New Tab page, or previous page in the Configure Open Microsoft Edge With policy, Microsoft Edge ignores the Configure Start Pages policy. If not configured or you set the Configure Open Microsoft Edge With policy to a specific page or pages, Microsoft Edge uses the Configure Start Pages policy. + +Supported devices: Domain-joined or MDM-enrolled. + +Related policy: + +- Configure Open Microsoft Edge With +- Disable Lockdown of Start Pages. @@ -2689,7 +2812,7 @@ When you enable the Configure Open Microsoft Edge With policy, you can configure | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2700,7 +2823,7 @@ When you enable the Configure Open Microsoft Edge With policy, you can configure |:--|:--| | Name | HomePages | | Friendly Name | Configure Start pages | -| Element Name | Use this format: `` `<>` | +| Element Name | Use this format: `` `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -2719,7 +2842,7 @@ When you enable the Configure Open Microsoft Edge With policy, you can configure | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2738,7 +2861,8 @@ This policy setting lets you decide whether employees can add, import, sort, or - If you enable this setting, employees won't be able to add, import, or change anything in the Favorites list. Also as part of this, Save a Favorite, Import settings, and the context menu items (such as, Create a new folder) are all turned off. -**Important** +Important. + Don't enable both this setting and the Keep favorites in sync between Internet Explorer and Microsoft Edge setting. Enabling both settings stops employees from syncing their favorites between Internet Explorer and Microsoft Edge. - If you disable or don't configure this setting (default), employees can add, import and make changes to the Favorites list. @@ -2753,7 +2877,7 @@ Don't enable both this setting and the Keep favorites in sync between Internet E | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2793,7 +2917,7 @@ Don't enable both this setting and the Keep favorites in sync between Internet E | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2808,7 +2932,7 @@ Don't enable both this setting and the Keep favorites in sync between Internet E -This policy settings lets you decide whether employees can access the about:flags page, which is used to change developer settings and to enable experimental features. +This policy setting lets you decide whether employees can access the about:flags page, which is used to change developer settings and to enable experimental features. - If you enable this policy setting, employees can't access the about:flags page. @@ -2824,7 +2948,7 @@ This policy settings lets you decide whether employees can access the about:flag | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2864,7 +2988,7 @@ This policy settings lets you decide whether employees can access the about:flag | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2881,7 +3005,7 @@ This policy settings lets you decide whether employees can access the about:flag Web security certificates are used to ensure a site your users go to is legitimate, and in some circumstances encrypts the data. With this policy, you can specify whether to prevent users from bypassing the security warning to sites that have SSL errors. -If enabled, overriding certificate errors are not allowed. +If enabled, overriding certificate errors aren't allowed. If disabled or not configured, overriding certificate errors are allowed. @@ -2895,7 +3019,7 @@ If disabled or not configured, overriding certificate errors are allowed. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2935,7 +3059,7 @@ If disabled or not configured, overriding certificate errors are allowed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2966,7 +3090,7 @@ This policy setting lets you decide whether employees see Microsoft's First Run | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3006,7 +3130,7 @@ This policy setting lets you decide whether employees see Microsoft's First Run | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3037,7 +3161,7 @@ This policy lets you decide whether Microsoft Edge can gather Live Tile metadata | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3077,7 +3201,7 @@ This policy lets you decide whether Microsoft Edge can gather Live Tile metadata | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3094,7 +3218,7 @@ This policy lets you decide whether Microsoft Edge can gather Live Tile metadata This policy setting lets you decide whether employees can override the Windows Defender SmartScreen warnings about potentially malicious websites. -- If you enable this setting, employees can't ignore Windows Defender SmartScreen warnings and they are blocked from continuing to the site. +- If you enable this setting, employees can't ignore Windows Defender SmartScreen warnings and they're blocked from continuing to the site. - If you disable or don't configure this setting, employees can ignore Windows Defender SmartScreen warnings and continue to the site. @@ -3108,7 +3232,7 @@ This policy setting lets you decide whether employees can override the Windows D | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3148,7 +3272,7 @@ This policy setting lets you decide whether employees can override the Windows D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3165,7 +3289,7 @@ This policy setting lets you decide whether employees can override the Windows D This policy setting lets you decide whether employees can override the Windows Defender SmartScreen warnings about downloading unverified files. -- If you enable this setting, employees can't ignore Windows Defender SmartScreen warnings and they are blocked from downloading the unverified files. +- If you enable this setting, employees can't ignore Windows Defender SmartScreen warnings and they're blocked from downloading the unverified files. - If you disable or don't configure this setting, employees can ignore Windows Defender SmartScreen warnings and continue the download process. @@ -3179,7 +3303,7 @@ This policy setting lets you decide whether employees can override the Windows D | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3219,7 +3343,7 @@ This policy setting lets you decide whether employees can override the Windows D | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3258,7 +3382,7 @@ Related Documents: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3289,7 +3413,7 @@ Related Documents: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3320,7 +3444,7 @@ This policy setting lets you decide whether an employee's LocalHost IP address s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3360,7 +3484,7 @@ This policy setting lets you decide whether an employee's LocalHost IP address s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3374,12 +3498,15 @@ This policy setting lets you decide whether an employee's LocalHost IP address s - -This policy setting allows you to configure a default set of favorites, which will appear for employees. Employees cannot modify, sort, move, export or delete these provisioned favorites. -- If you enable this setting, you can set favorite URL's and favorite folders to appear on top of users' favorites list (either in the Hub or Favorites Bar). The user favorites will appear after these provisioned favorites + +This policy setting allows you to configure a default set of favorites, which will appear for employees. Employees can't modify, sort, move, export or delete these provisioned favorites. + +- If you enable this setting, you can set favorite URL's and favorite folders to appear on top of users' favorites list (either in the Hub or Favorites Bar). The user favorites will appear after these provisioned favorites. + +Important. + +Don't enable both this setting and the Keep favorites in sync between Internet Explorer and Microsoft Edge setting. Enabling both settings stops employees from syncing their favorites between Internet Explorer and Microsoft Edge. -> [!IMPORTANT] -> Don't enable both this setting and the Keep favorites in sync between Internet Explorer and Microsoft Edge setting. Enabling both settings stops employees from syncing their favorites between Internet Explorer and Microsoft Edge. - If you disable or don't configure this setting, employees will see the favorites they set in the Hub and Favorites Bar. @@ -3392,7 +3519,7 @@ This policy setting allows you to configure a default set of favorites, which wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3403,7 +3530,7 @@ This policy setting allows you to configure a default set of favorites, which wi |:--|:--| | Name | ConfiguredFavorites | | Friendly Name | Provision Favorites | -| Element Name | Specify the URL which points to the file that has all the data for provisioning favorites (in html format). You can export a set of favorites from Microsoft Edge and use that html file for provisioning user machines.

    URL can be specified as

    1. HTTP location: https://localhost:8080/URLs.html
    2. Local network: \\network\shares\URLs.html
    3. Local file: file:///c:\\Users\\``\\Documents\\URLs.html or C:\\Users\\``\\Documents\\URLs.html | +| Element Name | Specify the URL which points to the file that has all the data for provisioning favorites (in html format). You can export a set of favorites from Microsoft Edge and use that html file for provisioning user machines.

    URL can be specified as.

    1. HTTP location: https://localhost:8080/URLs.html
    2. Local network: \\network\shares\URLs.html.

    3. Local file: file:///c:\\Users\\``\\Documents\\URLs.html or C:\\Users\\``\\Documents\\URLs.html. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Favorites | @@ -3429,7 +3556,7 @@ To define a default list of favorites: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3460,7 +3587,7 @@ This policy setting lets you decide whether your intranet sites should all open | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3500,7 +3627,7 @@ This policy setting lets you decide whether your intranet sites should all open | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3514,9 +3641,26 @@ This policy setting lets you decide whether your intranet sites should all open - -Sets the default search engine for MDM-enrolled devices. Users can still change their default search engine. If this setting is turned on, you are setting the default search engine that you would like your employees to use. Employees can still change the default search engine, unless you apply the AllowSearchEngineCustomization policy which will disable the ability to change it. You must specify a link to the OpenSearch XML file that contains, at minimum, the short name and the URL to the search engine. If you would like for your employees to use the Edge factory settings for the default search engine for their market, set the string EDGEDEFAULT; if you would like for your employees to use Bing as the default search engine, set the string EDGEBING. If this setting is not configured, the default search engine is set to the one specified in App settings and can be changed by your employees. -- If this setting is disabled, the policy-set search engine will be removed, and, if it is the current default, the default will be set back to the factory Microsoft Edge search engine for the market. Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on domain-joined machines or when the device is MDM-enrolled. + +This policy setting lets you configure the default search engine for your employees. Your employees can change the default search engine at any time. + +Important. + +This setting can only be used with domain-joined or MDM-enrolled devices. For more info, see the Microsoft browser extension policy (aka.ms/browserpolicy). + +- If you enable this setting, you can choose a default search engine for your employees. + +- If this setting is enabled, you must also add the default engine to the "Set default search engine" setting, by adding a link to your OpenSearch XML file, including at least the short name and https: URL of the search engine. For more info about creating the OpenSearch XML file, see the Understanding OpenSearch Standards (https://msdn.microsoft.com/library/dd163546.aspx) topic. Use this format to specify the link you wish to add: `` + +Note. + +If you'd like your employees to use the default Microsoft Edge settings for each market, you can set the string to EDGEDEFAULT. If you'd like your employees to use Microsoft Bing as the default search engine, you can set the string to EDGEBING. + +Employees can change the default search engine at any time, unless you disable the "Allow search engine customization" setting, which restricts any changes. + +- If you disable this setting, the policy-set default search engine is removed. If this is also the current in-use default, the engine changes to the Microsoft Edge specified engine for the market. + +- If you don't configure this setting, the default search engine is set to the one specified in App settings. @@ -3528,7 +3672,7 @@ Sets the default search engine for MDM-enrolled devices. Users can still change | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3539,7 +3683,7 @@ Sets the default search engine for MDM-enrolled devices. Users can still change |:--|:--| | Name | SetDefaultSearchEngine | | Friendly Name | Set default search engine | -| Element Name | Use this format to specify the link you wish to add: `<>` | +| Element Name | Use this format to specify the link you wish to add: `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\OpenSearch | @@ -3558,7 +3702,7 @@ Sets the default search engine for MDM-enrolled devices. Users can still change | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3572,8 +3716,14 @@ Sets the default search engine for MDM-enrolled devices. Users can still change - -The home button can be configured to load a custom URL when your user clicks the home button. If enabled, or configured, and the Configure Home Button policy is enabled, and the Show home button & set a specific page is selected, a custom URL loads when your user clicks the home button. Default setting: Blank or not configured Related policy: Configure Home Button + +The home button can be configured to load a custom URL when your user clicks the home button. + +If enabled, or configured, and the Configure Home Button policy is enabled, and the Show home button & set a specific page is selected, a custom URL loads when your user clicks the home button. + +Default setting: Blank or not configured. + +Related policy: Configure Home Button. @@ -3585,7 +3735,7 @@ The home button can be configured to load a custom URL when your user clicks the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3615,7 +3765,7 @@ The home button can be configured to load a custom URL when your user clicks the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3629,8 +3779,16 @@ The home button can be configured to load a custom URL when your user clicks the - -You can set the default New Tab page URL in Microsoft Edge. Enabling this policy prevents your users from changing the New tab page setting. When enabled and the Allow web content on New Tab page policy is disabled, Microsoft Edge ignores the URL specified in this policy and opens about:blank. If enabled, you can set the default New Tab page URL. If disabled or not configured, the default Microsoft Edge new tab page is used. Default setting: Disabled or not configured Related policy: Allow web content on New Tab page + +You can set the default New Tab page URL in Microsoft Edge. Enabling this policy prevents your users from changing the New tab page setting. When enabled and the Allow web content on New Tab page policy is disabled, Microsoft Edge ignores the URL specified in this policy and opens about:blank. + +If enabled, you can set the default New Tab page URL. + +If disabled or not configured, the default Microsoft Edge new tab page is used. + +Default setting: Disabled or not configured. + +Related policy: Allow web content on New Tab page. @@ -3642,7 +3800,7 @@ You can set the default New Tab page URL in Microsoft Edge. Enabling this policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3672,7 +3830,7 @@ You can set the default New Tab page URL in Microsoft Edge. Enabling this policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3693,10 +3851,12 @@ If enabled, the notification appears on a new page. If you want users to continu If disabled or not configured, the default app behavior occurs and no additional page displays. -Default setting: Disabled or not configured +Default setting: Disabled or not configured. + Related policies: + -Configure the Enterprise Mode Site List --Send all intranet sites to Internet Explorer 11 +-Send all intranet sites to Internet Explorer 11. @@ -3708,7 +3868,7 @@ Related policies: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3749,7 +3909,7 @@ Related policies: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3780,7 +3940,7 @@ This setting lets you decide whether people can sync their favorites between Int | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3828,7 +3988,7 @@ To verify that favorites are in synchronized between Internet Explorer and Micro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3849,10 +4009,12 @@ If enabled, the UI settings for the home button are enabled allowing your users If disabled or not configured, the UI settings for the home button are disabled preventing your users from making changes. -Default setting: Disabled or not configured +Default setting: Disabled or not configured. + Related policy: + -Configure Home Button --Set Home Button URL +-Set Home Button URL. @@ -3864,7 +4026,7 @@ Related policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3904,7 +4066,7 @@ Related policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3935,7 +4097,7 @@ This policy setting lets you decide whether Microsoft Edge stores books from the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 6b88a97e01..3f89630a72 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -4,7 +4,7 @@ description: Learn more about the Camera Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -39,7 +39,7 @@ ms.topic: reference This policy setting allow the use of Camera devices on the machine. -- If you enable or do not configure this policy setting, Camera devices will be enabled. +- If you enable or don't configure this policy setting, Camera devices will be enabled. - If you disable this property setting, Camera devices will be disabled. @@ -53,7 +53,7 @@ This policy setting allow the use of Camera devices on the machine. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index 6931233c08..1e98fdc8f5 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -4,7 +4,7 @@ description: Learn more about the Cellular Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Cellular -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -41,8 +38,20 @@ ms.topic: reference - + This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access cellular data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -65,7 +74,7 @@ If an app is open when this Group Policy object is applied on a device, employee | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -87,7 +96,7 @@ If an app is open when this Group Policy object is applied on a device, employee |:--|:--| | Name | LetAppsAccessCellularData | | Friendly Name | Let Windows apps access cellular data | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Network > WWAN Service > Cellular Data Access | | Registry Key Name | Software\Policies\Microsoft\Windows\WwanSvc\CellularDataAccess | @@ -106,7 +115,7 @@ If an app is open when this Group Policy object is applied on a device, employee | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -116,8 +125,20 @@ If an app is open when this Group Policy object is applied on a device, employee - -List of semi-colon delimited Package Family Names of Windows Store Apps. Listed apps are allowed access to cellular data. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access cellular data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -129,7 +150,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -159,7 +180,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -169,8 +190,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to cellular data. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access cellular data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -182,7 +215,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -212,7 +245,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -222,8 +255,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the cellular data access setting for the listed apps. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access cellular data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -235,7 +280,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -265,7 +310,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -279,7 +324,8 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u This policy setting configures the visibility of the link to the per-application cellular access control page in the cellular setting UX. - If this policy setting is enabled, a drop-down list box presenting possible values will be active. Select "Hide" or "Show" to hide or show the link to the per-application cellular access control page. -- If this policy setting is disabled or is not configured, the link to the per-application cellular access control page is showed by default. + +- If this policy setting is disabled or isn't configured, the link to the per-application cellular access control page is showed by default. @@ -291,13 +337,12 @@ This policy setting configures the visibility of the link to the per-application | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md index e614be7f73..66d7fcc0ad 100644 --- a/windows/client-management/mdm/policy-csp-clouddesktop.md +++ b/windows/client-management/mdm/policy-csp-clouddesktop.md @@ -4,7 +4,7 @@ description: Learn more about the CloudDesktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 09/14/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.2338] and later | @@ -37,12 +37,7 @@ ms.topic: reference -This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that is provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well. - -This policy supports the below options: - -1. Not Configured: Machine will not trigger the Cloud PC connection automatically. -2. Enable Boot to Cloud Desktop: Users who have a Cloud PC provisioned will get connected seamlessly to the Cloud PC as they finish sign-in operation. +This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that's provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well. This policy supports the below options: 1. Not Configured: Machine won't trigger the Cloud PC connection automatically. 2. Enable Boot to Cloud Desktop: Users who have a Cloud PC provisioned will get connected seamlessly to the Cloud PC as they finish sign-in operation. @@ -54,7 +49,7 @@ This policy supports the below options: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -74,6 +69,69 @@ This policy supports the below options: + +## SetMaxConnectionTimeout + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.2338] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/CloudDesktop/SetMaxConnectionTimeout +``` + + + + +IT admins can use this policy to set the max connection timeout. The connection timeout decides the max wait time for connecting to Cloud PC after sign in. The default max value is 5 min. For best user experience, it's recommended to continue with the default timeout of 5 min. Update only if it takes more than 5 min to connect to the Cloud PC in your organization. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 5 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 5 (Default) | 5 min. | +| 6 | 6 min. | +| 7 | 7 min. | +| 8 | 8 min. | +| 9 | 9 min. | +| 10 | 10 min. | +| 11 | 11 min. | +| 12 | 12 min. | +| 13 | 13 min. | +| 14 | 14 min. | +| 15 | 15 min. | +| 16 | 16 min. | +| 17 | 17 min. | +| 18 | 18 min. | +| 19 | 19 min. | +| 20 | 20 min. | + + + + + + + + diff --git a/windows/client-management/mdm/policy-csp-cloudpc.md b/windows/client-management/mdm/policy-csp-cloudpc.md deleted file mode 100644 index dd52780e9a..0000000000 --- a/windows/client-management/mdm/policy-csp-cloudpc.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: CloudPC Policy CSP -description: Learn more about the CloudPC Area in Policy CSP -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/27/2022 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference ---- - - - - -# Policy CSP - CloudPC - - - - - - -## CloudPCConfiguration - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/CloudPC/CloudPCConfiguration -``` - - - - -This policy is used by IT admin to set the configuration mode of cloud PC. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Fast Switching Configuration. | -| 1 | Boot to cloud PC Configuration. | - - - - - - - - - - - - - - -## Related articles - -[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 0254386450..7e0a5b1426 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -4,7 +4,7 @@ description: Learn more about the Connectivity Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Connectivity -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -42,10 +39,10 @@ ms.topic: reference -Allows the user to enable Bluetooth or restrict access +Allows the user to enable Bluetooth or restrict access. > [!NOTE] -> This value is not supported in Windows Phone 8. 1 MDM and EAS, Windows 10 for desktop, or Windows 10 Mobile. If this is not set or it is deleted, the default value of 2 (Allow) is used. Most restricted value is 0. +> This value isn't supported in Windows Phone 8. 1 MDM and EAS, Windows 10 for desktop, or Windows 10 Mobile. If this isn't set or it's deleted, the default value of 2 (Allow) is used. Most restricted value is 0. @@ -57,7 +54,7 @@ Allows the user to enable Bluetooth or restrict access | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -67,8 +64,7 @@ Allows the user to enable Bluetooth or restrict access | Value | Description | |:--|:--| -| 0 | Disallow Bluetooth. If this is set to 0, the radio in the Bluetooth control panel will be grayed out and the user will not be able to turn Bluetooth on. | -| 1 | Reserved. If this is set to 1, the radio in the Bluetooth control panel will be functional and the user will be able to turn Bluetooth on. | +| 0 | Disallow Bluetooth. If this is set to 0, the radio in the Bluetooth control panel will be grayed out and the user won't be able to turn Bluetooth on. | | 2 (Default) | Allow Bluetooth. If this is set to 2, the radio in the Bluetooth control panel will be functional and the user will be able to turn Bluetooth on. | @@ -84,7 +80,7 @@ Allows the user to enable Bluetooth or restrict access | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -95,7 +91,7 @@ Allows the user to enable Bluetooth or restrict access -Allows the cellular data channel on the device. Device reboot is not required to enforce the policy. +Allows the cellular data channel on the device. Device reboot isn't required to enforce the policy. @@ -107,7 +103,7 @@ Allows the cellular data channel on the device. Device reboot is not required to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -117,9 +113,9 @@ Allows the cellular data channel on the device. Device reboot is not required to | Value | Description | |:--|:--| -| 0 | Do not allow the cellular data channel. The user cannot turn it on. This value is not supported in Windows 10, version 1511. | +| 0 | Don't allow the cellular data channel. The user can't turn it on. This value isn't supported in Windows 10, version 1511. | | 1 (Default) | Allow the cellular data channel. The user can turn it off. | -| 2 | Allow the cellular data channel. The user cannot turn it off. | +| 2 | Allow the cellular data channel. The user can't turn it off. | @@ -134,7 +130,7 @@ Allows the cellular data channel on the device. Device reboot is not required to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -149,7 +145,7 @@ This policy setting prevents clients from connecting to Mobile Broadband network - If this policy setting is enabled, all automatic and manual connection attempts to roaming provider networks are blocked until the client registers with the home provider network. -- If this policy setting is not configured or is disabled, clients are allowed to connect to roaming provider Mobile Broadband networks. +- If this policy setting isn't configured or is disabled, clients are allowed to connect to roaming provider Mobile Broadband networks. @@ -161,7 +157,7 @@ This policy setting prevents clients from connecting to Mobile Broadband network | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -171,9 +167,9 @@ This policy setting prevents clients from connecting to Mobile Broadband network | Value | Description | |:--|:--| -| 0 | Do not allow cellular data roaming. The user cannot turn it on. This value is not supported in Windows 10, version 1511. | +| 0 | Don't allow cellular data roaming. The user can't turn it on. This value isn't supported in Windows 10, version 1511. | | 1 (Default) | Allow cellular data roaming. | -| 2 | Allow cellular data roaming on. The user cannot turn it off. | +| 2 | Allow cellular data roaming on. The user can't turn it off. | @@ -209,7 +205,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -220,6 +216,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i + > [!NOTE] > This policy requires reboot to take effect. Allows IT Admins the ability to disable the Connected Devices Platform (CDP) component. CDP enables discovery and connection to other devices (either proximally with BT/LAN or through the cloud) to support remote app launching, remote messaging, remote app sessions, and other cross-device experiences. @@ -233,7 +230,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -262,7 +259,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -285,7 +282,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -311,7 +308,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -326,9 +323,9 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t - If you enable this policy setting, the Windows device will be able to enroll in Phone-PC linking functionality and participate in Continue on PC experiences. -- If you disable this policy setting, the Windows device is not allowed to be linked to Phones, will remove itself from the device list of any linked Phones, and cannot participate in Continue on PC experiences. +- If you disable this policy setting, the Windows device isn't allowed to be linked to Phones, will remove itself from the device list of any linked Phones, and can't participate in Continue on PC experiences. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +- If you don't configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. @@ -340,7 +337,7 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -350,7 +347,7 @@ This policy allows IT admins to turn off the ability to Link a Phone with a PC t | Value | Description | |:--|:--| -| 0 | Do not link. | +| 0 | Don't link. | | 1 (Default) | Allow phone-PC linking. | @@ -385,7 +382,7 @@ Device that has previously opt-in to MMX will also stop showing on the device li | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -396,8 +393,9 @@ Device that has previously opt-in to MMX will also stop showing on the device li + > [!NOTE] -> Currently, this policy is supported only in HoloLens 2, HoloLens (1st gen) Commercial Suite, and HoloLens (1st gen) Development Edition. Enables USB connection between the device and a computer to sync files with the device or to use developer tools to deploy or debug applications. Changing this policy does not affect USB charging. Both Media Transfer Protocol (MTP) and IP over USB are disabled when this policy is enforced. Most restricted value is 0. +> Currently, this policy is supported only in HoloLens 2, HoloLens (1st gen) Commercial Suite, and HoloLens (1st gen) Development Edition. Enables USB connection between the device and a computer to sync files with the device or to use developer tools to deploy or debug applications. Changing this policy doesn't affect USB charging. Both Media Transfer Protocol (MTP) and IP over USB are disabled when this policy is enforced. Most restricted value is 0. @@ -409,7 +407,7 @@ Device that has previously opt-in to MMX will also stop showing on the device li | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -435,7 +433,7 @@ Device that has previously opt-in to MMX will also stop showing on the device li | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -458,7 +456,7 @@ Specifies what type of underlying connections VPN is allowed to use. Most restri | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -468,7 +466,7 @@ Specifies what type of underlying connections VPN is allowed to use. Most restri | Value | Description | |:--|:--| -| 0 | VPN is not allowed over cellular. | +| 0 | VPN isn't allowed over cellular. | | 1 (Default) | VPN can use any connection, including cellular. | @@ -484,7 +482,7 @@ Specifies what type of underlying connections VPN is allowed to use. Most restri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -507,7 +505,7 @@ Prevents the device from connecting to VPN when the device roams over cellular n | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -533,7 +531,7 @@ Prevents the device from connecting to VPN when the device roams over cellular n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -549,11 +547,11 @@ This policy setting specifies whether to allow printing over HTTP from this clie Printing over HTTP allows a client to print to printers on the intranet as well as the Internet. > [!NOTE] -> This policy setting affects the client side of Internet printing only. It does not prevent this computer from acting as an Internet Printing server and making its shared printers available via HTTP. +> This policy setting affects the client side of Internet printing only. It doesn't prevent this computer from acting as an Internet Printing server and making its shared printers available via HTTP. - If you enable this policy setting, it prevents this client from printing to Internet printers over HTTP. -- If you disable or do not configure this policy setting, users can choose to print to Internet printers over HTTP. +- If you disable or don't configure this policy setting, users can choose to print to Internet printers over HTTP. Also, see the "Web-based printing" policy setting in Computer Configuration/Administrative Templates/Printers. @@ -567,13 +565,12 @@ Also, see the "Web-based printing" policy setting in Computer Configuration/Admi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -600,7 +597,7 @@ Also, see the "Web-based printing" policy setting in Computer Configuration/Admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -616,11 +613,11 @@ This policy setting specifies whether to allow this client to download print dri To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. > [!NOTE] -> This policy setting does not prevent the client from printing to printers on the Intranet or the Internet over HTTP. It only prohibits downloading drivers that are not already installed locally. +> This policy setting doesn't prevent the client from printing to printers on the Intranet or the Internet over HTTP. It only prohibits downloading drivers that aren't already installed locally. -- If you enable this policy setting, print drivers cannot be downloaded over HTTP. +- If you enable this policy setting, print drivers can't be downloaded over HTTP. -- If you disable or do not configure this policy setting, users can download print drivers over HTTP. +- If you disable or don't configure this policy setting, users can download print drivers over HTTP. @@ -632,13 +629,12 @@ To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -665,7 +661,7 @@ To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -680,9 +676,9 @@ This policy setting specifies whether Windows should download a list of provider These wizards allow users to select from a list of companies that provide services such as online storage and photographic printing. By default, Windows displays providers downloaded from a Windows website in addition to providers specified in the registry. -- If you enable this policy setting, Windows does not download providers, and only the service providers that are cached in the local registry are displayed. +- If you enable this policy setting, Windows doesn't download providers, and only the service providers that are cached in the local registry are displayed. -- If you disable or do not configure this policy setting, a list of providers are downloaded when the user uses the web publishing or online ordering wizards. +- If you disable or don't configure this policy setting, a list of providers are downloaded when the user uses the web publishing or online ordering wizards. See the documentation for the web publishing and online ordering wizards for more information, including details on specifying service providers in the registry. @@ -696,13 +692,12 @@ See the documentation for the web publishing and online ordering wizards for mor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -729,7 +724,7 @@ See the documentation for the web publishing and online ordering wizards for mor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -744,9 +739,9 @@ This policy setting turns off the active tests performed by the Windows Network As part of determining the connectivity level, NCSI performs one of two active tests: downloading a page from a dedicated Web server or making a DNS request for a dedicated address. -- If you enable this policy setting, NCSI does not run either of the two active tests. This may reduce the ability of NCSI, and of other components that use NCSI, to determine Internet access. +- If you enable this policy setting, NCSI doesn't run either of the two active tests. This may reduce the ability of NCSI, and of other components that use NCSI, to determine Internet access. -- If you disable or do not configure this policy setting, NCSI runs one of the two active tests. +- If you disable or don't configure this policy setting, NCSI runs one of the two active tests. @@ -758,7 +753,7 @@ As part of determining the connectivity level, NCSI performs one of two active t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -798,7 +793,7 @@ As part of determining the connectivity level, NCSI performs one of two active t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -811,7 +806,7 @@ As part of determining the connectivity level, NCSI performs one of two active t This policy setting configures secure access to UNC paths. -- If you enable this policy, Windows only allows access to the specified UNC paths after fulfilling additional security requirements. +If you enable this policy, Windows only allows access to the specified UNC paths after fulfilling additional security requirements. @@ -824,13 +819,12 @@ For more information, see [MS15-011: Vulnerability in Group Policy could allow r | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -856,7 +850,7 @@ For more information, see [MS15-011: Vulnerability in Group Policy could allow r | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -870,11 +864,11 @@ For more information, see [MS15-011: Vulnerability in Group Policy could allow r Determines whether a user can install and configure the Network Bridge. > [!IMPORTANT] -> This settings is location aware. It only applies when a computer is connected to the same DNS domain network it was connected to when the setting was refreshed on that computer. If a computer is connected to a DNS domain network other than the one it was connected to when the setting was refreshed, this setting does not apply. +> This settings is location aware. It only applies when a computer is connected to the same DNS domain network it was connected to when the setting was refreshed on that computer. If a computer is connected to a DNS domain network other than the one it was connected to when the setting was refreshed, this setting doesn't apply. The Network Bridge allows users to create a layer 2 MAC bridge, enabling them to connect two or more network segements together. This connection appears in the Network Connections folder. -- If you disable this setting or do not configure it, the user will be able to create and modify the configuration of a Network Bridge. Enabling this setting does not remove an existing Network Bridge from the user's computer. +If you disable this setting or don't configure it, the user will be able to create and modify the configuration of a Network Bridge. Enabling this setting doesn't remove an existing Network Bridge from the user's computer. @@ -886,13 +880,12 @@ The Network Bridge allows users to create a layer 2 MAC bridge, enabling them to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index b6865f7b07..485f675610 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -4,7 +4,7 @@ description: Learn more about the ControlPolicyConflict Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -37,22 +37,21 @@ ms.topic: reference -If set to 1 then any MDM policy that is set that has an equivalent GP policy will result in GP service blocking the setting of the policy by GP MMC. Setting the value to 0 (zero) or deleting the policy will remove the GP policy blocks restore the saved GP policies. +If set to 1 then any MDM policy that's set that has an equivalent GP policy will result in GP service blocking the setting of the policy by GP MMC. Setting the value to 0 (zero) or deleting the policy will remove the GP policy blocks restore the saved GP policies. > [!NOTE] -> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs. -This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. -The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. +> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does it apply to the [Update Policy CSP](policy-csp-update.md) for managing Windows updates. + +This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. > [!NOTE] > This policy doesn't support the Delete command and doesn’t support setting the value to 0 again after it was previously set to 1. Windows 10 version 1809 will support using the Delete command to set the value to 0 again, if it was previously set to 1. -The policy should be set at every sync to ensure the device removes any settings that conflict with MDM just as it does on the very first set of the policy. -This ensures that: +The policy should be set at every sync to ensure the device removes any settings that conflict with MDM just as it does on the very first set of the policy. This ensures that: - GP settings that correspond to MDM applied settings aren't conflicting - The current Policy Manager policies are refreshed from what MDM has set @@ -65,8 +64,7 @@ The [Policy DDF](configuration-service-provider-ddf.md) contains the following t - \ - \ -For the list MDM-GP mapping list, see [Policies in Policy CSP supported by Group Policy -](./policies-in-policy-csp-supported-by-group-policy.md). +For the list MDM-GP mapping list, see [Policies in Policy CSP supported by Group Policy](./policies-in-policy-csp-supported-by-group-policy.md). The MDM Diagnostic report shows the applied configurations states of a device including policies, certificates, configuration sources, and resource information. The report includes a list of blocked GP settings because MDM equivalent is configured, if any. To get the diagnostic report, go to **Settings** > **Accounts** > **Access work or school** > and then click the desired work or school account. Scroll to the bottom of the page to **Advanced Diagnostic Report** and then click **Create Report**. @@ -76,7 +74,7 @@ The MDM Diagnostic report shows the applied configurations states of a device in | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index 395755ed2e..bf6c62f53a 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -4,7 +4,7 @@ description: Learn more about the CredentialProviders Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - CredentialProviders -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -63,13 +60,12 @@ To configure Windows Hello for Business, use the Administrative Template policie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -96,7 +92,7 @@ To configure Windows Hello for Business, use the Administrative Template policie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -113,7 +109,7 @@ This policy setting allows you to control whether a domain user can sign in usin - If you disable or don't configure this policy setting, a domain user can set up and use a picture password. -**Note** that the user's domain password will be cached in the system vault when using this feature. +Note that the user's domain password will be cached in the system vault when using this feature. @@ -125,13 +121,12 @@ This policy setting allows you to control whether a domain user can sign in usin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,7 +153,7 @@ This policy setting allows you to control whether a domain user can sign in usin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -169,7 +164,7 @@ This policy setting allows you to control whether a domain user can sign in usin -Boolean policy to disable the visibility of the credential provider that triggers the PC refresh on a device. This policy does not actually trigger the refresh. The admin user is required to authenticate to trigger the refresh on the target device. The Autopilot Reset feature allows admin to reset devices to a known good managed state while preserving the management enrollment. After the Autopilot Reset is triggered the devices are for ready for use by information workers or students. +Boolean policy to disable the visibility of the credential provider that triggers the PC refresh on a device. This policy doesn't actually trigger the refresh. The admin user is required to authenticate to trigger the refresh on the target device. The Autopilot Reset feature allows admin to reset devices to a known good managed state while preserving the management enrollment. After the Autopilot Reset is triggered the devices are for ready for use by information workers or students. @@ -181,7 +176,7 @@ Boolean policy to disable the visibility of the credential provider that trigger | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index 36ad871eab..943113ee1d 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -4,7 +4,7 @@ description: Learn more about the CredentialsDelegation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - CredentialsDelegation -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -42,13 +39,13 @@ ms.topic: reference -Remote host allows delegation of non-exportable credentials +Remote host allows delegation of non-exportable credentials. When using credential delegation, devices provide an exportable version of credentials to the remote host. This exposes users to the risk of credential theft from attackers on the remote host. - If you enable this policy setting, the host supports Restricted Admin or Remote Credential Guard mode. -- If you disable or do not configure this policy setting, Restricted Administration and Remote Credential Guard mode are not supported. User will always need to pass their credentials to the host. +- If you disable or don't configure this policy setting, Restricted Administration and Remote Credential Guard mode aren't supported. User will always need to pass their credentials to the host. @@ -60,13 +57,12 @@ When using credential delegation, devices provide an exportable version of crede | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index 060389719e..2fb7881948 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -4,7 +4,7 @@ description: Learn more about the CredentialsUI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - CredentialsUI -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,9 +45,9 @@ ms.topic: reference This policy setting allows you to configure the display of the password reveal button in password entry user experiences. -- If you enable this policy setting, the password reveal button will not be displayed after a user types a password in the password entry text box. +- If you enable this policy setting, the password reveal button won't be displayed after a user types a password in the password entry text box. -- If you disable or do not configure this policy setting, the password reveal button will be displayed after a user types a password in the password entry text box. +- If you disable or don't configure this policy setting, the password reveal button will be displayed after a user types a password in the password entry text box. By default, the password reveal button is displayed after a user types a password in the password entry text box. To display the password, click the password reveal button. @@ -66,13 +63,12 @@ The policy applies to all Windows components and applications that use the Windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -99,7 +95,7 @@ The policy applies to all Windows components and applications that use the Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -110,7 +106,7 @@ The policy applies to all Windows components and applications that use the Windo -This policy setting controls whether administrator accounts are displayed when a user attempts to elevate a running application. By default, administrator accounts are not displayed when the user attempts to elevate a running application. +This policy setting controls whether administrator accounts are displayed when a user attempts to elevate a running application. By default, administrator accounts aren't displayed when the user attempts to elevate a running application. - If you enable this policy setting, all local administrator accounts on the PC will be displayed so the user can choose one and enter the correct password. @@ -126,13 +122,12 @@ This policy setting controls whether administrator accounts are displayed when a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 53aabcf9bf..a5874803b9 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -4,7 +4,7 @@ description: Learn more about the Cryptography Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Cryptography +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -26,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -49,7 +51,7 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -78,13 +80,286 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. + +## ConfigureEllipticCurveCryptography + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/ConfigureEllipticCurveCryptography +``` + + + + +This policy setting determines the priority order of ECC curves used with ECDHE cipher suites. + +- If you enable this policy setting, ECC curves are prioritized in the order specified.(Enter one Curve name per line) + +- If you disable or don't configure this policy setting, the default ECC curve order is used. + +Default Curve Order + +curve25519 +NistP256 +NistP384 + +To See all the curves supported on the system, Use the following command: + +CertUtil.exe -DisplayEccCurve. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | SSLCurveOrder | +| Friendly Name | ECC Curve Order | +| Location | Computer Configuration | +| Path | Network > SSL Configuration Settings | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002 | +| ADMX File Name | CipherSuiteOrder.admx | + + + + + + + + + +## ConfigureSystemCryptographyForceStrongKeyProtection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/ConfigureSystemCryptographyForceStrongKeyProtection +``` + + + + +System cryptography: Force strong key protection for user keys stored on the computer. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 2 | + + + +**Allowed values**: + +| Flag | Description | +|:--|:--| +| 8 | An app container has accessed a medium key that isn't strongly protected. For example, a key that's for user consent only, or is password or fingerprint protected. | +| 2 (Default) | Force high protection. | +| 1 | Display the strong key user interface as needed. | + + + + + + + + + +## OverrideMinimumEnabledDTLSVersionClient + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledDTLSVersionClient +``` + + + + +Override minimal enabled TLS version for client role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +## OverrideMinimumEnabledDTLSVersionServer + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledDTLSVersionServer +``` + + + + +Override minimal enabled TLS version for server role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +## OverrideMinimumEnabledTLSVersionClient + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledTLSVersionClient +``` + + + + +Override minimal enabled TLS version for client role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +## OverrideMinimumEnabledTLSVersionServer + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledTLSVersionServer +``` + + + + +Override minimal enabled TLS version for server role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ## TLSCipherSuites | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -94,8 +369,14 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. - -Lists the Cryptographic Cipher Algorithms allowed for SSL connections. Format is a semicolon delimited list. Last write win. + +This policy setting determines the cipher suites used by the Secure Socket Layer (SSL). + +- If you enable this policy setting, SSL cipher suites are prioritized in the order specified. + +- If you disable or don't configure this policy setting, default cipher suite order is used. + +Link for all the cipherSuites: @@ -107,11 +388,24 @@ Lists the Cryptographic Cipher Algorithms allowed for SSL connections. Format is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | SSLCipherSuiteOrder | +| Friendly Name | SSL Cipher Suite Order | +| Location | Computer Configuration | +| Path | Network > SSL Configuration Settings | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002 | +| ADMX File Name | CipherSuiteOrder.admx | + + diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 6c2609c4c7..591e62bd55 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -4,7 +4,7 @@ description: Learn more about the DataProtection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -49,7 +49,7 @@ This policy setting allows you to block direct memory access (DMA) for all hot p | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -75,7 +75,7 @@ This policy setting allows you to block direct memory access (DMA) for all hot p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -86,10 +86,10 @@ This policy setting allows you to block direct memory access (DMA) for all hot p -Important. This policy may change in a future release. It may be used for testing purposes, but should not be used in a production environment at this time. Setting used by Windows 8. 1 Selective Wipe +Important. This policy may change in a future release. It may be used for testing purposes, but shouldn't be used in a production environment at this time. Setting used by Windows 8. 1 Selective Wipe. > [!NOTE] -> This policy is not recommended for use in Windows 10. +> This policy isn't recommended for use in Windows 10. @@ -101,7 +101,7 @@ Important. This policy may change in a future release. It may be used for testin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index f01d83375c..3bb392662b 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -4,7 +4,7 @@ description: Learn more about the DataUsage Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - DataUsage -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,11 +45,11 @@ This policy setting configures the cost of 3G connections on the local machine. - Unrestricted: Use of this connection is unlimited and not restricted by usage charges and capacity constraints. -- Fixed: Use of this connection is not restricted by usage charges and capacity constraints up to a certain data limit. +- Fixed: Use of this connection isn't restricted by usage charges and capacity constraints up to a certain data limit. - Variable: This connection is costed on a per byte basis. -- If this policy setting is disabled or is not configured, the cost of 3G connections is Fixed by default. +- If this policy setting is disabled or isn't configured, the cost of 3G connections is Fixed by default. @@ -66,13 +63,12 @@ This policy setting configures the cost of 3G connections on the local machine. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +94,7 @@ This policy setting configures the cost of 3G connections on the local machine. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -115,11 +111,11 @@ This policy setting configures the cost of 4G connections on the local machine. - Unrestricted: Use of this connection is unlimited and not restricted by usage charges and capacity constraints. -- Fixed: Use of this connection is not restricted by usage charges and capacity constraints up to a certain data limit. +- Fixed: Use of this connection isn't restricted by usage charges and capacity constraints up to a certain data limit. - Variable: This connection is costed on a per byte basis. -- If this policy setting is disabled or is not configured, the cost of 4G connections is Fixed by default. +- If this policy setting is disabled or isn't configured, the cost of 4G connections is Fixed by default. @@ -131,13 +127,12 @@ This policy setting configures the cost of 4G connections on the local machine. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index c5e12804f1..7216ad6c03 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -4,7 +4,7 @@ description: Learn more about the Defender Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/08/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -39,13 +39,15 @@ ms.topic: reference This policy setting allows you to configure scans for malicious software and unwanted software in archive files such as . ZIP or . CAB files. -- If you enable or do not configure this setting, archive files will be scanned. +- If you enable or don't configure this setting, archive files will be scanned. -- If you disable this setting, archive files will not be scanned. However, archives are always scanned during directed scans. +- If you disable this setting, archive files won't be scanned. However, archives are always scanned during directed scans. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -53,7 +55,7 @@ This policy setting allows you to configure scans for malicious software and unw | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -93,7 +95,7 @@ This policy setting allows you to configure scans for malicious software and unw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -106,13 +108,15 @@ This policy setting allows you to configure scans for malicious software and unw This policy setting allows you to configure behavior monitoring. -- If you enable or do not configure this setting, behavior monitoring will be enabled. +- If you enable or don't configure this setting, behavior monitoring will be enabled. - If you disable this setting, behavior monitoring will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -120,7 +124,7 @@ This policy setting allows you to configure behavior monitoring. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -160,7 +164,7 @@ This policy setting allows you to configure behavior monitoring. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -173,26 +177,28 @@ This policy setting allows you to configure behavior monitoring. This policy setting allows you to join Microsoft MAPS. Microsoft MAPS is the online community that helps you choose how to respond to potential threats. The community also helps stop the spread of new malicious software infections. -You can choose to send basic or additional information about detected software. Additional information helps Microsoft create new security intelligence and help it to protect your computer. This information can include things like location of detected items on your computer if harmful software was removed. The information will be automatically collected and sent. In some instances, personal information might unintentionally be sent to Microsoft. However, Microsoft will not use this information to identify you or contact you. +You can choose to send basic or additional information about detected software. Additional information helps Microsoft create new security intelligence and help it to protect your computer. This information can include things like location of detected items on your computer if harmful software was removed. The information will be automatically collected and sent. In some instances, personal information might unintentionally be sent to Microsoft. However, Microsoft won't use this information to identify you or contact you. Possible options are: + (0x0) Disabled (default) -(0x1) Basic membership -(0x2) Advanced membership +(0x1) Basic membership (0x2) Advanced membership. Basic membership will send basic information to Microsoft about software that has been detected, including where the software came from, the actions that you apply or that are applied automatically, and whether the actions were successful. Advanced membership, in addition to basic information, will send more information to Microsoft about malicious software, spyware, and potentially unwanted software, including the location of the software, file names, how the software operates, and how it has impacted your computer. -- If you enable this setting, you will join Microsoft MAPS with the membership specified. +- If you enable this setting, you'll join Microsoft MAPS with the membership specified. -- If you disable or do not configure this setting, you will not join Microsoft MAPS. +- If you disable or don't configure this setting, you won't join Microsoft MAPS. In Windows 10, Basic membership is no longer available, so setting the value to 1 or 2 enrolls the device into Advanced membership. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -200,7 +206,7 @@ In Windows 10, Basic membership is no longer available, so setting the value to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -221,7 +227,7 @@ In Windows 10, Basic membership is no longer available, so setting the value to |:--|:--| | Name | SpynetReporting | | Friendly Name | Join Microsoft MAPS | -| Element Name | Join Microsoft MAPS | +| Element Name | Join Microsoft MAPS. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MAPS | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Spynet | @@ -240,7 +246,7 @@ In Windows 10, Basic membership is no longer available, so setting the value to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -251,11 +257,11 @@ In Windows 10, Basic membership is no longer available, so setting the value to -This policy setting allows you to configure e-mail scanning. When e-mail scanning is enabled, the engine will parse the mailbox and mail files, according to their specific format, in order to analyze the mail bodies and attachments. Several e-mail formats are currently supported, for example: pst (Outlook), dbx, mbx, mime (Outlook Express), binhex (Mac). Email scanning is not supported on modern email clients. +This policy setting allows you to configure e-mail scanning. When e-mail scanning is enabled, the engine will parse the mailbox and mail files, according to their specific format, in order to analyze the mail bodies and attachments. Several e-mail formats are currently supported, for example: pst (Outlook), dbx, mbx, mime (Outlook Express), binhex (Mac). Email scanning isn't supported on modern email clients. - If you enable this setting, e-mail scanning will be enabled. -- If you disable or do not configure this setting, e-mail scanning will be disabled. +- If you disable or don't configure this setting, e-mail scanning will be disabled. @@ -267,7 +273,7 @@ This policy setting allows you to configure e-mail scanning. When e-mail scannin | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -307,7 +313,7 @@ This policy setting allows you to configure e-mail scanning. When e-mail scannin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -322,7 +328,7 @@ This policy setting allows you to configure scanning mapped network drives. - If you enable this setting, mapped network drives will be scanned. -- If you disable or do not configure this setting, mapped network drives will not be scanned. +- If you disable or don't configure this setting, mapped network drives won't be scanned. @@ -334,7 +340,7 @@ This policy setting allows you to configure scanning mapped network drives. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -374,7 +380,7 @@ This policy setting allows you to configure scanning mapped network drives. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -389,7 +395,7 @@ This policy setting allows you to manage whether or not to scan for malicious so - If you enable this setting, removable drives will be scanned during any type of scan. -- If you disable or do not configure this setting, removable drives will not be scanned during a full scan. Removable drives may still be scanned during quick scan and custom scan. +- If you disable or don't configure this setting, removable drives won't be scanned during a full scan. Removable drives may still be scanned during quick scan and custom scan. @@ -401,7 +407,7 @@ This policy setting allows you to manage whether or not to scan for malicious so | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -438,10 +444,13 @@ This policy setting allows you to manage whether or not to scan for malicious so ## AllowIntrusionPreventionSystem +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -457,6 +466,8 @@ Allows or disallows Windows Defender Intrusion Prevention functionality. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -464,7 +475,7 @@ Allows or disallows Windows Defender Intrusion Prevention functionality. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -490,7 +501,7 @@ Allows or disallows Windows Defender Intrusion Prevention functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -503,13 +514,15 @@ Allows or disallows Windows Defender Intrusion Prevention functionality. This policy setting allows you to configure scanning for all downloaded files and attachments. -- If you enable or do not configure this setting, scanning for all downloaded files and attachments will be enabled. +- If you enable or don't configure this setting, scanning for all downloaded files and attachments will be enabled. - If you disable this setting, scanning for all downloaded files and attachments will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -517,7 +530,7 @@ This policy setting allows you to configure scanning for all downloaded files an | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -557,7 +570,7 @@ This policy setting allows you to configure scanning for all downloaded files an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -570,13 +583,15 @@ This policy setting allows you to configure scanning for all downloaded files an This policy setting allows you to configure monitoring for file and program activity. -- If you enable or do not configure this setting, monitoring for file and program activity will be enabled. +- If you enable or don't configure this setting, monitoring for file and program activity will be enabled. - If you disable this setting, monitoring for file and program activity will be disabled. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -584,7 +599,7 @@ This policy setting allows you to configure monitoring for file and program acti | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -624,7 +639,7 @@ This policy setting allows you to configure monitoring for file and program acti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -640,6 +655,8 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -647,7 +664,7 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -687,7 +704,7 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -697,16 +714,15 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. - -This policy setting allows you to configure scanning for network files. It is recommended that you do not enable this setting. - -- If you enable this setting or do not configure this setting, network files will be scanned. - -- If you disable this setting, network files will not be scanned. + +This policy setting allows you to configure real-time scanning for files that are accessed over the network. It is recommended to enable this setting. + +- If you enable this setting or do not configure this setting, network files will be scanned. +- If you disable this setting, network files will not be scanned. @@ -714,7 +730,7 @@ This policy setting allows you to configure scanning for network files. It is re | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -754,7 +770,7 @@ This policy setting allows you to configure scanning for network files. It is re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -770,6 +786,8 @@ Allows or disallows Windows Defender Script Scanning functionality. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -777,7 +795,7 @@ Allows or disallows Windows Defender Script Scanning functionality. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -803,7 +821,7 @@ Allows or disallows Windows Defender Script Scanning functionality. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -815,7 +833,8 @@ Allows or disallows Windows Defender Script Scanning functionality. This policy setting allows you to configure whether or not to display AM UI to the users. -- If you enable this setting AM UI won't be available to users. + +If you enable this setting AM UI won't be available to users. @@ -827,7 +846,7 @@ This policy setting allows you to configure whether or not to display AM UI to t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -867,7 +886,7 @@ This policy setting allows you to configure whether or not to display AM UI to t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -881,15 +900,20 @@ This policy setting allows you to configure whether or not to display AM UI to t Exclude files and paths from Attack Surface Reduction (ASR) rules. Enabled: + Specify the folders or files and resources that should be excluded from ASR rules in the Options section. + Enter each rule on a new line as a name-value pair: + - Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder -- Value column: Enter "0" for each item +- Value column: Enter "0" for each item. Disabled: + No exclusions will be applied to the ASR rules. Not configured: + Same as Disabled. You can configure ASR rules in the Configure Attack Surface Reduction rules GP setting. @@ -904,7 +928,7 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -916,7 +940,7 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s |:--|:--| | Name | ExploitGuard_ASR_ASROnlyExclusions | | Friendly Name | Exclude files and paths from Attack Surface Reduction Rules | -| Element Name | Exclusions from ASR rules | +| Element Name | Exclusions from ASR rules. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Attack Surface Reduction | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR | @@ -935,7 +959,7 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -949,21 +973,26 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting, you can set each rule to the following in the Options section: + - Block: the rule will be applied -- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) -- Off: the rule will not be applied +- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule won't actually be applied) +- Off: the rule won't be applied - Not Configured: the rule is enabled with default values -- Warn: the rule will be applied and the end-user will have the option to bypass the block +- Warn: the rule will be applied and the end-user will have the option to bypass the block. Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules with the value of not configured. Enabled: + Specify the state for each ASR rule under the Options section for this setting. + Enter each rule on a new line as a name-value pair: + - Name column: Enter a valid ASR rule ID -- Value column: Enter the status ID that relates to state you want to specify for the associated rule +- Value column: Enter the status ID that relates to state you want to specify for the associated rule. The following status IDs are permitted under the value column: + - 1 (Block) - 0 (Off) - 2 (Audit) @@ -971,6 +1000,7 @@ The following status IDs are permitted under the value column: - 6 (Warn) Example: + xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx 0 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx @@ -979,9 +1009,11 @@ xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx 2 Disabled: + No ASR rules will be configured. Not configured: + Same as Disabled. You can exclude folders or files in the "Exclude files and paths from Attack Surface Reduction Rules" GP setting. @@ -996,7 +1028,7 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1007,7 +1039,7 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur |:--|:--| | Name | ExploitGuard_ASR_Rules | | Friendly Name | Configure Attack Surface Reduction rules | -| Element Name | Set the state for each ASR rule | +| Element Name | Set the state for each ASR rule. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Attack Surface Reduction | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR | @@ -1026,7 +1058,7 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1039,9 +1071,9 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur This policy setting allows you to configure the maximum percentage CPU utilization permitted during a scan. Valid values for this setting are a percentage represented by the integers 5 to 100. A value of 0 indicates that there should be no throttling of CPU utilization. The default value is 50. -- If you enable this setting, CPU utilization will not exceed the percentage specified. +- If you enable this setting, CPU utilization won't exceed the percentage specified. -- If you disable or do not configure this setting, CPU utilization will not exceed the default value. +- If you disable or don't configure this setting, CPU utilization won't exceed the default value. @@ -1053,7 +1085,7 @@ This policy setting allows you to configure the maximum percentage CPU utilizati | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 50 | @@ -1066,7 +1098,7 @@ This policy setting allows you to configure the maximum percentage CPU utilizati |:--|:--| | Name | Scan_AvgCPULoadFactor | | Friendly Name | Specify the maximum percentage of CPU utilization during a scan | -| Element Name | Specify the maximum percentage of CPU utilization during a scan | +| Element Name | Specify the maximum percentage of CPU utilization during a scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -1085,7 +1117,7 @@ This policy setting allows you to configure the maximum percentage CPU utilizati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1102,7 +1134,7 @@ This setting applies to scheduled scans, but it has no effect on scans initiated - If you enable this setting, a check for new security intelligence will occur before running a scan. -- If you disable this setting or do not configure this setting, the scan will start using the existing security intelligence. +- If you disable this setting or don't configure this setting, the scan will start using the existing security intelligence. @@ -1114,7 +1146,7 @@ This setting applies to scheduled scans, but it has no effect on scans initiated | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1153,7 +1185,7 @@ This setting applies to scheduled scans, but it has no effect on scans initiated | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1163,11 +1195,21 @@ This setting applies to scheduled scans, but it has no effect on scans initiated - -This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. If this setting is on, Windows Defender Antivirus will be more aggressive when identifying suspicious files to block and scan; otherwise, it will be less aggressive and therefore block and scan with less frequency. For more information about specific values that are supported, see [Specify the cloud protection level](/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus). + +This policy setting determines how aggressive Microsoft Defender Antivirus will be in blocking and scanning suspicious files. + +If this setting is on, Microsoft Defender Antivirus will be more aggressive when identifying suspicious files to block and scan; otherwise, it will be less aggressive and therefore block and scan with less frequency. + +For more information about specific values that are supported, see the Microsoft Defender Antivirus documentation site. > [!NOTE] -> This feature requires the Join Microsoft MAPS setting enabled in order to function. +> This feature requires the "Join Microsoft MAPS" setting enabled in order to function. + +Possible options are: + +(0x0) Default Microsoft Defender Antivirus blocking level (0x1) Moderate Microsoft Defender Antivirus blocking level, delivers verdict only for high confidence detections (0x2) High blocking level - aggressively block unknowns while optimizing client performance (greater chance of false positives) +(0x4) High+ blocking level - aggressively block unknowns and apply additional protection measures (may impact client performance) +(0x6) Zero tolerance blocking level - block all unknown executables. @@ -1179,7 +1221,7 @@ This policy setting determines how aggressive Windows Defender Antivirus will be | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1202,7 +1244,7 @@ This policy setting determines how aggressive Windows Defender Antivirus will be |:--|:--| | Name | MpEngine_MpCloudBlockLevel | | Friendly Name | Select cloud protection level | -| Element Name | Select cloud blocking level | +| Element Name | Select cloud blocking level. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MpEngine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\MpEngine | @@ -1221,7 +1263,7 @@ This policy setting determines how aggressive Windows Defender Antivirus will be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1231,11 +1273,15 @@ This policy setting determines how aggressive Windows Defender Antivirus will be - -This feature allows Windows Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. Value type is integer, range is 0 - 50. The typical cloud check timeout is 10 seconds. To enable the extended cloud check feature, specify the extended time in seconds, up to an additional 50 seconds. For example, if the desired timeout is 60 seconds, specify 50 seconds in this setting, which will enable the extended cloud check feature, and will raise the total time to 60 seconds. + +This feature allows Microsoft Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. + +The typical cloud check timeout is 10 seconds. To enable the extended cloud check feature, specify the extended time in seconds, up to an additional 50 seconds. + +For example, if the desired timeout is 60 seconds, specify 50 seconds in this setting, which will enable the extended cloud check feature, and will raise the total time to 60 seconds. > [!NOTE] -> This feature depends on three other MAPS settings the must all be enabled- Configure the 'Block at First Sight' feature; Join Microsoft MAPS; Send file samples when further analysis is required. +> This feature depends on three other MAPS settings - "Configure the 'Block at First Sight' feature; "Join Microsoft MAPS"; "Send file samples when further analysis is required" all need to be enabled. @@ -1247,7 +1293,7 @@ This feature allows Windows Defender Antivirus to block a suspicious file for up | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-50]` | | Default Value | 0 | @@ -1260,7 +1306,7 @@ This feature allows Windows Defender Antivirus to block a suspicious file for up |:--|:--| | Name | MpEngine_MpBafsExtendedTimeout | | Friendly Name | Configure extended cloud check | -| Element Name | Specify the extended cloud check time in seconds | +| Element Name | Specify the extended cloud check time in seconds. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MpEngine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\MpEngine | @@ -1279,7 +1325,7 @@ This feature allows Windows Defender Antivirus to block a suspicious file for up | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1297,12 +1343,15 @@ These applications are allowed to modify or delete files in controlled folder ac Microsoft Defender Antivirus automatically determines which applications should be trusted. You can configure this setting to add additional applications. Enabled: + Specify additional allowed applications in the Options section.. Disabled: + No additional applications will be added to the trusted list. Not configured: + Same as Disabled. You can enable controlled folder access in the Configure controlled folder access GP setting. @@ -1319,7 +1368,7 @@ Default system folders are automatically guarded, but you can add folders in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -1331,7 +1380,7 @@ Default system folders are automatically guarded, but you can add folders in the |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_AllowedApplications | | Friendly Name | Configure allowed applications | -| Element Name | Enter the applications that should be trusted | +| Element Name | Enter the applications that should be trusted. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1350,7 +1399,7 @@ Default system folders are automatically guarded, but you can add folders in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1363,18 +1412,22 @@ Default system folders are automatically guarded, but you can add folders in the Specify additional folders that should be guarded by the Controlled folder access feature. -Files in these folders cannot be modified or deleted by untrusted applications. +Files in these folders can't be modified or deleted by untrusted applications. Default system folders are automatically protected. You can configure this setting to add additional folders. + The list of default system folders that are protected is shown in Windows Security. Enabled: + Specify additional folders that should be protected in the Options section. Disabled: + No additional folders will be protected. Not configured: + Same as Disabled. You can enable controlled folder access in the Configure controlled folder access GP setting. @@ -1391,7 +1444,7 @@ Microsoft Defender Antivirus automatically determines which applications can be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -1403,7 +1456,7 @@ Microsoft Defender Antivirus automatically determines which applications can be |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_ProtectedFolders | | Friendly Name | Configure protected folders | -| Element Name | Enter the folders that should be guarded | +| Element Name | Enter the folders that should be guarded. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1422,7 +1475,7 @@ Microsoft Defender Antivirus automatically determines which applications can be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1437,7 +1490,7 @@ This policy setting defines the number of days items should be kept in the Quara - If you enable this setting, items will be removed from the Quarantine folder after the number of days specified. -- If you disable or do not configure this setting, items will be kept in the quarantine folder indefinitely and will not be automatically removed. +- If you disable or don't configure this setting, items will be kept in the quarantine folder indefinitely and won't be automatically removed. @@ -1449,7 +1502,7 @@ This policy setting defines the number of days items should be kept in the Quara | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-90]` | | Default Value | 0 | @@ -1462,7 +1515,7 @@ This policy setting defines the number of days items should be kept in the Quara |:--|:--| | Name | Quarantine_PurgeItemsAfterDelay | | Friendly Name | Configure removal of items from Quarantine folder | -| Element Name | Configure removal of items from Quarantine folder | +| Element Name | Configure removal of items from Quarantine folder. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Quarantine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Quarantine | @@ -1481,7 +1534,7 @@ This policy setting defines the number of days items should be kept in the Quara | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1492,11 +1545,11 @@ This policy setting defines the number of days items should be kept in the Quara -This policy setting allows you to configure catch-up scans for scheduled full scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time. +This policy setting allows you to configure catch-up scans for scheduled full scans. A catch-up scan is a scan that's initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time. - If you enable this setting, catch-up scans for scheduled full scans will be turned on. If a computer is offline for two consecutive scheduled scans, a catch-up scan is started the next time someone logs on to the computer. If there is no scheduled scan configured, there will be no catch-up scan run. -- If you disable or do not configure this setting, catch-up scans for scheduled full scans will be turned off. +- If you disable or don't configure this setting, catch-up scans for scheduled full scans will be turned off. @@ -1508,7 +1561,7 @@ This policy setting allows you to configure catch-up scans for scheduled full sc | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1547,7 +1600,7 @@ This policy setting allows you to configure catch-up scans for scheduled full sc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1558,11 +1611,11 @@ This policy setting allows you to configure catch-up scans for scheduled full sc -This policy setting allows you to configure catch-up scans for scheduled quick scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time. +This policy setting allows you to configure catch-up scans for scheduled quick scans. A catch-up scan is a scan that's initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time. - If you enable this setting, catch-up scans for scheduled quick scans will be turned on. If a computer is offline for two consecutive scheduled scans, a catch-up scan is started the next time someone logs on to the computer. If there is no scheduled scan configured, there will be no catch-up scan run. -- If you disable or do not configure this setting, catch-up scans for scheduled quick scans will be turned off. +- If you disable or don't configure this setting, catch-up scans for scheduled quick scans will be turned off. @@ -1574,7 +1627,7 @@ This policy setting allows you to configure catch-up scans for scheduled quick s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1613,7 +1666,7 @@ This policy setting allows you to configure catch-up scans for scheduled quick s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1625,49 +1678,70 @@ This policy setting allows you to configure catch-up scans for scheduled quick s Enable or disable controlled folder access for untrusted applications. You can choose to block, audit, or allow attempts by untrusted apps to: + - Modify or delete files in protected folders, such as the Documents folder -- Write to disk sectors +- Write to disk sectors. You can also choose to only block or audit writes to disk sectors while still allowing the modification or deletion of files in protected folders. Microsoft Defender Antivirus automatically determines which applications can be trusted. You can add additional trusted applications in the Configure allowed applications GP setting. + Default system folders are automatically protected, but you can add folders in the Configure protected folders GP setting. Block: + The following will be blocked: + - Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors +- Attempts by untrusted apps to write to disk sectors. + The Windows event log will record these blocks under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1123. Disabled: -The following will not be blocked and will be allowed to run: + +The following won't be blocked and will be allowed to run: + - Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors -These attempts will not be recorded in the Windows event log. +- Attempts by untrusted apps to write to disk sectors. + +These attempts won't be recorded in the Windows event log. Audit Mode: -The following will not be blocked and will be allowed to run: + +The following won't be blocked and will be allowed to run: + - Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors +- Attempts by untrusted apps to write to disk sectors. + The Windows event log will record these attempts under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1124. Block disk modification only: + The following will be blocked: -- Attempts by untrusted apps to write to disk sectors + +- Attempts by untrusted apps to write to disk sectors. + The Windows event log will record these attempts under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1123. -The following will not be blocked and will be allowed to run: -- Attempts by untrusted apps to modify or delete files in protected folders -These attempts will not be recorded in the Windows event log. +The following won't be blocked and will be allowed to run: + +- Attempts by untrusted apps to modify or delete files in protected folders. + +These attempts won't be recorded in the Windows event log. Audit disk modification only: -The following will not be blocked and will be allowed to run: + +The following won't be blocked and will be allowed to run: + - Attempts by untrusted apps to write to disk sectors -- Attempts by untrusted apps to modify or delete files in protected folders +- Attempts by untrusted apps to modify or delete files in protected folders. + Only attempts to write to protected disk sectors will be recorded in the Windows event log (under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1124). -Attempts to modify or delete files in protected folders will not be recorded. + +Attempts to modify or delete files in protected folders won't be recorded. Not configured: + Same as Disabled. @@ -1680,7 +1754,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1693,6 +1767,8 @@ Same as Disabled. | 0 (Default) | Disabled. | | 1 | Enabled. | | 2 | Audit Mode. | +| 3 | Block disk modification only. | +| 4 | Audit disk modification only. | @@ -1702,7 +1778,7 @@ Same as Disabled. |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_EnableControlledFolderAccess | | Friendly Name | Configure Controlled folder access | -| Element Name | Configure the guard my folders feature | +| Element Name | Configure the guard my folders feature. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1721,7 +1797,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1736,7 +1812,7 @@ This policy setting allows you to enable or disable low CPU priority for schedul - If you enable this setting, low CPU priority will be used during scheduled scans. -- If you disable or do not configure this setting, not changes will be made to CPU priority for scheduled scans. +- If you disable or don't configure this setting, not changes will be made to CPU priority for scheduled scans. @@ -1748,7 +1824,7 @@ This policy setting allows you to enable or disable low CPU priority for schedul | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1787,7 +1863,7 @@ This policy setting allows you to enable or disable low CPU priority for schedul | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1801,14 +1877,18 @@ This policy setting allows you to enable or disable low CPU priority for schedul Enable or disable Microsoft Defender Exploit Guard network protection to prevent employees from using any application to access dangerous domains that may host phishing scams, exploit-hosting sites, and other malicious content on the Internet. Enabled: + Specify the mode in the Options section: --Block: Users and applications will not be able to access dangerous domains --Audit Mode: Users and applications can connect to dangerous domains, however if this feature would have blocked access if it were set to Block, then a record of the event will be in the event logs. + +-Block: Users and applications won't be able to access dangerous domains +-Audit Mode: Users and applications can connect to dangerous domains, however if this feature would've blocked access if it were set to Block, then a record of the event will be in the event logs. Disabled: -Users and applications will not be blocked from connecting to dangerous domains. + +Users and applications won't be blocked from connecting to dangerous domains. Not configured: + Same as Disabled. @@ -1821,7 +1901,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1861,7 +1941,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1871,12 +1951,14 @@ Same as Disabled. - + Allows an administrator to specify a list of file type extensions to ignore during a scan. Each file type in the list must be separated by a |. For example, lib|obj. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -1884,7 +1966,7 @@ Allows an administrator to specify a list of file type extensions to ignore duri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -1896,7 +1978,7 @@ Allows an administrator to specify a list of file type extensions to ignore duri |:--|:--| | Name | Exclusions_Extensions | | Friendly Name | Extension Exclusions | -| Element Name | Extension Exclusions | +| Element Name | Extension Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -1915,7 +1997,7 @@ Allows an administrator to specify a list of file type extensions to ignore duri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1925,12 +2007,14 @@ Allows an administrator to specify a list of file type extensions to ignore duri - + Allows an administrator to specify a list of directory paths to ignore during a scan. Each path in the list must be separated by a |. For example, C:\Example|C:\Example1. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -1938,7 +2022,7 @@ Allows an administrator to specify a list of directory paths to ignore during a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -1950,7 +2034,7 @@ Allows an administrator to specify a list of directory paths to ignore during a |:--|:--| | Name | Exclusions_Paths | | Friendly Name | Path Exclusions | -| Element Name | Path Exclusions | +| Element Name | Path Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -1969,7 +2053,7 @@ Allows an administrator to specify a list of directory paths to ignore during a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1979,15 +2063,17 @@ Allows an administrator to specify a list of directory paths to ignore during a - + Allows an administrator to specify a list of files opened by processes to ignore during a scan. > [!IMPORTANT] -> The process itself is not excluded from the scan, but can be by using the Defender/ExcludedPaths policy to exclude its path. Each file type must be separated by a |. For example, C\Example. exe|C\Example1.exe. +> The process itself isn't excluded from the scan, but can be by using the Defender/ExcludedPaths policy to exclude its path. Each file type must be separated by a |. For example, C:\Example. exe|C:\Example1.exe. +> [!NOTE] +> To prevent unauthorized changes to exclusions, apply tamper protection. Tamper protection for exclusions only works when [certain conditions][TAMPER-2] are met. @@ -1995,7 +2081,7 @@ Allows an administrator to specify a list of files opened by processes to ignore | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -2007,7 +2093,7 @@ Allows an administrator to specify a list of files opened by processes to ignore |:--|:--| | Name | Exclusions_Processes | | Friendly Name | Process Exclusions | -| Element Name | Process Exclusions | +| Element Name | Process Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -2026,7 +2112,7 @@ Allows an administrator to specify a list of files opened by processes to ignore | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2040,14 +2126,19 @@ Allows an administrator to specify a list of files opened by processes to ignore Enable or disable detection for potentially unwanted applications. You can choose to block, audit, or allow when potentially unwanted software is being downloaded or attempts to install itself on your computer. Enabled: + Specify the mode in the Options section: + -Block: Potentially unwanted software will be blocked. --Audit Mode: Potentially unwanted software will not be blocked, however if this feature would have blocked access if it were set to Block, then a record of the event will be in the event logs. + +-Audit Mode: Potentially unwanted software won't be blocked, however if this feature would've blocked access if it were set to Block, then a record of the event will be in the event logs. Disabled: -Potentially unwanted software will not be blocked. + +Potentially unwanted software won't be blocked. Not configured: + Same as Disabled. @@ -2060,7 +2151,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2070,9 +2161,9 @@ Same as Disabled. | Value | Description | |:--|:--| -| 0 (Default) | PUA Protection off. Windows Defender will not protect against potentially unwanted applications. | +| 0 (Default) | PUA Protection off. Windows Defender won't protect against potentially unwanted applications. | | 1 | PUA Protection on. Detected items are blocked. They will show in history along with other threats. | -| 2 | Audit mode. Windows Defender will detect potentially unwanted applications, but take no action. You can review information about the applications Windows Defender would have taken action against by searching for events created by Windows Defender in the Event Viewer. | +| 2 | Audit mode. Windows Defender will detect potentially unwanted applications, but take no action. You can review information about the applications Windows Defender would've taken action against by searching for events created by Windows Defender in the Event Viewer. | @@ -2100,7 +2191,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2111,20 +2202,21 @@ Same as Disabled. -This policy setting allows you to configure monitoring for incoming and outgoing files, without having to turn off monitoring entirely. It is recommended for use on servers where there is a lot of incoming and outgoing file activity but for performance reasons need to have scanning disabled for a particular scan direction. The appropriate configuration should be evaluated based on the server role. +This policy setting allows you to configure monitoring for incoming and outgoing files, without having to turn off monitoring entirely. It's recommended for use on servers where there is a lot of incoming and outgoing file activity but for performance reasons need to have scanning disabled for a particular scan direction. The appropriate configuration should be evaluated based on the server role. -**Note** that this configuration is only honored for NTFS volumes. For any other file system type, full monitoring of file and program activity will be present on those volumes. +Note that this configuration is only honored for NTFS volumes. For any other file system type, full monitoring of file and program activity will be present on those volumes. + +The options for this setting are mutually exclusive: -The options for this setting are mutually exclusive 0 = Scan incoming and outgoing files (default) 1 = Scan incoming files only -2 = Scan outgoing files only +2 = Scan outgoing files only. -Any other value, or if the value does not exist, resolves to the default (0). +Any other value, or if the value doesn't exist, resolves to the default (0). - If you enable this setting, the specified type of monitoring will be enabled. -- If you disable or do not configure this setting, monitoring for incoming and outgoing files will be enabled. +- If you disable or don't configure this setting, monitoring for incoming and outgoing files will be enabled. @@ -2136,7 +2228,7 @@ Any other value, or if the value does not exist, resolves to the default (0). | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2158,7 +2250,7 @@ Any other value, or if the value does not exist, resolves to the default (0). |:--|:--| | Name | RealtimeProtection_RealtimeScanDirection | | Friendly Name | Configure monitoring for incoming and outgoing file and program activity | -| Element Name | Configure monitoring for incoming and outgoing file and program activity | +| Element Name | Configure monitoring for incoming and outgoing file and program activity. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Real-time Protection | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Real-Time Protection | @@ -2177,7 +2269,7 @@ Any other value, or if the value does not exist, resolves to the default (0). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2189,12 +2281,13 @@ Any other value, or if the value does not exist, resolves to the default (0). This policy setting allows you to specify the scan type to use during a scheduled scan. Scan type options are: + 1 = Quick Scan (default) -2 = Full Scan +2 = Full Scan. - If you enable this setting, the scan type will be set to the specified value. -- If you disable or do not configure this setting, the default scan type will be used. +- If you disable or don't configure this setting, the default scan type will be used. @@ -2206,7 +2299,7 @@ This policy setting allows you to specify the scan type to use during a schedule | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2227,7 +2320,7 @@ This policy setting allows you to specify the scan type to use during a schedule |:--|:--| | Name | Scan_ScanParameters | | Friendly Name | Specify the scan type to use for a scheduled scan | -| Element Name | Specify the scan type to use for a scheduled scan | +| Element Name | Specify the scan type to use for a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2246,7 +2339,7 @@ This policy setting allows you to specify the scan type to use during a schedule | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2261,7 +2354,7 @@ This policy setting allows you to specify the time of day at which to perform a - If you enable this setting, a daily quick scan will run at the time of day specified. -- If you disable or do not configure this setting, daily quick scan controlled by this config will not be run. +- If you disable or don't configure this setting, daily quick scan controlled by this config won't be run. @@ -2273,7 +2366,7 @@ This policy setting allows you to specify the time of day at which to perform a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1380]` | | Default Value | 120 | @@ -2286,7 +2379,7 @@ This policy setting allows you to specify the time of day at which to perform a |:--|:--| | Name | Scan_ScheduleQuickScantime | | Friendly Name | Specify the time for a daily quick scan | -| Element Name | Specify the time for a daily quick scan | +| Element Name | Specify the time for a daily quick scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2305,7 +2398,7 @@ This policy setting allows you to specify the time of day at which to perform a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2319,19 +2412,12 @@ This policy setting allows you to specify the time of day at which to perform a This policy setting allows you to specify the day of the week on which to perform a scheduled scan. The scan can also be configured to run every day or to never run at all. This setting can be configured with the following ordinal number values: -(0x0) Every Day -(0x1) Sunday -(0x2) Monday -(0x3) Tuesday -(0x4) Wednesday -(0x5) Thursday -(0x6) Friday -(0x7) Saturday -(0x8) Never (default) + +(0x0) Every Day (0x1) Sunday (0x2) Monday (0x3) Tuesday (0x4) Wednesday (0x5) Thursday (0x6) Friday (0x7) Saturday (0x8) Never (default) - If you enable this setting, a scheduled scan will run at the frequency specified. -- If you disable or do not configure this setting, a scheduled scan will run at a default frequency. +- If you disable or don't configure this setting, a scheduled scan will run at a default frequency. @@ -2343,7 +2429,7 @@ This setting can be configured with the following ordinal number values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2371,7 +2457,7 @@ This setting can be configured with the following ordinal number values: |:--|:--| | Name | Scan_ScheduleDay | | Friendly Name | Specify the day of the week to run a scheduled scan | -| Element Name | Specify the day of the week to run a scheduled scan | +| Element Name | Specify the day of the week to run a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2390,7 +2476,7 @@ This setting can be configured with the following ordinal number values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2405,7 +2491,7 @@ This policy setting allows you to specify the time of day at which to perform a - If you enable this setting, a scheduled scan will run at the time of day specified. -- If you disable or do not configure this setting, a scheduled scan will run at a default time. +- If you disable or don't configure this setting, a scheduled scan will run at a default time. @@ -2417,7 +2503,7 @@ This policy setting allows you to specify the time of day at which to perform a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1380]` | | Default Value | 120 | @@ -2430,7 +2516,7 @@ This policy setting allows you to specify the time of day at which to perform a |:--|:--| | Name | Scan_ScheduleTime | | Friendly Name | Specify the time of day to run a scheduled scan | -| Element Name | Specify the time of day to run a scheduled scan | +| Element Name | Specify the time of day to run a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2449,7 +2535,7 @@ This policy setting allows you to specify the time of day at which to perform a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2462,7 +2548,7 @@ This policy setting allows you to specify the time of day at which to perform a This policy setting allows you to define the security intelligence location for VDI-configured computers. -- If you disable or do not configure this setting, security intelligence will be referred from the default local source. +If you disable or don't configure this setting, security intelligence will be referred from the default local source. @@ -2474,7 +2560,7 @@ This policy setting allows you to define the security intelligence location for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2485,7 +2571,7 @@ This policy setting allows you to define the security intelligence location for |:--|:--| | Name | SignatureUpdate_SharedSignaturesLocation | | Friendly Name | Define security intelligence location for VDI clients. | -| Element Name | Define file share for downloading security intelligence updates in virtual environments | +| Element Name | Define file share for downloading security intelligence updates in virtual environments. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2504,7 +2590,7 @@ This policy setting allows you to define the security intelligence location for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2515,13 +2601,13 @@ This policy setting allows you to define the security intelligence location for -This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares" +This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares". -For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } +For Example: `{ InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC }` -- If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. +- If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list won't be contacted. -- If you disable or do not configure this setting, security intelligence update sources will be contacted in a default order. +- If you disable or don't configure this setting, security intelligence update sources will be contacted in a default order. @@ -2533,7 +2619,7 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -2545,7 +2631,7 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } |:--|:--| | Name | SignatureUpdate_FallbackOrder | | Friendly Name | Define the order of sources for downloading security intelligence updates | -| Element Name | Define the order of sources for downloading security intelligence updates | +| Element Name | Define the order of sources for downloading security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2564,7 +2650,7 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -2575,11 +2661,11 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } -This policy setting allows you to configure UNC file share sources for downloading security intelligence updates. Sources will be contacted in the order specified. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources. For example: "{\\unc1 | \\unc2 }". The list is empty by default. +This policy setting allows you to configure UNC file share sources for downloading security intelligence updates. Sources will be contacted in the order specified. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources. For example: "`{\\unc1 | \\unc2 }`". The list is empty by default. -- If you enable this setting, the specified sources will be contacted for security intelligence updates. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. +- If you enable this setting, the specified sources will be contacted for security intelligence updates. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list won't be contacted. -- If you disable or do not configure this setting, the list will remain empty by default and no sources will be contacted. +- If you disable or don't configure this setting, the list will remain empty by default and no sources will be contacted. @@ -2591,7 +2677,7 @@ This policy setting allows you to configure UNC file share sources for downloadi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -2603,7 +2689,7 @@ This policy setting allows you to configure UNC file share sources for downloadi |:--|:--| | Name | SignatureUpdate_DefinitionUpdateFileSharesSources | | Friendly Name | Define file shares for downloading security intelligence updates | -| Element Name | Define file shares for downloading security intelligence updates | +| Element Name | Define file shares for downloading security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2622,7 +2708,7 @@ This policy setting allows you to configure UNC file share sources for downloadi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2637,7 +2723,7 @@ This policy setting allows you to specify an interval at which to check for secu - If you enable this setting, checks for security intelligence updates will occur at the interval specified. -- If you disable or do not configure this setting, checks for security intelligence updates will occur at the default interval. +- If you disable or don't configure this setting, checks for security intelligence updates will occur at the default interval. @@ -2649,7 +2735,7 @@ This policy setting allows you to specify an interval at which to check for secu | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-24]` | | Default Value | 8 | @@ -2662,7 +2748,7 @@ This policy setting allows you to specify an interval at which to check for secu |:--|:--| | Name | SignatureUpdate_SignatureUpdateInterval | | Friendly Name | Specify the interval to check for security intelligence updates | -| Element Name | Specify the interval to check for security intelligence updates | +| Element Name | Specify the interval to check for security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2681,7 +2767,7 @@ This policy setting allows you to specify an interval at which to check for secu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2695,10 +2781,8 @@ This policy setting allows you to specify an interval at which to check for secu This policy setting configures behavior of samples submission when opt-in for MAPS telemetry is set. Possible options are: -(0x0) Always prompt -(0x1) Send safe samples automatically -(0x2) Never send -(0x3) Send all samples automatically + +(0x0) Always prompt (0x1) Send safe samples automatically (0x2) Never send (0x3) Send all samples automatically. @@ -2710,7 +2794,7 @@ Possible options are: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2733,7 +2817,7 @@ Possible options are: |:--|:--| | Name | SubmitSamplesConsent | | Friendly Name | Send file samples when further analysis is required | -| Element Name | Send file samples when further analysis is required | +| Element Name | Send file samples when further analysis is required. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MAPS | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Spynet | @@ -2752,7 +2836,7 @@ Possible options are: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2762,12 +2846,27 @@ Possible options are: - -Allows an administrator to specify any valid threat severity levels and the corresponding default action ID to take. This value is a list of threat severity level IDs and corresponding actions, separated by a | using the format threat level=action|threat level=action. For example, 1=6|2=2|4=10|5=3. The following list shows the supported values for threat severity levels:1 - Low severity threats2 - Moderate severity threats4 - High severity threats5 - Severe threatsThe following list shows the supported values for possible actions:2 - Quarantine. Moves files to quarantine. 3 - Remove. Removes files from system. 6 - Allow. Allows file/does none of the above actions. 8 - User defined. Requires user to make a decision on which action to take. 10 - Block. Blocks file execution. + +This policy setting allows you to customize which automatic remediation action will be taken for each threat alert level. Threat alert levels should be added under the Options for this setting. Each entry must be listed as a name value pair. The name defines a threat alert level. The value contains the action ID for the remediation action that should be taken. + +Valid threat alert levels are: + +1 = Low +2 = Medium +4 = High +5 = Severe. + +Valid remediation action values are: + +2 = Quarantine +3 = Remove +6 = Ignore. +> [!NOTE] +> Changes to this setting are not applied when [tamper protection][TAMPER-1] is enabled. @@ -2775,7 +2874,7 @@ Allows an administrator to specify any valid threat severity levels and the corr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2786,7 +2885,7 @@ Allows an administrator to specify any valid threat severity levels and the corr |:--|:--| | Name | Threats_ThreatSeverityDefaultAction | | Friendly Name | Specify threat alert levels at which default action should not be taken when detected | -| Element Name | Specify threat alert levels at which default action should not be taken when detected | +| Element Name | Specify threat alert levels at which default action shouldn't be taken when detected. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Threats | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Threats | @@ -2801,6 +2900,9 @@ Allows an administrator to specify any valid threat severity levels and the corr + +[TAMPER-1]: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection +[TAMPER-2]: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection#what-about-exclusions diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index fe04df23d4..2c24bd31ed 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -4,7 +4,7 @@ description: Learn more about the DeliveryOptimization Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - DeliveryOptimization -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -58,7 +55,7 @@ The value 0 (zero) means "unlimited" cache; Delivery Optimization will clear the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -90,7 +87,7 @@ The value 0 (zero) means "unlimited" cache; Delivery Optimization will clear the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -113,7 +110,7 @@ Specifies whether the device is allowed to participate in Peer Caching while con | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -134,7 +131,7 @@ Specifies whether the device is allowed to participate in Peer Caching while con |:--|:--| | Name | AllowVPNPeerCaching | | Friendly Name | Enable Peer Caching while the device connects via VPN | -| Element Name | Enable Peer Caching while the device connects via VPN | +| Element Name | Enable Peer Caching while the device connects via VPN. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -153,7 +150,7 @@ Specifies whether the device is allowed to participate in Peer Caching while con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -180,7 +177,7 @@ One or more values can be added as either fully qualified domain names (FQDN) or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -192,7 +189,7 @@ One or more values can be added as either fully qualified domain names (FQDN) or |:--|:--| | Name | CacheHost | | Friendly Name | Cache Server Hostname | -| Element Name | Cache Server | +| Element Name | Cache Server. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -211,7 +208,7 @@ One or more values can be added as either fully qualified domain names (FQDN) or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -232,7 +229,7 @@ Options available are: 2 = DHCP Option 235 Force. -If this policy is not configured, the client will attempt to automatically find a cache server using DNS-SD. If set to 0, the client will not use DNS-SD to automatically find a cache server. If set to 1 or 2, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if configured. +If this policy isn't configured, the client will attempt to automatically find a cache server using DNS-SD. If set to 0, the client won't use DNS-SD to automatically find a cache server. If set to 1 or 2, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if configured. @@ -246,7 +243,7 @@ If this policy is not configured, the client will attempt to automatically find | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -259,7 +256,7 @@ If this policy is not configured, the client will attempt to automatically find |:--|:--| | Name | CacheHostSource | | Friendly Name | Cache Server Hostname Source | -| Element Name | Cache Server Hostname Source | +| Element Name | Cache Server Hostname Source. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -278,7 +275,7 @@ If this policy is not configured, the client will attempt to automatically find | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -289,11 +286,11 @@ If this policy is not configured, the client will attempt to automatically find -This policy allows you to delay the use of an HTTP source in a background download that is allowed to use P2P. +This policy allows you to delay the use of an HTTP source in a background download that's allowed to use P2P. -After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that could not be downloaded from Peers. +After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that couldn't be downloaded from Peers. -**Note** that a download that is waiting for peer sources, will appear to be stuck for the end user. +Note that a download that's waiting for peer sources, will appear to be stuck for the end user. The recommended value is 1 hour (3600). @@ -307,7 +304,7 @@ The recommended value is 1 hour (3600). | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -339,7 +336,7 @@ The recommended value is 1 hour (3600). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -350,7 +347,7 @@ The recommended value is 1 hour (3600). -Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for a background content download. **Note** that the DODelayBackgroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. +Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for a background content download. Note that the DODelayBackgroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. @@ -362,7 +359,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2592000]` | | Default Value | 0 | @@ -394,7 +391,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -405,7 +402,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT -Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for foreground content download. **Note** that the DODelayForegroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. +Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for foreground content download. Note that the DODelayForegroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. @@ -417,7 +414,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2592000]` | | Default Value | 0 | @@ -449,7 +446,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -460,11 +457,11 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT -This policy allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use P2P. +This policy allows you to delay the use of an HTTP source in a foreground (interactive) download that's allowed to use P2P. -After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that could not be downloaded from Peers. +After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that couldn't be downloaded from Peers. -**Note** that a download that is waiting for peer sources, will appear to be stuck for the end user. +Note that a download that's waiting for peer sources, will appear to be stuck for the end user. The recommended value is 1 minute (60). @@ -478,7 +475,7 @@ The recommended value is 1 minute (60). | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -510,7 +507,7 @@ The recommended value is 1 minute (60). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -533,7 +530,7 @@ Disallow downloads from Microsoft Connected Cache servers when the device connec | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -569,7 +566,7 @@ Disallow downloads from Microsoft Connected Cache servers when the device connec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -594,7 +591,7 @@ Specifies the download method that Delivery Optimization can use in downloads of | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -608,8 +605,8 @@ Specifies the download method that Delivery Optimization can use in downloads of | 1 | HTTP blended with peering behind the same NAT. | | 2 | When this option is selected, peering will cross NATs. To create a custom group use Group ID in combination with Mode 2. | | 3 | HTTP blended with Internet peering. | -| 99 | Simple download mode with no peering. Delivery Optimization downloads using HTTP only and does not attempt to contact the Delivery Optimization cloud services. Added in Windows 10, version 1607. | -| 100 | Bypass mode. Windows 10: Do not use Delivery Optimization and use BITS instead. Windows 11: Deprecated, use Simple mode instead. | +| 99 | Simple download mode with no peering. Delivery Optimization downloads using HTTP only and doesn't attempt to contact the Delivery Optimization cloud services. Added in Windows 10, version 1607. | +| 100 | Bypass mode. Windows 10: Don't use Delivery Optimization and use BITS instead. Windows 11: Deprecated, use Simple mode instead. | @@ -619,7 +616,7 @@ Specifies the download method that Delivery Optimization can use in downloads of |:--|:--| | Name | DownloadMode | | Friendly Name | Download Mode | -| Element Name | Download Mode | +| Element Name | Download Mode. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -638,7 +635,7 @@ Specifies the download method that Delivery Optimization can use in downloads of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -651,9 +648,9 @@ Specifies the download method that Delivery Optimization can use in downloads of Group ID must be set as a GUID. This Policy specifies an arbitrary group ID that the device belongs to. -Use this if you need to create a single group for Local Network Peering for branches that are on different domains or are not on the same LAN. +Use this if you need to create a single group for Local Network Peering for branches that are on different domains or aren't on the same LAN. -**Note** this is a best effort optimization and should not be relied on for an authentication of identity. +Note this is a best effort optimization and shouldn't be relied on for an authentication of identity. @@ -665,7 +662,7 @@ Use this if you need to create a single group for Local Network Peering for bran | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -676,7 +673,7 @@ Use this if you need to create a single group for Local Network Peering for bran |:--|:--| | Name | GroupId | | Friendly Name | Group ID | -| Element Name | Group ID | +| Element Name | Group ID. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -695,7 +692,7 @@ Use this if you need to create a single group for Local Network Peering for bran | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -720,7 +717,7 @@ Set this policy to restrict peer selection to a specific source. Available optio | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -745,7 +742,7 @@ Set this policy to restrict peer selection to a specific source. Available optio |:--|:--| | Name | GroupIdSource | | Friendly Name | Select the source of Group IDs | -| Element Name | Source of Group IDs | +| Element Name | Source of Group IDs. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -764,7 +761,7 @@ Set this policy to restrict peer selection to a specific source. Available optio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -789,7 +786,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -821,7 +818,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -832,7 +829,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts -Specifies the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. The value 0 (zero) means unlimited; Delivery Optimization will hold the files in the cache longer and make the files available for uploads to other devices, as long as the cache size has not exceeded. The value 0 is new in Windows 10, version 1607. The default value is 604800 seconds (7 days). +Specifies the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. The value 0 (zero) means unlimited; Delivery Optimization will hold the files in the cache longer and make the files available for uploads to other devices, as long as the cache size hasn't exceeded. The value 0 is new in Windows 10, version 1607. The default value is 604800 seconds (7 days). @@ -844,7 +841,7 @@ Specifies the maximum time in seconds that each file is held in the Delivery Opt | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -876,7 +873,7 @@ Specifies the maximum time in seconds that each file is held in the Delivery Opt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -899,7 +896,7 @@ Specifies the maximum cache size that Delivery Optimization can utilize, as a pe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-100]` | | Default Value | 0 | @@ -931,7 +928,7 @@ Specifies the maximum cache size that Delivery Optimization can utilize, as a pe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -956,7 +953,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -988,7 +985,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1011,7 +1008,7 @@ Specifies the minimum download QoS (Quality of Service or speed) in KiloBytes/se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-4294967295]` | | Default Value | 0 | @@ -1043,7 +1040,7 @@ Specifies the minimum download QoS (Quality of Service or speed) in KiloBytes/se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1070,7 +1067,7 @@ The value 0 means "not-limited"; The cloud service set default value will be use | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 0 | @@ -1102,7 +1099,7 @@ The value 0 means "not-limited"; The cloud service set default value will be use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1130,7 +1127,7 @@ Recommended values: 64 GB to 256 GB. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-100000]` | | Default Value | 0 | @@ -1162,7 +1159,7 @@ Recommended values: 64 GB to 256 GB. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1185,7 +1182,7 @@ Specifies the minimum content file size in MB enabled to use Peer Caching. Recom | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-100000]` | | Default Value | 0 | @@ -1217,7 +1214,7 @@ Specifies the minimum content file size in MB enabled to use Peer Caching. Recom | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1240,7 +1237,7 @@ Specifies the minimum RAM size in GB required to use Peer Caching. For example, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-100000]` | | Default Value | 0 | @@ -1272,7 +1269,7 @@ Specifies the minimum RAM size in GB required to use Peer Caching. For example, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1297,7 +1294,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1308,7 +1305,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be |:--|:--| | Name | ModifyCacheDrive | | Friendly Name | Modify Cache Drive | -| Element Name | Modify Cache Drive | +| Element Name | Modify Cache Drive. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1327,7 +1324,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1338,7 +1335,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be -Specifies the maximum total bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. The value 0 (zero) means unlimited; No monthly upload limit is applied if 0 is set. The default value is 5120 (5 TB). +Specifies the maximum total bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. The value 0 (zero) means unlimited; No monthly upload limit's applied if 0 is set. The default value is 5120 (5 TB). @@ -1350,7 +1347,7 @@ Specifies the maximum total bytes in GB that Delivery Optimization is allowed to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -1382,7 +1379,7 @@ Specifies the maximum total bytes in GB that Delivery Optimization is allowed to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1409,7 +1406,7 @@ Downloads from LAN peers won't be throttled even when this policy is set. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 0 | @@ -1441,7 +1438,7 @@ Downloads from LAN peers won't be throttled even when this policy is set. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1466,7 +1463,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 0 | @@ -1498,7 +1495,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1512,8 +1509,11 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts Set this policy to restrict peer selection via selected option. Options available are: + 0 = NAT. + 1 = Subnet mask. + 2 = Local discovery (DNS-SD). The default value has changed from 0 (no restriction) to 1 (restrict to the subnet). @@ -1533,7 +1533,7 @@ In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1555,7 +1555,7 @@ In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer |:--|:--| | Name | RestrictPeerSelectionBy | | Friendly Name | Select a method to restrict Peer Selection | -| Element Name | Restrict Peer Selection By | +| Element Name | Restrict Peer Selection By. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1574,7 +1574,7 @@ In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1597,13 +1597,12 @@ Specifies the maximum background download bandwidth that Delivery Optimization u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1629,7 +1628,7 @@ Specifies the maximum background download bandwidth that Delivery Optimization u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1657,13 +1656,12 @@ This policy allows an IT Admin to define the following details: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1689,7 +1687,7 @@ This policy allows an IT Admin to define the following details: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1712,7 +1710,7 @@ This policy allows you to set one or more keywords used to recognize VPN connect | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 1cc683a423..8c7fe07a3d 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -4,7 +4,7 @@ description: Learn more about the Desktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Desktop -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -46,7 +43,7 @@ Prevents users from changing the path to their profile folders. By default, a user can change the location of their individual profile folders like Documents, Music etc. by typing a new path in the Locations tab of the folder's Properties dialog box. -- If you enable this setting, users are unable to type a new location in the Target box. +If you enable this setting, users are unable to type a new location in the Target box. @@ -58,13 +55,12 @@ By default, a user can change the location of their individual profile folders l | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index 36f2988560..0e8a4f4777 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -4,7 +4,7 @@ description: Learn more about the DesktopAppInstaller Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - DesktopAppInstaller -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy controls additional sources provided by the enterprise IT administrator. -- If you do not configure this policy, no additional sources will be configured for the [Windows Package Manager](/windows/package-manager/). +- If you don't configure this policy, no additional sources will be configured for the [Windows Package Manager](/windows/package-manager/). -- If you enable this policy, the additional sources will be added to the [Windows Package Manager](/windows/package-manager/) and cannot be removed. The representation for each additional source can be obtained from installed sources using '[winget source export](/windows/package-manager/winget)'. +- If you enable this policy, the additional sources will be added to the [Windows Package Manager](/windows/package-manager/) and can't be removed. The representation for each additional source can be obtained from installed sources using '[winget source export](/windows/package-manager/winget)'. - If you disable this policy, no additional sources can be configured for the [Windows Package Manager](/windows/package-manager/). @@ -60,13 +57,12 @@ This policy controls additional sources provided by the enterprise IT administra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +89,7 @@ This policy controls additional sources provided by the enterprise IT administra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -106,7 +102,7 @@ This policy controls additional sources provided by the enterprise IT administra This policy controls additional sources allowed by the enterprise IT administrator. -- If you do not configure this policy, users will be able to add or remove additional sources other than those configured by policy. +- If you don't configure this policy, users will be able to add or remove additional sources other than those configured by policy. - If you enable this policy, only the sources specified can be added or removed from the [Windows Package Manager](/windows/package-manager/). The representation for each allowed source can be obtained from installed sources using '[winget source export](/windows/package-manager/winget)'. @@ -122,13 +118,12 @@ This policy controls additional sources allowed by the enterprise IT administrat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -155,7 +150,7 @@ This policy controls additional sources allowed by the enterprise IT administrat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -168,9 +163,9 @@ This policy controls additional sources allowed by the enterprise IT administrat This policy controls whether the [Windows Package Manager](/windows/package-manager/) can be used by users. -- If you enable or do not configure this setting, users will be able to use the [Windows Package Manager](/windows/package-manager/). +- If you enable or don't configure this setting, users will be able to use the [Windows Package Manager](/windows/package-manager/). -- If you disable this setting, users will not be able to use the [Windows Package Manager](/windows/package-manager/). +- If you disable this setting, users won't be able to use the [Windows Package Manager](/windows/package-manager/). @@ -183,13 +178,12 @@ Users will still be able to execute the *winget* command. The default help will | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -210,13 +204,63 @@ Users will still be able to execute the *winget* command. The default help will + +## EnableBypassCertificatePinningForMicrosoftStore + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DesktopAppInstaller/EnableBypassCertificatePinningForMicrosoftStore +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableBypassCertificatePinningForMicrosoftStore | +| ADMX File Name | DesktopAppInstaller.admx | + + + + + + + + ## EnableDefaultSource | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -229,11 +273,11 @@ Users will still be able to execute the *winget* command. The default help will This policy controls the default source included with the [Windows Package Manager](/windows/package-manager/). -- If you do not configure this setting, the default source for the [Windows Package Manager](/windows/package-manager/) will be available and can be removed. +- If you don't configure this setting, the default source for the [Windows Package Manager](/windows/package-manager/) will be available and can be removed. -- If you enable this setting, the default source for the [Windows Package Manager](/windows/package-manager/) will be available and cannot be removed. +- If you enable this setting, the default source for the [Windows Package Manager](/windows/package-manager/) will be available and can't be removed. -- If you disable this setting the default source for the [Windows Package Manager](/windows/package-manager/) will not be available. +- If you disable this setting the default source for the [Windows Package Manager](/windows/package-manager/) won't be available. @@ -245,13 +289,12 @@ This policy controls the default source included with the [Windows Package Manag | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -278,7 +321,7 @@ This policy controls the default source included with the [Windows Package Manag | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -291,9 +334,9 @@ This policy controls the default source included with the [Windows Package Manag This policy controls whether users can enable experimental features in the [Windows Package Manager](/windows/package-manager/). -- If you enable or do not configure this setting, users will be able to enable experimental features for the [Windows Package Manager](/windows/package-manager/). +- If you enable or don't configure this setting, users will be able to enable experimental features for the [Windows Package Manager](/windows/package-manager/). -- If you disable this setting, users will not be able to enable experimental features for the [Windows Package Manager](/windows/package-manager/). +- If you disable this setting, users won't be able to enable experimental features for the [Windows Package Manager](/windows/package-manager/). @@ -306,13 +349,12 @@ Experimental features are used during Windows Package Manager development cycle | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -339,7 +381,7 @@ Experimental features are used during Windows Package Manager development cycle | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -352,9 +394,9 @@ Experimental features are used during Windows Package Manager development cycle This policy controls whether or not the [Windows Package Manager](/windows/package-manager/) can be configured to enable the ability override the SHA256 security validation in settings. -- If you enable or do not configure this policy, users will be able to enable the ability override the SHA256 security validation in the [Windows Package Manager](/windows/package-manager/) settings. +- If you enable or don't configure this policy, users will be able to enable the ability override the SHA256 security validation in the [Windows Package Manager](/windows/package-manager/) settings. -- If you disable this policy, users will not be able to enable the ability override the SHA256 security validation in the [Windows Package Manager](/windows/package-manager/) settings. +- If you disable this policy, users won't be able to enable the ability override the SHA256 security validation in the [Windows Package Manager](/windows/package-manager/) settings. @@ -366,13 +408,12 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -393,13 +434,63 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa + +## EnableLocalArchiveMalwareScanOverride + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DesktopAppInstaller/EnableLocalArchiveMalwareScanOverride +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableLocalArchiveMalwareScanOverride | +| ADMX File Name | DesktopAppInstaller.admx | + + + + + + + + ## EnableLocalManifestFiles | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -412,9 +503,9 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa This policy controls whether users can install packages with local manifest files. -- If you enable or do not configure this setting, users will be able to install packages with local manifests using the [Windows Package Manager](/windows/package-manager/). +- If you enable or don't configure this setting, users will be able to install packages with local manifests using the [Windows Package Manager](/windows/package-manager/). -- If you disable this setting, users will not be able to install packages with local manifests using the [Windows Package Manager](/windows/package-manager/). +- If you disable this setting, users won't be able to install packages with local manifests using the [Windows Package Manager](/windows/package-manager/). @@ -426,13 +517,12 @@ This policy controls whether users can install packages with local manifest file | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -459,7 +549,7 @@ This policy controls whether users can install packages with local manifest file | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -472,11 +562,11 @@ This policy controls whether users can install packages with local manifest file This policy controls the Microsoft Store source included with the [Windows Package Manager](/windows/package-manager/). -- If you do not configure this setting, the Microsoft Store source for the Windows Package manager will be available and can be removed. +- If you don't configure this setting, the Microsoft Store source for the Windows Package manager will be available and can be removed. -- If you enable this setting, the Microsoft Store source for the [Windows Package Manager](/windows/package-manager/) will be available and cannot be removed. +- If you enable this setting, the Microsoft Store source for the [Windows Package Manager](/windows/package-manager/) will be available and can't be removed. -- If you disable this setting the Microsoft Store source for the [Windows Package Manager](/windows/package-manager/) will not be available. +- If you disable this setting the Microsoft Store source for the [Windows Package Manager](/windows/package-manager/) won't be available. @@ -488,13 +578,12 @@ This policy controls the Microsoft Store source included with the [Windows Packa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -521,7 +610,7 @@ This policy controls the Microsoft Store source included with the [Windows Packa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -532,11 +621,11 @@ This policy controls the Microsoft Store source included with the [Windows Packa -This policy controls whether users can install packages from a website that is using the ms-appinstaller protocol. +This policy controls whether users can install packages from a website that's using the ms-appinstaller protocol. -- If you enable or do not configure this setting, users will be able to install packages from websites that use this protocol. +- If you enable or don't configure this setting, users will be able to install packages from websites that use this protocol. -- If you disable this setting, users will not be able to install packages from websites that use this protocol. +- If you disable this setting, users won't be able to install packages from websites that use this protocol. @@ -548,13 +637,12 @@ This policy controls whether users can install packages from a website that is u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -581,7 +669,7 @@ This policy controls whether users can install packages from a website that is u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -594,9 +682,9 @@ This policy controls whether users can install packages from a website that is u This policy controls whether users can change their settings. -- If you enable or do not configure this setting, users will be able to change settings for the [Windows Package Manager](/windows/package-manager/). +- If you enable or don't configure this setting, users will be able to change settings for the [Windows Package Manager](/windows/package-manager/). -- If you disable this setting, users will not be able to change settings for the [Windows Package Manager](/windows/package-manager/). +- If you disable this setting, users won't be able to change settings for the [Windows Package Manager](/windows/package-manager/). @@ -609,13 +697,12 @@ The settings are stored inside of a .json file on the user’s system. It may be | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -642,7 +729,7 @@ The settings are stored inside of a .json file on the user’s system. It may be | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -655,7 +742,7 @@ The settings are stored inside of a .json file on the user’s system. It may be This policy controls the auto update interval for package-based sources. -- If you disable or do not configure this setting, the default interval or the value specified in settings will be used by the [Windows Package Manager](/windows/package-manager/). +- If you disable or don't configure this setting, the default interval or the value specified in settings will be used by the [Windows Package Manager](/windows/package-manager/). - If you enable this setting, the number of minutes specified will be used by the [Windows Package Manager](/windows/package-manager/). @@ -670,13 +757,12 @@ The default source for Windows Package Manager is configured such that an index | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 03c560a1d3..fe3ed53290 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/01/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -42,7 +42,7 @@ Secure Launch configuration: 0 - Unmanaged, configurable by Administrative user, -For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows). +For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows). @@ -50,7 +50,7 @@ For more information about System Guard, see [Introducing Windows Defender Syste | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -91,7 +91,7 @@ For more information about System Guard, see [Introducing Windows Defender Syste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -101,72 +101,8 @@ For more information about System Guard, see [Introducing Windows Defender Syste - -Specifies whether Virtualization Based Security is enabled. - -Virtualization Based Security uses the Windows Hypervisor to provide support for security services. Virtualization Based Security requires Secure Boot, and can optionally be enabled with the use of DMA Protections. DMA protections require hardware support and will only be enabled on correctly configured devices. - -Virtualization Based Protection of Code Integrity - -This setting enables virtualization based protection of Kernel Mode Code Integrity. When this is enabled, kernel mode memory protections are enforced and the Code Integrity validation path is protected by the Virtualization Based Security feature. - -The "Disabled" option turns off Virtualization Based Protection of Code Integrity remotely if it was previously turned on with the "Enabled without lock" option. - -The "Enabled with UEFI lock" option ensures that Virtualization Based Protection of Code Integrity cannot be disabled remotely. In order to disable the feature, you must set the Group Policy to "Disabled" as well as remove the security functionality from each computer, with a physically present user, in order to clear configuration persisted in UEFI. - -The "Enabled without lock" option allows Virtualization Based Protection of Code Integrity to be disabled remotely by using Group Policy. - -The "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. - -The "Require UEFI Memory Attributes Table" option will only enable Virtualization Based Protection of Code Integrity on devices with UEFI firmware support for the Memory Attributes Table. Devices without the UEFI Memory Attributes Table may have firmware that is incompatible with Virtualization Based Protection of Code Integrity which in some cases can lead to crashes or data loss or incompatibility with certain plug-in cards. If not setting this option the targeted devices should be tested to ensure compatibility. - -> [!WARNING] -> All drivers on the system must be compatible with this feature or the system may crash. Ensure that this policy setting is only deployed to computers which are known to be compatible. - -Credential Guard - -This setting lets users turn on Credential Guard with virtualization-based security to help protect credentials. - -For Windows 11 21. H2 and earlier, the "Disabled" option turns off Credential Guard remotely if it was previously turned on with the "Enabled without lock" option. For later versions, the "Disabled" option turns off Credential Guard remotely if it was previously turned on with the "Enabled without lock" option or was "Not Configured". - -The "Enabled with UEFI lock" option ensures that Credential Guard cannot be disabled remotely. In order to disable the feature, you must set the Group Policy to "Disabled" as well as remove the security functionality from each computer, with a physically present user, in order to clear configuration persisted in UEFI. - -The "Enabled without lock" option allows Credential Guard to be disabled remotely by using Group Policy. The devices that use this setting must be running at least Windows 10 (Version 1511). - -For Windows 11 21. H2 and earlier, the "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. For later versions, if there is no current setting in the registry, the "Not Configured" option will enable Credential Guard without UEFI lock. - -Secure Launch - -This setting sets the configuration of Secure Launch to secure the boot chain. - -The "Not Configured" setting is the default, and allows configuration of the feature by Administrative users. - -The "Enabled" option turns on Secure Launch on supported hardware. - -The "Disabled" option turns off Secure Launch, regardless of hardware support. - -Kernel-mode Hardware-enforced Stack Protection - -This setting enables Hardware-enforced Stack Protection for kernel-mode code. When this security feature is enabled, kernel-mode data stacks are hardened with hardware-based shadow stacks, which store intended return address targets to ensure that program control flow is not tampered. - -This security feature has the following prerequisites: -1) The CPU hardware supports hardware-based shadow stacks. -2) Virtualization Based Protection of Code Integrity is enabled. - -If either prerequisite is not met, this feature will not be enabled, even if an "Enabled" option is selected for this feature. **Note** that selecting an "Enabled" option for this feature will not automatically enable Virtualization Based Protection of Code Integrity, that needs to be done separately. - -Devices that enable this security feature must be running at least Windows 11 (Version 22. H2). - -The "Disabled" option turns off kernel-mode Hardware-enforced Stack Protection. - -The "Enabled in audit mode" option enables kernel-mode Hardware-enforced Stack Protection in audit mode, where shadow stack violations are not fatal and will be logged to the system event log. - -The "Enabled in enforcement mode" option enables kernel-mode Hardware-enforced Stack Protection in enforcement mode, where shadow stack violations are fatal. - -The "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. - -> [!WARNING] -> All drivers on the system must be compatible with this security feature or the system may crash in enforcement mode. Audit mode can be used to discover incompatible drivers. For more information, see [A driver can't load on this device](https://go.microsoft.com/fwlink/?LinkId=2162953). + +Turns On Virtualization Based Security(VBS) @@ -178,7 +114,7 @@ The "Not Configured" option leaves the policy setting undefined. Group Policy do | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -218,7 +154,7 @@ The "Not Configured" option leaves the policy setting undefined. Group Policy do | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -241,7 +177,7 @@ Credential Guard Configuration: 0 - Turns off CredentialGuard remotely if config | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -282,7 +218,7 @@ Credential Guard Configuration: 0 - Turns off CredentialGuard remotely if config | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -306,7 +242,7 @@ This setting lets users turn on Credential Guard with virtualization-based secur | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md index cd689bed30..0f7c4c5589 100644 --- a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md +++ b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceHealthMonitoring Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -50,7 +50,7 @@ DeviceHealthMonitoring is an opt-in health monitoring connection between the dev | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -76,7 +76,7 @@ DeviceHealthMonitoring is an opt-in health monitoring connection between the dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -87,7 +87,7 @@ DeviceHealthMonitoring is an opt-in health monitoring connection between the dev -If the device is not opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which types of events are monitored. +If the device isn't opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which types of events are monitored. @@ -100,7 +100,7 @@ This policy is applicable only if the [AllowDeviceHealthMonitoring](#allowdevice | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [DeviceHealthMonitoring_ConfigDeviceHealthMonitoringScope_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceHealthMonitoring/AllowDeviceHealthMonitoring`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -117,7 +117,7 @@ This policy is applicable only if the [AllowDeviceHealthMonitoring](#allowdevice | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -128,7 +128,7 @@ This policy is applicable only if the [AllowDeviceHealthMonitoring](#allowdevice -If the device is not opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which service instance to which events are to be uploaded. +If the device isn't opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which service instance to which events are to be uploaded. @@ -140,7 +140,7 @@ If the device is not opted-in to the DeviceHealthMonitoring service via the Allo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [DeviceHealthMonitoring_ConfigDeviceHealthMonitoringServiceInstance_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceHealthMonitoring/AllowDeviceHealthMonitoring`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -157,7 +157,7 @@ If the device is not opted-in to the DeviceHealthMonitoring service via the Allo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -168,7 +168,7 @@ If the device is not opted-in to the DeviceHealthMonitoring service via the Allo -If the device is not opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which destinations are in-scope for monitored events to be uploaded. +If the device isn't opted-in to the DeviceHealthMonitoring service via the AllowDeviceHealthMonitoring then this policy has no meaning. For devices which are opted in, the value of this policy modifies which destinations are in-scope for monitored events to be uploaded. @@ -186,7 +186,7 @@ Configure this policy manually only when explicitly instructed to do so by a Mic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Dependency [DeviceHealthMonitoring_ConfigDeviceHealthMonitoringUploadDestination_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceHealthMonitoring/AllowDeviceHealthMonitoring`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 0696c7e877..dcf5e542ca 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceInstallation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - DeviceInstallation -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -45,17 +42,20 @@ ms.topic: reference This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update any device whose Plug and Play hardware ID or compatible ID appears in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: -- Prevent installation of devices that match these device IDs -- Prevent installation of devices that match any of these device instance IDs -If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +- Prevent installation of devices that match these device IDs +- Prevent installation of devices that match any of these device instance IDs. + +If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting isn't enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. + +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It's recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update any device whose Plug and Play hardware ID or compatible ID appears in the list you create, unless another policy setting specifically prevents that installation (for example, the "Prevent installation of devices that match any of these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. +- If you disable or don't configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. @@ -68,13 +68,12 @@ Peripherals can be specified by their [hardware identity](/windows-hardware/driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -132,7 +131,7 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -146,16 +145,19 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and This policy setting allows you to specify a list of Plug and Play device instance IDs for devices that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update any device whose Plug and Play device instance ID appears in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: -- Prevent installation of devices that match any of these device instance IDs -If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +- Prevent installation of devices that match any of these device instance IDs. + +If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting isn't enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. + +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It's recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update any device whose Plug and Play device instance ID appears in the list you create, unless another policy setting specifically prevents that installation (for example, the "Prevent installation of devices that match any of these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. +- If you disable or don't configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. @@ -168,13 +170,12 @@ Peripherals can be specified by their [device instance ID](/windows-hardware/dri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -234,7 +235,7 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -248,18 +249,21 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for driver packages that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update driver packages whose device setup class GUIDs appear in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: + - Prevent installation of devices for these device classes - Prevent installation of devices that match these device IDs -- Prevent installation of devices that match any of these device instance IDs -If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. +- Prevent installation of devices that match any of these device instance IDs. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting isn't enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. + +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It's recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update driver packages whose device setup class GUIDs appear in the list you create, unless another policy setting specifically prevents installation (for example, the "Prevent installation of devices that match these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. +- If you disable or don't configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed. @@ -272,13 +276,12 @@ Peripherals can be specified by their [hardware identity](/windows-hardware/driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +347,7 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.256] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.2145] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1714] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1151] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.256] and later
    ✅ Windows 10, version 1809 [10.0.17763.2145] and later
    ✅ Windows 10, version 1903 [10.0.18362.1714] and later
    ✅ Windows 10, version 2004 [10.0.19041.1151] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -357,30 +360,31 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and This policy setting will change the evaluation order in which Allow and Prevent policy settings are applied when more than one install policy setting is applicable for a given device. Enable this policy setting to ensure that overlapping device match criteria is applied based on an established hierarchy where more specific match criteria supersedes less specific match criteria. The hierarchical order of evaluation for policy settings that specify device match criteria is as follows: -Device instance IDs > Device IDs > Device setup class > Removable devices +Device instance IDs > Device IDs > Device setup class > Removable devices. -Device instance IDs +Device instance IDs. 1. Prevent installation of devices using drivers that match these device instance IDs -2. Allow installation of devices using drivers that match these device instance IDs +2. Allow installation of devices using drivers that match these device instance IDs. -Device IDs +Device IDs. 3. Prevent installation of devices using drivers that match these device IDs -4. Allow installation of devices using drivers that match these device IDs +4. Allow installation of devices using drivers that match these device IDs. -Device setup class +Device setup class. 5. Prevent installation of devices using drivers that match these device setup classes -6. Allow installation of devices using drivers that match these device setup classes +6. Allow installation of devices using drivers that match these device setup classes. -Removable devices +Removable devices. -7. Prevent installation of removable devices +7. Prevent installation of removable devices. -NOTE: This policy setting provides more granular control than the "Prevent installation of devices not described by other policy settings" policy setting. If these conflicting policy settings are enabled at the same time, the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting will be enabled and the other policy setting will be ignored. +> [!NOTE] +> This policy setting provides more granular control than the "Prevent installation of devices not described by other policy settings" policy setting. If these conflicting policy settings are enabled at the same time, the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting will be enabled and the other policy setting will be ignored. -- If you disable or do not configure this policy setting, the default evaluation is used. By default, all "Prevent installation..." policy settings have precedence over any other policy setting that allows Windows to install a device. +If you disable or don't configure this policy setting, the default evaluation is used. By default, all "Prevent installation..". policy settings have precedence over any other policy setting that allows Windows to install a device. @@ -392,13 +396,12 @@ NOTE: This policy setting provides more granular control than the "Prevent insta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -460,7 +463,7 @@ You can also change the evaluation order of device installation policy settings | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -473,9 +476,9 @@ You can also change the evaluation order of device installation policy settings This policy setting allows you to prevent Windows from retrieving device metadata from the Internet. -- If you enable this policy setting, Windows does not retrieve device metadata for installed devices from the Internet. This policy setting overrides the setting in the Device Installation Settings dialog box (Control Panel > System and Security > System > Advanced System Settings > Hardware tab). +- If you enable this policy setting, Windows doesn't retrieve device metadata for installed devices from the Internet. This policy setting overrides the setting in the Device Installation Settings dialog box (Control Panel > System and Security > System > Advanced System Settings > Hardware tab). -- If you disable or do not configure this policy setting, the setting in the Device Installation Settings dialog box controls whether Windows retrieves device metadata from the Internet. +- If you disable or don't configure this policy setting, the setting in the Device Installation Settings dialog box controls whether Windows retrieves device metadata from the Internet. @@ -487,13 +490,12 @@ This policy setting allows you to prevent Windows from retrieving device metadat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -520,7 +522,7 @@ This policy setting allows you to prevent Windows from retrieving device metadat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -531,13 +533,14 @@ This policy setting allows you to prevent Windows from retrieving device metadat -This policy setting allows you to prevent the installation of devices that are not specifically described by any other policy setting. +This policy setting allows you to prevent the installation of devices that aren't specifically described by any other policy setting. -NOTE: This policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting to provide more granular control. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting instead of this policy setting. +> [!NOTE] +> This policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting to provide more granular control. It's recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting instead of this policy setting. -- If you enable this policy setting, Windows is prevented from installing or updating the driver package for any device that is not described by either the "Allow installation of devices that match any of these device IDs", the "Allow installation of devices for these device classes", or the "Allow installation of devices that match any of these device instance IDs" policy setting. +- If you enable this policy setting, Windows is prevented from installing or updating the driver package for any device that isn't described by either the "Allow installation of devices that match any of these device IDs", the "Allow installation of devices for these device classes", or the "Allow installation of devices that match any of these device instance IDs" policy setting. -- If you disable or do not configure this policy setting, Windows is allowed to install or update the driver package for any device that is not described by the "Prevent installation of devices that match any of these device IDs", "Prevent installation of devices for these device classes" policy setting, "Prevent installation of devices that match any of these device instance IDs", or "Prevent installation of removable devices" policy setting. +- If you disable or don't configure this policy setting, Windows is allowed to install or update the driver package for any device that isn't described by the "Prevent installation of devices that match any of these device IDs", "Prevent installation of devices for these device classes" policy setting, "Prevent installation of devices that match any of these device instance IDs", or "Prevent installation of removable devices" policy setting. @@ -549,13 +552,12 @@ NOTE: This policy setting has been replaced by the "Apply layered order of evalu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -619,7 +621,7 @@ You can also block installation by using a custom profile in Intune. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -632,12 +634,14 @@ You can also block installation by using a custom profile in Intune. This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is prevented from installing. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices that match any of these device instance IDs" policy setting to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices that match any of these device instance IDs" policy setting to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. - If you enable this policy setting, Windows is prevented from installing a device whose hardware ID or compatible ID appears in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. +- If you disable or don't configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. @@ -650,13 +654,12 @@ Peripherals can be specified by their [hardware identity](/windows-hardware/driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -722,7 +725,7 @@ For example, this custom profile blocks installation and usage of USB devices wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -736,9 +739,10 @@ For example, this custom profile blocks installation and usage of USB devices wi This policy setting allows you to specify a list of Plug and Play device instance IDs for devices that Windows is prevented from installing. This policy setting takes precedence over any other policy setting that allows Windows to install a device. - If you enable this policy setting, Windows is prevented from installing a device whose device instance ID appears in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. +- If you disable or don't configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. @@ -751,13 +755,12 @@ Peripherals can be specified by their [device instance ID](/windows-hardware/dri | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -833,7 +836,7 @@ To prevent installation of devices with matching device instance IDs by using cu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -846,12 +849,14 @@ To prevent installation of devices with matching device instance IDs by using cu This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for driver packages that Windows is prevented from installing. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices that match any of these device IDs" and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices that match any of these device IDs" and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. - If you enable this policy setting, Windows is prevented from installing or updating driver packages whose device setup class GUIDs appear in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. -- If you disable or do not configure this policy setting, Windows can install and update devices as allowed or prevented by other policy settings. +- If you disable or don't configure this policy setting, Windows can install and update devices as allowed or prevented by other policy settings. @@ -864,13 +869,12 @@ Peripherals can be specified by their [hardware identity](/windows-hardware/driv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index 9645d243cd..7b0d273a41 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,9 @@ ms.topic: reference # Policy CSP - DeviceLock -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -27,13 +26,102 @@ ms.topic: reference > The DeviceLock CSP utilizes the [Exchange ActiveSync Policy Engine](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)). When password length and complexity rules are applied, all the local user and administrator accounts are marked to change their password at the next sign in to ensure complexity requirements are met. For more information, see [Password length and complexity supported by account types](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)#password-length-and-complexity-supported-by-account-types). + +## AccountLockoutPolicy + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/AccountLockoutPolicy +``` + + + + +Account lockout threshold - This security setting determines the number of failed logon attempts that causes a user account to be locked out. A locked-out account can't be used until it's reset by an administrator or until the lockout duration for the account has expired. You can set a value between 0 and 999 failed logon attempts. If you set the value to 0, the account will never be locked out. Failed password attempts against workstations or member servers that have been locked using either CTRL+ALT+DELETE or password-protected screen savers count as failed logon attempts. Default: 0 Account lockout duration - This security setting determines the number of minutes a locked-out account remains locked out before automatically becoming unlocked. The available range is from 0 minutes through 99,999 minutes. If you set the account lockout duration to 0, the account will be locked out until an administrator explicitly unlocks it. If an account lockout threshold is defined, the account lockout duration must be greater than or equal to the reset time. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. Reset account lockout counter after - This security setting determines the number of minutes that must elapse after a failed logon attempt before the failed logon attempt counter is reset to 0 bad logon attempts. The available range is 1 minute to 99,999 minutes. If an account lockout threshold is defined, this reset time must be less than or equal to the Account lockout duration. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + +## AllowAdministratorLockout + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/AllowAdministratorLockout +``` + + + + +Allow Administrator account lockout This security setting determines whether the builtin Administrator account is subject to account lockout policy. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-1]` | +| Default Value | 1 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Allow Administrator account lockout | +| Path | Windows Settings > Security Settings > Account Policies > Account Lockout Policy | + + + + + + + + ## AllowIdleReturnWithoutPassword | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -61,7 +149,7 @@ Specifies whether the user must input a PIN or password when the device resumes | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [DeviceLock_AllowIdleReturnWithoutPassword_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceLock/DevicePasswordEnabled`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -88,7 +176,7 @@ Specifies whether the user must input a PIN or password when the device resumes | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -111,7 +199,7 @@ Specifies whether to show a user-configurable setting to control the screen time | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -137,7 +225,7 @@ Specifies whether to show a user-configurable setting to control the screen time | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -164,7 +252,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [DeviceLock_AllowSimpleDevicePassword_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceLock/DevicePasswordEnabled`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -191,7 +279,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -202,7 +290,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O -Determines the type of PIN or password required. This policy only applies if the DeviceLock/DevicePasswordEnabled policy is set to 0 +Determines the type of PIN or password required. This policy only applies if the DeviceLock/DevicePasswordEnabled policy is set to 0. @@ -220,7 +308,7 @@ Determines the type of PIN or password required. This policy only applies if the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | | Dependency [DeviceLock_AlphanumericDevicePasswordRequired_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceLock/DevicePasswordEnabled`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -248,7 +336,7 @@ Determines the type of PIN or password required. This policy only applies if the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -260,7 +348,7 @@ Determines the type of PIN or password required. This policy only applies if the Store passwords using reversible encryption -This security setting determines whether the operating system stores passwords using reversible encryption. This policy provides support for applications that use protocols that require knowledge of the user's password for authentication purposes. Storing passwords using reversible encryption is essentially the same as storing plaintext versions of the passwords. For this reason, this policy should never be enabled unless application requirements outweigh the need to protect password information. This policy is required when using Challenge-Handshake Authentication Protocol (CHAP) authentication through remote access or Internet Authentication Services (IAS). It is also required when using Digest Authentication in Internet Information Services (IIS). +This security setting determines whether the operating system stores passwords using reversible encryption. This policy provides support for applications that use protocols that require knowledge of the user's password for authentication purposes. Storing passwords using reversible encryption is essentially the same as storing plaintext versions of the passwords. For this reason, this policy should never be enabled unless application requirements outweigh the need to protect password information. This policy is required when using Challenge-Handshake Authentication Protocol (CHAP) authentication through remote access or Internet Authentication Services (IAS). It's also required when using Digest Authentication in Internet Information Services (IIS). @@ -272,7 +360,7 @@ This security setting determines whether the operating system stores passwords u | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 0 | @@ -299,7 +387,7 @@ This security setting determines whether the operating system stores passwords u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -355,7 +443,7 @@ Specifies whether device lock is enabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -381,7 +469,7 @@ Specifies whether device lock is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -410,7 +498,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-730]` | | Default Value | 0 | @@ -429,7 +517,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -460,7 +548,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-50]` | | Default Value | 0 | @@ -479,7 +567,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -490,7 +578,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O -Specifies the default lock screen and logon image shown when no user is signed in. It also sets the specified image for all users, which replaces the default image. The same image is used for both the lock and logon screens. Users will not be able to change this image. Value type is a string, which is the full image filepath and filename. +Specifies the default lock screen and logon image shown when no user is signed in. It also sets the specified image for all users, which replaces the default image. The same image is used for both the lock and logon screens. Users won't be able to change this image. Value type is a string, which is the full image filepath and filename. @@ -502,7 +590,7 @@ Specifies the default lock screen and logon image shown when no user is signed i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -518,7 +606,7 @@ Specifies the default lock screen and logon image shown when no user is signed i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -540,7 +628,7 @@ Specifies the default lock screen and logon image shown when no user is signed i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -556,7 +644,7 @@ Specifies the default lock screen and logon image shown when no user is signed i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -567,10 +655,10 @@ Specifies the default lock screen and logon image shown when no user is signed i -The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality +The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality. > [!NOTE] -> This policy must be wrapped in an Atomic command. This policy has different behaviors on the mobile device and desktop. On a mobile device, when the user reaches the value set by this policy, then the device is wiped. On a desktop, when the user reaches the value set by this policy, it is not wiped. Instead, the desktop is put on BitLocker recovery mode, which makes the data inaccessible but recoverable. If BitLocker is not enabled, then the policy cannot be enforced. Prior to reaching the failed attempts limit, the user is sent to the lock screen and warned that more failed attempts will lock their computer. When the user reaches the limit, the device automatically reboots and shows the BitLocker recovery page. This page prompts the user for the BitLocker recovery key. Most secure value is 0 if all policy values = 0; otherwise, Min policy value is the most secure value. For additional information about this policy, see [Exchange ActiveSync Policy Engine Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)). +> This policy must be wrapped in an Atomic command. This policy has different behaviors on the mobile device and desktop. On a mobile device, when the user reaches the value set by this policy, then the device is wiped. On a desktop, when the user reaches the value set by this policy, it isn't wiped. Instead, the desktop is put on BitLocker recovery mode, which makes the data inaccessible but recoverable. If BitLocker isn't enabled, then the policy can't be enforced. Prior to reaching the failed attempts limit, the user is sent to the lock screen and warned that more failed attempts will lock their computer. When the user reaches the limit, the device automatically reboots and shows the BitLocker recovery page. This page prompts the user for the BitLocker recovery key. Most secure value is 0 if all policy values = 0; otherwise, Min policy value is the most secure value. For additional information about this policy, see [Exchange ActiveSync Policy Engine Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)). @@ -582,7 +670,7 @@ The number of authentication failures allowed before the device will be wiped. A | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-999]` | | Default Value | 0 | @@ -601,7 +689,7 @@ The number of authentication failures allowed before the device will be wiped. A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -612,10 +700,10 @@ The number of authentication failures allowed before the device will be wiped. A -This security setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a number of days between 1 and 999, or you can specify that passwords never expire by setting the number of days to 0. If the maximum password age is between 1 and 999 days, the Minimum password age must be less than the maximum password age. If the maximum password age is set to 0, the minimum password age can be any value between 0 and 998 days +This security setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a number of days between 1 and 999, or you can specify that passwords never expire by setting the number of days to 0. If the maximum password age is between 1 and 999 days, the Minimum password age must be less than the maximum password age. If the maximum password age is set to 0, the minimum password age can be any value between 0 and 998 days. > [!NOTE] -> It is a security best practice to have passwords expire every 30 to 90 days, depending on your environment. This way, an attacker has a limited amount of time in which to crack a user's password and have access to your network resources. Default 42. +> It's a security best practice to have passwords expire every 30 to 90 days, depending on your environment. This way, an attacker has a limited amount of time in which to crack a user's password and have access to your network resources. Default: 42. @@ -627,7 +715,7 @@ This security setting determines the period of time (in days) that a password ca | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-999]` | | Default Value | 1 | @@ -654,7 +742,7 @@ This security setting determines the period of time (in days) that a password ca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -682,7 +770,7 @@ On HoloLens, this timeout is controlled by the device's system sleep timeout, re | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-999]` | | Default Value | 0 | @@ -701,7 +789,7 @@ On HoloLens, this timeout is controlled by the device's system sleep timeout, re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -724,7 +812,7 @@ Sets the maximum timeout value for the external display. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-999]` | | Default Value | 0 | @@ -742,7 +830,7 @@ Sets the maximum timeout value for the external display. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -791,7 +879,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [DeviceLock_MinDevicePasswordComplexCharacters_DependencyGroup] | Dependency Type: `DependsOn DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/DeviceLock/DevicePasswordEnabled Device/Vendor/MSFT/Policy/Config/DeviceLock/AlphanumericDevicePasswordRequired`
    Dependency Allowed Value: `[0] [0]`
    Dependency Allowed Value Type: `Range Range`
    | @@ -820,7 +908,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -849,7 +937,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[4-16]` | | Default Value | 4 | @@ -891,7 +979,7 @@ The following example shows how to set the minimum password length to 4 characte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -902,7 +990,7 @@ The following example shows how to set the minimum password length to 4 characte -This security setting determines the period of time (in days) that a password must be used before the user can change it. You can set a value between 1 and 998 days, or you can allow changes immediately by setting the number of days to 0. The minimum password age must be less than the Maximum password age, unless the maximum password age is set to 0, indicating that passwords will never expire. If the maximum password age is set to 0, the minimum password age can be set to any value between 0 and 998. Configure the minimum password age to be more than 0 if you want Enforce password history to be effective. Without a minimum password age, users can cycle through passwords repeatedly until they get to an old favorite. The default setting does not follow this recommendation, so that an administrator can specify a password for a user and then require the user to change the administrator-defined password when the user logs on. If the password history is set to 0, the user does not have to choose a new password. For this reason, Enforce password history is set to 1 by default. +This security setting determines the period of time (in days) that a password must be used before the user can change it. You can set a value between 1 and 998 days, or you can allow changes immediately by setting the number of days to 0. The minimum password age must be less than the Maximum password age, unless the maximum password age is set to 0, indicating that passwords will never expire. If the maximum password age is set to 0, the minimum password age can be set to any value between 0 and 998. Configure the minimum password age to be more than 0 if you want Enforce password history to be effective. Without a minimum password age, users can cycle through passwords repeatedly until they get to an old favorite. The default setting doesn't follow this recommendation, so that an administrator can specify a password for a user and then require the user to change the administrator-defined password when the user logs on. If the password history is set to 0, the user doesn't have to choose a new password. For this reason, Enforce password history is set to 1 by default. @@ -914,7 +1002,7 @@ This security setting determines the period of time (in days) that a password mu | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-998]` | | Default Value | 1 | @@ -941,7 +1029,7 @@ This security setting determines the period of time (in days) that a password mu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -974,7 +1062,7 @@ Complexity requirements are enforced when passwords are changed or created. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -1001,7 +1089,7 @@ Complexity requirements are enforced when passwords are changed or created. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1012,11 +1100,11 @@ Complexity requirements are enforced when passwords are changed or created. -Minimum password length -This security setting determines the least number of characters that a password for a user account may contain. The maximum value for this setting is dependent on the value of the Relax minimum password length limits setting. If the Relax minimum password length limits setting is not defined, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and disabled, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and enabled, this setting may be configured from 0 to 128. Setting the required number of characters to 0 means that no password is required +Enforce password history +This security setting determines the number of unique new passwords that have to be associated with a user account before an old password can be reused. The value must be between 0 and 24 passwords. This policy enables administrators to enhance security by ensuring that old passwords aren't reused continually. Default: 24 on domain controllers. 0 on stand-alone servers. > [!NOTE] -> By default, member computers follow the configuration of their domain controllers. Default 7 on domain controllers. 0 on stand-alone servers. Configuring this setting than 14 may affect compatibility with clients, services, and applications. Microsoft recommends that you only configure this setting larger than 14 after using the Minimum password length audit setting to test for potential incompatibilities at the new setting. +> By default, member computers follow the configuration of their domain controllers. To maintain the effectiveness of the password history, don't allow passwords to be changed immediately after they were just changed by also enabling the Minimum password age security policy setting. For information about the minimum password age security policy setting, see Minimum password age. @@ -1028,10 +1116,10 @@ This security setting determines the least number of characters that a password | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-24]` | -| Default Value | 7 | +| Default Value | 24 | @@ -1039,7 +1127,7 @@ This security setting determines the least number of characters that a password | Name | Value | |:--|:--| -| Name | Minimum password length | +| Name | Enforce password history | | Path | Windows Settings > Security Settings > Account Policies > Password Policy | @@ -1055,7 +1143,7 @@ This security setting determines the least number of characters that a password | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1070,7 +1158,7 @@ Disables the lock screen camera toggle switch in PC Settings and prevents a came By default, users can enable invocation of an available camera on the lock screen. -- If you enable this setting, users will no longer be able to enable or disable lock screen camera access in PC Settings, and the camera cannot be invoked on the lock screen. +If you enable this setting, users will no longer be able to enable or disable lock screen camera access in PC Settings, and the camera can't be invoked on the lock screen. @@ -1082,13 +1170,12 @@ By default, users can enable invocation of an available camera on the lock scree | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1115,7 +1202,7 @@ By default, users can enable invocation of an available camera on the lock scree | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1130,7 +1217,7 @@ Disables the lock screen slide show settings in PC Settings and prevents a slide By default, users can enable a slide show that will run after they lock the machine. -- If you enable this setting, users will no longer be able to modify slide show settings in PC Settings, and no slide show will ever start. +If you enable this setting, users will no longer be able to modify slide show settings in PC Settings, and no slide show will ever start. @@ -1142,13 +1229,12 @@ By default, users can enable a slide show that will run after they lock the mach | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1175,7 +1261,7 @@ By default, users can enable a slide show that will run after they lock the mach | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1198,7 +1284,7 @@ Specifies whether to show a user-configurable setting to control the screen time | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[10-1800]` | | Default Value | 10 | diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index 5c610c1946..c716b41a63 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -4,7 +4,7 @@ description: Learn more about the Display Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -36,8 +36,20 @@ ms.topic: reference - -This policy allows you to disable Per-Process System DPI for a semicolon-separated list of applications. Applications can be specified either by using full paths or with filenames and extensions. This policy will override the system-wide default value. + +Per Process System DPI is an application compatibility feature for desktop applications that don't render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that haven't been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they're restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI won't work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or don't configure this setting, Per Process System DPI won't apply to any processes on the system. @@ -49,7 +61,7 @@ This policy allows you to disable Per-Process System DPI for a semicolon-separat | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -80,7 +92,7 @@ This policy allows you to disable Per-Process System DPI for a semicolon-separat | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -94,8 +106,20 @@ This policy allows you to disable Per-Process System DPI for a semicolon-separat - -Enable or disable Per-Process System DPI for all applications. + +Per Process System DPI is an application compatibility feature for desktop applications that don't render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that haven't been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they're restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI won't work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or don't configure this setting, Per Process System DPI won't apply to any processes on the system. @@ -120,7 +144,7 @@ Enabling this setting lets you specify the system-wide default for desktop appli | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -159,7 +183,7 @@ Enabling this setting lets you specify the system-wide default for desktop appli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -169,8 +193,20 @@ Enabling this setting lets you specify the system-wide default for desktop appli - -This policy allows you to enable Per-Process System DPI for a semicolon-separated list of applications. Applications can be specified either by using full paths or with filenames and extensions. This policy will override the system-wide default value. + +Per Process System DPI is an application compatibility feature for desktop applications that don't render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that haven't been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they're restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI won't work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or don't configure this setting, Per Process System DPI won't apply to any processes on the system. @@ -182,7 +218,7 @@ This policy allows you to enable Per-Process System DPI for a semicolon-separate | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -213,7 +249,7 @@ This policy allows you to enable Per-Process System DPI for a semicolon-separate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -223,8 +259,16 @@ This policy allows you to enable Per-Process System DPI for a semicolon-separate - -This policy allows to force turn off GDI DPI Scaling for a semicolon separated list of applications. Applications can be specified either by using full path or just filename and extension. + +GDI DPI Scaling enables applications that aren't DPI aware to become per monitor DPI aware. + +This policy setting lets you specify legacy applications that have GDI DPI Scaling turned off. + +- If you enable this policy setting, GDI DPI Scaling is turned off for all applications in the list, even if they're enabled by using ApplicationCompatibility database, ApplicationCompatibility UI System (Enhanced) setting, or an application manifest. + +- If you disable or don't configure this policy setting, GDI DPI Scaling might still be turned on for legacy applications. + +If GDI DPI Scaling is configured to both turn off and turn on an application, the application will be turned off. @@ -245,7 +289,7 @@ If GDI DPI Scaling is configured to both turn-off and turn-on an application, th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -283,7 +327,7 @@ To validate on Desktop, do the following tasks: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -293,8 +337,16 @@ To validate on Desktop, do the following tasks: - -This policy allows to turn on GDI DPI Scaling for a semicolon separated list of applications. Applications can be specified either by using full path or just filename and extension. + +GDI DPI Scaling enables applications that aren't DPI aware to become per monitor DPI aware. + +This policy setting lets you specify legacy applications that have GDI DPI Scaling turned on. + +- If you enable this policy setting, GDI DPI Scaling is turned on for all legacy applications in the list. + +- If you disable or don't configure this policy setting, GDI DPI Scaling won't be enabled for an application except when an application is enabled by using ApplicationCompatibility database, ApplicationCompatibility UI System (Enhanced) setting, or an application manifest. + +If GDI DPI Scaling is configured to both turn off and turn on an application, the application will be turned off. @@ -313,7 +365,7 @@ If GDI DPI Scaling is configured to both turn-off and turn-on an application, th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index 8901e92cae..0a9aa6d814 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -4,7 +4,7 @@ description: Learn more about the DmaGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Enumeration policy for external DMA-capable devices incompatible with DMA remapping. This policy only takes effect when Kernel DMA Protection is enabled and supported by the system. **Note** this policy does not apply to 1394, PCMCIA or ExpressCard devices. +Enumeration policy for external DMA-capable devices incompatible with DMA remapping. This policy only takes effect when Kernel DMA Protection is enabled and supported by the system. Note this policy doesn't apply to 1394, PCMCIA or ExpressCard devices. @@ -46,6 +46,8 @@ This policy is intended to provide more security against external DMA capable de Device memory sandboxing allows the OS to use the I/O Memory Management Unit (IOMMU) of a device to block unallowed I/O, or memory access by the peripheral. In other words, the OS assigns a certain memory range to the peripheral. If the peripheral attempts to read/write to memory outside of the assigned range, the OS blocks it. +This policy requires a system reboot to take effect. + This policy only takes effect when Kernel DMA Protection is supported and enabled by the system firmware. Kernel DMA Protection is a platform feature that can't be controlled via policy or by end user. It has to be supported by the system at the time of manufacturing. To check if the system supports Kernel DMA Protection, check the Kernel DMA Protection field in the Summary page of MSINFO32.exe. @@ -54,7 +56,7 @@ This policy only takes effect when Kernel DMA Protection is supported and enable | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-eap.md b/windows/client-management/mdm/policy-csp-eap.md index e5b3933b3c..ccc75b02bf 100644 --- a/windows/client-management/mdm/policy-csp-eap.md +++ b/windows/client-management/mdm/policy-csp-eap.md @@ -4,7 +4,7 @@ description: Learn more about the Eap Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -49,7 +49,7 @@ Added in Windows 10, version 21. H1. Allow or disallow use of TLS 1.3 during EAP | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -59,7 +59,7 @@ Added in Windows 10, version 21. H1. Allow or disallow use of TLS 1.3 during EAP | Value | Description | |:--|:--| -| 0 | Use of TLS version 1.3 is not allowed for authentication. | +| 0 | Use of TLS version 1.3 isn't allowed for authentication. | | 1 (Default) | Use of TLS version 1.3 is allowed for authentication. | diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index c8c5aed332..4ec2cef651 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -4,7 +4,7 @@ description: Learn more about the Education Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -38,7 +38,9 @@ ms.topic: reference This policy setting allows you to control whether graphing functionality is available in the Windows Calculator app. -- If you disable this policy setting, graphing functionality will not be accessible in the Windows Calculator app. + +- If you disable this policy setting, graphing functionality won't be accessible in the Windows Calculator app. + - If you enable or don't configure this policy setting, users will be able to access graphing functionality. @@ -51,7 +53,7 @@ This policy setting allows you to control whether graphing functionality is avai | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -91,7 +93,7 @@ This policy setting allows you to control whether graphing functionality is avai | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -102,7 +104,7 @@ This policy setting allows you to control whether graphing functionality is avai -This policy sets user's default printer +This policy sets user's default printer. @@ -115,7 +117,7 @@ The policy value is expected to be the name (network host name) of an installed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -131,7 +133,7 @@ The policy value is expected to be the name (network host name) of an installed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -143,7 +145,9 @@ The policy value is expected to be the name (network host name) of an installed This policy setting allows you to control whether EDU-specific theme packs are available in Settings > Personalization. -- If you disable or don't configure this policy setting, EDU-specific theme packs will not be included. + +- If you disable or don't configure this policy setting, EDU-specific theme packs won't be included. + - If you enable this policy setting, users will be able to personalize their devices with EDU-specific themes. @@ -156,7 +160,7 @@ This policy setting allows you to control whether EDU-specific theme packs are a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -182,7 +186,7 @@ This policy setting allows you to control whether EDU-specific theme packs are a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -193,7 +197,7 @@ This policy setting allows you to control whether EDU-specific theme packs are a -This policy setting allows tenant to control whether to declare this OS as an education environment +This policy setting allows tenant to control whether to declare this OS as an education environment. @@ -205,7 +209,7 @@ This policy setting allows tenant to control whether to declare this OS as an ed | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -231,7 +235,7 @@ This policy setting allows tenant to control whether to declare this OS as an ed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -244,18 +248,18 @@ This policy setting allows tenant to control whether to declare this OS as an ed Prevents users from using familiar methods to add local and network printers. -- If this policy setting is enabled, it removes the Add Printer option from the Start menu. (To find the Add Printer option, click Start, click Printers, and then click Add Printer.) This setting also removes Add Printer from the Printers folder in Control Panel. +- If this policy setting is enabled, it removes the Add Printer option from the Start menu. (To find the Add Printer option, click Start, click Printers, and then click Add Printer). This setting also removes Add Printer from the Printers folder in Control Panel. -Also, users cannot add printers by dragging a printer icon into the Printers folder. If they try, a message appears explaining that the setting prevents the action. +Also, users can't add printers by dragging a printer icon into the Printers folder. If they try, a message appears explaining that the setting prevents the action. -However, this setting does not prevent users from using the Add Hardware Wizard to add a printer. Nor does it prevent users from running other programs to add printers. +However, this setting doesn't prevent users from using the Add Hardware Wizard to add a printer. Nor does it prevent users from running other programs to add printers. -This setting does not delete printers that users have already added. However, if users have not added a printer when this setting is applied, they cannot print. +This setting doesn't delete printers that users have already added. However, if users haven't added a printer when this setting is applied, they can't print. > [!NOTE] > You can use printer permissions to restrict the use of printers without specifying a setting. In the Printers folder, right-click a printer, click Properties, and then click the Security tab. -If this policy is disabled, or not configured, users can add printers using the methods described above. +- If this policy is disabled, or not configured, users can add printers using the methods described above. @@ -267,7 +271,7 @@ If this policy is disabled, or not configured, users can add printers using the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -307,7 +311,7 @@ If this policy is disabled, or not configured, users can add printers using the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -318,7 +322,7 @@ If this policy is disabled, or not configured, users can add printers using the -This policy provisions per-user network printers +This policy provisions per-user network printers. @@ -331,7 +335,7 @@ The policy value is expected to be a `````` separated list of printer na | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index b804039125..4005e29555 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -4,7 +4,7 @@ description: Learn more about the EnterpriseCloudPrint Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -37,7 +37,7 @@ ms.topic: reference -This policy provisions per-user discovery end point to discover cloud printers +This policy provisions per-user discovery end point to discover cloud printers. @@ -57,7 +57,7 @@ The default value is an empty string. Otherwise, the value should contain the UR | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -73,7 +73,7 @@ The default value is an empty string. Otherwise, the value should contain the UR | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -84,7 +84,7 @@ The default value is an empty string. Otherwise, the value should contain the UR -Authentication endpoint for acquiring OAuth tokens +Authentication endpoint for acquiring OAuth tokens. @@ -104,7 +104,7 @@ The default value is an empty string. Otherwise, the value should contain the UR | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -120,7 +120,7 @@ The default value is an empty string. Otherwise, the value should contain the UR | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -131,7 +131,7 @@ The default value is an empty string. Otherwise, the value should contain the UR -A GUID identifying the client application authorized to retrieve OAuth tokens from the OAuthAuthority +A GUID identifying the client application authorized to retrieve OAuth tokens from the OAuthAuthority. @@ -151,7 +151,7 @@ The default value is an empty string. Otherwise, the value should contain a GUID | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -167,7 +167,7 @@ The default value is an empty string. Otherwise, the value should contain a GUID | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -178,7 +178,7 @@ The default value is an empty string. Otherwise, the value should contain a GUID -Resource URI for which access is being requested by the Enterprise Cloud Print client during OAuth authentication +Resource URI for which access is being requested by the Enterprise Cloud Print client during OAuth authentication. @@ -198,7 +198,7 @@ The default value is an empty string. Otherwise, the value should contain a URL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -214,7 +214,7 @@ The default value is an empty string. Otherwise, the value should contain a URL. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -225,7 +225,7 @@ The default value is an empty string. Otherwise, the value should contain a URL. -Defines the maximum number of printers that should be queried from discovery end point +Defines the maximum number of printers that should be queried from discovery end point. @@ -238,7 +238,7 @@ This policy must target ./User, otherwise it fails. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-65535]` | | Default Value | 20 | @@ -256,7 +256,7 @@ This policy must target ./User, otherwise it fails. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -267,7 +267,7 @@ This policy must target ./User, otherwise it fails. -Resource URI for which access is being requested by the Mopria discovery client during OAuth authentication +Resource URI for which access is being requested by the Mopria discovery client during OAuth authentication. @@ -286,7 +286,7 @@ The default value is an empty string. Otherwise, the value should contain a URL. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index 2c1178445b..e97461a682 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -4,7 +4,7 @@ description: Learn more about the ErrorReporting Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ErrorReporting -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -52,11 +49,11 @@ This policy setting determines the consent behavior of Windows Error Reporting f - 2 (Send parameters): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, and Windows prompts the user for consent to send any additional data requested by Microsoft. -- 3 (Send parameters and safe additional data): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, as well as data which Windows has determined (within a high probability) does not contain personally identifiable data, and prompts the user for consent to send any additional data requested by Microsoft. +- 3 (Send parameters and safe additional data): Windows Error Reporting automatically sends the minimum data required to check for an existing solution, as well as data which Windows has determined (within a high probability) doesn't contain personally identifiable data, and prompts the user for consent to send any additional data requested by Microsoft. - 4 (Send all data): Any data requested by Microsoft is sent automatically. -- If you disable or do not configure this policy setting, then the default consent settings that are applied are those specified by the user in Control Panel, or in the Configure Default Consent policy setting. +- If you disable or don't configure this policy setting, then the default consent settings that are applied are those specified by the user in Control Panel, or in the Configure Default Consent policy setting. @@ -68,13 +65,12 @@ This policy setting determines the consent behavior of Windows Error Reporting f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -100,7 +96,7 @@ This policy setting determines the consent behavior of Windows Error Reporting f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -111,11 +107,11 @@ This policy setting determines the consent behavior of Windows Error Reporting f -This policy setting turns off Windows Error Reporting, so that reports are not collected or sent to either Microsoft or internal servers within your organization when software unexpectedly stops working or fails. +This policy setting turns off Windows Error Reporting, so that reports aren't collected or sent to either Microsoft or internal servers within your organization when software unexpectedly stops working or fails. -- If you enable this policy setting, Windows Error Reporting does not send any problem information to Microsoft. Additionally, solution information is not available in Security and Maintenance in Control Panel. +- If you enable this policy setting, Windows Error Reporting doesn't send any problem information to Microsoft. Additionally, solution information isn't available in Security and Maintenance in Control Panel. -- If you disable or do not configure this policy setting, the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings takes precedence. If Turn off Windows Error Reporting is also either disabled or not configured, user settings in Control Panel for Windows Error Reporting are applied. +- If you disable or don't configure this policy setting, the Turn off Windows Error Reporting policy setting in Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings takes precedence. If Turn off Windows Error Reporting is also either disabled or not configured, user settings in Control Panel for Windows Error Reporting are applied. @@ -127,13 +123,12 @@ This policy setting turns off Windows Error Reporting, so that reports are not c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -160,7 +155,7 @@ This policy setting turns off Windows Error Reporting, so that reports are not c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -175,9 +170,9 @@ This policy setting controls whether users are shown an error dialog box that le - If you enable this policy setting, users are notified in a dialog box that an error has occurred, and can display more details about the error. If the Configure Error Reporting policy setting is also enabled, the user can also report the error. -- If you disable this policy setting, users are not notified that errors have occurred. If the Configure Error Reporting policy setting is also enabled, errors are reported, but users receive no notification. Disabling this policy setting is useful for servers that do not have interactive users. +- If you disable this policy setting, users aren't notified that errors have occurred. If the Configure Error Reporting policy setting is also enabled, errors are reported, but users receive no notification. Disabling this policy setting is useful for servers that don't have interactive users. -- If you do not configure this policy setting, users can change this setting in Control Panel, which is set to enable notification by default on computers that are running Windows XP Personal Edition and Windows XP Professional Edition, and disable notification by default on computers that are running Windows Server. +- If you don't configure this policy setting, users can change this setting in Control Panel, which is set to enable notification by default on computers that are running Windows XP Personal Edition and Windows XP Professional Edition, and disable notification by default on computers that are running Windows Server. See also the Configure Error Reporting policy setting. @@ -191,13 +186,12 @@ See also the Configure Error Reporting policy setting. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -224,7 +218,7 @@ See also the Configure Error Reporting policy setting. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -239,7 +233,7 @@ This policy setting controls whether additional data in support of error reports - If you enable this policy setting, any additional data requests from Microsoft in response to a Windows Error Reporting report are automatically declined, without notification to the user. -- If you disable or do not configure this policy setting, then consent policy settings in Computer Configuration/Administrative Templates/Windows Components/Windows Error Reporting/Consent take precedence. +- If you disable or don't configure this policy setting, then consent policy settings in Computer Configuration/Administrative Templates/Windows Components/Windows Error Reporting/Consent take precedence. @@ -251,13 +245,12 @@ This policy setting controls whether additional data in support of error reports | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -284,7 +277,7 @@ This policy setting controls whether additional data in support of error reports | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -297,7 +290,7 @@ This policy setting controls whether additional data in support of error reports This policy setting prevents the display of the user interface for critical errors. -- If you enable or do not configure this policy setting, Windows Error Reporting does not display any GUI-based error messages or dialog boxes for critical errors. +- If you enable or don't configure this policy setting, Windows Error Reporting doesn't display any GUI-based error messages or dialog boxes for critical errors. - If you disable this policy setting, Windows Error Reporting displays the GUI-based error messages or dialog boxes for critical errors. @@ -311,13 +304,12 @@ This policy setting prevents the display of the user interface for critical erro | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index dd4e120109..ce940b762e 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -4,7 +4,7 @@ description: Learn more about the EventLogService Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - EventLogService -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting controls Event Log behavior when the log file reaches its maximum size. -- If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log and are lost. +- If you enable this policy setting and a log file reaches its maximum size, new events aren't written to the log and are lost. -- If you disable or do not configure this policy setting and a log file reaches its maximum size, new events overwrite old events. +- If you disable or don't configure this policy setting and a log file reaches its maximum size, new events overwrite old events. > [!NOTE] > Old events may or may not be retained according to the "Backup log automatically when full" policy setting. @@ -61,13 +58,12 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -94,7 +90,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -109,7 +105,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. - If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabytes (2147483647 kilobytes), in kilobyte increments. -- If you disable or do not configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. +- If you disable or don't configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. @@ -121,13 +117,12 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -153,7 +148,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -168,7 +163,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. - If you enable this policy setting, you can configure the maximum log file size to be between 20 megabytes (20480 kilobytes) and 2 terabytes (2147483647 kilobytes), in kilobyte increments. -- If you disable or do not configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 20 megabytes. +- If you disable or don't configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 20 megabytes. @@ -180,13 +175,12 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -212,7 +206,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -227,7 +221,7 @@ This policy setting specifies the maximum size of the log file in kilobytes. - If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabytes (2147483647 kilobytes), in kilobyte increments. -- If you disable or do not configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. +- If you disable or don't configure this policy setting, the maximum size of the log file will be set to the locally configured value. This value can be changed by the local administrator using the Log Properties dialog, and it defaults to 1 megabyte. @@ -239,13 +233,12 @@ This policy setting specifies the maximum size of the log file in kilobytes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index e46c94e961..aea8cbe4f0 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -4,7 +4,7 @@ description: Learn more about the Experience Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Experience +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -26,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -38,8 +40,11 @@ ms.topic: reference This policy setting determines whether history of Clipboard contents can be stored in memory. + - If you enable this policy setting, history of Clipboard contents are allowed to be stored. -- If you disable this policy setting, history of Clipboard contents are not allowed to be stored. + +- If you disable this policy setting, history of Clipboard contents aren't allowed to be stored. + Policy change takes effect immediately. @@ -52,7 +57,7 @@ Policy change takes effect immediately. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -102,7 +107,7 @@ Policy change takes effect immediately. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -125,7 +130,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -151,7 +156,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -165,6 +170,7 @@ This policy is deprecated. This policy setting specifies whether Cortana is allowed on the device. - If you enable or don't configure this setting, Cortana will be allowed on the device. + - If you disable this setting, Cortana will be turned off. When Cortana is off, users will still be able to use search to find things on the device. @@ -179,7 +185,7 @@ When Cortana is off, users will still be able to use search to find things on th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -219,7 +225,7 @@ When Cortana is off, users will still be able to use search to find things on th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -230,7 +236,7 @@ When Cortana is off, users will still be able to use search to find things on th -Allows users to turn on/off device discovery UX. When set to 0 , the projection pane is disabled. The Win+P and Win+K shortcut keys will not work on. Most restricted value is 0. +Allows users to turn on/off device discovery UX. When set to 0 , the projection pane is disabled. The Win+P and Win+K shortcut keys won't work on. Most restricted value is 0. @@ -242,7 +248,7 @@ Allows users to turn on/off device discovery UX. When set to 0 , the projection | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -268,7 +274,7 @@ Allows users to turn on/off device discovery UX. When set to 0 , the projection | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -283,7 +289,7 @@ This policy turns on Find My Device. When Find My Device is on, the device and its location are registered in the cloud so that the device can be located when the user initiates a Find command from account.microsoft.com. On devices that are compatible with active digitizers, enabling Find My Device will also allow the user to view the last location of use of their active digitizer on their device; this location is stored locally on the user's device after each use of their active digitizer. -When Find My Device is off, the device and its location are not registered and the Find My Device feature will not work. The user will also not be able to view the location of the last use of their active digitizer on their device. +When Find My Device is off, the device and its location aren't registered and the Find My Device feature won't work. The user will also not be able to view the location of the last use of their active digitizer on their device. @@ -295,7 +301,7 @@ When Find My Device is off, the device and its location are not registered and t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -335,7 +341,7 @@ When Find My Device is off, the device and its location are not registered and t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -346,7 +352,7 @@ When Find My Device is off, the device and its location are not registered and t -Specifies whether to allow the user to delete the workplace account using the workplace control panel. If the device is Azure Active Directory joined and MDM enrolled (e. g. auto-enrolled), then disabling the MDM unenrollment has no effect +Specifies whether to allow the user to delete the workplace account using the workplace control panel. If the device is Azure Active Directory joined and MDM enrolled (e. g. auto-enrolled), then disabling the MDM unenrollment has no effect. > [!NOTE] > The MDM server can always remotely delete the account. Most restricted value is 0. @@ -361,7 +367,7 @@ Specifies whether to allow the user to delete the workplace account using the wo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -387,7 +393,7 @@ Specifies whether to allow the user to delete the workplace account using the wo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -410,7 +416,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -436,7 +442,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -447,7 +453,7 @@ This policy is deprecated. -Allow screen capture +Allow screen capture. @@ -459,7 +465,7 @@ Allow screen capture | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -479,6 +485,68 @@ Allow screen capture + +## AllowScreenRecorder + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```User +./User/Vendor/MSFT/Policy/Config/Experience/AllowScreenRecorder +``` + + + + +This policy setting allows you to control whether screen recording functionality is available in the Windows Snipping Tool app. + +- If you disable this policy setting, screen recording functionality won't be accessible in the Windows Snipping Tool app. + +- If you enable or don't configure this policy setting, users will be able to access screen recording functionality. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Disabled. | +| 1 (Default) | Enabled. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowScreenRecorder | +| Path | Programs > AT > WindowsComponents > SnippingTool | + + + + + + + + ## AllowSharingOfOfficeFiles @@ -488,7 +556,7 @@ Allow screen capture | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -511,7 +579,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -537,7 +605,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -560,7 +628,7 @@ Allow SIM error dialog prompts when no SIM is inserted. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -586,7 +654,7 @@ Allow SIM error dialog prompts when no SIM is inserted. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -598,8 +666,10 @@ Allow SIM error dialog prompts when no SIM is inserted. Specifies whether Spotlight collection is allowed as a Personalization->Background Setting. + - If you enable this policy setting, Spotlight collection will show as an option in the user's Personalization Settings, and the user will be able to get daily images from Microsoft displayed on their desktop. -- If you disable this policy setting, Spotlight collection will not show as an option in Personalization Settings, and the user will not have the choice of getting Microsoft daily images shown on their desktop. + +- If you disable this policy setting, Spotlight collection won't show as an option in Personalization Settings, and the user won't have the choice of getting Microsoft daily images shown on their desktop. @@ -615,7 +685,7 @@ The following list shows the supported values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -647,7 +717,7 @@ The following list shows the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -670,7 +740,7 @@ Allows or disallows all Windows sync settings on the device. For information abo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -680,7 +750,7 @@ Allows or disallows all Windows sync settings on the device. For information abo | Value | Description | |:--|:--| -| 0 | Sync settings are not allowed. | +| 0 | Sync settings aren't allowed. | | 1 (Default) | Sync settings allowed. | @@ -696,7 +766,7 @@ Allows or disallows all Windows sync settings on the device. For information abo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -708,11 +778,13 @@ Allows or disallows all Windows sync settings on the device. For information abo This policy allows you to prevent Windows from using diagnostic data to provide customized experiences to the user. -- If you enable this policy setting, Windows will not use diagnostic data from this device to customize content shown on the lock screen, Windows tips, Microsoft consumer features, or other related features. If these features are enabled, users will still see recommendations, tips and offers, but they may be less relevant. -- If you disable or do not configure this policy setting, Microsoft will use diagnostic data to provide personalized recommendations, tips, and offers to tailor Windows for the user's needs and make it work better for them. Diagnostic data can include browser, app and feature usage, depending on the Diagnostic and usage data setting value + +- If you enable this policy setting, Windows won't use diagnostic data from this device to customize content shown on the lock screen, Windows tips, Microsoft consumer features, or other related features. If these features are enabled, users will still see recommendations, tips and offers, but they may be less relevant. + +- If you disable or don't configure this policy setting, Microsoft will use diagnostic data to provide personalized recommendations, tips, and offers to tailor Windows for the user's needs and make it work better for them. Diagnostic data can include browser, app and feature usage, depending on the Diagnostic and usage data setting value. > [!NOTE] -> This setting does not control Cortana cutomized experiences because there are separate policies to configure it. Most restricted value is 0. +> This setting doesn't control Cortana cutomized experiences because there are separate policies to configure it. Most restricted value is 0. @@ -724,7 +796,7 @@ This policy allows you to prevent Windows from using diagnostic data to provide | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowTailoredExperiencesWithDiagnosticData_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -768,7 +840,7 @@ This policy allows you to prevent Windows from using diagnostic data to provide | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -791,7 +863,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -817,7 +889,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -840,7 +912,7 @@ Specifies whether to allow app and content suggestions from third-party software | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowThirdPartySuggestionsInWindowsSpotlight_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -884,7 +956,7 @@ Specifies whether to allow app and content suggestions from third-party software | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -907,7 +979,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -933,7 +1005,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -956,7 +1028,7 @@ Prior to Windows 10, version 1803, this policy had User scope. This policy allow | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowWindowsConsumerFeatures_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -997,7 +1069,7 @@ Prior to Windows 10, version 1803, this policy had User scope. This policy allow | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1009,8 +1081,10 @@ Prior to Windows 10, version 1803, this policy had User scope. This policy allow Specifies whether to turn off all Windows spotlight features at once. + - If you enable this policy setting, Windows spotlight on lock screen, Windows Tips, Microsoft consumer features and other related features will be turned off. You should enable this policy setting if your goal is to minimize network traffic from target devices. -- If you disable or do not configure this policy setting, Windows spotlight features are allowed and may be controlled individually using their corresponding policy settings. Most restricted value is 0. + +- If you disable or don't configure this policy setting, Windows spotlight features are allowed and may be controlled individually using their corresponding policy settings. Most restricted value is 0. @@ -1022,7 +1096,7 @@ Specifies whether to turn off all Windows spotlight features at once. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1062,7 +1136,7 @@ Specifies whether to turn off all Windows spotlight features at once. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1074,8 +1148,10 @@ Specifies whether to turn off all Windows spotlight features at once. This policy allows administrators to prevent Windows spotlight notifications from being displayed in the Action Center. + - If you enable this policy, Windows spotlight notifications will no longer be displayed in the Action Center. -- If you disable or do not configure this policy, Microsoft may display notifications in the Action Center that will suggest apps or features to help users be more productive on Windows. Most restricted value is 0. + +- If you disable or don't configure this policy, Microsoft may display notifications in the Action Center that will suggest apps or features to help users be more productive on Windows. Most restricted value is 0. @@ -1087,7 +1163,7 @@ This policy allows administrators to prevent Windows spotlight notifications fro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowWindowsSpotlightOnActionCenter_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -1128,7 +1204,7 @@ This policy allows administrators to prevent Windows spotlight notifications fro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1151,7 +1227,7 @@ This policy allows IT admins to turn off Suggestions in Settings app. These sugg | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1191,7 +1267,7 @@ This policy allows IT admins to turn off Suggestions in Settings app. These sugg | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1203,8 +1279,10 @@ This policy allows IT admins to turn off Suggestions in Settings app. These sugg This policy setting lets you turn off the Windows spotlight Windows welcome experience feature. The Windows welcome experience feature introduces onboard users to Windows; for example, launching Microsoft Edge with a webpage that highlights new features. + - If you enable this policy, the Windows welcome experience will no longer be displayed when there are updates and changes to Windows and its apps. -- If you disable or do not configure this policy, the Windows welcome experience will be launched to inform onboard users about what's new, changed, and suggested. Most restricted value is 0. + +- If you disable or don't configure this policy, the Windows welcome experience will be launched to inform onboard users about what's new, changed, and suggested. Most restricted value is 0. @@ -1216,7 +1294,7 @@ This policy setting lets you turn off the Windows spotlight Windows welcome expe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowWindowsSpotlightWindowsWelcomeExperience_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -1257,7 +1335,7 @@ This policy setting lets you turn off the Windows spotlight Windows welcome expe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1280,7 +1358,7 @@ Enables or disables Windows Tips / soft landing. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_AllowWindowsTips_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -1318,10 +1396,13 @@ Enables or disables Windows Tips / soft landing. ## ConfigureChatIcon +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1331,8 +1412,16 @@ Enables or disables Windows Tips / soft landing. - -Configures the Chat icon on the taskbar + +This policy setting allows you to configure the Chat icon on the taskbar. + +- If you enable this policy setting and set it to Show, the Chat icon will be displayed on the taskbar by default. Users can show or hide it in Settings. + +- If you enable this policy setting and set it to Hide, the Chat icon will be hidden by default. Users can show or hide it in Settings. + +- If you enable this policy setting and set it to Disabled, the Chat icon won't be displayed, and users can't show or hide it in Settings. + +- If you disable or don't configure this policy setting, the Chat icon will be configured according to the defaults for your Windows edition. @@ -1346,7 +1435,7 @@ Configures the Chat icon on the taskbar | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1369,7 +1458,7 @@ Configures the Chat icon on the taskbar |:--|:--| | Name | ConfigureChatIcon | | Friendly Name | Configures the Chat icon on the taskbar | -| Element Name | State | +| Element Name | State. | | Location | Computer Configuration | | Path | Windows Components > Chat | | Registry Key Name | Software\Policies\Microsoft\Windows\Windows Chat | @@ -1388,7 +1477,7 @@ Configures the Chat icon on the taskbar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1401,16 +1490,16 @@ Configures the Chat icon on the taskbar This policy setting lets you configure Windows spotlight on the lock screen. -- If you enable this policy setting, "Windows spotlight" will be set as the lock screen provider and users will not be able to modify their lock screen. "Windows spotlight" will display daily images from Microsoft on the lock screen. +- If you enable this policy setting, "Windows spotlight" will be set as the lock screen provider and users won't be able to modify their lock screen. "Windows spotlight" will display daily images from Microsoft on the lock screen. -Additionally, if you check the "Include content from Enterprise spotlight" checkbox and your organization has setup an Enterprise spotlight content service in Azure, the lock screen will display internal messages and communications configured in that service, when available. If your organization does not have an Enterprise spotlight content service, the checkbox will have no effect. +Additionally, if you check the "Include content from Enterprise spotlight" checkbox and your organization has setup an Enterprise spotlight content service in Azure, the lock screen will display internal messages and communications configured in that service, when available. If your organization doesn't have an Enterprise spotlight content service, the checkbox will have no effect. - If you disable this policy setting, Windows spotlight will be turned off and users will no longer be able to select it as their lock screen. Users will see the default lock screen image and will be able to select another image, unless you have enabled the "Prevent changing lock screen image" policy. -- If you do not configure this policy, Windows spotlight will be available on the lock screen and will be selected by default, unless you have configured another default lock screen image using the "Force a specific default lock screen and logon image" policy. +- If you don't configure this policy, Windows spotlight will be available on the lock screen and will be selected by default, unless you have configured another default lock screen image using the "Force a specific default lock screen and logon image" policy. > [!NOTE] -> This policy is only available for Enterprise SKUs +> This policy is only available for Enterprise SKUs. @@ -1422,7 +1511,7 @@ Additionally, if you check the "Include content from Enterprise spotlight" check | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [Experience_ConfigureWindowsSpotlightOnLockScreen_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `User/Vendor/MSFT/Policy/Config/Experience/AllowWindowsSpotlight`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -1435,8 +1524,8 @@ Additionally, if you check the "Include content from Enterprise spotlight" check |:--|:--| | 0 | Windows spotlight disabled. | | 1 (Default) | Windows spotlight enabled. | -| 2 | Windows spotlight is always enabled, the user cannot disable it. | -| 3 | Windows spotlight is always enabled, the user cannot disable it. For special configurations only. | +| 2 | Windows spotlight is always enabled, the user can't disable it. | +| 3 | Windows spotlight is always enabled, the user can't disable it. For special configurations only. | @@ -1465,7 +1554,7 @@ Additionally, if you check the "Include content from Enterprise spotlight" check | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1480,7 +1569,7 @@ This policy setting lets you turn off cloud optimized content in all Windows exp - If you enable this policy, Windows experiences that use the cloud optimized content client component, will instead present the default fallback content. -- If you disable or do not configure this policy, Windows experiences will be able to use cloud optimized content. +- If you disable or don't configure this policy, Windows experiences will be able to use cloud optimized content. @@ -1492,7 +1581,7 @@ This policy setting lets you turn off cloud optimized content in all Windows exp | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1532,7 +1621,7 @@ This policy setting lets you turn off cloud optimized content in all Windows exp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1547,7 +1636,7 @@ This policy setting lets you turn off cloud consumer account state content in al - If you enable this policy, Windows experiences that use the cloud consumer account state content client component, will instead present the default fallback content. -- If you disable or do not configure this policy, Windows experiences will be able to use cloud consumer account state content. +- If you disable or don't configure this policy, Windows experiences will be able to use cloud consumer account state content. @@ -1559,7 +1648,7 @@ This policy setting lets you turn off cloud consumer account state content in al | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1593,13 +1682,62 @@ This policy setting lets you turn off cloud consumer account state content in al + +## DisableTextTranslation + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Experience/DisableTextTranslation +``` + + + + +Allows Text Translation feature to be enabled/disabled. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Enable Text Translation. | +| 1 | Disable Text Translation. | + + + + + + + + ## DoNotShowFeedbackNotifications | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1614,10 +1752,10 @@ This policy setting allows an organization to prevent its devices from showing f - If you enable this policy setting, users will no longer see feedback notifications through the Windows Feedback app. -- If you disable or do not configure this policy setting, users may see notifications through the Windows Feedback app asking users for feedback. +- If you disable or don't configure this policy setting, users may see notifications through the Windows Feedback app asking users for feedback. > [!NOTE] -> If you disable or do not configure this policy setting, users can control how often they receive feedback questions. +> If you disable or don't configure this policy setting, users can control how often they receive feedback questions. @@ -1629,7 +1767,7 @@ This policy setting allows an organization to prevent its devices from showing f | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1639,7 +1777,7 @@ This policy setting allows an organization to prevent its devices from showing f | Value | Description | |:--|:--| -| 0 (Default) | Feedback notifications are not disabled. The actual state of feedback notifications on the device will then depend on what GP has configured or what the user has configured locally. | +| 0 (Default) | Feedback notifications aren't disabled. The actual state of feedback notifications on the device will then depend on what GP has configured or what the user has configured locally. | | 1 | Feedback notifications are disabled. | @@ -1669,7 +1807,7 @@ This policy setting allows an organization to prevent its devices from showing f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1682,11 +1820,11 @@ This policy setting allows an organization to prevent its devices from showing f Prevent the "browser" group from syncing to and from this PC. This turns off and disables the "browser" group on the "sync your settings" page in PC settings. The "browser" group contains settings and info like history and favorites. -- If you enable this policy setting, the "browser" group, including info like history and favorites, will not be synced. +If you enable this policy setting, the "browser" group, including info like history and favorites, won't be synced. Use the option "Allow users to turn browser syncing on" so that syncing is turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "browser" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "browser" group is on by default and configurable by the user. @@ -1699,7 +1837,7 @@ Related policy: [PreventUsersFromTurningOnBrowserSyncing](#preventusersfromturni | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1756,7 +1894,7 @@ _**Turn syncing off by default but don’t disable**_ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ❌ Device
    ✅ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1767,8 +1905,7 @@ _**Turn syncing off by default but don’t disable**_ -Organizational messages allow Administrators to deliver messages to their end users on selected Windows 11 experiences. Organizational messages are available to Administrators via services like Microsoft Intune. By default, this policy is disabled. -- If you enable this policy, these experiences will show content booked by Administrators. Enabling this policy will have no impact on existing MDM policy settings governing delivery of content from Microsoft on Windows experiences. +Organizational messages allow Administrators to deliver messages to their end users on selected Windows 11 experiences. Organizational messages are available to Administrators via services like Microsoft Endpoint Manager. By default, this policy is disabled. If you enable this policy, these experiences will show content booked by Administrators. Enabling this policy will have no impact on existing MDM policy settings governing delivery of content from Microsoft on Windows experiences. @@ -1780,7 +1917,7 @@ Organizational messages allow Administrators to deliver messages to their end us | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1806,7 +1943,7 @@ Organizational messages allow Administrators to deliver messages to their end us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1829,7 +1966,7 @@ By default, the "browser" group syncs automatically between the user's devices, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1889,7 +2026,7 @@ _**Prevent syncing of browser settings and let users turn on syncing**_ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1901,11 +2038,12 @@ _**Prevent syncing of browser settings and let users turn on syncing**_ Shows or hides lock from the user tile menu. + - If you enable this policy setting, the lock option will be shown in the User Tile menu. - If you disable this policy setting, the lock option will never be shown in the User Tile menu. -- If you do not configure this policy setting, users will be able to choose whether they want lock to show through the Power Options Control Panel. +- If you don't configure this policy setting, users will be able to choose whether they want lock to show through the Power Options Control Panel. @@ -1917,7 +2055,7 @@ Shows or hides lock from the user tile menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1927,7 +2065,7 @@ Shows or hides lock from the user tile menu. | Value | Description | |:--|:--| -| 0 | The lock option is not displayed in the User Tile menu. | +| 0 | The lock option isn't displayed in the User Tile menu. | | 1 (Default) | The lock option is displayed in the User Tile menu. | diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index e1291d1cb0..089a7066d9 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -4,7 +4,7 @@ description: Learn more about the ExploitGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Enables the IT admin to push out a configuration representing the desired system and application mitigation options to all the devices in the organization. The configuration is represented by an XML. For more information Exploit Protection, see [Enable Exploit Protection on Devices](/microsoft-365/security/defender-endpoint/enable-exploit-protection) and [Import, export, and deploy Exploit Protection configurations](/windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml). The system settings require a reboot; the application settings do not require a reboot. +Enables the IT admin to push out a configuration representing the desired system and application mitigation options to all the devices in the organization. The configuration is represented by an XML. For more information Exploit Protection, see [Enable Exploit Protection on Devices](/microsoft-365/security/defender-endpoint/enable-exploit-protection) and [Import, export, and deploy Exploit Protection configurations](/windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml). The system settings require a reboot; the application settings don't require a reboot. @@ -49,7 +49,7 @@ Enables the IT admin to push out a configuration representing the desired system | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -60,7 +60,7 @@ Enables the IT admin to push out a configuration representing the desired system |:--|:--| | Name | ExploitProtection_Name | | Friendly Name | Use a common set of exploit protection settings | -| Element Name | Type the location (local path, UNC path, or URL) of the mitigation settings configuration XML file | +| Element Name | Type the location (local path, UNC path, or URL) of the mitigation settings configuration XML file. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Exploit Guard > Exploit Protection | | Registry Key Name | Software\Policies\Microsoft\Windows Defender ExploitGuard\Exploit Protection | diff --git a/windows/client-management/mdm/policy-csp-federatedauthentication.md b/windows/client-management/mdm/policy-csp-federatedauthentication.md index 41e2f19ab9..c16129a3eb 100644 --- a/windows/client-management/mdm/policy-csp-federatedauthentication.md +++ b/windows/client-management/mdm/policy-csp-federatedauthentication.md @@ -4,7 +4,7 @@ description: Learn more about the FederatedAuthentication Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Specifies whether web-based sign-in is enabled with the Primary User experience +Specifies whether web-based sign-in is enabled with the Primary User experience. @@ -51,7 +51,7 @@ Specifies whether web-based sign-in is enabled with the Primary User experience | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-feeds.md b/windows/client-management/mdm/policy-csp-feeds.md index 58d44e12de..a8a7ae5f57 100644 --- a/windows/client-management/mdm/policy-csp-feeds.md +++ b/windows/client-management/mdm/policy-csp-feeds.md @@ -2,13 +2,13 @@ title: Policy CSP - Feeds description: Use the Policy CSP - Feeds setting policy specifies whether news and interests is allowed on the device. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/17/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index cb839593b8..75e9fb777f 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the FileExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - FileExplorer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -58,7 +55,7 @@ When the Network folder is restricted, give the user the option to enumerate and | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -84,7 +81,7 @@ When the Network folder is restricted, give the user the option to enumerate and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -111,7 +108,7 @@ When This PC location is restricted, give the user the option to enumerate and n | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -137,7 +134,7 @@ When This PC location is restricted, give the user the option to enumerate and n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -148,7 +145,7 @@ When This PC location is restricted, give the user the option to enumerate and n -Turning off files from Office.com will prevent File Explorer from requesting recent cloud file metadata and displaying it in the Quick access view. +Turning off this setting will prevent File Explorer from requesting cloud file metadata and displaying it in the homepage and other views in File Explorer. Any insights and files available based on account activity will be stopped in views such as Recent, Recommended, Favorites, etc. @@ -160,7 +157,7 @@ Turning off files from Office.com will prevent File Explorer from requesting rec | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -170,8 +167,8 @@ Turning off files from Office.com will prevent File Explorer from requesting rec | Value | Description | |:--|:--| -| 0 (Default) | File Explorer will request cloud file metadata and display it in the Quick access view. | -| 1 | File Explorer will not request cloud file metadata or display it in the Quick access view. | +| 0 (Default) | File Explorer will request cloud file metadata and display it in the homepage and other views. | +| 1 | File Explorer won't request cloud file metadata or display it in the homepage or other views. | @@ -180,7 +177,7 @@ Turning off files from Office.com will prevent File Explorer from requesting rec | Name | Value | |:--|:--| | Name | DisableGraphRecentItems | -| Friendly Name | Turn off files from Office.com in Quick access view | +| Friendly Name | Turn off account-based insights, recent, favorite, and recommended files in File Explorer | | Location | Computer Configuration | | Path | WindowsComponents > File Explorer | | Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | @@ -200,7 +197,7 @@ Turning off files from Office.com will prevent File Explorer from requesting rec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -227,7 +224,7 @@ A value that can represent one or more folder locations in File Explorer. If not | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -257,7 +254,7 @@ A value that can represent one or more folder locations in File Explorer. If not | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -284,7 +281,7 @@ A value that can represent one or more storage locations in File Explorer. If no | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -316,7 +313,7 @@ A value that can represent one or more storage locations in File Explorer. If no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -339,13 +336,12 @@ Disabling data execution prevention can allow certain legacy plug-in application | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -372,7 +368,7 @@ Disabling data execution prevention can allow certain legacy plug-in application | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -395,13 +391,12 @@ Disabling heap termination on corruption can allow certain legacy plug-in applic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-filesystem.md b/windows/client-management/mdm/policy-csp-filesystem.md new file mode 100644 index 0000000000..57ec3f91e0 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-filesystem.md @@ -0,0 +1,152 @@ +--- +title: FileSystem Policy CSP +description: Learn more about the FileSystem Area in Policy CSP. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 08/30/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + + +# Policy CSP - FileSystem + +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + + + + +## DevDriveAttachPolicy + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/FileSystem/DevDriveAttachPolicy +``` + + + + +Dev drive is a drive optimized for performance considering developer scenarios and by default no file system filters are attached to it. Filters listed in this setting will be allowed to attach even on a dev drive. + +A reboot is required for this setting to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | DevDriveAttachPolicy | +| Friendly Name | Dev drive filter attach policy | +| Location | Computer Configuration | +| Path | System > Filesystem | +| Registry Key Name | System\CurrentControlSet\Policies | +| ADMX File Name | filtermanager.admx | + + + + + + + + + +## EnableDevDrive + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/FileSystem/EnableDevDrive +``` + + + + +Dev drive or developer volume is a volume optimized for performance of developer scenarios. A developer volume allows an administrator to choose file system filters that are attached on the volume. + +Disabling this setting will disallow creation of new developer volumes, existing developer volumes will mount as regular volumes. + +If this setting isn't configured the default policy is to enable developer volumes while allowing antivirus filter to attach on a deveveloper volume. Further, if not configured, a local administrator can choose to not have antivirus filter attached to a developer volume. + +A reboot is required for this setting to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableDevDrive | +| Friendly Name | Enable dev drive | +| Location | Computer Configuration | +| Path | System > Filesystem | +| Registry Key Name | System\CurrentControlSet\Policies | +| Registry Value Name | FsEnableDevDrive | +| ADMX File Name | refs.admx | + + + + + + + + + + + + + + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index e27040ab3b..7be1ae616e 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -4,7 +4,7 @@ description: Learn more about the Games Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -49,7 +49,7 @@ Specifies whether advanced gaming services can be used. These services may send | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index 92691739f8..941b6ab1ce 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -4,7 +4,7 @@ description: Learn more about the Handwriting Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -52,7 +52,7 @@ The docked mode is especially useful in Kiosk mode, where you don't expect the e | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 2a1b573428..6584e6372b 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -4,7 +4,7 @@ description: Learn more about the HumanPresence Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,17 +16,275 @@ ms.topic: reference # Policy CSP - HumanPresence +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + +## ForceAllowDimWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowDimWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Adaptive Dimming When Battery Saver On checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowDimWhenExternalDisplayConnected | +| Friendly Name | Force Allow Dim When External Display Connected | +| Location | Computer Configuration | +| Path | Windows Components > Human Presence | +| Registry Key Name | Software\Policies\Microsoft\HumanPresence | +| Registry Value Name | ForceAllowDimWhenExternalDisplayConnected | +| ADMX File Name | Sensors.admx | + + + + + + + + + +## ForceAllowLockWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowLockWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Lock on Leave When Battery Saver On checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowLockWhenExternalDisplayConnected | +| Friendly Name | Force Allow Lock When External Display Connected | +| Location | Computer Configuration | +| Path | Windows Components > Human Presence | +| Registry Key Name | Software\Policies\Microsoft\HumanPresence | +| Registry Value Name | ForceAllowLockWhenExternalDisplayConnected | +| ADMX File Name | Sensors.admx | + + + + + + + + + +## ForceAllowWakeWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowWakeWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Wake on Approach When External Display Connected checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowWakeWhenExternalDisplayConnected | +| Friendly Name | Force Allow Wake When External Display Connected | +| Location | Computer Configuration | +| Path | Windows Components > Human Presence | +| Registry Key Name | Software\Policies\Microsoft\HumanPresence | +| Registry Value Name | ForceAllowWakeWhenExternalDisplayConnected | +| ADMX File Name | Sensors.admx | + + + + + + + + + +## ForceDisableWakeWhenBatterySaverOn + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceDisableWakeWhenBatterySaverOn +``` + + + + +Determines whether Disable Wake on Approach When Battery Saver On checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceDisableWakeWhenBatterySaverOn | +| Friendly Name | Force Disable Wake When Battery Saver On | +| Location | Computer Configuration | +| Path | Windows Components > Human Presence | +| Registry Key Name | Software\Policies\Microsoft\HumanPresence | +| Registry Value Name | ForceDisableWakeWhenBatterySaverOn | +| ADMX File Name | Sensors.admx | + + + + + + + + ## ForceInstantDim | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -37,7 +295,7 @@ ms.topic: reference -Determines whether Attention Based Display Dimming is forced on/off by the MDM policy. The user will not be able to change this setting and the toggle in the UI will be greyed out. +Determines whether Attention Based Display Dimming is forced on/off by the MDM policy. The user won't be able to change this setting and the toggle in the UI will be greyed out. @@ -50,7 +308,7 @@ This is a power saving feature that prolongs battery charge. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -90,7 +348,7 @@ This is a power saving feature that prolongs battery charge. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -101,7 +359,7 @@ This is a power saving feature that prolongs battery charge. -Determines whether Lock on Leave is forced on/off by the MDM policy. The user will not be able to change this setting and the toggle in the UI will be greyed out. +Determines whether Lock on Leave is forced on/off by the MDM policy. The user won't be able to change this setting and the toggle in the UI will be greyed out. @@ -113,7 +371,7 @@ Determines whether Lock on Leave is forced on/off by the MDM policy. The user wi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -154,7 +412,7 @@ Determines whether Lock on Leave is forced on/off by the MDM policy. The user wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -165,7 +423,7 @@ Determines whether Lock on Leave is forced on/off by the MDM policy. The user wi -Determines whether Wake On Arrival is forced on/off by the MDM policy. The user will not be able to change this setting and the toggle in the UI will be greyed out. +Determines whether Wake On Arrival is forced on/off by the MDM policy. The user won't be able to change this setting and the toggle in the UI will be greyed out. @@ -177,7 +435,7 @@ Determines whether Wake On Arrival is forced on/off by the MDM policy. The user | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -218,7 +476,7 @@ Determines whether Wake On Arrival is forced on/off by the MDM policy. The user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -241,7 +499,7 @@ Determines the timeout for Lock on Leave forced by the MDM policy. The user will | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -254,6 +512,7 @@ Determines the timeout for Lock on Leave forced by the MDM policy. The user will | 120 | TwoMinutes. | | 30 | ThirtySeconds. | | 10 | TenSeconds. | +| 1 | Immediate. | | 0 (Default) | DefaultToUserChoice. | diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index b60ae5ce2c..c0b5145841 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the InternetExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - InternetExplorer -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,12 +45,12 @@ ms.topic: reference This policy setting allows you to add a specific list of search providers to the user's default list of search providers. Normally, search providers can be added from third-party toolbars or in Setup. The user can also add a search provider from the provider's website. -- If you enable this policy setting, the user can add and remove search providers, but only from the set of search providers specified in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]) +- If you enable this policy setting, the user can add and remove search providers, but only from the set of search providers specified in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]). > [!NOTE] > This list can be created from a custom administrative template file. For information about creating this custom administrative template file, see the Internet Explorer documentation on search providers. -- If you disable or do not configure this policy setting, the user can configure their list of search providers unless another policy setting restricts such configuration. +- If you disable or don't configure this policy setting, the user can configure their list of search providers unless another policy setting restricts such configuration. @@ -65,13 +62,12 @@ This policy setting allows you to add a specific list of search providers to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -98,7 +94,7 @@ This policy setting allows you to add a specific list of search providers to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -115,9 +111,9 @@ This policy setting allows you to add a specific list of search providers to the This policy setting controls the ActiveX Filtering feature for websites that are running ActiveX controls. The user can choose to turn off ActiveX Filtering for specific websites so that ActiveX controls can run properly. -- If you enable this policy setting, ActiveX Filtering is enabled by default for the user. The user cannot turn off ActiveX Filtering, although they may add per-site exceptions. +- If you enable this policy setting, ActiveX Filtering is enabled by default for the user. The user can't turn off ActiveX Filtering, although they may add per-site exceptions. -- If you disable or do not configure this policy setting, ActiveX Filtering is not enabled by default for the user. The user can turn ActiveX Filtering on or off. +- If you disable or don't configure this policy setting, ActiveX Filtering isn't enabled by default for the user. The user can turn ActiveX Filtering on or off. @@ -129,13 +125,12 @@ This policy setting controls the ActiveX Filtering feature for websites that are | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -162,7 +157,7 @@ This policy setting controls the ActiveX Filtering feature for websites that are | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -199,13 +194,12 @@ Value - A number indicating whether Internet Explorer should deny or allow the a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -232,7 +226,7 @@ Value - A number indicating whether Internet Explorer should deny or allow the a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -245,11 +239,11 @@ Value - A number indicating whether Internet Explorer should deny or allow the a This AutoComplete feature can remember and suggest User names and passwords on Forms. -- If you enable this setting, the user cannot change "User name and passwords on forms" or "prompt me to save passwords". The Auto Complete feature for User names and passwords on Forms will be turned on. You have to decide whether to select "prompt me to save passwords". +- If you enable this setting, the user can't change "User name and passwords on forms" or "prompt me to save passwords". The Auto Complete feature for User names and passwords on Forms will be turned on. You have to decide whether to select "prompt me to save passwords". -- If you disable this setting the user cannot change "User name and passwords on forms" or "prompt me to save passwords". The Auto Complete feature for User names and passwords on Forms is turned off. The user also cannot opt to be prompted to save passwords. +- If you disable this setting the user can't change "User name and passwords on forms" or "prompt me to save passwords". The Auto Complete feature for User names and passwords on Forms is turned off. The user also can't opt to be prompted to save passwords. -- If you do not configure this setting, the user has the freedom of turning on Auto complete for User name and passwords on forms and the option of prompting to save passwords. To display this option, the users open the Internet Options dialog box, click the Contents Tab and click the Settings button. +- If you don't configure this setting, the user has the freedom of turning on Auto complete for User name and passwords on forms and the option of prompting to save passwords. To display this option, the users open the Internet Options dialog box, click the Contents Tab and click the Settings button. @@ -261,13 +255,12 @@ This AutoComplete feature can remember and suggest User names and passwords on F | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -294,7 +287,7 @@ This AutoComplete feature can remember and suggest User names and passwords on F | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -313,7 +306,7 @@ This policy setting allows you to turn on the certificate address mismatch secur - If you enable this policy setting, the certificate address mismatch warning always appears. -- If you disable or do not configure this policy setting, the user can choose whether the certificate address mismatch warning appears (by using the Advanced page in the Internet Control panel). +- If you disable or don't configure this policy setting, the user can choose whether the certificate address mismatch warning appears (by using the Advanced page in the Internet Control panel). @@ -325,13 +318,12 @@ This policy setting allows you to turn on the certificate address mismatch secur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -358,7 +350,7 @@ This policy setting allows you to turn on the certificate address mismatch secur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -375,11 +367,11 @@ This policy setting allows you to turn on the certificate address mismatch secur This policy setting allows the automatic deletion of specified items when the last browser window closes. The preferences selected in the Delete Browsing History dialog box (such as deleting temporary Internet files, cookies, history, form data, and passwords) are applied, and those items are deleted. -- If you enable this policy setting, deleting browsing history on exit is turned on. +- If you enable this policy setting, deleting browsing history on exit's turned on. -- If you disable this policy setting, deleting browsing history on exit is turned off. +- If you disable this policy setting, deleting browsing history on exit's turned off. -- If you do not configure this policy setting, it can be configured on the General tab in Internet Options. +- If you don't configure this policy setting, it can be configured on the General tab in Internet Options. If the "Prevent access to Delete Browsing History" policy setting is enabled, this policy setting has no effect. @@ -393,13 +385,12 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -426,7 +417,7 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -443,11 +434,11 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th Enhanced Protected Mode provides additional protection against malicious websites by using 64-bit processes on 64-bit versions of Windows. For computers running at least Windows 8, Enhanced Protected Mode also limits the locations Internet Explorer can read from in the registry and the file system. -- If you enable this policy setting, Enhanced Protected Mode will be turned on. Any zone that has Protected Mode enabled will use Enhanced Protected Mode. Users will not be able to disable Enhanced Protected Mode. +- If you enable this policy setting, Enhanced Protected Mode will be turned on. Any zone that has Protected Mode enabled will use Enhanced Protected Mode. Users won't be able to disable Enhanced Protected Mode. - If you disable this policy setting, Enhanced Protected Mode will be turned off. Any zone that has Protected Mode enabled will use the version of Protected Mode introduced in Internet Explorer 7 for Windows Vista. -- If you do not configure this policy, users will be able to turn on or turn off Enhanced Protected Mode on the Advanced tab of the Internet Options dialog. +- If you don't configure this policy, users will be able to turn on or turn off Enhanced Protected Mode on the Advanced tab of the Internet Options dialog. @@ -459,13 +450,12 @@ Enhanced Protected Mode provides additional protection against malicious website | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -492,7 +482,7 @@ Enhanced Protected Mode provides additional protection against malicious website | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -525,13 +515,12 @@ This policy setting allows Internet Explorer to provide enhanced suggestions as | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -558,7 +547,7 @@ This policy setting allows Internet Explorer to provide enhanced suggestions as | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -577,7 +566,7 @@ This policy setting lets you decide whether users can turn on Enterprise Mode fo If you turn this setting on, users can see and use the Enterprise Mode option from the Tools menu. If you turn this setting on, but don't specify a report location, Enterprise Mode will still be available to your users, but you won't get any reports. -- If you disable or don't configure this policy setting, the menu option won't appear and users won't be able to run websites in Enterprise Mode. +If you disable or don't configure this policy setting, the menu option won't appear and users won't be able to run websites in Enterprise Mode. @@ -589,13 +578,12 @@ If you turn this setting on, users can see and use the Enterprise Mode option fr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -621,7 +609,7 @@ If you turn this setting on, users can see and use the Enterprise Mode option fr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -652,13 +640,12 @@ This policy setting lets you specify where to find the list of websites you want | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -684,7 +671,7 @@ This policy setting lets you specify where to find the list of websites you want | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -697,11 +684,11 @@ This policy setting lets you specify where to find the list of websites you want This policy setting allows you to block an insecure fallback to SSL 3.0. When this policy is enabled, Internet Explorer will attempt to connect to sites using SSL 3.0 or below when TLS 1.0 or greater fails. -We recommend that you do not allow insecure fallback in order to prevent a man-in-the-middle attack. +We recommend that you don't allow insecure fallback in order to prevent a man-in-the-middle attack. -This policy does not affect which security protocols are enabled. +This policy doesn't affect which security protocols are enabled. -- If you disable this policy, system defaults will be used. +If you disable this policy, system defaults will be used. @@ -713,13 +700,12 @@ This policy does not affect which security protocols are enabled. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -745,7 +731,7 @@ This policy does not affect which security protocols are enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -762,9 +748,9 @@ This policy does not affect which security protocols are enabled. This policy setting allows you to add specific sites that must be viewed in Internet Explorer 7 Compatibility View. -- If you enable this policy setting, the user can add and remove sites from the list, but the user cannot remove the entries that you specify. +- If you enable this policy setting, the user can add and remove sites from the list, but the user can't remove the entries that you specify. -- If you disable or do not configure this policy setting, the user can add and remove sites from the list. +- If you disable or don't configure this policy setting, the user can add and remove sites from the list. @@ -776,13 +762,12 @@ This policy setting allows you to add specific sites that must be viewed in Inte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -808,7 +793,7 @@ This policy setting allows you to add specific sites that must be viewed in Inte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -825,11 +810,11 @@ This policy setting allows you to add specific sites that must be viewed in Inte This policy setting controls how Internet Explorer displays local intranet content. Intranet content is defined as any webpage that belongs to the local intranet security zone. -- If you enable this policy setting, Internet Explorer uses the current user agent string for local intranet content. Additionally, all local intranet Standards Mode pages appear in the Standards Mode available with the latest version of Internet Explorer. The user cannot change this behavior through the Compatibility View Settings dialog box. +- If you enable this policy setting, Internet Explorer uses the current user agent string for local intranet content. Additionally, all local intranet Standards Mode pages appear in the Standards Mode available with the latest version of Internet Explorer. The user can't change this behavior through the Compatibility View Settings dialog box. -- If you disable this policy setting, Internet Explorer uses an Internet Explorer 7 user agent string (with an additional string appended) for local intranet content. Additionally, all local intranet Standards Mode pages appear in Internet Explorer 7 Standards Mode. The user cannot change this behavior through the Compatibility View Settings dialog box. +- If you disable this policy setting, Internet Explorer uses an Internet Explorer 7 user agent string (with an additional string appended) for local intranet content. Additionally, all local intranet Standards Mode pages appear in Internet Explorer 7 Standards Mode. The user can't change this behavior through the Compatibility View Settings dialog box. -- If you do not configure this policy setting, Internet Explorer uses an Internet Explorer 7 user agent string (with an additional string appended) for local intranet content. Additionally, all local intranet Standards Mode pages appear in Internet Explorer 7 Standards Mode. This option results in the greatest compatibility with existing webpages, but newer content written to common Internet standards may be displayed incorrectly. This option matches the default behavior of Internet Explorer. +- If you don't configure this policy setting, Internet Explorer uses an Internet Explorer 7 user agent string (with an additional string appended) for local intranet content. Additionally, all local intranet Standards Mode pages appear in Internet Explorer 7 Standards Mode. This option results in the greatest compatibility with existing webpages, but newer content written to common Internet standards may be displayed incorrectly. This option matches the default behavior of Internet Explorer. @@ -841,13 +826,12 @@ This policy setting controls how Internet Explorer displays local intranet conte | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -874,7 +858,7 @@ This policy setting controls how Internet Explorer displays local intranet conte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -895,11 +879,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -911,13 +895,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -944,7 +927,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -965,11 +948,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -981,13 +964,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1014,7 +996,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1035,11 +1017,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1051,13 +1033,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1084,7 +1065,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1105,11 +1086,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1121,13 +1102,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1154,7 +1134,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1175,11 +1155,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1191,13 +1171,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1224,7 +1203,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1245,11 +1224,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1261,13 +1240,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1294,7 +1272,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1315,11 +1293,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1331,13 +1309,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1364,7 +1341,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1381,9 +1358,9 @@ Note. It is recommended to configure template policy settings in one Group Polic This policy allows the user to go directly to an intranet site for a one-word entry in the Address bar. -- If you enable this policy setting, Internet Explorer goes directly to an intranet site for a one-word entry in the Address bar, if it is available. +- If you enable this policy setting, Internet Explorer goes directly to an intranet site for a one-word entry in the Address bar, if it's available. -- If you disable or do not configure this policy setting, Internet Explorer does not go directly to an intranet site for a one-word entry in the Address bar. +- If you disable or don't configure this policy setting, Internet Explorer doesn't go directly to an intranet site for a one-word entry in the Address bar. @@ -1395,13 +1372,12 @@ This policy allows the user to go directly to an intranet site for a one-word en | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1428,7 +1404,7 @@ This policy allows the user to go directly to an intranet site for a one-word en | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1350] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later
    ✅ Windows 10, version 1903 [10.0.18362.1350] and later
    ✅ Windows 10, version 2004 [10.0.19041.789] and later | @@ -1447,7 +1423,7 @@ This policy setting allows admins to enable "Save Target As" context menu in Int - If you enable this policy, "Save Target As" will show up in the Internet Explorer mode context menu and work the same as Internet Explorer. -- If you disable or do not configure this policy setting, "Save Target As" will not show up in the Internet Explorer mode context menu. +- If you disable or don't configure this policy setting, "Save Target As" won't show up in the Internet Explorer mode context menu. For more information, see @@ -1461,13 +1437,12 @@ For more information, see | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1508,7 +1483,7 @@ For more information, see | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1525,15 +1500,15 @@ For more information, see This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security settings that apply to all of the sites in the zone. -Internet Explorer has 4 security zones, numbered 1-4, and these are used by this policy setting to associate sites to zones. They are: (1) Intranet zone, (2) Trusted Sites zone, (3) Internet zone, and (4) Restricted Sites zone. Security settings can be set for each of these zones through other policy settings, and their default settings are: Trusted Sites zone (Low template), Intranet zone (Medium-Low template), Internet zone (Medium template), and Restricted Sites zone (High template). (The Local Machine zone and its locked down equivalent have special security settings that protect your local computer.) +Internet Explorer has 4 security zones, numbered 1-4, and these are used by this policy setting to associate sites to zones. They are: (1) Intranet zone, (2) Trusted Sites zone, (3) Internet zone, and (4) Restricted Sites zone. Security settings can be set for each of these zones through other policy settings, and their default settings are: Trusted Sites zone (Low template), Intranet zone (Medium-Low template), Internet zone (Medium template), and Restricted Sites zone (High template). (The Local Machine zone and its locked down equivalent have special security settings that protect your local computer). - If you enable this policy setting, you can enter a list of sites and their related zone numbers. The association of a site with a zone will ensure that the security settings for the specified zone are applied to the site. For each entry that you add to the list, enter the following information: -Valuename - A host for an intranet site, or a fully qualified domain name for other sites. The valuename may also include a specific protocol. For example, if you enter as the valuename, other protocols are not affected. If you enter just www.contoso.com, then all protocols are affected for that site, including http, https, ftp, and so on. The site may also be expressed as an IP address (e.g., 127.0.0.1) or range (e.g., 127.0.0.1-10). To avoid creating conflicting policies, do not include additional characters after the domain such as trailing slashes or URL path. For example, policy settings for www.contoso.com and www.contoso.com/mail would be treated as the same policy setting by Internet Explorer, and would therefore be in conflict. +Valuename - A host for an intranet site, or a fully qualified domain name for other sites. The valuename may also include a specific protocol. For example, if you enter as the valuename, other protocols aren't affected. If you enter just www.contoso.com, then all protocols are affected for that site, including http, https, ftp, and so on. The site may also be expressed as an IP address (e.g., 127.0.0.1) or range (e.g., 127.0.0.1-10). To avoid creating conflicting policies, don't include additional characters after the domain such as trailing slashes or URL path. For example, policy settings for www.contoso.com and www.contoso.com/mail would be treated as the same policy setting by Internet Explorer, and would therefore be in conflict. Value - A number indicating the zone with which this site should be associated for security settings. The Internet Explorer zones described above are 1-4. -- If you disable or do not configure this policy, users may choose their own site-to-zone assignments. +- If you disable or don't configure this policy, users may choose their own site-to-zone assignments. @@ -1547,13 +1522,12 @@ Value - A number indicating the zone with which this site should be associated f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1606,7 +1580,7 @@ Value and index pairs in the SyncML example: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1627,11 +1601,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1643,13 +1617,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1676,7 +1649,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1695,9 +1668,9 @@ This policy setting allows you to manage whether software, such as ActiveX contr - If you enable this policy setting, users will be prompted to install or run files with an invalid signature. -- If you disable this policy setting, users cannot run or install files with an invalid signature. +- If you disable this policy setting, users can't run or install files with an invalid signature. -- If you do not configure this policy, users can choose to run or install files with an invalid signature. +- If you don't configure this policy, users can choose to run or install files with an invalid signature. @@ -1709,13 +1682,12 @@ This policy setting allows you to manage whether software, such as ActiveX contr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1742,7 +1714,7 @@ This policy setting allows you to manage whether software, such as ActiveX contr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1763,11 +1735,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1779,13 +1751,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1812,7 +1783,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1829,11 +1800,11 @@ Note. It is recommended to configure template policy settings in one Group Polic This policy setting controls the Suggested Sites feature, which recommends websites based on the user's browsing activity. Suggested Sites reports a user's browsing history to Microsoft to suggest sites that the user might want to visit. -- If you enable this policy setting, the user is not prompted to enable Suggested Sites. The user's browsing history is sent to Microsoft to produce suggestions. +- If you enable this policy setting, the user isn't prompted to enable Suggested Sites. The user's browsing history is sent to Microsoft to produce suggestions. - If you disable this policy setting, the entry points and functionality associated with this feature are turned off. -- If you do not configure this policy setting, the user can turn on and turn off the Suggested Sites feature. +- If you don't configure this policy setting, the user can turn on and turn off the Suggested Sites feature. @@ -1845,13 +1816,12 @@ This policy setting controls the Suggested Sites feature, which recommends websi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1878,7 +1848,7 @@ This policy setting controls the Suggested Sites feature, which recommends websi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1899,11 +1869,11 @@ This template policy setting allows you to configure policy settings in this zon - If you disable this template policy setting, no security level is configured. -- If you do not configure this template policy setting, no security level is configured. +- If you don't configure this template policy setting, no security level is configured. Note. Local Machine Zone Lockdown Security and Network Protocol Lockdown operate by comparing the settings in the active URL's zone against those in the Locked-Down equivalent zone. If you select a security level for any zone (including selecting no security), the same change should be made to the Locked-Down equivalent. -Note. It is recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. +Note. It's recommended to configure template policy settings in one Group Policy object (GPO) and configure any related individual policy settings in a separate GPO. You can then use Group Policy management features (for example, precedence, inheritance, or enforce) to apply individual settings to specific targets. @@ -1915,13 +1885,12 @@ Note. It is recommended to configure template policy settings in one Group Polic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1948,7 +1917,7 @@ Note. It is recommended to configure template policy settings in one Group Polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1963,13 +1932,13 @@ Note. It is recommended to configure template policy settings in one Group Polic -This policy setting allows you to manage whether Internet Explorer will check revocation status of servers' certificates. Certificates are revoked when they have been compromised or are no longer valid, and this option protects users from submitting confidential data to a site that may be fraudulent or not secure. +This policy setting allows you to manage whether Internet Explorer will check revocation status of servers' certificates. Certificates are revoked when they've been compromised or are no longer valid, and this option protects users from submitting confidential data to a site that may be fraudulent or not secure. - If you enable this policy setting, Internet Explorer will check to see if server certificates have been revoked. -- If you disable this policy setting, Internet Explorer will not check server certificates to see if they have been revoked. +- If you disable this policy setting, Internet Explorer won't check server certificates to see if they've been revoked. -- If you do not configure this policy setting, Internet Explorer will not check server certificates to see if they have been revoked. +- If you don't configure this policy setting, Internet Explorer won't check server certificates to see if they've been revoked. @@ -1981,13 +1950,12 @@ This policy setting allows you to manage whether Internet Explorer will check re | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2014,7 +1982,7 @@ This policy setting allows you to manage whether Internet Explorer will check re | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2033,9 +2001,9 @@ This policy setting allows you to manage whether Internet Explorer checks for di - If you enable this policy setting, Internet Explorer will check the digital signatures of executable programs and display their identities before downloading them to user computers. -- If you disable this policy setting, Internet Explorer will not check the digital signatures of executable programs or display their identities before downloading them to user computers. +- If you disable this policy setting, Internet Explorer won't check the digital signatures of executable programs or display their identities before downloading them to user computers. -- If you do not configure this policy, Internet Explorer will not check the digital signatures of executable programs or display their identities before downloading them to user computers. +- If you don't configure this policy, Internet Explorer won't check the digital signatures of executable programs or display their identities before downloading them to user computers. @@ -2047,13 +2015,12 @@ This policy setting allows you to manage whether Internet Explorer checks for di | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2080,7 +2047,7 @@ This policy setting allows you to manage whether Internet Explorer checks for di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1350] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later
    ✅ Windows 10, version 1903 [10.0.18362.1350] and later
    ✅ Windows 10, version 2004 [10.0.19041.789] and later | @@ -2095,26 +2062,32 @@ This policy setting allows you to manage whether Internet Explorer checks for di -Enables you to configure up to three versions of Microsoft Edge to open a redirected site (in order of preference). Use this policy if your environment is configured to redirect sites from Internet Explorer 11 to Microsoft Edge. If any of the chosen versions are not installed on the device, that preference will be bypassed. +Enables you to configure up to three versions of Microsoft Edge to open a redirected site (in order of preference). Use this policy if your environment is configured to redirect sites from Internet Explorer 11 to Microsoft Edge. If any of the chosen versions aren't installed on the device, that preference will be bypassed. If both the Windows Update for the next version of Microsoft Edge* and Microsoft Edge Stable channel are installed, the following behaviors occur: + - If you disable or don't configure this policy, Microsoft Edge Stable channel is used. This is the default behavior. + - If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: + 1 = Microsoft Edge Stable 2 = Microsoft Edge Beta version 77 or later 3 = Microsoft Edge Dev version 77 or later -4 = Microsoft Edge Canary version 77 or later +4 = Microsoft Edge Canary version 77 or later. + +If the Windows Update for the next version of Microsoft Edge* or Microsoft Edge Stable channel aren't installed, the following behaviors occur: -If the Windows Update for the next version of Microsoft Edge* or Microsoft Edge Stable channel are not installed, the following behaviors occur: - If you disable or don't configure this policy, Microsoft Edge version 45 or earlier is automatically used. This is the default behavior. + - If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: + 0 = Microsoft Edge version 45 or earlier 1 = Microsoft Edge Stable 2 = Microsoft Edge Beta version 77 or later 3 = Microsoft Edge Dev version 77 or later -4 = Microsoft Edge Canary version 77 or later +4 = Microsoft Edge Canary version 77 or later. -*For more information about the Windows update for the next version of Microsoft Edge including how to disable it, see . This update applies only to Windows 10 version 1709 and higher. +- For more information about the Windows update for the next version of Microsoft Edge including how to disable it, see< https://go.microsoft.com/fwlink/?linkid=2102115>. This update applies only to Windows 10 version 1709 and higher. @@ -2126,13 +2099,12 @@ If the Windows Update for the next version of Microsoft Edge* or Microsoft Edge | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2365,7 +2337,7 @@ If the Windows Update for the next version of Microsoft Edge* or Microsoft Edge | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2386,9 +2358,9 @@ This policy setting determines whether Internet Explorer requires that all file- - If you enable this policy setting, Internet Explorer requires consistent MIME data for all received files. -- If you disable this policy setting, Internet Explorer will not require consistent MIME data for all received files. +- If you disable this policy setting, Internet Explorer won't require consistent MIME data for all received files. -- If you do not configure this policy setting, Internet Explorer requires consistent MIME data for all received files. +- If you don't configure this policy setting, Internet Explorer requires consistent MIME data for all received files. @@ -2400,13 +2372,12 @@ This policy setting determines whether Internet Explorer requires that all file- | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2432,7 +2403,7 @@ This policy setting determines whether Internet Explorer requires that all file- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2461,13 +2432,12 @@ For more information, see "Out-of-date ActiveX control blocking" in the Internet | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2494,7 +2464,7 @@ For more information, see "Out-of-date ActiveX control blocking" in the Internet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2513,7 +2483,7 @@ This policy setting determines whether the user can bypass warnings from SmartSc - If you enable this policy setting, SmartScreen Filter warnings block the user. -- If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings. +- If you disable or don't configure this policy setting, the user can bypass SmartScreen Filter warnings. @@ -2525,13 +2495,12 @@ This policy setting determines whether the user can bypass warnings from SmartSc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2558,7 +2527,7 @@ This policy setting determines whether the user can bypass warnings from SmartSc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2573,11 +2542,11 @@ This policy setting determines whether the user can bypass warnings from SmartSc -This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter warns the user about executable files that Internet Explorer users do not commonly download from the Internet. +This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter warns the user about executable files that Internet Explorer users don't commonly download from the Internet. - If you enable this policy setting, SmartScreen Filter warnings block the user. -- If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings. +- If you disable or don't configure this policy setting, the user can bypass SmartScreen Filter warnings. @@ -2589,13 +2558,12 @@ This policy setting determines whether the user can bypass warnings from SmartSc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2622,7 +2590,7 @@ This policy setting determines whether the user can bypass warnings from SmartSc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2639,9 +2607,9 @@ This policy setting determines whether the user can bypass warnings from SmartSc This policy setting controls the Compatibility View feature, which allows the user to fix website display problems that he or she may encounter while browsing. -- If you enable this policy setting, the user cannot use the Compatibility View button or manage the Compatibility View sites list. +- If you enable this policy setting, the user can't use the Compatibility View button or manage the Compatibility View sites list. -- If you disable or do not configure this policy setting, the user can use the Compatibility View button and manage the Compatibility View sites list. +- If you disable or don't configure this policy setting, the user can use the Compatibility View button and manage the Compatibility View sites list. @@ -2653,13 +2621,12 @@ This policy setting controls the Compatibility View feature, which allows the us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2686,7 +2653,7 @@ This policy setting controls the Compatibility View feature, which allows the us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2703,9 +2670,9 @@ This policy setting controls the Compatibility View feature, which allows the us This setting specifies the number of days that Internet Explorer tracks views of pages in the History List. To access the Temporary Internet Files and History Settings dialog box, from the Menu bar, on the Tools menu, click Internet Options, click the General tab, and then click Settings under Browsing history. -- If you enable this policy setting, a user cannot set the number of days that Internet Explorer tracks views of the pages in the History List. You must specify the number of days that Internet Explorer tracks views of pages in the History List. Users can not delete browsing history. +- If you enable this policy setting, a user can't set the number of days that Internet Explorer tracks views of the pages in the History List. You must specify the number of days that Internet Explorer tracks views of pages in the History List. Users can't delete browsing history. -- If you disable or do not configure this policy setting, a user can set the number of days that Internet Explorer tracks views of pages in the History list. Users can delete browsing history. +- If you disable or don't configure this policy setting, a user can set the number of days that Internet Explorer tracks views of pages in the History list. Users can delete browsing history. @@ -2717,13 +2684,12 @@ This setting specifies the number of days that Internet Explorer tracks views of | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2750,7 +2716,7 @@ This setting specifies the number of days that Internet Explorer tracks views of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2769,7 +2735,7 @@ This policy setting allows you to manage the crash detection feature of add-on M - If you enable this policy setting, a crash in Internet Explorer will exhibit behavior found in Windows XP Professional Service Pack 1 and earlier, namely to invoke Windows Error Reporting. All policy settings for Windows Error Reporting continue to apply. -- If you disable or do not configure this policy setting, the crash detection feature for add-on management will be functional. +- If you disable or don't configure this policy setting, the crash detection feature for add-on management will be functional. @@ -2781,13 +2747,12 @@ This policy setting allows you to manage the crash detection feature of add-on M | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2814,7 +2779,7 @@ This policy setting allows you to manage the crash detection feature of add-on M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2831,11 +2796,11 @@ This policy setting allows you to manage the crash detection feature of add-on M This policy setting prevents the user from participating in the Customer Experience Improvement Program (CEIP). -- If you enable this policy setting, the user cannot participate in the CEIP, and the Customer Feedback Options command does not appear on the Help menu. +- If you enable this policy setting, the user can't participate in the CEIP, and the Customer Feedback Options command doesn't appear on the Help menu. -- If you disable this policy setting, the user must participate in the CEIP, and the Customer Feedback Options command does not appear on the Help menu. +- If you disable this policy setting, the user must participate in the CEIP, and the Customer Feedback Options command doesn't appear on the Help menu. -- If you do not configure this policy setting, the user can choose to participate in the CEIP. +- If you don't configure this policy setting, the user can choose to participate in the CEIP. @@ -2847,13 +2812,12 @@ This policy setting prevents the user from participating in the Customer Experie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2880,7 +2844,7 @@ This policy setting prevents the user from participating in the Customer Experie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2901,7 +2865,7 @@ This policy setting prevents the user from deleting the history of websites that - If you disable this policy setting, websites that the user has visited are deleted when he or she clicks Delete. -- If you do not configure this policy setting, the user can choose whether to delete or preserve visited websites when he or she clicks Delete. +- If you don't configure this policy setting, the user can choose whether to delete or preserve visited websites when he or she clicks Delete. If the "Prevent access to Delete Browsing History" policy setting is enabled, this policy setting is enabled by default. @@ -2915,13 +2879,12 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -2948,7 +2911,7 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2965,9 +2928,9 @@ If the "Prevent access to Delete Browsing History" policy setting is enabled, th This policy setting prevents the user from having enclosures (file attachments) downloaded from a feed to the user's computer. -- If you enable this policy setting, the user cannot set the Feed Sync Engine to download an enclosure through the Feed property page. A developer cannot change the download setting through the Feed APIs. +- If you enable this policy setting, the user can't set the Feed Sync Engine to download an enclosure through the Feed property page. A developer can't change the download setting through the Feed APIs. -- If you disable or do not configure this policy setting, the user can set the Feed Sync Engine to download an enclosure through the Feed property page. A developer can change the download setting through the Feed APIs. +- If you disable or don't configure this policy setting, the user can set the Feed Sync Engine to download an enclosure through the Feed property page. A developer can change the download setting through the Feed APIs. @@ -2979,13 +2942,12 @@ This policy setting prevents the user from having enclosures (file attachments) | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3012,7 +2974,7 @@ This policy setting prevents the user from having enclosures (file attachments) | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3029,9 +2991,9 @@ This policy setting prevents the user from having enclosures (file attachments) This policy setting allows you to turn off support for Transport Layer Security (TLS) 1.0, TLS 1.1, TLS 1.2, Secure Sockets Layer (SSL) 2.0, or SSL 3.0 in the browser. TLS and SSL are protocols that help protect communication between the browser and the target server. When the browser attempts to set up a protected communication with the target server, the browser and server negotiate which protocol and version to use. The browser and server attempt to match each other's list of supported protocols and versions, and they select the most preferred match. -- If you enable this policy setting, the browser negotiates or does not negotiate an encryption tunnel by using the encryption methods that you select from the drop-down list. +- If you enable this policy setting, the browser negotiates or doesn't negotiate an encryption tunnel by using the encryption methods that you select from the drop-down list. -- If you disable or do not configure this policy setting, the user can select which encryption method the browser supports. +- If you disable or don't configure this policy setting, the user can select which encryption method the browser supports. > [!NOTE] > SSL 2.0 is off by default and is no longer supported starting with Windows 10 Version 1607. SSL 2.0 is an outdated security protocol, and enabling SSL 2.0 impairs the performance and functionality of TLS 1.0. @@ -3046,13 +3008,12 @@ This policy setting allows you to turn off support for Transport Layer Security | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3078,7 +3039,7 @@ This policy setting allows you to turn off support for Transport Layer Security | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -3097,7 +3058,7 @@ This policy setting controls whether to have background synchronization for feed - If you enable this policy setting, the ability to synchronize feeds and Web Slices in the background is turned off. -- If you disable or do not configure this policy setting, the user can synchronize feeds and Web Slices in the background. +- If you disable or don't configure this policy setting, the user can synchronize feeds and Web Slices in the background. @@ -3109,13 +3070,12 @@ This policy setting controls whether to have background synchronization for feed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3142,7 +3102,7 @@ This policy setting controls whether to have background synchronization for feed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3160,12 +3120,14 @@ This policy setting controls whether to have background synchronization for feed This policy setting prevents Internet Explorer from running the First Run wizard the first time a user starts the browser after installing Internet Explorer or Windows. - If you enable this policy setting, you must make one of the following choices: + - Skip the First Run wizard, and go directly to the user's home page. + - Skip the First Run wizard, and go directly to the "Welcome to Internet Explorer" webpage. -Starting with Windows 8, the "Welcome to Internet Explorer" webpage is not available. The user's home page will display regardless of which option is chosen. +Starting with Windows 8, the "Welcome to Internet Explorer" webpage isn't available. The user's home page will display regardless of which option is chosen. -- If you disable or do not configure this policy setting, Internet Explorer may run the First Run wizard the first time the browser is started after installation. +- If you disable or don't configure this policy setting, Internet Explorer may run the First Run wizard the first time the browser is started after installation. @@ -3177,13 +3139,12 @@ Starting with Windows 8, the "Welcome to Internet Explorer" webpage is not avail | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3209,7 +3170,7 @@ Starting with Windows 8, the "Welcome to Internet Explorer" webpage is not avail | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3244,13 +3205,12 @@ Microsoft collects your browsing history to improve how flip ahead with page pre | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3277,7 +3237,7 @@ Microsoft collects your browsing history to improve how flip ahead with page pre | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -3298,7 +3258,7 @@ This policy setting allows you to disable browser geolocation support. This will - If you disable this policy setting, browser geolocation support is turned on. -- If you do not configure this policy setting, browser geolocation support can be turned on or off in Internet Options on the Privacy tab. +- If you don't configure this policy setting, browser geolocation support can be turned on or off in Internet Options on the Privacy tab. @@ -3310,13 +3270,12 @@ This policy setting allows you to disable browser geolocation support. This will | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3343,7 +3302,7 @@ This policy setting allows you to disable browser geolocation support. This will | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3354,11 +3313,11 @@ This policy setting allows you to disable browser geolocation support. This will -The Home page specified on the General tab of the Internet Options dialog box is the default Web page that Internet Explorer loads whenever it is run. +The Home page specified on the General tab of the Internet Options dialog box is the default Web page that Internet Explorer loads whenever it's run. -- If you enable this policy setting, a user cannot set a custom default home page. You must specify which default home page should load on the user machine. For machines with at least Internet Explorer 7, the home page can be set within this policy to override other home page policies. +- If you enable this policy setting, a user can't set a custom default home page. You must specify which default home page should load on the user machine. For machines with at least Internet Explorer 7, the home page can be set within this policy to override other home page policies. -- If you disable or do not configure this policy setting, the Home page box is enabled and users can choose their own home page. +- If you disable or don't configure this policy setting, the Home page box is enabled and users can choose their own home page. @@ -3370,13 +3329,12 @@ The Home page specified on the General tab of the Internet Options dialog box is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3403,7 +3361,7 @@ The Home page specified on the General tab of the Internet Options dialog box is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.1060] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.3460] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.2060] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.1030] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.1060] and later
    ✅ Windows 10, version 1809 [10.0.17763.3460] and later
    ✅ Windows 10, version 2004 [10.0.19041.2060] and later
    ✅ Windows 11, version 21H2 [10.0.22000.1030] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3422,7 +3380,7 @@ This policy setting specifies if running the HTML Application (HTA file) is bloc - If you enable this policy setting, running the HTML Application (HTA file) will be blocked. -- If you disable or do not configure this policy setting, running the HTML Application (HTA file) is allowed. +- If you disable or don't configure this policy setting, running the HTML Application (HTA file) is allowed. @@ -3434,13 +3392,12 @@ This policy setting specifies if running the HTML Application (HTA file) is bloc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3467,7 +3424,7 @@ This policy setting specifies if running the HTML Application (HTA file) is bloc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3484,9 +3441,9 @@ This policy setting specifies if running the HTML Application (HTA file) is bloc This policy setting prevents the user from ignoring Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificate errors that interrupt browsing (such as "expired", "revoked", or "name mismatch" errors) in Internet Explorer. -- If you enable this policy setting, the user cannot continue browsing. +- If you enable this policy setting, the user can't continue browsing. -- If you disable or do not configure this policy setting, the user can choose to ignore certificate errors and continue browsing. +- If you disable or don't configure this policy setting, the user can choose to ignore certificate errors and continue browsing. @@ -3498,13 +3455,12 @@ This policy setting prevents the user from ignoring Secure Sockets Layer/Transpo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3531,7 +3487,7 @@ This policy setting prevents the user from ignoring Secure Sockets Layer/Transpo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3554,7 +3510,7 @@ InPrivate Browsing prevents Internet Explorer from storing data about a user's b - If you disable this policy setting, InPrivate Browsing is available for use. -- If you do not configure this policy setting, InPrivate Browsing can be turned on or off through the registry. +- If you don't configure this policy setting, InPrivate Browsing can be turned on or off through the registry. @@ -3566,13 +3522,12 @@ InPrivate Browsing prevents Internet Explorer from storing data about a user's b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3599,7 +3554,7 @@ InPrivate Browsing prevents Internet Explorer from storing data about a user's b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1350] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later
    ✅ Windows 10, version 1903 [10.0.18362.1350] and later
    ✅ Windows 10, version 2004 [10.0.19041.789] and later | @@ -3616,13 +3571,17 @@ InPrivate Browsing prevents Internet Explorer from storing data about a user's b This policy lets you restrict launching of Internet Explorer as a standalone browser. -- If you enable this policy, it +If you enable this policy, it: + - Prevents Internet Explorer 11 from launching as a standalone browser. + - Restricts Internet Explorer's usage to Microsoft Edge's native 'Internet Explorer mode'. + - Redirects all attempts at launching Internet Explorer 11 to Microsoft Edge Stable Channel browser. + - Overrides any other policies that redirect to Internet Explorer 11. -If you disable, or don't configure this policy, all sites are opened using the current active browser settings +If you disable, or don't configure this policy, all sites are opened using the current active browser settings. > [!NOTE] > Microsoft Edge Stable Channel must be installed for this policy to take effect. @@ -3637,13 +3596,12 @@ If you disable, or don't configure this policy, all sites are opened using the c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3692,7 +3650,7 @@ If you disable, or don't configure this policy, all sites are opened using the c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3728,13 +3686,12 @@ This policy setting determines whether Internet Explorer 11 uses 64-bit processe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3761,7 +3718,7 @@ This policy setting determines whether Internet Explorer 11 uses 64-bit processe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3778,9 +3735,9 @@ This policy setting determines whether Internet Explorer 11 uses 64-bit processe This policy setting specifies if a user can change proxy settings. -- If you enable this policy setting, the user will not be able to configure proxy settings. +- If you enable this policy setting, the user won't be able to configure proxy settings. -- If you disable or do not configure this policy setting, the user can configure proxy settings. +- If you disable or don't configure this policy setting, the user can configure proxy settings. @@ -3792,13 +3749,12 @@ This policy setting specifies if a user can change proxy settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3825,7 +3781,7 @@ This policy setting specifies if a user can change proxy settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3842,9 +3798,9 @@ This policy setting specifies if a user can change proxy settings. This policy setting prevents the user from changing the default search provider for the Address bar and the toolbar Search box. -- If you enable this policy setting, the user cannot change the default search provider. +- If you enable this policy setting, the user can't change the default search provider. -- If you disable or do not configure this policy setting, the user can change the default search provider. +- If you disable or don't configure this policy setting, the user can change the default search provider. @@ -3856,13 +3812,12 @@ This policy setting prevents the user from changing the default search provider | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3889,7 +3844,7 @@ This policy setting prevents the user from changing the default search provider | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3906,12 +3861,12 @@ This policy setting prevents the user from changing the default search provider Secondary home pages are the default Web pages that Internet Explorer loads in separate tabs from the home page whenever the browser is run. This policy setting allows you to set default secondary home pages. -- If you enable this policy setting, you can specify which default home pages should load as secondary home pages. The user cannot set custom default secondary home pages. +- If you enable this policy setting, you can specify which default home pages should load as secondary home pages. The user can't set custom default secondary home pages. -- If you disable or do not configure this policy setting, the user can add secondary home pages. +- If you disable or don't configure this policy setting, the user can add secondary home pages. > [!NOTE] -> If the "Disable Changing Home Page Settings" policy is enabled, the user cannot add secondary home pages. +> If the "Disable Changing Home Page Settings" policy is enabled, the user can't add secondary home pages. @@ -3923,13 +3878,12 @@ Secondary home pages are the default Web pages that Internet Explorer loads in s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -3955,7 +3909,7 @@ Secondary home pages are the default Web pages that Internet Explorer loads in s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3974,7 +3928,7 @@ This policy setting turns off the Security Settings Check feature, which checks - If you enable this policy setting, the feature is turned off. -- If you disable or do not configure this policy setting, the feature is turned on. +- If you disable or don't configure this policy setting, the feature is turned on. @@ -3986,13 +3940,12 @@ This policy setting turns off the Security Settings Check feature, which checks | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4019,7 +3972,7 @@ This policy setting turns off the Security Settings Check feature, which checks | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4032,9 +3985,9 @@ This policy setting turns off the Security Settings Check feature, which checks Prevents Internet Explorer from checking whether a new version of the browser is available. -- If you enable this policy, it prevents Internet Explorer from checking to see whether it is the latest available browser version and notifying users if a new version is available. +- If you enable this policy, it prevents Internet Explorer from checking to see whether it's the latest available browser version and notifying users if a new version is available. -- If you disable this policy or do not configure it, Internet Explorer checks every 30 days by default, and then notifies users if a new version is available. +- If you disable this policy or don't configure it, Internet Explorer checks every 30 days by default, and then notifies users if a new version is available. This policy is intended to help the administrator maintain version control for Internet Explorer by preventing users from being notified about new versions of the browser. @@ -4048,13 +4001,12 @@ This policy is intended to help the administrator maintain version control for I | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4081,7 +4033,7 @@ This policy is intended to help the administrator maintain version control for I | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -4098,11 +4050,11 @@ This policy is intended to help the administrator maintain version control for I This AutoComplete feature suggests possible matches when users are entering Web addresses in the browser address bar. -- If you enable this policy setting, user will not be suggested matches when entering Web addresses. The user cannot change the auto-complete for web-address setting. +- If you enable this policy setting, user won't be suggested matches when entering Web addresses. The user can't change the auto-complete for web-address setting. -- If you disable this policy setting, user will be suggested matches when entering Web addresses. The user cannot change the auto-complete for web-address setting. +- If you disable this policy setting, user will be suggested matches when entering Web addresses. The user can't change the auto-complete for web-address setting. -- If you do not configure this policy setting, a user will have the freedom to choose to turn the auto-complete setting for web-addresses on or off. +- If you don't configure this policy setting, a user will have the freedom to choose to turn the auto-complete setting for web-addresses on or off. @@ -4114,13 +4066,12 @@ This AutoComplete feature suggests possible matches when users are entering Web | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4147,7 +4098,7 @@ This AutoComplete feature suggests possible matches when users are entering Web | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4162,15 +4113,15 @@ This AutoComplete feature suggests possible matches when users are entering Web -This policy setting prevents ActiveX controls from running in Protected Mode when Enhanced Protected Mode is enabled. When a user has an ActiveX control installed that is not compatible with Enhanced Protected Mode and a website attempts to load the control, Internet Explorer notifies the user and gives the option to run the website in regular Protected Mode. This policy setting disables this notification and forces all websites to run in Enhanced Protected Mode. +This policy setting prevents ActiveX controls from running in Protected Mode when Enhanced Protected Mode is enabled. When a user has an ActiveX control installed that isn't compatible with Enhanced Protected Mode and a website attempts to load the control, Internet Explorer notifies the user and gives the option to run the website in regular Protected Mode. This policy setting disables this notification and forces all websites to run in Enhanced Protected Mode. Enhanced Protected Mode provides additional protection against malicious websites by using 64-bit processes on 64-bit versions of Windows. For computers running at least Windows 8, Enhanced Protected Mode also limits the locations Internet Explorer can read from in the registry and the file system. -When Enhanced Protected Mode is enabled, and a user encounters a website that attempts to load an ActiveX control that is not compatible with Enhanced Protected Mode, Internet Explorer notifies the user and gives the option to disable Enhanced Protected Mode for that particular website. +When Enhanced Protected Mode is enabled, and a user encounters a website that attempts to load an ActiveX control that isn't compatible with Enhanced Protected Mode, Internet Explorer notifies the user and gives the option to disable Enhanced Protected Mode for that particular website. -- If you enable this policy setting, Internet Explorer will not give the user the option to disable Enhanced Protected Mode. All Protected Mode websites will run in Enhanced Protected Mode. +- If you enable this policy setting, Internet Explorer won't give the user the option to disable Enhanced Protected Mode. All Protected Mode websites will run in Enhanced Protected Mode. -- If you disable or do not configure this policy setting, Internet Explorer notifies users and provides an option to run websites with incompatible ActiveX controls in regular Protected Mode. This is the default behavior. +- If you disable or don't configure this policy setting, Internet Explorer notifies users and provides an option to run websites with incompatible ActiveX controls in regular Protected Mode. This is the default behavior. @@ -4182,13 +4133,12 @@ When Enhanced Protected Mode is enabled, and a user encounters a website that at | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4215,7 +4165,7 @@ When Enhanced Protected Mode is enabled, and a user encounters a website that at | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4228,14 +4178,14 @@ When Enhanced Protected Mode is enabled, and a user encounters a website that at Prevents users from adding or removing sites from security zones. A security zone is a group of Web sites with the same security level. -- If you enable this policy, the site management settings for security zones are disabled. (To see the site management settings for security zones, in the Internet Options dialog box, click the Security tab, and then click the Sites button.) +- If you enable this policy, the site management settings for security zones are disabled. (To see the site management settings for security zones, in the Internet Options dialog box, click the Security tab, and then click the Sites button). -- If you disable this policy or do not configure it, users can add Web sites to or remove sites from the Trusted Sites and Restricted Sites zones, and alter settings for the Local Intranet zone. +- If you disable this policy or don't configure it, users can add Web sites to or remove sites from the Trusted Sites and Restricted Sites zones, and alter settings for the Local Intranet zone. This policy prevents users from changing site management settings for security zones established by the administrator. > [!NOTE] -> The "Disable the Security page" policy (located in \User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel), which removes the Security tab from the interface, takes precedence over this policy. If it is enabled, this policy is ignored. +> The "Disable the Security page" policy (located in \User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel), which removes the Security tab from the interface, takes precedence over this policy. If it's enabled, this policy is ignored. Also, see the "Security zones: Use only machine settings" policy. @@ -4249,13 +4199,12 @@ Also, see the "Security zones: Use only machine settings" policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4282,7 +4231,7 @@ Also, see the "Security zones: Use only machine settings" policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4297,12 +4246,12 @@ Prevents users from changing security zone settings. A security zone is a group - If you enable this policy, the Custom Level button and security-level slider on the Security tab in the Internet Options dialog box are disabled. -- If you disable this policy or do not configure it, users can change the settings for security zones. +- If you disable this policy or don't configure it, users can change the settings for security zones. This policy prevents users from changing security zone settings established by the administrator. > [!NOTE] -> The "Disable the Security page" policy (located in \User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel), which removes the Security tab from Internet Explorer in Control Panel, takes precedence over this policy. If it is enabled, this policy is ignored. +> The "Disable the Security page" policy (located in \User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel), which removes the Security tab from Internet Explorer in Control Panel, takes precedence over this policy. If it's enabled, this policy is ignored. Also, see the "Security zones: Use only machine settings" policy. @@ -4316,13 +4265,12 @@ Also, see the "Security zones: Use only machine settings" policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4349,7 +4297,7 @@ Also, see the "Security zones: Use only machine settings" policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4382,13 +4330,12 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4415,7 +4362,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4435,9 +4382,9 @@ This policy setting allows you to manage a list of domains on which Internet Exp - If you enable this policy setting, you can enter a custom list of domains for which outdated ActiveX controls won't be blocked in Internet Explorer. Each domain entry must be formatted like one of the following: 1. "domain.name. TLD". For example, if you want to include *.contoso.com/*, use "contoso.com" -2. "hostname". For example, if you want to include https://example, use "example" +2. "hostname". For example, if you want to include https://example, use "example". -3. "file:///path/filename.htm". For example, use "file:///C:/Users/contoso/Desktop/index.htm" +3. "file:///path/filename.htm". For example, use "file:///C:/Users/contoso/Desktop/index.htm". - If you disable or don't configure this policy setting, the list is deleted and Internet Explorer continues to block specific outdated ActiveX controls on all domains in the Internet Zone. @@ -4453,13 +4400,12 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4486,7 +4432,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.143] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1474] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.906] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.143] and later
    ✅ Windows 10, version 1903 [10.0.18362.1474] and later
    ✅ Windows 10, version 2004 [10.0.19041.906] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4503,9 +4449,9 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T This policy setting lets admins enable extended Microsoft Edge Internet Explorer mode hotkeys, such as "Ctrl+S" to have "Save as" functionality. -- If you enable this policy, extended hotkey functionality is enabled in Internet Explorer mode and work the same as Internet Explorer. +If you enable this policy, extended hotkey functionality is enabled in Internet Explorer mode and work the same as Internet Explorer. -If you disable, or don't configure this policy, extended hotkeys will not work in Internet Explorer mode. +If you disable, or don't configure this policy, extended hotkeys won't work in Internet Explorer mode. For more information, see @@ -4519,13 +4465,12 @@ For more information, see | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4552,7 +4497,7 @@ For more information, see | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.558] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1566] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.527] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.558] and later
    ✅ Windows 10, version 2004 [10.0.19041.1566] and later
    ✅ Windows 11, version 21H2 [10.0.22000.527] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4568,6 +4513,7 @@ For more information, see This setting allows Internet Explorer mode to use the global window list that enables sharing state with other applications. + The setting will take effect only when Internet Explorer 11 is disabled as a standalone browser. - If you enable this policy, Internet Explorer mode will use the global window list. @@ -4587,13 +4533,12 @@ To learn more about disabling Internet Explorer 11 as a standalone browser, see | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4620,7 +4565,7 @@ To learn more about disabling Internet Explorer 11 as a standalone browser, see | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4635,13 +4580,13 @@ To learn more about disabling Internet Explorer 11 as a standalone browser, see -This policy setting controls whether local sites which are not explicitly mapped into any Security Zone are forced into the local Intranet security zone. +This policy setting controls whether local sites which aren't explicitly mapped into any Security Zone are forced into the local Intranet security zone. -- If you enable this policy setting, local sites which are not explicitly mapped into a zone are considered to be in the Intranet Zone. +- If you enable this policy setting, local sites which aren't explicitly mapped into a zone are considered to be in the Intranet Zone. -- If you disable this policy setting, local sites which are not explicitly mapped into a zone will not be considered to be in the Intranet Zone (so would typically be in the Internet Zone). +- If you disable this policy setting, local sites which aren't explicitly mapped into a zone won't be considered to be in the Intranet Zone (so would typically be in the Internet Zone). -- If you do not configure this policy setting, users choose whether to force local sites into the Intranet Zone. +- If you don't configure this policy setting, users choose whether to force local sites into the Intranet Zone. @@ -4653,13 +4598,12 @@ This policy setting controls whether local sites which are not explicitly mapped | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4686,7 +4630,7 @@ This policy setting controls whether local sites which are not explicitly mapped | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4705,9 +4649,9 @@ This policy setting controls whether URLs representing UNCs are mapped into the - If you enable this policy setting, all network paths are mapped into the Intranet Zone. -- If you disable this policy setting, network paths are not necessarily mapped into the Intranet Zone (other rules might map one there). +- If you disable this policy setting, network paths aren't necessarily mapped into the Intranet Zone (other rules might map one there). -- If you do not configure this policy setting, users choose whether network paths are mapped into the Intranet Zone. +- If you don't configure this policy setting, users choose whether network paths are mapped into the Intranet Zone. @@ -4719,13 +4663,12 @@ This policy setting controls whether URLs representing UNCs are mapped into the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4752,7 +4695,7 @@ This policy setting controls whether URLs representing UNCs are mapped into the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4771,9 +4714,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -4785,13 +4728,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4817,7 +4759,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4834,11 +4776,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -4850,13 +4792,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4882,7 +4823,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4901,7 +4842,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -4913,13 +4854,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -4945,7 +4885,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -4966,9 +4906,9 @@ This policy setting allows you to manage whether scripts can perform a clipboard If you select Prompt in the drop-down box, users are queried as to whether to perform clipboard operations. -- If you disable this policy setting, a script cannot perform a clipboard operation. +- If you disable this policy setting, a script can't perform a clipboard operation. -- If you do not configure this policy setting, a script can perform a clipboard operation. +- If you don't configure this policy setting, a script can perform a clipboard operation. @@ -4980,13 +4920,12 @@ If you select Prompt in the drop-down box, users are queried as to whether to pe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5012,7 +4951,7 @@ If you select Prompt in the drop-down box, users are queried as to whether to pe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5033,7 +4972,7 @@ This policy setting allows you to manage whether users can drag files or copy an - If you disable this policy setting, users are prevented from dragging files or copying and pasting files from this zone. -- If you do not configure this policy setting, users can drag files or copy and paste files from this zone automatically. +- If you don't configure this policy setting, users can drag files or copy and paste files from this zone automatically. @@ -5045,13 +4984,12 @@ This policy setting allows you to manage whether users can drag files or copy an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5077,7 +5015,7 @@ This policy setting allows you to manage whether users can drag files or copy an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5095,11 +5033,12 @@ This policy setting allows you to manage whether users can drag files or copy an This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -5111,13 +5050,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5143,7 +5081,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5160,11 +5098,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. +- If you don't configure this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. @@ -5176,13 +5114,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5208,7 +5145,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5225,11 +5162,11 @@ This policy setting allows you to manage whether Web sites from less privileged This policy setting allows you to manage the loading of Extensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user interfaces and graphics that take advantage of the Windows Presentation Foundation. -- If you enable this policy setting and set the drop-down box to Enable, XAML files are automatically loaded inside Internet Explorer. The user cannot change this behavior. If you set the drop-down box to Prompt, the user is prompted for loading XAML files. +- If you enable this policy setting and set the drop-down box to Enable, XAML files are automatically loaded inside Internet Explorer. The user can't change this behavior. If you set the drop-down box to Prompt, the user is prompted for loading XAML files. -- If you disable this policy setting, XAML files are not loaded inside Internet Explorer. The user cannot change this behavior. +- If you disable this policy setting, XAML files aren't loaded inside Internet Explorer. The user can't change this behavior. -- If you do not configure this policy setting, the user can decide whether to load XAML files inside Internet Explorer. +- If you don't configure this policy setting, the user can decide whether to load XAML files inside Internet Explorer. @@ -5241,13 +5178,12 @@ This policy setting allows you to manage the loading of Extensible Application M | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5273,7 +5209,7 @@ This policy setting allows you to manage the loading of Extensible Application M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5288,13 +5224,13 @@ This policy setting allows you to manage the loading of Extensible Application M -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer will execute unsigned managed components. @@ -5306,13 +5242,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5338,7 +5273,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5357,7 +5292,7 @@ This policy setting controls whether or not the user is prompted to allow Active - If you enable this policy setting, the user is prompted before ActiveX controls can run from websites in this zone. The user can choose to allow the control to run from the current site or from all sites. -- If you disable this policy setting, the user does not see the per-site ActiveX prompt, and ActiveX controls can run from all sites in this zone. +- If you disable this policy setting, the user doesn't see the per-site ActiveX prompt, and ActiveX controls can run from all sites in this zone. @@ -5369,13 +5304,12 @@ This policy setting controls whether or not the user is prompted to allow Active | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5401,7 +5335,7 @@ This policy setting controls whether or not the user is prompted to allow Active | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5418,7 +5352,7 @@ This policy setting controls whether or not the user is prompted to allow Active This policy setting controls whether or not the user is allowed to run the TDC ActiveX control on websites. -- If you enable this policy setting, the TDC ActiveX control will not run from websites in this zone. +- If you enable this policy setting, the TDC ActiveX control won't run from websites in this zone. - If you disable this policy setting, the TDC Active X control will run from all sites in this zone. @@ -5432,13 +5366,12 @@ This policy setting controls whether or not the user is allowed to run the TDC A | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5464,7 +5397,7 @@ This policy setting controls whether or not the user is allowed to run the TDC A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5483,9 +5416,9 @@ This policy setting determines whether a page can control embedded WebBrowser co - If you enable this policy setting, script access to the WebBrowser control is allowed. -- If you disable this policy setting, script access to the WebBrowser control is not allowed. +- If you disable this policy setting, script access to the WebBrowser control isn't allowed. -- If you do not configure this policy setting, the user can enable or disable script access to the WebBrowser control. By default, script access to the WebBrowser control is allowed only in the Local Machine and Intranet zones. +- If you don't configure this policy setting, the user can enable or disable script access to the WebBrowser control. By default, script access to the WebBrowser control is allowed only in the Local Machine and Intranet zones. @@ -5497,13 +5430,12 @@ This policy setting determines whether a page can control embedded WebBrowser co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5529,7 +5461,7 @@ This policy setting determines whether a page can control embedded WebBrowser co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5546,11 +5478,11 @@ This policy setting determines whether a page can control embedded WebBrowser co This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars. -- If you enable this policy setting, Windows Restrictions security will not apply in this zone. The security zone runs without the added layer of security provided by this feature. +- If you enable this policy setting, Windows Restrictions security won't apply in this zone. The security zone runs without the added layer of security provided by this feature. -- If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. +- If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars can't be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. -- If you do not configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. +- If you don't configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars can't be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. @@ -5562,13 +5494,12 @@ This policy setting allows you to manage restrictions on script-initiated pop-up | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5594,7 +5525,7 @@ This policy setting allows you to manage restrictions on script-initiated pop-up | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5613,9 +5544,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -5627,13 +5558,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5659,7 +5589,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5678,9 +5608,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -5695,13 +5625,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5727,7 +5656,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5746,7 +5675,7 @@ This policy setting allows you to manage whether script is allowed to update the - If you enable this policy setting, script is allowed to update the status bar. -- If you disable or do not configure this policy setting, script is not allowed to update the status bar. +- If you disable or don't configure this policy setting, script isn't allowed to update the status bar. @@ -5758,13 +5687,12 @@ This policy setting allows you to manage whether script is allowed to update the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5790,7 +5718,7 @@ This policy setting allows you to manage whether script is allowed to update the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5809,9 +5737,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -5823,13 +5751,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5855,7 +5782,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -5878,7 +5805,7 @@ If you selected Prompt in the drop-down box, users are asked to choose whether t If you selected Disable in the drop-down box, VBScript is prevented from running. -If you do not configure or disable this policy setting, VBScript is prevented from running. +If you don't configure or disable this policy setting, VBScript is prevented from running. @@ -5890,13 +5817,12 @@ If you do not configure or disable this policy setting, VBScript is prevented fr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5922,7 +5848,7 @@ If you do not configure or disable this policy setting, VBScript is prevented fr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5955,13 +5881,12 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5987,7 +5912,7 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6006,9 +5931,9 @@ This policy setting allows you to manage whether users may download signed Activ - If you enable this policy, users can download signed controls without user intervention. If you select Prompt in the drop-down box, users are queried whether to download controls signed by publishers who aren't trusted. Code signed by trusted publishers is silently downloaded. -- If you disable the policy setting, signed controls cannot be downloaded. +- If you disable the policy setting, signed controls can't be downloaded. -- If you do not configure this policy setting, users are queried whether to download controls signed by publishers who aren't trusted. Code signed by trusted publishers is silently downloaded. +- If you don't configure this policy setting, users are queried whether to download controls signed by publishers who aren't trusted. Code signed by trusted publishers is silently downloaded. @@ -6020,13 +5945,12 @@ This policy setting allows you to manage whether users may download signed Activ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6052,7 +5976,7 @@ This policy setting allows you to manage whether users may download signed Activ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6071,9 +5995,9 @@ This policy setting allows you to manage whether users may download unsigned Act - If you enable this policy setting, users can run unsigned controls without user intervention. If you select Prompt in the drop-down box, users are queried to choose whether to allow the unsigned control to run. -- If you disable this policy setting, users cannot run unsigned controls. +- If you disable this policy setting, users can't run unsigned controls. -- If you do not configure this policy setting, users cannot run unsigned controls. +- If you don't configure this policy setting, users can't run unsigned controls. @@ -6085,13 +6009,12 @@ This policy setting allows you to manage whether users may download unsigned Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6117,7 +6040,7 @@ This policy setting allows you to manage whether users may download unsigned Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6148,13 +6071,12 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6180,7 +6102,7 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6197,13 +6119,13 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in different windows. -- If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. +If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in different windows. Users can't change this setting. -- If you enable this policy setting and click Disable, users cannot drag content from one domain to a different domain when both the source and destination are in different windows. Users cannot change this setting. +If you enable this policy setting and click Disable, users can't drag content from one domain to a different domain when both the source and destination are in different windows. Users can't change this setting. -In Internet Explorer 10, if you disable this policy setting or do not configure it, users cannot drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog. +In Internet Explorer 10, if you disable this policy setting or don't configure it, users can't drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog. -In Internet Explorer 9 and earlier versions, if you disable this policy or do not configure it, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. +In Internet Explorer 9 and earlier versions, if you disable this policy or don't configure it, users can drag content from one domain to a different domain when the source and destination are in different windows. Users can't change this setting. @@ -6215,13 +6137,12 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6247,7 +6168,7 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6264,13 +6185,13 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in the same window. -- If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting. +If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting. -- If you enable this policy setting and click Disable, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog. +If you enable this policy setting and click Disable, users can't drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting in the Internet Options dialog. -In Internet Explorer 10, if you disable this policy setting or do not configure it, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog. +In Internet Explorer 10, if you disable this policy setting or don't configure it, users can't drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog. -In Internet Explorer 9 and earlier versions, if you disable this policy setting or do not configure it, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog. +In Internet Explorer 9 and earlier versions, if you disable this policy setting or don't configure it, users can drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting in the Internet Options dialog. @@ -6282,13 +6203,12 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6314,7 +6234,7 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6331,11 +6251,11 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Internet Explorer of the file type based on a bit signature. -- If you enable this policy setting, the MIME Sniffing Safety Feature will not apply in this zone. The security zone will run without the added layer of security provided by this feature. +- If you enable this policy setting, the MIME Sniffing Safety Feature won't apply in this zone. The security zone will run without the added layer of security provided by this feature. -- If you disable this policy setting, the actions that may be harmful cannot run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. +- If you disable this policy setting, the actions that may be harmful can't run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. -- If you do not configure this policy setting, the MIME Sniffing Safety Feature will not apply in this zone. +- If you don't configure this policy setting, the MIME Sniffing Safety Feature won't apply in this zone. @@ -6347,13 +6267,12 @@ This policy setting allows you to manage MIME sniffing for file promotion from o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6379,7 +6298,7 @@ This policy setting allows you to manage MIME sniffing for file promotion from o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6396,11 +6315,11 @@ This policy setting allows you to manage MIME sniffing for file promotion from o This policy setting allows you to turn on Protected Mode. Protected Mode helps protect Internet Explorer from exploited vulnerabilities by reducing the locations that Internet Explorer can write to in the registry and the file system. -- If you enable this policy setting, Protected Mode is turned on. The user cannot turn off Protected Mode. +- If you enable this policy setting, Protected Mode is turned on. The user can't turn off Protected Mode. -- If you disable this policy setting, Protected Mode is turned off. The user cannot turn on Protected Mode. +- If you disable this policy setting, Protected Mode is turned off. The user can't turn on Protected Mode. -- If you do not configure this policy setting, the user can turn on or turn off Protected Mode. +- If you don't configure this policy setting, the user can turn on or turn off Protected Mode. @@ -6412,13 +6331,12 @@ This policy setting allows you to turn on Protected Mode. Protected Mode helps p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6444,7 +6362,7 @@ This policy setting allows you to turn on Protected Mode. Protected Mode helps p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6465,7 +6383,7 @@ This policy setting controls whether or not local path information is sent when - If you disable this policy setting, path information is removed when the user is uploading a file via an HTML form. -- If you do not configure this policy setting, the user can choose whether path information is sent when he or she is uploading a file via an HTML form. By default, path information is sent. +- If you don't configure this policy setting, the user can choose whether path information is sent when he or she is uploading a file via an HTML form. By default, path information is sent. @@ -6477,13 +6395,12 @@ This policy setting controls whether or not local path information is sent when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6509,7 +6426,7 @@ This policy setting controls whether or not local path information is sent when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -6526,13 +6443,13 @@ This policy setting controls whether or not local path information is sent when This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -6544,13 +6461,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6576,7 +6492,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6597,13 +6513,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, the permission is set to High Safety. +- If you don't configure this policy setting, the permission is set to High Safety. @@ -6615,13 +6531,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6647,7 +6562,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6668,7 +6583,7 @@ This policy setting allows you to manage whether applications may be run and fil - If you disable this policy setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone. -- If you do not configure this policy setting, users are queried to choose whether to run applications and download files from IFRAMEs on the pages in this zone. +- If you don't configure this policy setting, users are queried to choose whether to run applications and download files from IFRAMEs on the pages in this zone. @@ -6680,13 +6595,12 @@ This policy setting allows you to manage whether applications may be run and fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6712,7 +6626,7 @@ This policy setting allows you to manage whether applications may be run and fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6737,11 +6651,11 @@ Prompt for user name and password to query users for user IDs and passwords. Aft Automatic logon only in Intranet zone to query users for user IDs and passwords in other zones. After a user is queried, these values can be used silently for the remainder of the session. -Automatic logon with current user name and password to attempt logon using Windows NT Challenge Response (also known as NTLM authentication). If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for logon. If Windows NT Challenge Response is not supported by the server, the user is queried to provide the user name and password. +Automatic logon with current user name and password to attempt logon using Windows NT Challenge Response (also known as NTLM authentication). If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for logon. If Windows NT Challenge Response isn't supported by the server, the user is queried to provide the user name and password. - If you disable this policy setting, logon is set to Automatic logon only in Intranet zone. -- If you do not configure this policy setting, logon is set to Automatic logon only in Intranet zone. +- If you don't configure this policy setting, logon is set to Automatic logon only in Intranet zone. @@ -6753,13 +6667,12 @@ Automatic logon with current user name and password to attempt logon using Windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6785,7 +6698,7 @@ Automatic logon with current user name and password to attempt logon using Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -6802,11 +6715,11 @@ Automatic logon with current user name and password to attempt logon using Windo This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -6818,13 +6731,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6850,7 +6762,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6869,9 +6781,9 @@ This policy setting allows you to manage whether . NET Framework components that - If you enable this policy setting, Internet Explorer will execute signed managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute signed managed components. -- If you disable this policy setting, Internet Explorer will not execute signed managed components. +- If you disable this policy setting, Internet Explorer won't execute signed managed components. -- If you do not configure this policy setting, Internet Explorer will execute signed managed components. +- If you don't configure this policy setting, Internet Explorer will execute signed managed components. @@ -6883,13 +6795,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6915,7 +6826,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6934,9 +6845,9 @@ This policy setting controls whether or not the "Open File - Security Warning" m - If you enable this policy setting and set the drop-down box to Enable, these files open without a security warning. If you set the drop-down box to Prompt, a security warning appears before the files open. -- If you disable this policy setting, these files do not open. +- If you disable this policy setting, these files don't open. -- If you do not configure this policy setting, the user can configure how the computer handles these files. By default, these files are blocked in the Restricted zone, enabled in the Intranet and Local Computer zones, and set to prompt in the Internet and Trusted zones. +- If you don't configure this policy setting, the user can configure how the computer handles these files. By default, these files are blocked in the Restricted zone, enabled in the Intranet and Local Computer zones, and set to prompt in the Internet and Trusted zones. @@ -6948,13 +6859,12 @@ This policy setting controls whether or not the "Open File - Security Warning" m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -6980,7 +6890,7 @@ This policy setting controls whether or not the "Open File - Security Warning" m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -6995,13 +6905,13 @@ This policy setting controls whether or not the "Open File - Security Warning" m -This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not blocked. +This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link aren't blocked. - If you enable this policy setting, most unwanted pop-up windows are prevented from appearing. -- If you disable this policy setting, pop-up windows are not prevented from appearing. +- If you disable this policy setting, pop-up windows aren't prevented from appearing. -- If you do not configure this policy setting, most unwanted pop-up windows are prevented from appearing. +- If you don't configure this policy setting, most unwanted pop-up windows are prevented from appearing. @@ -7013,13 +6923,12 @@ This policy setting allows you to manage whether unwanted pop-up windows appear. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7045,7 +6954,7 @@ This policy setting allows you to manage whether unwanted pop-up windows appear. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7064,9 +6973,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -7078,13 +6987,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7110,7 +7018,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7127,11 +7035,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you don't configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. @@ -7143,13 +7051,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7175,7 +7082,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7194,7 +7101,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, users will receive a file download dialog for automatic download attempts. +- If you disable or don't configure this setting, users will receive a file download dialog for automatic download attempts. @@ -7206,13 +7113,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7238,7 +7144,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7256,11 +7162,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -7272,13 +7179,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7304,7 +7210,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7321,11 +7227,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. +- If you don't configure this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. @@ -7337,13 +7243,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7369,7 +7274,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7384,13 +7289,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer will execute unsigned managed components. @@ -7402,13 +7307,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7434,7 +7338,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7453,9 +7357,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -7467,13 +7371,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7499,7 +7402,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7518,9 +7421,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -7535,13 +7438,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7567,7 +7469,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7586,9 +7488,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -7600,13 +7502,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7632,7 +7533,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -7665,13 +7566,12 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7697,7 +7597,7 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7714,13 +7614,13 @@ This policy setting determines whether Internet Explorer runs antimalware progra This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -7732,13 +7632,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7764,7 +7663,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -7785,13 +7684,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, the permission is set to Medium Safety. +- If you don't configure this policy setting, the permission is set to Medium Safety. @@ -7803,13 +7702,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7835,7 +7733,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -7852,11 +7750,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -7868,13 +7766,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7900,7 +7797,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7921,7 +7818,7 @@ This policy setting specifies whether JScript or JScript9Legacy is loaded for MS - If you disable this policy, then JScript will be utilized. -If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript. +- If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript. @@ -7933,13 +7830,12 @@ If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSX | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -7966,7 +7862,7 @@ If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSX | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1350] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later
    ✅ Windows 10, version 1903 [10.0.18362.1350] and later
    ✅ Windows 10, version 2004 [10.0.19041.789] and later | @@ -7990,10 +7886,11 @@ Prevents intranet sites from being opened in any browser except Internet Explore We strongly recommend keeping this policy in sync with the 'Send all intranet sites to Internet Explorer' ('SendIntranetToInternetExplorer') policy. Additionally, it's best to enable this policy only if your intranet sites have known compatibility problems with Microsoft Edge. Related policies: + - Send all intranet sites to Internet Explorer ('SendIntranetToInternetExplorer') - Send all sites not included in the Enterprise Mode Site List to Microsoft Edge ('RestrictIE') -For more info about how to use this policy together with other related policies to create the optimal configuration for your organization, see . +For more info about how to use this policy together with other related policies to create the optimal configuration for your organization, see< https://go.microsoft.com/fwlink/?linkid=2094210>. @@ -8005,13 +7902,12 @@ For more info about how to use this policy together with other related policies | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8061,7 +7957,7 @@ For more info about how to use this policy together with other related policies | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8080,9 +7976,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -8094,13 +7990,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8126,7 +8021,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8143,11 +8038,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you don't configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. @@ -8159,13 +8054,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8191,7 +8085,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8210,7 +8104,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, users will receive a file download dialog for automatic download attempts. +- If you disable or don't configure this setting, users will receive a file download dialog for automatic download attempts. @@ -8222,13 +8116,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8254,7 +8147,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8272,11 +8165,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -8288,13 +8182,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8320,7 +8213,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8337,11 +8230,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -8353,13 +8246,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8385,7 +8277,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8400,13 +8292,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -8418,13 +8310,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8450,7 +8341,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8469,9 +8360,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -8483,13 +8374,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8515,7 +8405,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8534,9 +8424,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -8551,13 +8441,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8583,7 +8472,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8602,9 +8491,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -8616,13 +8505,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8648,7 +8536,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -8681,13 +8569,12 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8713,7 +8600,7 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8730,13 +8617,13 @@ This policy setting determines whether Internet Explorer runs antimalware progra This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, users are queried whether to allow the control to be loaded with parameters or scripted. +- If you don't configure this policy setting, users are queried whether to allow the control to be loaded with parameters or scripted. @@ -8748,13 +8635,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8780,7 +8666,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -8801,13 +8687,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, the permission is set to Medium Safety. +- If you don't configure this policy setting, the permission is set to Medium Safety. @@ -8819,13 +8705,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8851,7 +8736,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8868,11 +8753,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -8884,13 +8769,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8916,7 +8800,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8935,9 +8819,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -8949,13 +8833,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -8981,7 +8864,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -8998,11 +8881,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -9014,13 +8897,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9046,7 +8928,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9065,7 +8947,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -9077,13 +8959,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9109,7 +8990,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9127,11 +9008,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -9143,13 +9025,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9175,7 +9056,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9192,11 +9073,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -9208,13 +9089,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9240,7 +9120,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9255,13 +9135,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -9273,13 +9153,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9305,7 +9184,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9324,9 +9203,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -9338,13 +9217,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9370,7 +9248,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9389,9 +9267,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -9406,13 +9284,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9438,7 +9315,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9457,9 +9334,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -9471,13 +9348,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9503,7 +9379,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9520,13 +9396,13 @@ This policy setting allows you to manage the preservation of information in the This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -9538,13 +9414,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9570,7 +9445,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -9591,13 +9466,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -9609,13 +9484,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9641,7 +9515,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9658,11 +9532,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -9674,13 +9548,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9706,7 +9579,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -9727,13 +9600,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -9745,13 +9618,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9777,7 +9649,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9796,9 +9668,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -9810,13 +9682,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9842,7 +9713,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9859,11 +9730,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -9875,13 +9746,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9907,7 +9777,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9926,7 +9796,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -9938,13 +9808,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -9970,7 +9839,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -9988,11 +9857,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -10004,13 +9874,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10036,7 +9905,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10053,11 +9922,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -10069,13 +9938,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10101,7 +9969,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10116,13 +9984,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -10134,13 +10002,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10166,7 +10033,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10185,9 +10052,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -10199,13 +10066,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10231,7 +10097,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10250,9 +10116,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -10267,13 +10133,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10299,7 +10164,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10318,9 +10183,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -10332,13 +10197,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10364,7 +10228,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10381,13 +10245,13 @@ This policy setting allows you to manage the preservation of information in the This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -10399,13 +10263,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10431,7 +10294,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10448,11 +10311,11 @@ This policy setting allows you to manage ActiveX controls not marked as safe. This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -10464,13 +10327,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10496,7 +10358,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10515,9 +10377,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -10529,13 +10391,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10561,7 +10422,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10578,11 +10439,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -10594,13 +10455,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10626,7 +10486,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10645,7 +10505,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -10657,13 +10517,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10689,7 +10548,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10707,11 +10566,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -10723,13 +10583,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10755,7 +10614,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10772,11 +10631,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -10788,13 +10647,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10820,7 +10678,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10835,13 +10693,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -10853,13 +10711,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10885,7 +10742,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10904,9 +10761,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -10918,13 +10775,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -10950,7 +10806,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -10969,9 +10825,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -10986,13 +10842,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11018,7 +10873,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11037,9 +10892,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -11051,13 +10906,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11083,7 +10937,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11100,13 +10954,13 @@ This policy setting allows you to manage the preservation of information in the This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -11118,13 +10972,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11150,7 +11003,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -11171,13 +11024,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -11189,13 +11042,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11221,7 +11073,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11238,11 +11090,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -11254,13 +11106,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11286,7 +11137,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11305,9 +11156,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -11319,13 +11170,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11351,7 +11201,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11368,11 +11218,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -11384,13 +11234,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11416,7 +11265,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11435,7 +11284,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -11447,13 +11296,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11479,7 +11327,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11497,11 +11345,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, users are queried whether to allow HTML fonts to download. +- If you don't configure this policy setting, users are queried whether to allow HTML fonts to download. @@ -11513,13 +11362,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11545,7 +11393,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11562,11 +11410,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -11578,13 +11426,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11610,7 +11457,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11625,13 +11472,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -11643,13 +11490,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11675,7 +11521,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11694,9 +11540,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -11708,13 +11554,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11740,7 +11585,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11759,9 +11604,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -11776,13 +11621,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11808,7 +11652,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11827,9 +11671,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -11841,13 +11685,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11873,7 +11716,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -11890,13 +11733,13 @@ This policy setting allows you to manage the preservation of information in the This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -11908,13 +11751,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -11940,7 +11782,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -11961,13 +11803,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -11979,13 +11821,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12011,7 +11852,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12030,9 +11871,9 @@ This policy setting allows you to manage the opening of windows and frames and a - If you enable this policy setting, users can open additional windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow additional windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open other windows and frames from other domains or access applications from different domains. +- If you disable this policy setting, users can't open other windows and frames from other domains or access applications from different domains. -- If you do not configure this policy setting, users cannot open other windows and frames from different domains or access applications from different domains. +- If you don't configure this policy setting, users can't open other windows and frames from different domains or access applications from different domains. @@ -12044,13 +11885,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12076,7 +11916,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12095,9 +11935,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -12109,13 +11949,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12141,7 +11980,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12158,11 +11997,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -12174,13 +12013,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12206,7 +12044,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12225,7 +12063,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -12237,13 +12075,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12269,7 +12106,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12287,11 +12124,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -12303,13 +12141,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12335,7 +12172,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12352,11 +12189,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -12368,13 +12205,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12400,7 +12236,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12415,13 +12251,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -12433,13 +12269,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12465,7 +12300,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12484,9 +12319,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -12498,13 +12333,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12530,7 +12364,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12549,9 +12383,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -12566,13 +12400,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12598,7 +12431,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12617,9 +12450,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -12631,13 +12464,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12663,7 +12495,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12680,13 +12512,13 @@ This policy setting allows you to manage the preservation of information in the This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -12698,13 +12530,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12730,7 +12561,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -12751,13 +12582,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -12769,13 +12600,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12801,7 +12631,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -12818,11 +12648,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -12834,13 +12664,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12866,7 +12695,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -12887,7 +12716,7 @@ This policy setting determines whether Internet Explorer MIME sniffing will prev - If you disable this policy setting, Internet Explorer processes will allow a MIME sniff promoting a file of one type to a more dangerous file type. -- If you do not configure this policy setting, MIME sniffing will never promote a file of one type to a more dangerous file type. +- If you don't configure this policy setting, MIME sniffing will never promote a file of one type to a more dangerous file type. @@ -12899,13 +12728,12 @@ This policy setting determines whether Internet Explorer MIME sniffing will prev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12931,7 +12759,7 @@ This policy setting determines whether Internet Explorer MIME sniffing will prev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -12952,7 +12780,7 @@ The MK Protocol Security Restriction policy setting reduces attack surface area - If you disable this policy setting, applications can use the MK protocol API. Resources hosted on the MK protocol will work for the File Explorer and Internet Explorer processes. -- If you do not configure this policy setting, the MK Protocol is prevented for File Explorer and Internet Explorer, and resources hosted on the MK protocol will fail. +- If you don't configure this policy setting, the MK Protocol is prevented for File Explorer and Internet Explorer, and resources hosted on the MK protocol will fail. @@ -12964,13 +12792,12 @@ The MK Protocol Security Restriction policy setting reduces attack surface area | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -12996,7 +12823,7 @@ The MK Protocol Security Restriction policy setting reduces attack surface area | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -13011,11 +12838,11 @@ The MK Protocol Security Restriction policy setting reduces attack surface area -This policy setting allows you to specify what is displayed when the user opens a new tab. +This policy setting allows you to specify what's displayed when the user opens a new tab. - If you enable this policy setting, you can choose which page to display when the user opens a new tab: blank page (about:blank), the first home page, the new tab page or the new tab page with my news feed. -- If you disable or do not configure this policy setting, the user can select his or her preference for this behavior. +- If you disable or don't configure this policy setting, the user can select his or her preference for this behavior. @@ -13027,13 +12854,12 @@ This policy setting allows you to specify what is displayed when the user opens | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13059,7 +12885,7 @@ This policy setting allows you to specify what is displayed when the user opens | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13078,9 +12904,9 @@ This policy setting allows you to manage whether the Notification bar is display - If you enable this policy setting, the Notification bar will be displayed for Internet Explorer Processes. -- If you disable this policy setting, the Notification bar will not be displayed for Internet Explorer processes. +- If you disable this policy setting, the Notification bar won't be displayed for Internet Explorer processes. -- If you do not configure this policy setting, the Notification bar will be displayed for Internet Explorer Processes. +- If you don't configure this policy setting, the Notification bar will be displayed for Internet Explorer Processes. @@ -13092,13 +12918,12 @@ This policy setting allows you to manage whether the Notification bar is display | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13124,7 +12949,7 @@ This policy setting allows you to manage whether the Notification bar is display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13141,9 +12966,9 @@ This policy setting allows you to manage whether the Notification bar is display This policy setting prevents the user from managing SmartScreen Filter, which warns the user if the website being visited is known for fraudulent attempts to gather personal information through "phishing," or is known to host malware. -- If you enable this policy setting, the user is not prompted to turn on SmartScreen Filter. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the user. +- If you enable this policy setting, the user isn't prompted to turn on SmartScreen Filter. All website addresses that aren't on the filter's allow list are sent automatically to Microsoft without prompting the user. -- If you disable or do not configure this policy setting, the user is prompted to decide whether to turn on SmartScreen Filter during the first-run experience. +- If you disable or don't configure this policy setting, the user is prompted to decide whether to turn on SmartScreen Filter during the first-run experience. @@ -13155,13 +12980,12 @@ This policy setting prevents the user from managing SmartScreen Filter, which wa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13187,7 +13011,7 @@ This policy setting prevents the user from managing SmartScreen Filter, which wa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13204,9 +13028,9 @@ This policy setting prevents the user from managing SmartScreen Filter, which wa This policy setting allows you to prevent the installation of ActiveX controls on a per-user basis. -- If you enable this policy setting, ActiveX controls cannot be installed on a per-user basis. +- If you enable this policy setting, ActiveX controls can't be installed on a per-user basis. -- If you disable or do not configure this policy setting, ActiveX controls can be installed on a per-user basis. +- If you disable or don't configure this policy setting, ActiveX controls can be installed on a per-user basis. @@ -13218,13 +13042,12 @@ This policy setting allows you to prevent the installation of ActiveX controls o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13251,7 +13074,7 @@ This policy setting allows you to prevent the installation of ActiveX controls o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13272,7 +13095,7 @@ Internet Explorer places restrictions on each Web page it opens. The restriction - If you disable this policy setting, no zone receives such protection for Internet Explorer processes. -- If you do not configure this policy setting, any zone can be protected from zone elevation by Internet Explorer processes. +- If you don't configure this policy setting, any zone can be protected from zone elevation by Internet Explorer processes. @@ -13284,13 +13107,12 @@ Internet Explorer places restrictions on each Web page it opens. The restriction | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13316,7 +13138,7 @@ Internet Explorer places restrictions on each Web page it opens. The restriction | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13349,13 +13171,12 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13382,7 +13203,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.261] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1832] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1266] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000.282] and later
    :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.261] and later
    ✅ Windows 10, version 1903 [10.0.18362.1832] and later
    ✅ Windows 10, version 2004 [10.0.19041.1266] and later
    ✅ Windows 11, version 21H2 [10.0.22000.282] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -13399,7 +13220,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T This policy setting lets admins reset zoom to default for HTML dialogs in Internet Explorer mode. -- If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode will not get propagated from its parent page. +If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode won't get propagated from its parent page. If you disable, or don't configure this policy, the zoom of an HTML dialog in Internet Explorer mode will be set based on the zoom of it's parent page. @@ -13415,13 +13236,12 @@ For more information, see | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13448,7 +13268,7 @@ For more information, see | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13467,9 +13287,9 @@ This policy setting enables blocking of ActiveX control installation prompts for - If you enable this policy setting, prompting for ActiveX control installations will be blocked for Internet Explorer processes. -- If you disable this policy setting, prompting for ActiveX control installations will not be blocked for Internet Explorer processes. +- If you disable this policy setting, prompting for ActiveX control installations won't be blocked for Internet Explorer processes. -- If you do not configure this policy setting, the user's preference will be used to determine whether to block ActiveX control installations for Internet Explorer processes. +- If you don't configure this policy setting, the user's preference will be used to determine whether to block ActiveX control installations for Internet Explorer processes. @@ -13481,13 +13301,12 @@ This policy setting enables blocking of ActiveX control installation prompts for | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13513,7 +13332,7 @@ This policy setting enables blocking of ActiveX control installation prompts for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -13532,9 +13351,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -13546,13 +13365,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13578,7 +13396,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13599,7 +13417,7 @@ This policy setting allows you to manage whether script code on pages in the zon - If you disable this policy setting, script code on pages in the zone is prevented from running. -- If you do not configure this policy setting, script code on pages in the zone is prevented from running. +- If you don't configure this policy setting, script code on pages in the zone is prevented from running. @@ -13611,13 +13429,12 @@ This policy setting allows you to manage whether script code on pages in the zon | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13643,7 +13460,7 @@ This policy setting allows you to manage whether script code on pages in the zon | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -13660,11 +13477,11 @@ This policy setting allows you to manage whether script code on pages in the zon This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. +- If you don't configure this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. @@ -13676,13 +13493,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13708,7 +13524,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -13727,7 +13543,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. +- If you disable or don't configure this setting, file downloads that aren't user-initiated will be blocked, and users will see the Notification bar instead of the file download dialog. Users can then click the Notification bar to allow the file download prompt. @@ -13739,13 +13555,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13771,7 +13586,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13790,9 +13605,9 @@ This policy setting allows you to manage dynamic binary and script behaviors: co - If you enable this policy setting, binary and script behaviors are available. If you select Administrator approved in the drop-down box, only behaviors listed in the Admin-approved Behaviors under Binary Behaviors Security Restriction policy are available. -- If you disable this policy setting, binary and script behaviors are not available unless applications have implemented a custom security manager. +- If you disable this policy setting, binary and script behaviors aren't available unless applications have implemented a custom security manager. -- If you do not configure this policy setting, binary and script behaviors are not available unless applications have implemented a custom security manager. +- If you don't configure this policy setting, binary and script behaviors aren't available unless applications have implemented a custom security manager. @@ -13804,13 +13619,12 @@ This policy setting allows you to manage dynamic binary and script behaviors: co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13836,7 +13650,7 @@ This policy setting allows you to manage dynamic binary and script behaviors: co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13857,9 +13671,9 @@ This policy setting allows you to manage whether scripts can perform a clipboard If you select Prompt in the drop-down box, users are queried as to whether to perform clipboard operations. -- If you disable this policy setting, a script cannot perform a clipboard operation. +- If you disable this policy setting, a script can't perform a clipboard operation. -- If you do not configure this policy setting, a script cannot perform a clipboard operation. +- If you don't configure this policy setting, a script can't perform a clipboard operation. @@ -13871,13 +13685,12 @@ If you select Prompt in the drop-down box, users are queried as to whether to pe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13903,7 +13716,7 @@ If you select Prompt in the drop-down box, users are queried as to whether to pe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13924,7 +13737,7 @@ This policy setting allows you to manage whether users can drag files or copy an - If you disable this policy setting, users are prevented from dragging files or copying and pasting files from this zone. -- If you do not configure this policy setting, users are queried to choose whether to drag or copy files from this zone. +- If you don't configure this policy setting, users are queried to choose whether to drag or copy files from this zone. @@ -13936,13 +13749,12 @@ This policy setting allows you to manage whether users can drag files or copy an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -13968,7 +13780,7 @@ This policy setting allows you to manage whether users can drag files or copy an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -13989,7 +13801,7 @@ This policy setting allows you to manage whether file downloads are permitted fr - If you disable this policy setting, files are prevented from being downloaded from the zone. -- If you do not configure this policy setting, files are prevented from being downloaded from the zone. +- If you don't configure this policy setting, files are prevented from being downloaded from the zone. @@ -14001,13 +13813,12 @@ This policy setting allows you to manage whether file downloads are permitted fr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14033,7 +13844,7 @@ This policy setting allows you to manage whether file downloads are permitted fr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14051,11 +13862,12 @@ This policy setting allows you to manage whether file downloads are permitted fr This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, users are queried whether to allow HTML fonts to download. +- If you don't configure this policy setting, users are queried whether to allow HTML fonts to download. @@ -14067,13 +13879,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14099,7 +13910,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14116,11 +13927,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you don't configure this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. @@ -14132,13 +13943,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14164,7 +13974,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14181,11 +13991,11 @@ This policy setting allows you to manage whether Web sites from less privileged This policy setting allows you to manage the loading of Extensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user interfaces and graphics that take advantage of the Windows Presentation Foundation. -- If you enable this policy setting and set the drop-down box to Enable, XAML files are automatically loaded inside Internet Explorer. The user cannot change this behavior. If you set the drop-down box to Prompt, the user is prompted for loading XAML files. +- If you enable this policy setting and set the drop-down box to Enable, XAML files are automatically loaded inside Internet Explorer. The user can't change this behavior. If you set the drop-down box to Prompt, the user is prompted for loading XAML files. -- If you disable this policy setting, XAML files are not loaded inside Internet Explorer. The user cannot change this behavior. +- If you disable this policy setting, XAML files aren't loaded inside Internet Explorer. The user can't change this behavior. -- If you do not configure this policy setting, the user can decide whether to load XAML files inside Internet Explorer. +- If you don't configure this policy setting, the user can decide whether to load XAML files inside Internet Explorer. @@ -14197,13 +14007,12 @@ This policy setting allows you to manage the loading of Extensible Application M | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14229,7 +14038,7 @@ This policy setting allows you to manage the loading of Extensible Application M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14248,9 +14057,9 @@ This policy setting allows you to manage whether a user's browser can be redirec - If you enable this policy setting, a user's browser that loads a page containing an active Meta Refresh setting can be redirected to another Web page. -- If you disable this policy setting, a user's browser that loads a page containing an active Meta Refresh setting cannot be redirected to another Web page. +- If you disable this policy setting, a user's browser that loads a page containing an active Meta Refresh setting can't be redirected to another Web page. -- If you do not configure this policy setting, a user's browser that loads a page containing an active Meta Refresh setting cannot be redirected to another Web page. +- If you don't configure this policy setting, a user's browser that loads a page containing an active Meta Refresh setting can't be redirected to another Web page. @@ -14262,13 +14071,12 @@ This policy setting allows you to manage whether a user's browser can be redirec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14294,7 +14102,7 @@ This policy setting allows you to manage whether a user's browser can be redirec | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14309,13 +14117,13 @@ This policy setting allows you to manage whether a user's browser can be redirec -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer won't execute unsigned managed components. @@ -14327,13 +14135,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14359,7 +14166,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14378,7 +14185,7 @@ This policy setting controls whether or not the user is prompted to allow Active - If you enable this policy setting, the user is prompted before ActiveX controls can run from websites in this zone. The user can choose to allow the control to run from the current site or from all sites. -- If you disable this policy setting, the user does not see the per-site ActiveX prompt, and ActiveX controls can run from all sites in this zone. +- If you disable this policy setting, the user doesn't see the per-site ActiveX prompt, and ActiveX controls can run from all sites in this zone. @@ -14390,13 +14197,12 @@ This policy setting controls whether or not the user is prompted to allow Active | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14422,7 +14228,7 @@ This policy setting controls whether or not the user is prompted to allow Active | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14439,7 +14245,7 @@ This policy setting controls whether or not the user is prompted to allow Active This policy setting controls whether or not the user is allowed to run the TDC ActiveX control on websites. -- If you enable this policy setting, the TDC ActiveX control will not run from websites in this zone. +- If you enable this policy setting, the TDC ActiveX control won't run from websites in this zone. - If you disable this policy setting, the TDC Active X control will run from all sites in this zone. @@ -14453,13 +14259,12 @@ This policy setting controls whether or not the user is allowed to run the TDC A | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14485,7 +14290,7 @@ This policy setting controls whether or not the user is allowed to run the TDC A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14504,9 +14309,9 @@ This policy setting determines whether a page can control embedded WebBrowser co - If you enable this policy setting, script access to the WebBrowser control is allowed. -- If you disable this policy setting, script access to the WebBrowser control is not allowed. +- If you disable this policy setting, script access to the WebBrowser control isn't allowed. -- If you do not configure this policy setting, the user can enable or disable script access to the WebBrowser control. By default, script access to the WebBrowser control is allowed only in the Local Machine and Intranet zones. +- If you don't configure this policy setting, the user can enable or disable script access to the WebBrowser control. By default, script access to the WebBrowser control is allowed only in the Local Machine and Intranet zones. @@ -14518,13 +14323,12 @@ This policy setting determines whether a page can control embedded WebBrowser co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14550,7 +14354,7 @@ This policy setting determines whether a page can control embedded WebBrowser co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14567,11 +14371,11 @@ This policy setting determines whether a page can control embedded WebBrowser co This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars. -- If you enable this policy setting, Windows Restrictions security will not apply in this zone. The security zone runs without the added layer of security provided by this feature. +- If you enable this policy setting, Windows Restrictions security won't apply in this zone. The security zone runs without the added layer of security provided by this feature. -- If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. +- If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars can't be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. -- If you do not configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. +- If you don't configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows that include the title and status bars can't be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. @@ -14583,13 +14387,12 @@ This policy setting allows you to manage restrictions on script-initiated pop-up | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14615,7 +14418,7 @@ This policy setting allows you to manage restrictions on script-initiated pop-up | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14634,9 +14437,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -14648,13 +14451,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14680,7 +14482,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14699,9 +14501,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -14716,13 +14518,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14748,7 +14549,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14767,7 +14568,7 @@ This policy setting allows you to manage whether script is allowed to update the - If you enable this policy setting, script is allowed to update the status bar. -- If you disable or do not configure this policy setting, script is not allowed to update the status bar. +- If you disable or don't configure this policy setting, script isn't allowed to update the status bar. @@ -14779,13 +14580,12 @@ This policy setting allows you to manage whether script is allowed to update the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14811,7 +14611,7 @@ This policy setting allows you to manage whether script is allowed to update the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -14830,9 +14630,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -14844,13 +14644,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14876,7 +14675,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -14899,7 +14698,7 @@ If you selected Prompt in the drop-down box, users are asked to choose whether t If you selected Disable in the drop-down box, VBScript is prevented from running. -If you do not configure or disable this policy setting, VBScript is prevented from running. +If you don't configure or disable this policy setting, VBScript is prevented from running. @@ -14911,13 +14710,12 @@ If you do not configure or disable this policy setting, VBScript is prevented fr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -14943,7 +14741,7 @@ If you do not configure or disable this policy setting, VBScript is prevented fr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -14976,13 +14774,12 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15008,7 +14805,7 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15027,9 +14824,9 @@ This policy setting allows you to manage whether users may download signed Activ - If you enable this policy, users can download signed controls without user intervention. If you select Prompt in the drop-down box, users are queried whether to download controls signed by publishers who aren't trusted. Code signed by trusted publishers is silently downloaded. -- If you disable the policy setting, signed controls cannot be downloaded. +- If you disable the policy setting, signed controls can't be downloaded. -- If you do not configure this policy setting, signed controls cannot be downloaded. +- If you don't configure this policy setting, signed controls can't be downloaded. @@ -15041,13 +14838,12 @@ This policy setting allows you to manage whether users may download signed Activ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15073,7 +14869,7 @@ This policy setting allows you to manage whether users may download signed Activ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15092,9 +14888,9 @@ This policy setting allows you to manage whether users may download unsigned Act - If you enable this policy setting, users can run unsigned controls without user intervention. If you select Prompt in the drop-down box, users are queried to choose whether to allow the unsigned control to run. -- If you disable this policy setting, users cannot run unsigned controls. +- If you disable this policy setting, users can't run unsigned controls. -- If you do not configure this policy setting, users cannot run unsigned controls. +- If you don't configure this policy setting, users can't run unsigned controls. @@ -15106,13 +14902,12 @@ This policy setting allows you to manage whether users may download unsigned Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15138,7 +14933,7 @@ This policy setting allows you to manage whether users may download unsigned Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15169,13 +14964,12 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15201,7 +14995,7 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15218,13 +15012,13 @@ This policy controls whether or not the Cross-Site Scripting (XSS) Filter will d This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in different windows. -- If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. +If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in different windows. Users can't change this setting. -- If you enable this policy setting and click Disable, users cannot drag content from one domain to a different domain when both the source and destination are in different windows. Users cannot change this setting. +If you enable this policy setting and click Disable, users can't drag content from one domain to a different domain when both the source and destination are in different windows. Users can't change this setting. -In Internet Explorer 10, if you disable this policy setting or do not configure it, users cannot drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog. +In Internet Explorer 10, if you disable this policy setting or don't configure it, users can't drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog. -In Internet Explorer 9 and earlier versions, if you disable this policy or do not configure it, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. +In Internet Explorer 9 and earlier versions, if you disable this policy or don't configure it, users can drag content from one domain to a different domain when the source and destination are in different windows. Users can't change this setting. @@ -15236,13 +15030,12 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15268,7 +15061,7 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15285,13 +15078,13 @@ In Internet Explorer 9 and earlier versions, if you disable this policy or do no This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in the same window. -- If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting. +If you enable this policy setting and click Enable, users can drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting. -- If you enable this policy setting and click Disable, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog. +If you enable this policy setting and click Disable, users can't drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting in the Internet Options dialog. -In Internet Explorer 10, if you disable this policy setting or do not configure it, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog. +In Internet Explorer 10, if you disable this policy setting or don't configure it, users can't drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog. -In Internet Explorer 9 and earlier versions, if you disable this policy setting or do not configure it, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog. +In Internet Explorer 9 and earlier versions, if you disable this policy setting or don't configure it, users can drag content from one domain to a different domain when the source and destination are in the same window. Users can't change this setting in the Internet Options dialog. @@ -15303,13 +15096,12 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15335,7 +15127,7 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15352,11 +15144,11 @@ In Internet Explorer 9 and earlier versions, if you disable this policy setting This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Internet Explorer of the file type based on a bit signature. -- If you enable this policy setting, the MIME Sniffing Safety Feature will not apply in this zone. The security zone will run without the added layer of security provided by this feature. +- If you enable this policy setting, the MIME Sniffing Safety Feature won't apply in this zone. The security zone will run without the added layer of security provided by this feature. -- If you disable this policy setting, the actions that may be harmful cannot run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. +- If you disable this policy setting, the actions that may be harmful can't run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. -- If you do not configure this policy setting, the actions that may be harmful cannot run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. +- If you don't configure this policy setting, the actions that may be harmful can't run; this Internet Explorer security feature will be turned on in this zone, as dictated by the feature control setting for the process. @@ -15368,13 +15160,12 @@ This policy setting allows you to manage MIME sniffing for file promotion from o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15400,7 +15191,7 @@ This policy setting allows you to manage MIME sniffing for file promotion from o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15421,7 +15212,7 @@ This policy setting controls whether or not local path information is sent when - If you disable this policy setting, path information is removed when the user is uploading a file via an HTML form. -- If you do not configure this policy setting, the user can choose whether path information is sent when he or she is uploading a file via an HTML form. By default, path information is sent. +- If you don't configure this policy setting, the user can choose whether path information is sent when he or she is uploading a file via an HTML form. By default, path information is sent. @@ -15433,13 +15224,12 @@ This policy setting controls whether or not local path information is sent when | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15465,7 +15255,7 @@ This policy setting controls whether or not local path information is sent when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -15482,13 +15272,13 @@ This policy setting controls whether or not local path information is sent when This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you don't configure this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. @@ -15500,13 +15290,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15532,7 +15321,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15553,13 +15342,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, Java applets are disabled. +- If you don't configure this policy setting, Java applets are disabled. @@ -15571,13 +15360,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15603,7 +15391,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15624,7 +15412,7 @@ This policy setting allows you to manage whether applications may be run and fil - If you disable this policy setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone. -- If you do not configure this policy setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone. +- If you don't configure this policy setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone. @@ -15636,13 +15424,12 @@ This policy setting allows you to manage whether applications may be run and fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15668,7 +15455,7 @@ This policy setting allows you to manage whether applications may be run and fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15693,11 +15480,11 @@ Prompt for user name and password to query users for user IDs and passwords. Aft Automatic logon only in Intranet zone to query users for user IDs and passwords in other zones. After a user is queried, these values can be used silently for the remainder of the session. -Automatic logon with current user name and password to attempt logon using Windows NT Challenge Response (also known as NTLM authentication). If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for logon. If Windows NT Challenge Response is not supported by the server, the user is queried to provide the user name and password. +Automatic logon with current user name and password to attempt logon using Windows NT Challenge Response (also known as NTLM authentication). If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for logon. If Windows NT Challenge Response isn't supported by the server, the user is queried to provide the user name and password. - If you disable this policy setting, logon is set to Automatic logon only in Intranet zone. -- If you do not configure this policy setting, logon is set to Prompt for username and password. +- If you don't configure this policy setting, logon is set to Prompt for username and password. @@ -15709,13 +15496,12 @@ Automatic logon with current user name and password to attempt logon using Windo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15741,7 +15527,7 @@ Automatic logon with current user name and password to attempt logon using Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -15760,9 +15546,9 @@ This policy setting allows you to manage the opening of windows and frames and a - If you enable this policy setting, users can open additional windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow additional windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open other windows and frames from other domains or access applications from different domains. +- If you disable this policy setting, users can't open other windows and frames from other domains or access applications from different domains. -- If you do not configure this policy setting, users cannot open other windows and frames from different domains or access applications from different domains. +- If you don't configure this policy setting, users can't open other windows and frames from different domains or access applications from different domains. @@ -15774,13 +15560,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15806,7 +15591,7 @@ This policy setting allows you to manage the opening of windows and frames and a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15829,7 +15614,7 @@ If you selected Prompt in the drop-down box, users are asked to choose whether t - If you disable this policy setting, controls and plug-ins are prevented from running. -- If you do not configure this policy setting, controls and plug-ins are prevented from running. +- If you don't configure this policy setting, controls and plug-ins are prevented from running. @@ -15841,13 +15626,12 @@ If you selected Prompt in the drop-down box, users are asked to choose whether t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15873,7 +15657,7 @@ If you selected Prompt in the drop-down box, users are asked to choose whether t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15892,9 +15676,9 @@ This policy setting allows you to manage whether . NET Framework components that - If you enable this policy setting, Internet Explorer will execute signed managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute signed managed components. -- If you disable this policy setting, Internet Explorer will not execute signed managed components. +- If you disable this policy setting, Internet Explorer won't execute signed managed components. -- If you do not configure this policy setting, Internet Explorer will not execute signed managed components. +- If you don't configure this policy setting, Internet Explorer won't execute signed managed components. @@ -15906,13 +15690,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -15938,7 +15721,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -15961,7 +15744,7 @@ If you select Prompt in the drop-down box, users are queried to choose whether t - If you disable this policy setting, script interaction is prevented from occurring. -- If you do not configure this policy setting, script interaction is prevented from occurring. +- If you don't configure this policy setting, script interaction is prevented from occurring. @@ -15973,13 +15756,12 @@ If you select Prompt in the drop-down box, users are queried to choose whether t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16005,7 +15787,7 @@ If you select Prompt in the drop-down box, users are queried to choose whether t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16028,7 +15810,7 @@ If you select Prompt in the drop-down box, users are queried to choose whether t - If you disable this policy setting, scripts are prevented from accessing applets. -- If you do not configure this policy setting, scripts are prevented from accessing applets. +- If you don't configure this policy setting, scripts are prevented from accessing applets. @@ -16040,13 +15822,12 @@ If you select Prompt in the drop-down box, users are queried to choose whether t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16072,7 +15853,7 @@ If you select Prompt in the drop-down box, users are queried to choose whether t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16091,9 +15872,9 @@ This policy setting controls whether or not the "Open File - Security Warning" m - If you enable this policy setting and set the drop-down box to Enable, these files open without a security warning. If you set the drop-down box to Prompt, a security warning appears before the files open. -- If you disable this policy setting, these files do not open. +- If you disable this policy setting, these files don't open. -- If you do not configure this policy setting, the user can configure how the computer handles these files. By default, these files are blocked in the Restricted zone, enabled in the Intranet and Local Computer zones, and set to prompt in the Internet and Trusted zones. +- If you don't configure this policy setting, the user can configure how the computer handles these files. By default, these files are blocked in the Restricted zone, enabled in the Intranet and Local Computer zones, and set to prompt in the Internet and Trusted zones. @@ -16105,13 +15886,12 @@ This policy setting controls whether or not the "Open File - Security Warning" m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16137,7 +15917,7 @@ This policy setting controls whether or not the "Open File - Security Warning" m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16154,11 +15934,11 @@ This policy setting controls whether or not the "Open File - Security Warning" m This policy setting allows you to turn on Protected Mode. Protected Mode helps protect Internet Explorer from exploited vulnerabilities by reducing the locations that Internet Explorer can write to in the registry and the file system. -- If you enable this policy setting, Protected Mode is turned on. The user cannot turn off Protected Mode. +- If you enable this policy setting, Protected Mode is turned on. The user can't turn off Protected Mode. -- If you disable this policy setting, Protected Mode is turned off. The user cannot turn on Protected Mode. +- If you disable this policy setting, Protected Mode is turned off. The user can't turn on Protected Mode. -- If you do not configure this policy setting, the user can turn on or turn off Protected Mode. +- If you don't configure this policy setting, the user can turn on or turn off Protected Mode. @@ -16170,13 +15950,12 @@ This policy setting allows you to turn on Protected Mode. Protected Mode helps p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16202,7 +15981,7 @@ This policy setting allows you to turn on Protected Mode. Protected Mode helps p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16217,13 +15996,13 @@ This policy setting allows you to turn on Protected Mode. Protected Mode helps p -This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not blocked. +This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link aren't blocked. - If you enable this policy setting, most unwanted pop-up windows are prevented from appearing. -- If you disable this policy setting, pop-up windows are not prevented from appearing. +- If you disable this policy setting, pop-up windows aren't prevented from appearing. -- If you do not configure this policy setting, most unwanted pop-up windows are prevented from appearing. +- If you don't configure this policy setting, most unwanted pop-up windows are prevented from appearing. @@ -16235,13 +16014,12 @@ This policy setting allows you to manage whether unwanted pop-up windows appear. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16267,7 +16045,7 @@ This policy setting allows you to manage whether unwanted pop-up windows appear. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16282,13 +16060,13 @@ This policy setting allows you to manage whether unwanted pop-up windows appear. -This policy setting enables blocking of file download prompts that are not user initiated. +This policy setting enables blocking of file download prompts that aren't user initiated. -- If you enable this policy setting, file download prompts that are not user initiated will be blocked for Internet Explorer processes. +- If you enable this policy setting, file download prompts that aren't user initiated will be blocked for Internet Explorer processes. -- If you disable this policy setting, prompting will occur for file downloads that are not user initiated for Internet Explorer processes. +- If you disable this policy setting, prompting will occur for file downloads that aren't user initiated for Internet Explorer processes. -- If you do not configure this policy setting, the user's preference determines whether to prompt for file downloads that are not user initiated for Internet Explorer processes. +- If you don't configure this policy setting, the user's preference determines whether to prompt for file downloads that aren't user initiated for Internet Explorer processes. @@ -16300,13 +16078,12 @@ This policy setting enables blocking of file download prompts that are not user | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16332,7 +16109,7 @@ This policy setting enables blocking of file download prompts that are not user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16347,13 +16124,13 @@ This policy setting enables blocking of file download prompts that are not user -Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts popup windows and prohibits scripts from displaying windows in which the title and status bars are not visible to the user or obfuscate other Windows' title and status bars. +Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts popup windows and prohibits scripts from displaying windows in which the title and status bars aren't visible to the user or obfuscate other Windows' title and status bars. - If you enable this policy setting, popup windows and other restrictions apply for File Explorer and Internet Explorer processes. - If you disable this policy setting, scripts can continue to create popup windows and windows that obfuscate other windows. -- If you do not configure this policy setting, popup windows and other restrictions apply for File Explorer and Internet Explorer processes. +- If you don't configure this policy setting, popup windows and other restrictions apply for File Explorer and Internet Explorer processes. @@ -16365,13 +16142,12 @@ Internet Explorer allows scripts to programmatically open, resize, and repositio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16397,7 +16173,7 @@ Internet Explorer allows scripts to programmatically open, resize, and repositio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16414,12 +16190,12 @@ Internet Explorer allows scripts to programmatically open, resize, and repositio This policy setting allows you to restrict the search providers that appear in the Search box in Internet Explorer to those defined in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]). Normally, search providers can be added from third-party toolbars or in Setup, but the user can also add them from a search provider's website. -- If you enable this policy setting, the user cannot configure the list of search providers on his or her computer, and any default providers installed do not appear (including providers installed from other applications). The only providers that appear are those in the list of policy keys for search providers +- If you enable this policy setting, the user can't configure the list of search providers on his or her computer, and any default providers installed don't appear (including providers installed from other applications). The only providers that appear are those in the list of policy keys for search providers. > [!NOTE] > This list can be created through a custom administrative template file. For information about creating this custom administrative template file, see the Internet Explorer documentation on search providers. -- If you disable or do not configure this policy setting, the user can configure his or her list of search providers. +- If you disable or don't configure this policy setting, the user can configure his or her list of search providers. @@ -16431,13 +16207,12 @@ This policy setting allows you to restrict the search providers that appear in t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16464,7 +16239,7 @@ This policy setting allows you to restrict the search providers that appear in t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -16479,11 +16254,11 @@ Applies security zone information to all users of the same computer. A security - If you enable this policy, changes that the user makes to a security zone will apply to all users of that computer. -- If you disable this policy or do not configure it, users of the same computer can establish their own security zone settings. +- If you disable this policy or don't configure it, users of the same computer can establish their own security zone settings. -This policy is intended to ensure that security zone settings apply uniformly to the same computer and do not vary from user to user. +This policy is intended to ensure that security zone settings apply uniformly to the same computer and don't vary from user to user. -Also, see the "Security zones: Do not allow users to change policies" policy. +Also, see the "Security zones: Don't allow users to change policies" policy. @@ -16495,13 +16270,12 @@ Also, see the "Security zones: Do not allow users to change policies" policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16528,7 +16302,7 @@ Also, see the "Security zones: Do not allow users to change policies" policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1350] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later
    ✅ Windows 10, version 1903 [10.0.18362.1350] and later
    ✅ Windows 10, version 2004 [10.0.19041.789] and later | @@ -16564,13 +16338,12 @@ Disabling, or not configuring this setting, opens all sites based on the current | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16620,7 +16393,7 @@ Disabling, or not configuring this setting, opens all sites based on the current | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -16639,7 +16412,7 @@ This policy setting allows you to specify how ActiveX controls are installed. - If you enable this policy setting, ActiveX controls are installed only if the ActiveX Installer Service is present and has been configured to allow the installation of ActiveX controls. -- If you disable or do not configure this policy setting, ActiveX controls, including per-user controls, are installed through the standard installation process. +- If you disable or don't configure this policy setting, ActiveX controls, including per-user controls, are installed through the standard installation process. @@ -16651,13 +16424,12 @@ This policy setting allows you to specify how ActiveX controls are installed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16684,7 +16456,7 @@ This policy setting allows you to specify how ActiveX controls are installed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16703,9 +16475,9 @@ This policy setting allows you to manage whether Internet Explorer can access da - If you enable this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. If you select Prompt in the drop-down box, users are queried to choose whether to allow a page to be loaded in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you disable this policy setting, users cannot load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you disable this policy setting, users can't load a page in the zone that uses MSXML or ADO to access data from another site in the zone. -- If you do not configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. +- If you don't configure this policy setting, users can load a page in the zone that uses MSXML or ADO to access data from another site in the zone. @@ -16717,13 +16489,12 @@ This policy setting allows you to manage whether Internet Explorer can access da | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16749,7 +16520,7 @@ This policy setting allows you to manage whether Internet Explorer can access da | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16766,11 +16537,11 @@ This policy setting allows you to manage whether Internet Explorer can access da This policy setting manages whether users will be automatically prompted for ActiveX control installations. -- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you enable this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. - If you disable this policy setting, ActiveX control installations will be blocked using the Notification bar. Users can click on the Notification bar to allow the ActiveX control prompt. -- If you do not configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they do not have installed. +- If you don't configure this policy setting, users will receive a prompt when a site instantiates an ActiveX control they don't have installed. @@ -16782,13 +16553,12 @@ This policy setting manages whether users will be automatically prompted for Act | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16814,7 +16584,7 @@ This policy setting manages whether users will be automatically prompted for Act | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16833,7 +16603,7 @@ This policy setting determines whether users will be prompted for non user-initi - If you enable this setting, users will receive a file download dialog for automatic download attempts. -- If you disable or do not configure this setting, users will receive a file download dialog for automatic download attempts. +- If you disable or don't configure this setting, users will receive a file download dialog for automatic download attempts. @@ -16845,13 +16615,12 @@ This policy setting determines whether users will be prompted for non user-initi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16877,7 +16646,7 @@ This policy setting determines whether users will be prompted for non user-initi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16895,11 +16664,12 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. -- If you do not configure this policy setting, HTML fonts can be downloaded automatically. +- If you don't configure this policy setting, HTML fonts can be downloaded automatically. @@ -16911,13 +16681,12 @@ This policy setting allows you to manage whether pages of the zone may download | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -16943,7 +16712,7 @@ This policy setting allows you to manage whether pages of the zone may download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -16960,11 +16729,11 @@ This policy setting allows you to manage whether pages of the zone may download This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone. -- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. +- If you enable this policy setting, Web sites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that's provided by the Protection from Zone Elevation security feature. If you select Prompt in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. -- If you disable this policy setting, the possibly harmful navigations are prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. +- If you disable this policy setting, the possibly harmful navigations is prevented. The Internet Explorer security feature will be on in this zone as set by Protection from Zone Elevation feature control. -- If you do not configure this policy setting, a warning is issued to the user that potentially risky navigation is about to occur. +- If you don't configure this policy setting, a warning is issued to the user that potentially risky navigation is about to occur. @@ -16976,13 +16745,12 @@ This policy setting allows you to manage whether Web sites from less privileged | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17008,7 +16776,7 @@ This policy setting allows you to manage whether Web sites from less privileged | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17023,13 +16791,13 @@ This policy setting allows you to manage whether Web sites from less privileged -This policy setting allows you to manage whether . NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. +This policy setting allows you to manage whether . NET Framework components that aren't signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. - If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select Prompt in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. -- If you disable this policy setting, Internet Explorer will not execute unsigned managed components. +- If you disable this policy setting, Internet Explorer won't execute unsigned managed components. -- If you do not configure this policy setting, Internet Explorer will execute unsigned managed components. +- If you don't configure this policy setting, Internet Explorer will execute unsigned managed components. @@ -17041,13 +16809,12 @@ This policy setting allows you to manage whether . NET Framework components that | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17073,7 +16840,7 @@ This policy setting allows you to manage whether . NET Framework components that | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17092,9 +16859,9 @@ This policy setting allows you to manage whether the user can run scriptlets. - If you enable this policy setting, the user can run scriptlets. -- If you disable this policy setting, the user cannot run scriptlets. +- If you disable this policy setting, the user can't run scriptlets. -- If you do not configure this policy setting, the user can enable or disable scriptlets. +- If you don't configure this policy setting, the user can enable or disable scriptlets. @@ -17106,13 +16873,12 @@ This policy setting allows you to manage whether the user can run scriptlets. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17138,7 +16904,7 @@ This policy setting allows you to manage whether the user can run scriptlets. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17157,9 +16923,9 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone - If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. -- If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. +- If you disable this policy setting, SmartScreen Filter doesn't scan pages in this zone for malicious content. -- If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. +- If you don't configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content. > [!NOTE] > In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content. @@ -17174,13 +16940,12 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17206,7 +16971,7 @@ This policy setting controls whether SmartScreen Filter scans pages in this zone | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17225,9 +16990,9 @@ This policy setting allows you to manage the preservation of information in the - If you enable this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you disable this policy setting, users cannot preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you disable this policy setting, users can't preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. -- If you do not configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. +- If you don't configure this policy setting, users can preserve information in the browser's history, in favorites, in an XML store, or directly within a Web page saved to disk. @@ -17239,13 +17004,12 @@ This policy setting allows you to manage the preservation of information in the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17271,7 +17035,7 @@ This policy setting allows you to manage the preservation of information in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -17304,13 +17068,12 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17336,7 +17099,7 @@ This policy setting determines whether Internet Explorer runs antimalware progra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17353,13 +17116,13 @@ This policy setting determines whether Internet Explorer runs antimalware progra This policy setting allows you to manage ActiveX controls not marked as safe. -- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting is not recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. +- If you enable this policy setting, ActiveX controls are run, loaded with parameters, and scripted without setting object safety for untrusted data or scripts. This setting isn't recommended, except for secure and administered zones. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. - If you enable this policy setting and select Prompt in the drop-down box, users are queried whether to allow the control to be loaded with parameters or scripted. -- If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. +- If you disable this policy setting, ActiveX controls that can't be made safe aren't loaded with parameters or scripted. -- If you do not configure this policy setting, users are queried whether to allow the control to be loaded with parameters or scripted. +- If you don't configure this policy setting, users are queried whether to allow the control to be loaded with parameters or scripted. @@ -17371,13 +17134,12 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17403,7 +17165,7 @@ This policy setting allows you to manage ActiveX controls not marked as safe. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -17424,13 +17186,13 @@ This policy setting allows you to manage permissions for Java applets. Low Safety enables applets to perform all operations. -Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. +Medium Safety enables applets to run in their sandbox (an area in memory outside of which the program can't make calls), plus capabilities like scratch space (a safe and secure storage area on the client computer) and user-controlled file I/O. High Safety enables applets to run in their sandbox. Disable Java to prevent any applets from running. -- If you disable this policy setting, Java applets cannot run. +- If you disable this policy setting, Java applets can't run. -- If you do not configure this policy setting, the permission is set to Low Safety. +- If you don't configure this policy setting, the permission is set to Low Safety. @@ -17442,13 +17204,12 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -17474,7 +17235,7 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -17491,11 +17252,11 @@ High Safety enables applets to run in their sandbox. Disable Java to prevent any This policy setting allows you to manage the opening of windows and frames and access of applications across different domains. -- If you enable this policy setting, users can open windows and frames from othe domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. +- If you enable this policy setting, users can open windows and frames from other domains and access applications from other domains. If you select Prompt in the drop-down box, users are queried whether to allow windows and frames to access applications from other domains. -- If you disable this policy setting, users cannot open windows and frames to access applications from different domains. +- If you disable this policy setting, users can't open windows and frames to access applications from different domains. -- If you do not configure this policy setting, users can open windows and frames from othe domains and access applications from other domains. +- If you don't configure this policy setting, users can open windows and frames from other domains and access applications from other domains. @@ -17507,13 +17268,12 @@ This policy setting allows you to manage the opening of windows and frames and a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index 68f64fc6e5..cb861e1a11 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -4,7 +4,7 @@ description: Learn more about the Kerberos Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Kerberos -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy setting defines the list of trusting forests that the Kerberos client searches when attempting to resolve two-part service principal names (SPNs). -- If you enable this policy setting, the Kerberos client searches the forests in this list, if it is unable to resolve a two-part SPN. If a match is found, the Kerberos client requests a referral ticket to the appropriate domain. +- If you enable this policy setting, the Kerberos client searches the forests in this list, if it's unable to resolve a two-part SPN. If a match is found, the Kerberos client requests a referral ticket to the appropriate domain. -- If you disable or do not configure this policy setting, the Kerberos client does not search the listed forests to resolve the SPN. If the Kerberos client is unable to resolve the SPN because the name is not found, NTLM authentication might be used. +- If you disable or don't configure this policy setting, the Kerberos client doesn't search the listed forests to resolve the SPN. If the Kerberos client is unable to resolve the SPN because the name isn't found, NTLM authentication might be used. @@ -58,13 +55,12 @@ This policy setting defines the list of trusting forests that the Kerberos clien | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting defines the list of trusting forests that the Kerberos clien | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -104,7 +100,7 @@ This policy setting defines the list of trusting forests that the Kerberos clien This policy setting allows retrieving the Azure AD Kerberos Ticket Granting Ticket during logon. -- If you disable or do not configure this policy setting, the Azure AD Kerberos Ticket Granting Ticket is not retrieved during logon. +- If you disable or don't configure this policy setting, the Azure AD Kerberos Ticket Granting Ticket isn't retrieved during logon. - If you enable this policy setting, the Azure AD Kerberos Ticket Granting Ticket is retrieved during logon. @@ -118,7 +114,7 @@ This policy setting allows retrieving the Azure AD Kerberos Ticket Granting Tick | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -158,7 +154,7 @@ This policy setting allows retrieving the Azure AD Kerberos Ticket Granting Tick | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -170,9 +166,10 @@ This policy setting allows retrieving the Azure AD Kerberos Ticket Granting Tick This policy setting controls whether a device will request claims and compound authentication for Dynamic Access Control and Kerberos armoring using Kerberos authentication with domains that support these features. + - If you enable this policy setting, the client computers will request claims, provide information required to create compounded authentication and armor Kerberos messages in domains which support claims and compound authentication for Dynamic Access Control and Kerberos armoring. -- If you disable or do not configure this policy setting, the client devices will not request claims, provide information required to create compounded authentication and armor Kerberos messages. Services hosted on the device will not be able to retrieve claims for clients using Kerberos protocol transition. +- If you disable or don't configure this policy setting, the client devices won't request claims, provide information required to create compounded authentication and armor Kerberos messages. Services hosted on the device won't be able to retrieve claims for clients using Kerberos protocol transition. @@ -184,13 +181,12 @@ This policy setting controls whether a device will request claims and compound a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -217,7 +213,7 @@ This policy setting controls whether a device will request claims and compound a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -230,18 +226,17 @@ This policy setting controls whether a device will request claims and compound a This policy setting controls hash or checksum algorithms used by the Kerberos client when performing certificate authentication. -- If you enable this policy, you will be able to configure one of four states for each algorithm: +- If you enable this policy, you'll be able to configure one of four states for each algorithm: - "Default" sets the algorithm to the recommended state. - "Supported" enables usage of the algorithm. Enabling algorithms that have been disabled by default may reduce your security. -- "Audited" enables usage of the algorithm and reports an event (ID 206) every time it is used. This state is intended to verify that the algorithm is not being used and can be safely disabled. +- "Audited" enables usage of the algorithm and reports an event (ID 206) every time it's used. This state is intended to verify that the algorithm isn't being used and can be safely disabled. - "Not Supported" disables usage of the algorithm. This state is intended for algorithms that are deemed to be insecure. -- If you disable or do not configure this policy, each algorithm will assume the "Default" state. -More information about the hash and checksum algorithms supported by the Windows Kerberos client and their default states can be found at . +- If you disable or don't configure this policy, each algorithm will assume the "Default" state. Events generated by this configuration: 205, 206, 207, 208. @@ -255,7 +250,7 @@ Events generated by this configuration: 205, 206, 207, 208. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -295,7 +290,7 @@ Events generated by this configuration: 205, 206, 207, 208. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -325,7 +320,7 @@ If you don't configure this policy, the SHA1 algorithm will assume the **Default | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -347,8 +342,13 @@ If you don't configure this policy, the SHA1 algorithm will assume the **Default | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA1 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -363,7 +363,7 @@ If you don't configure this policy, the SHA1 algorithm will assume the **Default | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -393,7 +393,7 @@ If you don't configure this policy, the SHA256 algorithm will assume the **Defau | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -415,8 +415,13 @@ If you don't configure this policy, the SHA256 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA256 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -431,7 +436,7 @@ If you don't configure this policy, the SHA256 algorithm will assume the **Defau | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -461,7 +466,7 @@ If you don't configure this policy, the SHA384 algorithm will assume the **Defau | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -483,8 +488,13 @@ If you don't configure this policy, the SHA384 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA384 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -499,7 +509,7 @@ If you don't configure this policy, the SHA384 algorithm will assume the **Defau | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -529,7 +539,7 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | | Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | @@ -551,8 +561,13 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA512 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -567,7 +582,7 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -581,14 +596,14 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau This policy setting controls whether a computer requires that Kerberos message exchanges be armored when communicating with a domain controller. > [!WARNING] -> When a domain does not support Kerberos armoring by enabling "Support Dynamic Access Control and Kerberos armoring", then all authentication for all its users will fail from computers with this policy setting enabled. +> When a domain doesn't support Kerberos armoring by enabling "Support Dynamic Access Control and Kerberos armoring", then all authentication for all its users will fail from computers with this policy setting enabled. - If you enable this policy setting, the client computers in the domain enforce the use of Kerberos armoring in only authentication service (AS) and ticket-granting service (TGS) message exchanges with the domain controllers. > [!NOTE] > The Kerberos Group Policy "Kerberos client support for claims, compound authentication and Kerberos armoring" must also be enabled to support Kerberos armoring. -- If you disable or do not configure this policy setting, the client computers in the domain enforce the use of Kerberos armoring when possible as supported by the target domain. +- If you disable or don't configure this policy setting, the client computers in the domain enforce the use of Kerberos armoring when possible as supported by the target domain. @@ -600,13 +615,12 @@ This policy setting controls whether a computer requires that Kerberos message e | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -633,7 +647,7 @@ This policy setting controls whether a computer requires that Kerberos message e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -646,9 +660,9 @@ This policy setting controls whether a computer requires that Kerberos message e This policy setting controls the Kerberos client's behavior in validating the KDC certificate for smart card and system certificate logon. -- If you enable this policy setting, the Kerberos client requires that the KDC's X.509 certificate contains the KDC key purpose object identifier in the Extended Key Usage (EKU) extensions, and that the KDC's X.509 certificate contains a dNSName subjectAltName (SAN) extension that matches the DNS name of the domain. If the computer is joined to a domain, the Kerberos client requires that the KDC's X.509 certificate must be signed by a Certificate Authority (CA) in the NTAuth store. If the computer is not joined to a domain, the Kerberos client allows the root CA certificate on the smart card to be used in the path validation of the KDC's X.509 certificate. +- If you enable this policy setting, the Kerberos client requires that the KDC's X.509 certificate contains the KDC key purpose object identifier in the Extended Key Usage (EKU) extensions, and that the KDC's X.509 certificate contains a dNSName subjectAltName (SAN) extension that matches the DNS name of the domain. If the computer is joined to a domain, the Kerberos client requires that the KDC's X.509 certificate must be signed by a Certificate Authority (CA) in the NTAuth store. If the computer isn't joined to a domain, the Kerberos client allows the root CA certificate on the smart card to be used in the path validation of the KDC's X.509 certificate. -- If you disable or do not configure this policy setting, the Kerberos client requires only that the KDC certificate contain the Server Authentication purpose object identifier in the EKU extensions which can be issued to any server. +- If you disable or don't configure this policy setting, the Kerberos client requires only that the KDC certificate contains the Server Authentication purpose object identifier in the EKU extensions which can be issued to any server. @@ -660,13 +674,12 @@ This policy setting controls the Kerberos client's behavior in validating the KD | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -693,7 +706,7 @@ This policy setting controls the Kerberos client's behavior in validating the KD | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -710,10 +723,10 @@ The size of the context token buffer determines the maximum size of SSPI context - If you enable this policy setting, the Kerberos client or server uses the configured value, or the locally allowed maximum value, whichever is smaller. -- If you disable or do not configure this policy setting, the Kerberos client or server uses the locally configured value or the default value. +- If you disable or don't configure this policy setting, the Kerberos client or server uses the locally configured value or the default value. > [!NOTE] -> This policy setting configures the existing MaxTokenSize registry value in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Kerberos\Parameters, which was added in Windows XP and Windows Server 2003, with a default value of 12,000 bytes. Beginning with Windows 8 the default is 48,000 bytes. Due to HTTP's base64 encoding of authentication context tokens, it is not advised to set this value more than 48,000 bytes. +> This policy setting configures the existing MaxTokenSize registry value in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Kerberos\Parameters, which was added in Windows XP and Windows Server 2003, with a default value of 12,000 bytes. Beginning with Windows 8 the default is 48,000 bytes. Due to HTTP's base64 encoding of authentication context tokens, it isn't advised to set this value more than 48,000 bytes. @@ -725,13 +738,12 @@ The size of the context token buffer determines the maximum size of SSPI context | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -758,7 +770,7 @@ The size of the context token buffer determines the maximum size of SSPI context | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -770,7 +782,7 @@ The size of the context token buffer determines the maximum size of SSPI context Devices joined to Azure Active Directory in a hybrid environment need to interact with Active Directory Domain Controllers, but they lack the built-in ability to find a Domain Controller that a domain-joined device has. This can cause failures when such a device needs to resolve an AAD UPN into an Active Directory Principal. -This parameter adds a list of domains that an Azure Active Directory joined device should attempt to contact if it is otherwise unable to resolve a UPN to a principal. +This parameter adds a list of domains that an Azure Active Directory joined device should attempt to contact if it's otherwise unable to resolve a UPN to a principal. @@ -782,7 +794,7 @@ This parameter adds a list of domains that an Azure Active Directory joined devi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index cffc594e00..957c1a280e 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -4,7 +4,7 @@ description: Learn more about the KioskBrowser Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -55,7 +55,7 @@ List of exceptions to the blocked website URLs (with wildcard support). This is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -72,7 +72,7 @@ List of exceptions to the blocked website URLs (with wildcard support). This is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -87,7 +87,7 @@ List of exceptions to the blocked website URLs (with wildcard support). This is -List of blocked website URLs (with wildcard support). This is used to configure blocked URLs kiosk browsers can not navigate to. +List of blocked website URLs (with wildcard support). This is used to configure blocked URLs kiosk browsers can't navigate to. @@ -101,7 +101,7 @@ List of blocked website URLs (with wildcard support). This is used to configure | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -118,7 +118,7 @@ List of blocked website URLs (with wildcard support). This is used to configure | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -147,7 +147,7 @@ Configures the default URL kiosk browsers to navigate on launch and restart. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -163,7 +163,7 @@ Configures the default URL kiosk browsers to navigate on launch and restart. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -191,7 +191,7 @@ When the policy is enabled, the Kiosk Browser app shows a button to reset the br | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -217,7 +217,7 @@ When the policy is enabled, the Kiosk Browser app shows a button to reset the br | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -246,7 +246,7 @@ Enable/disable kiosk browser's home button. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -272,7 +272,7 @@ Enable/disable kiosk browser's home button. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -301,7 +301,7 @@ Enable/disable kiosk browser's navigation buttons (forward/back). | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -327,7 +327,7 @@ Enable/disable kiosk browser's navigation buttons (forward/back). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -358,7 +358,7 @@ The value is an int 1-1440 that specifies the number of minutes the session is i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-1440]` | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index eeb195ac8a..4c0d5e7b6e 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -4,7 +4,7 @@ description: Learn more about the LanmanWorkstation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -39,11 +39,11 @@ ms.topic: reference This policy setting determines if the SMB client will allow insecure guest logons to an SMB server. -- If you enable this policy setting or if you do not configure this policy setting, the SMB client will allow insecure guest logons. +- If you enable this policy setting or if you don't configure this policy setting, the SMB client will allow insecure guest logons. - If you disable this policy setting, the SMB client will reject insecure guest logons. -Insecure guest logons are used by file servers to allow unauthenticated access to shared folders. While uncommon in an enterprise environment, insecure guest logons are frequently used by consumer Network Attached Storage (NAS) appliances acting as file servers. Windows file servers require authentication and do not use insecure guest logons by default. Since insecure guest logons are unauthenticated, important security features such as SMB Signing and SMB Encryption are disabled. As a result, clients that allow insecure guest logons are vulnerable to a variety of man-in-the-middle attacks that can result in data loss, data corruption, and exposure to malware. Additionally, any data written to a file server using an insecure guest logon is potentially accessible to anyone on the network. Microsoft recommends disabling insecure guest logons and configuring file servers to require authenticated access." +Insecure guest logons are used by file servers to allow unauthenticated access to shared folders. While uncommon in an enterprise environment, insecure guest logons are frequently used by consumer Network Attached Storage (NAS) appliances acting as file servers. Windows file servers require authentication and don't use insecure guest logons by default. Since insecure guest logons are unauthenticated, important security features such as SMB Signing and SMB Encryption are disabled. As a result, clients that allow insecure guest logons are vulnerable to a variety of man-in-the-middle attacks that can result in data loss, data corruption, and exposure to malware. Additionally, any data written to a file server using an insecure guest logon is potentially accessible to anyone on the network. Microsoft recommends disabling insecure guest logons and configuring file servers to require authenticated access". @@ -55,7 +55,7 @@ Insecure guest logons are used by file servers to allow unauthenticated access t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index b425e49931..27405e9ef7 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -4,7 +4,7 @@ description: Learn more about the Licensing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -38,9 +38,11 @@ ms.topic: reference This policy setting controls whether OS Reactivation is blocked on a device. + Policy Options: + - Not Configured (default -- Windows registration and reactivation is allowed) -- Disabled (Windows registration and reactivation is not allowed) +- Disabled (Windows registration and reactivation isn't allowed) - Enabled (Windows registration is allowed) @@ -53,7 +55,7 @@ Policy Options: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -93,7 +95,7 @@ Policy Options: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -105,11 +107,14 @@ Policy Options: This policy setting lets you opt-out of sending KMS client activation data to Microsoft automatically. Enabling this setting prevents this computer from sending data to Microsoft regarding its activation state. -- If you disable or do not configure this policy setting, KMS client activation data will be sent to Microsoft services when this device activates. + +If you disable or don't configure this policy setting, KMS client activation data will be sent to Microsoft services when this device activates. + Policy Options: + - Not Configured (default -- data will be automatically sent to Microsoft) - Disabled (data will be automatically sent to Microsoft) -- Enabled (data will not be sent to Microsoft) +- Enabled (data won't be sent to Microsoft) @@ -121,7 +126,7 @@ Policy Options: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 075a1bd389..9e5011246e 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -4,7 +4,7 @@ description: Learn more about the LocalPoliciesSecurityOptions Area in Policy CS author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - LocalPoliciesSecurityOptions +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + > [!NOTE] @@ -28,7 +30,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -39,8 +41,7 @@ ms.topic: reference -This policy setting prevents users from adding new Microsoft accounts on this computer. If you select the "Users can't add Microsoft accounts" option, users will not be able to create new Microsoft accounts on this computer, switch a local account to a Microsoft account, or connect a domain account to a Microsoft account. This is the preferred option if you need to limit the use of Microsoft accounts in your enterprise. If you select the "Users can't add or log on with Microsoft accounts" option, existing Microsoft account users will not be able to log on to Windows. Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system. -- If you disable or do not configure this policy (recommended), users will be able to use Microsoft accounts with Windows. +This policy setting prevents users from adding new Microsoft accounts on this computer. If you select the "Users can't add Microsoft accounts" option, users won't be able to create new Microsoft accounts on this computer, switch a local account to a Microsoft account, or connect a domain account to a Microsoft account. This is the preferred option if you need to limit the use of Microsoft accounts in your enterprise. If you select the "Users can't add or log on with Microsoft accounts" option, existing Microsoft account users won't be able to log on to Windows. Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system. If you disable or don't configure this policy (recommended), users will be able to use Microsoft accounts with Windows. @@ -52,7 +53,7 @@ This policy setting prevents users from adding new Microsoft accounts on this co | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -88,7 +89,7 @@ This policy setting prevents users from adding new Microsoft accounts on this co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -99,10 +100,10 @@ This policy setting prevents users from adding new Microsoft accounts on this co -This security setting determines whether the local Administrator account is enabled or disabled +This security setting determines whether the local Administrator account is enabled or disabled. > [!NOTE] -> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password does not meet the password requirements, you cannot reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator will not be enabled. Default Disabled. +> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password doesn't meet the password requirements, you can't reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator won't be enabled. Default: Disabled. @@ -114,7 +115,7 @@ This security setting determines whether the local Administrator account is enab | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -149,7 +150,7 @@ This security setting determines whether the local Administrator account is enab | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -160,10 +161,10 @@ This security setting determines whether the local Administrator account is enab -This security setting determines if the Guest account is enabled or disabled. Default Disabled +This security setting determines if the Guest account is enabled or disabled. Default: Disabled. > [!NOTE] -> If the Guest account is disabled and the security option Network Access Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. +> If the Guest account is disabled and the security option Network Access: Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. @@ -175,7 +176,7 @@ This security setting determines if the Guest account is enabled or disabled. De | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -210,7 +211,7 @@ This security setting determines if the Guest account is enabled or disabled. De | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -221,13 +222,13 @@ This security setting determines if the Guest account is enabled or disabled. De -Accounts Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that are not password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that are not password protected will only be able to log on at the computer's keyboard. Default Enabled +Accounts: Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that aren't password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that aren't password protected will only be able to log on at the computer's keyboard. Default: Enabled. > [!WARNING] -> Computers that are not in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that does not have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services +> Computers that aren't in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that doesn't have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services. > [!NOTE] -> This setting does not affect logons that use domain accounts. It is possible for applications that use remote interactive logons to bypass this setting. +> This setting doesn't affect logons that use domain accounts. It's possible for applications that use remote interactive logons to bypass this setting. @@ -239,7 +240,7 @@ Accounts Limit local account use of blank passwords to console logon only This s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -274,7 +275,7 @@ Accounts Limit local account use of blank passwords to console logon only This s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -297,7 +298,7 @@ Accounts: Rename administrator account This security setting determines whether | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Administrator | @@ -323,7 +324,7 @@ Accounts: Rename administrator account This security setting determines whether | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -334,7 +335,7 @@ Accounts: Rename administrator account This security setting determines whether -Accounts: Rename guest account This security setting determines whether a different account name is associated with the security identifier (SID) for the account "Guest." Renaming the well-known Guest account makes it slightly more difficult for unauthorized persons to guess this user name and password combination. Default: Guest. +Accounts: Rename guest account This security setting determines whether a different account name is associated with the security identifier (SID) for the account "Guest". Renaming the well-known Guest account makes it slightly more difficult for unauthorized persons to guess this user name and password combination. Default: Guest. @@ -346,7 +347,7 @@ Accounts: Rename guest account This security setting determines whether a differ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Guest | @@ -372,7 +373,7 @@ Accounts: Rename guest account This security setting determines whether a differ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -383,7 +384,7 @@ Accounts: Rename guest account This security setting determines whether a differ -Devices: Allowed to format and eject removable media This security setting determines who is allowed to format and eject removable NTFS media. This capability can be given to: Administrators Administrators and Interactive Users Default: This policy is not defined and only Administrators have this ability. +Devices: Allowed to format and eject removable media This security setting determines who is allowed to format and eject removable NTFS media. This capability can be given to: Administrators Administrators and Interactive Users Default: This policy isn't defined and only Administrators have this ability. @@ -395,7 +396,7 @@ Devices: Allowed to format and eject removable media This security setting deter | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -421,7 +422,7 @@ Devices: Allowed to format and eject removable media This security setting deter | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -432,7 +433,7 @@ Devices: Allowed to format and eject removable media This security setting deter -Devices Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon is not required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default Enabled +Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon isn't required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default: Enabled. > [!CAUTION] > Disabling this policy may tempt users to try and physically remove the laptop from its docking station using methods other than the external hardware eject button. Since this may cause damage to the hardware, this setting, in general, should only be disabled on laptop configurations that are physically securable. @@ -447,7 +448,7 @@ Devices Allow undock without having to log on This security setting determines w | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -482,7 +483,7 @@ Devices Allow undock without having to log on This security setting determines w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -494,8 +495,10 @@ Devices Allow undock without having to log on This security setting determines w Devices: Prevent users from installing printer drivers when connecting to shared printers For a computer to print to a shared printer, the driver for that shared printer must be installed on the local computer. This security setting determines who is allowed to install a printer driver as part of connecting to a shared printer. + - If this setting is enabled, only Administrators can install a printer driver as part of connecting to a shared printer. -- If this setting is disabled, any user can install a printer driver as part of connecting to a shared printer. Default on servers: Enabled. Default on workstations: Disabled Notes This setting does not affect the ability to add a local printer. This setting does not affect Administrators. + +- If this setting is disabled, any user can install a printer driver as part of connecting to a shared printer. Default on servers: Enabled. Default on workstations: Disabled Notes This setting doesn't affect the ability to add a local printer. This setting doesn't affect Administrators. @@ -507,7 +510,7 @@ Devices: Prevent users from installing printer drivers when connecting to shared | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -542,7 +545,7 @@ Devices: Prevent users from installing printer drivers when connecting to shared | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -553,7 +556,7 @@ Devices: Prevent users from installing printer drivers when connecting to shared -Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media. If this policy is enabled and no one is logged on interactively, the CD-ROM can be accessed over the network. Default: This policy is not defined and CD-ROM access is not restricted to the locally logged-on user. +Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media. If this policy is enabled and no one is logged-on interactively, the CD-ROM can be accessed over the network. Default: This policy isn't defined and CD-ROM access isn't restricted to the locally logged-on user. @@ -565,7 +568,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -591,7 +594,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -602,7 +605,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set -Interactive Logon:Display user information when the session is locked User display name, domain and user names (1) User display name only (2) Do not display user information (3) Domain and user names only (4) +Interactive Logon:Display user information when the session is locked User display name, domain and user names (1) User display name only (2) Don't display user information (3) Domain and user names only (4) @@ -614,7 +617,7 @@ Interactive Logon:Display user information when the session is locked User displ | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -626,7 +629,7 @@ Interactive Logon:Display user information when the session is locked User displ |:--|:--| | 1 (Default) | User display name, domain and user names. | | 2 | User display name only. | -| 3 | Do not display user information. | +| 3 | Don't display user information. | | 4 | Domain and user names only. | @@ -651,7 +654,7 @@ Interactive Logon:Display user information when the session is locked User displ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -662,7 +665,7 @@ Interactive Logon:Display user information when the session is locked User displ -Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC. If this policy is enabled, the username will not be shown. If this policy is disabled, the username will be shown. Default: Disabled. +Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled. @@ -674,7 +677,7 @@ Interactive logon: Don't display last signed-in This security setting determines | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -685,7 +688,7 @@ Interactive logon: Don't display last signed-in This security setting determines | Value | Description | |:--|:--| | 0 (Default) | Disabled (username will be shown). | -| 1 | Enabled (username will not be shown). | +| 1 | Enabled (username won't be shown). | @@ -709,7 +712,7 @@ Interactive logon: Don't display last signed-in This security setting determines | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -720,7 +723,7 @@ Interactive logon: Don't display last signed-in This security setting determines -Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown. If this policy is enabled, the username will not be shown. If this policy is disabled, the username will be shown. Default: Disabled. +Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled. @@ -732,7 +735,7 @@ Interactive logon: Don't display username at sign-in This security setting deter | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -743,7 +746,7 @@ Interactive logon: Don't display username at sign-in This security setting deter | Value | Description | |:--|:--| | 0 | Disabled (username will be shown). | -| 1 (Default) | Enabled (username will not be shown). | +| 1 (Default) | Enabled (username won't be shown). | @@ -767,7 +770,7 @@ Interactive logon: Don't display username at sign-in This security setting deter | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -778,7 +781,7 @@ Interactive logon: Don't display username at sign-in This security setting deter -Interactive logon: Do not require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. If this policy is enabled on a computer, a user is not required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords. If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled. +Interactive logon: Don't require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. If this policy is enabled on a computer, a user isn't required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords. If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled. @@ -790,7 +793,7 @@ Interactive logon: Do not require CTRL+ALT+DEL This security setting determines | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -801,7 +804,7 @@ Interactive logon: Do not require CTRL+ALT+DEL This security setting determines | Value | Description | |:--|:--| | 0 | Disabled. | -| 1 (Default) | Enabled (a user is not required to press CTRL+ALT+DEL to log on). | +| 1 (Default) | Enabled (a user isn't required to press CTRL+ALT+DEL to log on). | @@ -809,7 +812,7 @@ Interactive logon: Do not require CTRL+ALT+DEL This security setting determines | Name | Value | |:--|:--| -| Name | Interactive logon: Do not require CTRL+ALT+DEL | +| Name | Interactive logon: Don't require CTRL+ALT+DEL | | Path | Windows Settings > Security Settings > Local Policies > Security Options | @@ -825,7 +828,7 @@ Interactive logon: Do not require CTRL+ALT+DEL This security setting determines | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -848,7 +851,7 @@ Interactive logon: Machine inactivity limit. Windows notices inactivity of a log | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-599940]` | | Default Value | 0 | @@ -878,7 +881,7 @@ Valid values: From 0 to 599940, where the value is the amount of inactivity time | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -889,7 +892,7 @@ Valid values: From 0 to 599940, where the value is the amount of inactivity time -Interactive logon: Message text for users attempting to log on This security setting specifies a text message that is displayed to users when they log on. This text is often used for legal reasons, for example, to warn users about the ramifications of misusing company information or to warn them that their actions may be audited. Default: No message. +Interactive logon: Message text for users attempting to log on This security setting specifies a text message that's displayed to users when they log on. This text is often used for legal reasons, for example, to warn users about the ramifications of misusing company information or to warn them that their actions may be audited. Default: No message. @@ -901,7 +904,7 @@ Interactive logon: Message text for users attempting to log on This security set | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -927,7 +930,7 @@ Interactive logon: Message text for users attempting to log on This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -950,7 +953,7 @@ Interactive logon: Message title for users attempting to log on This security se | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -975,7 +978,7 @@ Interactive logon: Message title for users attempting to log on This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -986,10 +989,10 @@ Interactive logon: Message title for users attempting to log on This security se -Interactive logon Smart card removal behavior This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. The options are No Action Lock Workstation Force Logoff Disconnect if a Remote Desktop Services session If you click Lock Workstation in the Properties dialog box for this policy, the workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session. If you click Force Logoff in the Properties dialog box for this policy, the user is automatically logged off when the smart card is removed. If you click Disconnect if a Remote Desktop Services session, removal of the smart card disconnects the session without logging the user off. This allows the user to insert the smart card and resume the session later, or at another smart card reader-equipped computer, without having to log on again. If the session is local, this policy functions identically to Lock Workstation +Interactive logon: Smart card removal behavior This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. The options are: No Action Lock Workstation Force Logoff Disconnect if a Remote Desktop Services session If you click Lock Workstation in the Properties dialog box for this policy, the workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session. If you click Force Logoff in the Properties dialog box for this policy, the user is automatically logged off when the smart card is removed. If you click Disconnect if a Remote Desktop Services session, removal of the smart card disconnects the session without logging the user off. This allows the user to insert the smart card and resume the session later, or at another smart card reader-equipped computer, without having to log on again. If the session is local, this policy functions identically to Lock Workstation. > [!NOTE] -> Remote Desktop Services was called Terminal Services in previous versions of Windows Server. Default This policy is not defined, which means that the system treats it as No action. On Windows Vista and above For this setting to work, the Smart Card Removal Policy service must be started. +> Remote Desktop Services was called Terminal Services in previous versions of Windows Server. Default: This policy isn't defined, which means that the system treats it as No action. On Windows Vista and above: For this setting to work, the Smart Card Removal Policy service must be started. @@ -1001,7 +1004,7 @@ Interactive logon Smart card removal behavior This security setting determines w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1038,7 +1041,7 @@ Interactive logon Smart card removal behavior This security setting determines w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1049,14 +1052,17 @@ Interactive logon Smart card removal behavior This security setting determines w -Microsoft network client Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB client component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB server is permitted. -- If this setting is enabled, the Microsoft network client will not communicate with a Microsoft network server unless that server agrees to perform SMB packet signing. If this policy is disabled, SMB packet signing is negotiated between the client and server. Default Disabled +Microsoft network client: Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB client component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB server is permitted. + +- If this setting is enabled, the Microsoft network client won't communicate with a Microsoft network server unless that server agrees to perform SMB packet signing. + +- If this policy is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled. > [!IMPORTANT] -> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client Digitally sign communications (if server agrees) +> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees). > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference . +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1068,7 +1074,7 @@ Microsoft network client Digitally sign communications (always) This security se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1103,7 +1109,7 @@ Microsoft network client Digitally sign communications (always) This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1114,11 +1120,14 @@ Microsoft network client Digitally sign communications (always) This security se -Microsoft network client Digitally sign communications (if server agrees) This security setting determines whether the SMB client attempts to negotiate SMB packet signing. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB client component attempts to negotiate SMB packet signing when it connects to an SMB server. -- If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default Enabled +Microsoft network client: Digitally sign communications (if server agrees) This security setting determines whether the SMB client attempts to negotiate SMB packet signing. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB client component attempts to negotiate SMB packet signing when it connects to an SMB server. + +- If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. + +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled. > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference . +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1130,7 +1139,7 @@ Microsoft network client Digitally sign communications (if server agrees) This s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1165,7 +1174,7 @@ Microsoft network client Digitally sign communications (if server agrees) This s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1176,7 +1185,7 @@ Microsoft network client Digitally sign communications (if server agrees) This s -Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that do not support password encryption during authentication. Sending unencrypted passwords is a security risk. Default: Disabled. +Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that don't support password encryption during authentication. Sending unencrypted passwords is a security risk. Default: Disabled. @@ -1188,7 +1197,7 @@ Microsoft network client: Send unencrypted password to connect to third-party SM | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1223,7 +1232,7 @@ Microsoft network client: Send unencrypted password to connect to third-party SM | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1234,15 +1243,17 @@ Microsoft network client: Send unencrypted password to connect to third-party SM -Microsoft network server Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB server component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB client is permitted. -- If this setting is enabled, the Microsoft network server will not communicate with a Microsoft network client unless that client agrees to perform SMB packet signing. -- If this setting is disabled, SMB packet signing is negotiated between the client and server. Default Disabled for member servers. Enabled for domain controllers +Microsoft network server: Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB server component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB client is permitted. + +- If this setting is enabled, the Microsoft network server won't communicate with a Microsoft network client unless that client agrees to perform SMB packet signing. + +- If this setting is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled for member servers. Enabled for domain controllers. > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. Similarly, if client-side SMB signing is required, that client will not be able to establish a session with servers that do not have packet signing enabled. By default, server-side SMB signing is enabled only on domain controllers. If server-side SMB signing is enabled, SMB packet signing will be negotiated with clients that have client-side SMB signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. Similarly, if client-side SMB signing is required, that client won't be able to establish a session with servers that don't have packet signing enabled. By default, server-side SMB signing is enabled only on domain controllers. If server-side SMB signing is enabled, SMB packet signing will be negotiated with clients that have client-side SMB signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. > [!IMPORTANT] -> For this policy to take effect on computers running Windows 2000, server-side packet signing must also be enabled. To enable server-side SMB packet signing, set the following policy Microsoft network server Digitally sign communications (if server agrees) For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the Windows 2000 server HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature For more information, reference . +> For this policy to take effect on computers running Windows 2000, server-side packet signing must also be enabled. To enable server-side SMB packet signing, set the following policy: Microsoft network server: Digitally sign communications (if server agrees) For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the Windows 2000 server: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1254,7 +1265,7 @@ Microsoft network server Digitally sign communications (always) This security se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1289,7 +1300,7 @@ Microsoft network server Digitally sign communications (always) This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1300,11 +1311,14 @@ Microsoft network server Digitally sign communications (always) This security se -Microsoft network server Digitally sign communications (if client agrees) This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB server will negotiate SMB packet signing when an SMB client requests it. -- If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated. If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default Enabled on domain controllers only +Microsoft network server: Digitally sign communications (if client agrees) This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB server will negotiate SMB packet signing when an SMB client requests it. + +- If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated. + +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled on domain controllers only. > [!IMPORTANT] -> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000 HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference . +> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1316,7 +1330,7 @@ Microsoft network server Digitally sign communications (if client agrees) This s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1351,7 +1365,7 @@ Microsoft network server Digitally sign communications (if client agrees) This s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1362,8 +1376,11 @@ Microsoft network server Digitally sign communications (if client agrees) This s -Network access: Allow anonymous SID/name translation This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user. If this policy is enabled, an anonymous user can request the SID attribute for another user. An anonymous user with knowledge of an administrator's SID could contact a computer that has this policy enabled and use the SID to get the administrator's name. This setting affects both the SID-to-name translation as well as the name-to-SID translation. -- If this policy setting is disabled, an anonymous user cannot request the SID attribute for another user. Default on workstations and member servers: Disabled. Default on domain controllers running Windows Server 2008 or later: Disabled. Default on domain controllers running Windows Server 2003 R2 or earlier: Enabled. +Network access: Allow anonymous SID/name translation This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user. + +- If this policy is enabled, an anonymous user can request the SID attribute for another user. An anonymous user with knowledge of an administrator's SID could contact a computer that has this policy enabled and use the SID to get the administrator's name. This setting affects both the SID-to-name translation as well as the name-to-SID translation. + +- If this policy setting is disabled, an anonymous user can't request the SID attribute for another user. Default on workstations and member servers: Disabled. Default on domain controllers running Windows Server 2008 or later: Disabled. Default on domain controllers running Windows Server 2003 R2 or earlier: Enabled. @@ -1375,7 +1392,7 @@ Network access: Allow anonymous SID/name translation This policy setting determi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1410,7 +1427,7 @@ Network access: Allow anonymous SID/name translation This policy setting determi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1421,7 +1438,7 @@ Network access: Allow anonymous SID/name translation This policy setting determi -Network access Do not allow anonymous enumeration of SAM accounts This security setting determines what additional permissions will be granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that does not maintain a reciprocal trust. This security option allows additional restrictions to be placed on anonymous connections as follows Enabled Do not allow enumeration of SAM accounts. This option replaces Everyone with Authenticated Users in the security permissions for resources. Disabled No additional restrictions. Rely on default permissions. Default on workstations Enabled. Default on serverEnabled +Network access: Don't allow anonymous enumeration of SAM accounts This security setting determines what additional permissions will be granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. This security option allows additional restrictions to be placed on anonymous connections as follows: Enabled: Don't allow enumeration of SAM accounts. This option replaces Everyone with Authenticated Users in the security permissions for resources. Disabled: No additional restrictions. Rely on default permissions. Default on workstations: Enabled. Default on server:Enabled. > [!IMPORTANT] > This policy has no impact on domain controllers. @@ -1436,7 +1453,7 @@ Network access Do not allow anonymous enumeration of SAM accounts This security | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1455,7 +1472,7 @@ Network access Do not allow anonymous enumeration of SAM accounts This security | Name | Value | |:--|:--| -| Name | Network access: Do not allow anonymous enumeration of SAM accounts | +| Name | Network access: Don't allow anonymous enumeration of SAM accounts | | Path | Windows Settings > Security Settings > Local Policies > Security Options | @@ -1471,7 +1488,7 @@ Network access Do not allow anonymous enumeration of SAM accounts This security | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1482,7 +1499,7 @@ Network access Do not allow anonymous enumeration of SAM accounts This security -Network access: Do not allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that does not maintain a reciprocal trust. If you do not want to allow anonymous enumeration of SAM accounts and shares, then enable this policy. Default: Disabled. +Network access: Don't allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. If you don't want to allow anonymous enumeration of SAM accounts and shares, then enable this policy. Default: Disabled. @@ -1494,7 +1511,7 @@ Network access: Do not allow anonymous enumeration of SAM accounts and shares Th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1513,7 +1530,7 @@ Network access: Do not allow anonymous enumeration of SAM accounts and shares Th | Name | Value | |:--|:--| -| Name | Network access: Do not allow anonymous enumeration of SAM accounts and shares | +| Name | Network access: Don't allow anonymous enumeration of SAM accounts and shares | | Path | Windows Settings > Security Settings > Local Policies > Security Options | @@ -1529,7 +1546,7 @@ Network access: Do not allow anonymous enumeration of SAM accounts and shares Th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1552,7 +1569,7 @@ Network access: Restrict anonymous access to Named Pipes and Shares When enabled | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1587,7 +1604,7 @@ Network access: Restrict anonymous access to Named Pipes and Shares When enabled | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1610,7 +1627,7 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1635,7 +1652,7 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1646,12 +1663,14 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy -Network security Allow Local System to use computer identity for NTLM This policy setting allows Local System services that use Negotiate to use the computer identity when reverting to NTLM authentication. +Network security: Allow Local System to use computer identity for NTLM This policy setting allows Local System services that use Negotiate to use the computer identity when reverting to NTLM authentication. + - If you enable this policy setting, services running as Local System that use Negotiate will use the computer identity. This might cause some authentication requests between Windows operating systems to fail and log an error. -- If you disable this policy setting, services running as Local System that use Negotiate when reverting to NTLM authentication will authenticate anonymously. By default, this policy is enabled on Windows 7 and above. By default, this policy is disabled on Windows Vista. This policy is supported on at least Windows Vista or Windows Server 2008 + +- If you disable this policy setting, services running as Local System that use Negotiate when reverting to NTLM authentication will authenticate anonymously. By default, this policy is enabled on Windows 7 and above. By default, this policy is disabled on Windows Vista. This policy is supported on at least Windows Vista or Windows Server 2008. > [!NOTE] -> Windows Vista or Windows Server 2008 do not expose this setting in Group Policy. +> Windows Vista or Windows Server 2008 don't expose this setting in Group Policy. @@ -1665,7 +1684,7 @@ Network security Allow Local System to use computer identity for NTLM This polic | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1700,7 +1719,7 @@ Network security Allow Local System to use computer identity for NTLM This polic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1723,7 +1742,7 @@ Network security: Allow PKU2U authentication requests to this computer to use on | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1761,7 +1780,7 @@ Network security: Allow PKU2U authentication requests to this computer to use on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1772,7 +1791,7 @@ Network security: Allow PKU2U authentication requests to this computer to use on -Network security Do not store LAN Manager hash value on next password change This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. The LM hash is relatively weak and prone to attack, as compared with the cryptographically stronger Windows NT hash. Since the LM hash is stored on the local computer in the security database the passwords can be compromised if the security database is attacked. Default on Windows Vista and above Enabled Default on Windows XP Disabled +Network security: Don't store LAN Manager hash value on next password change This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. The LM hash is relatively weak and prone to attack, as compared with the cryptographically stronger Windows NT hash. Since the LM hash is stored on the local computer in the security database the passwords can be compromised if the security database is attacked. Default on Windows Vista and above: Enabled Default on Windows XP: Disabled. > [!IMPORTANT] > Windows 2000 Service Pack 2 (SP2) and above offer compatibility with authentication to previous versions of Windows, such as Microsoft Windows NT 4.0. This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP, and the Windows Server 2003 family to communicate with computers running Windows 95 and Windows 98. @@ -1787,7 +1806,7 @@ Network security Do not store LAN Manager hash value on next password change Thi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1806,7 +1825,7 @@ Network security Do not store LAN Manager hash value on next password change Thi | Name | Value | |:--|:--| -| Name | Network security: Do not store LAN Manager hash value on next password change | +| Name | Network security: Don't store LAN Manager hash value on next password change | | Path | Windows Settings > Security Settings > Local Policies > Security Options | @@ -1822,7 +1841,7 @@ Network security Do not store LAN Manager hash value on next password change Thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1833,10 +1852,10 @@ Network security Do not store LAN Manager hash value on next password change Thi -Network security Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default Enabled +Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default: Enabled. > [!NOTE] -> This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it is enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings are not applied to member computers. +> This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it's enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings aren't applied to member computers. @@ -1848,7 +1867,7 @@ Network security Force logoff when logon hours expire This security setting dete | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1883,7 +1902,7 @@ Network security Force logoff when logon hours expire This security setting dete | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1894,10 +1913,10 @@ Network security Force logoff when logon hours expire This security setting dete -Network security LAN Manager authentication level This security setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication protocol used by clients, the level of session security negotiated, and the level of authentication accepted by servers as follows Send LM and NTLM responses Clients use LM and NTLM authentication and never use NTLMv2 session security; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send LM and NTLM - use NTLMv2 session security if negotiated Clients use LM and NTLM authentication and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLM response only Clients use NTLM authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only\refuse LM Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM (accept only NTLM and NTLMv2 authentication). Send NTLMv2 response only\refuse LM and NTLM Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM and NTLM (accept only NTLMv2 authentication) +Network security LAN Manager authentication level This security setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication protocol used by clients, the level of session security negotiated, and the level of authentication accepted by servers as follows: Send LM and NTLM responses: Clients use LM and NTLM authentication and never use NTLMv2 session security; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send LM and NTLM - use NTLMv2 session security if negotiated: Clients use LM and NTLM authentication and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLM response only: Clients use NTLM authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only\refuse LM: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM (accept only NTLM and NTLMv2 authentication). Send NTLMv2 response only\refuse LM and NTLM: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM and NTLM (accept only NTLMv2 authentication). > [!IMPORTANT] -> This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP Professional, and the Windows Server 2003 family to communicate with computers running Windows NT 4.0 and earlier over the network. For example, at the time of this writing, computers running Windows NT 4.0 SP4 and earlier did not support NTLMv2. Computers running Windows 95 and Windows 98 did not support NTLM. Default Windows 2000 and windows XP send LM and NTLM responses Windows Server 2003 Send NTLM response only Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 Send NTLMv2 response only +> This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP Professional, and the Windows Server 2003 family to communicate with computers running Windows NT 4.0 and earlier over the network. For example, at the time of this writing, computers running Windows NT 4.0 SP4 and earlier didn't support NTLMv2. Computers running Windows 95 and Windows 98 didn't support NTLM. Default: Windows 2000 and windows XP: send LM and NTLM responses Windows Server 2003: Send NTLM response only Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: Send NTLMv2 response only. @@ -1909,7 +1928,7 @@ Network security LAN Manager authentication level This security setting determin | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -1948,7 +1967,7 @@ Network security LAN Manager authentication level This security setting determin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1959,7 +1978,7 @@ Network security LAN Manager authentication level This security setting determin -Network security: Minimum session security for NTLM SSP based (including secure RPC) clients This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if NTLMv2 protocol is not negotiated. Require 128-bit encryption: The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption +Network security: Minimum session security for NTLM SSP based (including secure RPC) clients This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if NTLMv2 protocol isn't negotiated. Require 128-bit encryption: The connection will fail if strong encryption (128-bit) isn't negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption. @@ -1971,7 +1990,7 @@ Network security: Minimum session security for NTLM SSP based (including secure | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 536870912 | @@ -2008,7 +2027,7 @@ Network security: Minimum session security for NTLM SSP based (including secure | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2019,7 +2038,7 @@ Network security: Minimum session security for NTLM SSP based (including secure -Network security: Minimum session security for NTLM SSP based (including secure RPC) servers This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if message integrity is not negotiated. Require 128-bit encryption. The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption +Network security: Minimum session security for NTLM SSP based (including secure RPC) servers This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if message integrity isn't negotiated. Require 128-bit encryption. The connection will fail if strong encryption (128-bit) isn't negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption. @@ -2031,7 +2050,7 @@ Network security: Minimum session security for NTLM SSP based (including secure | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 536870912 | @@ -2068,7 +2087,7 @@ Network security: Minimum session security for NTLM SSP based (including secure | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2079,8 +2098,11 @@ Network security: Minimum session security for NTLM SSP based (including secure -Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication This policy setting allows you to create an exception list of remote servers to which clients are allowed to use NTLM authentication if the "Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers" policy setting is configured. If you configure this policy setting, you can define a list of remote servers to which clients are allowed to use NTLM authentication. -- If you do not configure this policy setting, no exceptions will be applied. The naming format for servers on this exception list is the fully qualified domain name (FQDN) or NetBIOS server name used by the application, listed one per line. To ensure exceptions the name used by all applications needs to be in the list, and to ensure an exception is accurate, the server name should be listed in both naming formats . A single asterisk (*) can be used anywhere in the string as a wildcard character. +Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication This policy setting allows you to create an exception list of remote servers to which clients are allowed to use NTLM authentication if the "Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers" policy setting is configured. + +- If you configure this policy setting, you can define a list of remote servers to which clients are allowed to use NTLM authentication. + +- If you don't configure this policy setting, no exceptions will be applied. The naming format for servers on this exception list is the fully qualified domain name (FQDN) or NetBIOS server name used by the application, listed one per line. To ensure exceptions the name used by all applications needs to be in the list, and to ensure an exception is accurate, the server name should be listed in both naming formats . A single asterisk (*) can be used anywhere in the string as a wildcard character. @@ -2092,7 +2114,7 @@ Network security: Restrict NTLM: Add remote server exceptions for NTLM authentic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -2118,7 +2140,7 @@ Network security: Restrict NTLM: Add remote server exceptions for NTLM authentic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2129,7 +2151,7 @@ Network security: Restrict NTLM: Add remote server exceptions for NTLM authentic -Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting allows you to audit incoming NTLM traffic. If you select "Disable", or do not configure this policy setting, the server will not log events for incoming NTLM traffic. If you select "Enable auditing for domain accounts", the server will log events for NTLM pass-through authentication requests that would be blocked when the "Network Security Restrict NTLM Incoming NTLM traffic" policy setting is set to the "Deny all domain accounts" option. If you select "Enable auditing for all accounts", the server will log events for all NTLM authentication requests that would be blocked when the "Network Security Restrict NTLM Incoming NTLM traffic" policy setting is set to the "Deny all accounts" option. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Audit Incoming NTLM Traffic This policy setting allows you to audit incoming NTLM traffic. If you select "Disable", or don't configure this policy setting, the server won't log events for incoming NTLM traffic. If you select "Enable auditing for domain accounts", the server will log events for NTLM pass-through authentication requests that would be blocked when the "Network Security: Restrict NTLM: Incoming NTLM traffic" policy setting is set to the "Deny all domain accounts" option. If you select "Enable auditing for all accounts", the server will log events for all NTLM authentication requests that would be blocked when the "Network Security: Restrict NTLM: Incoming NTLM traffic" policy setting is set to the "Deny all accounts" option. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Audit events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2144,7 +2166,7 @@ Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2180,7 +2202,7 @@ Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2191,7 +2213,7 @@ Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting a -Network security Restrict NTLM Incoming NTLM traffic This policy setting allows you to deny or allow incoming NTLM traffic. If you select "Allow all" or do not configure this policy setting, the server will allow all NTLM authentication requests. If you select "Deny all domain accounts," the server will deny NTLM authentication requests for domain logon and display an NTLM blocked error, but allow local account logon. If you select "Deny all accounts," the server will deny NTLM authentication requests from incoming traffic and display an NTLM blocked error. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Incoming NTLM traffic This policy setting allows you to deny or allow incoming NTLM traffic. If you select "Allow all" or don't configure this policy setting, the server will allow all NTLM authentication requests. If you select "Deny all domain accounts," the server will deny NTLM authentication requests for domain logon and display an NTLM blocked error, but allow local account logon. If you select "Deny all accounts," the server will deny NTLM authentication requests from incoming traffic and display an NTLM blocked error. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Block events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2206,7 +2228,7 @@ Network security Restrict NTLM Incoming NTLM traffic This policy setting allows | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2242,7 +2264,7 @@ Network security Restrict NTLM Incoming NTLM traffic This policy setting allows | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2253,7 +2275,7 @@ Network security Restrict NTLM Incoming NTLM traffic This policy setting allows -Network security Restrict NTLM Outgoing NTLM traffic to remote servers This policy setting allows you to deny or audit outgoing NTLM traffic from this Windows 7 or this Windows Server 2008 R2 computer to any Windows remote server. If you select "Allow all" or do not configure this policy setting, the client computer can authenticate identities to a remote server by using NTLM authentication. If you select "Audit all," the client computer logs an event for each NTLM authentication request to a remote server. This allows you to identify those servers receiving NTLM authentication requests from the client computer. If you select "Deny all," the client computer cannot authenticate identities to a remote server by using NTLM authentication. You can use the "Network security Restrict NTLM Add remote server exceptions for NTLM authentication" policy setting to define a list of remote servers to which clients are allowed to use NTLM authentication. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers This policy setting allows you to deny or audit outgoing NTLM traffic from this Windows 7 or this Windows Server 2008 R2 computer to any Windows remote server. If you select "Allow all" or don't configure this policy setting, the client computer can authenticate identities to a remote server by using NTLM authentication. If you select "Audit all," the client computer logs an event for each NTLM authentication request to a remote server. This allows you to identify those servers receiving NTLM authentication requests from the client computer. If you select "Deny all," the client computer can't authenticate identities to a remote server by using NTLM authentication. You can use the "Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication" policy setting to define a list of remote servers to which clients are allowed to use NTLM authentication. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Audit and block events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2268,7 +2290,7 @@ Network security Restrict NTLM Outgoing NTLM traffic to remote servers This poli | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2304,7 +2326,7 @@ Network security Restrict NTLM Outgoing NTLM traffic to remote servers This poli | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2315,7 +2337,7 @@ Network security Restrict NTLM Outgoing NTLM traffic to remote servers This poli -Shutdown: Allow system to be shut down without having to log on This security setting determines whether a computer can be shut down without having to log on to Windows. When this policy is enabled, the Shut Down command is available on the Windows logon screen. When this policy is disabled, the option to shut down the computer does not appear on the Windows logon screen. In this case, users must be able to log on to the computer successfully and have the Shut down the system user right before they can perform a system shutdown. Default on workstations: Enabled. Default on servers: Disabled. +Shutdown: Allow system to be shut down without having to log on This security setting determines whether a computer can be shut down without having to log on to Windows. When this policy is enabled, the Shut Down command is available on the Windows logon screen. When this policy is disabled, the option to shut down the computer doesn't appear on the Windows logon screen. In this case, users must be able to log on to the computer successfully and have the Shut down the system user right before they can perform a system shutdown. Default on workstations: Enabled. Default on servers: Disabled. @@ -2327,7 +2349,7 @@ Shutdown: Allow system to be shut down without having to log on This security se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2362,7 +2384,7 @@ Shutdown: Allow system to be shut down without having to log on This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2373,8 +2395,7 @@ Shutdown: Allow system to be shut down without having to log on This security se -Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they are not used. On a running system, this pagefile is opened exclusively by the operating system, and it is well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile is not available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. -- If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled. +Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they aren't used. On a running system, this pagefile is opened exclusively by the operating system, and it's well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile isn't available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled. @@ -2386,7 +2407,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2421,7 +2442,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2432,7 +2453,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether -User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you do not disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. - Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting. +User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. - Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting. @@ -2444,7 +2465,7 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2479,7 +2500,7 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2490,10 +2511,10 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou -User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are - Elevate without prompting Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials +User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. > [!NOTE] -> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. +> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. @@ -2505,7 +2526,7 @@ User Account Control Behavior of the elevation prompt for administrators in Admi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 5 | @@ -2544,7 +2565,7 @@ User Account Control Behavior of the elevation prompt for administrators in Admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2555,7 +2576,7 @@ User Account Control Behavior of the elevation prompt for administrators in Admi -User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are: - Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. +User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are: - Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that's running desktops as standard user may choose this setting to reduce help desk calls. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. @@ -2567,7 +2588,7 @@ User Account Control: Behavior of the elevation prompt for standard users This p | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -2603,7 +2624,7 @@ User Account Control: Behavior of the elevation prompt for standard users This p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2614,7 +2635,7 @@ User Account Control: Behavior of the elevation prompt for standard users This p -User Account Control: Detect application installations and prompt for elevation This policy setting controls the behavior of application installation detection for the computer. The options are: Enabled: (Default) When an application installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. Disabled: Application installation packages are not detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies such as Group Policy Software Installation or Systems Management Server (SMS) should disable this policy setting. In this case, installer detection is unnecessary. +User Account Control: Detect application installations and prompt for elevation This policy setting controls the behavior of application installation detection for the computer. The options are: Enabled: (Default) When an application installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. Disabled: Application installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies such as Group Policy Software Installation or Systems Management Server (SMS) should disable this policy setting. In this case, installer detection is unnecessary. @@ -2626,7 +2647,7 @@ User Account Control: Detect application installations and prompt for elevation | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2661,7 +2682,7 @@ User Account Control: Detect application installations and prompt for elevation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2672,7 +2693,7 @@ User Account Control: Detect application installations and prompt for elevation -User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are: - Enabled: Enforces the PKI certification path validation for a given executable file before it is permitted to run. - Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run. +User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are: - Enabled: Enforces the PKI certification path validation for a given executable file before it's permitted to run. - Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run. @@ -2684,7 +2705,7 @@ User Account Control: Only elevate executable files that are signed and validate | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2719,7 +2740,7 @@ User Account Control: Only elevate executable files that are signed and validate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2730,7 +2751,7 @@ User Account Control: Only elevate executable files that are signed and validate -User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ...\Program Files\, including subfolders - ...\Windows\system32\ - ...\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are: - Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. - Disabled: An application runs with UIAccess integrity even if it does not reside in a secure location in the file system. +User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ...\Program Files\, including subfolders - ...\Windows\system32\ - ...\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are: - Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. - Disabled: An application runs with UIAccess integrity even if it doesn't reside in a secure location in the file system. @@ -2742,7 +2763,7 @@ User Account Control: Only elevate UIAccess applications that are installed in s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2752,7 +2773,7 @@ User Account Control: Only elevate UIAccess applications that are installed in s | Value | Description | |:--|:--| -| 0 | Disabled: Application runs with UIAccess integrity even if it does not reside in a secure location. | +| 0 | Disabled: Application runs with UIAccess integrity even if it doesn't reside in a secure location. | | 1 (Default) | Enabled: Application runs with UIAccess integrity only if it resides in secure location. | @@ -2777,7 +2798,7 @@ User Account Control: Only elevate UIAccess applications that are installed in s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2788,7 +2809,7 @@ User Account Control: Only elevate UIAccess applications that are installed in s -User Account Control Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are - Enabled (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled Admin Approval Mode and all related UAC policy settings are disabled +User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled: Admin Approval Mode and all related UAC policy settings are disabled. > [!NOTE] > If this policy setting is disabled, the Security Center notifies you that the overall security of the operating system has been reduced. @@ -2803,7 +2824,7 @@ User Account Control Turn on Admin Approval Mode This policy setting controls th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2838,7 +2859,7 @@ User Account Control Turn on Admin Approval Mode This policy setting controls th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2861,7 +2882,7 @@ User Account Control: Switch to the secure desktop when prompting for elevation | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2896,7 +2917,7 @@ User Account Control: Switch to the secure desktop when prompting for elevation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2919,7 +2940,7 @@ User Account Control: Use Admin Approval Mode for the built-in Administrator acc | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2954,7 +2975,7 @@ User Account Control: Use Admin Approval Mode for the built-in Administrator acc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2977,7 +2998,7 @@ User Account Control: Virtualize file and registry write failures to per-user lo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index f2cfa06fb3..678047a74c 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -4,7 +4,7 @@ description: Learn more about the LocalUsersAndGroups Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -37,10 +37,15 @@ ms.topic: reference -This Setting allows an administrator to manage local groups on a Device. Possible settings: +This Setting allows an administrator to manage local groups on a Device. +Possible settings: -1. Update Group Membership Update a group and add and/or remove members though the 'U' action. When using Update, existing group members that are not specified in the policy remain untouched. -2. Replace Group Membership Restrict a group by replacing group membership through the 'R' action. When using Replace, existing group membership is replaced by the list of members specified in the add member section. This option works in the same way as a Restricted Group and any group members that are not specified in the policy are removed. +1. Update Group Membership: Update a group and add and/or remove members though the 'U' action. +When using Update, existing group members that aren't specified in the policy remain untouched. +2. Replace Group Membership: Restrict a group by replacing group membership through the 'R' action. +When using Replace, existing group membership is replaced by the list of members specified in +the add member section. This option works in the same way as a Restricted Group and any group +members that aren't specified in the policy are removed. > [!CAUTION] > If the same group is configured with both Replace and Update, then Replace will win. @@ -59,7 +64,7 @@ This Setting allows an administrator to manage local groups on a Device. Possibl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index d622ee011f..f7afb94964 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -4,7 +4,7 @@ description: Learn more about the LockDown Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -37,9 +37,9 @@ ms.topic: reference -- If you disable this policy setting, users will not be able to invoke any system UI by swiping in from any screen edge. +- If you disable this policy setting, users won't be able to invoke any system UI by swiping in from any screen edge. -- If you enable or do not configure this policy setting, users will be able to invoke system UI by swiping in from the screen edges. +- If you enable or don't configure this policy setting, users will be able to invoke system UI by swiping in from the screen edges. @@ -53,7 +53,7 @@ The easiest way to verify the policy is to restart the explorer process or to re | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md index 44b1d9a8ae..3359d00d6a 100644 --- a/windows/client-management/mdm/policy-csp-lsa.md +++ b/windows/client-management/mdm/policy-csp-lsa.md @@ -4,7 +4,7 @@ description: Learn more about the LocalSecurityAuthority Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - LocalSecurityAuthority -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -44,9 +41,9 @@ ms.topic: reference This policy controls the configuration under which LSASS loads custom SSPs and APs. -- If you enable this setting or do not configure it, LSA allows custom SSPs and APs to be loaded. +- If you enable this setting or don't configure it, LSA allows custom SSPs and APs to be loaded. -- If you disable this setting, LSA does not load custom SSPs and APs. +- If you disable this setting, LSA doesn't load custom SSPs and APs. @@ -58,13 +55,12 @@ This policy controls the configuration under which LSASS loads custom SSPs and A | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy controls the configuration under which LSASS loads custom SSPs and A | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -104,13 +100,13 @@ This policy controls the configuration under which LSASS loads custom SSPs and A This policy controls the configuration under which LSASS is run. -- If you do not configure this policy and there is no current setting in the registry, LSA will run as protected process for clean installed, HVCI capable, client SKUs that are domain or cloud domain joined devices. This configuration is not UEFI locked. This can be overridden if the policy is configured. +- If you don't configure this policy and there is no current setting in the registry, LSA will run as protected process for clean installed, HVCI capable, client SKUs that are domain or cloud domain joined devices. This configuration isn't UEFI locked. This can be overridden if the policy is configured. -- If you configure and set this policy setting to "Disabled", LSA will not run as a protected process. +- If you configure and set this policy setting to "Disabled", LSA won't run as a protected process. - If you configure and set this policy setting to "EnabledWithUEFILock," LSA will run as a protected process and this configuration is UEFI locked. -- If you configure and set this policy setting to "EnabledWithoutUEFILock", LSA will run as a protected process and this configuration is not UEFI locked. +- If you configure and set this policy setting to "EnabledWithoutUEFILock", LSA will run as a protected process and this configuration isn't UEFI locked. @@ -122,7 +118,7 @@ This policy controls the configuration under which LSASS is run. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -132,9 +128,9 @@ This policy controls the configuration under which LSASS is run. | Value | Description | |:--|:--| -| 0 (Default) | Disabled. Default value. LSA will not run as protected process. | +| 0 (Default) | Disabled. Default value. LSA won't run as protected process. | | 1 | Enabled with UEFI lock. LSA will run as protected process and this configuration is UEFI locked. | -| 2 | Enabled without UEFI lock. LSA will run as protected process and this configuration is not UEFI locked. | +| 2 | Enabled without UEFI lock. LSA will run as protected process and this configuration isn't UEFI locked. | diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index 60f394302c..e3a20f4341 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -4,7 +4,7 @@ description: Learn more about the Maps Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -49,7 +49,7 @@ Allows the download and update of map data over metered connections. After the p | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -76,7 +76,7 @@ Allows the download and update of map data over metered connections. After the p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -99,7 +99,7 @@ Disables the automatic download and update of map data. After the policy is appl | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | diff --git a/windows/client-management/mdm/policy-csp-memorydump.md b/windows/client-management/mdm/policy-csp-memorydump.md index 26fdcc2171..5c6eedf729 100644 --- a/windows/client-management/mdm/policy-csp-memorydump.md +++ b/windows/client-management/mdm/policy-csp-memorydump.md @@ -4,7 +4,7 @@ description: Learn more about the MemoryDump Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -49,7 +49,7 @@ This policy setting decides if crash dump collection on the machine is allowed o | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -75,7 +75,7 @@ This policy setting decides if crash dump collection on the machine is allowed o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -98,7 +98,7 @@ This policy setting decides if live dump collection on the machine is allowed or | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-messaging.md b/windows/client-management/mdm/policy-csp-messaging.md index dc279d3c41..f0b04e92b7 100644 --- a/windows/client-management/mdm/policy-csp-messaging.md +++ b/windows/client-management/mdm/policy-csp-messaging.md @@ -4,7 +4,7 @@ description: Learn more about the Messaging Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -51,7 +51,7 @@ Disable this feature to avoid information being stored on servers outside of you | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -61,7 +61,7 @@ Disable this feature to avoid information being stored on servers outside of you | Value | Description | |:--|:--| -| 0 | Message sync is not allowed and cannot be changed by the user. | +| 0 | Message sync isn't allowed and can't be changed by the user. | | 1 (Default) | Message sync is allowed. The user can change this setting. | @@ -91,7 +91,7 @@ Disable this feature to avoid information being stored on servers outside of you | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -114,7 +114,7 @@ This policy setting allows you to enable or disable the sending and receiving ce | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -140,7 +140,7 @@ This policy setting allows you to enable or disable the sending and receiving ce | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -163,7 +163,7 @@ This policy setting allows you to enable or disable the sending and receiving of | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index 6f83800c56..ecefad6b6c 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -4,7 +4,7 @@ description: Learn more about the MixedReality Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/29/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,9 @@ ms.topic: reference # Policy CSP - MixedReality -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -32,7 +31,7 @@ These policies are only supported on [Microsoft HoloLens 2](/hololens/hololens2- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -68,7 +67,7 @@ Steps to use this policy correctly: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-60]` | | Default Value | 0 | @@ -86,7 +85,7 @@ Steps to use this policy correctly: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -110,7 +109,7 @@ This opt-in policy can help with the setup of new devices in new areas or new us | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -120,7 +119,7 @@ This opt-in policy can help with the setup of new devices in new areas or new us | Value | Description | |:--|:--| -| 0 (Default) | Displaying captive portal is not allowed. | +| 0 (Default) | Displaying captive portal isn't allowed. | | 1 | Displaying captive portal is allowed. | @@ -136,7 +135,7 @@ This opt-in policy can help with the setup of new devices in new areas or new us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -162,7 +161,7 @@ For more information on the Launcher API, see [Launcher Class (Windows.System) - | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -172,7 +171,7 @@ For more information on the Launcher API, see [Launcher Class (Windows.System) - | Value | Description | |:--|:--| -| 0 (Default) | Applications are not allowed to be launched with Launcher API, when in single app kiosk mode. | +| 0 (Default) | Applications aren't allowed to be launched with Launcher API, when in single app kiosk mode. | | 1 | Applications are allowed to be launched with Launcher API, when in single app kiosk mode. | @@ -188,7 +187,7 @@ For more information on the Launcher API, see [Launcher Class (Windows.System) - | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -221,7 +220,7 @@ On a device where you configure this policy, the user specified in the policy ne | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -237,7 +236,7 @@ On a device where you configure this policy, the user specified in the policy ne | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -248,7 +247,7 @@ On a device where you configure this policy, the user specified in the policy ne -This policy controls if the HoloLens displays will be automatically adjusted for your eyes to improve hologram visual quality when an user wears the device. When this feature is enabled, a new user upon wearing the device will not be prompted to calibrate and yet the displays will be adjusted to suite them automatically. However if an immersive application is launched that depends on eye tracking interactions, the user will be prompted to perform the calibration. +This policy controls if the HoloLens displays will be automatically adjusted for your eyes to improve hologram visual quality when a user wears the device. When this feature is enabled, a new user upon wearing the device won't be prompted to calibrate and yet the displays will be adjusted to suite them automatically. However if an immersive application is launched that depends on eye tracking interactions, the user will be prompted to perform the calibration. @@ -260,7 +259,7 @@ This policy controls if the HoloLens displays will be automatically adjusted for | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -286,7 +285,7 @@ This policy controls if the HoloLens displays will be automatically adjusted for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -309,7 +308,7 @@ This policy setting controls if pressing the brightness button changes the brigh | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -320,7 +319,7 @@ This policy setting controls if pressing the brightness button changes the brigh | Value | Description | |:--|:--| | 0 (Default) | Brightness can be changed with press of brightness button. | -| 1 | Brightness cannot be changed with press of brightness button. | +| 1 | Brightness can't be changed with press of brightness button. | @@ -335,7 +334,7 @@ This policy setting controls if pressing the brightness button changes the brigh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -359,7 +358,7 @@ For more information, see [Moving platform mode on low dynamic motion moving pla | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -370,8 +369,8 @@ For more information, see [Moving platform mode on low dynamic motion moving pla | Value | Description | |:--|:--| | 0 (Default) | Last set user's preference. Initial state is OFF and after that user's preference is persisted across reboots and is used to initialize the system. | -| 1 | Moving platform is disabled and cannot be changed by user. | -| 2 | Moving platform is enabled and cannot be changed by user. | +| 1 | Moving platform is disabled and can't be changed by user. | +| 2 | Moving platform is enabled and can't be changed by user. | @@ -386,7 +385,7 @@ For more information, see [Moving platform mode on low dynamic motion moving pla | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -401,28 +400,35 @@ This policy setting specifies a set of parameters for controlling the Windows NT - If you enable this policy setting, you can specify the following parameters for the Windows NTP Client. -- If you disable or do not configure this policy setting, the WIndows NTP Client uses the defaults of each of the following parameters. +- If you disable or don't configure this policy setting, the Windows NTP Client uses the defaults of each of the following parameters. + +NtpServer. -NtpServer The Domain Name System (DNS) name or IP address of an NTP time source. This value is in the form of "dnsName,flags" where "flags" is a hexadecimal bitmask of the flags for that host. For more information, see the NTP Client Group Policy Settings Associated with Windows Time section of the Windows Time Service Group Policy Settings. The default value is "time.windows.com,0x09". -Type +Type. + This value controls the authentication that W32time uses. The default value is NT5DS. -CrossSiteSyncFlags -This value, expressed as a bitmask, controls how W32time chooses time sources outside its own site. The possible values are 0, 1, and 2. Setting this value to 0 (None) indicates that the time client should not attempt to synchronize time outside its site. Setting this value to 1 (PdcOnly) indicates that only the computers that function as primary domain controller (PDC) emulator operations masters in other domains can be used as synchronization partners when the client has to synchronize time with a partner outside its own site. Setting a value of 2 (All) indicates that any synchronization partner can be used. This value is ignored if the NT5DS value is not set. The default value is 2 decimal (0x02 hexadecimal). +CrossSiteSyncFlags. + +This value, expressed as a bitmask, controls how W32time chooses time sources outside its own site. The possible values are 0, 1, and 2. Setting this value to 0 (None) indicates that the time client shouldn't attempt to synchronize time outside its site. Setting this value to 1 (PdcOnly) indicates that only the computers that function as primary domain controller (PDC) emulator operations masters in other domains can be used as synchronization partners when the client has to synchronize time with a partner outside its own site. Setting a value of 2 (All) indicates that any synchronization partner can be used. This value is ignored if the NT5DS value isn't set. The default value is 2 decimal (0x02 hexadecimal). + +ResolvePeerBackoffMinutes. -ResolvePeerBackoffMinutes This value, expressed in minutes, controls how long W32time waits before it attempts to resolve a DNS name when a previous attempt failed. The default value is 15 minutes. -ResolvePeerBackoffMaxTimes +ResolvePeerBackoffMaxTimes. + This value controls how many times W32time attempts to resolve a DNS name before the discovery process is restarted. Each time DNS name resolution fails, the amount of time to wait before the next attempt will be twice the previous amount. The default value is seven attempts. -SpecialPollInterval -This NTP client value, expressed in seconds, controls how often a manually configured time source is polled when the time source is configured to use a special polling interval. If the SpecialInterval flag is enabled on the NTPServer setting, the client uses the value that is set as the SpecialPollInterval, instead of a variable interval between MinPollInterval and MaxPollInterval values, to determine how frequently to poll the time source. SpecialPollInterval must be in the range of [MinPollInterval, MaxPollInterval], else the nearest value of the range is picked. Default: 1024 seconds. +SpecialPollInterval. -EventLogFlags -This value is a bitmask that controls events that may be logged to the System log in Event Viewer. Setting this value to 0x1 indicates that W32time will create an event whenever a time jump is detected. Setting this value to 0x2 indicates that W32time will create an event whenever a time source change is made. Because it is a bitmask value, setting 0x3 (the addition of 0x1 and 0x2) indicates that both time jumps and time source changes will be logged. +This NTP client value, expressed in seconds, controls how often a manually configured time source is polled when the time source is configured to use a special polling interval. If the SpecialInterval flag is enabled on the NTPServer setting, the client uses the value that's set as the SpecialPollInterval, instead of a variable interval between MinPollInterval and MaxPollInterval values, to determine how frequently to poll the time source. SpecialPollInterval must be in the range of [MinPollInterval, MaxPollInterval], else the nearest value of the range is picked. Default: 1024 seconds. + +EventLogFlags. + +This value is a bitmask that controls events that may be logged to the System log in Event Viewer. Setting this value to 0x1 indicates that W32time will create an event whenever a time jump is detected. Setting this value to 0x2 indicates that W32time will create an event whenever a time source change is made. Because it's a bitmask value, setting 0x3 (the addition of 0x1 and 0x2) indicates that both time jumps and time source changes will be logged. @@ -444,13 +450,12 @@ For more information, see [ADMX_W32Time Policy CSP - W32Time_Policy_Configure_NT | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -485,13 +490,117 @@ The following XML string is an example of the value for this policy: + +## ConfigureSharedAccount + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/ConfigureSharedAccount +``` + + + + +This policy specifies the configuration for Shared Accounts on the device. Shared Accounts are AAD accounts that are deployed to the device by an IT admin and can be used by anyone with physical access to the device. These accounts excel in deployments where the HoloLens device is used like a tool shared between multiple people and it doesn't matter which account is used to access AAD resources. Because these accounts can be signed in without requiring the user to provide credentials, you should ensure that these devices are physically secure, with access granted only to authorized personnel. You should also lock down these accounts to only have access to the required resources. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: + +
    +
    + Expand to see schema XML + +```xml + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +``` + +
    + + + + + + + + ## DisallowNetworkConnectivityPassivePolling | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -515,7 +624,7 @@ Windows Network Connectivity Status Indicator may get a false positive internet- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -535,13 +644,160 @@ Windows Network Connectivity Status Indicator may get a false positive internet- + +## EnableStartMenuSingleHandGesture + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuSingleHandGesture +``` + + + + +This policy setting controls if pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Don't allow pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu. | +| 1 (Default) | Allow pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu. | + + + + + + + + + +## EnableStartMenuVoiceCommand + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuVoiceCommand +``` + + + + +This policy setting controls if using voice commands to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Using voice commands to open the Start menu is disabled. | +| 1 (Default) | Using voice commands to open the Start menu is enabled. | + + + + + + + + + +## EnableStartMenuWristTap + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuWristTap +``` + + + + +This policy setting controls if tapping the Star icon on your wrist to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Don't allow tapping the Start icon on your wrist to open the Start menu. | +| 1 (Default) | Allow tapping the Start icon on your wrist to open the Start menu. | + + + + + + + + ## EyeTrackingCalibrationPrompt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -564,7 +820,7 @@ This policy controls when a new person uses HoloLens device, if HoloLens should | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -590,7 +846,7 @@ This policy controls when a new person uses HoloLens device, if HoloLens should | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -613,7 +869,7 @@ This policy setting controls, when and if diagnostic logs can be collected using | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -623,7 +879,7 @@ This policy setting controls, when and if diagnostic logs can be collected using | Value | Description | |:--|:--| -| 0 | Not allowed. Diagnostic logs cannot be collected by pressing the button combination. | +| 0 | Not allowed. Diagnostic logs can't be collected by pressing the button combination. | | 1 | Allowed for device owners only. Diagnostics logs can be collected by pressing the button combination only if signed-in user is considered as device owner. | | 2 (Default) | Allowed for all users. Diagnostic logs can be collected by pressing the button combination. | @@ -640,7 +896,7 @@ This policy setting controls, when and if diagnostic logs can be collected using | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -669,7 +925,7 @@ This policy configures behavior of HUP to determine, which algorithm to use for | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 0 | @@ -687,7 +943,7 @@ This policy configures behavior of HUP to determine, which algorithm to use for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -711,7 +967,7 @@ When the system automatically determines the down direction, it's using the meas | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -722,7 +978,7 @@ When the system automatically determines the down direction, it's using the meas | Value | Description | |:--|:--| | 0 (Default) | User is allowed to manually change down direction. | -| 1 | User is not allowed to manually change down direction. | +| 1 | User isn't allowed to manually change down direction. | @@ -737,7 +993,7 @@ When the system automatically determines the down direction, it's using the meas | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -760,7 +1016,7 @@ This policy setting controls whether microphone on HoloLens 2 is disabled or not | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -771,7 +1027,7 @@ This policy setting controls whether microphone on HoloLens 2 is disabled or not | Value | Description | |:--|:--| | 0 (Default) | Microphone can be used for voice. | -| 1 | Microphone cannot be used for voice. | +| 1 | Microphone can't be used for voice. | @@ -786,7 +1042,7 @@ This policy setting controls whether microphone on HoloLens 2 is disabled or not | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -803,7 +1059,7 @@ Enabling the Windows NTP Client allows your computer to synchronize its computer - If you enable this policy setting, you can set the local computer clock to synchronize time with NTP servers. -- If you disable or do not configure this policy setting, the local computer clock does not synchronize time with NTP servers. +- If you disable or don't configure this policy setting, the local computer clock doesn't synchronize time with NTP servers. @@ -816,13 +1072,12 @@ For more information, see the [ConfigureNtpClient](#configurentpclient) policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -850,13 +1105,160 @@ The following example XML string shows the value to enable this policy: + +## PreferLogonAsOtherUser + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/PreferLogonAsOtherUser +``` + + + + +This policy configures whether the Sign-In App should prefer showing Other User panel to user. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disabled. | +| 1 | Enabled. | + + + + + + + + + +## RequireStartIconHold + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/RequireStartIconHold +``` + + + + +This policy setting controls if it's require that the Start icon to be pressed for 2 seconds to open the Start menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Don't require the Start icon to be pressed for 2 seconds. | +| 1 | Require the Start icon to be pressed for 2 seconds. | + + + + + + + + + +## RequireStartIconVisible + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/RequireStartIconVisible +``` + + + + +This policy setting controls if it's required that the Start icon to be looked at when you tap it to open the Start menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Don't require the Start icon to be looked at when you tap it. | +| 1 | Require the Start icon to be looked at when you tap it. | + + + + + + + + ## SkipCalibrationDuringSetup | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -867,7 +1269,7 @@ The following example XML string shows the value to enable this policy: -This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup. If this policy is enabled, the device will not show the eye tracking calibration process during device setup and first time user setup. **Note** that until the user goes through the calibration process, eye tracking will not work on the device. If an app requires eye tracking and the user has not gone through the calibration process, the user will be prompted to do so. +This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup. If this policy is enabled, the device won't show the eye tracking calibration process during device setup and first time user setup. Note that until the user goes through the calibration process, eye tracking won't work on the device. If an app requires eye tracking and the user hasn't gone through the calibration process, the user will be prompted to do so. @@ -881,7 +1283,7 @@ This policy configures whether the device will take the user through the eye tra | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -892,7 +1294,7 @@ This policy configures whether the device will take the user through the eye tra | Value | Description | |:--|:--| | 0 (Default) | Eye tracking calibration process will be shown during device setup and first time user setup. | -| 1 | Eye tracking calibration process will not be shown during device setup and first time user setup. | +| 1 | Eye tracking calibration process won't be shown during device setup and first time user setup. | @@ -907,7 +1309,7 @@ This policy configures whether the device will take the user through the eye tra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -918,7 +1320,7 @@ This policy configures whether the device will take the user through the eye tra -This policy configures whether the device will take the user through a training process during device setup and first time user setup. If this policy is enabled, the device will not show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app. +This policy configures whether the device will take the user through a training process during device setup and first time user setup. If this policy is enabled, the device won't show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app. @@ -931,7 +1333,7 @@ It skips the training experience of interactions with the hummingbird and Start | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -942,7 +1344,7 @@ It skips the training experience of interactions with the hummingbird and Start | Value | Description | |:--|:--| | 0 (Default) | Training process will be shown during device setup and first time user setup. | -| 1 | Training process will not be shown during device setup and first time user setup. | +| 1 | Training process won't be shown during device setup and first time user setup. | @@ -957,7 +1359,7 @@ It skips the training experience of interactions with the hummingbird and Start | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Unknown [10.0.20348] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348] and later | @@ -980,7 +1382,7 @@ This policy controls whether a visitor user will be automatically logged in. Vis | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -990,7 +1392,7 @@ This policy controls whether a visitor user will be automatically logged in. Vis | Value | Description | |:--|:--| -| 0 (Default) | Visitor user will not be signed in automatically. | +| 0 (Default) | Visitor user won't be signed in automatically. | | 1 | Visitor user will be signed in automatically. | @@ -1006,7 +1408,7 @@ This policy controls whether a visitor user will be automatically logged in. Vis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ❌ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1029,7 +1431,7 @@ This policy setting controls if pressing the volume button changes the volume or | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1040,7 +1442,7 @@ This policy setting controls if pressing the volume button changes the volume or | Value | Description | |:--|:--| | 0 (Default) | Volume can be changed with press of the volume button. | -| 1 | Volume cannot be changed with press of the volume button. | +| 1 | Volume can't be changed with press of the volume button. | diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 98481bddc4..eaf592f322 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -4,7 +4,7 @@ description: Learn more about the MSSecurityGuide Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - MSSecurityGuide -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -53,14 +50,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -82,7 +78,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -104,14 +100,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -133,7 +128,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -155,14 +150,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -184,7 +178,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -206,14 +200,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -235,7 +228,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -257,14 +250,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -286,7 +278,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -308,14 +300,13 @@ ms.topic: reference | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index c164d07e12..a34a41ff94 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -4,7 +4,7 @@ description: Learn more about the MSSLegacy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - MSSLegacy -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -54,14 +51,13 @@ Allow ICMP redirects to override OSPF generated routes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -83,7 +79,7 @@ Allow ICMP redirects to override OSPF generated routes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -106,14 +102,13 @@ Allow the computer to ignore NetBIOS name release requests except from WINS serv | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -135,7 +130,7 @@ Allow the computer to ignore NetBIOS name release requests except from WINS serv | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -158,14 +153,13 @@ IP source routing protection level (protects against packet spoofing). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -187,7 +181,7 @@ IP source routing protection level (protects against packet spoofing). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -210,14 +204,13 @@ IPv6 source routing protection level (protects against packet spoofing). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-multitasking.md b/windows/client-management/mdm/policy-csp-multitasking.md index ee17cf4ab6..c12b74e90f 100644 --- a/windows/client-management/mdm/policy-csp-multitasking.md +++ b/windows/client-management/mdm/policy-csp-multitasking.md @@ -4,7 +4,7 @@ description: Learn more about the Multitasking Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -36,8 +36,12 @@ ms.topic: reference - -Configures the inclusion of Microsoft Edge tabs into Alt-Tab. + +This setting controls the inclusion of app tabs into Alt+Tab. + +This can be set to show the most recent 3, 5 or 20 tabs, or no tabs from apps. + +If this is set to show "Open windows only", the whole feature will be disabled. @@ -56,7 +60,7 @@ This policy only applies to the Alt+Tab switcher. When the policy isn't enabled, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -77,9 +81,13 @@ This policy only applies to the Alt+Tab switcher. When the policy isn't enabled, | Name | Value | |:--|:--| -| Name | MultiTaskingAltTabFilter | -| Path | multitasking > AT > WindowsComponents > MULTITASKING | -| Element Name | AltTabFilterDropdown | +| Name | BrowserAltTabBlowout | +| Friendly Name | Configure the inclusion of app tabs into Alt-Tab | +| Element Name | Pressing Alt + Tab shows. | +| Location | User Configuration | +| Path | Windows Components > Multitasking | +| Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | +| ADMX File Name | Multitasking.admx | diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 2805dfa3b0..dd7b76de61 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkIsolation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -36,8 +36,18 @@ ms.topic: reference - -Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy. This domain list is a pipe-separated list of cloud resources. Each cloud resource can also be paired optionally with an internal proxy server by using a trailing comma followed by the proxy address. For example, ``|``|``,``|``|``,``|. + +This setting doesn't apply to desktop apps. + +A pipe-separated list of domain cloud resources. Each cloud resource can also be paired optionally with an internal proxy server by using a trailing comma followed by the proxy address. + +Contains a list of Enterprise resource domains hosted in the cloud. Connections to these resources are considered connections to enterprise networks. + +If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the Intranet proxy servers for apps policy. + +Example: [cloudresource]|[cloudresource]|[cloudresource],[proxy]|[cloudresource]|[cloudresource],[proxy]|. + +For more information see: @@ -49,7 +59,7 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -61,7 +71,7 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to |:--|:--| | Name | WF_NetIsolation_EnterpriseCloudResources | | Friendly Name | Enterprise resource domains hosted in the cloud | -| Element Name | Enterprise cloud resources | +| Element Name | Enterprise cloud resources. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -80,7 +90,7 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -90,8 +100,20 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to - -This is the comma-separated list of internal proxy servers. For example 157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59. These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseCloudResources policy to force traffic to the matched cloud resources through these proxies. + +This setting doesn't apply to desktop apps. + +A semicolon-separated list of intranet proxy server IP addresses. These addresses are categorized as private by Windows Network Isolation and are accessible to apps that have the Home/Work Networking capability. + +- If you enable this policy setting, it allows an administrator to configure a set of proxies that provide access to intranet resources. + +- If you disable or don't configure this policy setting, Windows Network Isolation attempts to discover proxies and configures them as Internet nodes. + +This setting should NOT be used to configure Internet proxies. + +Example: [3efe:3022::1000]; 18.0.0.1; 18.0.0.2 + +For more information see: @@ -103,7 +125,7 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -115,7 +137,7 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 |:--|:--| | Name | WF_NetIsolation_Intranet_Proxies | | Friendly Name | Intranet proxy servers for apps | -| Element Name | Type a proxy server IP address for the intranet | +| Element Name | Type a proxy server IP address for the intranet. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -134,7 +156,7 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -144,8 +166,22 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 - -Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of IPv4 and IPv6 ranges. + +This setting doesn't apply to desktop apps. + +A comma-separated list of IP address ranges that are in your corporate network. + +- If you enable this policy setting, it ensures that apps with the Home/Work Networking capability have appropriate access to your corporate network. These addresses are only accessible to apps if and only if the app has declared the Home/Work Networking capability. + +Windows Network Isolation attempts to automatically discover private network hosts. By default, the addresses configured with this policy setting are merged with the hosts that are declared as private through automatic discovery. + +To ensure that these addresses are the only addresses ever classified as private, enable the "Subnet definitions are authoritative" policy setting. + +- If you disable or don't configure this policy setting, Windows Network Isolation attempts to automatically discover your private network hosts. + +Example: 3efe:1092::/96,18.1.1.1/10 + +For more information see: @@ -157,7 +193,7 @@ Sets the enterprise IP ranges that define the computers in the enterprise networ | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -169,7 +205,7 @@ Sets the enterprise IP ranges that define the computers in the enterprise networ |:--|:--| | Name | WF_NetIsolation_PrivateSubnet | | Friendly Name | Private network ranges for apps | -| Element Name | Private subnets | +| Element Name | Private subnets. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -198,7 +234,7 @@ fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -209,13 +245,13 @@ fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff -This setting does not apply to desktop apps. +This setting doesn't apply to desktop apps. Turns off Windows Network Isolation's automatic discovery of private network hosts in the domain corporate environment. - If you enable this policy setting, it turns off Windows Network Isolation's automatic discovery of private network hosts in the domain corporate environment. Only network hosts within the address ranges configured via Group Policy will be classified as private. -- If you disable or do not configure this policy setting, Windows Network Isolation attempts to automatically discover your private network hosts in the domain corporate environment. +- If you disable or don't configure this policy setting, Windows Network Isolation attempts to automatically discover your private network hosts in the domain corporate environment. For more information see: @@ -229,7 +265,7 @@ For more information see: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -269,7 +305,7 @@ For more information see: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -280,10 +316,10 @@ For more information see: -This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of domains, for example contoso. sharepoint. com, Fabrikam. com +This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that's sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of domains, for example contoso. sharepoint. com, Fabrikam. com. > [!NOTE] -> The client requires domain name to be canonical, otherwise the setting will be rejected by the client. Here are the steps to create canonical domain namesTransform the ASCII characters (A-Z only) to lower case. For example, Microsoft. COM -> microsoft. com. Call IdnToAscii with IDN_USE_STD3_ASCII_RULES as the flags. Call IdnToUnicode with no flags set (dwFlags = 0). +> The client requires domain name to be canonical, otherwise the setting will be rejected by the client. Here are the steps to create canonical domain names:Transform the ASCII characters (A-Z only) to lower case. For example, Microsoft. COM -> microsoft. com. Call IdnToAscii with IDN_USE_STD3_ASCII_RULES as the flags. Call IdnToUnicode with no flags set (dwFlags = 0). @@ -300,7 +336,7 @@ For more information, see the following APIs: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -317,7 +353,7 @@ For more information, see the following APIs: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -327,8 +363,18 @@ For more information, see the following APIs: - -This is a comma-separated list of proxy servers. Any server on this list is considered non-enterprise. For example 157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59. + +This setting doesn't apply to desktop apps. + +A semicolon-separated list of Internet proxy server IP addresses. These addresses are categorized as Internet by Windows Network Isolation and are accessible to apps that have the Internet Client or Internet Client/Server capabilities. + +- If you enable this policy setting, apps on proxied networks can access the Internet without relying on the Private Network capability. However, in most situations Windows Network Isolation will be able to correctly discover proxies. By default, any proxies configured with this setting are merged with proxies that are auto-discovered. To make this policy configuration the sole list of allowed proxies, enable the "Proxy definitions are authoritative" setting. + +- If you disable or don't configure this policy setting, apps will use the Internet proxies auto-discovered by Windows Network Isolation. + +Example: [3efe:3022::1000];18.0.0.1;18.0.0.2 + +For more information see: @@ -340,7 +386,7 @@ This is a comma-separated list of proxy servers. Any server on this list is cons | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -352,7 +398,7 @@ This is a comma-separated list of proxy servers. Any server on this list is cons |:--|:--| | Name | WF_NetIsolation_Domain_Proxies | | Friendly Name | Internet proxy servers for apps | -| Element Name | Domain Proxies | +| Element Name | Domain Proxies. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -371,7 +417,7 @@ This is a comma-separated list of proxy servers. Any server on this list is cons | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -382,13 +428,13 @@ This is a comma-separated list of proxy servers. Any server on this list is cons -This setting does not apply to desktop apps. +This setting doesn't apply to desktop apps. Turns off Windows Network Isolation's automatic proxy discovery in the domain corporate environment. - If you enable this policy setting, it turns off Windows Network Isolation's automatic proxy discovery in the domain corporate environment. Only proxies configured with Group Policy are authoritative. This applies to both Internet and intranet proxies. -- If you disable or do not configure this policy setting, Windows Network Isolation attempts to automatically discover your proxy server addresses. +- If you disable or don't configure this policy setting, Windows Network Isolation attempts to automatically discover your proxy server addresses. For more information see: @@ -402,7 +448,7 @@ For more information see: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -442,7 +488,7 @@ For more information see: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -452,8 +498,12 @@ For more information see: - -List of domain names that can used for work or personal resource. + +This setting doesn't apply to desktop apps. + +A comma-separated list of domain names that can be used as both work or personal resource. + +For more information see: @@ -465,7 +515,7 @@ List of domain names that can used for work or personal resource. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -477,7 +527,7 @@ List of domain names that can used for work or personal resource. |:--|:--| | Name | WF_NetIsolation_NeutralResources | | Friendly Name | Domains categorized as both work and personal | -| Element Name | Neutral resources | +| Element Name | Neutral resources. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index 4669b6c300..ecc77167b9 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkListManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -62,7 +62,7 @@ Invoke-WebRequest -Uri https://nls.corp.contoso.com -Method get -UseBasicParsing | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -79,7 +79,7 @@ Invoke-WebRequest -Uri https://nls.corp.contoso.com -Method get -UseBasicParsing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -90,7 +90,7 @@ Invoke-WebRequest -Uri https://nls.corp.contoso.com -Method get -UseBasicParsing -The string will be used to name the network authenticated against one of the endpoints listed in AllowedTlsAuthenticationEndpoints policy +The string will be used to name the network authenticated against one of the endpoints listed in AllowedTlsAuthenticationEndpoints policy. @@ -104,7 +104,7 @@ This policy setting provides the string that names a network. If this setting is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-newsandinterests.md b/windows/client-management/mdm/policy-csp-newsandinterests.md index 7fa317d7de..c22d8a9bfa 100644 --- a/windows/client-management/mdm/policy-csp-newsandinterests.md +++ b/windows/client-management/mdm/policy-csp-newsandinterests.md @@ -4,7 +4,7 @@ description: Learn more about the NewsAndInterests Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -38,7 +38,9 @@ ms.topic: reference This policy specifies whether the widgets feature is allowed on the device. + Widgets will be turned on by default unless you change this in your settings. + If you turned this feature on before, it will stay on automatically unless you turn it off. @@ -53,7 +55,7 @@ This policy applies to the entire widgets experience, including content on the t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 1e4d224152..1f7b42377a 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -4,7 +4,7 @@ description: Learn more about the Notifications Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,17 +16,90 @@ ms.topic: reference # Policy CSP - Notifications +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + +## DisableAccountNotifications + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```User +./User/Vendor/MSFT/Policy/Config/Notifications/DisableAccountNotifications +``` + + + + +This policy allows you to prevent Windows from displaying notifications to Microsoft account (MSA) and local users in Start (user tile). + +Notifications include getting users to: reauthenticate; backup their device; manage cloud storage quotas as well as manage their Microsoft 365 or XBOX subscription. + +- If you enable this policy setting, Windows won't send account related notifications for local and MSA users to the user tile in Start. + +- If you disable or don't configure this policy setting, Windows will send account related notifications for local and MSA users to the user tile in Start. + +No reboots or service restarts are required for this policy setting to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disabled. | +| 1 | Enabled. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | DisableAccountNotifications | +| Friendly Name | Turn off account notifications in Start | +| Location | User Configuration | +| Path | Windows Components > Account Notifications | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\AccountNotifications | +| Registry Value Name | DisableAccountNotifications | +| ADMX File Name | AccountNotifications.admx | + + + + + + + + ## DisallowCloudNotification | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -39,11 +112,11 @@ ms.topic: reference This policy setting blocks applications from using the network to send notifications to update tiles, tile badges, toast, or raw notifications. This policy setting turns off the connection between Windows and the Windows Push Notification Service (WNS). This policy setting also stops applications from being able to poll application services to update tiles. -- If you enable this policy setting, applications and system features will not be able receive notifications from the network from WNS or via notification polling APIs. +- If you enable this policy setting, applications and system features won't be able receive notifications from the network from WNS or via notification polling APIs. - If you enable this policy setting, notifications can still be raised by applications running on the machine via local API calls from within the application. -- If you disable or do not configure this policy setting, the client computer will connect to WNS at user login and applications will be allowed to poll for tile notification updates in the background. +- If you disable or don't configure this policy setting, the client computer will connect to WNS at user login and applications will be allowed to poll for tile notification updates in the background. No reboots or service restarts are required for this policy setting to take effect. @@ -68,7 +141,7 @@ To validate the configuration: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -108,7 +181,7 @@ To validate the configuration: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -121,9 +194,9 @@ To validate the configuration: This policy setting turns off notification mirroring. -- If you enable this policy setting, notifications from applications and system will not be mirrored to your other devices. +- If you enable this policy setting, notifications from applications and system won't be mirrored to your other devices. -- If you disable or do not configure this policy setting, notifications will be mirrored, and can be turned off by the administrator or user. +- If you disable or don't configure this policy setting, notifications will be mirrored, and can be turned off by the administrator or user. No reboots or service restarts are required for this policy setting to take effect. @@ -139,7 +212,7 @@ This feature can be turned off by apps that don't want to participate in notific | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -179,7 +252,7 @@ This feature can be turned off by apps that don't want to participate in notific | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -192,9 +265,9 @@ This feature can be turned off by apps that don't want to participate in notific This policy setting turns off tile notifications. -- If you enable this policy setting, applications and system features will not be able to update their tiles and tile badges in the Start screen. +- If you enable this policy setting, applications and system features won't be able to update their tiles and tile badges in the Start screen. -- If you disable or do not configure this policy setting, tile and badge notifications are enabled and can be turned off by the administrator or user. +- If you disable or don't configure this policy setting, tile and badge notifications are enabled and can be turned off by the administrator or user. No reboots or service restarts are required for this policy setting to take effect. @@ -208,7 +281,7 @@ No reboots or service restarts are required for this policy setting to take effe | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -242,13 +315,84 @@ No reboots or service restarts are required for this policy setting to take effe + +## EnableExpandedToastNotifications + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1620] and later | + + + +```User +./User/Vendor/MSFT/Policy/Config/Notifications/EnableExpandedToastNotifications +``` + + + + +This policy setting turns on multiple expanded toast notifications in action center. + +- If you enable this policy setting, the first three notifications of each application will be expanded by default in action center. + +- If you disable or don't configure this policy setting, only the first notification of each application will be expanded by default in action center. + +Windows 10 only. This will be immediately deprecated for Windows 11. + +No reboots or service restarts are required for this policy setting to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disable multiple expanded toasts in action center. | +| 1 | Enable multiple expanded toasts in action center. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ExpandedToastNotifications | +| Friendly Name | Turn on multiple expanded toast notifications in action center | +| Location | User Configuration | +| Path | Start Menu and Taskbar > Notifications | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications | +| Registry Value Name | EnableExpandedToastNotifications | +| ADMX File Name | WPN.admx | + + + + + + + + ## WnsEndpoint | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -258,8 +402,8 @@ No reboots or service restarts are required for this policy setting to take effe - -FQDN for the WNS endpoint + +This policy sets a special WNS FQDN for specific environments. @@ -278,7 +422,7 @@ If you disable or don't configure this setting, the push notifications will conn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -289,7 +433,7 @@ If you disable or don't configure this setting, the push notifications will conn |:--|:--| | Name | WnsEndpoint_Policy | | Friendly Name | Enables group policy for the WNS FQDN | -| Element Name | FQDN for WNS | +| Element Name | FQDN for WNS. | | Location | Computer Configuration | | Path | Start Menu and Taskbar > Notifications | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications | diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 1af9f3391f..a48e9dd24b 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -4,7 +4,7 @@ description: Learn more about the Power Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Power -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -54,7 +51,7 @@ This policy setting decides if hibernate on the machine is allowed or not. Suppo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -80,7 +77,7 @@ This policy setting decides if hibernate on the machine is allowed or not. Suppo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -93,9 +90,9 @@ This policy setting decides if hibernate on the machine is allowed or not. Suppo This policy setting manages whether or not Windows is allowed to use standby states when putting the computer in a sleep state. -- If you enable or do not configure this policy setting, Windows uses standby states to put the computer in a sleep state. +- If you enable or don't configure this policy setting, Windows uses standby states to put the computer in a sleep state. -- If you disable this policy setting, standby states (S1-S3) are not allowed. +- If you disable this policy setting, standby states (S1-S3) aren't allowed. @@ -107,13 +104,12 @@ This policy setting manages whether or not Windows is allowed to use standby sta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -140,7 +136,7 @@ This policy setting manages whether or not Windows is allowed to use standby sta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -153,9 +149,9 @@ This policy setting manages whether or not Windows is allowed to use standby sta This policy setting manages whether or not Windows is allowed to use standby states when putting the computer in a sleep state. -- If you enable or do not configure this policy setting, Windows uses standby states to put the computer in a sleep state. +- If you enable or don't configure this policy setting, Windows uses standby states to put the computer in a sleep state. -- If you disable this policy setting, standby states (S1-S3) are not allowed. +- If you disable this policy setting, standby states (S1-S3) aren't allowed. @@ -167,13 +163,12 @@ This policy setting manages whether or not Windows is allowed to use standby sta | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -200,7 +195,7 @@ This policy setting manages whether or not Windows is allowed to use standby sta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -215,7 +210,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off the display. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the display from turning off. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -229,13 +224,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -261,7 +255,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -276,7 +270,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off the display. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the display from turning off. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -290,13 +284,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -322,7 +315,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -332,10 +325,12 @@ If the user has configured a slide show to run on the lock screen when the machi - + This policy setting allows you to specify battery charge level at which Energy Saver is turned on. + - If you enable this policy setting, you must provide a percent value, indicating the battery charge level. Energy Saver will be automatically turned on at (and below) the specified level. -- If you disable or do not configure this policy setting, users control this setting. + +- If you disable or don't configure this policy setting, users control this setting. @@ -347,7 +342,7 @@ This policy setting allows you to specify battery charge level at which Energy S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 0 | @@ -379,7 +374,7 @@ This policy setting allows you to specify battery charge level at which Energy S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -389,10 +384,12 @@ This policy setting allows you to specify battery charge level at which Energy S - + This policy setting allows you to specify battery charge level at which Energy Saver is turned on. + - If you enable this policy setting, you must provide a percent value, indicating the battery charge level. Energy Saver will be automatically turned on at (and below) the specified level. -- If you disable or do not configure this policy setting, users control this setting. + +- If you disable or don't configure this policy setting, users control this setting. @@ -404,7 +401,7 @@ This policy setting allows you to specify battery charge level at which Energy S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 0 | @@ -436,7 +433,7 @@ This policy setting allows you to specify battery charge level at which Energy S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -451,7 +448,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows transitions to hibernate. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -465,13 +462,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -497,7 +493,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -512,7 +508,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows transitions to hibernate. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -526,13 +522,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -558,7 +553,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -571,9 +566,9 @@ If the user has configured a slide show to run on the lock screen when the machi This policy setting specifies whether or not the user is prompted for a password when the system resumes from sleep. -- If you enable or do not configure this policy setting, the user is prompted for a password when the system resumes from sleep. +- If you enable or don't configure this policy setting, the user is prompted for a password when the system resumes from sleep. -- If you disable this policy setting, the user is not prompted for a password when the system resumes from sleep. +- If you disable this policy setting, the user isn't prompted for a password when the system resumes from sleep. @@ -585,13 +580,12 @@ This policy setting specifies whether or not the user is prompted for a password | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -618,7 +612,7 @@ This policy setting specifies whether or not the user is prompted for a password | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -631,9 +625,9 @@ This policy setting specifies whether or not the user is prompted for a password This policy setting specifies whether or not the user is prompted for a password when the system resumes from sleep. -- If you enable or do not configure this policy setting, the user is prompted for a password when the system resumes from sleep. +- If you enable or don't configure this policy setting, the user is prompted for a password when the system resumes from sleep. -- If you disable this policy setting, the user is not prompted for a password when the system resumes from sleep. +- If you disable this policy setting, the user isn't prompted for a password when the system resumes from sleep. @@ -645,13 +639,12 @@ This policy setting specifies whether or not the user is prompted for a password | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -678,7 +671,7 @@ This policy setting specifies whether or not the user is prompted for a password | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -688,9 +681,19 @@ This policy setting specifies whether or not the user is prompted for a password - -This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -702,7 +705,7 @@ This policy setting specifies the action that Windows takes when a user closes t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -725,7 +728,7 @@ This policy setting specifies the action that Windows takes when a user closes t |:--|:--| | Name | DCSystemLidAction_2 | | Friendly Name | Select the lid switch action (on battery) | -| Element Name | Lid Switch Action | +| Element Name | Lid Switch Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936 | @@ -744,7 +747,7 @@ This policy setting specifies the action that Windows takes when a user closes t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -754,9 +757,19 @@ This policy setting specifies the action that Windows takes when a user closes t - -This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -768,7 +781,7 @@ This policy setting specifies the action that Windows takes when a user closes t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -791,7 +804,7 @@ This policy setting specifies the action that Windows takes when a user closes t |:--|:--| | Name | ACSystemLidAction_2 | | Friendly Name | Select the lid switch action (plugged in) | -| Element Name | Lid Switch Action | +| Element Name | Lid Switch Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936 | @@ -810,7 +823,7 @@ This policy setting specifies the action that Windows takes when a user closes t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -820,9 +833,19 @@ This policy setting specifies the action that Windows takes when a user closes t - -This policy setting specifies the action that Windows takes when a user presses the power button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user presses the power button. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -834,7 +857,7 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -857,7 +880,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | DCPowerButtonAction_2 | | Friendly Name | Select the Power button action (on battery) | -| Element Name | Power Button Action | +| Element Name | Power Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280 | @@ -876,7 +899,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -886,9 +909,19 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the power button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user presses the power button. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -900,7 +933,7 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -923,7 +956,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | ACPowerButtonAction_2 | | Friendly Name | Select the Power button action (plugged in) | -| Element Name | Power Button Action | +| Element Name | Power Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280 | @@ -942,7 +975,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -952,9 +985,19 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the sleep button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user presses the sleep button. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -966,7 +1009,7 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -989,7 +1032,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | DCSleepButtonAction_2 | | Friendly Name | Select the Sleep button action (on battery) | -| Element Name | Sleep Button Action | +| Element Name | Sleep Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB | @@ -1008,7 +1051,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1018,9 +1061,19 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the sleep button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. -- If you disable this policy setting or do not configure it, users can see and change this setting. + +This policy setting specifies the action that Windows takes when a user presses the sleep button. + +Possible actions include: + +-Take no action +-Sleep +-Hibernate +-Shut down. + +- If you enable this policy setting, you must select the desired action. + +- If you disable this policy setting or don't configure it, users can see and change this setting. @@ -1032,7 +1085,7 @@ This policy setting specifies the action that Windows takes when a user presses | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1055,7 +1108,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | ACSleepButtonAction_2 | | Friendly Name | Select the Sleep button action (plugged in) | -| Element Name | Sleep Button Action | +| Element Name | Sleep Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB | @@ -1074,7 +1127,7 @@ This policy setting specifies the action that Windows takes when a user presses | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1089,7 +1142,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows transitions to sleep. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -1103,13 +1156,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1135,7 +1187,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1150,7 +1202,7 @@ This policy setting allows you to specify the period of inactivity before Window - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows transitions to sleep. -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -1164,13 +1216,12 @@ If the user has configured a slide show to run on the lock screen when the machi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1196,7 +1247,7 @@ If the user has configured a slide show to run on the lock screen when the machi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1209,9 +1260,9 @@ If the user has configured a slide show to run on the lock screen when the machi This policy setting allows you to turn off hybrid sleep. -- If you enable this policy setting, a hiberfile is not generated when the system transitions to sleep (Stand By). +- If you enable this policy setting, a hiberfile isn't generated when the system transitions to sleep (Stand By). -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1223,7 +1274,7 @@ This policy setting allows you to turn off hybrid sleep. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1263,7 +1314,7 @@ This policy setting allows you to turn off hybrid sleep. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1276,9 +1327,9 @@ This policy setting allows you to turn off hybrid sleep. This policy setting allows you to turn off hybrid sleep. -- If you enable this policy setting, a hiberfile is not generated when the system transitions to sleep (Stand By). +- If you enable this policy setting, a hiberfile isn't generated when the system transitions to sleep (Stand By). -- If you disable or do not configure this policy setting, users control this setting. +- If you disable or don't configure this policy setting, users control this setting. @@ -1290,7 +1341,7 @@ This policy setting allows you to turn off hybrid sleep. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1330,7 +1381,7 @@ This policy setting allows you to turn off hybrid sleep. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1340,10 +1391,14 @@ This policy setting allows you to turn off hybrid sleep. - -This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user is not present at the computer. -- If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows does not automatically transition to sleep. -- If you disable or do not configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. + +This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user isn't present at the computer. + +- If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows doesn't automatically transition to sleep. + +- If you disable or don't configure this policy setting, users control this setting. + +If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -1355,7 +1410,7 @@ This policy setting allows you to specify the period of inactivity before Window | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -1387,7 +1442,7 @@ This policy setting allows you to specify the period of inactivity before Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1397,10 +1452,14 @@ This policy setting allows you to specify the period of inactivity before Window - -This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user is not present at the computer. -- If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows does not automatically transition to sleep. -- If you disable or do not configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. + +This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user isn't present at the computer. + +- If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows doesn't automatically transition to sleep. + +- If you disable or don't configure this policy setting, users control this setting. + +If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -1412,7 +1471,7 @@ This policy setting allows you to specify the period of inactivity before Window | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index d6abd1659d..10b73e98be 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -4,7 +4,7 @@ description: Learn more about the Printers Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Printers -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -59,13 +56,12 @@ The format of this setting is `/[,/]`. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ The format of this setting is `/[,/]`. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -119,13 +115,12 @@ The format of this setting is `/[,/]`. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ The format of this setting is `/[,/]`. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -166,7 +161,7 @@ Manages how Queue-specific files are processed during printer installation. At p You can enable this setting to change the default behavior involving queue-specific files. To use this setting, select one of the options below from the "Manage processing of Queue-specific files" box. -- If you disable or do not configure this policy setting, the default behavior is "Limit Queue-specific files to Color profiles". +If you disable or don't configure this policy setting, the default behavior is "Limit Queue-specific files to Color profiles". - "Do not allow Queue-specific files" specifies that no queue-specific files will be allowed/processed during print queue/printer connection installation. @@ -189,13 +184,12 @@ The following are the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -221,7 +215,7 @@ The following are the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -232,13 +226,13 @@ The following are the supported values: -This policy setting controls the print driver signature validation mechanism. This policy controls the type of digital signature that is required for a print driver to be considered valid and installed on the system. +This policy setting controls the print driver signature validation mechanism. This policy controls the type of digital signature that's required for a print driver to be considered valid and installed on the system. As part of this validation the catalog/embedded signature is verified and all files in the driver must be a part of the catalog or have their own embedded signature that can be used for validation. You can enable this setting to change the default signature validation method. To use this setting, select one of the options below from the "Select the driver signature mechanism for this computer" box. -- If you disable or do not configure this policy setting, the default method is "Allow all validly signed drivers". +If you disable or don't configure this policy setting, the default method is "Allow all validly signed drivers". - "Require inbox signed drivers" specifies only drivers that are shipped as part of a Windows image are allowed on this computer. @@ -252,7 +246,7 @@ You can enable this setting to change the default signature validation method. T The 'PrintDrivers' certificate store needs to be created by an administrator under the local machine store location. -The 'Trusted Publishers' certificate store can contain certificates from sources that are not related to print drivers. +The 'Trusted Publishers' certificate store can contain certificates from sources that aren't related to print drivers. @@ -271,13 +265,12 @@ The following are the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -303,7 +296,7 @@ The following are the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -316,11 +309,11 @@ The following are the supported values: Determines whether to always send page count information for accounting purposes for printers using the Microsoft IPP Class Driver. -By default, pages are sent to the printer as soon as they are rendered and page count information is not sent to the printer unless pages must be reordered. +By default, pages are sent to the printer as soon as they're rendered and page count information isn't sent to the printer unless pages must be reordered. - If you enable this setting the system will render all print job pages up front and send the printer the total page count for the print job. -- If you disable this setting or do not configure it, pages are printed as soon as they are rendered and page counts are only sent when page reordering is required to process the job. +- If you disable this setting or don't configure it, pages are printed as soon as they're rendered and page counts are only sent when page reordering is required to process the job. @@ -336,13 +329,12 @@ The following are the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -369,7 +361,7 @@ The following are the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -384,15 +376,15 @@ Determines whether Redirection Guard is enabled for the print spooler. You can enable this setting to configure the Redirection Guard policy being applied to spooler. -- If you disable or do not configure this policy setting, Redirection Guard will default to being 'enabled'. +- If you disable or don't configure this policy setting, Redirection Guard will default to being 'enabled'. - If you enable this setting you may select the following options: -- Enabled : Redirection Guard will prevent any file redirections from being followed +- Enabled: Redirection Guard will prevent any file redirections from being followed. -- Disabled : Redirection Guard will not be enabled and file redirections may be used within the spooler process +- Disabled: Redirection Guard won't be enabled and file redirections may be used within the spooler process. -- Audit : Redirection Guard will log events as though it were enabled but will not actually prevent file redirections from being used within the spooler. +- Audit: Redirection Guard will log events as though it were enabled but won't actually prevent file redirections from being used within the spooler. @@ -409,13 +401,12 @@ The following are the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -441,7 +432,7 @@ The following are the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -463,14 +454,13 @@ The following are the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -492,7 +482,7 @@ The following are the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -508,15 +498,17 @@ This policy setting controls which protocol and protocol settings to use for out By default, RPC over TCP is used and authentication is always enabled. For RPC over named pipes, authentication is always enabled for domain joined machines but disabled for non domain joined machines. Protocol to use for outgoing RPC connections: + - "RPC over TCP": Use RPC over TCP for outgoing RPC connections to a remote print spooler -- "RPC over named pipes": Use RPC over named pipes for outgoing RPC connections to a remote print spooler +- "RPC over named pipes": Use RPC over named pipes for outgoing RPC connections to a remote print spooler. Use authentication for outgoing RPC over named pipes connections: + - "Default": By default domain joined computers enable RPC authentication for RPC over named pipes while non domain joined computers disable RPC authentication for RPC over named pipes - "Authentication enabled": RPC authentication will be used for outgoing RPC over named pipes connections -- "Authentication disabled": RPC authentication will not be used for outgoing RPC over named pipes connections +- "Authentication disabled": RPC authentication won't be used for outgoing RPC over named pipes connections. -- If you disable or do not configure this policy setting, the above defaults will be used. +If you disable or don't configure this policy setting, the above defaults will be used. @@ -528,13 +520,12 @@ Use authentication for outgoing RPC over named pipes connections: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -560,7 +551,7 @@ Use authentication for outgoing RPC over named pipes connections: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -576,15 +567,17 @@ This policy setting controls which protocols incoming RPC connections to the pri By default, RPC over TCP is enabled and Negotiate is used for the authentication protocol. Protocols to allow for incoming RPC connections: + - "RPC over named pipes": Incoming RPC connections are only allowed over named pipes - "RPC over TCP": Incoming RPC connections are only allowed over TCP (the default option) -- "RPC over named pipes and TCP": Incoming RPC connections will be allowed over TCP and named pipes +- "RPC over named pipes and TCP": Incoming RPC connections will be allowed over TCP and named pipes. Authentication protocol to use for incoming RPC connections: -- "Negotiate": Use the Negotiate authentication protocol (the default option) -- "Kerberos": Use the Kerberos authentication protocol -- If you disable or do not configure this policy setting, the above defaults will be used. +- "Negotiate": Use the Negotiate authentication protocol (the default option) +- "Kerberos": Use the Kerberos authentication protocol. + +If you disable or don't configure this policy setting, the above defaults will be used. @@ -596,13 +589,12 @@ Authentication protocol to use for incoming RPC connections: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -628,7 +620,7 @@ Authentication protocol to use for incoming RPC connections: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -644,9 +636,10 @@ This policy setting controls which port is used for RPC over TCP for incoming co By default dynamic TCP ports are used. RPC over TCP port: -- The port to use for RPC over TCP. A value of 0 is the default and indicates that dynamic TCP ports will be used -- If you disable or do not configure this policy setting, dynamic TCP ports are used. +- The port to use for RPC over TCP. A value of 0 is the default and indicates that dynamic TCP ports will be used. + +If you disable or don't configure this policy setting, dynamic TCP ports are used. @@ -658,13 +651,12 @@ RPC over TCP port: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -690,7 +682,7 @@ RPC over TCP port: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -707,7 +699,7 @@ By default, there are no restrictions to printing based on connection type or pr - If you enable this setting, the computer will restrict printing to printer connections on the corporate network or approved USB-connected printers. -- If you disable this setting or do not configure it, there are no restrictions to printing based on connection type or printer Make/Model. +- If you disable this setting or don't configure it, there are no restrictions to printing based on connection type or printer Make/Model. @@ -719,13 +711,12 @@ By default, there are no restrictions to printing based on connection type or pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -752,7 +743,7 @@ By default, there are no restrictions to printing based on connection type or pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -769,7 +760,7 @@ By default, there are no restrictions to printing based on connection type or pr - If you enable this setting, the computer will restrict printing to printer connections on the corporate network or approved USB-connected printers. -- If you disable this setting or do not configure it, there are no restrictions to printing based on connection type or printer Make/Model. +- If you disable this setting or don't configure it, there are no restrictions to printing based on connection type or printer Make/Model. @@ -781,13 +772,12 @@ By default, there are no restrictions to printing based on connection type or pr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -814,7 +804,7 @@ By default, there are no restrictions to printing based on connection type or pr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -825,13 +815,13 @@ By default, there are no restrictions to printing based on connection type or pr -This policy setting controls the print driver exclusion list. The exclusion list allows an administrator to curate a list of printer drivers that are not allowed to be installed on the system. +This policy setting controls the print driver exclusion list. The exclusion list allows an administrator to curate a list of printer drivers that aren't allowed to be installed on the system. This checks outranks the signature check and allows drivers that have a valid signature level for the Print Driver signature validation policy to be excluded. Entries in the exclusion list consist of a SHA256 hash (or SHA1 hash for Win7) of the INF file and/or main driver DLL file of the driver and the name of the file. -- If you disable or do not configure this policy setting, the registry key and values associated with this policy setting will be deleted, if currently set to a value. +If you disable or don't configure this policy setting, the registry key and values associated with this policy setting will be deleted, if currently set to a value. @@ -843,13 +833,12 @@ Entries in the exclusion list consist of a SHA256 hash (or SHA1 hash for Win7) o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -875,7 +864,7 @@ Entries in the exclusion list consist of a SHA256 hash (or SHA1 hash for Win7) o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -889,20 +878,31 @@ Entries in the exclusion list consist of a SHA256 hash (or SHA1 hash for Win7) o This policy setting controls the client Point and Print behavior, including the security prompts for Windows Vista computers. The policy setting applies only to non-Print Administrator clients, and only to computers that are members of a domain. - If you enable this policy setting: --Windows XP and later clients will only download print driver components from a list of explicitly named servers. If a compatible print driver is available on the client, a printer connection will be made. If a compatible print driver is not available on the client, no connection will be made. --You can configure Windows Vista clients so that security warnings and elevated command prompts do not appear when users Point and Print, or when printer connection drivers need to be updated. -- If you do not configure this policy setting: +-Windows XP and later clients will only download print driver components from a list of explicitly named servers. If a compatible print driver is available on the client, a printer connection will be made. If a compatible print driver isn't available on the client, no connection will be made. + +-You can configure Windows Vista clients so that security warnings and elevated command prompts don't appear when users Point and Print, or when printer connection drivers need to be updated. + +- If you don't configure this policy setting: + -Windows Vista client computers can point and print to any server. + -Windows Vista computers will show a warning and an elevated command prompt when users create a printer connection to any server using Point and Print. + -Windows Vista computers will show a warning and an elevated command prompt when an existing printer connection driver needs to be updated. + -Windows Server 2003 and Windows XP client computers can create a printer connection to any server in their forest using Point and Print. - If you disable this policy setting: + -Windows Vista client computers can create a printer connection to any server using Point and Print. --Windows Vista computers will not show a warning or an elevated command prompt when users create a printer connection to any server using Point and Print. --Windows Vista computers will not show a warning or an elevated command prompt when an existing printer connection driver needs to be updated. + +-Windows Vista computers won't show a warning or an elevated command prompt when users create a printer connection to any server using Point and Print. + +-Windows Vista computers won't show a warning or an elevated command prompt when an existing printer connection driver needs to be updated. + -Windows Server 2003 and Windows XP client computers can create a printer connection to any server using Point and Print. + -The "Users can only point and print to computers in their forest" setting applies only to Windows Server 2003 and Windows XP SP1 (and later service packs). @@ -915,13 +915,12 @@ This policy setting controls the client Point and Print behavior, including the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -948,7 +947,7 @@ This policy setting controls the client Point and Print behavior, including the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -962,20 +961,31 @@ This policy setting controls the client Point and Print behavior, including the This policy setting controls the client Point and Print behavior, including the security prompts for Windows Vista computers. The policy setting applies only to non-Print Administrator clients, and only to computers that are members of a domain. - If you enable this policy setting: --Windows XP and later clients will only download print driver components from a list of explicitly named servers. If a compatible print driver is available on the client, a printer connection will be made. If a compatible print driver is not available on the client, no connection will be made. --You can configure Windows Vista clients so that security warnings and elevated command prompts do not appear when users Point and Print, or when printer connection drivers need to be updated. -- If you do not configure this policy setting: +-Windows XP and later clients will only download print driver components from a list of explicitly named servers. If a compatible print driver is available on the client, a printer connection will be made. If a compatible print driver isn't available on the client, no connection will be made. + +-You can configure Windows Vista clients so that security warnings and elevated command prompts don't appear when users Point and Print, or when printer connection drivers need to be updated. + +- If you don't configure this policy setting: + -Windows Vista client computers can point and print to any server. + -Windows Vista computers will show a warning and an elevated command prompt when users create a printer connection to any server using Point and Print. + -Windows Vista computers will show a warning and an elevated command prompt when an existing printer connection driver needs to be updated. + -Windows Server 2003 and Windows XP client computers can create a printer connection to any server in their forest using Point and Print. - If you disable this policy setting: + -Windows Vista client computers can create a printer connection to any server using Point and Print. --Windows Vista computers will not show a warning or an elevated command prompt when users create a printer connection to any server using Point and Print. --Windows Vista computers will not show a warning or an elevated command prompt when an existing printer connection driver needs to be updated. + +-Windows Vista computers won't show a warning or an elevated command prompt when users create a printer connection to any server using Point and Print. + +-Windows Vista computers won't show a warning or an elevated command prompt when an existing printer connection driver needs to be updated. + -Windows Server 2003 and Windows XP client computers can create a printer connection to any server using Point and Print. + -The "Users can only point and print to computers in their forest" setting applies only to Windows Server 2003 and Windows XP SP1 (and later service packs). @@ -988,13 +998,12 @@ This policy setting controls the client Point and Print behavior, including the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1021,7 +1030,7 @@ This policy setting controls the client Point and Print behavior, including the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1034,9 +1043,9 @@ This policy setting controls the client Point and Print behavior, including the Determines whether the computer's shared printers can be published in Active Directory. -- If you enable this setting or do not configure it, users can use the "List in directory" option in the Printer's Properties' Sharing tab to publish shared printers in Active Directory. +- If you enable this setting or don't configure it, users can use the "List in directory" option in the Printer's Properties' Sharing tab to publish shared printers in Active Directory. -- If you disable this setting, this computer's shared printers cannot be published in Active Directory, and the "List in directory" option is not available. +- If you disable this setting, this computer's shared printers can't be published in Active Directory, and the "List in directory" option isn't available. > [!NOTE] > This settings takes priority over the setting "Automatically publish new printers in the Active Directory". @@ -1051,13 +1060,12 @@ Determines whether the computer's shared printers can be published in Active Dir | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1084,7 +1092,7 @@ Determines whether the computer's shared printers can be published in Active Dir | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1099,7 +1107,7 @@ Determines whether users that aren't Administrators can install print drivers on By default, users that aren't Administrators can't install print drivers on this computer. -- If you enable this setting or do not configure it, the system will limit installation of print drivers to Administrators of this computer. +- If you enable this setting or don't configure it, the system will limit installation of print drivers to Administrators of this computer. - If you disable this setting, the system won't limit installation of print drivers to this computer. @@ -1113,13 +1121,12 @@ By default, users that aren't Administrators can't install print drivers on this | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 24f10738e5..b272736200 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -4,7 +4,7 @@ description: Learn more about the Privacy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Privacy +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -26,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -52,7 +54,7 @@ Allows or disallows the automatic acceptance of the pairing and privacy user con | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -78,7 +80,7 @@ Allows or disallows the automatic acceptance of the pairing and privacy user con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -90,8 +92,11 @@ Allows or disallows the automatic acceptance of the pairing and privacy user con This policy setting determines whether Clipboard contents can be synchronized across devices. + - If you enable this policy setting, Clipboard contents are allowed to be synchronized across devices logged in under the same Microsoft account or Azure AD account. -- If you disable this policy setting, Clipboard contents cannot be shared to other devices. + +- If you disable this policy setting, Clipboard contents can't be shared to other devices. + Policy change takes effect immediately. @@ -106,7 +111,7 @@ Most restrictive value is `0` to not allow cross-device clipboard. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -146,7 +151,7 @@ Most restrictive value is `0` to not allow cross-device clipboard. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -161,7 +166,7 @@ This policy specifies whether users on the device have the option to enable onli If this policy is enabled or not configured, control is deferred to users, and users may choose whether to enable speech services via settings. -If this policy is disabled, speech services will be disabled, and users cannot enable speech services via settings. +If this policy is disabled, speech services will be disabled, and users can't enable speech services via settings. @@ -179,7 +184,7 @@ The most restrictive value is `0` to not allow speech services. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -219,7 +224,7 @@ The most restrictive value is `0` to not allow speech services. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -234,7 +239,7 @@ This policy setting turns off the advertising ID, preventing apps from using the - If you enable this policy setting, the advertising ID is turned off. Apps can't use the ID for experiences across apps. -- If you disable or do not configure this policy setting, users can control whether apps can use the advertising ID for experiences across apps. +- If you disable or don't configure this policy setting, users can control whether apps can use the advertising ID for experiences across apps. @@ -246,7 +251,7 @@ This policy setting turns off the advertising ID, preventing apps from using the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -287,7 +292,7 @@ This policy setting turns off the advertising ID, preventing apps from using the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -304,9 +309,9 @@ This policy setting turns off the advertising ID, preventing apps from using the When logging into a new user account for the first time or after an upgrade in some scenarios, that user may be presented with a screen or series of screens that prompts the user to choose privacy settings for their account. Enable this policy to prevent this experience from launching. -If this policy is enabled, the privacy experience will not launch for newly-created user accounts or for accounts that would have been prompted to choose their privacy settings after an upgrade. +If this policy is enabled, the privacy experience won't launch for newly created user accounts or for accounts that would've been prompted to choose their privacy settings after an upgrade. -If this policy is disabled or not configured, then the privacy experience may launch for newly-created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade. +If this policy is disabled or not configured, then the privacy experience may launch for newly created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade. @@ -320,7 +325,7 @@ In some managed environments, the privacy settings may be set by other policies. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -331,7 +336,7 @@ In some managed environments, the privacy settings may be set by other policies. | Value | Description | |:--|:--| | 0 (Default) | Allow the 'choose privacy settings for your device' screen for a new user during their first logon or when an existing user logs in for the first time after an upgrade. | -| 1 | Do not allow the 'choose privacy settings for your device' screen when a new user logs in or an existing user logs in for the first time after an upgrade. | +| 1 | Don't allow the 'choose privacy settings for your device' screen when a new user logs in or an existing user logs in for the first time after an upgrade. | @@ -360,7 +365,7 @@ In some managed environments, the privacy settings may be set by other policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -372,8 +377,11 @@ In some managed environments, the privacy settings may be set by other policies. This policy setting determines whether ActivityFeed is enabled. + - If you enable this policy setting, all activity types (as applicable) are allowed to be published and ActivityFeed shall roam these activities across device graph of the user. + - If you disable this policy setting, activities can't be published and ActivityFeed shall disable cloud sync. + Policy change takes effect immediately. @@ -386,7 +394,7 @@ Policy change takes effect immediately. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -426,7 +434,7 @@ Policy change takes effect immediately. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -436,8 +444,20 @@ Policy change takes effect immediately. - + This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access account information and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -451,7 +471,7 @@ The most restrictive value is `2` to deny apps access to account information. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -473,7 +493,7 @@ The most restrictive value is `2` to deny apps access to account information. |:--|:--| | Name | LetAppsAccessAccountInfo | | Friendly Name | Let Windows apps access account information | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -492,7 +512,7 @@ The most restrictive value is `2` to deny apps access to account information. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -502,8 +522,20 @@ The most restrictive value is `2` to deny apps access to account information. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to account information. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access account information and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -515,7 +547,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -545,7 +577,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -555,8 +587,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to account information. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access account information and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -568,7 +612,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -598,7 +642,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -608,8 +652,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the account information privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access account information and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -621,7 +677,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -651,7 +707,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -676,7 +732,7 @@ This policy setting specifies whether Windows apps can access the movement of th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -703,7 +759,7 @@ This policy setting specifies whether Windows apps can access the movement of th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -728,7 +784,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -745,7 +801,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -771,7 +827,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -788,7 +844,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -814,7 +870,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -831,7 +887,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -841,8 +897,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use - + This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the calendar and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -856,7 +924,7 @@ The most restrictive value is `2` to deny apps access to the calendar. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -878,7 +946,7 @@ The most restrictive value is `2` to deny apps access to the calendar. |:--|:--| | Name | LetAppsAccessCalendar | | Friendly Name | Let Windows apps access the calendar | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -897,7 +965,7 @@ The most restrictive value is `2` to deny apps access to the calendar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -907,8 +975,20 @@ The most restrictive value is `2` to deny apps access to the calendar. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to the calendar. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the calendar and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -920,7 +1000,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -950,7 +1030,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -960,8 +1040,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to the calendar. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the calendar and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -973,7 +1065,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1003,7 +1095,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1013,8 +1105,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the calendar privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the calendar and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1026,7 +1130,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1056,7 +1160,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1066,8 +1170,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the call history and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1081,7 +1197,7 @@ The most restrictive value is `2` to deny apps access to call history. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1103,7 +1219,7 @@ The most restrictive value is `2` to deny apps access to call history. |:--|:--| | Name | LetAppsAccessCallHistory | | Friendly Name | Let Windows apps access call history | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1122,7 +1238,7 @@ The most restrictive value is `2` to deny apps access to call history. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1132,8 +1248,20 @@ The most restrictive value is `2` to deny apps access to call history. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to call history. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the call history and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1145,7 +1273,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1175,7 +1303,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1185,8 +1313,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to call history. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the call history and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1198,7 +1338,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1228,7 +1368,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1238,8 +1378,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the call history privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the call history and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1251,7 +1403,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1281,7 +1433,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1291,8 +1443,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the camera and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1306,7 +1470,7 @@ The most restrictive value is `2` to deny apps access to the camera. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1328,7 +1492,7 @@ The most restrictive value is `2` to deny apps access to the camera. |:--|:--| | Name | LetAppsAccessCamera | | Friendly Name | Let Windows apps access the camera | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1347,7 +1511,7 @@ The most restrictive value is `2` to deny apps access to the camera. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1357,8 +1521,20 @@ The most restrictive value is `2` to deny apps access to the camera. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to the camera. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the camera and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1370,7 +1546,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1400,7 +1576,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1410,8 +1586,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to the camera. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the camera and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1423,7 +1611,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1453,7 +1641,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1463,8 +1651,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the camera privacy setting for the listed apps. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the camera and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1476,7 +1676,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1506,7 +1706,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1516,8 +1716,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access contacts and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1531,7 +1743,7 @@ The most restrictive value is `2` to deny apps access to contacts. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1553,7 +1765,7 @@ The most restrictive value is `2` to deny apps access to contacts. |:--|:--| | Name | LetAppsAccessContacts | | Friendly Name | Let Windows apps access contacts | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1572,7 +1784,7 @@ The most restrictive value is `2` to deny apps access to contacts. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1582,8 +1794,20 @@ The most restrictive value is `2` to deny apps access to contacts. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to contacts. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access contacts and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1595,7 +1819,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1625,7 +1849,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1635,8 +1859,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to contacts. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access contacts and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1648,7 +1884,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1678,7 +1914,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1688,8 +1924,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the contacts privacy setting for the listed apps. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access contacts and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1701,7 +1949,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1731,7 +1979,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1741,8 +1989,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access email and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1756,7 +2016,7 @@ The most restrictive value is `2` to deny apps access to email. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1778,7 +2038,7 @@ The most restrictive value is `2` to deny apps access to email. |:--|:--| | Name | LetAppsAccessEmail | | Friendly Name | Let Windows apps access email | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1797,7 +2057,7 @@ The most restrictive value is `2` to deny apps access to email. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1807,8 +2067,20 @@ The most restrictive value is `2` to deny apps access to email. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to email. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access email and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1820,7 +2092,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1850,7 +2122,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1860,8 +2132,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to email. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access email and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1873,7 +2157,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1903,7 +2187,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1913,8 +2197,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the email privacy setting for the listed apps. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access email and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1926,7 +2222,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -1956,7 +2252,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1979,7 +2275,7 @@ This policy setting specifies whether Windows apps can access the eye tracker. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -1997,7 +2293,7 @@ This policy setting specifies whether Windows apps can access the eye tracker. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2020,7 +2316,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2037,7 +2333,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2060,7 +2356,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2077,7 +2373,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2100,7 +2396,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2117,7 +2413,7 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2127,8 +2423,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use - -This policy setting specifies whether Windows apps can use screen capture on arbitrary windows or displays. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2140,7 +2448,7 @@ This policy setting specifies whether Windows apps can use screen capture on arb | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -2171,7 +2479,7 @@ This policy setting specifies whether Windows apps can use screen capture on arb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2181,8 +2489,20 @@ This policy setting specifies whether Windows apps can use screen capture on arb - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to use screen capture on arbitrary windows or displays. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2194,7 +2514,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2224,7 +2544,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2234,8 +2554,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied the use of screen capture on arbitrary windows or displays. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2247,7 +2579,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2277,7 +2609,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2287,8 +2619,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the programmatic screen capture setting for the listed apps. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to take screenshots of various windows or displays and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2300,7 +2644,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2330,7 +2674,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2340,8 +2684,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - -This policy setting specifies whether Windows apps can disable the screen capture border. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to turn off the screenshot border and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2353,7 +2709,7 @@ This policy setting specifies whether Windows apps can disable the screen captur | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -2366,7 +2722,7 @@ This policy setting specifies whether Windows apps can disable the screen captur |:--|:--| | Name | LetAppsAccessGraphicsCaptureWithoutBorder | | Friendly Name | Let Windows apps turn off the screenshot border | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2385,7 +2741,7 @@ This policy setting specifies whether Windows apps can disable the screen captur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2395,8 +2751,20 @@ This policy setting specifies whether Windows apps can disable the screen captur - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to disable the screen capture border. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to turn off the screenshot border and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2408,7 +2776,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2438,7 +2806,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2448,8 +2816,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied configuration access to the screen capture border. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to turn off the screenshot border and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2461,7 +2841,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2491,7 +2871,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2501,8 +2881,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the screen capture border privacy setting for the listed apps. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to turn off the screenshot border and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2514,7 +2906,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2538,13 +2930,284 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u + +## LetAppsAccessHumanPresence + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25000] | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence +``` + + + + +This policy setting specifies whether Windows apps can access presence sensing. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access presence sensing and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access presence sensing and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | User in control. | +| 1 | Force allow. | +| 2 | Force deny. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Friendly Name | Let Windows apps access presence sensing | +| Element Name | Default for all apps. | +| Location | Computer Configuration | +| Path | Windows Components > App Privacy | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | +| ADMX File Name | AppPrivacy.admx | + + + + + + + + + +## LetAppsAccessHumanPresence_ForceAllowTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25000] | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_ForceAllowTheseApps +``` + + + + +This policy setting specifies whether Windows apps can access presence sensing. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access presence sensing and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access presence sensing and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Friendly Name | Let Windows apps access presence sensing | +| Location | Computer Configuration | +| Path | Windows Components > App Privacy | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | +| ADMX File Name | AppPrivacy.admx | + + + + + + + + + +## LetAppsAccessHumanPresence_ForceDenyTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25000] | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_ForceDenyTheseApps +``` + + + + +This policy setting specifies whether Windows apps can access presence sensing. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access presence sensing and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access presence sensing and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Friendly Name | Let Windows apps access presence sensing | +| Location | Computer Configuration | +| Path | Windows Components > App Privacy | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | +| ADMX File Name | AppPrivacy.admx | + + + + + + + + + +## LetAppsAccessHumanPresence_UserInControlOfTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25000] | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_UserInControlOfTheseApps +``` + + + + +This policy setting specifies whether Windows apps can access presence sensing. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access presence sensing and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access presence sensing and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access presence sensing by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Friendly Name | Let Windows apps access presence sensing | +| Location | Computer Configuration | +| Path | Windows Components > App Privacy | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | +| ADMX File Name | AppPrivacy.admx | + + + + + + + + ## LetAppsAccessLocation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2554,8 +3217,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access location and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2569,7 +3244,7 @@ The most restrictive value is `2` to deny apps access to the device's location. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2591,7 +3266,7 @@ The most restrictive value is `2` to deny apps access to the device's location. |:--|:--| | Name | LetAppsAccessLocation | | Friendly Name | Let Windows apps access location | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2610,7 +3285,7 @@ The most restrictive value is `2` to deny apps access to the device's location. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2620,8 +3295,20 @@ The most restrictive value is `2` to deny apps access to the device's location. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to location. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access location and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2633,7 +3320,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2663,7 +3350,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2673,8 +3360,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to location. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access location and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2686,7 +3385,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2716,7 +3415,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2726,8 +3425,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the location privacy setting for the listed apps. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access location and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2739,7 +3450,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2769,7 +3480,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2779,8 +3490,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps can't read or send messages and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2794,7 +3517,7 @@ The most restrictive value is `2` to deny apps access to messaging. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2816,7 +3539,7 @@ The most restrictive value is `2` to deny apps access to messaging. |:--|:--| | Name | LetAppsAccessMessaging | | Friendly Name | Let Windows apps access messaging | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2835,7 +3558,7 @@ The most restrictive value is `2` to deny apps access to messaging. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2845,8 +3568,20 @@ The most restrictive value is `2` to deny apps access to messaging. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to read or send messages (text or MMS). This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps can't read or send messages and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2858,7 +3593,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2888,7 +3623,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2898,8 +3633,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are not allowed to read or send messages (text or MMS). This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps can't read or send messages and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2911,7 +3658,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2941,7 +3688,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2951,8 +3698,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the messaging privacy setting for the listed apps. This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps can't read or send messages and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2964,7 +3723,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -2994,7 +3753,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3004,8 +3763,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the microphone and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3019,7 +3790,7 @@ The most restrictive value is `2` to deny apps access to the microphone. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3041,7 +3812,7 @@ The most restrictive value is `2` to deny apps access to the microphone. |:--|:--| | Name | LetAppsAccessMicrophone | | Friendly Name | Let Windows apps access the microphone | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3060,7 +3831,7 @@ The most restrictive value is `2` to deny apps access to the microphone. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3070,8 +3841,20 @@ The most restrictive value is `2` to deny apps access to the microphone. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to the microphone. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the microphone and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3083,7 +3866,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3113,7 +3896,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3123,8 +3906,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to the microphone. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the microphone and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3136,7 +3931,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3166,7 +3961,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3176,8 +3971,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the microphone privacy setting for the listed apps. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access the microphone and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3189,7 +3996,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3219,7 +4026,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3229,8 +4036,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access motion data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3244,7 +4063,7 @@ The most restrictive value is `2` to deny apps access to motion data. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3266,7 +4085,7 @@ The most restrictive value is `2` to deny apps access to motion data. |:--|:--| | Name | LetAppsAccessMotion | | Friendly Name | Let Windows apps access motion | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3285,7 +4104,7 @@ The most restrictive value is `2` to deny apps access to motion data. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3295,8 +4114,20 @@ The most restrictive value is `2` to deny apps access to motion data. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to motion data. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access motion data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3308,7 +4139,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3338,7 +4169,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3348,8 +4179,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to motion data. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access motion data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3361,7 +4204,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3391,7 +4234,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3401,8 +4244,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the motion privacy setting for the listed apps. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access motion data and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3414,7 +4269,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3444,7 +4299,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3454,8 +4309,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access notifications and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3469,7 +4336,7 @@ The most restrictive value is `2` to deny apps access to notifications. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3491,7 +4358,7 @@ The most restrictive value is `2` to deny apps access to notifications. |:--|:--| | Name | LetAppsAccessNotifications | | Friendly Name | Let Windows apps access notifications | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3510,7 +4377,7 @@ The most restrictive value is `2` to deny apps access to notifications. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3520,8 +4387,20 @@ The most restrictive value is `2` to deny apps access to notifications. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to notifications. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access notifications and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3533,7 +4412,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3563,7 +4442,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3573,8 +4452,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to notifications. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access notifications and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3586,7 +4477,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3616,7 +4507,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3626,8 +4517,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the notifications privacy setting for the listed apps. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access notifications and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3639,7 +4542,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3669,7 +4572,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3679,8 +4582,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - -This policy setting specifies whether Windows apps can make phone calls + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to make phone calls and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3694,7 +4609,7 @@ The most restrictive value is `2` to deny apps access to make phone calls. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3716,7 +4631,7 @@ The most restrictive value is `2` to deny apps access to make phone calls. |:--|:--| | Name | LetAppsAccessPhone | | Friendly Name | Let Windows apps make phone calls | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3735,7 +4650,7 @@ The most restrictive value is `2` to deny apps access to make phone calls. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3745,8 +4660,20 @@ The most restrictive value is `2` to deny apps access to make phone calls. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to make phone calls. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to make phone calls and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3758,7 +4685,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3788,7 +4715,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3798,8 +4725,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are not allowed to make phone calls. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to make phone calls and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3811,7 +4750,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3841,7 +4780,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3851,8 +4790,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the phone call privacy setting for the listed apps. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to make phone calls and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3864,7 +4815,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -3894,7 +4845,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3904,8 +4855,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps won't have access to control radios and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3919,7 +4882,7 @@ The most restrictive value is `2` to deny apps access to control radios. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3941,7 +4904,7 @@ The most restrictive value is `2` to deny apps access to control radios. |:--|:--| | Name | LetAppsAccessRadios | | Friendly Name | Let Windows apps control radios | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3960,7 +4923,7 @@ The most restrictive value is `2` to deny apps access to control radios. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3970,8 +4933,20 @@ The most restrictive value is `2` to deny apps access to control radios. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will have access to control radios. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps won't have access to control radios and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3983,7 +4958,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4013,7 +4988,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4023,8 +4998,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not have access to control radios. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps won't have access to control radios and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4036,7 +5023,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4066,7 +5053,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4076,8 +5063,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the radios privacy setting for the listed apps. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps won't have access to control radios and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4089,7 +5088,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4119,7 +5118,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4129,8 +5128,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access tasks and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4142,7 +5153,7 @@ This policy setting specifies whether Windows apps can access tasks. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -4155,7 +5166,7 @@ This policy setting specifies whether Windows apps can access tasks. |:--|:--| | Name | LetAppsAccessTasks | | Friendly Name | Let Windows apps access Tasks | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4174,7 +5185,7 @@ This policy setting specifies whether Windows apps can access tasks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4184,8 +5195,20 @@ This policy setting specifies whether Windows apps can access tasks. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to tasks. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access tasks and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4197,7 +5220,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4227,7 +5250,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4237,8 +5260,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to tasks. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access tasks and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4250,7 +5285,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4280,7 +5315,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4290,8 +5325,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the tasks privacy setting for the listed apps. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access tasks and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4303,7 +5350,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4333,7 +5380,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4343,8 +5390,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access trusted devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4358,7 +5417,7 @@ The most restrictive value is `2` to deny apps access trusted devices. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4380,7 +5439,7 @@ The most restrictive value is `2` to deny apps access trusted devices. |:--|:--| | Name | LetAppsAccessTrustedDevices | | Friendly Name | Let Windows apps access trusted devices | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4399,7 +5458,7 @@ The most restrictive value is `2` to deny apps access trusted devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4409,8 +5468,20 @@ The most restrictive value is `2` to deny apps access trusted devices. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will have access to trusted devices. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access trusted devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4422,7 +5493,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4452,7 +5523,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4462,8 +5533,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not have access to trusted devices. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access trusted devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4475,7 +5558,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4505,7 +5588,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4515,8 +5598,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the 'trusted devices' privacy setting for the listed apps. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to access trusted devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4528,7 +5623,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4558,7 +5653,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -4568,8 +5663,18 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can be activated by voice. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can be activated with a voice keyword by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to be activated with a voice keyword and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to be activated with a voice keyword and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can be activated with a voice keyword by using Settings > Privacy on the device. + +This policy is applied to Windows apps and Cortana. @@ -4581,7 +5686,7 @@ This policy setting specifies whether Windows apps can be activated by voice. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4592,8 +5697,8 @@ This policy setting specifies whether Windows apps can be activated by voice. | Value | Description | |:--|:--| | 0 (Default) | User in control. Users can decide if Windows apps can be activated by voice using Settings > Privacy options on the device. | -| 1 | Force allow. Windows apps can be activated by voice and users cannot change it. | -| 2 | Force deny. Windows apps cannot be activated by voice and users cannot change it. | +| 1 | Force allow. Windows apps can be activated by voice and users can't change it. | +| 2 | Force deny. Windows apps can't be activated by voice and users can't change it. | @@ -4603,7 +5708,7 @@ This policy setting specifies whether Windows apps can be activated by voice. |:--|:--| | Name | LetAppsActivateWithVoice | | Friendly Name | Let Windows apps activate with voice | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4622,7 +5727,7 @@ This policy setting specifies whether Windows apps can be activated by voice. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -4632,8 +5737,18 @@ This policy setting specifies whether Windows apps can be activated by voice. - + This policy setting specifies whether Windows apps can be activated by voice while the system is locked. + +If you choose the "User is in control" option, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, users can interact with applications using speech while the system is locked and employees in your organization can't change it. + +If you choose the "Force Deny" option, users can't interact with applications using speech while the system is locked and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device. + +This policy is applied to Windows apps and Cortana. It takes precedence of the "Allow Cortana above lock" policy. This policy is applicable only when "Allow voice activation" policy is configured to allow applications to be activated with voice. @@ -4645,7 +5760,7 @@ This policy setting specifies whether Windows apps can be activated by voice whi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4656,8 +5771,8 @@ This policy setting specifies whether Windows apps can be activated by voice whi | Value | Description | |:--|:--| | 0 (Default) | User in control. Users can decide if Windows apps can be activated by voice while the screen is locked using Settings > Privacy options on the device. | -| 1 | Force allow. Windows apps can be activated by voice while the screen is locked, and users cannot change it. | -| 2 | Force deny. Windows apps cannot be activated by voice while the screen is locked, and users cannot change it. | +| 1 | Force allow. Windows apps can be activated by voice while the screen is locked, and users can't change it. | +| 2 | Force deny. Windows apps can't be activated by voice while the screen is locked, and users can't change it. | @@ -4667,7 +5782,7 @@ This policy setting specifies whether Windows apps can be activated by voice whi |:--|:--| | Name | LetAppsActivateWithVoiceAboveLock | | Friendly Name | Let Windows apps activate with voice while the system is locked | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4686,7 +5801,7 @@ This policy setting specifies whether Windows apps can be activated by voice whi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4696,8 +5811,20 @@ This policy setting specifies whether Windows apps can be activated by voice whi - -This policy setting specifies whether Windows apps can get diagnostic information about other apps, including user names. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4711,7 +5838,7 @@ The most restrictive value is `2` to deny apps access to diagnostic data. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4733,7 +5860,7 @@ The most restrictive value is `2` to deny apps access to diagnostic data. |:--|:--| | Name | LetAppsGetDiagnosticInfo | | Friendly Name | Let Windows apps access diagnostic information about other apps | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4752,7 +5879,7 @@ The most restrictive value is `2` to deny apps access to diagnostic data. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4762,8 +5889,20 @@ The most restrictive value is `2` to deny apps access to diagnostic data. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed to get diagnostic information about other apps, including user names. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4775,7 +5914,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4805,7 +5944,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4815,8 +5954,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are not allowed to get diagnostic information about other apps, including user names. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4828,7 +5979,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4858,7 +6009,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4868,8 +6019,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the app diagnostics privacy setting for the listed Windows apps. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to get diagnostic information about other apps and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4881,7 +6044,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -4911,7 +6074,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4921,8 +6084,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to run in the background and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4938,7 +6113,7 @@ The most restrictive value is `2` to deny apps from running in the background. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4960,7 +6135,7 @@ The most restrictive value is `2` to deny apps from running in the background. |:--|:--| | Name | LetAppsRunInBackground | | Friendly Name | Let Windows apps run in the background | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4979,7 +6154,7 @@ The most restrictive value is `2` to deny apps from running in the background. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4989,8 +6164,20 @@ The most restrictive value is `2` to deny apps from running in the background. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed to run in the background. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to run in the background and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5002,7 +6189,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5032,7 +6219,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5042,8 +6229,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are not allowed to run in the background. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to run in the background and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5055,7 +6254,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5085,7 +6284,7 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -5095,8 +6294,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the background apps privacy setting for the listed Windows apps. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to run in the background and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5108,7 +6319,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5138,7 +6349,7 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5148,8 +6359,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5163,7 +6386,7 @@ The most restrictive value is `2` to deny apps syncing with devices. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -5185,7 +6408,7 @@ The most restrictive value is `2` to deny apps syncing with devices. |:--|:--| | Name | LetAppsSyncWithDevices | | Friendly Name | Let Windows apps communicate with unpaired devices | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -5204,7 +6427,7 @@ The most restrictive value is `2` to deny apps syncing with devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5214,8 +6437,20 @@ The most restrictive value is `2` to deny apps syncing with devices. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will be allowed to communicate with unpaired wireless devices. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5227,7 +6462,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5257,7 +6492,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5267,8 +6502,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not be allowed to communicate with unpaired wireless devices. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5280,7 +6527,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5310,7 +6557,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5320,8 +6567,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the 'Communicate with unpaired wireless devices' privacy setting for the listed apps. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you choose the "Force Deny" option, Windows apps aren't allowed to communicate with unpaired wireless devices and employees in your organization can't change it. + +If you disable or don't configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5333,7 +6592,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `;`) | @@ -5363,7 +6622,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -5375,8 +6634,11 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u This policy setting determines whether User Activities can be published. + - If you enable this policy setting, activities of type User Activity are allowed to be published. -- If you disable this policy setting, activities of type User Activity are not allowed to be published. + +- If you disable this policy setting, activities of type User Activity aren't allowed to be published. + Policy change takes effect immediately. @@ -5391,7 +6653,7 @@ For more information, see [Windows activity history and your privacy](https://su | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -5431,7 +6693,7 @@ For more information, see [Windows activity history and your privacy](https://su | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -5443,9 +6705,13 @@ For more information, see [Windows activity history and your privacy](https://su This policy setting determines whether published User Activities can be uploaded. + - If you enable this policy setting, activities of type User Activity are allowed to be uploaded. -- If you disable this policy setting, activities of type User Activity are not allowed to be uploaded. + +- If you disable this policy setting, activities of type User Activity aren't allowed to be uploaded. + Deletion of activities of type User Activity are independent of this setting. + Policy change takes effect immediately. @@ -5460,7 +6726,7 @@ For more information, see [Windows activity history and your privacy](https://su | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 4cfd15a4b7..fa85c9cec4 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteAssistance Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - RemoteAssistance -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,11 +45,11 @@ The "Display warning message before sharing control" policy setting allows you t The "Display warning message before connecting" policy setting allows you to specify a custom message to display before a user allows a connection to his or her computer. -- If you enable this policy setting, the warning message you specify overrides the default message that is seen by the novice. +- If you enable this policy setting, the warning message you specify overrides the default message that's seen by the novice. - If you disable this policy setting, the user sees the default warning message. -- If you do not configure this policy setting, the user sees the default warning message. +- If you don't configure this policy setting, the user sees the default warning message. @@ -64,13 +61,12 @@ The "Display warning message before connecting" policy setting allows you to spe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ The "Display warning message before connecting" policy setting allows you to spe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -112,9 +108,9 @@ This policy setting allows you to turn logging on or off. Log files are located - If you enable this policy setting, log files are generated. -- If you disable this policy setting, log files are not generated. +- If you disable this policy setting, log files aren't generated. -- If you do not configure this setting, application-based settings are used. +- If you don't configure this setting, application-based settings are used. @@ -126,13 +122,12 @@ This policy setting allows you to turn logging on or off. Log files are located | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -159,7 +154,7 @@ This policy setting allows you to turn logging on or off. Log files are located | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -174,15 +169,15 @@ This policy setting allows you to turn on or turn off Solicited (Ask for) Remote - If you enable this policy setting, users on this computer can use email or file transfer to ask someone for help. Also, users can use instant messaging programs to allow connections to this computer, and you can configure additional Remote Assistance settings. -- If you disable this policy setting, users on this computer cannot use email or file transfer to ask someone for help. Also, users cannot use instant messaging programs to allow connections to this computer. +- If you disable this policy setting, users on this computer can't use email or file transfer to ask someone for help. Also, users can't use instant messaging programs to allow connections to this computer. -- If you do not configure this policy setting, users can turn on or turn off Solicited (Ask for) Remote Assistance themselves in System Properties in Control Panel. Users can also configure Remote Assistance settings. +- If you don't configure this policy setting, users can turn on or turn off Solicited (Ask for) Remote Assistance themselves in System Properties in Control Panel. Users can also configure Remote Assistance settings. -- If you enable this policy setting, you have two ways to allow helpers to provide Remote Assistance: "Allow helpers to only view the computer" or "Allow helpers to remotely control the computer." +- If you enable this policy setting, you have two ways to allow helpers to provide Remote Assistance: "Allow helpers to only view the computer" or "Allow helpers to remotely control the computer". The "Maximum ticket time" policy setting sets a limit on the amount of time that a Remote Assistance invitation created by using email or file transfer can remain open. -The "Select the method for sending email invitations" setting specifies which email standard to use to send Remote Assistance invitations. Depending on your email program, you can use either the Mailto standard (the invitation recipient connects through an Internet link) or the SMAPI (Simple MAPI) standard (the invitation is attached to your email message). This policy setting is not available in Windows Vista since SMAPI is the only method supported. +The "Select the method for sending email invitations" setting specifies which email standard to use to send Remote Assistance invitations. Depending on your email program, you can use either the Mailto standard (the invitation recipient connects through an Internet link) or the SMAPI (Simple MAPI) standard (the invitation is attached to your email message). This policy setting isn't available in Windows Vista since SMAPI is the only method supported. - If you enable this policy setting you should also enable appropriate firewall exceptions to allow Remote Assistance communications. @@ -196,13 +191,12 @@ The "Select the method for sending email invitations" setting specifies which em | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -229,7 +223,7 @@ The "Select the method for sending email invitations" setting specifies which em | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -244,40 +238,42 @@ This policy setting allows you to turn on or turn off Offer (Unsolicited) Remote - If you enable this policy setting, users on this computer can get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. -- If you disable this policy setting, users on this computer cannot get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. +- If you disable this policy setting, users on this computer can't get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. -- If you do not configure this policy setting, users on this computer cannot get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. +- If you don't configure this policy setting, users on this computer can't get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. -- If you enable this policy setting, you have two ways to allow helpers to provide Remote Assistance: "Allow helpers to only view the computer" or "Allow helpers to remotely control the computer." When you configure this policy setting, you also specify the list of users or user groups that are allowed to offer remote assistance. +- If you enable this policy setting, you have two ways to allow helpers to provide Remote Assistance: "Allow helpers to only view the computer" or "Allow helpers to remotely control the computer". When you configure this policy setting, you also specify the list of users or user groups that are allowed to offer remote assistance. -To configure the list of helpers, click "Show." In the window that opens, you can enter the names of the helpers. Add each user or group one by one. When you enter the name of the helper user or user groups, use the following format: +To configure the list of helpers, click "Show". In the window that opens, you can enter the names of the helpers. Add each user or group one by one. When you enter the name of the helper user or user groups, use the following format: -``\\`` or +``\\`` or. ``\\`` - If you enable this policy setting, you should also enable firewall exceptions to allow Remote Assistance communications. The firewall exceptions required for Offer (Unsolicited) Remote Assistance depend on the version of Windows you are running. -Windows Vista and later +Windows Vista and later. Enable the Remote Assistance exception for the domain profile. The exception must contain: + Port 135:TCP %WINDIR%\System32\msra.exe -%WINDIR%\System32\raserver.exe +%WINDIR%\System32\raserver.exe. Windows XP with Service Pack 2 (SP2) and Windows XP Professional x64 Edition with Service Pack 1 (SP1) Port 135:TCP %WINDIR%\PCHealth\HelpCtr\Binaries\Helpsvc.exe %WINDIR%\PCHealth\HelpCtr\Binaries\Helpctr.exe -%WINDIR%\System32\Sessmgr.exe +%WINDIR%\System32\Sessmgr.exe. For computers running Windows Server 2003 with Service Pack 1 (SP1) Port 135:TCP %WINDIR%\PCHealth\HelpCtr\Binaries\Helpsvc.exe -%WINDIR%\PCHealth\HelpCtr\Binaries\Helpctr.exe -Allow Remote Desktop Exception +%WINDIR%\PCHealth\HelpCtr\Binaries\Helpctr.exe. + +Allow Remote Desktop Exception. @@ -289,13 +285,12 @@ Allow Remote Desktop Exception | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-remotedesktop.md b/windows/client-management/mdm/policy-csp-remotedesktop.md index a82841ffd5..ff6dc5d401 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktop.md +++ b/windows/client-management/mdm/policy-csp-remotedesktop.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteDesktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1370] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1370] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1370] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1370] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1370] and later
    ✅ Windows 10, version 2009 [10.0.19042.1370] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1370] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1370] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Controls the list of URLs that the user should be auto-subscribed to +Controls the list of URLs that the user should be auto-subscribed to. @@ -53,7 +53,7 @@ To automatically subscribe to [Azure Virtual Desktop](/azure/virtual-desktop/ove | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `|`) | @@ -84,7 +84,7 @@ To automatically subscribe to [Azure Virtual Desktop](/azure/virtual-desktop/ove | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -109,7 +109,7 @@ This policy allows the user to load the data protection API (DPAPI) cred key fro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index 2a7bf33c7f..dd8a3fc532 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteDesktopServices Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - RemoteDesktopServices -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -46,9 +43,9 @@ This policy setting allows you to configure remote access to computers by using - If you enable this policy setting, users who are members of the Remote Desktop Users group on the target computer can connect remotely to the target computer by using Remote Desktop Services. -- If you disable this policy setting, users cannot connect remotely to the target computer by using Remote Desktop Services. The target computer will maintain any current connections, but will not accept any new incoming connections. +- If you disable this policy setting, users can't connect remotely to the target computer by using Remote Desktop Services. The target computer will maintain any current connections, but won't accept any new incoming connections. -- If you do not configure this policy setting, Remote Desktop Services uses the Remote Desktop setting on the target computer to determine whether the remote connection is allowed. This setting is found on the Remote tab in the System properties sheet. By default, remote connections are not allowed. +- If you don't configure this policy setting, Remote Desktop Services uses the Remote Desktop setting on the target computer to determine whether the remote connection is allowed. This setting is found on the Remote tab in the System properties sheet. By default, remote connections aren't allowed. > [!NOTE] > You can limit which clients are able to connect remotely by using Remote Desktop Services by configuring the policy setting at Computer Configuration\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Security\Require user authentication for remote connections by using Network Level Authentication. @@ -65,13 +62,12 @@ You can limit the number of users who can connect simultaneously by configuring | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ You can limit the number of users who can connect simultaneously by configuring | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -108,21 +104,21 @@ You can limit the number of users who can connect simultaneously by configuring -Specifies whether to require the use of a specific encryption level to secure communications between client computers and RD Session Host servers during Remote Desktop Protocol (RDP) connections. This policy only applies when you are using native RDP encryption. However, native RDP encryption (as opposed to SSL encryption) is not recommended. This policy does not apply to SSL encryption. +Specifies whether to require the use of a specific encryption level to secure communications between client computers and RD Session Host servers during Remote Desktop Protocol (RDP) connections. This policy only applies when you are using native RDP encryption. However, native RDP encryption (as opposed to SSL encryption) isn't recommended. This policy doesn't apply to SSL encryption. - If you enable this policy setting, all communications between clients and RD Session Host servers during remote connections must use the encryption method specified in this setting. By default, the encryption level is set to High. The following encryption methods are available: -* High: The High setting encrypts data sent from the client to the server and from the server to the client by using strong 128-bit encryption. Use this encryption level in environments that contain only 128-bit clients (for example, clients that run Remote Desktop Connection). Clients that do not support this encryption level cannot connect to RD Session Host servers. +* High: The High setting encrypts data sent from the client to the server and from the server to the client by using strong 128-bit encryption. Use this encryption level in environments that contain only 128-bit clients (for example, clients that run Remote Desktop Connection). Clients that don't support this encryption level can't connect to RD Session Host servers. -* Client Compatible: The Client Compatible setting encrypts data sent between the client and the server at the maximum key strength supported by the client. Use this encryption level in environments that include clients that do not support 128-bit encryption. +* Client Compatible: The Client Compatible setting encrypts data sent between the client and the server at the maximum key strength supported by the client. Use this encryption level in environments that include clients that don't support 128-bit encryption. * Low: The Low setting encrypts only data sent from the client to the server by using 56-bit encryption. -- If you disable or do not configure this setting, the encryption level to be used for remote connections to RD Session Host servers is not enforced through Group Policy. +- If you disable or don't configure this setting, the encryption level to be used for remote connections to RD Session Host servers isn't enforced through Group Policy. -**Important** +Important. -FIPS compliance can be configured through the System cryptography. Use FIPS compliant algorithms for encryption, hashing, and signing settings in Group Policy (under Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options.) The FIPS compliant setting encrypts and decrypts data sent from the client to the server and from the server to the client, with the Federal Information Processing Standard (FIPS) 140 encryption algorithms, by using Microsoft cryptographic modules. Use this encryption level when communications between clients and RD Session Host servers requires the highest level of encryption. +FIPS compliance can be configured through the System cryptography. Use FIPS compliant algorithms for encryption, hashing, and signing settings in Group Policy (under Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options). The FIPS compliant setting encrypts and decrypts data sent from the client to the server and from the server to the client, with the Federal Information Processing Standard (FIPS) 140 encryption algorithms, by using Microsoft cryptographic modules. Use this encryption level when communications between clients and RD Session Host servers requires the highest level of encryption. @@ -134,13 +130,12 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -166,7 +161,7 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -181,11 +176,11 @@ This policy setting specifies whether to prevent the mapping of client drives in By default, an RD Session Host server maps client drives automatically upon connection. Mapped drives appear in the session folder tree in File Explorer or Computer in the format `` on ``. You can use this policy setting to override this behavior. -- If you enable this policy setting, client drive redirection is not allowed in Remote Desktop Services sessions, and Clipboard file copy redirection is not allowed on computers running Windows XP, Windows Server 2003, Windows Server 2012 (and later) or Windows 8 (and later). +- If you enable this policy setting, client drive redirection isn't allowed in Remote Desktop Services sessions, and Clipboard file copy redirection isn't allowed on computers running Windows XP, Windows Server 2003, Windows Server 2012 (and later) or Windows 8 (and later). - If you disable this policy setting, client drive redirection is always allowed. In addition, Clipboard file copy redirection is always allowed if Clipboard redirection is allowed. -- If you do not configure this policy setting, client drive redirection and Clipboard file copy redirection are not specified at the Group Policy level. +- If you don't configure this policy setting, client drive redirection and Clipboard file copy redirection aren't specified at the Group Policy level. @@ -197,13 +192,12 @@ By default, an RD Session Host server maps client drives automatically upon conn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -230,7 +224,7 @@ By default, an RD Session Host server maps client drives automatically upon conn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -257,13 +251,12 @@ Controls whether passwords can be saved on this computer from Remote Desktop Con | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -290,7 +283,7 @@ Controls whether passwords can be saved on this computer from Remote Desktop Con | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -307,7 +300,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests. - If you enable this policy setting, users can't use their local authenticator inside the Remote Desktop session. -- If you disable or do not configure this policy setting, users can use local authenticators inside the Remote Desktop session. +- If you disable or don't configure this policy setting, users can use local authenticators inside the Remote Desktop session. @@ -319,13 +312,12 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -352,7 +344,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -369,11 +361,11 @@ You can use this setting to enforce a password prompt for users logging on to Re By default, Remote Desktop Services allows users to automatically log on by entering a password in the Remote Desktop Connection client. -- If you enable this policy setting, users cannot automatically log on to Remote Desktop Services by supplying their passwords in the Remote Desktop Connection client. They are prompted for a password to log on. +- If you enable this policy setting, users can't automatically log on to Remote Desktop Services by supplying their passwords in the Remote Desktop Connection client. They are prompted for a password to log on. - If you disable this policy setting, users can always log on to Remote Desktop Services automatically by supplying their passwords in the Remote Desktop Connection client. -- If you do not configure this policy setting, automatic logon is not specified at the Group Policy level. +- If you don't configure this policy setting, automatic logon isn't specified at the Group Policy level. @@ -385,13 +377,12 @@ By default, Remote Desktop Services allows users to automatically log on by ente | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -418,7 +409,7 @@ By default, Remote Desktop Services allows users to automatically log on by ente | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -433,9 +424,9 @@ Specifies whether a Remote Desktop Session Host server requires secure RPC commu You can use this setting to strengthen the security of RPC communication with clients by allowing only authenticated and encrypted requests. -If the status is set to Enabled, Remote Desktop Services accepts requests from RPC clients that support secure requests, and does not allow unsecured communication with untrusted clients. +If the status is set to Enabled, Remote Desktop Services accepts requests from RPC clients that support secure requests, and doesn't allow unsecured communication with untrusted clients. -If the status is set to Disabled, Remote Desktop Services always requests security for all RPC traffic. However, unsecured communication is allowed for RPC clients that do not respond to the request. +If the status is set to Disabled, Remote Desktop Services always requests security for all RPC traffic. However, unsecured communication is allowed for RPC clients that don't respond to the request. If the status is set to Not Configured, unsecured communication is allowed. @@ -452,13 +443,12 @@ If the status is set to Not Configured, unsecured communication is allowed. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 1545ea14b2..1a0bbae405 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteManagement Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - RemoteManagement -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -46,7 +43,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM client uses Basic authentication. If WinRM is configured to use HTTP transport, the user name and password are sent over the network as clear text. -- If you disable or do not configure this policy setting, the WinRM client does not use Basic authentication. +- If you disable or don't configure this policy setting, the WinRM client doesn't use Basic authentication. @@ -58,13 +55,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -106,7 +102,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM service accepts Basic authentication from a remote client. -- If you disable or do not configure this policy setting, the WinRM service does not accept Basic authentication from a remote client. +- If you disable or don't configure this policy setting, the WinRM service doesn't accept Basic authentication from a remote client. @@ -118,13 +114,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -151,7 +146,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -166,7 +161,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM client uses CredSSP authentication. -- If you disable or do not configure this policy setting, the WinRM client does not use CredSSP authentication. +- If you disable or don't configure this policy setting, the WinRM client doesn't use CredSSP authentication. @@ -178,13 +173,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -211,7 +205,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -226,7 +220,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM service accepts CredSSP authentication from a remote client. -- If you disable or do not configure this policy setting, the WinRM service does not accept CredSSP authentication from a remote client. +- If you disable or don't configure this policy setting, the WinRM service doesn't accept CredSSP authentication from a remote client. @@ -238,13 +232,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -271,7 +264,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -288,18 +281,18 @@ This policy setting allows you to manage whether the Windows Remote Management ( To allow WinRM service to receive requests over the network, configure the Windows Firewall policy setting with exceptions for Port 5985 (default port for HTTP). -- If you disable or do not configure this policy setting, the WinRM service will not respond to requests from a remote computer, regardless of whether or not any WinRM listeners are configured. +- If you disable or don't configure this policy setting, the WinRM service won't respond to requests from a remote computer, regardless of whether or not any WinRM listeners are configured. The service listens on the addresses specified by the IPv4 and IPv6 filters. The IPv4 filter specifies one or more ranges of IPv4 addresses, and the IPv6 filter specifies one or more ranges of IPv6addresses. If specified, the service enumerates the available IP addresses on the computer and uses only addresses that fall within one of the filter ranges. -You should use an asterisk (*) to indicate that the service listens on all available IP addresses on the computer. When * is used, other ranges in the filter are ignored. If the filter is left blank, the service does not listen on any addresses. +You should use an asterisk (*) to indicate that the service listens on all available IP addresses on the computer. When * is used, other ranges in the filter are ignored. If the filter is left blank, the service doesn't listen on any addresses. For example, if you want the service to listen only on IPv4 addresses, leave the IPv6 filter empty. Ranges are specified using the syntax IP1-IP2. Multiple ranges are separated using "," (comma) as the delimiter. Example IPv4 filters:\n2.0.0.1-2.0.0.20, 24.0.0.1-24.0.0.22 -Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654:FEDA:1245:BA98:3210:4562 +Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654:FEDA:1245:BA98:3210:4562. @@ -311,13 +304,12 @@ Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -344,7 +336,7 @@ Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -359,7 +351,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM client sends and receives unencrypted messages over the network. -- If you disable or do not configure this policy setting, the WinRM client sends or receives only encrypted messages over the network. +- If you disable or don't configure this policy setting, the WinRM client sends or receives only encrypted messages over the network. @@ -371,13 +363,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -404,7 +395,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -419,7 +410,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM client sends and receives unencrypted messages over the network. -- If you disable or do not configure this policy setting, the WinRM client sends or receives only encrypted messages over the network. +- If you disable or don't configure this policy setting, the WinRM client sends or receives only encrypted messages over the network. @@ -431,13 +422,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -464,7 +454,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -477,9 +467,9 @@ This policy setting allows you to manage whether the Windows Remote Management ( This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Digest authentication. -- If you enable this policy setting, the WinRM client does not use Digest authentication. +- If you enable this policy setting, the WinRM client doesn't use Digest authentication. -- If you disable or do not configure this policy setting, the WinRM client uses Digest authentication. +- If you disable or don't configure this policy setting, the WinRM client uses Digest authentication. @@ -491,13 +481,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -524,7 +513,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -537,9 +526,9 @@ This policy setting allows you to manage whether the Windows Remote Management ( This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Negotiate authentication. -- If you enable this policy setting, the WinRM client does not use Negotiate authentication. +- If you enable this policy setting, the WinRM client doesn't use Negotiate authentication. -- If you disable or do not configure this policy setting, the WinRM client uses Negotiate authentication. +- If you disable or don't configure this policy setting, the WinRM client uses Negotiate authentication. @@ -551,13 +540,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -584,7 +572,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -597,9 +585,9 @@ This policy setting allows you to manage whether the Windows Remote Management ( This policy setting allows you to manage whether the Windows Remote Management (WinRM) service accepts Negotiate authentication from a remote client. -- If you enable this policy setting, the WinRM service does not accept Negotiate authentication from a remote client. +- If you enable this policy setting, the WinRM service doesn't accept Negotiate authentication from a remote client. -- If you disable or do not configure this policy setting, the WinRM service accepts Negotiate authentication from a remote client. +- If you disable or don't configure this policy setting, the WinRM service accepts Negotiate authentication from a remote client. @@ -611,13 +599,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -644,7 +631,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -655,11 +642,11 @@ This policy setting allows you to manage whether the Windows Remote Management ( -This policy setting allows you to manage whether the Windows Remote Management (WinRM) service will not allow RunAs credentials to be stored for any plug-ins. +This policy setting allows you to manage whether the Windows Remote Management (WinRM) service won't allow RunAs credentials to be stored for any plug-ins. -- If you enable this policy setting, the WinRM service will not allow the RunAsUser or RunAsPassword configuration values to be set for any plug-ins. If a plug-in has already set the RunAsUser and RunAsPassword configuration values, the RunAsPassword configuration value will be erased from the credential store on this computer. +- If you enable this policy setting, the WinRM service won't allow the RunAsUser or RunAsPassword configuration values to be set for any plug-ins. If a plug-in has already set the RunAsUser and RunAsPassword configuration values, the RunAsPassword configuration value will be erased from the credential store on this computer. -- If you disable or do not configure this policy setting, the WinRM service will allow the RunAsUser and RunAsPassword configuration values to be set for plug-ins and the RunAsPassword value will be stored securely. +- If you disable or don't configure this policy setting, the WinRM service will allow the RunAsUser and RunAsPassword configuration values to be set for plug-ins and the RunAsPassword value will be stored securely. If you enable and then disable this policy setting,any values that were previously configured for RunAsPassword will need to be reset. @@ -673,13 +660,12 @@ If you enable and then disable this policy setting,any values that were previous | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -706,7 +692,7 @@ If you enable and then disable this policy setting,any values that were previous | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -721,13 +707,13 @@ This policy setting allows you to set the hardening level of the Windows Remote - If you enable this policy setting, the WinRM service uses the level specified in HardeningLevel to determine whether or not to accept a received request, based on a supplied channel binding token. -- If you disable or do not configure this policy setting, you can configure the hardening level locally on each computer. +- If you disable or don't configure this policy setting, you can configure the hardening level locally on each computer. If HardeningLevel is set to Strict, any request not containing a valid channel binding token is rejected. -If HardeningLevel is set to Relaxed (default value), any request containing an invalid channel binding token is rejected. However, a request that does not contain a channel binding token is accepted (though it is not protected from credential-forwarding attacks). +If HardeningLevel is set to Relaxed (default value), any request containing an invalid channel binding token is rejected. However, a request that doesn't contain a channel binding token is accepted (though it isn't protected from credential-forwarding attacks). -If HardeningLevel is set to None, all requests are accepted (though they are not protected from credential-forwarding attacks). +If HardeningLevel is set to None, all requests are accepted (though they aren't protected from credential-forwarding attacks). @@ -739,13 +725,12 @@ If HardeningLevel is set to None, all requests are accepted (though they are not | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -772,7 +757,7 @@ If HardeningLevel is set to None, all requests are accepted (though they are not | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -787,7 +772,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( - If you enable this policy setting, the WinRM client uses the list specified in TrustedHostsList to determine if the destination host is a trusted entity. The WinRM client uses this list when neither HTTPS nor Kerberos are used to authenticate the identity of the host. -- If you disable or do not configure this policy setting and the WinRM client needs to use the list of trusted hosts, you must configure the list of trusted hosts locally on each computer. +- If you disable or don't configure this policy setting and the WinRM client needs to use the list of trusted hosts, you must configure the list of trusted hosts locally on each computer. @@ -799,13 +784,12 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -832,7 +816,7 @@ This policy setting allows you to manage whether the Windows Remote Management ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -847,7 +831,7 @@ This policy setting turns on or turns off an HTTP listener created for backward - If you enable this policy setting, the HTTP listener always appears. -- If you disable or do not configure this policy setting, the HTTP listener never appears. +- If you disable or don't configure this policy setting, the HTTP listener never appears. When certain port 80 listeners are migrated to WinRM 2.0, the listener port number changes to 5985. @@ -863,13 +847,12 @@ A listener might be automatically created on port 80 to ensure backward compatib | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -896,7 +879,7 @@ A listener might be automatically created on port 80 to ensure backward compatib | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -911,7 +894,7 @@ This policy setting turns on or turns off an HTTPS listener created for backward - If you enable this policy setting, the HTTPS listener always appears. -- If you disable or do not configure this policy setting, the HTTPS listener never appears. +- If you disable or don't configure this policy setting, the HTTPS listener never appears. When certain port 443 listeners are migrated to WinRM 2.0, the listener port number changes to 5986. @@ -927,13 +910,12 @@ A listener might be automatically created on port 443 to ensure backward compati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index fc904f741b..c939be5ef0 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteProcedureCall Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - RemoteProcedureCall -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -48,7 +45,7 @@ This policy setting impacts all RPC applications. In a domain environment this p - If you disable this policy setting, the RPC server runtime uses the value of "Authenticated" on Windows Client, and the value of "None" on Windows Server versions that support this policy setting. -- If you do not configure this policy setting, it remains disabled. The RPC server runtime will behave as though it was enabled with the value of "Authenticated" used for Windows Client and the value of "None" used for Server SKUs that support this policy setting. +- If you don't configure this policy setting, it remains disabled. The RPC server runtime will behave as though it was enabled with the value of "Authenticated" used for Windows Client and the value of "None" used for Server SKUs that support this policy setting. - If you enable this policy setting, it directs the RPC server runtime to restrict unauthenticated RPC clients connecting to RPC servers running on a machine. A client will be considered an authenticated client if it uses a named pipe to communicate with the server or if it uses RPC Security. RPC Interfaces that have specifically requested to be accessible by unauthenticated clients may be exempt from this restriction, depending on the selected value for this policy setting. @@ -59,7 +56,7 @@ This policy setting impacts all RPC applications. In a domain environment this p - "Authenticated without exceptions" allows only authenticated RPC Clients (per the definition above) to connect to RPC Servers running on the machine on which the policy setting is applied. No exceptions are allowed. > [!NOTE] -> This policy setting will not be applied until the system is rebooted. +> This policy setting won't be applied until the system is rebooted. @@ -71,13 +68,12 @@ This policy setting impacts all RPC applications. In a domain environment this p | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -103,7 +99,7 @@ This policy setting impacts all RPC applications. In a domain environment this p | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -114,16 +110,16 @@ This policy setting impacts all RPC applications. In a domain environment this p -This policy setting controls whether RPC clients authenticate with the Endpoint Mapper Service when the call they are making contains authentication information. The Endpoint Mapper Service on computers running Windows NT4 (all service packs) cannot process authentication information supplied in this manner. +This policy setting controls whether RPC clients authenticate with the Endpoint Mapper Service when the call they're making contains authentication information. The Endpoint Mapper Service on computers running Windows NT4 (all service packs) can't process authentication information supplied in this manner. -- If you disable this policy setting, RPC clients will not authenticate to the Endpoint Mapper Service, but they will be able to communicate with the Endpoint Mapper Service on Windows NT4 Server. +- If you disable this policy setting, RPC clients won't authenticate to the Endpoint Mapper Service, but they will be able to communicate with the Endpoint Mapper Service on Windows NT4 Server. -- If you enable this policy setting, RPC clients will authenticate to the Endpoint Mapper Service for calls that contain authentication information. Clients making such calls will not be able to communicate with the Windows NT4 Server Endpoint Mapper Service. +- If you enable this policy setting, RPC clients will authenticate to the Endpoint Mapper Service for calls that contain authentication information. Clients making such calls won't be able to communicate with the Windows NT4 Server Endpoint Mapper Service. -- If you do not configure this policy setting, it remains disabled. RPC clients will not authenticate to the Endpoint Mapper Service, but they will be able to communicate with the Windows NT4 Server Endpoint Mapper Service. +- If you don't configure this policy setting, it remains disabled. RPC clients won't authenticate to the Endpoint Mapper Service, but they will be able to communicate with the Windows NT4 Server Endpoint Mapper Service. > [!NOTE] -> This policy will not be applied until the system is rebooted. +> This policy won't be applied until the system is rebooted. @@ -135,13 +131,12 @@ This policy setting controls whether RPC clients authenticate with the Endpoint | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index 35fe66ae1a..95deedc15b 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteShell Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - RemoteShell -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -44,7 +41,7 @@ ms.topic: reference This policy setting configures access to remote shells. -- If you enable or do not configure this policy setting, new remote shell connections are accepted by the server. +If you enable or don't configure this policy setting, new remote shell connections are accepted by the server. If you set this policy to 'disabled', new remote shell connections are rejected by the server. @@ -58,13 +55,12 @@ If you set this policy to 'disabled', new remote shell connections are rejected | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -91,7 +87,7 @@ If you set this policy to 'disabled', new remote shell connections are rejected | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -108,7 +104,7 @@ The value can be any number from 1 to 100. - If you enable this policy setting, the new shell connections are rejected if they exceed the specified limit. -- If you disable or do not configure this policy setting, the default number is five users. +- If you disable or don't configure this policy setting, the default number is five users. @@ -120,13 +116,12 @@ The value can be any number from 1 to 100. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -152,7 +147,7 @@ The value can be any number from 1 to 100. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -163,13 +158,13 @@ The value can be any number from 1 to 100. -This policy setting configures the maximum time in milliseconds remote shell will stay open without any user activity until it is automatically deleted. +This policy setting configures the maximum time in milliseconds remote shell will stay open without any user activity until it's automatically deleted. Any value from 0 to 0x7FFFFFFF can be set. A minimum of 60000 milliseconds (1 minute) is used for smaller values. - If you enable this policy setting, the server will wait for the specified amount of time since the last received message from the client before terminating the open shell. -If you do not configure or disable this policy setting, the default value of 900000 or 15 min will be used. +- If you don't configure or disable this policy setting, the default value of 900000 or 15 min will be used. @@ -181,13 +176,12 @@ If you do not configure or disable this policy setting, the default value of 900 | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -213,7 +207,7 @@ If you do not configure or disable this policy setting, the default value of 900 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -230,7 +224,7 @@ Any value from 0 to 0x7FFFFFFF can be set, where 0 equals unlimited memory, whic - If you enable this policy setting, the remote operation is terminated when a new allocation exceeds the specified quota. -- If you disable or do not configure this policy setting, the value 150 is used by default. +- If you disable or don't configure this policy setting, the value 150 is used by default. @@ -242,13 +236,12 @@ Any value from 0 to 0x7FFFFFFF can be set, where 0 equals unlimited memory, whic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -274,7 +267,7 @@ Any value from 0 to 0x7FFFFFFF can be set, where 0 equals unlimited memory, whic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -289,7 +282,7 @@ This policy setting configures the maximum number of processes a remote shell is - If you enable this policy setting, you can specify any number from 0 to 0x7FFFFFFF to set the maximum number of process per shell. Zero (0) means unlimited number of processes. -- If you disable or do not configure this policy setting, the limit is five processes per shell. +- If you disable or don't configure this policy setting, the limit's five processes per shell. @@ -301,13 +294,12 @@ This policy setting configures the maximum number of processes a remote shell is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -333,7 +325,7 @@ This policy setting configures the maximum number of processes a remote shell is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -348,9 +340,9 @@ This policy setting configures the maximum number of concurrent shells any user Any number from 0 to 0x7FFFFFFF cand be set, where 0 means unlimited number of shells. -- If you enable this policy setting, the user cannot open new remote shells if the count exceeds the specified limit. +- If you enable this policy setting, the user can't open new remote shells if the count exceeds the specified limit. -- If you disable or do not configure this policy setting, by default the limit is set to two remote shells per user. +- If you disable or don't configure this policy setting, by default the limit's set to two remote shells per user. @@ -362,13 +354,12 @@ Any number from 0 to 0x7FFFFFFF cand be set, where 0 means unlimited number of s | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -394,7 +385,7 @@ Any number from 0 to 0x7FFFFFFF cand be set, where 0 means unlimited number of s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -417,13 +408,12 @@ This policy setting is deprecated and has no effect when set to any state: Enabl | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 1da17f0f74..69710b569d 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -4,7 +4,7 @@ description: Learn more about the RestrictedGroups Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -31,7 +31,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -42,7 +42,7 @@ ms.topic: reference -This security setting allows an administrator to define the members of a security-sensitive (restricted) group. When a Restricted Groups Policy is enforced, any current member of a restricted group that is not on the Members list is removed. Any user on the Members list who is not currently a member of the restricted group is added. You can use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that are not specified in the policy are removed during configuration or refresh. For example, you can create a Restricted Groups policy to only allow specified users (for example, Alice and John) to be members of the Administrators group. When policy is refreshed, only Alice and John will remain as members of the Administrators group +This security setting allows an administrator to define the members of a security-sensitive (restricted) group. When a Restricted Groups Policy is enforced, any current member of a restricted group that isn't on the Members list is removed. Any user on the Members list who isn't currently a member of the restricted group is added. You can use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that aren't specified in the policy are removed during configuration or refresh. For example, you can create a Restricted Groups policy to only allow specified users (for example, Alice and John) to be members of the Administrators group. When policy is refreshed, only Alice and John will remain as members of the Administrators group. > [!CAUTION] > If a Restricted Groups policy is applied, any current member not on the Restricted Groups policy members list is removed. This can include default members, such as administrators. Restricted Groups should be used primarily to configure membership of local groups on workstation or member servers. An empty Members list means that the restricted group has no members. @@ -63,7 +63,7 @@ This security setting allows an administrator to define the members of a securit | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 00120ee4f2..472bb62d54 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -4,7 +4,7 @@ description: Learn more about the Search Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/01/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # Policy CSP - Search -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -29,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -39,8 +38,8 @@ ms.topic: reference - -Allow search and Cortana to search cloud sources like OneDrive and SharePoint. This policy allows corporate administrators to control whether employees can turn off/on the search of these cloud sources. The default policy value is to allow employees access to the setting that controls search of cloud sources. + +Allow search and Cortana to search cloud sources like OneDrive and SharePoint. @@ -52,7 +51,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -73,7 +72,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T |:--|:--| | Name | AllowCloudSearch | | Friendly Name | Allow Cloud Search | -| Element Name | Cloud Search Setting | +| Element Name | Cloud Search Setting. | | Location | Computer Configuration | | Path | Windows Components > Search | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Windows Search | @@ -92,7 +91,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -103,7 +102,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T -Allow the cortana opt-in page during windows setup out of the box experience +Allow the cortana opt-in page during windows setup out of the box experience. @@ -115,7 +114,7 @@ Allow the cortana opt-in page during windows setup out of the box experience | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -125,7 +124,7 @@ Allow the cortana opt-in page during windows setup out of the box experience | Value | Description | |:--|:--| -| 0 (Default) | Not allowed. The Cortana consent page will not appear in AAD OOBE during setup. | +| 0 (Default) | Not allowed. The Cortana consent page won't appear in AAD OOBE during setup. | | 1 | Allowed. The Cortana consent page will appear in Azure AAD OOBE during setup. | @@ -155,7 +154,7 @@ Allow the cortana opt-in page during windows setup out of the box experience | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -166,7 +165,7 @@ Allow the cortana opt-in page during windows setup out of the box experience -This feature allows you to disable find my files completely on the machine +This feature allows you to disable find my files completely on the machine. @@ -180,7 +179,7 @@ This policy controls whether the user can configure search to *Find My Files* mo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -190,7 +189,7 @@ This policy controls whether the user can configure search to *Find My Files* mo | Value | Description | |:--|:--| -| 1 (Default) | , and the settings UI is present. | +| 1 (Default) | Find My Files feature can be toggled (still off by default), and the settings UI is present. | | 0 | Find My Files feature is turned off completely, and the settings UI is disabled. | @@ -215,7 +214,7 @@ This policy controls whether the user can configure search to *Find My Files* mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -227,9 +226,12 @@ This policy controls whether the user can configure search to *Find My Files* mo This policy setting allows encrypted items to be indexed. + - If you enable this policy setting, indexing will attempt to decrypt and index the content (access restrictions will still apply). -- If you disable this policy setting, the search service components (including non-Microsoft components) are expected not to index encrypted items or encrypted stores. This policy setting is not configured by default. -- If you do not configure this policy setting, the local setting, configured through Control Panel, will be used. By default, the Control Panel setting is set to not index encrypted content. + +- If you disable this policy setting, the search service components (including non-Microsoft components) are expected not to index encrypted items or encrypted stores. This policy setting isn't configured by default. + +- If you don't configure this policy setting, the local setting, configured through Control Panel, will be used. By default, the Control Panel setting is set to not index encrypted content. When this setting is enabled or disabled, the index is rebuilt completely. @@ -251,7 +253,7 @@ The most restrictive value is `0` to not allow indexing of encrypted items. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -291,7 +293,7 @@ The most restrictive value is `0` to not allow indexing of encrypted items. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | | @@ -321,7 +323,7 @@ Disabling this setting turns off search highlights in the start menu search box | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -353,7 +355,7 @@ Disabling this setting turns off search highlights in the start menu search box | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -380,7 +382,7 @@ The most restrictive value is `0` to not allow search to use location. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -420,7 +422,7 @@ The most restrictive value is `0` to not allow search to use location. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -443,7 +445,7 @@ This policy has been deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -469,7 +471,7 @@ This policy has been deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -481,9 +483,12 @@ This policy has been deprecated. This policy setting allows words that contain diacritic characters to be treated as separate words. + - If you enable this policy setting, words that only differ in diacritics are treated as different words. -- If you disable this policy setting, words with diacritics and words without diacritics are treated as identical words. This policy setting is not configured by default. -- If you do not configure this policy setting, the local setting, configured through Control Panel, will be used. + +- If you disable this policy setting, words with diacritics and words without diacritics are treated as identical words. This policy setting isn't configured by default. + +- If you don't configure this policy setting, the local setting, configured through Control Panel, will be used. > [!NOTE] > By default, the Control Panel setting is set to treat words that differ only because of diacritics as the same word. @@ -500,7 +505,7 @@ The most restrictive value is `0` to not allow the use of diacritics. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -540,7 +545,7 @@ The most restrictive value is `0` to not allow the use of diacritics. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -563,7 +568,7 @@ Allow Windows indexer. Value type is integer. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-3]` | | Default Value | 3 | @@ -581,7 +586,7 @@ Allow Windows indexer. Value type is integer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -593,8 +598,10 @@ Allow Windows indexer. Value type is integer. This policy setting determines when Windows uses automatic language detection results, and when it relies on indexing history. + - If you enable this policy setting, Windows will always use automatic language detection to index (as it did in Windows 7). Using automatic language detection can increase memory usage. We recommend enabling this policy setting only on PCs where documents are stored in many languages. -- If you disable or do not configure this policy setting, Windows will use automatic language detection only when it can determine the language of a document with high confidence. + +- If you disable or don't configure this policy setting, Windows will use automatic language detection only when it can determine the language of a document with high confidence. @@ -608,7 +615,7 @@ The most restrictive value is `0` to now allow automatic language detection. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -648,7 +655,7 @@ The most restrictive value is `0` to now allow automatic language detection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -661,15 +668,15 @@ The most restrictive value is `0` to now allow automatic language detection. This policy setting allows you to configure search on the taskbar. -- If you enable this policy setting and set it to hide, search on taskbar will be hidden by default. Users cannot change it in Settings. +- If you enable this policy setting and set it to hide, search on taskbar will be hidden by default. Users can't change it in Settings. -- If you enable this policy setting and set it to search icon only, the search icon will be displayed on the taskbar by default. Users cannot change it in Settings. +- If you enable this policy setting and set it to search icon only, the search icon will be displayed on the taskbar by default. Users can't change it in Settings. -- If you enable this policy setting and set it to search icon and label, the search icon and label will be displayed on the taskbar by default. Users cannot change it in Settings. +- If you enable this policy setting and set it to search icon and label, the search icon and label will be displayed on the taskbar by default. Users can't change it in Settings. -- If you enable this policy setting and set it to search box, the search box will be displayed on the taskbar by default. Users cannot change it in Settings. +- If you enable this policy setting and set it to search box, the search box will be displayed on the taskbar by default. Users can't change it in Settings. -- If you disable or do not configure this policy setting, search on taskbar will be configured according to the defaults for your Windows edition. Users will be able to change search on taskbar in Settings. +- If you disable or don't configure this policy setting, search on taskbar will be configured according to the defaults for your Windows edition. Users will be able to change search on taskbar in Settings. @@ -681,7 +688,7 @@ This policy setting allows you to configure search on the taskbar. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -704,7 +711,7 @@ This policy setting allows you to configure search on the taskbar. |:--|:--| | Name | ConfigureSearchOnTaskbarMode | | Friendly Name | Configures search on the taskbar | -| Element Name | Search on the taskbar | +| Element Name | Search on the taskbar. | | Location | Computer Configuration | | Path | Windows Components > Search | | Registry Key Name | Software\Policies\Microsoft\Windows\Windows Search | @@ -723,7 +730,7 @@ This policy setting allows you to configure search on the taskbar. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -746,7 +753,7 @@ If enabled, the search indexer backoff feature will be disabled. Indexing will c | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -786,7 +793,7 @@ If enabled, the search indexer backoff feature will be disabled. Indexing will c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -799,9 +806,9 @@ If enabled, the search indexer backoff feature will be disabled. Indexing will c This policy setting configures whether or not locations on removable drives can be added to libraries. -- If you enable this policy setting, locations on removable drives cannot be added to libraries. In addition, locations on removable drives cannot be indexed. +- If you enable this policy setting, locations on removable drives can't be added to libraries. In addition, locations on removable drives can't be indexed. -- If you disable or do not configure this policy setting, locations on removable drives can be added to libraries. In addition, locations on removable drives can be indexed. +- If you disable or don't configure this policy setting, locations on removable drives can be added to libraries. In addition, locations on removable drives can be indexed. @@ -813,7 +820,7 @@ This policy setting configures whether or not locations on removable drives can | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -853,7 +860,7 @@ This policy setting configures whether or not locations on removable drives can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -864,6 +871,7 @@ This policy setting configures whether or not locations on removable drives can + - If you enable this policy, the Search UI will be disabled along with all its entry points, such as keyboard shortcuts, touchpad gestures, and type-to-search in the Start menu. The Start menu's search box and Search Taskbar button will also be hidden. - If you disable or don't configure this policy setting, the user will be able to open the Search UI and its different entry points will be shown. @@ -878,7 +886,7 @@ This policy setting configures whether or not locations on removable drives can | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -888,7 +896,7 @@ This policy setting configures whether or not locations on removable drives can | Value | Description | |:--|:--| -| 0 (Default) | Do not disable. | +| 0 (Default) | Don't disable. | | 1 | Disable. | @@ -918,7 +926,7 @@ This policy setting configures whether or not locations on removable drives can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -929,13 +937,13 @@ This policy setting configures whether or not locations on removable drives can -This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search. +This policy setting allows you to control whether or not Search can perform queries on the web, if web results are displayed in Search, and if search highlights are shown in the search box and in search home. -- If you enable this policy setting, queries won't be performed on the web and web results won't be displayed when a user performs a query in Search. +- If you enable this policy setting, queries won't be performed on the web, web results won't be displayed when a user performs a query in Search, and search highlights won't be shown in the search box and in search home. -- If you disable this policy setting, queries will be performed on the web and web results will be displayed when a user performs a query in Search. +- If you disable this policy setting, queries will be performed on the web, web results will be displayed when a user performs a query in Search, and search highlights will be shown in the search box and in search home. -- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search. +- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search, and if search highlights are shown in the search box and in search home. @@ -947,7 +955,7 @@ This policy setting allows you to control whether or not Search can perform quer | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -987,7 +995,7 @@ This policy setting allows you to control whether or not Search can perform quer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1010,7 +1018,7 @@ Enabling this policy prevents indexing from continuing after less than the speci | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1049,7 +1057,7 @@ Enabling this policy prevents indexing from continuing after less than the speci | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1060,7 +1068,7 @@ Enabling this policy prevents indexing from continuing after less than the speci -If enabled, clients will be unable to query this computer's index remotely. Thus, when they are browsing network shares that are stored on this computer, they will not search them using the index. If disabled, client search requests will use this computer's index. . +If enabled, clients will be unable to query this computer's index remotely. Thus, when they're browsing network shares that are stored on this computer, they won't search them using the index. If disabled, client search requests will use this computer's index. . @@ -1072,7 +1080,7 @@ If enabled, clients will be unable to query this computer's index remotely. Thus | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1109,10 +1117,13 @@ If enabled, clients will be unable to query this computer's index remotely. Thus ## SafeSearchPermissions +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1122,7 +1133,8 @@ If enabled, clients will be unable to query this computer's index remotely. Thus - + +This policy is deprecated. @@ -1134,7 +1146,7 @@ If enabled, clients will be unable to query this computer's index remotely. Thus | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index f4b72810bf..f29783c6d0 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -4,7 +4,7 @@ description: Learn more about the Security Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -49,7 +49,7 @@ Specifies whether to allow the runtime configuration agent to install provisioni | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -78,7 +78,7 @@ Specifies whether to allow the runtime configuration agent to install provisioni | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -101,7 +101,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -127,7 +127,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -150,7 +150,7 @@ Specifies whether to allow the runtime configuration agent to remove provisionin | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -179,7 +179,7 @@ Specifies whether to allow the runtime configuration agent to remove provisionin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -202,7 +202,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -228,7 +228,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -251,7 +251,7 @@ This policy setting configures the system to prompt the user to clear the TPM if | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -291,7 +291,7 @@ This policy setting configures the system to prompt the user to clear the TPM if | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -302,7 +302,7 @@ This policy setting configures the system to prompt the user to clear the TPM if -Configures the use of passwords for Windows features +Configures the use of passwords for Windows features. @@ -316,7 +316,7 @@ Configures the use of passwords for Windows features | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -343,7 +343,7 @@ Configures the use of passwords for Windows features | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -368,7 +368,7 @@ For more information, see [BitLocker Device Encryption](/windows/security/inform | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -394,7 +394,7 @@ For more information, see [BitLocker Device Encryption](/windows/security/inform | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -442,7 +442,7 @@ The following table shows what behavior is expected for the policy settings with | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -454,7 +454,7 @@ The following table shows what behavior is expected for the policy settings with |:--|:--| | 0 (Default) | Current) behavior. | | 1 | RequireAuthentication: Admin Authentication is always required for components in RecoveryEnvironment. | -| 2 | NoRequireAuthentication: Admin Authentication is not required for components in RecoveryEnvironment. | +| 2 | NoRequireAuthentication: Admin Authentication isn't required for components in RecoveryEnvironment. | @@ -469,7 +469,7 @@ The following table shows what behavior is expected for the policy settings with | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -480,7 +480,7 @@ The following table shows what behavior is expected for the policy settings with -Allows enterprise to turn on internal storage encryption. Most restricted value is 1. Important. If encryption has been enabled, it cannot be turned off by using this policy. +Allows enterprise to turn on internal storage encryption. Most restricted value is 1. Important. If encryption has been enabled, it can't be turned off by using this policy. @@ -492,7 +492,7 @@ Allows enterprise to turn on internal storage encryption. Most restricted value | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -502,7 +502,7 @@ Allows enterprise to turn on internal storage encryption. Most restricted value | Value | Description | |:--|:--| -| 0 (Default) | Encryption is not required. | +| 0 (Default) | Encryption isn't required. | | 1 | Encryption is required. | @@ -518,7 +518,7 @@ Allows enterprise to turn on internal storage encryption. Most restricted value | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -541,7 +541,7 @@ Specifies whether provisioning packages must have a certificate signed by a devi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -567,7 +567,7 @@ Specifies whether provisioning packages must have a certificate signed by a devi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -578,7 +578,7 @@ Specifies whether provisioning packages must have a certificate signed by a devi -Specifies whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service (HAS) when a device boots or reboots. Setting this policy to 1 (Required)Determines whether a device is capable of Remote Device Health Attestation, by verifying if the device has TPM 2. 0. Improves the performance of the device by enabling the device to fetch and cache data to reduce the latency during Device Health Verification +Specifies whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service (HAS) when a device boots or reboots. Setting this policy to 1 (Required):Determines whether a device is capable of Remote Device Health Attestation, by verifying if the device has TPM 2. 0. Improves the performance of the device by enabling the device to fetch and cache data to reduce the latency during Device Health Verification. > [!NOTE] > We recommend that this policy is set to Required after MDM enrollment. Most restricted value is 1. @@ -593,7 +593,7 @@ Specifies whether to retrieve and post TCG Boot logs, and get or cache an encryp | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index bec3edbcd6..73dbb1343a 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -4,7 +4,7 @@ description: Learn more about the ServiceControlManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - ServiceControlManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -48,7 +45,7 @@ This policy setting enables process mitigation options on svchost.exe processes. This includes a policy requiring all binaries loaded in these processes to be signed by microsoft, as well as a policy disallowing dynamically-generated code. -- If you disable or do not configure this policy setting, these stricter security settings will not be applied. +- If you disable or don't configure this policy setting, these stricter security settings won't be applied. @@ -65,13 +62,12 @@ If you enable this policy, it adds code integrity guard (CIG) and arbitrary code | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index e26697bc7e..9f5437e695 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -4,7 +4,7 @@ description: Learn more about the Settings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -37,10 +37,10 @@ ms.topic: reference -Allows the user to change Auto Play settings +Allows the user to change Auto Play settings. > [!NOTE] -> Setting this policy to 0 (Not allowed) does not affect the autoplay dialog box that appears when a device is connected. +> Setting this policy to 0 (Not allowed) doesn't affect the autoplay dialog box that appears when a device is connected. @@ -52,7 +52,7 @@ Allows the user to change Auto Play settings | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -78,7 +78,7 @@ Allows the user to change Auto Play settings | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -104,7 +104,7 @@ Allows the user to change Data Sense settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -130,7 +130,7 @@ Allows the user to change Data Sense settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -153,7 +153,7 @@ Allows the user to change date and time settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -179,7 +179,7 @@ Allows the user to change date and time settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -202,7 +202,7 @@ Allows the user to edit the device name. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -228,7 +228,7 @@ Allows the user to edit the device name. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -251,7 +251,7 @@ Allows the user to change the language settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -277,7 +277,7 @@ Allows the user to change the language settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -287,8 +287,10 @@ Allows the user to change the language settings. - -Enables or disables the retrieval of online tips and help for the Settings app. If disabled, Settings will not contact Microsoft content services to retrieve tips and help content. + +Enables or disables the retrieval of online tips and help for the Settings app. + +If disabled, Settings won't contact Microsoft content services to retrieve tips and help content. @@ -300,7 +302,7 @@ Enables or disables the retrieval of online tips and help for the Settings app. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -340,7 +342,7 @@ Enables or disables the retrieval of online tips and help for the Settings app. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -363,7 +365,7 @@ Allows the user to change power and sleep settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -389,7 +391,7 @@ Allows the user to change power and sleep settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -412,7 +414,7 @@ Allows the user to change the region settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -438,7 +440,7 @@ Allows the user to change the region settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -461,7 +463,7 @@ Allows the user to change sign-in options. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -487,7 +489,7 @@ Allows the user to change sign-in options. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -510,7 +512,7 @@ Allows the user to change VPN settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -536,7 +538,7 @@ Allows the user to change VPN settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -559,7 +561,7 @@ Allows user to change workplace settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -585,7 +587,7 @@ Allows user to change workplace settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -608,7 +610,7 @@ Allows user to change account settings. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -634,7 +636,7 @@ Allows user to change account settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -649,9 +651,9 @@ By default, the calendar is set according to the locale of the operating system, - If you enable this policy setting, users can show an additional calendar in either Simplified Chinese (Lunar) or Traditional Chinese (Lunar), regardless of the locale. -- If you disable this policy setting, users cannot show an additional calendar, regardless of the locale. +- If you disable this policy setting, users can't show an additional calendar, regardless of the locale. -- If you do not configure this policy setting, the calendar will be set according to the default logic. +- If you don't configure this policy setting, the calendar will be set according to the default logic. @@ -663,7 +665,7 @@ By default, the calendar is set according to the locale of the operating system, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -705,7 +707,7 @@ By default, the calendar is set according to the locale of the operating system, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -719,15 +721,29 @@ By default, the calendar is set according to the locale of the operating system, - -Allows IT Admins to either prevent specific pages in the System Settings app from being visible or accessible, or to do so for all pages except those specified. The mode will be specified by the policy string beginning with either the string showonly or hide. Pages are identified by a shortened version of their already published URIs, which is the URI minus the ms-settings prefix. For example, if the URI for a settings page is ms-settingsbluetooth, the page identifier used in the policy will be just bluetooth. Multiple page identifiers are separated by semicolons. The following example illustrates a policy that would allow access only to the about and bluetooth pages, which have URI ms-settingsabout and ms-settingsbluetooth respectivelyshowonlyabout;bluetooth. If the policy is not specified, the behavior will be that no pages are affected. If the policy string is formatted incorrectly, it will be ignored entirely (i. e. treated as not set) to prevent the machine from becoming unserviceable if data corruption occurs. **Note** that if a page is already hidden for another reason, then it will remain hidden even if it is in a showonly list. The format of the PageVisibilityList value is as follows The value is a unicode string up to 10,000 characters long, which will be used without case sensitivity. There are two variants one that shows only the given pages and one which hides the given pages. The first variant starts with the string showonly and the second with the string hide. Following the variant identifier is a semicolon-delimited list of page identifiers, which must not have any extra whitespace. Each page identifier is the ms-settingsxyz URI for the page, minus the ms-settings prefix, so the identifier for the page with URI ms-settingsnetwork-wifi would be just network-wifi. The default value for this setting is an empty string, which is interpreted as show everything. Example 1, specifies that only the wifi and bluetooth pages should be shown (they have URIs ms-settingsnetwork-wifi and ms-settingsbluetooth). All other pages (and the categories they're in) will be hiddenshowonlynetwork-wifi;bluetooth. Example 2, specifies that the wifi page should not be shownhidenetwork-wifi + +Specifies the list of pages to show or hide from the System Settings app. + +This policy allows an administrator to block a given set of pages from the System Settings app. Blocked pages won't be visible in the app, and if all pages in a category are blocked the category will be hidden as well. Direct navigation to a blocked page via URI, context menu in Explorer or other means will result in the front page of Settings being shown instead. + +This policy has two modes: it can either specify a list of settings pages to show or a list of pages to hide. To specify a list of pages to show, the policy string must begin with "showonly:" (without quotes), and to specify a list of pages to hide, it must begin with "hide:". If a page in a showonly list would normally be hidden for other reasons (such as a missing hardware device), this policy won't force that page to appear. After this, the policy string must contain a semicolon-delimited list of settings page identifiers. The identifier for any given settings page is the published URI for that page, minus the "ms-settings:" protocol part. + +Example: to specify that only the About and Bluetooth pages should be shown (their respective URIs are ms-settings:about and ms-settings:bluetooth) and all other pages hidden: + +showonly:about;bluetooth. + +Example: to specify that only the Bluetooth page (which has URI ms-settings:bluetooth) should be hidden: + +hide:bluetooth. - For more information on the URI reference scheme used for the various pages of the System Settings app, see [ms-settings: URI scheme reference](/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). +> [!WARNING] +> In Windows 11, version 22H2 and later, when you configure this policy to hide any pages that contain `quietmoments` in the URI (for example, `ms-settings:quietmomentsgame`), the Notifications page under System category is hidden. + To validate this policy, use the following steps: 1. In the Settings app, open **System** and verify that the **About** page is visible and accessible. @@ -740,7 +756,7 @@ To validate this policy, use the following steps: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -751,7 +767,7 @@ To validate this policy, use the following steps: |:--|:--| | Name | SettingsPageVisibility | | Friendly Name | Settings Page Visibility | -| Element Name | Settings Page Visibility | +| Element Name | Settings Page Visibility. | | Location | Computer and User Configuration | | Path | Control Panel | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\Explorer | diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md index e0f18ffd48..954bbaeaf2 100644 --- a/windows/client-management/mdm/policy-csp-settingssync.md +++ b/windows/client-management/mdm/policy-csp-settingssync.md @@ -4,7 +4,7 @@ description: Learn more about the SettingsSync Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,9 @@ ms.topic: reference # Policy CSP - SettingsSync -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -31,7 +30,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -44,11 +43,11 @@ ms.topic: reference Prevent the "accessibility" group from syncing to and from this PC. This turns off and disables the "accessibility" group on the "Windows backup" settings page in PC settings. -- If you enable this policy setting, the "accessibility", group will not be synced. +If you enable this policy setting, the "accessibility", group won't be synced. Use the option "Allow users to turn accessibility syncing on" so that syncing is turned off by default but not disabled. -If you do not set or disable this setting, syncing of the "accessibility" group is on by default and configurable by the user. +If you don't set or disable this setting, syncing of the "accessibility" group is on by default and configurable by the user. @@ -60,13 +59,12 @@ If you do not set or disable this setting, syncing of the "accessibility" group | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -93,7 +91,7 @@ If you do not set or disable this setting, syncing of the "accessibility" group | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -103,7 +101,14 @@ If you do not set or disable this setting, syncing of the "accessibility" group - + +Prevent the "language preferences" group from syncing to and from this PC. This turns off and disables the "languages preferences" group on the "Windows backup" settings page in PC settings. + +If you enable this policy setting, the "language preferences", group won't be synced. + +Use the option "Allow users to turn language preferences syncing on" so that syncing is turned off by default but not disabled. + +If you don't set or disable this setting, syncing of the "language preferences" group is on by default and configurable by the user. @@ -115,20 +120,23 @@ If you do not set or disable this setting, syncing of the "accessibility" group | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | - -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: | Name | Value | |:--|:--| | Name | DisableLanguageSettingSync | +| Friendly Name | Do not sync language preferences settings | +| Location | Computer Configuration | +| Path | Windows Components > Sync your settings | +| Registry Key Name | Software\Policies\Microsoft\Windows\SettingSync | +| Registry Value Name | DisableLanguageSettingSync | | ADMX File Name | SettingSync.admx | diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 907c344a75..a59c0981e8 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -4,7 +4,7 @@ description: Learn more about the SmartScreen Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -41,13 +41,13 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot - If you enable this setting, you must choose from the following behaviors: -- Turn off app recommendations +- Turn off app recommendations. -- Show me app recommendations +- Show me app recommendations. -- Warn me before installing apps from outside the Store +- Warn me before installing apps from outside the Store. -- Allow apps from Store only +- Allow apps from Store only. - If you disable or don't configure this setting, users will be able to install apps from anywhere, including files downloaded from the Internet. @@ -65,7 +65,7 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -105,7 +105,7 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -116,22 +116,22 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot -This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that do not appear to be suspicious. +This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious. Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. - If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: - Warn and prevent bypass -- Warn +- Warn. -- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs will not present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. +- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. -- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen will not warn the user again for that app if the user tells SmartScreen to run the app. +- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app. -- If you disable this policy, SmartScreen will be turned off for all users. Users will not be warned if they try to run suspicious apps from the Internet. +- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet. -- If you do not configure this policy, SmartScreen will be enabled by default, but users may change their settings. +- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings. @@ -143,7 +143,7 @@ Some information is sent to Microsoft about files and programs run on PCs with t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -183,7 +183,7 @@ Some information is sent to Microsoft about files and programs run on PCs with t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -193,8 +193,23 @@ Some information is sent to Microsoft about files and programs run on PCs with t - -Allows IT Admins to control whether users can ignore SmartScreen warnings and run malicious files. + +This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious. + +Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. + +- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: + +- Warn and prevent bypass +- Warn. + +- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. + +- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app. + +- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet. + +- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings. @@ -206,7 +221,7 @@ Allows IT Admins to control whether users can ignore SmartScreen warnings and ru | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -216,7 +231,7 @@ Allows IT Admins to control whether users can ignore SmartScreen warnings and ru | Value | Description | |:--|:--| -| 0 (Default) | Do not prevent override. | +| 0 (Default) | Don't prevent override. | | 1 | Prevent override. | @@ -227,7 +242,7 @@ Allows IT Admins to control whether users can ignore SmartScreen warnings and ru |:--|:--| | Name | ShellConfigureSmartScreen | | Friendly Name | Configure Windows Defender SmartScreen | -| Element Name | Pick one of the following settings | +| Element Name | Pick one of the following settings. | | Location | Computer Configuration | | Path | Windows Components > Windows Defender SmartScreen > Explorer | | Registry Key Name | Software\Policies\Microsoft\Windows\System | diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index 967b68b67e..bf6e6f78d4 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -4,7 +4,7 @@ description: Learn more about the Speech Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -53,7 +53,7 @@ If enabled (default), the device will periodically check for updated speech mode | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index f0db80b75a..838e2faf41 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -4,7 +4,7 @@ description: Learn more about the Start Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 09/25/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -49,7 +49,7 @@ This policy controls the visibility of the Documents shortcut on the Start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -76,7 +76,7 @@ This policy controls the visibility of the Documents shortcut on the Start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -99,7 +99,7 @@ This policy controls the visibility of the Downloads shortcut on the Start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -126,7 +126,7 @@ This policy controls the visibility of the Downloads shortcut on the Start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -149,7 +149,7 @@ This policy controls the visibility of the File Explorer shortcut on the Start m | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -176,7 +176,7 @@ This policy controls the visibility of the File Explorer shortcut on the Start m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -199,7 +199,7 @@ This policy controls the visibility of the HomeGroup shortcut on the Start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -226,7 +226,7 @@ This policy controls the visibility of the HomeGroup shortcut on the Start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -249,7 +249,7 @@ This policy controls the visibility of the Music shortcut on the Start menu. The | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -276,7 +276,7 @@ This policy controls the visibility of the Music shortcut on the Start menu. The | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -299,7 +299,7 @@ This policy controls the visibility of the Network shortcut on the Start menu. T | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -326,7 +326,7 @@ This policy controls the visibility of the Network shortcut on the Start menu. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -349,7 +349,7 @@ This policy controls the visibility of the PersonalFolder shortcut on the Start | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -376,7 +376,7 @@ This policy controls the visibility of the PersonalFolder shortcut on the Start | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -399,7 +399,7 @@ This policy controls the visibility of the Pictures shortcut on the Start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -426,7 +426,7 @@ This policy controls the visibility of the Pictures shortcut on the Start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -449,7 +449,7 @@ This policy controls the visibility of the Settings shortcut on the Start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -476,7 +476,7 @@ This policy controls the visibility of the Settings shortcut on the Start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -499,7 +499,7 @@ This policy controls the visibility of the Videos shortcut on the Start menu. Th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 65535 | @@ -526,7 +526,7 @@ This policy controls the visibility of the Videos shortcut on the Start menu. Th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -559,7 +559,7 @@ This string policy takes a JSON file named `LayoutModification.json`. The file e | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -584,7 +584,7 @@ This string policy takes a JSON file named `LayoutModification.json`. The file e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -601,7 +601,7 @@ This string policy takes a JSON file named `LayoutModification.json`. The file e This policy allows you to prevent users from being able to open context menus in the Start Menu. -- If you enable this policy, then invocations of context menus within the Start Menu will be ignored. +If you enable this policy, then invocations of context menus within the Start Menu will be ignored. @@ -613,7 +613,7 @@ This policy allows you to prevent users from being able to open context menus in | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -623,7 +623,7 @@ This policy allows you to prevent users from being able to open context menus in | Value | Description | |:--|:--| -| 0 (Default) | Do not disable. | +| 0 (Default) | Don't disable. | | 1 | Disable. | @@ -653,7 +653,7 @@ This policy allows you to prevent users from being able to open context menus in | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -668,7 +668,7 @@ This policy setting removes Quick Settings from the bottom right area on the tas The quick settings area is located at the left of the clock in the taskbar and includes icons for current network and volume. -- If this setting is enabled, Quick Settings is not displayed in the quick settings area. +If this setting is enabled, Quick Settings isn't displayed in the quick settings area. A reboot is required for this policy setting to take effect. @@ -682,7 +682,7 @@ A reboot is required for this policy setting to take effect. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -721,7 +721,7 @@ A reboot is required for this policy setting to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -732,6 +732,7 @@ A reboot is required for this policy setting to take effect. + - If you enable this policy, the user will be unable to modify Quick Settings. - If you disable or don't configure this policy setting, the user will be able to edit Quick Settings, such as pinning or unpinning buttons. @@ -746,7 +747,7 @@ A reboot is required for this policy setting to take effect. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -786,7 +787,7 @@ A reboot is required for this policy setting to take effect. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -801,6 +802,7 @@ A reboot is required for this policy setting to take effect. + - If you enable this policy and set it to Start menu or full screen Start, Start will be that size and users will be unable to change the size of Start in Settings. - If you disable or don't configure this policy setting, Windows will automatically select the size based on hardware form factor and users will be able to change the size of Start in Settings. @@ -817,7 +819,7 @@ If there's a policy configuration conflict, the latest configuration request is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -827,7 +829,7 @@ If there's a policy configuration conflict, the latest configuration request is | Value | Description | |:--|:--| -| 0 (Default) | Do not force size of Start. | +| 0 (Default) | Don't force size of Start. | | 1 | Force non-fullscreen size of Start. | | 2 | Force a fullscreen size of Start. | @@ -857,7 +859,7 @@ If there's a policy configuration conflict, the latest configuration request is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -901,7 +903,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -929,7 +931,7 @@ To validate this policy, do the following steps: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -952,7 +954,7 @@ Enabling this policy hides "Change account settings" from appearing in the user | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -962,7 +964,7 @@ Enabling this policy hides "Change account settings" from appearing in the user | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -978,7 +980,7 @@ Enabling this policy hides "Change account settings" from appearing in the user | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -993,9 +995,10 @@ Enabling this policy hides "Change account settings" from appearing in the user + - If you enable this setting, the frequently used programs list is removed from the Start menu. -- If you disable this setting or do not configure it, the frequently used programs list remains on the simple Start menu. +- If you disable this setting or don't configure it, the frequently used programs list remains on the simple Start menu. @@ -1019,7 +1022,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1029,7 +1032,7 @@ To validate this policy, do the following steps: | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1059,7 +1062,7 @@ To validate this policy, do the following steps: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1085,7 +1088,7 @@ Enabling this policy hides "Hibernate" from appearing in the power button in the | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1095,7 +1098,7 @@ Enabling this policy hides "Hibernate" from appearing in the power button in the | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1111,7 +1114,7 @@ Enabling this policy hides "Hibernate" from appearing in the power button in the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1134,7 +1137,7 @@ Enabling this policy hides "Lock" from appearing in the user tile in the start m | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | | Dependency [Start_HideLock_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Start/HideUserTile`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -1145,7 +1148,7 @@ Enabling this policy hides "Lock" from appearing in the user tile in the start m | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1161,7 +1164,7 @@ Enabling this policy hides "Lock" from appearing in the user tile in the start m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1174,7 +1177,7 @@ Enabling this policy hides "Lock" from appearing in the user tile in the start m This policy allows you to remove the People Bar from the taskbar and disables the My People experience. -- If you enable this policy the people icon will be removed from the taskbar, the corresponding settings toggle is removed from the taskbar settings page, and users will not be able to pin people to the taskbar. +If you enable this policy the people icon will be removed from the taskbar, the corresponding settings toggle is removed from the taskbar settings page, and users won't be able to pin people to the taskbar. @@ -1186,7 +1189,7 @@ This policy allows you to remove the People Bar from the taskbar and disables th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1196,7 +1199,7 @@ This policy allows you to remove the People Bar from the taskbar and disables th | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1226,7 +1229,7 @@ This policy allows you to remove the People Bar from the taskbar and disables th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1252,7 +1255,7 @@ Enabling this policy hides the power button from appearing in the start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1262,7 +1265,7 @@ Enabling this policy hides the power button from appearing in the start menu. | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1278,7 +1281,7 @@ Enabling this policy hides the power button from appearing in the start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1320,7 +1323,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1330,7 +1333,7 @@ To validate this policy, do the following steps: | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1346,7 +1349,7 @@ To validate this policy, do the following steps: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1363,7 +1366,7 @@ To validate this policy, do the following steps: This policy allows you to prevent the Start Menu from displaying a list of recently installed applications. -- If you enable this policy, the Start Menu will no longer display the "Recently added" list. The corresponding setting will also be disabled in Settings. +If you enable this policy, the Start Menu will no longer display the "Recently added" list. The corresponding setting will also be disabled in Settings. @@ -1387,7 +1390,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1397,7 +1400,7 @@ To validate this policy, do the following steps: | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1421,13 +1424,80 @@ To validate this policy, do the following steps: + +## HideRecommendedPersonalizedSites + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.1928] and later | + + + +```User +./User/Vendor/MSFT/Policy/Config/Start/HideRecommendedPersonalizedSites +``` + +```Device +./Device/Vendor/MSFT/Policy/Config/Start/HideRecommendedPersonalizedSites +``` + + + + +Remove Personalized Website Recommendations from the Recommended section in the Start Menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Personalized Website Recommendations shown. | +| 1 | Personalized Website Recommendations hidden. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | HideRecommendedPersonalizedSites | +| Friendly Name | Remove Personalized Website Recommendations from the Recommended section in the Start Menu | +| Location | Computer and User Configuration | +| Path | Start Menu and Taskbar | +| Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | +| Registry Value Name | HideRecommendedPersonalizedSites | +| ADMX File Name | StartMenu.admx | + + + + + + + + ## HideRecommendedSection | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1444,7 +1514,7 @@ To validate this policy, do the following steps: This policy allows you to prevent the Start Menu from displaying a list of recommended applications and files. -- If you enable this policy setting, the Start Menu will no longer show the section containing a list of recommended files and apps. +If you enable this policy setting, the Start Menu will no longer show the section containing a list of recommended files and apps. @@ -1456,7 +1526,7 @@ This policy allows you to prevent the Start Menu from displaying a list of recom | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1496,7 +1566,7 @@ This policy allows you to prevent the Start Menu from displaying a list of recom | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1519,7 +1589,7 @@ Enabling this policy hides "Restart/Update and restart" from appearing in the po | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1529,7 +1599,7 @@ Enabling this policy hides "Restart/Update and restart" from appearing in the po | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1545,7 +1615,7 @@ Enabling this policy hides "Restart/Update and restart" from appearing in the po | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1568,7 +1638,7 @@ Enabling this policy hides "Shut down/Update and shut down" from appearing in th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1578,7 +1648,7 @@ Enabling this policy hides "Shut down/Update and shut down" from appearing in th | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1594,7 +1664,7 @@ Enabling this policy hides "Shut down/Update and shut down" from appearing in th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1617,7 +1687,7 @@ Enabling this policy hides "Sign out" from appearing in the user tile in the sta | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | | Dependency [Start_HideSignOut_DependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/Start/HideUserTile`
    Dependency Allowed Value: `[0]`
    Dependency Allowed Value Type: `Range`
    | @@ -1628,7 +1698,7 @@ Enabling this policy hides "Sign out" from appearing in the user tile in the sta | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1644,7 +1714,7 @@ Enabling this policy hides "Sign out" from appearing in the user tile in the sta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1667,7 +1737,7 @@ Enabling this policy hides "Sleep" from appearing in the power button in the sta | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1677,7 +1747,7 @@ Enabling this policy hides "Sleep" from appearing in the power button in the sta | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1693,7 +1763,7 @@ Enabling this policy hides "Sleep" from appearing in the power button in the sta | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1716,7 +1786,7 @@ Enabling this policy hides "Switch account" from appearing in the user tile in t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1726,7 +1796,7 @@ Enabling this policy hides "Switch account" from appearing in the user tile in t | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1742,7 +1812,7 @@ Enabling this policy hides "Switch account" from appearing in the user tile in t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1759,7 +1829,7 @@ Enabling this policy hides "Switch account" from appearing in the user tile in t This policy setting allows you to hide the TaskView button. -- If you enable this policy setting, the TaskView button will be hidden and the Settings toggle will be disabled. +If you enable this policy setting, the TaskView button will be hidden and the Settings toggle will be disabled. @@ -1771,7 +1841,7 @@ This policy setting allows you to hide the TaskView button. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1811,7 +1881,7 @@ This policy setting allows you to hide the TaskView button. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1837,7 +1907,7 @@ Enabling this policy hides the user tile from appearing in the start menu. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1847,7 +1917,7 @@ Enabling this policy hides the user tile from appearing in the start menu. | Value | Description | |:--|:--| -| 0 (Default) | Do not hide. | +| 0 (Default) | Don't hide. | | 1 | Hide. | @@ -1863,7 +1933,7 @@ Enabling this policy hides the user tile from appearing in the start menu. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1874,7 +1944,7 @@ Enabling this policy hides the user tile from appearing in the start menu. -This policy setting allows you to import Edge assets to be used with StartLayout policy. Start layout can contain secondary tile from Edge app which looks for Edge local asset file. Edge local asset would not exist and cause Edge secondary tile to appear empty in this case. This policy only gets applied when StartLayout policy is modified. +This policy setting allows you to import Edge assets to be used with StartLayout policy. Start layout can contain secondary tile from Edge app which looks for Edge local asset file. Edge local asset wouldn't exist and cause Edge secondary tile to appear empty in this case. This policy only gets applied when StartLayout policy is modified. @@ -1903,7 +1973,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1919,7 +1989,7 @@ To validate this policy, do the following steps: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1931,8 +2001,10 @@ To validate this policy, do the following steps: This policy setting allows you to control pinning programs to the Taskbar. -- If you enable this policy setting, users cannot change the programs currently pinned to the Taskbar. If any programs are already pinned to the Taskbar, these programs continue to show in the Taskbar. However, users cannot unpin these programs already pinned to the Taskbar, and they cannot pin new programs to the Taskbar. -- If you disable or do not configure this policy setting, users can change the programs currently pinned to the Taskbar. + +- If you enable this policy setting, users can't change the programs currently pinned to the Taskbar. If any programs are already pinned to the Taskbar, these programs continue to show in the Taskbar. However, users can't unpin these programs already pinned to the Taskbar, and they can't pin new programs to the Taskbar. + +- If you disable or don't configure this policy setting, users can change the programs currently pinned to the Taskbar. @@ -1952,7 +2024,7 @@ To validate this policy, do the following steps: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1978,7 +2050,7 @@ To validate this policy, do the following steps: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1993,15 +2065,15 @@ To validate this policy, do the following steps: -- If you enable this policy setting, you can configure Start menu to show or hide the list of user's most used apps, regardless of user settings. +If you enable this policy setting, you can configure Start menu to show or hide the list of user's most used apps, regardless of user settings. -Selecting "Show" will force the "Most used" list to be shown, and user cannot change to hide it using the Settings app. +Selecting "Show" will force the "Most used" list to be shown, and user can't change to hide it using the Settings app. -Selecting "Hide" will force the "Most used" list to be hidden, and user cannot change to show it using the Settings app. +Selecting "Hide" will force the "Most used" list to be hidden, and user can't change to show it using the Settings app. -Selecting "Not Configured", or if you disable or do not configure this policy setting, all will allow users to turn on or off the display of "Most used" list using the Settings app. This is default behavior. +Selecting "Not Configured", or if you disable or don't configure this policy setting, all will allow users to turn on or off the display of "Most used" list using the Settings app. This is default behavior. -**Note** configuring this policy to "Show" or "Hide" on supported versions of Windows 10 will supercede any policy setting of "Remove frequent programs list from the Start Menu" (which manages same part of Start menu but with fewer options). +Note configuring this policy to "Show" or "Hide" on supported versions of Windows 10 will supercede any policy setting of "Remove frequent programs list from the Start Menu" (which manages same part of Start menu but with fewer options). @@ -2013,7 +2085,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2023,7 +2095,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se | Value | Description | |:--|:--| -| 0 (Default) | Do not enforce visibility of list of most used apps in Start; user can control via Settings app (default behavior equivalent to not configuring this policy). | +| 0 (Default) | Don't enforce visibility of list of most used apps in Start; user can control via Settings app (default behavior equivalent to not configuring this policy). | | 1 | Force showing of list of most used apps in Start; corresponding toggle in Setting app is disabled. | | 2 | Force hiding of list of most used apps in Start; corresponding toggle in Setting app is disabled. | @@ -2053,7 +2125,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2064,6 +2136,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se + - If you enable this policy, Quick Settings will be reduced to only having the WiFi, Bluetooth, Accessibility, and VPN buttons; the brightness and volume sliders; and battery indicator and link to the Settings app. - If you disable or don't configure this policy setting, the regular Quick Settings layout will appear whenever Quick Settings is invoked. @@ -2078,7 +2151,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2118,7 +2191,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2136,11 +2209,12 @@ Selecting "Not Configured", or if you disable or do not configure this policy se Specifies the Start layout for users. This setting lets you specify the Start layout for users and prevents them from changing its configuration. The Start layout you specify must be stored in an XML file that was generated by the Export-StartLayout PowerShell cmdlet. + To use this setting, you must first manually configure a device's Start layout to the desired look and feel. Once you are done, run the Export-StartLayout PowerShell cmdlet on that same device. The cmdlet will generate an XML file representing the layout you configured. -Once the XML file is generated and moved to the desired file path, type the fully qualified path and name of the XML file. You can type a local path, such as C:\StartLayouts\myLayout.xml or a UNC path, such as \\Server\Share\Layout.xml. If the specified file is not available when the user logs on, the layout won't be changed. Users cannot customize their Start screen while this setting is enabled. +Once the XML file is generated and moved to the desired file path, type the fully qualified path and name of the XML file. You can type a local path, such as C:\StartLayouts\myLayout.xml or a UNC path, such as \\Server\Share\Layout.xml. If the specified file isn't available when the user logs on, the layout won't be changed. Users can't customize their Start screen while this setting is enabled. -- If you disable this setting or do not configure it, the Start screen layout won't be changed and users will be able to customize it. +If you disable this setting or don't configure it, the Start screen layout won't be changed and users will be able to customize it. @@ -2156,7 +2230,7 @@ For more information on how to customize the Start layout, see [Customize the St | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/policy-csp-stickers.md b/windows/client-management/mdm/policy-csp-stickers.md index b466e095ca..9f2e6a4f60 100644 --- a/windows/client-management/mdm/policy-csp-stickers.md +++ b/windows/client-management/mdm/policy-csp-stickers.md @@ -4,7 +4,7 @@ description: Learn more about the Stickers Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ✅ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -37,7 +37,7 @@ ms.topic: reference -This policy setting allows you to control whether you want to allow stickers to be edited and placed on Desktop +This policy setting allows you to control whether you want to allow stickers to be edited and placed on Desktop. @@ -49,7 +49,7 @@ This policy setting allows you to control whether you want to allow stickers to | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index bbf0efadb7..3e241acee7 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -4,7 +4,7 @@ description: Learn more about the Storage Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - Storage -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -45,12 +42,15 @@ ms.topic: reference Allows downloading new updates to ML Model parameters for predicting storage disk failure. Enabled: + Updates would be downloaded for the Disk Failure Prediction Failure Model. Disabled: -Updates would not be downloaded for the Disk Failure Prediction Failure Model. + +Updates wouldn't be downloaded for the Disk Failure Prediction Failure Model. Not configured: + Same as Enabled. @@ -63,7 +63,7 @@ Same as Enabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -73,7 +73,7 @@ Same as Enabled. | Value | Description | |:--|:--| -| 0 | Do not allow. | +| 0 | Don't allow. | | 1 (Default) | Allow. | @@ -103,7 +103,7 @@ Same as Enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -117,12 +117,15 @@ Same as Enabled. Storage Sense can automatically clean some of the user's files to free up disk space. By default, Storage Sense is automatically turned on when the machine runs into low disk space and is set to run whenever the machine runs into storage pressure. This cadence can be changed in Storage settings or set with the "Configure Storage Sense cadence" group policy. Enabled: -Storage Sense is turned on for the machine, with the default cadence as 'during low free disk space'. Users cannot disable Storage Sense, but they can adjust the cadence (unless you also configure the "Configure Storage Sense cadence" group policy). + +Storage Sense is turned on for the machine, with the default cadence as 'during low free disk space'. Users can't disable Storage Sense, but they can adjust the cadence (unless you also configure the "Configure Storage Sense cadence" group policy). Disabled: -Storage Sense is turned off the machine. Users cannot enable Storage Sense. + +Storage Sense is turned off the machine. Users can't enable Storage Sense. Not Configured: + By default, Storage Sense is turned off until the user runs into low disk space or the user enables it manually. Users can configure this setting in Storage settings. @@ -135,7 +138,7 @@ By default, Storage Sense is turned off until the user runs into low disk space | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -175,7 +178,7 @@ By default, Storage Sense is turned off until the user runs into low disk space | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -186,17 +189,20 @@ By default, Storage Sense is turned off until the user runs into low disk space -When Storage Sense runs, it can delete the user's temporary files that are not in use. +When Storage Sense runs, it can delete the user's temporary files that aren't in use. -If the group policy "Allow Storage Sense" is disabled, then this policy does not have any effect. +If the group policy "Allow Storage Sense" is disabled, then this policy doesn't have any effect. Enabled: -Storage Sense will delete the user's temporary files that are not in use. Users cannot disable this setting in Storage settings. + +Storage Sense will delete the user's temporary files that aren't in use. Users can't disable this setting in Storage settings. Disabled: -Storage Sense will not delete the user's temporary files. Users cannot enable this setting in Storage settings. + +Storage Sense won't delete the user's temporary files. Users can't enable this setting in Storage settings. Not Configured: + By default, Storage Sense will delete the user's temporary files. Users can configure this setting in Storage settings. @@ -209,7 +215,7 @@ By default, Storage Sense will delete the user's temporary files. Users can conf | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -249,7 +255,7 @@ By default, Storage Sense will delete the user's temporary files. Users can conf | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -262,14 +268,17 @@ By default, Storage Sense will delete the user's temporary files. Users can conf When Storage Sense runs, it can dehydrate cloud-backed content that hasn't been opened in a certain amount of days. -If the group policy "Allow Storage Sense" is disabled, then this policy does not have any effect. +If the group policy "Allow Storage Sense" is disabled, then this policy doesn't have any effect. Enabled: + You must provide the minimum number of days a cloud-backed file can remain unopened before Storage Sense dehydrates it from the sync root. Supported values are: 0 - 365. -If you set this value to zero, Storage Sense will not dehydrate any cloud-backed content. The default value is 0, or never dehydrating cloud-backed content. + +If you set this value to zero, Storage Sense won't dehydrate any cloud-backed content. The default value is 0, or never dehydrating cloud-backed content. Disabled or Not Configured: -By default, Storage Sense will not dehydrate any cloud-backed content. Users can configure this setting in Storage settings. + +By default, Storage Sense won't dehydrate any cloud-backed content. Users can configure this setting in Storage settings. @@ -281,7 +290,7 @@ By default, Storage Sense will not dehydrate any cloud-backed content. Users can | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-365]` | | Default Value | 0 | @@ -312,7 +321,7 @@ By default, Storage Sense will not dehydrate any cloud-backed content. Users can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -325,14 +334,17 @@ By default, Storage Sense will not dehydrate any cloud-backed content. Users can When Storage Sense runs, it can delete files in the user's Downloads folder if they haven't been opened for more than a certain number of days. -If the group policy "Allow Storage Sense" is disabled, then this policy does not have any effect. +If the group policy "Allow Storage Sense" is disabled, then this policy doesn't have any effect. Enabled: + You must provide the minimum number of days a file can remain unopened before Storage Sense deletes it from Downloads folder. Supported values are: 0 - 365. -If you set this value to zero, Storage Sense will not delete files in the user's Downloads folder. The default is 0, or never deleting files in the Downloads folder. + +If you set this value to zero, Storage Sense won't delete files in the user's Downloads folder. The default is 0, or never deleting files in the Downloads folder. Disabled or Not Configured: -By default, Storage Sense will not delete files in the user's Downloads folder. Users can configure this setting in Storage settings. + +By default, Storage Sense won't delete files in the user's Downloads folder. Users can configure this setting in Storage settings. @@ -344,7 +356,7 @@ By default, Storage Sense will not delete files in the user's Downloads folder. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-365]` | | Default Value | 0 | @@ -375,7 +387,7 @@ By default, Storage Sense will not delete files in the user's Downloads folder. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -388,12 +400,14 @@ By default, Storage Sense will not delete files in the user's Downloads folder. Storage Sense can automatically clean some of the user's files to free up disk space. -If the group policy "Allow Storage Sense" is disabled, then this policy does not have any effect. +If the group policy "Allow Storage Sense" is disabled, then this policy doesn't have any effect. Enabled: + You must provide the desired Storage Sense cadence. Supported options are: daily, weekly, monthly, and during low free disk space. The default is 0 (during low free disk space). Disabled or Not Configured: + By default, the Storage Sense cadence is set to "during low free disk space". Users can configure this setting in Storage settings. @@ -413,7 +427,7 @@ Use the following integer values for the supported options: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | @@ -444,7 +458,7 @@ Use the following integer values for the supported options: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -455,15 +469,18 @@ Use the following integer values for the supported options: -When Storage Sense runs, it can delete files in the user's Recycle Bin if they have been there for over a certain amount of days. +When Storage Sense runs, it can delete files in the user's Recycle Bin if they've been there for over a certain amount of days. -If the group policy "Allow Storage Sense" is disabled, then this policy does not have any effect. +If the group policy "Allow Storage Sense" is disabled, then this policy doesn't have any effect. Enabled: + You must provide the minimum age threshold (in days) of a file in the Recycle Bin before Storage Sense will delete it. Supported values are: 0 - 365. -If you set this value to zero, Storage Sense will not delete files in the user's Recycle Bin. The default is 30 days. + +If you set this value to zero, Storage Sense won't delete files in the user's Recycle Bin. The default is 30 days. Disabled or Not Configured: + By default, Storage Sense will delete files in the user's Recycle Bin that have been there for over 30 days. Users can configure this setting in Storage settings. @@ -476,7 +493,7 @@ By default, Storage Sense will delete files in the user's Recycle Bin that have | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-365]` | | Default Value | 30 | @@ -507,7 +524,7 @@ By default, Storage Sense will delete files in the user's Recycle Bin that have | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -520,9 +537,9 @@ By default, Storage Sense will delete files in the user's Recycle Bin that have This policy setting configures whether or not Windows will activate an Enhanced Storage device. -- If you enable this policy setting, Windows will not activate unactivated Enhanced Storage devices. +- If you enable this policy setting, Windows won't activate unactivated Enhanced Storage devices. -- If you disable or do not configure this policy setting, Windows will activate unactivated Enhanced Storage devices. +- If you disable or don't configure this policy setting, Windows will activate unactivated Enhanced Storage devices. @@ -534,13 +551,12 @@ This policy setting configures whether or not Windows will activate an Enhanced | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -567,7 +583,7 @@ This policy setting configures whether or not Windows will activate an Enhanced | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -582,10 +598,10 @@ This policy setting denies write access to removable disks. - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. > [!NOTE] -> To require that users write data to BitLocker-protected storage, enable the policy setting "Deny write access to drives not protected by BitLocker," which is located in "Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives." +> To require that users write data to BitLocker-protected storage, enable the policy setting "Deny write access to drives not protected by BitLocker," which is located in "Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives". @@ -597,7 +613,7 @@ This policy setting denies write access to removable disks. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -636,7 +652,7 @@ This policy setting denies write access to removable disks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -651,7 +667,7 @@ This policy setting denies read access to removable disks, which may include med - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -674,13 +690,12 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -707,7 +722,7 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -722,7 +737,7 @@ This policy setting denies read access to removable disks, which may include med - If you enable this policy setting, read access is denied to this removable storage class. -- If you disable or do not configure this policy setting, read access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, read access is allowed to this removable storage class. @@ -745,13 +760,12 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -778,7 +792,7 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -793,7 +807,7 @@ This policy setting denies write access to removable disks, which may include me - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -816,13 +830,12 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -849,7 +862,7 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -864,7 +877,7 @@ This policy setting denies write access to removable disks, which may include me - If you enable this policy setting, write access is denied to this removable storage class. -- If you disable or do not configure this policy setting, write access is allowed to this removable storage class. +- If you disable or don't configure this policy setting, write access is allowed to this removable storage class. @@ -887,13 +900,12 @@ To enable this policy, the minimum OS requirement is Windows 10, version 1809 an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index fd1abf6088..20532820a0 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -4,7 +4,7 @@ description: Learn more about the System Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,9 @@ ms.topic: reference # Policy CSP - System -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -31,7 +30,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -44,7 +43,7 @@ ms.topic: reference This policy setting determines whether users can get preview builds of Windows, by configuring controls in Settings > Update and security > Windows Insider Program. -- If you enable or do not configure this policy setting, users can download and install preview builds of Windows by configuring Windows Insider Program settings. +- If you enable or don't configure this policy setting, users can download and install preview builds of Windows by configuring Windows Insider Program settings. - If you disable this policy setting, Windows Insider Program settings will be unavailable to users through the Settings app. @@ -60,7 +59,7 @@ This policy is only supported up to Windows 10, Version 1703. Please use 'Manage | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -101,7 +100,7 @@ This policy is only supported up to Windows 10, Version 1703. Please use 'Manage | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -112,14 +111,19 @@ This policy is only supported up to Windows 10, Version 1703. Please use 'Manage -AllowCommercialDataPipeline configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. + +AllowCommercialDataPipeline configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. + To enable this behavior: 1. Enable this policy setting -2. Join an Azure Active Directory account to the device +2. Join an Azure Active Directory account to the device. + +Windows diagnostic data is collected when the Allow Telemetry policy setting is set to value 1 - Required or above. Configuring this setting doesn't change the Windows diagnostic data collection level set for the device. + +If you disable or don't configure this setting, Microsoft will be the controller of the Windows diagnostic data collected from the device and processed in accordance with Microsoft's privacy statement at unless you have enabled policies like 'Allow Update Compliance Processing' or 'Allow Desktop Analytics Processing'. -Windows diagnostic data is collected when the Allow Telemetry policy setting is set to value 1 - Required or above. Configuring this setting does not change the Windows diagnostic data collection level set for the device -- If you disable or do not configure this setting, Microsoft will be the controller of the Windows diagnostic data collected from the device and processed in accordance with Microsoft's privacy statement at unless you have enabled policies like 'Allow Update Compliance Processing' or 'Allow Desktop Analytics Processing". See the documentation at for information on this and other policies that will result in Microsoft being the processor of Windows diagnostic data. @@ -128,8 +132,8 @@ See the documentation at for i > [!NOTE] > Configuring this setting doesn't affect the operation of optional analytics processor services like Desktop Analytics and Windows Update for Business reports. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -137,7 +141,7 @@ See the documentation at for i | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -176,7 +180,7 @@ See the documentation at for i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1217] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.836] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1217] and later
    ✅ Windows 10, version 1903 [10.0.18362.836] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -187,24 +191,27 @@ See the documentation at for i -This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor for Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. + +This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor for Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. + To enable this behavior: 1. Enable this policy setting -2. Join an Azure Active Directory account to the device +2. Join an Azure Active Directory account to the device. 3. Set Allow Telemetry to value 1 - Required, or higher -4. Set the Configure the Commercial ID setting for your Desktop Analytics workspace +4. Set the Configure the Commercial ID setting for your Desktop Analytics workspace. When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -This setting has no effect on devices unless they are properly enrolled in Desktop Analytics. -- If you disable this policy setting, devices will not appear in Desktop Analytics. + +This setting has no effect on devices unless they're properly enrolled in Desktop Analytics. If you disable this policy setting, devices won't appear in Desktop Analytics. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -212,7 +219,7 @@ This setting has no effect on devices unless they are properly enrolled in Deskt | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -251,7 +258,7 @@ This setting has no effect on devices unless they are properly enrolled in Deskt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -264,7 +271,7 @@ This setting has no effect on devices unless they are properly enrolled in Deskt This policy allows the device name to be sent to Microsoft as part of Windows diagnostic data. -- If you disable or do not configure this policy setting, then device name will not be sent to Microsoft as part of Windows diagnostic data. +If you disable or don't configure this policy setting, then device name won't be sent to Microsoft as part of Windows diagnostic data. @@ -276,7 +283,7 @@ This policy allows the device name to be sent to Microsoft as part of Windows di | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -315,7 +322,7 @@ This policy allows the device name to be sent to Microsoft as part of Windows di | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -338,7 +345,7 @@ Specifies whether set general purpose device to be in embedded mode. Most restri | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -364,7 +371,7 @@ Specifies whether set general purpose device to be in embedded mode. Most restri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -375,8 +382,9 @@ Specifies whether set general purpose device to be in embedded mode. Most restri + > [!NOTE] -> This policy is not supported in Windows 10, version 1607. This policy setting determines the level that Microsoft can experiment with the product to study user preferences or device behavior. Most restricted value is 0. +> This policy isn't supported in Windows 10, version 1607. This policy setting determines the level that Microsoft can experiment with the product to study user preferences or device behavior. Most restricted value is 0. @@ -388,7 +396,7 @@ Specifies whether set general purpose device to be in embedded mode. Most restri | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -415,7 +423,7 @@ Specifies whether set general purpose device to be in embedded mode. Most restri | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -430,9 +438,9 @@ This policy setting determines whether Windows is allowed to download fonts and - If you enable this policy setting, Windows periodically queries an online font provider to determine whether a new font catalog is available. Windows may also download font data if needed to format or render text. -- If you disable this policy setting, Windows does not connect to an online font provider and only enumerates locally-installed fonts. +- If you disable this policy setting, Windows doesn't connect to an online font provider and only enumerates locally-installed fonts. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +- If you don't configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. @@ -450,7 +458,7 @@ This setting is used by lower-level components for text display and fond handlin | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -490,7 +498,7 @@ This setting is used by lower-level components for text display and fond handlin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -513,7 +521,7 @@ Specifies whether to allow app access to the Location service. Most restricted v | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -523,9 +531,9 @@ Specifies whether to allow app access to the Location service. Most restricted v | Value | Description | |:--|:--| -| 0 | Force Location Off. All Location Privacy settings are toggled off and grayed out. Users cannot change the settings, and no apps are allowed access to the Location service, including Cortana and Search. | +| 0 | Force Location Off. All Location Privacy settings are toggled off and grayed out. Users can't change the settings, and no apps are allowed access to the Location service, including Cortana and Search. | | 1 (Default) | Location service is allowed. The user has control and can change Location Privacy settings on or off. | -| 2 | Force Location On. All Location Privacy settings are toggled on and grayed out. Users cannot change the settings and all consent permissions will be automatically suppressed. | +| 2 | Force Location On. All Location Privacy settings are toggled on and grayed out. Users can't change the settings and all consent permissions will be automatically suppressed. | @@ -554,7 +562,7 @@ Specifies whether to allow app access to the Location service. Most restricted v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1217] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.836] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1217] and later
    ✅ Windows 10, version 1903 [10.0.18362.836] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -566,17 +574,16 @@ Specifies whether to allow app access to the Location service. Most restricted v This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. -This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. For customers who enroll into the Microsoft Managed Desktop service, enabling this policy is required to allow Microsoft to process data for operational and analytic needs. See for more information. hen these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -This setting has no effect on devices unless they are properly enrolled in Microsoft Managed Desktop. -- If you disable this policy setting, devices may not appear in Microsoft Managed Desktop. +This setting has no effect on devices unless they're properly enrolled in Microsoft Managed Desktop. If you disable this policy setting, devices may not appear in Microsoft Managed Desktop. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -584,7 +591,7 @@ This setting has no effect on devices unless they are properly enrolled in Micro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -610,7 +617,7 @@ This setting has no effect on devices unless they are properly enrolled in Micro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -633,7 +640,7 @@ Controls whether the user is allowed to use the storage card for device storage. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -643,7 +650,7 @@ Controls whether the user is allowed to use the storage card for device storage. | Value | Description | |:--|:--| -| 0 | SD card use is not allowed and USB drives are disabled. This setting does not prevent programmatic access to the storage card. | +| 0 | SD card use isn't allowed and USB drives are disabled. This setting doesn't prevent programmatic access to the storage card. | | 1 (Default) | Allow a storage card. | @@ -659,7 +666,7 @@ Controls whether the user is allowed to use the storage card for device storage. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -674,16 +681,18 @@ Controls whether the user is allowed to use the storage card for device storage. -By configuring this policy setting you can adjust what diagnostic data is collected from Windows. This policy setting also restricts the user from increasing the amount of diagnostic data collection via the Settings app. The diagnostic data collected under this policy impacts the operating system and apps that are considered part of Windows and does not apply to any additional apps installed by your organization. +By configuring this policy setting you can adjust what diagnostic data is collected from Windows. This policy setting also restricts the user from increasing the amount of diagnostic data collection via the Settings app. The diagnostic data collected under this policy impacts the operating system and apps that are considered part of Windows and doesn't apply to any additional apps installed by your organization. - Diagnostic data off (not recommended). Using this value, no diagnostic data is sent from the device. This value is only supported on Enterprise, Education, and Server editions. + - Send required diagnostic data. This is the minimum diagnostic data necessary to keep Windows secure, up to date, and performing as expected. Using this value disables the "Optional diagnostic data" control in the Settings app. + - Send optional diagnostic data. Additional diagnostic data is collected that helps us to detect, diagnose and fix issues, as well as make product improvements. Required diagnostic data will always be included when you choose to send optional diagnostic data. Optional diagnostic data can also include diagnostic log files and crash dumps. Use the "Limit Dump Collection" and the "Limit Diagnostic Log Collection" policies for more granular control of what optional diagnostic data is sent. -- If you disable or do not configure this policy setting, the device will send required diagnostic data and the end user can choose whether to send optional diagnostic data from the Settings app. +If you disable or don't configure this policy setting, the device will send required diagnostic data and the end user can choose whether to send optional diagnostic data from the Settings app. -**Note**: -The "Configure diagnostic data opt-in settings user interface" group policy can be used to prevent end users from changing their data collection settings. +> [!NOTE] +> The "Configure diagnostic data opt-in settings user interface" group policy can be used to prevent end users from changing their data collection settings. @@ -695,7 +704,7 @@ The "Configure diagnostic data opt-in settings user interface" group policy can | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -703,7 +712,12 @@ The "Configure diagnostic data opt-in settings user interface" group policy can **Allowed values**: -
    +| Value | Description | +|:--|:--| +| 0 | Security. Information that's required to help keep Windows more secure, including data about the Connected User Experience and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
    Note: This value is only applicable to Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, Windows 10 IoT Core (IoT Core), and Windows Server 2016. Using this setting on other devices is equivalent to setting the value of 1. | +| 1 (Default) | Basic. Basic device info, including: quality-related data, app compatibility, app usage data, and data from the Security level. | +| 3 | Full. All data necessary to identify and help to fix problems, plus data from the Security, Basic, and Enhanced levels. | + **Group policy mapping**: @@ -730,7 +744,7 @@ The "Configure diagnostic data opt-in settings user interface" group policy can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1217] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.836] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1217] and later
    ✅ Windows 10, version 1903 [10.0.18362.836] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -741,23 +755,27 @@ The "Configure diagnostic data opt-in settings user interface" group policy can -This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. + +This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. + To enable this behavior: 1. Enable this policy setting -2. Join an Azure Active Directory account to the device +2. Join an Azure Active Directory account to the device. 3. Set Allow Telemetry to value 1 - Required, or higher -4. Set the Configure the Commercial ID setting for your Update Compliance workspace +4. Set the Configure the Commercial ID setting for your Update Compliance workspace. When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -- If you disable or do not configure this policy setting, devices will not appear in Update Compliance. + +If you disable or don't configure this policy setting, devices won't appear in Update Compliance. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -765,7 +783,7 @@ When these policies are configured, Windows diagnostic data collected from the d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -804,7 +822,7 @@ When these policies are configured, Windows diagnostic data collected from the d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -827,7 +845,7 @@ Specifies whether to allow the user to factory reset the device by using control | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -853,7 +871,7 @@ Specifies whether to allow the user to factory reset the device by using control | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1217] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.836] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1217] and later
    ✅ Windows 10, version 1903 [10.0.18362.836] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -864,22 +882,26 @@ Specifies whether to allow the user to factory reset the device by using control -This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. + +This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. + To enable this behavior: 1. Enable this policy setting -2. Join an Azure Active Directory account to the device +2. Join an Azure Active Directory account to the device. -3. Set Allow Telemetry to value 1 - Required, or higher +3. Set Allow Telemetry to value 1 - Required, or higher. When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -- If you disable or do not configure this policy setting, devices enrolled to the Windows Update for Business deployment service will not be able to take advantage of some deployment service features. + +If you disable or don't configure this policy setting, devices enrolled to the Windows Update for Business deployment service won't be able to take advantage of some deployment service features. -> [!IMPORTANT] -> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). +> [!NOTE] +> Starting with the January 2023 preview cumulative update, this policy is no longer supported to configure the processor option. For more information, see [Enable Windows diagnostic data processor configuration](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration). @@ -887,7 +909,7 @@ When these policies are configured, Windows diagnostic data collected from the d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -926,7 +948,7 @@ When these policies are configured, Windows diagnostic data collected from the d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -938,16 +960,20 @@ When these policies are configured, Windows diagnostic data collected from the d This policy setting allows you to specify which boot-start drivers are initialized based on a classification determined by an Early Launch Antimalware boot-start driver. The Early Launch Antimalware boot-start driver can return the following classifications for each boot-start driver: -- Good: The driver has been signed and has not been tampered with. -- Bad: The driver has been identified as malware. It is recommended that you do not allow known bad drivers to be initialized. -- Bad, but required for boot: The driver has been identified as malware, but the computer cannot successfully boot without loading this driver. -- Unknown: This driver has not been attested to by your malware detection application and has not been classified by the Early Launch Antimalware boot-start driver. -- If you enable this policy setting you will be able to choose which boot-start drivers to initialize the next time the computer is started. +- Good: The driver has been signed and hasn't been tampered with. -- If you disable or do not configure this policy setting, the boot start drivers determined to be Good, Unknown or Bad but Boot Critical are initialized and the initialization of drivers determined to be Bad is skipped. +- Bad: The driver has been identified as malware. It's recommended that you don't allow known bad drivers to be initialized. -If your malware detection application does not include an Early Launch Antimalware boot-start driver or if your Early Launch Antimalware boot-start driver has been disabled, this setting has no effect and all boot-start drivers are initialized. +- Bad, but required for boot: The driver has been identified as malware, but the computer can't successfully boot without loading this driver. + +- Unknown: This driver hasn't been attested to by your malware detection application and hasn't been classified by the Early Launch Antimalware boot-start driver. + +- If you enable this policy setting you'll be able to choose which boot-start drivers to initialize the next time the computer is started. + +- If you disable or don't configure this policy setting, the boot start drivers determined to be Good, Unknown or Bad but Boot Critical are initialized and the initialization of drivers determined to be Bad is skipped. + +If your malware detection application doesn't include an Early Launch Antimalware boot-start driver or if your Early Launch Antimalware boot-start driver has been disabled, this setting has no effect and all boot-start drivers are initialized. @@ -959,13 +985,12 @@ If your malware detection application does not include an Early Launch Antimalwa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -992,7 +1017,7 @@ If your malware detection application does not include an Early Launch Antimalwa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1006,6 +1031,7 @@ If your malware detection application does not include an Early Launch Antimalwa This policy sets the upload endpoint for this device's diagnostic data as part of the Desktop Analytics program. If your organization is participating in the program and has been instructed to configure a custom upload endpoint, then use this setting to define that endpoint. + The value for this setting will be provided by Microsoft as part of the onboarding process for the program. @@ -1018,7 +1044,7 @@ The value for this setting will be provided by Microsoft as part of the onboardi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1029,7 +1055,7 @@ The value for this setting will be provided by Microsoft as part of the onboardi |:--|:--| | Name | ConfigureMicrosoft365UploadEndpoint | | Friendly Name | Configure diagnostic data upload endpoint for Desktop Analytics | -| Element Name | Desktop Analytics Custom Upload Endpoint | +| Element Name | Desktop Analytics Custom Upload Endpoint. | | Location | Computer Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Policies\Microsoft\Windows\DataCollection | @@ -1048,7 +1074,7 @@ The value for this setting will be provided by Microsoft as part of the onboardi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1061,7 +1087,7 @@ The value for this setting will be provided by Microsoft as part of the onboardi This policy setting controls whether notifications are shown, following a change to diagnostic data opt-in settings, on first logon and when the changes occur in settings. -If you set this policy setting to "Disable diagnostic data change notifications", diagnostic data opt-in change notifications will not appear. +If you set this policy setting to "Disable diagnostic data change notifications", diagnostic data opt-in change notifications won't appear. If you set this policy setting to "Enable diagnostic data change notifications" or don't configure this policy setting, diagnostic data opt-in change notifications appear at first logon and when the changes occur in Settings. @@ -1075,7 +1101,7 @@ If you set this policy setting to "Enable diagnostic data change notifications" | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1114,7 +1140,7 @@ If you set this policy setting to "Enable diagnostic data change notifications" | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1129,10 +1155,10 @@ This policy setting determines whether an end user can change diagnostic data se If you set this policy setting to "Disable diagnostic data opt-in settings", diagnostic data settings are disabled in the Settings app. -- If you don't configure this policy setting, or you set it to "Enable diagnostic data opt-in settings", end users can change the device diagnostic settings in the Settings app. +If you don't configure this policy setting, or you set it to "Enable diagnostic data opt-in settings", end users can change the device diagnostic settings in the Settings app. -**Note**: -To set a limit on the amount of diagnostic data that is sent to Microsoft by your organization, use the "Allow Diagnostic Data" policy setting. +> [!NOTE] +> To set a limit on the amount of diagnostic data that's sent to Microsoft by your organization, use the "Allow Diagnostic Data" policy setting. @@ -1144,7 +1170,7 @@ To set a limit on the amount of diagnostic data that is sent to Microsoft by you | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1183,7 +1209,7 @@ To set a limit on the amount of diagnostic data that is sent to Microsoft by you | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1210,7 +1236,7 @@ This policy setting controls whether the Delete diagnostic data button is enable | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1249,7 +1275,7 @@ This policy setting controls whether the Delete diagnostic data button is enable | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1262,7 +1288,7 @@ This policy setting controls whether the Delete diagnostic data button is enable This policy setting controls whether users can enable and launch the Diagnostic Data Viewer from the Diagnostic & feedback Settings page. -- If you enable this policy setting, the Diagnostic Data Viewer will not be enabled in Settings page, and it will prevent the viewer from showing diagnostic data collected by Microsoft from the device. +- If you enable this policy setting, the Diagnostic Data Viewer won't be enabled in Settings page, and it will prevent the viewer from showing diagnostic data collected by Microsoft from the device. - If you disable or don't configure this policy setting, the Diagnostic Data Viewer will be enabled in Settings page. @@ -1276,7 +1302,7 @@ This policy setting controls whether users can enable and launch the Diagnostic | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1315,7 +1341,7 @@ This policy setting controls whether users can enable and launch the Diagnostic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -1338,7 +1364,7 @@ This group policy allows control over whether the DirectX Database Updater task | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1373,7 +1399,7 @@ This group policy allows control over whether the DirectX Database Updater task | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1384,8 +1410,7 @@ This group policy allows control over whether the DirectX Database Updater task -This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. -- If you disable or do not configure this policy setting, the Connected User Experience and Telemetry service will automatically use an authenticated proxy to send data back to Microsoft. Enabling this policy will block the Connected User Experience and Telemetry service from automatically using an authenticated proxy. +This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. If you disable or don't configure this policy setting, the Connected User Experience and Telemetry service will automatically use an authenticated proxy to send data back to Microsoft. Enabling this policy will block the Connected User Experience and Telemetry service from automatically using an authenticated proxy. @@ -1397,7 +1422,7 @@ This policy setting blocks the Connected User Experience and Telemetry service f | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1436,7 +1461,7 @@ This policy setting blocks the Connected User Experience and Telemetry service f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1448,15 +1473,20 @@ This policy setting blocks the Connected User Experience and Telemetry service f This policy setting lets you prevent apps and features from working with files on OneDrive. + - If you enable this policy setting: * Users can't access OneDrive from the OneDrive app and file picker. + * Windows Store apps can't access OneDrive using the WinRT API. + * OneDrive doesn't appear in the navigation pane in File Explorer. + * OneDrive files aren't kept in sync with the cloud. + * Users can't automatically upload photos and videos from the camera roll folder. -- If you disable or do not configure this policy setting, apps and features can work with OneDrive file storage. +- If you disable or don't configure this policy setting, apps and features can work with OneDrive file storage. @@ -1468,7 +1498,7 @@ This policy setting lets you prevent apps and features from working with files o | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1508,7 +1538,7 @@ This policy setting lets you prevent apps and features from working with files o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1521,7 +1551,7 @@ This policy setting lets you prevent apps and features from working with files o This policy setting controls whether Windows attempts to connect with the OneSettings service. -- If you enable this policy, Windows will not attempt to connect with the OneSettings Service. +- If you enable this policy, Windows won't attempt to connect with the OneSettings Service. - If you disable or don't configure this policy setting, Windows will periodically attempt to connect with the OneSettings service to download configuration settings. @@ -1535,7 +1565,7 @@ This policy setting controls whether Windows attempts to connect with the OneSet | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1574,7 +1604,7 @@ This policy setting controls whether Windows attempts to connect with the OneSet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1591,9 +1621,9 @@ This policy setting allows you to turn off System Restore. System Restore enables users, in the event of a problem, to restore their computers to a previous state without losing personal data files. By default, System Restore is turned on for the boot volume. -- If you enable this policy setting, System Restore is turned off, and the System Restore Wizard cannot be accessed. The option to configure System Restore or create a restore point through System Protection is also disabled. +- If you enable this policy setting, System Restore is turned off, and the System Restore Wizard can't be accessed. The option to configure System Restore or create a restore point through System Protection is also disabled. -- If you disable or do not configure this policy setting, users can perform System Restore and configure System Restore settings through System Protection. +- If you disable or don't configure this policy setting, users can perform System Restore and configure System Restore settings through System Protection. Also, see the "Turn off System Restore configuration" policy setting. If the "Turn off System Restore" policy setting is disabled or not configured, the "Turn off System Restore configuration" policy setting is used to determine whether the option to configure System Restore is available. @@ -1607,13 +1637,12 @@ Also, see the "Turn off System Restore configuration" policy setting. If the "Tu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1640,7 +1669,7 @@ Also, see the "Turn off System Restore configuration" policy setting. If the "Tu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1655,7 +1684,7 @@ This policy setting controls whether Windows records attempts to connect with th - If you enable this policy, Windows will record attempts to connect with the OneSettings service to the Microsoft\Windows\Privacy-Auditing\Operational EventLog channel. -- If you disable or don't configure this policy setting, Windows will not record attempts to connect with the OneSettings service to the EventLog. +- If you disable or don't configure this policy setting, Windows won't record attempts to connect with the OneSettings service to the EventLog. @@ -1667,7 +1696,7 @@ This policy setting controls whether Windows records attempts to connect with th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1706,7 +1735,7 @@ This policy setting controls whether Windows records attempts to connect with th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1717,7 +1746,7 @@ This policy setting controls whether Windows records attempts to connect with th -Diagnostic files created when a feedback is filed in the Feedback Hub app will always be saved locally. If this policy is not present or set to false, users will be presented with the option to save locally. The default is to not save locally. +Diagnostic files created when a feedback is filed in the Feedback Hub app will always be saved locally. If this policy isn't present or set to false, users will be presented with the option to save locally. The default is to not save locally. @@ -1729,7 +1758,7 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1739,7 +1768,7 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a | Value | Description | |:--|:--| -| 0 (Default) | False. The Feedback Hub will not always save a local copy of diagnostics that may be created when a feedback is submitted. The user will have the option to do so. | +| 0 (Default) | False. The Feedback Hub won't always save a local copy of diagnostics that may be created when a feedback is submitted. The user will have the option to do so. | | 1 | True. The Feedback Hub should always save a local copy of diagnostics that may be created when a feedback is submitted. | @@ -1755,7 +1784,7 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1766,11 +1795,11 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a -This policy controls messages which are shown when Windows is running on a device that does not meet the minimum system requirements for this OS version. +This policy controls messages which are shown when Windows is running on a device that doesn't meet the minimum system requirements for this OS version. - If you enable this policy setting, these messages will never appear on desktop or in the Settings app. -- If you disable or do not configure this policy setting, these messages will appear on desktop and in the Settings app when Windows is running on a device that does not meet the minimum system requirements for this OS version. +- If you disable or don't configure this policy setting, these messages will appear on desktop and in the Settings app when Windows is running on a device that doesn't meet the minimum system requirements for this OS version. @@ -1782,7 +1811,7 @@ This policy controls messages which are shown when Windows is running on a devic | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1822,7 +1851,7 @@ This policy controls messages which are shown when Windows is running on a devic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1835,9 +1864,9 @@ This policy controls messages which are shown when Windows is running on a devic This policy setting controls whether additional diagnostic logs are collected when more information is needed to troubleshoot a problem on the device. Diagnostic logs are only sent when the device has been configured to send optional diagnostic data. -By enabling this policy setting, diagnostic logs will not be collected. +By enabling this policy setting, diagnostic logs won't be collected. -- If you disable or do not configure this policy setting, we may occasionally collect diagnostic logs if the device has been configured to send optional diagnostic data. +If you disable or don't configure this policy setting, we may occasionally collect diagnostic logs if the device has been configured to send optional diagnostic data. @@ -1849,7 +1878,7 @@ By enabling this policy setting, diagnostic logs will not be collected. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1888,7 +1917,7 @@ By enabling this policy setting, diagnostic logs will not be collected. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1903,7 +1932,7 @@ This policy setting limits the type of dumps that can be collected when more inf By enabling this setting, Windows Error Reporting is limited to sending kernel mini dumps and user mode triage dumps. -- If you disable or do not configure this policy setting, we may occasionally collect full or heap dumps if the user has opted to send optional diagnostic data. +If you disable or don't configure this policy setting, we may occasionally collect full or heap dumps if the user has opted to send optional diagnostic data. @@ -1915,7 +1944,7 @@ By enabling this setting, Windows Error Reporting is limited to sending kernel m | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1954,7 +1983,7 @@ By enabling this setting, Windows Error Reporting is limited to sending kernel m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1970,14 +1999,14 @@ This policy setting, in combination with the "Allow Diagnostic Data" policy sett To enable the behavior described above, complete the following steps: 1. Enable this policy setting -2. Set the "Allow Diagnostic Data" policy to "Send optional diagnostic data" +2. Set the "Allow Diagnostic Data" policy to "Send optional diagnostic data". 3. Enable the "Limit Dump Collection" policy -4. Enable the "Limit Diagnostic Log Collection" policy +4. Enable the "Limit Diagnostic Log Collection" policy. -When these policies are configured, Microsoft will collect only required diagnostic data and the events required by Desktop Analytics, which can be viewed at . +When these policies are configured, Microsoft will collect only required diagnostic data and the events required by Desktop Analytics, which can be viewed at< https://go.microsoft.com/fwlink/?linkid=2116020>. -- If you disable or do not configure this policy setting, diagnostic data collection is determined by the "Allow Diagnostic Data" policy setting or by the end user from the Settings app. +If you disable or don't configure this policy setting, diagnostic data collection is determined by the "Allow Diagnostic Data" policy setting or by the end user from the Settings app. @@ -1989,7 +2018,7 @@ When these policies are configured, Microsoft will collect only required diagnos | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2028,7 +2057,7 @@ When these policies are configured, Microsoft will collect only required diagnos | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2038,9 +2067,12 @@ When these policies are configured, Microsoft will collect only required diagnos - -Allows you to specify the fully qualified domain name (FQDN) or IP address of a proxy server to forward Connected User Experiences and Telemetry requests. The format for this setting is ``:``. The connection is made over a Secure Sockets Layer (SSL) connection. If the named proxy fails, or if there is no proxy specified when this policy is enabled, the Connected User Experiences and Telemetry data will not be transmitted and will remain on the local device. -- If you disable or do not configure this policy setting, Connected User Experiences and Telemetry will go to Microsoft using the default proxy configuration. + +With this policy setting, you can forward Connected User Experience and Telemetry requests to a proxy server. + +If you enable this policy setting, you can specify the FQDN or IP address of the destination device within your organization's network (and optionally a port number, if desired). The connection will be made over a Secure Sockets Layer (SSL) connection. If the named proxy fails, or if you disable or don't configure this policy setting, Connected User Experience and Telemetry data will be sent to Microsoft using the default proxy configuration. + +The format for this setting is ``:`` @@ -2052,7 +2084,7 @@ Allows you to specify the fully qualified domain name (FQDN) or IP address of a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2063,7 +2095,7 @@ Allows you to specify the fully qualified domain name (FQDN) or IP address of a |:--|:--| | Name | TelemetryProxy | | Friendly Name | Configure Connected User Experiences and Telemetry | -| Element Name | Proxy Server Name | +| Element Name | Proxy Server Name. | | Location | Computer Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Policies\Microsoft\Windows\DataCollection | @@ -2082,7 +2114,7 @@ Allows you to specify the fully qualified domain name (FQDN) or IP address of a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2095,9 +2127,9 @@ Allows you to specify the fully qualified domain name (FQDN) or IP address of a This policy setting allows you to turn off File History. -- If you enable this policy setting, File History cannot be activated to create regular, automatic backups. +- If you enable this policy setting, File History can't be activated to create regular, automatic backups. -- If you disable or do not configure this policy setting, File History can be activated to create regular, automatic backups. +- If you disable or don't configure this policy setting, File History can be activated to create regular, automatic backups. @@ -2109,7 +2141,7 @@ This policy setting allows you to turn off File History. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index 7cfbd6b1fa..1ba198008c 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -4,7 +4,7 @@ description: Learn more about the SystemServices Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -49,7 +49,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-4]` | | Default Value | 3 | @@ -76,7 +76,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -99,7 +99,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-4]` | | Default Value | 3 | @@ -126,7 +126,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -149,7 +149,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -185,7 +185,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -208,7 +208,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -244,7 +244,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -267,7 +267,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -303,7 +303,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -326,7 +326,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 6c58c87151..9882cd2083 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -4,7 +4,7 @@ description: Learn more about the TaskManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -37,7 +37,7 @@ ms.topic: reference -This setting determines whether non-administrators can use Task Manager to end tasks - enabled (1) or disabled (0). Default: enabled +This setting determines whether non-administrators can use Task Manager to end tasks - enabled (1) or disabled (0). Default: enabled. @@ -49,7 +49,7 @@ This setting determines whether non-administrators can use Task Manager to end t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index 855e816358..61603da719 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -4,7 +4,7 @@ description: Learn more about the TaskScheduler Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -49,7 +49,7 @@ This setting determines whether the specific task is enabled (1) or disabled (0) | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md index a3d3f7355e..32c6595782 100644 --- a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md +++ b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md @@ -4,7 +4,7 @@ description: Learn more about the TenantDefinedTelemetry Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ❌ Pro
    ❌ Enterprise
    ❌ Education
    ✅ Windows SE
    ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -49,7 +49,7 @@ This policy is used to let mission control what type of Edition we are currently | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-tenantrestrictions.md b/windows/client-management/mdm/policy-csp-tenantrestrictions.md index babefd000e..694ac12553 100644 --- a/windows/client-management/mdm/policy-csp-tenantrestrictions.md +++ b/windows/client-management/mdm/policy-csp-tenantrestrictions.md @@ -4,7 +4,7 @@ description: Learn more about the TenantRestrictions Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - TenantRestrictions -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20348.320] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1320] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1320] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1320] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.320] and later
    ✅ Windows 10, version 2004 [10.0.19041.1320] and later
    ✅ Windows 10, version 2009 [10.0.19042.1320] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1320] and later
    ✅ Windows 10, version 21H2 [10.0.19044] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -51,7 +48,8 @@ When you enable this setting, compliant applications will be prevented from acce -Before enabling firewall protection, ensure that a Windows Defender Application Control (WDAC) policy that correctly tags applications has been applied to the target devices. Enabling firewall protection without a corresponding WDAC policy will prevent all applications from reaching Microsoft endpoints. This firewall setting is not supported on all versions of Windows - see the following link for more information. +Before enabling firewall protection, ensure that a Windows Defender Application Control (WDAC) policy that correctly tags applications has been applied to the target devices. Enabling firewall protection without a corresponding WDAC policy will prevent all applications from reaching Microsoft endpoints. This firewall setting isn't supported on all versions of Windows - see the following link for more information. + For details about setting up WDAC with tenant restrictions, see @@ -64,13 +62,12 @@ For details about setting up WDAC with tenant restrictions, see -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index 656d59762c..49037f5600 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -4,7 +4,7 @@ description: Learn more about the TextInput Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Placeholder only. Do not use in production environment. +Placeholder only. Don't use in production environment. @@ -49,7 +49,7 @@ Placeholder only. Do not use in production environment. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -75,7 +75,7 @@ Placeholder only. Do not use in production environment. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -86,8 +86,7 @@ Placeholder only. Do not use in production environment. -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. Most restricted value is 0. +Allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. Most restricted value is 0. @@ -99,7 +98,7 @@ Placeholder only. Do not use in production environment. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -125,7 +124,7 @@ Placeholder only. Do not use in production environment. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -136,7 +135,7 @@ Placeholder only. Do not use in production environment. -Allows the user to turn on Open Extended Dictionary, Internet search integration, or cloud candidate features to provide input suggestions that do not exist in the device's local dictionary. Most restricted value is 0. In Windows 10, version 1803, we introduced new suggestion services in Japanese IME in addition to cloud suggestion. When AllowIMENetworkAccess is set to 1, all suggestion services are available as predictive input. +Allows the user to turn on Open Extended Dictionary, Internet search integration, or cloud candidate features to provide input suggestions that don't exist in the device's local dictionary. Most restricted value is 0. In Windows 10, version 1803, we introduced new suggestion services in Japanese IME in addition to cloud suggestion. When AllowIMENetworkAccess is set to 1, all suggestion services are available as predictive input. @@ -148,7 +147,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -174,7 +173,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -185,8 +184,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the IT admin to disable the touch/handwriting keyboard on Windows. Most restricted value is 0. +Allows the IT admin to disable the touch/handwriting keyboard on Windows. Most restricted value is 0. @@ -198,7 +196,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -224,7 +222,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -235,8 +233,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese IME surrogate pair characters. Most restricted value is 0. +Allows the Japanese IME surrogate pair characters. Most restricted value is 0. @@ -248,7 +245,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -274,7 +271,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -285,8 +282,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows Japanese Ideographic Variation Sequence (IVS) characters. Most restricted value is 0. +Allows Japanese Ideographic Variation Sequence (IVS) characters. Most restricted value is 0. @@ -298,7 +294,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -324,7 +320,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -335,8 +331,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese non-publishing standard glyph. Most restricted value is 0. +Allows the Japanese non-publishing standard glyph. Most restricted value is 0. @@ -348,7 +343,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -374,7 +369,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -385,8 +380,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese user dictionary. Most restricted value is 0. +Allows the Japanese user dictionary. Most restricted value is 0. @@ -398,7 +392,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -424,7 +418,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -435,8 +429,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Specifies whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. When this policy is set to disabled, text prediction is disabled. Most restricted value is 0. + Specifies whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. When this policy is set to disabled, text prediction is disabled. Most restricted value is 0. @@ -453,7 +446,7 @@ To validate that text prediction is disabled on Windows 10 for desktop, do the f | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -479,7 +472,7 @@ To validate that text prediction is disabled on Windows 10 for desktop, do the f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -502,7 +495,7 @@ When this policy setting is enabled, some language features (such as handwriting | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -542,7 +535,7 @@ When this policy setting is enabled, some language features (such as handwriting | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -565,7 +558,7 @@ This policy setting controls the ability to send inking and typing data to Micro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -605,7 +598,7 @@ This policy setting controls the ability to send inking and typing data to Micro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -616,7 +609,7 @@ This policy setting controls the ability to send inking and typing data to Micro -Allows the user to turn on or off the automatic downloading of newer versions of the Expressive Input UI. When downloading is not allowed the Expressive Input panel will always display the initial UI included with the base Windows image. Most restricted value is 0. The following list shows the supported values: 0 - Not allowed. 1 (default) - Allowed. +Allows the user to turn on or off the automatic downloading of newer versions of the Expressive Input UI. When downloading isn't allowed the Expressive Input panel will always display the initial UI included with the base Windows image. Most restricted value is 0. The following list shows the supported values: 0 - Not allowed. 1 (default) - Allowed. @@ -628,7 +621,7 @@ Allows the user to turn on or off the automatic downloading of newer versions of | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -654,7 +647,7 @@ Allows the user to turn on or off the automatic downloading of newer versions of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -665,18 +658,18 @@ Allows the user to turn on or off the automatic downloading of newer versions of -This policy setting controls the version of Microsoft IME. +This policy setting controls the version of Microsoft IME. -- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. +- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. -- If you enable this, user is not allowed to control IME version to use. The previous version of Microsoft IME is always selected. +- If you enable this, user isn't allowed to control IME version to use. The previous version of Microsoft IME is always selected. -- If you disable this, user is not allowed to control IME version to use. The new Microsoft IME is always selected. +- If you disable this, user isn't allowed to control IME version to use. The new Microsoft IME is always selected. This Policy setting applies only to Microsoft Japanese IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -688,7 +681,7 @@ This Policy setting applies only to Microsoft Japanese IME. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -729,7 +722,7 @@ This Policy setting applies only to Microsoft Japanese IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -740,18 +733,18 @@ This Policy setting applies only to Microsoft Japanese IME. -This policy setting controls the version of Microsoft IME. +This policy setting controls the version of Microsoft IME. -- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. +- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. -- If you enable this, user is not allowed to control IME version to use. The previous version of Microsoft IME is always selected. +- If you enable this, user isn't allowed to control IME version to use. The previous version of Microsoft IME is always selected. -- If you disable this, user is not allowed to control IME version to use. The new Microsoft IME is always selected. +- If you disable this, user isn't allowed to control IME version to use. The new Microsoft IME is always selected. This Policy setting applies only to Microsoft Korean IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -763,7 +756,7 @@ This Policy setting applies only to Microsoft Korean IME. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -795,7 +788,7 @@ This Policy setting applies only to Microsoft Korean IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -806,18 +799,18 @@ This Policy setting applies only to Microsoft Korean IME. -This policy setting controls the version of Microsoft IME. +This policy setting controls the version of Microsoft IME. -- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. +- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. -- If you enable this, user is not allowed to control IME version to use. The previous version of Microsoft IME is always selected. +- If you enable this, user isn't allowed to control IME version to use. The previous version of Microsoft IME is always selected. -- If you disable this, user is not allowed to control IME version to use. The new Microsoft IME is always selected. +- If you disable this, user isn't allowed to control IME version to use. The new Microsoft IME is always selected. This Policy setting applies only to Microsoft Simplified Chinese IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -829,7 +822,7 @@ This Policy setting applies only to Microsoft Simplified Chinese IME. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -870,7 +863,7 @@ This Policy setting applies only to Microsoft Simplified Chinese IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -881,18 +874,18 @@ This Policy setting applies only to Microsoft Simplified Chinese IME. -This policy setting controls the version of Microsoft IME. +This policy setting controls the version of Microsoft IME. -- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. +- If you don't configure this policy setting, user can control IME version to use. The new Microsoft IME is on by default. -- If you enable this, user is not allowed to control IME version to use. The previous version of Microsoft IME is always selected. +- If you enable this, user isn't allowed to control IME version to use. The previous version of Microsoft IME is always selected. -- If you disable this, user is not allowed to control IME version to use. The new Microsoft IME is always selected. +- If you disable this, user isn't allowed to control IME version to use. The new Microsoft IME is always selected. This Policy setting applies only to Microsoft Traditional Chinese IME. > [!NOTE] -> Changes to this setting will not take effect until the user logs off. +> Changes to this setting won't take effect until the user logs off. @@ -904,7 +897,7 @@ This Policy setting applies only to Microsoft Traditional Chinese IME. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -945,7 +938,7 @@ This Policy setting applies only to Microsoft Traditional Chinese IME. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -956,7 +949,7 @@ This Policy setting applies only to Microsoft Traditional Chinese IME. -This policy allows the IT admin to enable the touch keyboard to automatically show up when the device is in the desktop mode. The touch keyboard is enabled in both the tablet and desktop mode. In the tablet mode, when you touch a textbox, the touch keyboard automatically shows up. But in the desktop mode, by default, the touch keyboard does not automatically show up when you touch a textbox. The user must click the system tray to enable the touch keyboard. When this policy is enabled, the touch keyboard automatically shows up when the device is in the desktop mode. This policy corresponds to Show the touch keyboard when not in tablet mode and there's no keyboard attached in the Settings app. +This policy allows the IT admin to control whether the touch keyboard should show up on tapping an edit control. By default, when you tap a textbox, the touch keyboard automatically shows up when there's no keyboard attached. When this policy is enabled, the touch keyboard can be shown or suppressed regardless of the hardware keyboard availability. This policy corresponds to Show the touch keyboard setting in the Settings app. @@ -968,7 +961,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -978,8 +971,9 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Value | Description | |:--|:--| -| 0 (Default) | Disabled. | -| 1 | Enabled. | +| 0 (Default) | Never. | +| 1 | When no keyboard attached. | +| 2 | Always. | @@ -994,7 +988,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1005,8 +999,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. @@ -1018,7 +1011,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1044,7 +1037,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1055,8 +1048,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. @@ -1068,7 +1060,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1094,7 +1086,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1105,8 +1097,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. @@ -1118,7 +1109,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1144,7 +1135,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1167,7 +1158,7 @@ Specifies the touch keyboard is always docked. When this policy is set to enable | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1194,7 +1185,7 @@ Specifies the touch keyboard is always docked. When this policy is set to enable | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1217,7 +1208,7 @@ Specifies whether the dictation input button is enabled or disabled for the touc | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1244,7 +1235,7 @@ Specifies whether the dictation input button is enabled or disabled for the touc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1267,7 +1258,7 @@ Specifies whether the emoji button is enabled or disabled for the touch keyboard | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1294,7 +1285,7 @@ Specifies whether the emoji button is enabled or disabled for the touch keyboard | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1317,7 +1308,7 @@ Specifies whether the full keyboard mode is enabled or disabled for the touch ke | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1344,7 +1335,7 @@ Specifies whether the full keyboard mode is enabled or disabled for the touch ke | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1367,7 +1358,7 @@ Specifies whether the handwriting input panel is enabled or disabled. When this | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1394,7 +1385,7 @@ Specifies whether the handwriting input panel is enabled or disabled. When this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1417,7 +1408,7 @@ Specifies whether the narrow keyboard mode is enabled or disabled for the touch | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1444,7 +1435,7 @@ Specifies whether the narrow keyboard mode is enabled or disabled for the touch | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1467,7 +1458,7 @@ Specifies whether the split keyboard mode is enabled or disabled for the touch k | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1494,7 +1485,7 @@ Specifies whether the split keyboard mode is enabled or disabled for the touch k | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1517,7 +1508,7 @@ Specifies whether the wide keyboard mode is enabled or disabled for the touch ke | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 7a3dfd08c5..216139ba2a 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -4,7 +4,7 @@ description: Learn more about the TimeLanguageSettings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -29,7 +29,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :x: Pro
    :x: Enterprise
    :x: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -52,7 +52,7 @@ This policy is deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -78,7 +78,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -89,11 +89,11 @@ This policy is deprecated. -This policy setting controls whether the LPRemove task will run to clean up language packs installed on a machine but are not used by any users on that machine. +This policy setting controls whether the LPRemove task will run to clean up language packs installed on a machine but aren't used by any users on that machine. -- If you enable this policy setting, language packs that are installed as part of the system image will remain installed even if they are not used by any user on that system. +- If you enable this policy setting, language packs that are installed as part of the system image will remain installed even if they aren't used by any user on that system. -- If you disable or do not configure this policy setting, language packs that are installed as part of the system image but are not used by any user on that system will be removed as part of a scheduled clean up task. +- If you disable or don't configure this policy setting, language packs that are installed as part of the system image but aren't used by any user on that system will be removed as part of a scheduled clean up task. @@ -105,7 +105,7 @@ This policy setting controls whether the LPRemove task will run to clean up lang | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -145,7 +145,7 @@ This policy setting controls whether the LPRemove task will run to clean up lang | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -170,7 +170,7 @@ Specifies the time zone to be applied to the device. This is the standard Window | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -186,7 +186,7 @@ Specifies the time zone to be applied to the device. This is the standard Window | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -199,9 +199,9 @@ Specifies the time zone to be applied to the device. This is the standard Window This policy setting controls which UI language is used for computers with more than one UI language installed. -- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language is restricted to a specified language. If the specified language is not installed on the target computer or you disable this policy setting, the language selection defaults to the language selected by the local administrator. +- If you enable this policy setting, the UI language of Windows menus and dialogs for systems with more than one language is restricted to a specified language. If the specified language isn't installed on the target computer or you disable this policy setting, the language selection defaults to the language selected by the local administrator. -- If you disable or do not configure this policy setting, there is no restriction of a specific language used for the Windows menus and dialogs. +- If you disable or don't configure this policy setting, there is no restriction of a specific language used for the Windows menus and dialogs. @@ -213,7 +213,7 @@ This policy setting controls which UI language is used for computers with more t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -253,7 +253,7 @@ This policy setting controls which UI language is used for computers with more t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -280,7 +280,7 @@ This policy setting restricts the install of language packs and language feature | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index ddcdb2743d..05a793d534 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -4,7 +4,7 @@ description: Learn more about the Troubleshooting Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -42,23 +42,31 @@ This policy setting configures how troubleshooting for known problems can be app Not configuring this policy setting will allow the user to configure how troubleshooting is applied. Enabling this policy allows you to configure how troubleshooting is applied on the user's device. You can select from one of the following values: -0 = Do not allow users, system features, or Microsoft to apply troubleshooting. + +0 = Don't allow users, system features, or Microsoft to apply troubleshooting. + 1 = Only automatically apply troubleshooting for critical problems by system features and Microsoft. + 2 = Automatically apply troubleshooting for critical problems by system features and Microsoft. Notify users when troubleshooting for other problems is available and allow users to choose to apply or ignore. + 3 = Automatically apply troubleshooting for critical and other problems by system features and Microsoft. Notify users when troubleshooting has solved a problem. -4 = Automatically apply troubleshooting for critical and other problems by system features and Microsoft. Do not notify users when troubleshooting has solved a problem. + +4 = Automatically apply troubleshooting for critical and other problems by system features and Microsoft. Don't notify users when troubleshooting has solved a problem. + 5 = Allow the user to choose their own troubleshooting settings. After setting this policy, you can use the following instructions to check devices in your domain for available troubleshooting from Microsoft: 1. Create a bat script with the following contents: -rem The following batch script triggers Recommended Troubleshooting -schtasks /run /TN "\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner" + +rem The following batch script triggers Recommended Troubleshooting schtasks /run /TN "\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner". 2. To create a new immediate task, navigate to the Group Policy Management Editor > Computer Configuration > Preferences and select Control Panel Settings. + 3. Under Control Panel settings, right-click on Scheduled Tasks and select New. Select Immediate Task (At least Windows 7). 4. Provide name and description as appropriate, then under Security Options set the user account to System and select the Run with highest privileges checkbox. + 5. In the Actions tab, create a new action, select Start a Program as its type, then enter the file created in step 1. 6. Configure the task to deploy to your domain. @@ -73,7 +81,7 @@ schtasks /run /TN "\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanne | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -83,11 +91,11 @@ schtasks /run /TN "\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanne | Value | Description | |:--|:--| -| 0 | Off - Do not allow users, system features, or Microsoft to apply troubleshooting. | -| 1 (Default) | Critical - Automatically apply troubleshooting for critical problems detected by system features and Microsoft. Do not notify users when troubleshooting has solved a problem. | +| 0 | Off - Don't allow users, system features, or Microsoft to apply troubleshooting. | +| 1 (Default) | Critical - Automatically apply troubleshooting for critical problems detected by system features and Microsoft. Don't notify users when troubleshooting has solved a problem. | | 2 | Prompt - Automatically apply troubleshooting for critical problems detected by system features and Microsoft. Prompt users when troubleshooting for other problems is available and allow the user to choose to apply or ignore. | | 3 | Notify - Automatically apply troubleshooting for critical and other problems detected by system features and Microsoft. Notify users when troubleshooting has solved a problem. | -| 4 | Silent - Automatically apply troubleshooting for critical and other problems detected by system features and Microsoft. Do not notify users when troubleshooting has solved a problem. | +| 4 | Silent - Automatically apply troubleshooting for critical and other problems detected by system features and Microsoft. Don't notify users when troubleshooting has solved a problem. | | 5 | Configurable - Allow the user to choose their own troubleshooting settings. | diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 6aac2cbd12..cf9c04b176 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4,7 +4,7 @@ description: Learn more about the Update Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/03/2023 +ms.date: 08/28/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # Policy CSP - Update -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -26,11 +25,11 @@ ms.topic: reference Update CSP policies are listed below based on the group policy area: - [Windows Insider Preview](#windows-insider-preview) - - [AllowTemporaryEnterpriseFeatureControl](#allowtemporaryenterprisefeaturecontrol) - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](#configuredeadlinenoautorebootforfeatureupdates) - [ConfigureDeadlineNoAutoRebootForQualityUpdates](#configuredeadlinenoautorebootforqualityupdates) - [Manage updates offered from Windows Update](#manage-updates-offered-from-windows-update) - [AllowNonMicrosoftSignedUpdate](#allownonmicrosoftsignedupdate) + - [AllowOptionalContent](#allowoptionalcontent) - [AutomaticMaintenanceWakeUp](#automaticmaintenancewakeup) - [BranchReadinessLevel](#branchreadinesslevel) - [DeferFeatureUpdatesPeriodInDays](#deferfeatureupdatesperiodindays) @@ -63,6 +62,7 @@ Update CSP policies are listed below based on the group policy area: - [AllowAutoUpdate](#allowautoupdate) - [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](#allowautowindowsupdatedownloadovermeterednetwork) - [AllowMUUpdateService](#allowmuupdateservice) + - [AllowTemporaryEnterpriseFeatureControl](#allowtemporaryenterprisefeaturecontrol) - [ConfigureDeadlineForFeatureUpdates](#configuredeadlineforfeatureupdates) - [ConfigureDeadlineForQualityUpdates](#configuredeadlineforqualityupdates) - [ConfigureDeadlineGracePeriod](#configuredeadlinegraceperiod) @@ -107,82 +107,13 @@ Update CSP policies are listed below based on the group policy area: ## Windows Insider Preview - -### AllowTemporaryEnterpriseFeatureControl - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Update/AllowTemporaryEnterpriseFeatureControl -``` - - - - -Features introduced via servicing (outside of the annual feature update) are off by default for devices that have their Windows updates managed*. - -- If this policy is configured to "Enabled", then all features available in the latest monthly quality update installed will be on. - -- If this policy is set to "Not Configured" or "Disabled" then features that are shipped via a monthly quality update (servicing) will remain off until the feature update that includes these features is installed. - -*Windows update managed devices are those that have their Windows updates managed via policy; whether via the cloud using Windows Update for Business or on-premises with Windows Server Update Services (WSUS). - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Not allowed. | -| 1 | Allowed. | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | AllowTemporaryEnterpriseFeatureControl | -| Friendly Name | Enable features introduced via servicing that are off by default | -| Location | Computer Configuration | -| Path | Windows Components > Windows Update > Manage end user experience | -| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | -| Registry Value Name | AllowTemporaryEnterpriseFeatureControl | -| ADMX File Name | WindowsUpdate.admx | - - - - - - - - ### ConfigureDeadlineNoAutoRebootForFeatureUpdates | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -193,7 +124,7 @@ Features introduced via servicing (outside of the annual feature update) are off -When enabled, devices will not automatically restart outside of active hours until the deadline and grace period have expired for feature updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForFeatureUpdates is configured. +When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for feature updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForFeatureUpdates is configured. @@ -205,7 +136,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -241,7 +172,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -252,7 +183,7 @@ When enabled, devices will not automatically restart outside of active hours unt -When enabled, devices will not automatically restart outside of active hours until the deadline and grace period have expired for quality updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates is configured. +When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for quality updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates is configured. @@ -264,7 +195,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -302,7 +233,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -325,7 +256,7 @@ Allows the IT admin to manage whether Automatic Updates accepts updates signed b | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -336,7 +267,7 @@ Allows the IT admin to manage whether Automatic Updates accepts updates signed b | Value | Description | |:--|:--| | 0 | Not allowed or not configured. Updates from an intranet Microsoft update service location must be signed by Microsoft. | -| 1 (Default) | Allowed. Accepts updates received through an intranet Microsoft update service location, if they are signed by a certificate found in the 'Trusted Publishers' certificate store of the local computer. | +| 1 (Default) | Allowed. Accepts updates received through an intranet Microsoft update service location, if they're signed by a certificate found in the 'Trusted Publishers' certificate store of the local computer. | @@ -345,13 +276,73 @@ Allows the IT admin to manage whether Automatic Updates accepts updates signed b + +### AllowOptionalContent + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/AllowOptionalContent +``` + + + + +This policy enables devices to get offered optional updates and users interact with the 'Get the latest updates as soon as they're available' toggle on the Windows Update Settings page. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Don't receive optional updates. | +| 1 | Automatically receive optional updates (including CFRs). | +| 2 | Automatically receive optional updates. | +| 3 | Users can select which optional updates to receive. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowOptionalContent | +| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat | + + + + + + + + ### AutomaticMaintenanceWakeUp | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -368,7 +359,7 @@ The maintenance wakeup policy specifies if Automatic Maintenance should make a w - If you enable this policy setting, Automatic Maintenance will attempt to set OS wake policy and make a wake request for the daily scheduled time, if required. -- If you disable or do not configure this policy setting, the wake setting as specified in Security and Maintenance/Automatic Maintenance Control Panel will apply. +- If you disable or don't configure this policy setting, the wake setting as specified in Security and Maintenance/Automatic Maintenance Control Panel will apply. @@ -380,7 +371,7 @@ The maintenance wakeup policy specifies if Automatic Maintenance should make a w | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -420,7 +411,7 @@ The maintenance wakeup policy specifies if Automatic Maintenance should make a w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -430,8 +421,12 @@ The maintenance wakeup policy specifies if Automatic Maintenance should make a w - -Allows the IT admin to set which branch a device receives their updates from. As of 1903, the branch readiness levels of Semi-Annual Channel (Targeted) and Semi-Annual Channel have been combined into one Semi-Annual Channel set with a value of 16. For devices on 1903 and later releases, the value of 32 is not a supported value. + +Enable this policy to specify when to receive Feature Updates. + +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo. + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -443,7 +438,7 @@ Allows the IT admin to set which branch a device receives their updates from. As | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 16 | @@ -459,6 +454,7 @@ Allows the IT admin to set which branch a device receives their updates from. As | 16 (Default) | {0x10} - Semi-annual Channel (Targeted). Device gets all applicable feature updates from Semi-annual Channel (Targeted). | | 32 | 2 {0x20} - Semi-annual Channel. Device gets feature updates from Semi-annual Channel. (*Only applicable to releases prior to 1903, for all releases 1903 and after the Semi-annual Channel and Semi-annual Channel (Targeted) into a single Semi-annual Channel with a value of 16). | | 64 | {0x40} - Release Preview of Quality Updates Only. | +| 128 | {0x80} - Canary Channel. | @@ -486,7 +482,7 @@ Allows the IT admin to set which branch a device receives their updates from. As | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -496,11 +492,12 @@ Allows the IT admin to set which branch a device receives their updates from. As - -Defers Feature Updates for the specified number of days. Supported values are 0-365 days. + +Enable this policy to specify when to receive Feature Updates. -> [!IMPORTANT] -> The default maximum number of days to defer an update has been increased from 180 (Windows 10, version 1607) to 365 in Windows 10, version 1703. +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo. + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -512,7 +509,7 @@ Defers Feature Updates for the specified number of days. Supported values are 0- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-365]` | | Default Value | 0 | @@ -525,7 +522,7 @@ Defers Feature Updates for the specified number of days. Supported values are 0- |:--|:--| | Name | DeferFeatureUpdates | | Friendly Name | Select when Preview Builds and Feature Updates are received | -| Element Name | How many days after a Feature Update is released would you like to defer the update before it is offered to the device? | +| Element Name | How many days after a Feature Update is released would you like to defer the update before it's offered to the device? | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -544,7 +541,7 @@ Defers Feature Updates for the specified number of days. Supported values are 0- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -554,8 +551,16 @@ Defers Feature Updates for the specified number of days. Supported values are 0- - -Defers Quality Updates for the specified number of days. Supported values are 0-30. + +Enable this policy to specify when to receive quality updates. + +You can defer receiving quality updates for up to 30 days. + +To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clear the start date field. + +To resume receiving Quality Updates which are paused, clear the start date field. + +If you disable or don't configure this policy, Windows Update won't alter its behavior. @@ -567,7 +572,7 @@ Defers Quality Updates for the specified number of days. Supported values are 0- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 0 | @@ -580,7 +585,7 @@ Defers Quality Updates for the specified number of days. Supported values are 0- |:--|:--| | Name | DeferQualityUpdates | | Friendly Name | Select when Quality Updates are received | -| Element Name | After a quality update is released, defer receiving it for this many days | +| Element Name | After a quality update is released, defer receiving it for this many days. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -599,7 +604,7 @@ Defers Quality Updates for the specified number of days. Supported values are 0- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1490] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1110] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363.1110] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.546] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1490] and later
    ✅ Windows 10, version 1903 [10.0.18362.1110] and later
    ✅ Windows 10, version 1909 [10.0.18363.1110] and later
    ✅ Windows 10, version 2004 [10.0.19041.546] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -632,7 +637,7 @@ IT admins can, if necessary, opt devices out of safeguard protections using this | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -643,7 +648,7 @@ IT admins can, if necessary, opt devices out of safeguard protections using this | Value | Description | |:--|:--| | 0 (Default) | Safeguards are enabled and devices may be blocked for upgrades until the safeguard is cleared. | -| 1 | Safeguards are not enabled and upgrades will be deployed without blocking on safeguards. | +| 1 | Safeguards aren't enabled and upgrades will be deployed without blocking on safeguards. | @@ -658,7 +663,7 @@ IT admins can, if necessary, opt devices out of safeguard protections using this | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -671,7 +676,7 @@ IT admins can, if necessary, opt devices out of safeguard protections using this Enable this policy to not include drivers with Windows quality updates. -- If you disable or do not configure this policy, Windows Update will include updates that have a Driver classification. +If you disable or don't configure this policy, Windows Update will include updates that have a Driver classification. @@ -683,7 +688,7 @@ Enable this policy to not include drivers with Windows quality updates. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -723,7 +728,7 @@ Enable this policy to not include drivers with Windows quality updates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -733,8 +738,28 @@ Enable this policy to not include drivers with Windows quality updates. - -Used to manage Windows 10 Insider Preview builds. Value type is integer. + +Enable this policy to manage which updates you receive prior to the update being released to the world. + +Dev Channel. + +Ideal for highly technical users. Insiders in the Dev Channel will receive builds from our active development branch that's earliest in a development cycle. These builds aren't matched to a specific Windows 10 release. + +Beta Channel. + +Ideal for feature explorers who want to see upcoming Windows 10 features. Your feedback will be especially important here as it will help our engineers ensure key issues are fixed before a major release. + +Release Preview Channel (default) +Insiders in the Release Preview Channel will have access to the upcoming release of Windows 10 prior to it being released to the world. These builds are supported by Microsoft. The Release Preview Channel is where we recommend companies preview and validate upcoming Windows 10 releases before broad deployment within their organization. + +Release Preview Channel, Quality Updates Only. + +Ideal for those who want to validate the features and fixes coming soon to their current version. Note, released feature updates will continue to be offered in accordance with configured policies when this option is selected. + +> [!NOTE] +> Preview Build enrollment requires a telemetry level setting of 2 or higher and your domain registered on insider.windows.com. For additional information on Preview Builds, see: + +If you disable or don't configure this policy, Windows Update won't offer you any pre-release updates and you'll receive such content once released to the world. Disabling this policy will cause any devices currently on a pre-release build to opt out and stay on the latest Feature Update once released. @@ -746,7 +771,7 @@ Used to manage Windows 10 Insider Preview builds. Value type is integer. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 3 | @@ -787,7 +812,7 @@ Used to manage Windows 10 Insider Preview builds. Value type is integer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -797,8 +822,12 @@ Used to manage Windows 10 Insider Preview builds. Value type is integer. - -Allows IT Admins to pause Feature Updates for up to 60 days. + +Enable this policy to specify when to receive Feature Updates. + +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo. + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -812,7 +841,7 @@ Allows IT Admins to pause Feature Updates for up to 60 days. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -822,7 +851,7 @@ Allows IT Admins to pause Feature Updates for up to 60 days. | Value | Description | |:--|:--| -| 0 (Default) | Feature Updates are not paused. | +| 0 (Default) | Feature Updates aren't paused. | | 1 | Feature Updates are paused for 60 days or until value set to back to 0, whichever is sooner. | @@ -851,7 +880,7 @@ Allows IT Admins to pause Feature Updates for up to 60 days. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -861,7 +890,7 @@ Allows IT Admins to pause Feature Updates for up to 60 days. - + Specifies the date and time when the IT admin wants to start pausing the Feature Updates. Value type is string (yyyy-mm-dd, ex. 2018-10-28). @@ -874,7 +903,7 @@ Specifies the date and time when the IT admin wants to start pausing the Feature | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -885,7 +914,7 @@ Specifies the date and time when the IT admin wants to start pausing the Feature |:--|:--| | Name | DeferFeatureUpdates | | Friendly Name | Select when Preview Builds and Feature Updates are received | -| Element Name | Pause Preview Builds or Feature Updates starting | +| Element Name | Pause Preview Builds or Feature Updates starting. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -904,7 +933,7 @@ Specifies the date and time when the IT admin wants to start pausing the Feature | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -914,8 +943,16 @@ Specifies the date and time when the IT admin wants to start pausing the Feature - -Allows IT Admins to pause Quality Updates. + +Enable this policy to specify when to receive quality updates. + +You can defer receiving quality updates for up to 30 days. + +To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clear the start date field. + +To resume receiving Quality Updates which are paused, clear the start date field. + +If you disable or don't configure this policy, Windows Update won't alter its behavior. @@ -929,7 +966,7 @@ Allows IT Admins to pause Quality Updates. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -939,7 +976,7 @@ Allows IT Admins to pause Quality Updates. | Value | Description | |:--|:--| -| 0 (Default) | Quality Updates are not paused. | +| 0 (Default) | Quality Updates aren't paused. | | 1 | Quality Updates are paused for 35 days or until value set back to 0, whichever is sooner. | @@ -968,7 +1005,7 @@ Allows IT Admins to pause Quality Updates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -978,7 +1015,7 @@ Allows IT Admins to pause Quality Updates. - + Specifies the date and time when the IT admin wants to start pausing the Quality Updates. Value type is string (yyyy-mm-dd, ex. 2018-10-28). @@ -993,7 +1030,7 @@ Specifies the date and time when the IT admin wants to start pausing the Quality | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1004,7 +1041,7 @@ Specifies the date and time when the IT admin wants to start pausing the Quality |:--|:--| | Name | DeferQualityUpdates | | Friendly Name | Select when Quality Updates are received | -| Element Name | Pause Quality Updates starting | +| Element Name | Pause Quality Updates starting. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1023,7 +1060,7 @@ Specifies the date and time when the IT admin wants to start pausing the Quality | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.1202] and later
    ✅ Windows 10, version 2009 [10.0.19042.1202] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1202] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1033,8 +1070,16 @@ Specifies the date and time when the IT admin wants to start pausing the Quality - -Enables IT administrators to specify the product version associated with the target feature update they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows release information](/windows/release-health/release-information). + +Enter the product and version as listed on the Windows Update target version page: + +aka.ms/WindowsTargetVersioninfo. + +The device will request that Windows Update product and version in subsequent scans. + +Entering a target product and clicking OK or Apply means I accept the Microsoft Software License Terms for it found at aka.ms/WindowsTargetVersioninfo. If an organization is licensing the software, I am authorized to bind the organization. + +If you enter an invalid value, you'll remain on your current version until you correct the values to a supported product and version. @@ -1053,7 +1098,7 @@ Supported value type is a string containing a Windows product. For example, "Win | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1064,7 +1109,7 @@ Supported value type is a string containing a Windows product. For example, "Win |:--|:--| | Name | TargetReleaseVersion | | Friendly Name | Select the target Feature Update version | -| Element Name | Which Windows product version would you like to receive feature updates for? e.g., Windows 10 | +| Element Name | Which Windows product version would you like to receive feature updates for? e.g., Windows 10. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1083,7 +1128,7 @@ Supported value type is a string containing a Windows product. For example, "Win | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1488] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1217] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.836] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363.836] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134.1488] and later
    ✅ Windows 10, version 1809 [10.0.17763.1217] and later
    ✅ Windows 10, version 1903 [10.0.18362.836] and later
    ✅ Windows 10, version 1909 [10.0.18363.836] and later
    ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -1093,8 +1138,16 @@ Supported value type is a string containing a Windows product. For example, "Win - -Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](/windows/release-health/release-information). + +Enter the product and version as listed on the Windows Update target version page: + +aka.ms/WindowsTargetVersioninfo. + +The device will request that Windows Update product and version in subsequent scans. + +Entering a target product and clicking OK or Apply means I accept the Microsoft Software License Terms for it found at aka.ms/WindowsTargetVersioninfo. If an organization is licensing the software, I am authorized to bind the organization. + +If you enter an invalid value, you'll remain on your current version until you correct the values to a supported product and version. @@ -1107,7 +1160,7 @@ Supported value type is a string containing Windows version number. For example, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1118,7 +1171,7 @@ Supported value type is a string containing Windows version number. For example, |:--|:--| | Name | TargetReleaseVersion | | Friendly Name | Select the target Feature Update version | -| Element Name | Target Version for Feature Updates | +| Element Name | Target Version for Feature Updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1139,7 +1192,7 @@ Supported value type is a string containing Windows version number. For example, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1165,7 +1218,7 @@ Specifies whether the device could use Microsoft Update, Windows Server Update S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1204,7 +1257,7 @@ Specifies whether the device could use Microsoft Update, Windows Server Update S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1214,8 +1267,21 @@ Specifies whether the device could use Microsoft Update, Windows Server Update S - -Specifies the scan frequency from every 1 - 22 hours. Default is 22 hours. + +Specifies the hours that Windows will use to determine how long to wait before checking for available updates. The exact wait time is a sum of the specific value and a random variant of 0-4 hours. + +If the status is set to Enabled, Windows will check for available updates at the specified interval. + +If the status is set to Disabled or Not Configured, Windows will check for available updates at the default interval of 22 hours. + +> [!NOTE] +> The "Specify intranet Microsoft update service location" setting must be enabled for this policy to have effect. + +> [!NOTE] +> If the "Configure Automatic Updates" policy is disabled, this policy has no effect. + +> [!NOTE] +> This policy isn't supported on %WINDOWS_ARM_VERSION_6_2%. Setting this policy won't have any effect on %WINDOWS_ARM_VERSION_6_2% PCs. @@ -1231,7 +1297,7 @@ This policy should be enabled only when [UpdateServiceUrl](#updateserviceurl) is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-22]` | | Default Value | 22 | @@ -1263,7 +1329,7 @@ This policy should be enabled only when [UpdateServiceUrl](#updateserviceurl) is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240.18818] and later
    :heavy_check_mark: Windows 10, version 1607 [10.0.14393.4169] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063.2108] and later
    :heavy_check_mark: Windows 10, version 1709 [10.0.16299.2166] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1967] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1697] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1316] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363.1316] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.746] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.746] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240.18818] and later
    ✅ Windows 10, version 1607 [10.0.14393.4169] and later
    ✅ Windows 10, version 1703 [10.0.15063.2108] and later
    ✅ Windows 10, version 1709 [10.0.16299.2166] and later
    ✅ Windows 10, version 1803 [10.0.17134.1967] and later
    ✅ Windows 10, version 1809 [10.0.17763.1697] and later
    ✅ Windows 10, version 1903 [10.0.18362.1316] and later
    ✅ Windows 10, version 1909 [10.0.18363.1316] and later
    ✅ Windows 10, version 2004 [10.0.19041.746] and later
    ✅ Windows 10, version 2009 [10.0.19042.746] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1273,8 +1339,7 @@ This policy should be enabled only when [UpdateServiceUrl](#updateserviceurl) is - -Do not enforce TLS certificate pinning for Windows Update client for detecting updates. + @@ -1288,7 +1353,7 @@ Do not enforce TLS certificate pinning for Windows Update client for detecting u | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1309,7 +1374,7 @@ Do not enforce TLS certificate pinning for Windows Update client for detecting u |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Do not enforce TLS certificate pinning for Windows Update client for detecting updates. | +| Element Name | Don't enforce TLS certificate pinning for Windows Update client for detecting updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1328,7 +1393,7 @@ Do not enforce TLS certificate pinning for Windows Update client for detecting u | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1339,10 +1404,10 @@ Do not enforce TLS certificate pinning for Windows Update client for detecting u -Allows Windows Update Agent to determine the download URL when it is missing from the metadata. This scenario will occur when intranet update service stores the metadata files but the download contents are stored in the ISV file cache (specified as the alternate download URL). +Allows Windows Update Agent to determine the download URL when it's missing from the metadata. This scenario will occur when intranet update service stores the metadata files but the download contents are stored in the ISV file cache (specified as the alternate download URL). > [!NOTE] -> This setting should only be used in combination with an alternate download URL and configured to use ISV file cache. This setting is used when the intranet update service does not provide download URLs in the update metadata for files which are available on the alternate download server. +> This setting should only be used in combination with an alternate download URL and configured to use ISV file cache. This setting is used when the intranet update service doesn't provide download URLs in the update metadata for files which are available on the alternate download server. @@ -1354,7 +1419,7 @@ Allows Windows Update Agent to determine the download URL when it is missing fro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1394,7 +1459,7 @@ Allows Windows Update Agent to determine the download URL when it is missing fro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1424,7 +1489,7 @@ Configure this policy to specify whether to receive **Windows Driver Updates** f | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1463,7 +1528,7 @@ Configure this policy to specify whether to receive **Windows Driver Updates** f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1493,7 +1558,7 @@ Configure this policy to specify whether to receive **Windows Feature Updates** | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1532,7 +1597,7 @@ Configure this policy to specify whether to receive **Windows Feature Updates** | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1562,7 +1627,7 @@ Configure this policy to specify whether to receive **Other Updates** from Windo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1601,7 +1666,7 @@ Configure this policy to specify whether to receive **Other Updates** from Windo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1631,7 +1696,7 @@ Configure this policy to specify whether to receive **Windows Quality Updates** | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -1670,7 +1735,7 @@ Configure this policy to specify whether to receive **Windows Quality Updates** | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240.18696] and later
    :heavy_check_mark: Windows 10, version 1607 [10.0.14393.3930] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063.2500] and later
    :heavy_check_mark: Windows 10, version 1709 [10.0.16299.2107] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134.1726] and later
    :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1457] and later
    :heavy_check_mark: Windows 10, version 1903 [10.0.18362.1082] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363.1082] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.508] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240.18696] and later
    ✅ Windows 10, version 1607 [10.0.14393.3930] and later
    ✅ Windows 10, version 1703 [10.0.15063.2500] and later
    ✅ Windows 10, version 1709 [10.0.16299.2107] and later
    ✅ Windows 10, version 1803 [10.0.17134.1726] and later
    ✅ Windows 10, version 1809 [10.0.17763.1457] and later
    ✅ Windows 10, version 1903 [10.0.18362.1082] and later
    ✅ Windows 10, version 1909 [10.0.18363.1082] and later
    ✅ Windows 10, version 2004 [10.0.19041.508] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1680,8 +1745,7 @@ Configure this policy to specify whether to receive **Windows Quality Updates** - -Select the proxy behavior for Windows Update client for detecting updates + @@ -1699,7 +1763,7 @@ This policy setting doesn't impact those customers who have, per Microsoft recom | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1720,7 +1784,7 @@ This policy setting doesn't impact those customers who have, per Microsoft recom |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Select the proxy behavior for Windows Update client for detecting updates | +| Element Name | Select the proxy behavior for Windows Update client for detecting updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1739,7 +1803,7 @@ This policy setting doesn't impact those customers who have, per Microsoft recom | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1750,7 +1814,7 @@ This policy setting doesn't impact those customers who have, per Microsoft recom -Allows the device to check for updates from a WSUS server instead of Microsoft Update. This is useful for on-premises MDMs that need to update devices that cannot connect to the Internet. +Allows the device to check for updates from a WSUS server instead of Microsoft Update. This is useful for on-premises MDMs that need to update devices that can't connect to the Internet. @@ -1766,7 +1830,7 @@ The following list shows the supported values: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | CorpWSUS | @@ -1778,7 +1842,7 @@ The following list shows the supported values: |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Set the intranet update service for detecting updates | +| Element Name | Set the intranet update service for detecting updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1814,7 +1878,7 @@ The following list shows the supported values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1825,10 +1889,10 @@ The following list shows the supported values: -Specifies an alternate intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network. This setting lets you specify a server on your network to function as an internal update service. The Automatic Updates client will search this service for updates that apply to the computers on your network. To use this setting, you must set two server name values the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update agent, and download updates from an alternate download server instead of WSUS Server. Value type is string and the default value is an empty string, . If the setting is not configured, and if Automatic Updates is not disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. +Specifies an alternate intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network. This setting lets you specify a server on your network to function as an internal update service. The Automatic Updates client will search this service for updates that apply to the computers on your network. To use this setting, you must set two server name values: the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update agent, and download updates from an alternate download server instead of WSUS Server. Value type is string and the default value is an empty string, . If the setting isn't configured, and if Automatic Updates isn't disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. > [!NOTE] -> If the Configure Automatic Updates Group Policy is disabled, then this policy has no effect. If the Alternate Download Server Group Policy is not set, it will use the WSUS server by default to download updates. This policy is not supported on Windows RT. Setting this policy will not have any effect on Windows RT PCs. +> If the Configure Automatic Updates Group Policy is disabled, then this policy has no effect. If the Alternate Download Server Group Policy isn't set, it will use the WSUS server by default to download updates. This policy isn't supported on Windows RT. Setting this policy won't have any effect on Windows RT PCs. @@ -1840,7 +1904,7 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1851,7 +1915,7 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Set the alternate download server | +| Element Name | Set the alternate download server. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1872,7 +1936,7 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1882,11 +1946,21 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo - -Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range of active hours where update reboots are not scheduled. This value sets the end time. There is a 12 hour maximum from start time. + -> [!NOTE] -> The default maximum difference from start time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See Update/ActiveHoursMaxRange below for more information. Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, etc. The default is 17 (5 PM). +- If you enable this policy, the PC won't automatically restart after updates during active hours. The PC will attempt to restart outside of active hours. + +Note that the PC must restart for certain updates to take effect. + +- If you disable or don't configure this policy and have no other reboot group policies, the user selected active hours will be in effect. + +If any of the following two policies are enabled, this policy has no effect: + +1. No auto-restart with logged-on users for scheduled automatic updates installations. + +2. Always automatically restart at scheduled time. + +Note that the default max active hours range is 18 hours from the active hours start time unless otherwise configured via the Specify active hours range for auto-restarts policy. @@ -1898,7 +1972,7 @@ Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range o | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-23]` | | Default Value | 17 | @@ -1911,7 +1985,7 @@ Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range o |:--|:--| | Name | ActiveHours | | Friendly Name | Turn off auto-restart for updates during active hours | -| Element Name | End | +| Element Name | End. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1930,7 +2004,7 @@ Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1945,7 +2019,7 @@ Enable this policy to specify the maximum number of hours from the start time th The max active hours range can be set between 8 and 18 hours. -- If you disable or do not configure this policy, the default max active hours range will be used. +If you disable or don't configure this policy, the default max active hours range will be used. @@ -1957,7 +2031,7 @@ The max active hours range can be set between 8 and 18 hours. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[8-18]` | | Default Value | 18 | @@ -1970,7 +2044,7 @@ The max active hours range can be set between 8 and 18 hours. |:--|:--| | Name | ActiveHoursMaxRange | | Friendly Name | Specify active hours range for auto-restarts | -| Element Name | Max range | +| Element Name | Max range. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1989,7 +2063,7 @@ The max active hours range can be set between 8 and 18 hours. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1999,11 +2073,21 @@ The max active hours range can be set between 8 and 18 hours. - -Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of hours where update reboots are not scheduled. This value sets the start time. There is a 12 hour maximum from end time. + -> [!NOTE] -> The default maximum difference from end time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See Update/ActiveHoursMaxRange above for more information. Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, etc. The default value is 8 (8 AM). +- If you enable this policy, the PC won't automatically restart after updates during active hours. The PC will attempt to restart outside of active hours. + +Note that the PC must restart for certain updates to take effect. + +- If you disable or don't configure this policy and have no other reboot group policies, the user selected active hours will be in effect. + +If any of the following two policies are enabled, this policy has no effect: + +1. No auto-restart with logged-on users for scheduled automatic updates installations. + +2. Always automatically restart at scheduled time. + +Note that the default max active hours range is 18 hours from the active hours start time unless otherwise configured via the Specify active hours range for auto-restarts policy. @@ -2015,7 +2099,7 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-23]` | | Default Value | 8 | @@ -2028,7 +2112,7 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of |:--|:--| | Name | ActiveHours | | Friendly Name | Turn off auto-restart for updates during active hours | -| Element Name | Start | +| Element Name | Start. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2047,7 +2131,7 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2058,7 +2142,7 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of -Enables the IT admin to manage automatic update behavior to scan, download, and install updates. Important. This option should be used only for systems under regulatory compliance, as you will not get security updates as well. If the policy is not configured, end-users get the default behavior (Auto install and restart). +Enables the IT admin to manage automatic update behavior to scan, download, and install updates. Important. This option should be used only for systems under regulatory compliance, as you won't get security updates as well. If the policy isn't configured, end-users get the default behavior (Auto install and restart). @@ -2070,7 +2154,7 @@ Enables the IT admin to manage automatic update behavior to scan, download, and | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -2081,10 +2165,10 @@ Enables the IT admin to manage automatic update behavior to scan, download, and | Value | Description | |:--|:--| | 0 | Notify the user before downloading the update. This policy is used by the enterprise who wants to enable the end-users to manage data usage. With this option users are notified when there are updates that apply to the device and are ready for download. Users can download and install the updates from the Windows Update control panel. | -| 1 | Auto install the update and then notify the user to schedule a device restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates immediately. If the installation requires a restart, the end-user is prompted to schedule the restart time. The end-user has up to seven days to schedule the restart and after that, a restart of the device is forced. Enabling the end-user to control the start time reduces the risk of accidental data loss caused by applications that do not shutdown properly on restart. | -| 2 (Default) | Auto install and restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This is the default behavior for unmanaged devices. Devices are updated quickly, but it increases the risk of accidental data loss caused by an application that does not shutdown properly on restart. | +| 1 | Auto install the update and then notify the user to schedule a device restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device isn't in use and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates immediately. If the installation requires a restart, the end-user is prompted to schedule the restart time. The end-user has up to seven days to schedule the restart and after that, a restart of the device is forced. Enabling the end-user to control the start time reduces the risk of accidental data loss caused by applications that don't shutdown properly on restart. | +| 2 (Default) | Auto install and restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device isn't in use and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device isn't actively being used. This is the default behavior for unmanaged devices. Devices are updated quickly, but it increases the risk of accidental data loss caused by an application that doesn't shutdown properly on restart. | | 3 | Auto install and restart at a specified time. The IT specifies the installation day and time. If no day and time are specified, the default is 3 AM daily. Automatic installation happens at this time and device restart happens after a 15-minute countdown. If the user is logged in when Windows is ready to restart, the user can interrupt the 15-minute countdown to delay the restart. | -| 4 | Auto install and restart without end-user control. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This setting option also sets the end-user control panel to read-only. | +| 4 | Auto install and restart without end-user control. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device isn't in use and isn't running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device isn't actively being used. This setting option also sets the end-user control panel to read-only. | | 5 | Turn off automatic updates. | @@ -2095,7 +2179,7 @@ Enables the IT admin to manage automatic update behavior to scan, download, and |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Configure automatic updating | +| Element Name | Configure automatic updating. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2114,7 +2198,7 @@ Enables the IT admin to manage automatic update behavior to scan, download, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2140,7 +2224,7 @@ This policy is accessible through the Update setting in the user interface or Gr | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2180,7 +2264,7 @@ This policy is accessible through the Update setting in the user interface or Gr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2210,7 +2294,7 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2231,7 +2315,7 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Install updates for other Microsoft products | +| Element Name | Install updates for other Microsoft products. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2244,13 +2328,84 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd + +### AllowTemporaryEnterpriseFeatureControl + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.1344] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/AllowTemporaryEnterpriseFeatureControl +``` + + + + +Features introduced via servicing (outside of the annual feature update) are off by default for devices that have their Windows updates managed*. + +- If this policy is configured to "Enabled", then all features available in the latest monthly quality update installed will be on. + +- If this policy is set to "Not Configured" or "Disabled" then features that are shipped via a monthly quality update (servicing) will remain off until the feature update that includes these features is installed. + +*Windows update managed devices are those that have their Windows updates managed via policy; whether via the cloud using Windows Update for Business or on-premises with Windows Server Update Services (WSUS). + + + + +> [!NOTE] +> In Intune, this setting is known as **Allow Temporary Enterprise Feature Control** and is available in the Settings Catalog. By default, all features introduced via servicing that are behind the commercial control are off for Windows-Update-managed devices. When set to Allowed, these features are enabled and turned on. For more information, see [Blog: Commercial control for continuous innovation](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/commercial-control-for-continuous-innovation/ba-p/3737575). + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Not allowed. | +| 1 | Allowed. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowTemporaryEnterpriseFeatureControl | +| Friendly Name | Enable features introduced via servicing that are off by default | +| Location | Computer Configuration | +| Path | Windows Components > Windows Update > Manage end user experience | +| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | +| Registry Value Name | AllowTemporaryEnterpriseFeatureControl | +| ADMX File Name | WindowsUpdate.admx | + + + + + + + + ### ConfigureDeadlineForFeatureUpdates | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2267,7 +2422,9 @@ Number of days before feature updates are installed on devices automatically reg > [!NOTE] -> After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> +> - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. @@ -2275,7 +2432,7 @@ Number of days before feature updates are installed on devices automatically reg | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 2 | @@ -2307,7 +2464,7 @@ Number of days before feature updates are installed on devices automatically reg | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2324,7 +2481,9 @@ Number of days before quality updates are installed on devices automatically reg > [!NOTE] -> After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> +> - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. @@ -2332,7 +2491,7 @@ Number of days before quality updates are installed on devices automatically reg | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 7 | @@ -2364,7 +2523,7 @@ Number of days before quality updates are installed on devices automatically reg | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2387,7 +2546,7 @@ Minimum number of days from update installation until restarts occur automatical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-7]` | | Default Value | 2 | @@ -2419,7 +2578,7 @@ Minimum number of days from update installation until restarts occur automatical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763.1852] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363.1474] and later
    :heavy_check_mark: Windows 10, version 2004 [10.0.19041.906] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.906] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763.1852] and later
    ✅ Windows 10, version 1909 [10.0.18363.1474] and later
    ✅ Windows 10, version 2004 [10.0.19041.906] and later
    ✅ Windows 10, version 2009 [10.0.19042.906] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2442,7 +2601,7 @@ Minimum number of days from update installation until restarts occur automatical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-7]` | | Default Value | 7 | @@ -2474,7 +2633,7 @@ Minimum number of days from update installation until restarts occur automatical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -2485,7 +2644,7 @@ Minimum number of days from update installation until restarts occur automatical -When enabled, devices will not automatically restart outside of active hours until the deadline and grace period have expired, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates or Update/ConfigureDeadlineForFeatureUpdates is configured. +When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates or Update/ConfigureDeadlineForFeatureUpdates is configured. @@ -2497,7 +2656,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2518,7 +2677,7 @@ When enabled, devices will not automatically restart outside of active hours unt |:--|:--| | Name | ComplianceDeadline | | Friendly Name | Specify deadlines for automatic updates and restarts | -| Element Name | Don't auto-restart until end of grace period | +| Element Name | Don't auto-restart until end of grace period. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2537,7 +2696,7 @@ When enabled, devices will not automatically restart outside of active hours unt | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2548,7 +2707,7 @@ When enabled, devices will not automatically restart outside of active hours unt -Enable enterprises/IT admin to configure feature update uninstall period +Enable enterprises/IT admin to configure feature update uninstall period. @@ -2560,7 +2719,7 @@ Enable enterprises/IT admin to configure feature update uninstall period | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-60]` | | Default Value | 10 | @@ -2578,7 +2737,7 @@ Enable enterprises/IT admin to configure feature update uninstall period | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -2591,11 +2750,11 @@ Enable enterprises/IT admin to configure feature update uninstall period 0 (default) - Use the default Windows Update notifications 1 - Turn off all notifications, excluding restart warnings -2 - Turn off all notifications, including restart warnings +2 - Turn off all notifications, including restart warnings. This policy allows you to define what Windows Update notifications users see. This policy doesn't control how and when updates are downloaded and installed. -**Important** if you choose not to get update notifications and also define other Group policy so that devices aren't automatically getting updates, neither you nor device users will be aware of critical security, quality, or feature updates, and your devices may be at risk. +Important if you choose not to get update notifications and also define other Group policy so that devices aren't automatically getting updates, neither you nor device users will be aware of critical security, quality, or feature updates, and your devices may be at risk. If you select "Apply only during active hours" in conjunction with Option 1 or 2, then notifications will only be disabled during active hours. You can set active hours by setting "Turn off auto-restart for updates during active hours" or allow the device to set active hours based on user behavior. To ensure that the device stays secure, a notification will still be shown if this option is selected once "Specify deadlines for automatic updates and restarts" deadline has been reached if configured, regardless of active hours. @@ -2611,7 +2770,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2632,7 +2791,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 |:--|:--| | Name | UpdateNotificationLevel | | Friendly Name | Display options for update notifications | -| Element Name | Apply only during active hours | +| Element Name | Apply only during active hours. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2651,7 +2810,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2662,7 +2821,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 -Enables the IT admin to schedule the day of the update installation. The data type is an integer. +Enables the IT admin to schedule the day of the update installation. The data type is a integer. @@ -2676,7 +2835,7 @@ Enables the IT admin to schedule the day of the update installation. The data ty | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2703,7 +2862,7 @@ Enables the IT admin to schedule the day of the update installation. The data ty |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Scheduled install day | +| Element Name | Scheduled install day. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2722,7 +2881,7 @@ Enables the IT admin to schedule the day of the update installation. The data ty | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2733,7 +2892,7 @@ Enables the IT admin to schedule the day of the update installation. The data ty -Enables the IT admin to schedule the update installation every week. Value type is integer. +Enables the IT admin to schedule the update installation on the every week. Value type is integer. @@ -2747,7 +2906,7 @@ Enables the IT admin to schedule the update installation every week. Value type | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -2768,7 +2927,7 @@ Enables the IT admin to schedule the update installation every week. Value type |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Every week | +| Element Name | Every week. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2787,7 +2946,7 @@ Enables the IT admin to schedule the update installation every week. Value type | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2803,6 +2962,15 @@ Enables the IT admin to schedule the update installation on the first week of th +The ScheduledInstall*week policies operate on numeric days. + +- [ScheduledInstallFirstWeek](#scheduledinstallfirstweek): First week of the month (Days 1-7). +- [ScheduledInstallSecondWeek](#scheduledinstallsecondweek): Second week of the month (Days 8-14). +- [ScheduledInstallThirdWeek](#scheduledinstallthirdweek): Third week of the month (Days 15-21). +- [ScheduledInstallFourthWeek](#scheduledinstallfourthweek): Fourth week of the month (Days 22-31). + +These policies are not exclusive and can be used in any combination. Together with [ScheduledInstallDay](#scheduledinstallday), it defines the ordinal number of a weekday in a month. E.g. [ScheduledInstallSecondWeek](#scheduledinstallsecondweek) + [ScheduledInstallDay](#scheduledinstallday) = 3 is 2nd Tuesday of the month. If the device is unavailable at the scheduled time, it can postpone installation of updates until the next month. + > [!NOTE] > This policy will only take effect if [Update/AllowAutoUpdate](#allowautoupdate) has been configured to option 3 or 4 for scheduled installation. @@ -2812,7 +2980,7 @@ Enables the IT admin to schedule the update installation on the first week of th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2833,7 +3001,7 @@ Enables the IT admin to schedule the update installation on the first week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | First week of the month | +| Element Name | First week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2852,7 +3020,7 @@ Enables the IT admin to schedule the update installation on the first week of th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2868,6 +3036,15 @@ Enables the IT admin to schedule the update installation on the fourth week of t +The ScheduledInstall*week policies operate on numeric days. + +- [ScheduledInstallFirstWeek](#scheduledinstallfirstweek): First week of the month (Days 1-7). +- [ScheduledInstallSecondWeek](#scheduledinstallsecondweek): Second week of the month (Days 8-14). +- [ScheduledInstallThirdWeek](#scheduledinstallthirdweek): Third week of the month (Days 15-21). +- [ScheduledInstallFourthWeek](#scheduledinstallfourthweek): Fourth week of the month (Days 22-31). + +These policies are not exclusive and can be used in any combination. Together with [ScheduledInstallDay](#scheduledinstallday), it defines the ordinal number of a weekday in a month. E.g. [ScheduledInstallSecondWeek](#scheduledinstallsecondweek) + [ScheduledInstallDay](#scheduledinstallday) = 3 is 2nd Tuesday of the month. If the device is unavailable at the scheduled time, it can postpone installation of updates until the next month. + > [!NOTE] > This policy will only take effect if [Update/AllowAutoUpdate](#allowautoupdate) has been configured to option 3 or 4 for scheduled installation. @@ -2877,7 +3054,7 @@ Enables the IT admin to schedule the update installation on the fourth week of t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2898,7 +3075,7 @@ Enables the IT admin to schedule the update installation on the fourth week of t |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Fourth week of the month | +| Element Name | Fourth week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2917,7 +3094,7 @@ Enables the IT admin to schedule the update installation on the fourth week of t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2933,6 +3110,15 @@ Enables the IT admin to schedule the update installation on the second week of t +The ScheduledInstall*week policies operate on numeric days. + +- [ScheduledInstallFirstWeek](#scheduledinstallfirstweek): First week of the month (Days 1-7). +- [ScheduledInstallSecondWeek](#scheduledinstallsecondweek): Second week of the month (Days 8-14). +- [ScheduledInstallThirdWeek](#scheduledinstallthirdweek): Third week of the month (Days 15-21). +- [ScheduledInstallFourthWeek](#scheduledinstallfourthweek): Fourth week of the month (Days 22-31). + +These policies are not exclusive and can be used in any combination. Together with [ScheduledInstallDay](#scheduledinstallday), it defines the ordinal number of a weekday in a month. E.g. [ScheduledInstallSecondWeek](#scheduledinstallsecondweek) + [ScheduledInstallDay](#scheduledinstallday) = 3 is 2nd Tuesday of the month. If the device is unavailable at the scheduled time, it can postpone installation of updates until the next month. + > [!NOTE] > This policy will only take effect if [Update/AllowAutoUpdate](#allowautoupdate) has been configured to option 3 or 4 for scheduled installation. @@ -2942,7 +3128,7 @@ Enables the IT admin to schedule the update installation on the second week of t | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -2963,7 +3149,7 @@ Enables the IT admin to schedule the update installation on the second week of t |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Second week of the month | +| Element Name | Second week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2982,7 +3168,7 @@ Enables the IT admin to schedule the update installation on the second week of t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -2998,6 +3184,15 @@ Enables the IT admin to schedule the update installation on the third week of th +The ScheduledInstall*week policies operate on numeric days. + +- [ScheduledInstallFirstWeek](#scheduledinstallfirstweek): First week of the month (Days 1-7). +- [ScheduledInstallSecondWeek](#scheduledinstallsecondweek): Second week of the month (Days 8-14). +- [ScheduledInstallThirdWeek](#scheduledinstallthirdweek): Third week of the month (Days 15-21). +- [ScheduledInstallFourthWeek](#scheduledinstallfourthweek): Fourth week of the month (Days 22-31). + +These policies are not exclusive and can be used in any combination. Together with [ScheduledInstallDay](#scheduledinstallday), it defines the ordinal number of a weekday in a month. E.g. [ScheduledInstallSecondWeek](#scheduledinstallsecondweek) + [ScheduledInstallDay](#scheduledinstallday) = 3 is 2nd Tuesday of the month. If the device is unavailable at the scheduled time, it can postpone installation of updates until the next month. + > [!NOTE] > This policy will only take effect if [Update/AllowAutoUpdate](#allowautoupdate) has been configured to option 3 or 4 for scheduled installation. @@ -3007,7 +3202,7 @@ Enables the IT admin to schedule the update installation on the third week of th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3028,7 +3223,7 @@ Enables the IT admin to schedule the update installation on the third week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Third week of the month | +| Element Name | Third week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -3047,7 +3242,7 @@ Enables the IT admin to schedule the update installation on the third week of th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -3058,7 +3253,7 @@ Enables the IT admin to schedule the update installation on the third week of th - the IT admin to schedule the time of the update installation. The data type is an integer. Supported values are 0-23, where 0 = 12 AM and 23 = 11 PM. The default value is 3. + the IT admin to schedule the time of the update installation. The data type is a integer. Supported values are 0-23, where 0 = 12 AM and 23 = 11 PM. The default value is 3. @@ -3074,7 +3269,7 @@ Enables the IT admin to schedule the update installation on the third week of th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-23]` | | Default Value | 3 | @@ -3087,7 +3282,7 @@ Enables the IT admin to schedule the update installation on the third week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Scheduled install time | +| Element Name | Scheduled install time. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -3106,7 +3301,7 @@ Enables the IT admin to schedule the update installation on the third week of th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3117,7 +3312,7 @@ Enables the IT admin to schedule the update installation on the third week of th -This setting allows removing access to "Pause updates" feature. +This setting allows to remove access to "Pause updates" feature. Once enabled user access to pause updates is removed. @@ -3131,7 +3326,7 @@ Once enabled user access to pause updates is removed. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3171,7 +3366,7 @@ Once enabled user access to pause updates is removed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3184,7 +3379,7 @@ Once enabled user access to pause updates is removed. This setting allows you to remove access to scan Windows Update. -- If you enable this setting user access to Windows Update scan, download and install is removed. +If you enable this setting user access to Windows Update scan, download and install is removed. @@ -3196,7 +3391,7 @@ This setting allows you to remove access to scan Windows Update. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3236,7 +3431,7 @@ This setting allows you to remove access to scan Windows Update. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3259,10 +3454,9 @@ The following rules are followed regarding battery power: - Above 40% - allowed to reboot; - Above 20% - allowed to continue work. -This setting overrides the install deferral behaviour of [AllowAutoUpdate](#allowautoupdate). +This setting overrides the install deferral behavior of [AllowAutoUpdate](#allowautoupdate). These settings are designed for education devices that remain in carts overnight that are left in sleep mode. It is not designed for 1:1 devices. - @@ -3270,7 +3464,7 @@ These settings are designed for education devices that remain in carts overnight | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3310,7 +3504,7 @@ These settings are designed for education devices that remain in carts overnight | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3323,11 +3517,11 @@ These settings are designed for education devices that remain in carts overnight 0 (default) - Use the default Windows Update notifications 1 - Turn off all notifications, excluding restart warnings -2 - Turn off all notifications, including restart warnings +2 - Turn off all notifications, including restart warnings. This policy allows you to define what Windows Update notifications users see. This policy doesn't control how and when updates are downloaded and installed. -**Important** if you choose not to get update notifications and also define other Group policy so that devices aren't automatically getting updates, neither you nor device users will be aware of critical security, quality, or feature updates, and your devices may be at risk. +Important if you choose not to get update notifications and also define other Group policy so that devices aren't automatically getting updates, neither you nor device users will be aware of critical security, quality, or feature updates, and your devices may be at risk. If you select "Apply only during active hours" in conjunction with Option 1 or 2, then notifications will only be disabled during active hours. You can set active hours by setting "Turn off auto-restart for updates during active hours" or allow the device to set active hours based on user behavior. To ensure that the device stays secure, a notification will still be shown if this option is selected once "Specify deadlines for automatic updates and restarts" deadline has been reached if configured, regardless of active hours. @@ -3341,7 +3535,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3384,7 +3578,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3399,11 +3593,12 @@ Specify the deadline before the PC will automatically restart to apply updates. The restart may happen inside active hours. -- If you disable or do not configure this policy, the PC will restart according to the default schedule. +If you disable or don't configure this policy, the PC will restart according to the default schedule. Enabling either of the following two policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations. +1. No auto-restart with logged-on users for scheduled automatic updates installations. + 2. Always automatically restart at scheduled time. @@ -3416,7 +3611,7 @@ Enabling either of the following two policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-30]` | | Default Value | 7 | @@ -3448,7 +3643,7 @@ Enabling either of the following two policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3463,11 +3658,12 @@ Specify the deadline before the PC will automatically restart to apply updates. The restart may happen inside active hours. -- If you disable or do not configure this policy, the PC will restart according to the default schedule. +If you disable or don't configure this policy, the PC will restart according to the default schedule. Enabling either of the following two policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations. +1. No auto-restart with logged-on users for scheduled automatic updates installations. + 2. Always automatically restart at scheduled time. @@ -3480,7 +3676,7 @@ Enabling either of the following two policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-30]` | | Default Value | 7 | @@ -3512,7 +3708,7 @@ Enabling either of the following two policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3522,8 +3718,12 @@ Enabling either of the following two policies will override the above policy: - -Allows the IT Admin to specify the period for auto-restart reminder notifications. The default value is 15 (minutes). + +Enable this policy to specify when auto-restart reminders are displayed. + +You can specify the amount of time prior to a scheduled restart to notify the user. + +If you disable or don't configure this policy, the default period will be used. @@ -3535,7 +3735,7 @@ Allows the IT Admin to specify the period for auto-restart reminder notification | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 15 | @@ -3578,7 +3778,7 @@ Allows the IT Admin to specify the period for auto-restart reminder notification | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3593,7 +3793,7 @@ Enable this policy to specify the method by which the auto-restart required noti The method can be set to require user action to dismiss the notification. -- If you disable or do not configure this policy, the default method will be used. +If you disable or don't configure this policy, the default method will be used. @@ -3605,7 +3805,7 @@ The method can be set to require user action to dismiss the notification. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -3626,7 +3826,7 @@ The method can be set to require user action to dismiss the notification. |:--|:--| | Name | AutoRestartRequiredNotificationDismissal | | Friendly Name | Configure auto-restart required notification for updates | -| Element Name | Method | +| Element Name | Method. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -3645,7 +3845,7 @@ The method can be set to require user action to dismiss the notification. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3661,7 +3861,7 @@ The method can be set to require user action to dismiss the notification. > [!NOTE] -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use DeferUpdatePeriod for Windows 10, version 1511 devices. +> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](#changes-in-windows-10-version-1607). You can continue to use DeferUpdatePeriod for Windows 10, version 1511 devices. Allows IT Admins to specify update delays for up to four weeks. Supported values are 0-4, which refers to the number of weeks to defer updates. @@ -3704,7 +3904,7 @@ Other/can't defer: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4]` | | Default Value | 0 | @@ -3732,7 +3932,7 @@ Other/can't defer: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3753,7 +3953,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor - If the **Allow Telemetry** policy is enabled and the Options value is set to 0, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. > [!NOTE] -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use DeferUpgradePeriod for Windows 10, version 1511 devices. +> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](#changes-in-windows-10-version-1607). You can continue to use DeferUpgradePeriod for Windows 10, version 1511 devices. @@ -3761,7 +3961,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-8]` | | Default Value | 0 | @@ -3789,7 +3989,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3803,6 +4003,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor Enable this policy to not allow update deferral policies to cause scans against Windows Update. If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled. + > [!NOTE] > This policy applies only when the intranet Microsoft update service this computer is directed to is configured to support client-side targeting. If the "Specify intranet Microsoft update service location" policy is disabled or not configured, this policy has no effect. @@ -3818,7 +4019,7 @@ If this policy is disabled or not configured, then the Windows Update client may | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -3829,7 +4030,7 @@ If this policy is disabled or not configured, then the Windows Update client may | Value | Description | |:--|:--| | 0 (Default) | Allow scan against Windows Update. | -| 1 | Do not allow update deferral policies to cause scans against Windows Update. | +| 1 | Don't allow update deferral policies to cause scans against Windows Update. | @@ -3858,7 +4059,7 @@ If this policy is disabled or not configured, then the Windows Update client may | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -3875,16 +4076,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -3896,7 +4097,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-30]` | | Default Value | 14 | @@ -3909,7 +4110,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Deadline (days) | +| Element Name | Deadline (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -3928,7 +4129,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -3945,16 +4146,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -3966,7 +4167,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[2-30]` | | Default Value | 14 | @@ -3979,7 +4180,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Deadline (days) | +| Element Name | Deadline (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -3998,7 +4199,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4015,16 +4216,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4036,7 +4237,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-3]` | | Default Value | 3 | @@ -4049,7 +4250,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Snooze (days) | +| Element Name | Snooze (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -4068,7 +4269,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -4085,16 +4286,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4106,7 +4307,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-3]` | | Default Value | 3 | @@ -4119,7 +4320,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Snooze (days) | +| Element Name | Snooze (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -4138,7 +4339,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4155,16 +4356,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4176,7 +4377,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 7 | @@ -4189,7 +4390,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Transition (days) | +| Element Name | Transition (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -4208,7 +4409,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -4225,16 +4426,16 @@ You can specify the number of days a user can snooze Engaged restart reminder no You can specify the deadline in days before automatically scheduling and executing a pending restart regardless of active hours. The deadline can be set between 2 and 30 days from the time the restart becomes pending. If configured, the pending restart will transition from Auto-restart to Engaged restart (pending user schedule) to automatically executed, within the specified period. -If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. +If you don't specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or don't configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: -1. No auto-restart with logged on users for scheduled automatic updates installations -2. Always automatically restart at scheduled time +1. No auto-restart with logged-on users for scheduled automatic updates installations +2. Always automatically restart at scheduled time. -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4246,7 +4447,7 @@ Enabling any of the following policies will override the above policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-30]` | | Default Value | 7 | @@ -4259,7 +4460,7 @@ Enabling any of the following policies will override the above policy: |:--|:--| | Name | EngagedRestartTransitionSchedule | | Friendly Name | Specify Engaged restart transition and notification schedule for updates | -| Element Name | Transition (days) | +| Element Name | Transition (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -4278,7 +4479,7 @@ Enabling any of the following policies will override the above policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4312,7 +4513,7 @@ To validate this policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4322,7 +4523,7 @@ To validate this policy: | Value | Description | |:--|:--| -| 0 (Default) | Do not ignore MO download limit for apps and their updates. | +| 0 (Default) | Don't ignore MO download limit for apps and their updates. | | 1 | Ignore MO download limit (allow unlimited downloading) for apps and their updates. | @@ -4338,7 +4539,7 @@ To validate this policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4372,7 +4573,7 @@ To validate this policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4382,7 +4583,7 @@ To validate this policy: | Value | Description | |:--|:--| -| 0 (Default) | Do not ignore MO download limit for OS updates. | +| 0 (Default) | Don't ignore MO download limit for OS updates. | | 1 | Ignore MO download limit (allow unlimited downloading) for OS updates. | @@ -4398,7 +4599,7 @@ To validate this policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4409,8 +4610,9 @@ To validate this policy: + > [!NOTE] -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use PauseDeferrals for Windows 10, version 1511 devices. Allows IT Admins to pause updates and upgrades for up to 5 weeks. Paused deferrals will be reset after 5 weeks. If the Specify intranet Microsoft update service location policy is enabled, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. If the Allow Telemetry policy is enabled and the Options value is set to 0, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. +> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](#changes-in-windows-10-version-1607). You can continue to use PauseDeferrals for Windows 10, version 1511 devices. Allows IT Admins to pause updates and upgrades for up to 5 weeks. Paused deferrals will be reset after 5 weeks. If the Specify intranet Microsoft update service location policy is enabled, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. If the Allow Telemetry policy is enabled and the Options value is set to 0, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. @@ -4422,7 +4624,7 @@ To validate this policy: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4432,7 +4634,7 @@ To validate this policy: | Value | Description | |:--|:--| -| 0 (Default) | Deferrals are not paused. | +| 0 (Default) | Deferrals aren't paused. | | 1 | Deferrals are paused. | @@ -4458,7 +4660,7 @@ To validate this policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4481,7 +4683,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4]` | | Default Value | 4 | @@ -4499,7 +4701,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -4510,8 +4712,9 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. + > [!NOTE] -> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use RequireDeferUpgrade for Windows 10, version 1511 devices. Allows the IT admin to set a device to Semi-Annual Channel train. +> Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](#changes-in-windows-10-version-1607). You can continue to use RequireDeferUpgrade for Windows 10, version 1511 devices. Allows the IT admin to set a device to Semi-Annual Channel train. @@ -4523,7 +4726,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4559,7 +4762,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -4570,6 +4773,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. + > [!NOTE] > If you previously used the Update/PhoneUpdateRestrictions policy in previous versions of Windows, it has been deprecated. Please use this policy instead. Allows the IT admin to restrict the updates that are installed on a device to only those on an update approval list. It enables IT to accept the End User License Agreement (EULA) associated with the approved update on behalf of the end-user. EULAs are approved once an update is approved. @@ -4583,7 +4787,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4609,7 +4813,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4619,8 +4823,14 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. - -Allows the IT Admin to specify the period for auto-restart imminent warning notifications. The default value is 15 (minutes). + +Enable this policy to control when notifications are displayed to warn users about a scheduled restart for the update installation deadline. Users aren't able to postpone the scheduled restart once the deadline has been reached and the restart is automatically executed. + +Specifies the amount of time prior to a scheduled restart to display the warning reminder to the user. + +You can specify the amount of time prior to a scheduled restart to notify the user that the auto restart is imminent to allow them time to save their work. + +If you disable or don't configure this policy, the default notification behaviors will be used. @@ -4632,7 +4842,7 @@ Allows the IT Admin to specify the period for auto-restart imminent warning noti | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 15 | @@ -4673,7 +4883,7 @@ Allows the IT Admin to specify the period for auto-restart imminent warning noti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4684,13 +4894,13 @@ Allows the IT Admin to specify the period for auto-restart imminent warning noti -Enable this policy to control when notifications are displayed to warn users about a scheduled restart for the update installation deadline. Users are not able to postpone the scheduled restart once the deadline has been reached and the restart is automatically executed. +Enable this policy to control when notifications are displayed to warn users about a scheduled restart for the update installation deadline. Users aren't able to postpone the scheduled restart once the deadline has been reached and the restart is automatically executed. Specifies the amount of time prior to a scheduled restart to display the warning reminder to the user. You can specify the amount of time prior to a scheduled restart to notify the user that the auto restart is imminent to allow them time to save their work. -- If you disable or do not configure this policy, the default notification behaviors will be used. +If you disable or don't configure this policy, the default notification behaviors will be used. @@ -4702,7 +4912,7 @@ You can specify the amount of time prior to a scheduled restart to notify the us | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 4 | @@ -4745,7 +4955,7 @@ You can specify the amount of time prior to a scheduled restart to notify the us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -4755,8 +4965,12 @@ You can specify the amount of time prior to a scheduled restart to notify the us - -Allows the IT Admin to disable auto-restart notifications for update installations. + +This policy setting allows you to control whether users receive notifications for auto restarts for update installations including reminder and warning notifications. + +Enable this policy to turn off all auto restart notifications. + +If you disable or don't configure this policy, the default notification behaviors will be unchanged. @@ -4768,7 +4982,7 @@ Allows the IT Admin to disable auto-restart notifications for update installatio | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -4803,6 +5017,27 @@ Allows the IT Admin to disable auto-restart notifications for update installatio +## Changes in Windows 10, version 1607 + +Here are the new policies added in Windows 10, version 1607. Use these policies for Windows 10, version 1607 devices instead of the older policies + +- ActiveHoursEnd +- ActiveHoursStart +- AllowMUUpdateService +- BranchReadinessLevel +- DeferFeatureUpdatePeriodInDays +- DeferQualityUpdatePeriodInDays +- ExcludeWUDriversInQualityUpdate +- PauseFeatureUpdates +- PauseQualityUpdates + +Here's the list of older policies that are still supported for backward compatibility. You can use these older policies for Windows 10, version 1511 devices. + +- RequireDeferUpgrade +- DeferUpgradePeriod +- DeferUpdatePeriod +- PauseDeferrals + diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index 3e96dc09de..f44eaf71c7 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -4,7 +4,7 @@ description: Learn more about the UserRights Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - UserRights +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + User rights are assigned for user accounts or groups. The name of the policy defines the user right in question, and the values are always users or groups. Values can be represented as Security Identifiers (SID) or strings. For more information, see [Well-known SID structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab). @@ -110,7 +112,7 @@ For example, the following syntax grants user rights to a specific user or group | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -121,7 +123,7 @@ For example, the following syntax grants user rights to a specific user or group -This user right is used by Credential Manager during Backup/Restore. No accounts should have this privilege, as it is only assigned to Winlogon. Users' saved credentials might be compromised if this privilege is given to other entities. +This user right is used by Credential Manager during Backup/Restore. No accounts should've this privilege, as it's only assigned to Winlogon. Users' saved credentials might be compromised if this privilege is given to other entities. @@ -133,7 +135,7 @@ This user right is used by Credential Manager during Backup/Restore. No accounts | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -159,7 +161,7 @@ This user right is used by Credential Manager during Backup/Restore. No accounts | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -170,7 +172,7 @@ This user right is used by Credential Manager during Backup/Restore. No accounts -This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services are not affected by this user right +This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services aren't affected by this user right. > [!NOTE] > Remote Desktop Services was called Terminal Services in previous versions of Windows Server. @@ -185,7 +187,7 @@ This user right determines which users and groups are allowed to connect to the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -211,7 +213,7 @@ This user right determines which users and groups are allowed to connect to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -222,7 +224,7 @@ This user right determines which users and groups are allowed to connect to the -This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned +This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned. > [!CAUTION] > Assigning this user right can be a security risk. Only assign this user right to trusted users. @@ -237,7 +239,7 @@ This user right allows a process to impersonate any user without authentication. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -263,7 +265,7 @@ This user right allows a process to impersonate any user without authentication. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -274,10 +276,10 @@ This user right allows a process to impersonate any user without authentication. -This user right determines which users can log on to the computer +This user right determines which users can log on to the computer. > [!NOTE] -> Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally ( ) at the Microsoft website. +> Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally (https://go.microsoft.com/fwlink/?LinkId=24268 ) at the Microsoft website. @@ -289,7 +291,7 @@ This user right determines which users can log on to the computer | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -315,7 +317,7 @@ This user right determines which users can log on to the computer | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -326,10 +328,10 @@ This user right determines which users can log on to the computer -This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the systemTraverse Folder/Execute File, Read +This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Read. > [!CAUTION] -> Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users +> Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users. @@ -341,7 +343,7 @@ This user right determines which users can bypass file, directory, registry, and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -367,7 +369,7 @@ This user right determines which users can bypass file, directory, registry, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -378,7 +380,7 @@ This user right determines which users can bypass file, directory, registry, and -This user right determines which users can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. +This user right determines which users can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege doesn't allow the user to list the contents of a directory, only to traverse directories. @@ -390,7 +392,7 @@ This user right determines which users can traverse directory trees even though | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -416,7 +418,7 @@ This user right determines which users can traverse directory trees even though | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -448,7 +450,7 @@ This user right determines which users and groups can change the time and date o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -474,7 +476,7 @@ This user right determines which users and groups can change the time and date o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -485,7 +487,7 @@ This user right determines which users and groups can change the time and date o -This user right determines which users and groups can change the time zone used by the computer for displaying the local time, which is the computer's system time plus the time zone offset. System time itself is absolute and is not affected by a change in the time zone. +This user right determines which users and groups can change the time zone used by the computer for displaying the local time, which is the computer's system time plus the time zone offset. System time itself is absolute and isn't affected by a change in the time zone. @@ -497,7 +499,7 @@ This user right determines which users and groups can change the time zone used | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -523,7 +525,7 @@ This user right determines which users and groups can change the time zone used | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -534,7 +536,7 @@ This user right determines which users and groups can change the time zone used -This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption +This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they don't have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption. > [!CAUTION] > Assigning this user right can be a security risk. Assign this user right only to trusted users. @@ -549,7 +551,7 @@ This security setting determines whether users can create global objects that ar | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -575,7 +577,7 @@ This security setting determines whether users can create global objects that ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -586,7 +588,7 @@ This security setting determines whether users can create global objects that ar -This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually does not need to be assigned to any users +This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually doesn't need to be assigned to any users. @@ -598,7 +600,7 @@ This user right determines which users and groups can call an internal applicati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -624,7 +626,7 @@ This user right determines which users and groups can call an internal applicati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -635,7 +637,7 @@ This user right determines which users and groups can call an internal applicati -This user right determines which accounts can be used by processes to create a directory object using the object manager. This user right is used internally by the operating system and is useful to kernel-mode components that extend the object namespace. Because components that are running in kernel mode already have this user right assigned to them, it is not necessary to specifically assign it. +This user right determines which accounts can be used by processes to create a directory object using the object manager. This user right is used internally by the operating system and is useful to kernel-mode components that extend the object namespace. Because components that are running in kernel mode already have this user right assigned to them, it isn't necessary to specifically assign it. @@ -647,7 +649,7 @@ This user right determines which accounts can be used by processes to create a d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -673,7 +675,7 @@ This user right determines which accounts can be used by processes to create a d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -684,10 +686,10 @@ This user right determines which accounts can be used by processes to create a d -This user right determines if the user can create a symbolic link from the computer he is logged on to +This user right determines if the user can create a symbolic link from the computer he is logged-on to. > [!CAUTION] -> This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them +> This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them. > [!NOTE] > This setting can be used in conjunction a symlink filesystem setting that can be manipulated with the command line utility to control the kinds of symlinks that are allowed on the machine. Type 'fsutil behavior set symlinkevaluation /?' at the command line to get more information about fsutil and symbolic links. @@ -702,7 +704,7 @@ This user right determines if the user can create a symbolic link from the compu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -728,7 +730,7 @@ This user right determines if the user can create a symbolic link from the compu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -739,10 +741,10 @@ This user right determines if the user can create a symbolic link from the compu -This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it is necessary, do not assign this user right to a user, group, or process other than Local System +This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it's necessary, don't assign this user right to a user, group, or process other than Local System. > [!CAUTION] -> Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system. +> Assigning this user right can be a security risk. Don't assign this user right to any user, group, or process that you don't want to take over the system. @@ -754,7 +756,7 @@ This user right determines which accounts can be used by processes to create a t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -780,7 +782,7 @@ This user right determines which accounts can be used by processes to create a t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -791,7 +793,7 @@ This user right determines which accounts can be used by processes to create a t -This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components +This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications don't need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components. > [!CAUTION] > Assigning this user right can be a security risk. Only assign this user right to trusted users. @@ -806,7 +808,7 @@ This user right determines which users can attach a debugger to any process or t | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -832,7 +834,7 @@ This user right determines which users can attach a debugger to any process or t | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -855,7 +857,7 @@ This user right determines which users are prevented from accessing a computer o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -881,7 +883,7 @@ This user right determines which users are prevented from accessing a computer o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -892,10 +894,10 @@ This user right determines which users are prevented from accessing a computer o -This security setting determines which service accounts are prevented from registering a process as a service +This security setting determines which service accounts are prevented from registering a process as a service. > [!NOTE] -> This security setting does not apply to the System, Local Service, or Network Service accounts. +> This security setting doesn't apply to the System, Local Service, or Network Service accounts. @@ -908,7 +910,7 @@ This security setting determines which service accounts are prevented from regis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -934,7 +936,7 @@ This security setting determines which service accounts are prevented from regis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -957,7 +959,7 @@ This security setting determines which accounts are prevented from being able to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -977,13 +979,65 @@ This security setting determines which accounts are prevented from being able to + +## DenyLogOnAsService + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/UserRights/DenyLogOnAsService +``` + + + + +Deny log on as a service -This security setting determines which service accounts are prevented from registering a process as a service. This policy setting supersedes the Log on as a service policy setting if an account is subject to both policies. + +> [!NOTE] +> This security setting doesn't apply to the System, Local Service, or Network Service accounts. Default: None. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `0xF000`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Deny log on as a service | +| Path | Windows Settings > Security Settings > Local Policies > User Rights Assignment | + + + + + + + + ## DenyRemoteDesktopServicesLogOn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1006,7 +1060,7 @@ This user right determines which users and groups are prohibited from logging on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1032,7 +1086,7 @@ This user right determines which users and groups are prohibited from logging on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1043,7 +1097,7 @@ This user right determines which users and groups are prohibited from logging on -This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account does not have the Account cannot be delegated account control flag set +This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that's granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that's trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account doesn't have the Account can't be delegated account control flag set. > [!CAUTION] > Misuse of this user right, or of the Trusted for Delegation setting, could make the network vulnerable to sophisticated attacks using Trojan horse programs that impersonate incoming clients and use their credentials to gain access to network resources. @@ -1058,7 +1112,7 @@ This user right determines which users can set the Trusted for Delegation settin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1084,7 +1138,7 @@ This user right determines which users can set the Trusted for Delegation settin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1107,7 +1161,7 @@ This user right determines which accounts can be used by a process to add entrie | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1133,7 +1187,7 @@ This user right determines which accounts can be used by a process to add entrie | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1144,13 +1198,13 @@ This user right determines which accounts can be used by a process to add entrie -Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect (for example, by remote procedure call (RPC) or named pipes) to a service that they have created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels +Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect (for example, by remote procedure call (RPC) or named pipes) to a service that they've created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels. > [!CAUTION] -> Assigning this user right can be a security risk. Only assign this user right to trusted users +> Assigning this user right can be a security risk. Only assign this user right to trusted users. > [!NOTE] -> By default, services that are started by the Service Control Manager have the built-in Service group added to their access tokens. Component Object Model (COM) servers that are started by the COM infrastructure and that are configured to run under a specific account also have the Service group added to their access tokens. As a result, these services get this user right when they are started. In addition, a user can also impersonate an access token if any of the following conditions exist. 1) The access token that is being impersonated is for this user. 2) The user, in this logon session, created the access token by logging on to the network with explicit credentials. 3) The requested level is less than Impersonate, such as Anonymous or Identify. Because of these factors, users do not usually need this user right +> By default, services that are started by the Service Control Manager have the built-in Service group added to their access tokens. Component Object Model (COM) servers that are started by the COM infrastructure and that are configured to run under a specific account also have the Service group added to their access tokens. As a result, these services get this user right when they're started. In addition, a user can also impersonate an access token if any of the following conditions exist. 1) The access token that's being impersonated is for this user. 2) The user, in this logon session, created the access token by logging on to the network with explicit credentials. 3) The requested level is less than Impersonate, such as Anonymous or Identify. Because of these factors, users don't usually need this user right. > [!WARNING] > If you enable this setting, programs that previously had the Impersonate privilege may lose it, and they may not run. @@ -1165,7 +1219,7 @@ Assigning this user right to a user allows programs running on behalf of that us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1191,7 +1245,7 @@ Assigning this user right to a user allows programs running on behalf of that us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1202,7 +1256,7 @@ Assigning this user right to a user allows programs running on behalf of that us -Increase a process working set. This privilege determines which user accounts can increase or decrease the size of a process's working set. The working set of a process is the set of memory pages currently visible to the process in physical RAM memory. These pages are resident and available for an application to use without triggering a page fault. The minimum and maximum working set sizes affect the virtual memory paging behavior of a process +Increase a process working set. This privilege determines which user accounts can increase or decrease the size of a process's working set. The working set of a process is the set of memory pages currently visible to the process in physical RAM memory. These pages are resident and available for an application to use without triggering a page fault. The minimum and maximum working set sizes affect the virtual memory paging behavior of a process. > [!WARNING] > Increasing the working set size for a process decreases the amount of physical memory available to the rest of the system. @@ -1217,7 +1271,7 @@ Increase a process working set. This privilege determines which user accounts ca | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1243,7 +1297,7 @@ Increase a process working set. This privilege determines which user accounts ca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1271,7 +1325,7 @@ This user right determines which accounts can use a process with Write Property | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1297,7 +1351,7 @@ This user right determines which accounts can use a process with Write Property | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1308,10 +1362,10 @@ This user right determines which accounts can use a process with Write Property -This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. It is recommended that you do not assign this privilege to other users +This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right doesn't apply to Plug and Play device drivers. It's recommended that you don't assign this privilege to other users. > [!CAUTION] -> Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system. +> Assigning this user right can be a security risk. Don't assign this user right to any user, group, or process that you don't want to take over the system. @@ -1323,7 +1377,7 @@ This user right determines which users can dynamically load and unload device dr | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1349,7 +1403,7 @@ This user right determines which users can dynamically load and unload device dr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1372,7 +1426,7 @@ This user right determines which accounts can use a process to keep data in phys | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1398,7 +1452,7 @@ This user right determines which accounts can use a process to keep data in phys | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1409,7 +1463,7 @@ This user right determines which accounts can use a process to keep data in phys -This security setting allows a user to be logged on by means of a batch-queue facility and is provided only for compatibility with older versions of Windows. For example, when a user submits a job by means of the task scheduler, the task scheduler logs that user on as a batch user rather than as an interactive user. +This security setting allows a user to be logged-on by means of a batch-queue facility and is provided only for compatibility with older versions of Windows. For example, when a user submits a job by means of the task scheduler, the task scheduler logs that user on as a batch user rather than as an interactive user. @@ -1421,7 +1475,7 @@ This security setting allows a user to be logged on by means of a batch-queue fa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1447,7 +1501,7 @@ This security setting allows a user to be logged on by means of a batch-queue fa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1470,7 +1524,7 @@ This security setting allows a security principal to log on as a service. Servic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1496,7 +1550,7 @@ This security setting allows a security principal to log on as a service. Servic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1507,7 +1561,7 @@ This security setting allows a security principal to log on as a service. Servic -This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. This security setting does not allow a user to enable file and object access auditing in general. You can view audited events in the security log of the Event Viewer. A user with this privilege can also view and clear the security log. +This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. This security setting doesn't allow a user to enable file and object access auditing in general. You can view audited events in the security log of the Event Viewer. A user with this privilege can also view and clear the security log. @@ -1519,7 +1573,7 @@ This user right determines which users can specify object access auditing option | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1545,7 +1599,7 @@ This user right determines which users can specify object access auditing option | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1568,7 +1622,7 @@ This user right determines which users and groups can run maintenance tasks on a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1594,7 +1648,7 @@ This user right determines which users and groups can run maintenance tasks on a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1605,10 +1659,10 @@ This user right determines which users and groups can run maintenance tasks on a -This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor. On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows +This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor. On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows. > [!NOTE] -> This security setting does not affect who can modify the system environment variables and user environment variables that are displayed on the Advanced tab of System Properties. +> This security setting doesn't affect who can modify the system environment variables and user environment variables that are displayed on the Advanced tab of System Properties. @@ -1620,7 +1674,7 @@ This user right determines who can modify firmware environment values. Firmware | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1646,7 +1700,7 @@ This user right determines who can modify firmware environment values. Firmware | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1669,7 +1723,7 @@ This user right determines which user accounts can modify the integrity label of | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1695,7 +1749,7 @@ This user right determines which user accounts can modify the integrity label of | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1718,7 +1772,7 @@ This user right determines which users can use performance monitoring tools to m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1744,7 +1798,7 @@ This user right determines which users can use performance monitoring tools to m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1767,7 +1821,7 @@ This security setting determines which users can use performance monitoring tool | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1793,7 +1847,7 @@ This security setting determines which users can use performance monitoring tool | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1816,7 +1870,7 @@ This user right determines which users are allowed to shut down a computer from | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1842,7 +1896,7 @@ This user right determines which users are allowed to shut down a computer from | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1865,7 +1919,7 @@ This security setting determines which user accounts can call the CreateProcessA | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1891,7 +1945,7 @@ This security setting determines which user accounts can call the CreateProcessA | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1902,7 +1956,7 @@ This security setting determines which user accounts can call the CreateProcessA -This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the systemTraverse Folder/Execute File, Write +This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Write. > [!CAUTION] > Assigning this user right can be a security risk. Since users with this user right can overwrite registry settings, hide data, and gain ownership of system objects, only assign this user right to trusted users. @@ -1917,7 +1971,7 @@ This user right determines which users can bypass file, directory, registry, and | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1943,7 +1997,7 @@ This user right determines which users can bypass file, directory, registry, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1954,7 +2008,7 @@ This user right determines which users can bypass file, directory, registry, and -This security setting determines which users who are logged on locally to the computer can shut down the operating system using the Shut Down command. Misuse of this user right can result in a denial of service. +This security setting determines which users who are logged-on locally to the computer can shut down the operating system using the Shut Down command. Misuse of this user right can result in a denial of service. @@ -1966,7 +2020,7 @@ This security setting determines which users who are logged on locally to the co | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | @@ -1992,7 +2046,7 @@ This security setting determines which users who are logged on locally to the co | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -2003,7 +2057,7 @@ This security setting determines which users who are logged on locally to the co -This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads +This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. > [!CAUTION] > Assigning this user right can be a security risk. Since owners of objects have full control of them, only assign this user right to trusted users. @@ -2018,7 +2072,7 @@ This user right determines which users can take ownership of any securable objec | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `0xF000`) | diff --git a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md index 055490b65d..5c2fd4615b 100644 --- a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md +++ b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md @@ -4,7 +4,7 @@ description: Learn more about the VirtualizationBasedTechnology Area in Policy C author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -36,7 +36,7 @@ ms.topic: reference - + Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Integrity remotely if configured previously without UEFI Lock, 1 - Turns on Hypervisor-Protected Code Integrity with UEFI lock, 2 - Turns on Hypervisor-Protected Code Integrity without UEFI lock. @@ -49,7 +49,7 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -71,7 +71,7 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int |:--|:--| | Name | VirtualizationBasedSecurity | | Friendly Name | Turn On Virtualization Based Security | -| Element Name | Virtualization Based Protection of Code Integrity | +| Element Name | Virtualization Based Protection of Code Integrity. | | Location | Computer Configuration | | Path | System > Device Guard | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | @@ -90,7 +90,7 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -100,8 +100,8 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int - -Require UEFI Memory Attributes Table + +Require UEFI Memory Attributes Table. @@ -113,7 +113,7 @@ Require UEFI Memory Attributes Table | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -123,7 +123,7 @@ Require UEFI Memory Attributes Table | Value | Description | |:--|:--| -| 0 (Default) | Do not require UEFI Memory Attributes Table. | +| 0 (Default) | Don't require UEFI Memory Attributes Table. | | 1 | Require UEFI Memory Attributes Table. | @@ -134,7 +134,7 @@ Require UEFI Memory Attributes Table |:--|:--| | Name | VirtualizationBasedSecurity | | Friendly Name | Turn On Virtualization Based Security | -| Element Name | Require UEFI Memory Attributes Table | +| Element Name | Require UEFI Memory Attributes Table. | | Location | Computer Configuration | | Path | System > Device Guard | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index 2862cf0565..a5834287ac 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -4,7 +4,7 @@ description: Learn more about the WebThreatDefense Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/30/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,69 +16,82 @@ ms.topic: reference # Policy CSP - WebThreatDefense +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + > [!NOTE] > In Microsoft Intune, this CSP is listed under the **Enhanced Phishing Protection** category. - -## CaptureThreatWindow + +## AutomaticDataCollection - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | - +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + - + ```Device -./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/CaptureThreatWindow +./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/AutomaticDataCollection ``` - + - - -Configures Enhanced Phishing Protection notifications to allow to capture the suspicious window on client machines for further threat analysis. - + + +This policy setting determines whether Enhanced Phishing Protection can collect additional information-such as content displayed, sounds played, and application memory-when your users enter their work or school password into a suspicious website or app. This information is used only for security purposes and helps SmartScreen determine whether the website or app is malicious. - +- If you enable this policy setting, Enhanced Phishing Protection may automatically collect additional content for security analysis from a suspicious website or app when your users enter their work or school password into that website or app. + +- If you disable this policy setting, Enhanced Phishing Protection won't collect additional content for security analysis when your users enter their work or school password into a suspicious site or app. + +- If this policy isn't set, Enhanced Phishing Protection automatic data collection will honor the end user's settings. + + + - + - + **Description framework properties**: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Default Value | 1 | - +| Default Value | 0 | + - + **Allowed values**: | Value | Description | |:--|:--| -| 0 | Disabled. | -| 1 (Default) | Enabled. | - +| 0 (Default) | Disabled. | +| 1 | Enabled. | + - + **Group policy mapping**: | Name | Value | |:--|:--| -| Name | CaptureThreatWindow | -| Path | WebThreatDefense > AT > WindowsComponents > WebThreatDefense | - +| Name | AutomaticDataCollection | +| Friendly Name | Automatic Data Collection | +| Location | Computer Configuration | +| Path | Windows Components > Windows Defender SmartScreen > Enhanced Phishing Protection | +| Registry Key Name | Software\Policies\Microsoft\Windows\WTDS\Components | +| Registry Value Name | CaptureThreatWindow | +| ADMX File Name | WebThreatDefense.admx | + - + - + - + ## NotifyMalicious @@ -86,7 +99,7 @@ Configures Enhanced Phishing Protection notifications to allow to capture the su | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -101,7 +114,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft - If you enable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen warns your users if they type their work or school password into one of the malicious scenarios described above and encourages them to change their password. -- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen will not warn your users if they type their work or school password into one of the malicious scenarios described above. +- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen won't warn your users if they type their work or school password into one of the malicious scenarios described above. @@ -113,7 +126,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -153,7 +166,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -168,7 +181,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft - If you enable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen warns users if they reuse their work or school password and encourages them to change it. -- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen will not warn users if they reuse their work or school password. +- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen won't warn users if they reuse their work or school password. @@ -180,7 +193,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -220,7 +233,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -235,7 +248,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft - If you enable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen warns your users if they store their password in text editor apps. -- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen will not warn users if they store their password in text editor apps. +- If you disable or don't configure this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen won't warn users if they store their password in text editor apps. @@ -247,7 +260,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -287,7 +300,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -298,11 +311,11 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft -This policy setting determines whether Enhanced Phishing Protection in Microsoft Defender SmartScreen is in audit mode or off. Users do not see notifications for any protection scenarios when Enhanced Phishing Protection in Microsoft Defender is in audit mode. Audit mode captures unsafe password entry events and sends telemetry through Microsoft Defender. +This policy setting determines whether Enhanced Phishing Protection in Microsoft Defender SmartScreen is in audit mode or off. Users don't see notifications for any protection scenarios when Enhanced Phishing Protection in Microsoft Defender is in audit mode. Audit mode captures unsafe password entry events and sends telemetry through Microsoft Defender. - If you enable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen is enabled in audit mode and your users are unable to turn it off. -- If you disable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen is off and it will not capture events, send telemetry, or notify users. Additionally, your users are unable to turn it on. +- If you disable this policy setting, Enhanced Phishing Protection in Microsoft Defender SmartScreen is off and it won't capture events, send telemetry, or notify users. Additionally, your users are unable to turn it on. - If you don't configure this setting, users can decide whether or not they will enable Enhanced Phishing Protection in Microsoft Defender SmartScreen. @@ -316,7 +329,7 @@ This policy setting determines whether Enhanced Phishing Protection in Microsoft | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 62d4b45e2a..0eb72b28a0 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -4,7 +4,7 @@ description: Learn more about the Wifi Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -47,7 +47,7 @@ This policy setting determines whether users can enable the following WLAN setti - If this policy setting is disabled, both "Connect to suggested open hotspots," "Connect to networks shared by my contacts," and "Enable paid services" will be turned off and users on this device will be prevented from enabling them. -- If this policy setting is not configured or is enabled, users can choose to enable or disable either "Connect to suggested open hotspots" or "Connect to networks shared by my contacts". +- If this policy setting isn't configured or is enabled, users can choose to enable or disable either "Connect to suggested open hotspots" or "Connect to networks shared by my contacts". @@ -59,7 +59,7 @@ This policy setting determines whether users can enable the following WLAN setti | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -99,7 +99,7 @@ This policy setting determines whether users can enable the following WLAN setti | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -114,9 +114,9 @@ Determines whether administrators can enable and configure the Internet Connecti ICS lets administrators configure their system as an Internet gateway for a small network and provides network services, such as name resolution and addressing through DHCP, to the local private network. -- If you enable this setting, ICS cannot be enabled or configured by administrators, and the ICS service cannot run on the computer. The Advanced tab in the Properties dialog box for a LAN or remote access connection is removed. The Internet Connection Sharing page is removed from the New Connection Wizard. The Network Setup Wizard is disabled. +- If you enable this setting, ICS can't be enabled or configured by administrators, and the ICS service can't run on the computer. The Advanced tab in the Properties dialog box for a LAN or remote access connection is removed. The Internet Connection Sharing page is removed from the New Connection Wizard. The Network Setup Wizard is disabled. -- If you disable this setting or do not configure it and have two or more connections, administrators can enable ICS. The Advanced tab in the properties dialog box for a LAN or remote access connection is available. In addition, the user is presented with the option to enable Internet Connection Sharing in the Network Setup Wizard and Make New Connection Wizard. (The Network Setup Wizard is available only in Windows XP Professional.) +- If you disable this setting or don't configure it and have two or more connections, administrators can enable ICS. The Advanced tab in the properties dialog box for a LAN or remote access connection is available. In addition, the user is presented with the option to enable Internet Connection Sharing in the Network Setup Wizard and Make New Connection Wizard. (The Network Setup Wizard is available only in Windows XP Professional). By default, ICS is disabled when you create a remote access connection, but administrators can use the Advanced tab to enable it. When running the New Connection Wizard or Network Setup Wizard, administrators can choose to enable ICS. @@ -130,7 +130,7 @@ By default, ICS is disabled when you create a remote access connection, but admi > Nonadministrators are already prohibited from configuring Internet Connection Sharing, regardless of this setting. > [!NOTE] -> Disabling this setting does not prevent Wireless Hosted Networking from using the ICS service for DHCP services. To prevent the ICS service from running, on the Network Permissions tab in the network's policy properties, select the "Don't use hosted networks" check box. +> Disabling this setting doesn't prevent Wireless Hosted Networking from using the ICS service for DHCP services. To prevent the ICS service from running, on the Network Permissions tab in the network's policy properties, select the "Do not use hosted networks" check box. @@ -142,7 +142,7 @@ By default, ICS is disabled when you create a remote access connection, but admi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -182,7 +182,7 @@ By default, ICS is disabled when you create a remote access connection, but admi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -193,10 +193,10 @@ By default, ICS is disabled when you create a remote access connection, but admi -Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. Most restricted value is 0 +Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. Most restricted value is 0. > [!NOTE] -> Setting this policy deletes any previously installed user-configured and Wi-Fi sense Wi-Fi profiles from the device. Certain Wi-Fi profiles that are not user configured nor Wi-Fi sense might not be deleted. In addition, not all non-MDM profiles are completely deleted. +> Setting this policy deletes any previously installed user-configured and Wi-Fi sense Wi-Fi profiles from the device. Certain Wi-Fi profiles that aren't user configured nor Wi-Fi sense might not be deleted. In addition, not all non-MDM profiles are completely deleted. @@ -208,7 +208,7 @@ Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -228,13 +228,112 @@ Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. + +## AllowWFAQosManagementDSCPToUPMapping + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Wifi/AllowWFAQosManagementDSCPToUPMapping +``` + + + + +Allow or disallow the device to use the DSCP to UP Mapping feature from the Wi-Fi Alliance QOS Management Suite 2020. This policy requires a reboot to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 2 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | DSCP to UP Mapping will be disabled. | +| 1 | DSCP to UP Mapping will be enabled. | +| 2 (Default) | DSCP to UP Mapping will be enabled only if it's enabled in the network profile. | + + + + + + + + + +## AllowWFAQosManagementMSCS + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Wifi/AllowWFAQosManagementMSCS +``` + + + + +Allow or disallow the device to automatically request to enable Mirrored Stream Classification Service when connecting to a MSCS capable network. This is a Quality of Service feature associated with Wi-Fi Alliance QoS Management Suite 2020. This policy requires a reboot to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | The device won't automatically request to enable MSCS when connecting to a MSCS capable network. | +| 1 (Default) | The device will automatically request to enable MSCS when connecting to a MSCS capable network. | + + + + + + + + ## AllowWiFi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -245,7 +344,7 @@ Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. -This policy has been deprecated. +Allow or disallow WiFi connection. @@ -257,7 +356,7 @@ This policy has been deprecated. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -283,7 +382,7 @@ This policy has been deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -306,7 +405,7 @@ Allow WiFi Direct connection. . | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -332,7 +431,7 @@ Allow WiFi Direct connection. . | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -343,7 +442,7 @@ Allow WiFi Direct connection. . -Allow an enterprise to control the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. Supported values are 0-500, where 100 = normal scan frequency and 500 = low scan frequency. The default value is 0. Supported operations are Add, Delete, Get, and Replace. +Allow an enterprise to control the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. Supported values are 0-500, where 100 = normal scan frequency and 500 = low scan frequency. The default value is 0. @@ -355,7 +454,7 @@ Allow an enterprise to control the WLAN scanning behavior and how aggressively d | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-500]` | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-windowsai.md b/windows/client-management/mdm/policy-csp-windowsai.md new file mode 100644 index 0000000000..5d7b09569f --- /dev/null +++ b/windows/client-management/mdm/policy-csp-windowsai.md @@ -0,0 +1,100 @@ +--- +title: WindowsAI Policy CSP +description: Learn more about the WindowsAI Area in Policy CSP. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 08/30/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + + +# Policy CSP - WindowsAI + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + + + + +## TurnOffWindowsCopilot + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [10.0.25929.1000] | + + + +```User +./User/Vendor/MSFT/Policy/Config/WindowsAI/TurnOffWindowsCopilot +``` + + + + +This policy setting allows you to turn off Windows Copilot. + +- If you enable this policy setting, users won't be able to use Copilot. The Copilot icon won't appear on the taskbar either. + +- If you disable or don't configure this policy setting, users will be able to use Copilot when it's available to them. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Enable Copilot. | +| 1 | Disable Copilot. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | TurnOffWindowsCopilot | +| Friendly Name | Turn off Windows Copilot | +| Location | User Configuration | +| Path | Windows Components > Windows Copilot | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\WindowsCopilot | +| Registry Value Name | TurnOffWindowsCopilot | +| ADMX File Name | WindowsCopilot.admx | + + + + + + + + + + + + + + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-windowsautopilot.md b/windows/client-management/mdm/policy-csp-windowsautopilot.md index 1780b6b35e..6fc277fe8f 100644 --- a/windows/client-management/mdm/policy-csp-windowsautopilot.md +++ b/windows/client-management/mdm/policy-csp-windowsautopilot.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsAutopilot Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -49,7 +49,7 @@ Specifies whether to check for Windows Autopilot updates after enrollment. Most | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index 3b51c6bc44..3b1491564f 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsConnectionManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - WindowsConnectionManager -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -48,13 +45,15 @@ This policy setting prevents computers from connecting to both a domain based ne Automatic connection attempts - When the computer is already connected to a domain based network, all automatic connection attempts to non-domain networks are blocked. + - When the computer is already connected to a non-domain based network, automatic connection attempts to domain based networks are blocked. Manual connection attempts - When the computer is already connected to either a non-domain based network or a domain based network over media other than Ethernet, and a user attempts to create a manual connection to an additional network in violation of this policy setting, the existing network connection is disconnected and the manual connection is allowed. + - When the computer is already connected to either a non-domain based network or a domain based network over Ethernet, and a user attempts to create a manual connection to an additional network in violation of this policy setting, the existing Ethernet connection is maintained and the manual connection attempt is blocked. -- If this policy setting is not configured or is disabled, computers are allowed to connect simultaneously to both domain and non-domain networks. +- If this policy setting isn't configured or is disabled, computers are allowed to connect simultaneously to both domain and non-domain networks. @@ -66,13 +65,12 @@ Manual connection attempts | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index 020c169b11..44ed4083ba 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsDefenderSecurityCenter Area in Policy C author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -36,9 +36,20 @@ ms.topic: reference - -The company name that is displayed to the users. CompanyName is required for both EnableCustomizedToasts and EnableInAppCustomization. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display the contact options. Value type is string. Supported operations are Add, Get, Replace and Delete. + +Specify the company name that will be displayed in Windows Security and associated notifications. This setting must be enabled for any contact information to appear. + +Enabled: + +Enter the company name in the Options section. + +Disabled: + +Company information won't be shown at all in either Windows Security or any notifications that it creates. + +Not configured: + +Same as Disabled. @@ -50,7 +61,7 @@ The company name that is displayed to the users. CompanyName is required for bot | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -61,7 +72,7 @@ The company name that is displayed to the users. CompanyName is required for bot |:--|:--| | Name | EnterpriseCustomization_CompanyName | | Friendly Name | Specify contact company name | -| Element Name | Company name | +| Element Name | Company name. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -80,7 +91,7 @@ The company name that is displayed to the users. CompanyName is required for bot | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -94,12 +105,15 @@ The company name that is displayed to the users. CompanyName is required for bot Hide the Account protection area in Windows Security. Enabled: + The Account protection area will be hidden. Disabled: + The Account protection area will be shown. Not configured: + Same as Disabled. @@ -112,7 +126,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -123,7 +137,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the Account protection area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the Account protection area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the Account protection area in Windows Defender Security Center. | @@ -152,7 +166,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -166,12 +180,15 @@ Same as Disabled. Hide the App and browser protection area in Windows Security. Enabled: + The App and browser protection area will be hidden. Disabled: + The App and browser protection area will be shown. Not configured: + Same as Disabled. @@ -184,7 +201,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -195,7 +212,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the app and browser protection area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the app and browser protection area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the app and browser protection area in Windows Defender Security Center. | @@ -224,7 +241,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -238,12 +255,15 @@ Same as Disabled. Disable the Clear TPM button in Windows Security. Enabled: + The Clear TPM button will be unavailable for use. Disabled: + The Clear TPM button will be available for use. Not configured: + Same as Disabled. @@ -256,7 +276,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -267,7 +287,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disabled or not configured) The security processor troubleshooting page shows a button that initiates the process to clear the security processor (TPM). | -| 1 | (Enabled) The security processor troubleshooting page will not show a button to initiate the process to clear the security processor (TPM). | +| 1 | (Enabled) The security processor troubleshooting page won't show a button to initiate the process to clear the security processor (TPM). | @@ -296,7 +316,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -310,12 +330,15 @@ Same as Disabled. Hide the Device security area in Windows Security. Enabled: + The Device security area will be hidden. Disabled: + The Device security area will be shown. Not configured: + Same as Disabled. @@ -328,7 +351,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -339,7 +362,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the Device security area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the Device security area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the Device security area in Windows Defender Security Center. | @@ -368,7 +391,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -384,12 +407,15 @@ Only show critical notifications from Windows Security. If the Suppress all notifications GP setting has been enabled, this setting will have no effect. Enabled: -Local users will only see critical notifications from Windows Security. They will not see other types of notifications, such as regular PC or device health information. + +Local users will only see critical notifications from Windows Security. They won't see other types of notifications, such as regular PC or device health information. Disabled: + Local users will see all types of notifications from Windows Security. Not configured: + Same as Disabled. @@ -402,7 +428,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -442,7 +468,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -456,12 +482,15 @@ Same as Disabled. Hide the Family options area in Windows Security. Enabled: + The Family options area will be hidden. Disabled: + The Family options area will be shown. Not configured: + Same as Disabled. @@ -474,7 +503,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -485,7 +514,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the family options area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the family options area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the family options area in Windows Defender Security Center. | @@ -514,7 +543,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -528,12 +557,15 @@ Same as Disabled. Hide the Device performance and health area in Windows Security. Enabled: + The Device performance and health area will be hidden. Disabled: + The Device performance and health area will be shown. Not configured: + Same as Disabled. @@ -546,7 +578,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -557,7 +589,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the device performance and health area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the device performance and health area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the device performance and health area in Windows Defender Security Center. | @@ -586,7 +618,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -600,12 +632,15 @@ Same as Disabled. Hide the Firewall and network protection area in Windows Security. Enabled: + The Firewall and network protection area will be hidden. Disabled: + The Firewall and network protection area will be shown. Not configured: + Same as Disabled. @@ -618,7 +653,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -629,7 +664,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the firewall and network protection area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the firewall and network protection area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the firewall and network protection area in Windows Defender Security Center. | @@ -658,7 +693,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -672,12 +707,15 @@ Same as Disabled. Hide notifications from Windows Security. Enabled: -Local users will not see notifications from Windows Security. + +Local users won't see notifications from Windows Security. Disabled: + Local users can see notifications from Windows Security. Not configured: + Same as Disabled. @@ -690,7 +728,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -701,7 +739,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of Windows Defender Security Center notifications. | -| 1 | (Enable) The users cannot see the display of Windows Defender Security Center notifications. | +| 1 | (Enable) The users can't see the display of Windows Defender Security Center notifications. | @@ -730,7 +768,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -744,12 +782,15 @@ Same as Disabled. Hide the recommendation to update TPM Firmware when a vulnerable firmware is detected. Enabled: -Users will not be shown a recommendation to update their TPM Firmware. + +Users won't be shown a recommendation to update their TPM Firmware. Disabled: + Users will see a recommendation to update their TPM Firmware if Windows Security detects the system contains a TPM with vulnerable firmware. Not configured: + Same as Disabled. @@ -762,7 +803,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -802,7 +843,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -816,12 +857,15 @@ Same as Disabled. Hide the Virus and threat protection area in Windows Security. Enabled: + The Virus and threat protection area will be hidden. Disabled: + The Virus and threat protection area will be shown. Not configured: + Same as Disabled. @@ -834,7 +878,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -845,7 +889,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) The users can see the display of the virus and threat protection area in Windows Defender Security Center. | -| 1 | (Enable) The users cannot see the display of the virus and threat protection area in Windows Defender Security Center. | +| 1 | (Enable) The users can't see the display of the virus and threat protection area in Windows Defender Security Center. | @@ -874,7 +918,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -888,12 +932,15 @@ Same as Disabled. Prevent users from making changes to the Exploit protection settings area in Windows Security. Enabled: -Local users can not make changes in the Exploit protection settings area. + +Local users can't make changes in the Exploit protection settings area. Disabled: + Local users are allowed to make changes in the Exploit protection settings area. Not configured: + Same as Disabled. @@ -906,7 +953,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -917,7 +964,7 @@ Same as Disabled. | Value | Description | |:--|:--| | 0 (Default) | (Disable) Local users are allowed to make changes in the exploit protection settings area. | -| 1 | (Enable) Local users cannot make changes in the exploit protection settings area. | +| 1 | (Enable) Local users can't make changes in the exploit protection settings area. | @@ -946,7 +993,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -956,9 +1003,22 @@ Same as Disabled. - -The email address that is displayed to users. The default mail application is used to initiate email actions. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display contact options. Value type is string. Supported operations are Add, Get, Replace and Delete. + +Specify the email address or email ID that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to create an email that will be sent to the specified address. The default email application will be used. + +Enabled: + +Enter the email address or email ID in the Options section. + +Disabled: + +A contact email address or email ID won't be shown in either Windows Security or any notifications it creates. + +Not configured: + +Same as Disabled. @@ -970,7 +1030,7 @@ The email address that is displayed to users. The default mail application is us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -981,7 +1041,7 @@ The email address that is displayed to users. The default mail application is us |:--|:--| | Name | EnterpriseCustomization_Email | | Friendly Name | Specify contact email address or Email ID | -| Element Name | Email address or email ID | +| Element Name | Email address or email ID. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -1000,7 +1060,7 @@ The email address that is displayed to users. The default mail application is us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1014,18 +1074,23 @@ The email address that is displayed to users. The default mail application is us Display specified contact information to local users in Windows Security notifications. Enabled: + Your company contact information will be displayed in notifications that come from Windows Security. After setting this to Enabled, you must configure the Specify contact company name GP setting and at least one of the following GP settings: + -Specify contact phone number or Skype ID -Specify contact email number or email ID --Specify contact website +-Specify contact website. + Please note that in some cases we will be limiting the contact options that are displayed based on the notification space available. Disabled: + No contact information will be shown on notifications. Not configured: + Same as Disabled. @@ -1038,7 +1103,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1078,7 +1143,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1089,20 +1154,24 @@ Same as Disabled. -Display specified contact information to local users in a contact card flyout menu in Windows Security +Display specified contact information to local users in a contact card flyout menu in Windows Security. Enabled: + Your company contact information will be displayed in a flyout menu in Windows Security. After setting this to Enabled, you must configure the Specify contact company name GP setting and at least one of the following GP settings: + -Specify contact phone number or Skype ID -Specify contact email number or email ID --Specify contact website +-Specify contact website. Disabled: + No contact information will be shown in Windows Security. Not configured: + Same as Disabled. @@ -1115,7 +1184,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1125,7 +1194,7 @@ Same as Disabled. | Value | Description | |:--|:--| -| 0 (Default) | (Disable) Do not display the company name and contact options in the card fly out notification. | +| 0 (Default) | (Disable) Don't display the company name and contact options in the card fly out notification. | | 1 | (Enable) Display the company name and contact options in the card fly out notification. | @@ -1155,7 +1224,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1169,12 +1238,15 @@ Same as Disabled. Hide the Ransomware data recovery area in Windows Security. Enabled: + The Ransomware data recovery area will be hidden. Disabled: + The Ransomware data recovery area will be shown. Not configured: + Same as Disabled. @@ -1187,7 +1259,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1227,7 +1299,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1241,12 +1313,15 @@ Same as Disabled. Hide the Secure boot area in Windows Security. Enabled: + The Secure boot area will be hidden. Disabled: + The Secure boot area will be shown. Not configured: + Same as Disabled. @@ -1259,7 +1334,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1299,7 +1374,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1313,12 +1388,15 @@ Same as Disabled. Hide the Security processor (TPM) troubleshooting area in Windows Security. Enabled: + The Security processor (TPM) troubleshooting area will be hidden. Disabled: + The Security processor (TPM) troubleshooting area will be shown. Not configured: + Same as Disabled. @@ -1331,7 +1409,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1371,7 +1449,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1387,12 +1465,15 @@ This policy setting hides the Windows Security notification area control. The user needs to either sign out and sign in or reboot the computer for this setting to take effect. Enabled: + Windows Security notification area control will be hidden. Disabled: + Windows Security notification area control will be shown. Not configured: + Same as Disabled. @@ -1405,7 +1486,7 @@ Same as Disabled. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -1445,7 +1526,7 @@ Same as Disabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1455,9 +1536,22 @@ Same as Disabled. - -The phone number or Skype ID that is displayed to users. Skype is used to initiate the call. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display contact options. Value type is string. Supported operations are Add, Get, Replace, and Delete. + +Specify the phone number or Skype ID that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to automatically call the supplied number. Skype will be used to initiate the call. + +Enabled: + +Enter the phone number or Skype ID in the Options section. + +Disabled: + +A contact phone number or Skype ID won't be shown in either Windows Security or any notifications it creates. + +Not configured: + +Same as Disabled. @@ -1469,7 +1563,7 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1480,7 +1574,7 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia |:--|:--| | Name | EnterpriseCustomization_Phone | | Friendly Name | Specify contact phone number or Skype ID | -| Element Name | Phone number or Skype ID | +| Element Name | Phone number or Skype ID. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -1499,7 +1593,7 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1509,9 +1603,22 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia - -The help portal URL this is displayed to users. The default browser is used to initiate this action. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then the device will not display contact options. Value type is Value type is string. Supported operations are Add, Get, Replace, and Delete. + +Specify the URL that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to visit the specified website. The default web browser will be used. + +Enabled: + +Enter the URL in the Options section. + +Disabled: + +A contact website URL won't be shown in either Windows Security or any notifications it creates. + +Not configured: + +Same as Disabled. @@ -1523,7 +1630,7 @@ The help portal URL this is displayed to users. The default browser is used to i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1534,7 +1641,7 @@ The help portal URL this is displayed to users. The default browser is used to i |:--|:--| | Name | EnterpriseCustomization_URL | | Friendly Name | Specify contact website | -| Element Name | IT or support website | +| Element Name | IT or support website. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index c2a2419ae6..a2608dd9a9 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsInkWorkspace Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -37,7 +37,7 @@ ms.topic: reference -Allow suggested apps in Windows Ink Workspace +Allow suggested apps in Windows Ink Workspace. @@ -49,7 +49,7 @@ Allow suggested apps in Windows Ink Workspace | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -89,7 +89,7 @@ Allow suggested apps in Windows Ink Workspace | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -99,8 +99,8 @@ Allow suggested apps in Windows Ink Workspace - -Specifies whether to allow the user to access the ink workspace. + +Allow Windows Ink Workspace. @@ -112,7 +112,7 @@ Specifies whether to allow the user to access the ink workspace. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 2 | @@ -123,7 +123,7 @@ Specifies whether to allow the user to access the ink workspace. | Value | Description | |:--|:--| | 0 | Access to ink workspace is disabled. The feature is turned off. | -| 1 | Ink workspace is enabled (feature is turned on), but the user cannot access it above the lock screen. | +| 1 | Ink workspace is enabled (feature is turned on), but the user can't access it above the lock screen. | | 2 (Default) | Ink workspace is enabled (feature is turned on), and the user is allowed to use it above the lock screen. | @@ -134,7 +134,7 @@ Specifies whether to allow the user to access the ink workspace. |:--|:--| | Name | AllowWindowsInkWorkspace | | Friendly Name | Allow Windows Ink Workspace | -| Element Name | Choose one of the following actions | +| Element Name | Choose one of the following actions. | | Location | Computer Configuration | | Path | Windows Components > Windows Ink Workspace | | Registry Key Name | Software\Policies\Microsoft\WindowsInkWorkspace | diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 51b6c8cc5e..c1bc7846e4 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsLogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 09/14/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - WindowsLogon -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -46,13 +43,13 @@ This policy setting controls whether a device will automatically sign in and loc This only occurs if the last interactive user didn't sign out before the restart or shutdown. -If the device is joined to Active Directory or Azure Active Directory, this policy only applies to Windows Update restarts. Otherwise, this will apply to both Windows Update restarts and user-initiated restarts and shutdowns. +If the device is joined to Active Directory or Azure Active Directory, this policy only applies to Windows Update restarts. Otherwise, this will apply to both Windows Update restarts and user-initiated restarts and shutdowns. -- If you don't configure this policy setting, it is enabled by default. When the policy is enabled, the user is automatically signed in and the session is automatically locked with all lock screen apps configured for that user after the device boots. +- If you don't configure this policy setting, it's enabled by default. When the policy is enabled, the user is automatically signed in and the session is automatically locked with all lock screen apps configured for that user after the device boots. After enabling this policy, you can configure its settings through the ConfigAutomaticRestartSignOn policy, which configures the mode of automatically signing in and locking the last interactive user after a restart or cold boot . -- If you disable this policy setting, the device does not configure automatic sign in. The user's lock screen apps are not restarted after the system restarts. +- If you disable this policy setting, the device doesn't configure automatic sign in. The user's lock screen apps aren't restarted after the system restarts. @@ -64,13 +61,12 @@ After enabling this policy, you can configure its settings through the ConfigAut | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -97,7 +93,7 @@ After enabling this policy, you can configure its settings through the ConfigAut | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -108,16 +104,18 @@ After enabling this policy, you can configure its settings through the ConfigAut -This policy setting controls the configuration under which an automatic restart and sign on and lock occurs after a restart or cold boot. If you chose "Disabled" in the "Sign-in and lock last interactive user automatically after a restart" policy, then automatic sign on will not occur and this policy does not need to be configured. +This policy setting controls the configuration under which an automatic restart and sign on and lock occurs after a restart or cold boot. If you chose "Disabled" in the "Sign-in and lock last interactive user automatically after a restart" policy, then automatic sign on won't occur and this policy doesn't need to be configured. - If you enable this policy setting, you can choose one of the following two options: -1. "Enabled if BitLocker is on and not suspended" specifies that automatic sign on and lock will only occur if BitLocker is active and not suspended during the reboot or shutdown. Personal data can be accessed on the device's hard drive at this time if BitLocker is not on or suspended during an update. BitLocker suspension temporarily removes protection for system components and data but may be needed in certain circumstances to successfully update boot-critical components. -BitLocker is suspended during updates if: -- The device doesn't have TPM 2.0 and PCR7, or -- The device doesn't use a TPM-only protector +1. "Enabled if BitLocker is on and not suspended" specifies that automatic sign on and lock will only occur if BitLocker is active and not suspended during the reboot or shutdown. Personal data can be accessed on the device's hard drive at this time if BitLocker isn't on or suspended during an update. BitLocker suspension temporarily removes protection for system components and data but may be needed in certain circumstances to successfully update boot-critical components. -2. "Always Enabled" specifies that automatic sign on will happen even if BitLocker is off or suspended during reboot or shutdown. When BitLocker is not enabled, personal data is accessible on the hard drive. Automatic restart and sign on should only be run under this condition if you are confident that the configured device is in a secure physical location. +BitLocker is suspended during updates if: + +- The device doesn't have TPM 2.0 and PCR7, or +- The device doesn't use a TPM-only protector. + +2. "Always Enabled" specifies that automatic sign on will happen even if BitLocker is off or suspended during reboot or shutdown. When BitLocker isn't enabled, personal data is accessible on the hard drive. Automatic restart and sign on should only be run under this condition if you are confident that the configured device is in a secure physical location. - If you disable or don't configure this setting, automatic sign on will default to the "Enabled if BitLocker is on and not suspended" behavior. @@ -131,13 +129,12 @@ BitLocker is suspended during updates if: | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -163,7 +160,7 @@ BitLocker is suspended during updates if: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -178,7 +175,7 @@ This policy setting allows you to prevent app notifications from appearing on th - If you enable this policy setting, no app notifications are displayed on the lock screen. -- If you disable or do not configure this policy setting, users can choose which apps display notifications on the lock screen. +- If you disable or don't configure this policy setting, users can choose which apps display notifications on the lock screen. @@ -190,13 +187,12 @@ This policy setting allows you to prevent app notifications from appearing on th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -223,7 +219,7 @@ This policy setting allows you to prevent app notifications from appearing on th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -236,7 +232,7 @@ This policy setting allows you to prevent app notifications from appearing on th This policy setting allows you to control whether anyone can interact with available networks UI on the logon screen. -- If you enable this policy setting, the PC's network connectivity state cannot be changed without signing into Windows. +- If you enable this policy setting, the PC's network connectivity state can't be changed without signing into Windows. - If you disable or don't configure this policy setting, any user can disconnect the PC from the network or can connect the PC to other available networks without signing into Windows. @@ -250,13 +246,12 @@ This policy setting allows you to control whether anyone can interact with avail | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -309,7 +304,7 @@ Here's an example to enable this policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | @@ -324,12 +319,12 @@ This policy setting allows you to control whether users see the first sign-in an - If you enable this policy setting, Microsoft account users will see the opt-in prompt for services, and users with other accounts will see the sign-in animation. -- If you disable this policy setting, users will not see the animation and Microsoft account users will not see the opt-in prompt for services. +- If you disable this policy setting, users won't see the animation and Microsoft account users won't see the opt-in prompt for services. -- If you do not configure this policy setting, the user who completes the initial Windows setup will see the animation during their first sign-in. If the first user had already completed the initial setup and this policy setting is not configured, users new to this computer will not see the animation. +- If you don't configure this policy setting, the user who completes the initial Windows setup will see the animation during their first sign-in. If the first user had already completed the initial setup and this policy setting isn't configured, users new to this computer won't see the animation. > [!NOTE] -> The first sign-in animation will not be shown on Server, so this policy will have no effect. +> The first sign-in animation won't be shown on Server, so this policy will have no effect. @@ -341,7 +336,7 @@ This policy setting allows you to control whether users see the first sign-in an | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -381,7 +376,7 @@ This policy setting allows you to control whether users see the first sign-in an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -394,9 +389,9 @@ This policy setting allows you to control whether users see the first sign-in an This policy controls the configuration under which winlogon sends MPR notifications in the system. -- If you enable this setting or do not configure it, winlogon sends MPR notifications if a credential manager is configured. +- If you enable this setting or don't configure it, winlogon sends MPR notifications if a credential manager is configured. -- If you disable this setting, winlogon does not send MPR notifications. +- If you disable this setting, winlogon doesn't send MPR notifications. @@ -408,13 +403,12 @@ This policy controls the configuration under which winlogon sends MPR notificati | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -441,7 +435,7 @@ This policy controls the configuration under which winlogon sends MPR notificati | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -456,7 +450,7 @@ This policy setting allows local users to be enumerated on domain-joined compute - If you enable this policy setting, Logon UI will enumerate all local users on domain-joined computers. -- If you disable or do not configure this policy setting, the Logon UI will not enumerate local users on domain-joined computers. +- If you disable or don't configure this policy setting, the Logon UI won't enumerate local users on domain-joined computers. @@ -468,13 +462,12 @@ This policy setting allows local users to be enumerated on domain-joined compute | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -501,7 +494,7 @@ This policy setting allows local users to be enumerated on domain-joined compute | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -514,11 +507,11 @@ This policy setting allows local users to be enumerated on domain-joined compute This policy setting allows you to hide the Switch User interface in the Logon UI, the Start menu and the Task Manager. -- If you enable this policy setting, the Switch User interface is hidden from the user who is attempting to log on or is logged on to the computer that has this policy applied. +- If you enable this policy setting, the Switch User interface is hidden from the user who is attempting to log on or is logged-on to the computer that has this policy applied. The locations that Switch User interface appear are in the Logon UI, the Start menu and the Task Manager. -- If you disable or do not configure this policy setting, the Switch User interface is accessible to the user in the three locations. +- If you disable or don't configure this policy setting, the Switch User interface is accessible to the user in the three locations. @@ -530,7 +523,7 @@ The locations that Switch User interface appear are in the Logon UI, the Start m | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -570,7 +563,7 @@ The locations that Switch User interface appear are in the Logon UI, the Start m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.2338] and later | @@ -581,14 +574,7 @@ The locations that Switch User interface appear are in the Logon UI, the Start m -OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program. - -The policy currently supports below options: - -1. Not Configured: Default shell will be launched. -2. Apply Lightweight Shell: Lightweight shell does not have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell. - -- If you disable or do not configure this policy setting, then the default shell will be launched. +OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program. The policy currently supports below options: 1. Not Configured: Default shell will be launched. 2. Apply Lightweight Shell: Lightweight shell doesn't have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell. If you disable or don't configure this policy setting, then the default shell will be launched. @@ -600,7 +586,7 @@ The policy currently supports below options: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | | Dependency [BootToCloudModeDependencyGroup] | Dependency Type: `DependsOn`
    Dependency URI: `Device/Vendor/MSFT/Policy/Config/CloudDesktop/BootToCloudMode`
    Dependency Allowed Value: `[1]`
    Dependency Allowed Value Type: `Range`
    | diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index 7547dce65b..2a3b6be557 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsPowerShell Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,7 @@ ms.topic: reference # Policy CSP - WindowsPowerShell -> [!TIP] -> This CSP contains ADMX-backed policies which require a special SyncML format to enable or disable. You must specify the data type in the SyncML as <Format>chr</Format>. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). -> -> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] @@ -31,7 +28,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -47,13 +44,12 @@ ms.topic: reference This policy setting enables logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log. -- If you enable this policy setting, -Windows PowerShell will log the processing of commands, script blocks, functions, and scripts - whether invoked interactively, or through automation. + +- If you enable this policy setting, Windows PowerShell will log the processing of commands, script blocks, functions, and scripts - whether invoked interactively, or through automation. - If you disable this policy setting, logging of PowerShell script input is disabled. -If you enable the Script Block Invocation Logging, PowerShell additionally logs events when invocation of a command, script block, function, or script -starts or stops. Enabling Invocation Logging generates a high volume of event logs. +If you enable the Script Block Invocation Logging, PowerShell additionally logs events when invocation of a command, script block, function, or script starts or stops. Enabling Invocation Logging generates a high volume of event logs. > [!NOTE] > This policy setting exists under both Computer Configuration and User Configuration in the Group Policy Editor. The Computer Configuration policy setting takes precedence over the User Configuration policy setting. @@ -68,13 +64,12 @@ starts or stops. Enabling Invocation Logging generates a high volume of event lo | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -> [!TIP] -> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md index 9dcfc90191..49f808e7e0 100644 --- a/windows/client-management/mdm/policy-csp-windowssandbox.md +++ b/windows/client-management/mdm/policy-csp-windowssandbox.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsSandbox Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -41,11 +41,11 @@ This policy setting enables or disables audio input to the Sandbox. - If you enable this policy setting, Windows Sandbox will be able to receive audio input from the user. Applications using a microphone may require this setting. -- If you disable this policy setting, Windows Sandbox will not be able to receive audio input from the user. Applications using a microphone may not function properly with this setting. +- If you disable this policy setting, Windows Sandbox won't be able to receive audio input from the user. Applications using a microphone may not function properly with this setting. -- If you do not configure this policy setting, audio input will be enabled. +- If you don't configure this policy setting, audio input will be enabled. -**Note** that there may be security implications of exposing host audio input to the container. +Note that there may be security implications of exposing host audio input to the container. @@ -59,7 +59,7 @@ This policy setting enables or disables audio input to the Sandbox. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -91,7 +91,7 @@ This policy setting enables or disables audio input to the Sandbox. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -108,7 +108,7 @@ This policy setting enables or disables clipboard sharing with the sandbox. - If you disable this policy setting, copy and paste in and out of Sandbox will be restricted. -- If you do not configure this policy setting, clipboard sharing will be enabled. +- If you don't configure this policy setting, clipboard sharing will be enabled. @@ -122,7 +122,7 @@ This policy setting enables or disables clipboard sharing with the sandbox. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -154,7 +154,7 @@ This policy setting enables or disables clipboard sharing with the sandbox. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -171,9 +171,9 @@ This policy setting enables or disables networking in the sandbox. You can disab - If you disable this policy setting, networking is disabled in Windows Sandbox. -- If you do not configure this policy setting, networking will be enabled. +- If you don't configure this policy setting, networking will be enabled. -**Note** that enabling networking can expose untrusted applications to the internal network. +Note that enabling networking can expose untrusted applications to the internal network. @@ -187,7 +187,7 @@ This policy setting enables or disables networking in the sandbox. You can disab | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -219,7 +219,7 @@ This policy setting enables or disables networking in the sandbox. You can disab | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -234,9 +234,9 @@ This policy setting enables or disables printer sharing from the host into the S - If you enable this policy setting, host printers will be shared into Windows Sandbox. -- If you disable this policy setting, Windows Sandbox will not be able to view printers from the host. +- If you disable this policy setting, Windows Sandbox won't be able to view printers from the host. -- If you do not configure this policy setting, printer redirection will be disabled. +- If you don't configure this policy setting, printer redirection will be disabled. @@ -250,7 +250,7 @@ This policy setting enables or disables printer sharing from the host into the S | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -282,7 +282,7 @@ This policy setting enables or disables printer sharing from the host into the S | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -299,9 +299,9 @@ This policy setting is to enable or disable the virtualized GPU. - If you disable this policy setting, Windows Sandbox will use software rendering, which can be slower than virtualized GPU. -- If you do not configure this policy setting, vGPU will be enabled. +- If you don't configure this policy setting, vGPU will be enabled. -**Note** that enabling virtualized GPU can potentially increase the attack surface of the sandbox. +Note that enabling virtualized GPU can potentially increase the attack surface of the sandbox. @@ -315,7 +315,7 @@ This policy setting is to enable or disable the virtualized GPU. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | @@ -347,7 +347,7 @@ This policy setting is to enable or disable the virtualized GPU. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -364,9 +364,9 @@ This policy setting enables or disables video input to the Sandbox. - If you disable this policy setting, video input is disabled in Windows Sandbox. Applications using video input may not function properly in Windows Sandbox. -- If you do not configure this policy setting, video input will be disabled. Applications that use video input may not function properly in Windows Sandbox. +- If you don't configure this policy setting, video input will be disabled. Applications that use video input may not function properly in Windows Sandbox. -**Note** that there may be security implications of exposing host video input to the container. +Note that there may be security implications of exposing host video input to the container. @@ -380,7 +380,7 @@ This policy setting enables or disables video input to the Sandbox. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1]` | | Default Value | 1 | diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index 2bfc6d28b5..2d101d6563 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -4,7 +4,7 @@ description: Learn more about the WirelessDisplay Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -49,7 +49,7 @@ This policy setting allows you to turn off the Wireless Display multicast DNS se | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -75,7 +75,7 @@ This policy setting allows you to turn off the Wireless Display multicast DNS se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -98,7 +98,7 @@ This policy setting allows you to turn off discovering the display service adver | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -124,7 +124,7 @@ This policy setting allows you to turn off discovering the display service adver | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -149,7 +149,7 @@ If you set it to 1, your PC will detect that you have moved and will automatical | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -175,7 +175,7 @@ If you set it to 1, your PC will detect that you have moved and will automatical | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -200,7 +200,7 @@ If you set it to 1, your PC may receive the incoming projection as a TCP server. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -226,7 +226,7 @@ If you set it to 1, your PC may receive the incoming projection as a TCP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -251,7 +251,7 @@ If you set it to 1, your PC may start an outgoing projection as a TCP client. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -277,7 +277,7 @@ If you set it to 1, your PC may start an outgoing projection as a TCP client. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -289,7 +289,7 @@ If you set it to 1, your PC may start an outgoing projection as a TCP client. This policy allows you to turn off projection from a PC. -If you set it to 0, your PC cannot discover or project to other devices. +If you set it to 0, your PC can't discover or project to other devices. If you set it to 1, your PC can discover and project to other devices. @@ -302,7 +302,7 @@ If you set it to 1, your PC can discover and project to other devices. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -312,7 +312,7 @@ If you set it to 1, your PC can discover and project to other devices. | Value | Description | |:--|:--| -| 0 | Your PC cannot discover or project to other devices. | +| 0 | Your PC can't discover or project to other devices. | | 1 (Default) | Your PC can discover and project to other devices. | @@ -328,7 +328,7 @@ If you set it to 1, your PC can discover and project to other devices. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -340,7 +340,7 @@ If you set it to 1, your PC can discover and project to other devices. This policy allows you to turn off projection from a PC over infrastructure. -If you set it to 0, your PC cannot discover or project to other infrastructure devices, though it may still be possible to discover and project over WiFi Direct. +If you set it to 0, your PC can't discover or project to other infrastructure devices, though it may still be possible to discover and project over WiFi Direct. If you set it to 1, your PC can discover and project to other devices over infrastructure. @@ -353,7 +353,7 @@ If you set it to 1, your PC can discover and project to other devices over infra | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -363,7 +363,7 @@ If you set it to 1, your PC can discover and project to other devices over infra | Value | Description | |:--|:--| -| 0 | Your PC cannot discover or project to other infrastructure devices, although it is possible to discover and project over WiFi Direct. | +| 0 | Your PC can't discover or project to other infrastructure devices, although it's possible to discover and project over WiFi Direct. | | 1 (Default) | Your PC can discover and project to other devices over infrastructure. | @@ -379,7 +379,7 @@ If you set it to 1, your PC can discover and project to other devices over infra | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -406,7 +406,7 @@ If you turn it off or don't configure it, your PC is discoverable and can be pro | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -416,7 +416,7 @@ If you turn it off or don't configure it, your PC is discoverable and can be pro | Value | Description | |:--|:--| -| 0 | Projection to PC is not allowed. Always off and the user cannot enable it. | +| 0 | Projection to PC isn't allowed. Always off and the user can't enable it. | | 1 (Default) | Projection to PC is allowed. Enabled only above the lock screen. | @@ -446,7 +446,7 @@ If you turn it off or don't configure it, your PC is discoverable and can be pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -458,7 +458,7 @@ If you turn it off or don't configure it, your PC is discoverable and can be pro This policy setting allows you to turn off projection to a PC over infrastructure. -If you set it to 0, your PC cannot be discoverable and can't be projected to over infrastructure, though it may still be possible to project over WiFi Direct. +If you set it to 0, your PC can't be discoverable and can't be projected to over infrastructure, though it may still be possible to project over WiFi Direct. If you set it to 1, your PC can be discoverable and can be projected to over infrastructure. @@ -471,7 +471,7 @@ If you set it to 1, your PC can be discoverable and can be projected to over inf | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -481,7 +481,7 @@ If you set it to 1, your PC can be discoverable and can be projected to over inf | Value | Description | |:--|:--| -| 0 | Your PC is not discoverable and other devices cannot project to it over infrastructure, although it is possible to project to it over WiFi Direct. | +| 0 | Your PC isn't discoverable and other devices can't project to it over infrastructure, although it's possible to project to it over WiFi Direct. | | 1 (Default) | Your PC is discoverable and other devices can project to it over infrastructure. | @@ -497,7 +497,7 @@ If you set it to 1, your PC can be discoverable and can be projected to over inf | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -520,7 +520,7 @@ Setting this policy controls whether or not the wireless display can send input- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -546,7 +546,7 @@ Setting this policy controls whether or not the wireless display can send input- | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -575,7 +575,7 @@ If you set this to 'Always', all pairings will require PIN. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -585,7 +585,7 @@ If you set this to 'Always', all pairings will require PIN. | Value | Description | |:--|:--| -| 0 (Default) | PIN is not required. | +| 0 (Default) | PIN isn't required. | | 1 | Pairing ceremony for new devices will always require a PIN. | | 2 | All pairings will require PIN. | diff --git a/windows/client-management/mdm/printerprovisioning-csp.md b/windows/client-management/mdm/printerprovisioning-csp.md index ff490d38c4..bea685738c 100644 --- a/windows/client-management/mdm/printerprovisioning-csp.md +++ b/windows/client-management/mdm/printerprovisioning-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PrinterProvisioning CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -39,7 +39,7 @@ The following list shows the PrinterProvisioning configuration service provider | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -62,7 +62,7 @@ This setting will take the action on the specified user account to install or un | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -78,7 +78,7 @@ This setting will take the action on the specified user account to install or un | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -89,7 +89,7 @@ This setting will take the action on the specified user account to install or un -Identifies the Universal Print printer, by its Share ID, you wish to install on the targeted user account. The printer's Share ID can be found in the printer's properties via the Universal Print portal. **Note** the targeted user account must have access rights to both the printer and to the Universal Print service. +Identifies the Universal Print printer, by its Share ID, you wish to install on the targeted user account. The printer's Share ID can be found in the printer's properties via the Universal Print portal. Note the targeted user account must have access rights to both the printer and to the Universal Print service. @@ -101,7 +101,7 @@ Identifies the Universal Print printer, by its Share ID, you wish to install on | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: PrinterSharedID from the Universal Print system, which is used to discover and install Univeral Print printer | @@ -118,7 +118,7 @@ Identifies the Universal Print printer, by its Share ID, you wish to install on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -129,7 +129,7 @@ Identifies the Universal Print printer, by its Share ID, you wish to install on -Identifies the Universal Print printer, by its Printer ID, you wish to install on the targeted user account. The printer's Printer ID can be found in the printer's properties via the Universal Print portal. **Note** the targeted user account must have access rights to both the printer and to the Universal Print service. +Identifies the Universal Print printer, by its Printer ID, you wish to install on the targeted user account. The printer's Printer ID can be found in the printer's properties via the Universal Print portal. Note the targeted user account must have access rights to both the printer and to the Universal Print service. @@ -141,7 +141,7 @@ Identifies the Universal Print printer, by its Printer ID, you wish to install o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -157,7 +157,7 @@ Identifies the Universal Print printer, by its Printer ID, you wish to install o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -180,7 +180,7 @@ HRESULT of the last installation returned code. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -196,7 +196,7 @@ HRESULT of the last installation returned code. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -219,7 +219,7 @@ Support async execute. Install Universal Print printer. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec, Get | @@ -235,7 +235,7 @@ Support async execute. Install Universal Print printer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -246,7 +246,7 @@ Support async execute. Install Universal Print printer. -Identifies the Universal Print printer, by its Share Name, you wish to install on the targeted user account. The printer's Share Name can be found in the printer's properties via the Universal Print portal. **Note** the targeted user account must have access rights to both the printer and to the Universal Print service. +Identifies the Universal Print printer, by its Share Name, you wish to install on the targeted user account. The printer's Share Name can be found in the printer's properties via the Universal Print portal. Note the targeted user account must have access rights to both the printer and to the Universal Print service. @@ -258,7 +258,7 @@ Identifies the Universal Print printer, by its Share Name, you wish to install o | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -274,7 +274,7 @@ Identifies the Universal Print printer, by its Share Name, you wish to install o | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1806] and later
    :heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1806] and later
    :heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1806] and later
    :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1806] and later
    ✅ Windows 10, version 21H1 [10.0.19043.1806] and later
    ✅ Windows 10, version 21H2 [10.0.19044.1806] and later
    ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -297,7 +297,7 @@ Identifies the Universal Print printer, by its Share Name, you wish to install o | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/printerprovisioning-ddf-file.md b/windows/client-management/mdm/printerprovisioning-ddf-file.md index 811b19bdc0..d7306bda75 100644 --- a/windows/client-management/mdm/printerprovisioning-ddf-file.md +++ b/windows/client-management/mdm/printerprovisioning-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.22000, 10.0.19044.1806, 10.0.19043.1806, 10.0.19042.1806 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/provisioning-csp.md b/windows/client-management/mdm/provisioning-csp.md index dfa0ed323d..11e636ca48 100644 --- a/windows/client-management/mdm/provisioning-csp.md +++ b/windows/client-management/mdm/provisioning-csp.md @@ -1,10 +1,10 @@ --- title: Provisioning CSP description: The Provisioning configuration service provider is used for bulk user enrollment to an MDM service. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/pxlogical-csp.md b/windows/client-management/mdm/pxlogical-csp.md index 82b9629e4d..bfc6a262c4 100644 --- a/windows/client-management/mdm/pxlogical-csp.md +++ b/windows/client-management/mdm/pxlogical-csp.md @@ -1,10 +1,10 @@ --- title: PXLOGICAL configuration service provider description: The PXLOGICAL configuration service provider is used to add, remove, or modify WAP logical and physical proxies by using WAP or the standard Windows techniques. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index c341176e4b..f289a7e154 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Reboot CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Reboot CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The Reboot configuration service provider is used to configure reboot settings. @@ -29,6 +31,7 @@ The following list shows the Reboot configuration service provider nodes: - [Schedule](#schedule) - [DailyRecurrent](#scheduledailyrecurrent) - [Single](#schedulesingle) + - [WeeklyRecurrent](#scheduleweeklyrecurrent) @@ -37,7 +40,7 @@ The following list shows the Reboot configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -60,7 +63,7 @@ This node executes a reboot of the device. RebootNow triggers a reboot within 5 | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec, Get | @@ -76,7 +79,7 @@ This node executes a reboot of the device. RebootNow triggers a reboot within 5 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -99,7 +102,7 @@ The supported operation is Get. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -115,7 +118,7 @@ The supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -126,7 +129,7 @@ The supported operation is Get. -Value in ISO8601, time is required. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. +Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. @@ -138,7 +141,7 @@ Value in ISO8601, time is required. A reboot will be scheduled each day at the c | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -154,7 +157,7 @@ Value in ISO8601, time is required. A reboot will be scheduled each day at the c | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -177,7 +180,7 @@ Value in ISO8601, both the date and time are required. A reboot will be schedule | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -187,6 +190,45 @@ Value in ISO8601, both the date and time are required. A reboot will be schedule + +### Schedule/WeeklyRecurrent + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Reboot/Schedule/WeeklyRecurrent +``` + + + + +Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md index a1f1988804..c7de504eb0 100644 --- a/windows/client-management/mdm/reboot-ddf-file.md +++ b/windows/client-management/mdm/reboot-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the R 10.0.14393 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -129,7 +129,7 @@ The following XML file contains the device description framework (DDF) for the R - Value in ISO8601, time is required. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. @@ -147,6 +147,37 @@ The following XML file contains the device description framework (DDF) for the R + + WeeklyRecurrent + + + + + + + + Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + + + + + + + + + + WeeklyRecurrent + + + + + 99.9.99999 + 9.9 + + + + +
    diff --git a/windows/client-management/mdm/remotefind-csp.md b/windows/client-management/mdm/remotefind-csp.md index 8430142ede..2b3973921d 100644 --- a/windows/client-management/mdm/remotefind-csp.md +++ b/windows/client-management/mdm/remotefind-csp.md @@ -1,10 +1,10 @@ --- title: RemoteFind CSP description: The RemoteFind configuration service provider retrieves the location information for a particular device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/remotefind-ddf-file.md b/windows/client-management/mdm/remotefind-ddf-file.md index b0a282ba66..e805197cf2 100644 --- a/windows/client-management/mdm/remotefind-ddf-file.md +++ b/windows/client-management/mdm/remotefind-ddf-file.md @@ -1,10 +1,10 @@ --- title: RemoteFind DDF file description: This topic shows the OMA DM device description framework (DDF) for the RemoteFind configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md index 89cac77fc9..1b4a1c636d 100644 --- a/windows/client-management/mdm/remotewipe-csp.md +++ b/windows/client-management/mdm/remotewipe-csp.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteWipe CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -19,6 +19,8 @@ ms.topic: reference The RemoteWipe configuration service provider can be used by mobile operators DM server or enterprise management server to remotely reset a device. The RemoteWipe configuration service provider can make the data stored in memory and hard disks difficult to recover if the device is remotely reset after being lost or stolen. Enterprise IT Professionals can update these settings by using the Exchange Server. + +[!INCLUDE [remote-wipe](../../../includes/licensing/remote-wipe.md)] @@ -44,7 +46,7 @@ The following list shows the RemoteWipe configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -67,7 +69,7 @@ Node for the Autopilot Reset operation. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -83,7 +85,7 @@ Node for the Autopilot Reset operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -106,7 +108,7 @@ Exec on this node triggers Autopilot Reset operation. This works like PC Reset, | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -122,7 +124,7 @@ Exec on this node triggers Autopilot Reset operation. This works like PC Reset, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -145,7 +147,7 @@ Error value, if any, associated with Automatic Redeployment operation (typically | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -162,7 +164,7 @@ Error value, if any, associated with Automatic Redeployment operation (typically | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -185,7 +187,7 @@ Status value indicating current state of an Automatic Redeployment operation. 0: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | | Default Value | 0 | @@ -202,7 +204,7 @@ Status value indicating current state of an Automatic Redeployment operation. 0: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -226,7 +228,7 @@ A remote reset is equivalent to running **Reset this PC** > **Remove everything* | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -242,7 +244,7 @@ A remote reset is equivalent to running **Reset this PC** > **Remove everything* | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -265,7 +267,7 @@ Exec on this node will perform a cloud-based remote wipe on the device. The retu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -281,7 +283,7 @@ Exec on this node will perform a cloud-based remote wipe on the device. The retu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -304,7 +306,7 @@ Exec on this node will back up provisioning data to a persistent location and pe | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -320,7 +322,7 @@ Exec on this node will back up provisioning data to a persistent location and pe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -343,7 +345,7 @@ Exec on this node will perform a cloud-based remote reset on the device and pers | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -359,7 +361,7 @@ Exec on this node will perform a cloud-based remote reset on the device and pers | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -383,7 +385,7 @@ Provisioning packages are persisted in `%SystemDrive%\ProgramData\Microsoft\Prov | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -399,7 +401,7 @@ Provisioning packages are persisted in `%SystemDrive%\ProgramData\Microsoft\Prov | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -423,7 +425,7 @@ Exec on this node will perform a remote reset on the device and persist user acc | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -439,7 +441,7 @@ Exec on this node will perform a remote reset on the device and persist user acc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -464,7 +466,7 @@ Exec on this node will perform a remote wipe on the device and fully clean the i | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | diff --git a/windows/client-management/mdm/reporting-csp.md b/windows/client-management/mdm/reporting-csp.md index 7921654d92..a6ff79d5e1 100644 --- a/windows/client-management/mdm/reporting-csp.md +++ b/windows/client-management/mdm/reporting-csp.md @@ -1,10 +1,10 @@ --- title: Reporting CSP description: The Reporting configuration service provider is used to retrieve Windows Information Protection (formerly known as Enterprise Data Protection) and security auditing logs. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/reporting-ddf-file.md b/windows/client-management/mdm/reporting-ddf-file.md index 1681b2d8c2..71c1e4a728 100644 --- a/windows/client-management/mdm/reporting-ddf-file.md +++ b/windows/client-management/mdm/reporting-ddf-file.md @@ -1,10 +1,10 @@ --- title: Reporting DDF file description: View the OMA DM device description framework (DDF) for the Reporting configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 4375aed8a9..67664ef793 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -4,7 +4,7 @@ description: Learn more about the RootCATrustedCertificates CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -125,7 +125,7 @@ The following list shows the RootCATrustedCertificates configuration service pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -148,7 +148,7 @@ Node for CA certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -164,7 +164,7 @@ Node for CA certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -187,7 +187,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -204,7 +204,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -215,7 +215,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -227,7 +227,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -243,7 +243,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -266,7 +266,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -282,7 +282,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -305,7 +305,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -321,7 +321,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -344,7 +344,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -360,7 +360,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -383,7 +383,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -399,7 +399,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -422,7 +422,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -438,7 +438,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -461,7 +461,7 @@ Node for OEM eSIM certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -477,7 +477,7 @@ Node for OEM eSIM certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -500,7 +500,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -517,7 +517,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -528,7 +528,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -540,7 +540,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -556,7 +556,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -579,7 +579,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -595,7 +595,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -618,7 +618,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -634,7 +634,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -657,7 +657,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -673,7 +673,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -696,7 +696,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -712,7 +712,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -735,7 +735,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -751,7 +751,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -774,7 +774,7 @@ Defines the certificate store that contains root, or self-signed certificates, i | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -790,7 +790,7 @@ Defines the certificate store that contains root, or self-signed certificates, i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -813,7 +813,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | @@ -829,7 +829,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -840,7 +840,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -852,7 +852,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -869,7 +869,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -892,7 +892,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -908,7 +908,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -931,7 +931,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -947,7 +947,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -970,7 +970,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -986,7 +986,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1009,7 +1009,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1025,7 +1025,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1048,7 +1048,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1064,7 +1064,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1087,7 +1087,7 @@ Node for trusted people certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1103,7 +1103,7 @@ Node for trusted people certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1126,7 +1126,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -1143,7 +1143,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1154,7 +1154,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -1166,7 +1166,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -1182,7 +1182,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1205,7 +1205,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1221,7 +1221,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1244,7 +1244,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1260,7 +1260,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1283,7 +1283,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1299,7 +1299,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1322,7 +1322,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1338,7 +1338,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1361,7 +1361,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1377,7 +1377,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1400,7 +1400,7 @@ Node for trusted publisher certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1416,7 +1416,7 @@ Node for trusted publisher certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1439,7 +1439,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -1456,7 +1456,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1467,7 +1467,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -1479,7 +1479,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -1495,7 +1495,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1518,7 +1518,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1534,7 +1534,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1557,7 +1557,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1573,7 +1573,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1596,7 +1596,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1612,7 +1612,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1635,7 +1635,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1651,7 +1651,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1674,7 +1674,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1690,7 +1690,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1701,7 +1701,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This -Node for certificates that are not trusted. IT admin can use this node to immediately flag certificates that have been compromised and no longer usable. +Node for certificates that aren't trusted. IT admin can use this node to immediately flag certificates that have been compromised and no longer usable. @@ -1713,7 +1713,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1729,7 +1729,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1752,7 +1752,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -1769,7 +1769,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1780,7 +1780,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -1792,7 +1792,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -1808,7 +1808,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1831,7 +1831,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1847,7 +1847,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1870,7 +1870,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1886,7 +1886,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1909,7 +1909,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1925,7 +1925,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1948,7 +1948,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1964,7 +1964,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -1987,7 +1987,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2003,7 +2003,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2026,7 +2026,7 @@ Node for CA certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2042,7 +2042,7 @@ Node for CA certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2065,7 +2065,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -2082,7 +2082,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2093,7 +2093,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -2105,7 +2105,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -2121,7 +2121,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2144,7 +2144,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2160,7 +2160,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2183,7 +2183,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2199,7 +2199,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2222,7 +2222,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2238,7 +2238,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2261,7 +2261,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2277,7 +2277,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2300,7 +2300,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2316,7 +2316,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2339,7 +2339,7 @@ Node for OEM eSIM certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2355,7 +2355,7 @@ Node for OEM eSIM certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2378,7 +2378,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -2395,7 +2395,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2406,7 +2406,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -2418,7 +2418,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -2434,7 +2434,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2457,7 +2457,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2473,7 +2473,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2496,7 +2496,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2512,7 +2512,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2535,7 +2535,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2551,7 +2551,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2574,7 +2574,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2590,7 +2590,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -2613,7 +2613,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2629,7 +2629,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2652,7 +2652,7 @@ Node for trusted people certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2668,7 +2668,7 @@ Node for trusted people certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2691,7 +2691,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -2708,7 +2708,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2719,7 +2719,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -2731,7 +2731,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -2747,7 +2747,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2770,7 +2770,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2786,7 +2786,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2809,7 +2809,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2825,7 +2825,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2848,7 +2848,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2864,7 +2864,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2887,7 +2887,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2903,7 +2903,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2926,7 +2926,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -2942,7 +2942,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2965,7 +2965,7 @@ Node for trusted publisher certificates. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2981,7 +2981,7 @@ Node for trusted publisher certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3004,7 +3004,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -3021,7 +3021,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3032,7 +3032,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -3044,7 +3044,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -3060,7 +3060,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3083,7 +3083,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3099,7 +3099,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3122,7 +3122,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3138,7 +3138,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3161,7 +3161,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3177,7 +3177,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3200,7 +3200,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3216,7 +3216,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3239,7 +3239,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3255,7 +3255,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3266,7 +3266,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This -Node for certificates that are not trusted. IT admin can use this node to immediately flag certificates that have been compromised and no longer usable. +Node for certificates that aren't trusted. IT admin can use this node to immediately flag certificates that have been compromised and no longer usable. @@ -3278,7 +3278,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3294,7 +3294,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3317,7 +3317,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Delete, Get | | Dynamic Node Naming | UniqueName: Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certificate hash is specified as a hexadecimal string value. | @@ -3334,7 +3334,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3345,7 +3345,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi -Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value cannot include extra formatting characters such as embedded linefeeds, etc. +Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string value can't include extra formatting characters such as embedded linefeeds, etc. @@ -3357,7 +3357,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Add, Get, Replace | @@ -3373,7 +3373,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3396,7 +3396,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3412,7 +3412,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3435,7 +3435,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3451,7 +3451,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3474,7 +3474,7 @@ Returns the certificate template name. Supported operation is Get. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3490,7 +3490,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3513,7 +3513,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -3529,7 +3529,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -3552,7 +3552,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index d12b3ffc21..bf1c7db754 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the R 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -1074,7 +1074,7 @@ The following XML file contains the device description framework (DDF) for the R 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 196eff5292..ce0d74fe63 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,82 +1,171 @@ --- title: SecureAssessment CSP -description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser. -ms.reviewer: +description: Learn more about the SecureAssessment CSP. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 08/10/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.topic: reference --- + + + # SecureAssessment CSP -The table below shows the applicability of Windows: + + + -|Edition|Windows 10|Windows 11| -|--- |--- |--- | -|Home|No|No| -|Pro|Yes|Yes| -|Windows SE|No|Yes| -|Business|Yes|Yes| -|Enterprise|Yes|Yes| -|Education|Yes|Yes| + +The following list shows the SecureAssessment configuration service provider nodes: -The SecureAssessment configuration service provider is used to provide configuration information for the secure assessment browser. +- ./Vendor/MSFT/SecureAssessment + - [AllowScreenMonitoring](#allowscreenmonitoring) + - [AllowTextSuggestions](#allowtextsuggestions) + - [Assessments](#assessments) + - [LaunchURI](#launchuri) + - [RequirePrinting](#requireprinting) + - [TesterAccount](#testeraccount) + -The following example shows the SecureAssessment configuration service provider management objects in tree format as used by Open Mobile Alliance Device Management (OMA DM), OMA Client Provisioning, and Enterprise DM. + +## AllowScreenMonitoring + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/AllowScreenMonitoring ``` -./Vendor/MSFT -SecureAssessment -----LaunchURI -----TesterAccount -----AllowScreenMonitoring -----RequirePrinting -----AllowTextSuggestions -----Assessments + + + + +Indicates if screen monitoring is allowed by the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Screen monitoring is allowed. | +| 0 (Default) | Screen monitoring isn't allowed. | + + + + + + + + + +## AllowTextSuggestions + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/AllowTextSuggestions ``` -**./Vendor/MSFT/SecureAssessment** -The root node for the SecureAssessment configuration service provider. + -The supported operation is Get. + + +Indicates if keyboard text suggestions are allowed by the app. + -**LaunchURI** -URI link to an assessment that's automatically loaded when the secure assessment browser is launched. + + + -The supported operations are Add, Delete, Get, and Replace. + +**Description framework properties**: -**TesterAccount** -The user name of the test taking account. +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | + -- To specify a domain account, use domain\\user. -- To specify an Azure Active Directory account, use username@tenant.com. -- To specify a local account, use the username. + +**Allowed values**: -The supported operations are Add, Delete, Get, and Replace. +| Value | Description | +|:--|:--| +| 1 | Keyboard text suggestions are allowed. | +| 0 (Default) | Keyboard text suggestions aren't allowed. | + -**AllowScreenMonitoring** -Added in Windows 10, version 1703. Boolean value that indicates whether screen capture is allowed by the app. + + + -Supported operations are Get and Replace. + -**RequirePrinting** -Added in Windows 10, version 1703. Boolean value that indicates whether printing is allowed by the app. + +## Assessments -Supported operations are Get and Replace. + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621.521] and later | + -**AllowTextSuggestions** -Added in Windows 10, version 1703. Boolean value that indicates whether keyboard text suggestions are allowed by the app. + +```Device +./Vendor/MSFT/SecureAssessment/Assessments +``` + -Supported operations are Get and Replace. + + +Enables support for multiple assessments and for assessment grouping. The structure is specified by an XML. + -**Assessments** -Added in Windows 11, version 22H2. Enables support for multiple assessments. When configured, users can select from a list of assessments. The node accepts an XML string that represents the list of available assessments. + + +When configured, users can select from a list of assessments. The node accepts an XML string that represents the list of available assessments. + -Supported operations are Add, Delete, Get and Replace. + +**Description framework properties**: -XML schema +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: ```xml @@ -89,8 +178,8 @@ XML schema - - + + @@ -102,8 +191,12 @@ XML schema ``` + + + + +**Example**: -Example: ```xml ``` + -## Related topics + -[Set up Take a Test](/education/windows/take-a-test-multiple-pcs) + +## LaunchURI -[Configuration service provider reference](index.yml) + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | + + +```Device +./Vendor/MSFT/SecureAssessment/LaunchURI +``` + + + +Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Regular Expression: `System.Xml.XmlElement` | + + + + + + + + + +## RequirePrinting + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/RequirePrinting +``` + + + + +Indicates if printing is required by the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 (Default) | Printing is allowed. | +| 0 | Printing isn't allowed. | + + + + + + + + + +## TesterAccount + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/TesterAccount +``` + + + + +The user name of the test taking account. To specify a domain account, use domain\user. To specify an AAD account, use username@tenant.com. To specify a local account, use the username. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + + + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md index 4225ec9c51..b7e824c5f7 100644 --- a/windows/client-management/mdm/secureassessment-ddf-file.md +++ b/windows/client-management/mdm/secureassessment-ddf-file.md @@ -1,188 +1,278 @@ --- title: SecureAssessment DDF file -description: View the OMA DM device description framework (DDF) for the SecureAssessment configuration service provider. DDF files are used only with OMA DM provisioning XML -ms.reviewer: +description: View the XML file containing the device description framework (DDF) for the SecureAssessment configuration service provider. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 07/06/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 12/05/2017 +ms.topic: reference --- + + # SecureAssessment DDF file -This topic shows the OMA DM device description framework (DDF) for the **SecureAssessment** configuration service provider. DDF files are used only with OMA DM provisioning XML. - -Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-ddf.md). - -The XML below is the current version for this CSP. +The following XML file contains the device description framework (DDF) for the SecureAssessment configuration service provider. ```xml -]> +]> 1.2 - - SecureAssessment - ./Vendor/MSFT - - - - - Settings related to the configuration of the Secure Assessment Browser. - - - - - - - - - - - com.microsoft/1.1/MDM/SecureAssessment - - - - LaunchURI - - - - - - - - Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. - - - - - - - - - - - - - - text/plain - - - - - TesterAccount - - - - - - - - The user name of the test taking account. To specify a domain account, use domain\user. To specify an Azure Active Directory account, use username@tenant.com. To specify a local account, use the username. - - - - - - - - - - - - - - text/plain - - - - - AllowScreenMonitoring - - - - - - false - Indicates if screen monitoring is allowed by the app. - - - - - - - - - - - - - - text/plain - - - - - RequirePrinting - - - - - - false - Indicates if printing is required by the app. - - - - - - - - - - - - - - text/plain - - - - - AllowTextSuggestions - - - - - - false - Indicates if keyboard text suggestions are allowed by the app. - - - - - - - - - - - - - - text/plain - - - - + + + + SecureAssessment + ./Vendor/MSFT + + + + + Settings related to the configuration of the Secure Assessment Browser. + + + + + + + + + + + + + + 10.0.15063 + 1.0 + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; + + + + LaunchURI + + + + + + + + Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. + + + + + + + + + + + + + + + + + + + + + + TesterAccount + + + + + + + + The user name of the test taking account. To specify a domain account, use domain\user. To specify an AAD account, use username@tenant.com. To specify a local account, use the username. + + + + + + + + + + + + + + + + + + + + + AllowScreenMonitoring + + + + + + 0 + Indicates if screen monitoring is allowed by the app. + + + + + + + + + + + + + + + + + + 1 + Screen monitoring is allowed + + + 0 + Screen monitoring is not allowed + + + + + + RequirePrinting + + + + + + 1 + Indicates if printing is required by the app. + + + + + + + + + + + + + + + + + + 1 + Printing is allowed + + + 0 + Printing is not allowed + + + + + + AllowTextSuggestions + + + + + + 0 + Indicates if keyboard text suggestions are allowed by the app. + + + + + + + + + + + + + + + + + + 1 + Keyboard text suggestions are allowed + + + 0 + Keyboard text suggestions are not allowed + + + + + + Assessments + + + + + + + + Enables support for multiple assessments and for assessment grouping. The structure is specified by an XML. + + + + + + + + + + + + + + 10.0.22621.521 + + + + + + + + + + + + + + + + + + + + + + + +]]> + + + + ``` -## Related topics +## Related articles -[SecureAssessment CSP](secureassessment-csp.md) +[SecureAssessment configuration service provider reference](secureassessment-csp.md) diff --git a/windows/client-management/mdm/securitypolicy-csp.md b/windows/client-management/mdm/securitypolicy-csp.md index 3ca90e30a3..49390c0ef7 100644 --- a/windows/client-management/mdm/securitypolicy-csp.md +++ b/windows/client-management/mdm/securitypolicy-csp.md @@ -1,10 +1,10 @@ --- title: SecurityPolicy CSP description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/sharedpc-csp.md b/windows/client-management/mdm/sharedpc-csp.md index b899a7c5ee..f2446290ae 100644 --- a/windows/client-management/mdm/sharedpc-csp.md +++ b/windows/client-management/mdm/sharedpc-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SharedPC CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -51,7 +51,7 @@ The following list shows the SharedPC configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -74,7 +74,7 @@ Configures which type of accounts are allowed to use the PC. Allowed values: 0 ( | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -101,7 +101,7 @@ Configures which type of accounts are allowed to use the PC. Allowed values: 0 ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -124,7 +124,7 @@ Configures when accounts will be deleted. Allowed values: 0 (delete immediately) | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -151,7 +151,7 @@ Configures when accounts will be deleted. Allowed values: 0 (delete immediately) | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -174,7 +174,7 @@ Stop deleting accounts when available disk space reaches this threshold, given a | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 50 | @@ -192,7 +192,7 @@ Stop deleting accounts when available disk space reaches this threshold, given a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -216,7 +216,7 @@ For example, if the DiskLevelCaching is set to 50 and the DiskLevelDeletion is s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 25 | @@ -234,7 +234,7 @@ For example, if the DiskLevelCaching is set to 50 and the DiskLevelDeletion is s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -257,7 +257,7 @@ Enable the account manager for shared PC mode. If used, this value must be set b | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -283,7 +283,7 @@ Enable the account manager for shared PC mode. If used, this value must be set b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -306,7 +306,7 @@ Setting this node to "true" triggers the action to configure a device to Shared | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -332,7 +332,7 @@ Setting this node to "true" triggers the action to configure a device to Shared | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -355,7 +355,7 @@ Setting this node to "1" triggers the action to configure a device to Shared PC | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -381,7 +381,7 @@ Setting this node to "1" triggers the action to configure a device to Shared PC | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -404,7 +404,7 @@ Setting this node to "1" enables Windows Insider Preview flighting and the abili | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -430,7 +430,7 @@ Setting this node to "1" enables Windows Insider Preview flighting and the abili | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -441,7 +441,7 @@ Setting this node to "1" enables Windows Insider Preview flighting and the abili -Accounts will start being deleted when they have not been logged on during the specified period, given as number of days. +Accounts will start being deleted when they haven't been logged-on during the specified period, given as number of days. @@ -453,7 +453,7 @@ Accounts will start being deleted when they have not been logged on during the s | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 30 | @@ -471,7 +471,7 @@ Accounts will start being deleted when they have not been logged on during the s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -494,7 +494,7 @@ Specifies the AUMID of the app to use with assigned access. If used, this value | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -510,7 +510,7 @@ Specifies the AUMID of the app to use with assigned access. If used, this value | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -533,7 +533,7 @@ Specifies the display text for the account shown on the sign-in screen which lau | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -549,7 +549,7 @@ Specifies the display text for the account shown on the sign-in screen which lau | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -572,7 +572,7 @@ Daily start time of maintenance hour. Given in minutes from midnight. Default is | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-1440]` | | Default Value | 0 | @@ -590,7 +590,7 @@ Daily start time of maintenance hour. Given in minutes from midnight. Default is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -613,7 +613,7 @@ Maximum size of the paging file in MB. Applies only to systems with less than 32 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-32768]` | | Default Value | 1024 | @@ -631,7 +631,7 @@ Maximum size of the paging file in MB. Applies only to systems with less than 32 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -654,7 +654,7 @@ Restricts the user from using local storage. This node is optional. If used, thi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -680,7 +680,7 @@ Restricts the user from using local storage. This node is optional. If used, thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -704,7 +704,7 @@ A boolean value that specifies whether the policies for education environment ar | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -730,7 +730,7 @@ A boolean value that specifies whether the policies for education environment ar | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -754,7 +754,7 @@ The default value is Not Configured and the effective power settings are determi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -780,7 +780,7 @@ The default value is Not Configured and the effective power settings are determi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -803,7 +803,7 @@ Require signing in on waking up from sleep. If used, this value must be set befo | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -829,7 +829,7 @@ Require signing in on waking up from sleep. If used, this value must be set befo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -852,7 +852,7 @@ The amount of time before the PC sleeps, giving in seconds. 0 means the PC never | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | | Default Value | 300 | diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md index 0fc3249c8c..d04d885895 100644 --- a/windows/client-management/mdm/sharedpc-ddf-file.md +++ b/windows/client-management/mdm/sharedpc-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/21/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the S 10.0.14393 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/storage-csp.md b/windows/client-management/mdm/storage-csp.md index e1e42f6685..7593043812 100644 --- a/windows/client-management/mdm/storage-csp.md +++ b/windows/client-management/mdm/storage-csp.md @@ -1,10 +1,10 @@ --- title: Storage CSP description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/storage-ddf-file.md b/windows/client-management/mdm/storage-ddf-file.md index 508dfb3f66..9b582019e9 100644 --- a/windows/client-management/mdm/storage-ddf-file.md +++ b/windows/client-management/mdm/storage-ddf-file.md @@ -1,10 +1,10 @@ --- title: Storage DDF file description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index e77c419631..90fb91e0bd 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SUPL CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -17,6 +17,7 @@ ms.topic: reference # SUPL CSP + The SUPL configuration service provider is used to configure the location client, as shown in the following table: - **Location Service**: Connection type @@ -88,7 +89,7 @@ The following list shows the SUPL configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -111,7 +112,7 @@ Required for SUPL. Defines the account for the SUPL Enabled Terminal (SET) node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -127,7 +128,7 @@ Required for SUPL. Defines the account for the SUPL Enabled Terminal (SET) node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -153,7 +154,7 @@ For OMA DM, if the format for this node is incorrect the entry will be ignored a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -169,7 +170,7 @@ For OMA DM, if the format for this node is incorrect the entry will be ignored a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -192,7 +193,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -208,7 +209,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -230,7 +231,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -246,7 +247,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -268,7 +269,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -284,7 +285,7 @@ Required. The AppID for SUPL is automatically set to "ap0004". This is a read-on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -307,7 +308,7 @@ Optional. Determines the full version (X. Y. Z where X, Y and Z are major versio | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | | Allowed Values | Regular Expression: `^(\d+\.)?(\d+\.)?(\*|\d+)$` | | Default Value | 1.0.0 | @@ -325,7 +326,7 @@ Optional. Determines the full version (X. Y. Z where X, Y and Z are major versio | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -336,7 +337,7 @@ Optional. Determines the full version (X. Y. Z where X, Y and Z are major versio -Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. +Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. @@ -350,7 +351,7 @@ Optional. Specifies the positioning method that the SUPL client will use for mob | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -380,7 +381,7 @@ Optional. Specifies the positioning method that the SUPL client will use for mob | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -391,10 +392,11 @@ Optional. Specifies the positioning method that the SUPL client will use for mob -This setting is deprecated in Windows 10. Optional. Boolean. Specifies whether the location toggle on the location screen in Settings is also used to manage SUPL network-initiated (NI) requests for location. If the value is set to 0, the NI behavior is independent from the current location toggle setting. If the value is set to 1, the NI behavior follows the current location toggle setting. The default value is 1. **Note** that most clients do not support this behavior. This value manages the settings for both SUPL and v2 UPL. If a phone is configured for both SUPL and V2 UPL and these values differ, the SUPL setting will always be used. +This setting is deprecated in Windows 10. Optional. Boolean. Specifies whether the location toggle on the location screen in Settings is also used to manage SUPL network-initiated (NI) requests for location. If the value is set to 0, the NI behavior is independent from the current location toggle setting. If the value is set to 1, the NI behavior follows the current location toggle setting. The default value is 1. Note that most clients don't support this behavior. This value manages the settings for both SUPL and v2 UPL. If a phone is configured for both SUPL and V2 UPL and these values differ, the SUPL setting will always be used. + | Location toggle setting | LocMasterSwitchDependencyNII setting | NI request processing allowed | |-------------------------|--------------------------------------|------------------------------------| | On | 0 | Yes | @@ -421,7 +423,7 @@ For OMA DM, if the format for this node is incorrect then an entry will be ignor | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -447,7 +449,7 @@ For OMA DM, if the format for this node is incorrect then an entry will be ignor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -458,7 +460,7 @@ For OMA DM, if the format for this node is incorrect then an entry will be ignor -Required. List all of the MCC and MNC pairs owned by the mobile operator. This list is used to verify that the UICC matches the network and SUPL can be used. When the UICC and network do not match, the phone uses the default location service and does not use SUPL. +Required. List all of the MCC and MNC pairs owned by the mobile operator. This list is used to verify that the UICC matches the network and SUPL can be used. When the UICC and network don't match, the phone uses the default location service and doesn't use SUPL. @@ -473,7 +475,7 @@ For OMA DM, if the format for this node is incorrect then an entry will be ignor | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -489,7 +491,7 @@ For OMA DM, if the format for this node is incorrect then an entry will be ignor | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -512,7 +514,7 @@ Optional. Time in seconds that the network-initiated location request is display | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 30 | @@ -529,7 +531,7 @@ Optional. Time in seconds that the network-initiated location request is display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -540,7 +542,7 @@ Optional. Time in seconds that the network-initiated location request is display -Required. Specifies the root certificate for the H-SLP server. Windows Phone does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. +Required. Specifies the root certificate for the H-SLP server. Windows doesn't support a non-secure mode. If this node isn't included, the configuration service provider will fail but may not return a specific error. @@ -552,7 +554,7 @@ Required. Specifies the root certificate for the H-SLP server. Windows Phone doe | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -568,7 +570,7 @@ Required. Specifies the root certificate for the H-SLP server. Windows Phone doe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -591,7 +593,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -607,7 +609,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -630,7 +632,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -646,7 +648,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -669,7 +671,7 @@ Specifies the root certificate for the H-SLP server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -685,7 +687,7 @@ Specifies the root certificate for the H-SLP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -708,7 +710,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -724,7 +726,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -747,7 +749,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -763,7 +765,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -786,7 +788,7 @@ Specifies the root certificate for the H-SLP server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -802,7 +804,7 @@ Specifies the root certificate for the H-SLP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -825,7 +827,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -841,7 +843,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -864,7 +866,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -880,7 +882,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -903,7 +905,7 @@ Specifies the root certificate for the H-SLP server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -919,7 +921,7 @@ Specifies the root certificate for the H-SLP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -942,7 +944,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -958,7 +960,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -981,7 +983,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -997,7 +999,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1020,7 +1022,7 @@ Specifies the root certificate for the H-SLP server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1036,7 +1038,7 @@ Specifies the root certificate for the H-SLP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1059,7 +1061,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -1075,7 +1077,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1098,7 +1100,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1114,7 +1116,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1137,7 +1139,7 @@ Specifies the root certificate for the H-SLP server. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1153,7 +1155,7 @@ Specifies the root certificate for the H-SLP server. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1176,7 +1178,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Property name | Property value | |:--|:--| -| Format | b64 | +| Format | `b64` | | Access Type | Get, Replace | @@ -1192,7 +1194,7 @@ The base 64 encoded blob of the H-SLP root certificate. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -1215,7 +1217,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1231,7 +1233,7 @@ Specifies the name of the H-SLP root certificate as a string, in the format name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1254,7 +1256,7 @@ Optional. Integer. Defines the minimum interval of time in seconds between mobil | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 60 | @@ -1271,7 +1273,7 @@ Optional. Integer. Defines the minimum interval of time in seconds between mobil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1294,7 +1296,7 @@ Optional. Determines the major version of the SUPL protocol to use. For SUPL 1.0 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[1-2]` | | Default Value | 1 | @@ -1312,7 +1314,7 @@ Optional. Determines the major version of the SUPL protocol to use. For SUPL 1.0 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1335,7 +1337,7 @@ Required for V2 UPL for CDMA. Specifies the account settings for user plane loca | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1351,7 +1353,7 @@ Required for V2 UPL for CDMA. Specifies the account settings for user plane loca | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1374,7 +1376,7 @@ Required. This value must always be set to 00000011. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1390,7 +1392,7 @@ Required. This value must always be set to 00000011. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1413,7 +1415,7 @@ Optional. Boolean. Specifies whether the location toggle on the location screen | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -1439,7 +1441,7 @@ Optional. Boolean. Specifies whether the location toggle on the location screen | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1462,7 +1464,7 @@ Optional. The address of the mobile positioning center (MPC), in the format ipAd | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1478,7 +1480,7 @@ Optional. The address of the mobile positioning center (MPC), in the format ipAd | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1501,7 +1503,7 @@ Optional. Time in seconds that the network-initiated location request is display | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 30 | @@ -1518,7 +1520,7 @@ Optional. Time in seconds that the network-initiated location request is display | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1541,7 +1543,7 @@ Optional. The address of the Position Determination Entity (PDE), in the format | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1557,7 +1559,7 @@ Optional. The address of the Position Determination Entity (PDE), in the format | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1568,7 +1570,7 @@ Optional. The address of the Position Determination Entity (PDE), in the format -Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. +Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. @@ -1580,7 +1582,7 @@ Optional. Specifies the positioning method that the SUPL client will use for mob | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -1609,7 +1611,7 @@ Optional. Specifies the positioning method that the SUPL client will use for mob | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -1632,7 +1634,7 @@ Optional. Integer. Defines the minimum interval of time in seconds between mobil | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 60 | diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md index 07296eebc3..6bb8f708d1 100644 --- a/windows/client-management/mdm/supl-ddf-file.md +++ b/windows/client-management/mdm/supl-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,7 +49,7 @@ The following XML file contains the device description framework (DDF) for the S 10.0.10240 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -245,7 +245,7 @@ The following XML file contains the device description framework (DDF) for the S 0 - Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. + Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. @@ -375,7 +375,7 @@ The following XML file contains the device description framework (DDF) for the S - Required. Specifies the root certificate for the H-SLP server. Windows Phone does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. + Required. Specifies the root certificate for the H-SLP server. Windows does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. @@ -874,7 +874,7 @@ The following XML file contains the device description framework (DDF) for the S 0 - Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. + Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 1925bbdccc..4c1b79cfc1 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SurfaceHub CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,8 +16,7 @@ ms.topic: reference # SurfaceHub CSP -> [!IMPORTANT] -> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -28,10 +27,6 @@ The SurfaceHub configuration service provider (CSP) is used to configure Microso The following list shows the SurfaceHub configuration service provider nodes: - ./Vendor/MSFT/SurfaceHub - - [AutopilotSelfdeploy](#autopilotselfdeploy) - - [FriendlyName](#autopilotselfdeployfriendlyname) - - [Password](#autopilotselfdeploypassword) - - [UserPrincipalName](#autopilotselfdeployuserprincipalname) - [DeviceAccount](#deviceaccount) - [CalendarSyncEnabled](#deviceaccountcalendarsyncenabled) - [DomainName](#deviceaccountdomainname) @@ -40,7 +35,7 @@ The following list shows the SurfaceHub configuration service provider nodes: - [ExchangeModernAuthEnabled](#deviceaccountexchangemodernauthenabled) - [ExchangeServer](#deviceaccountexchangeserver) - [Password](#deviceaccountpassword) - - [PasswordRotationPeriod](#deviceaccountpasswordrotationperiod) + - [PasswordRotationEnabled](#deviceaccountpasswordrotationenabled) - [SipAddress](#deviceaccountsipaddress) - [UserName](#deviceaccountusername) - [UserPrincipalName](#deviceaccountuserprincipalname) @@ -80,6 +75,7 @@ The following list shows the SurfaceHub configuration service provider nodes: - [Properties](#properties) - [AllowAutoProxyAuth](#propertiesallowautoproxyauth) - [AllowSessionResume](#propertiesallowsessionresume) + - [DefaultAutomaticFraming](#propertiesdefaultautomaticframing) - [DefaultVolume](#propertiesdefaultvolume) - [DisableSigninSuggestions](#propertiesdisablesigninsuggestions) - [DoNotShowMyMeetingsAndFiles](#propertiesdonotshowmymeetingsandfiles) @@ -93,170 +89,13 @@ The following list shows the SurfaceHub configuration service provider nodes: - [VtcAppPackageId](#propertiesvtcapppackageid) - -## AutopilotSelfdeploy - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy -``` - - - - -Node for setting Autopilot self-deployment mode device account information. This information is stored and committed by the Autopilot client during the Enrollment Status Page phase of OOBE for Surface Hub devices that are using Autopilot self-deploying mode. These values should be set only during the first sync phase of enrollment and are ignored at any other time. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | node | -| Access Type | Get | -| Case Sensitive | True | - - - - - - - - - -### AutopilotSelfdeploy/FriendlyName - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/FriendlyName -``` - - - - -The device friendly name set during Autopilot self-deploying mode on Surface Hub. Get is allowed here but only returns a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - - -### AutopilotSelfdeploy/Password - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/Password -``` - - - - -Password for the device account. Get is allowed here, but will always return a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - - -### AutopilotSelfdeploy/UserPrincipalName - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/UserPrincipalName -``` - - - - -User principal name (UPN) of the device account. Autopilot on Surface Hub only supports Azure Active Directory, and this should specify the UPN of the device account. Get is allowed here but only returns a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - ## DeviceAccount | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -267,7 +106,7 @@ User principal name (UPN) of the device account. Autopilot on Surface Hub only s -Node for setting device account information. A device account is a Microsoft Exchange account that is connected with Skype for Business, which allows people to join scheduled meetings, make Skype for Business calls, and share content from the device. See the [Surface Hub administrator guide](/surface-hub/) for more information about setting up a device account. To use a device account from Azure Active Directory: 1. Set the UserPrincipalName (for Azure AD). 2. Set a valid Password. 3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. 4. Get the ErrorContext in case something goes wrong during validation. +Node for setting device account information. A device account is a Microsoft Exchange account that's connected with Skype for Business, which allows people to join scheduled meetings, make Skype for Business calls, and share content from the device. See the [Surface Hub administrator guide](/surface-hub/) for more information about setting up a device account. To use a device account from Azure Active Directory: 1. Set the UserPrincipalName (for Azure AD). 2. Set a valid Password. 3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. 4. Get the ErrorContext in case something goes wrong during validation. @@ -281,7 +120,7 @@ Node for setting device account information. A device account is a Microsoft Exc | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Case Sensitive | True | @@ -347,7 +186,7 @@ Node for setting device account information. A device account is a Microsoft Exc | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -370,7 +209,7 @@ Specifies whether calendar sync and other Exchange server services is enabled. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -395,7 +234,7 @@ Specifies whether calendar sync and other Exchange server services is enabled. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -418,7 +257,7 @@ Domain of the device account when you are using Active Directory. To use a devic | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -434,7 +273,7 @@ Domain of the device account when you are using Active Directory. To use a devic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -457,7 +296,7 @@ Email address of the device account. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -473,7 +312,7 @@ Email address of the device account. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -506,7 +345,7 @@ Possible error values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -522,7 +361,7 @@ Possible error values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.789] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042.789] and later
    :heavy_check_mark: Windows Insider Preview [99.9.9999] | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.789] and later
    ✅ Windows 10, version 2009 [10.0.19042.789] and later
    ✅ Windows Insider Preview [99.9.9999] | @@ -545,7 +384,7 @@ Specifies whether Device Account calendar sync will attempt to use token-based M | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | True | @@ -571,7 +410,7 @@ Specifies whether Device Account calendar sync will attempt to use token-based M | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -594,7 +433,7 @@ Exchange server of the device account. Normally, the device will try to auto-dis | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -610,7 +449,7 @@ Exchange server of the device account. Normally, the device will try to auto-dis | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -633,7 +472,7 @@ Password for the device account. Get is allowed here, but will always return a b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -643,53 +482,53 @@ Password for the device account. Get is allowed here, but will always return a b - -### DeviceAccount/PasswordRotationPeriod + +### DeviceAccount/PasswordRotationEnabled - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | + - + ```Device -./Vendor/MSFT/SurfaceHub/DeviceAccount/PasswordRotationPeriod +./Vendor/MSFT/SurfaceHub/DeviceAccount/PasswordRotationEnabled ``` - + - + Specifies whether automatic password rotation is enabled. If you enforce a password expiration policy on the device account, use this setting to allow the device to manage its own password by changing it frequently, without requiring you to manually update the account information when the password expires. You can reset the password at any time using Active Directory (or Azure AD). - + - + - + - + **Description framework properties**: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | - + - + **Allowed values**: | Value | Description | |:--|:--| | 0 | Password rotation enabled. | | 1 | Disabled. | - + - + - + - + ### DeviceAccount/SipAddress @@ -697,7 +536,7 @@ Specifies whether automatic password rotation is enabled. If you enforce a passw | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -720,7 +559,7 @@ Session Initiation Protocol (SIP) address of the device account. Normally, the d | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -736,7 +575,7 @@ Session Initiation Protocol (SIP) address of the device account. Normally, the d | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -759,7 +598,7 @@ Username of the device account when you are using Active Directory. To use a dev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -775,7 +614,7 @@ Username of the device account when you are using Active Directory. To use a dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -798,7 +637,7 @@ User principal name (UPN) of the device account. To use a device account from Az | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -814,7 +653,7 @@ User principal name (UPN) of the device account. To use a device account from Az | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -837,7 +676,7 @@ This method validates the data provided and then commits the changes. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -853,7 +692,7 @@ This method validates the data provided and then commits the changes. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.64] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.64] and later
    ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -876,7 +715,7 @@ Parent node. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -892,7 +731,7 @@ Parent node. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.64] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.64] and later
    ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -915,7 +754,7 @@ Used to specify credentials to authenticate device to the network. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -931,7 +770,7 @@ Used to specify credentials to authenticate device to the network. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299.64] and later
    :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299.64] and later
    ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -954,7 +793,7 @@ Used to specify credentials to authenticate device to the network. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -970,7 +809,7 @@ Used to specify credentials to authenticate device to the network. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -993,7 +832,7 @@ Node for the in-box app settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1009,7 +848,7 @@ Node for the in-box app settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1032,7 +871,7 @@ Node for the Connect app. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1048,7 +887,7 @@ Node for the Connect app. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1071,7 +910,7 @@ Specifies whether to automatically launch the Connect app whenever a projection | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1096,7 +935,7 @@ Specifies whether to automatically launch the Connect app whenever a projection | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1119,7 +958,7 @@ Node for the Skype for Business settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1135,7 +974,7 @@ Node for the Skype for Business settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1158,7 +997,7 @@ Specifies the domain of the Skype for Business account when you are using Active | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1174,7 +1013,7 @@ Specifies the domain of the Skype for Business account when you are using Active | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.450] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.450] and later
    ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -1197,7 +1036,7 @@ This node controls policies specific to the Teams App on Surface Hub. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1213,7 +1052,7 @@ This node controls policies specific to the Teams App on Surface Hub. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.450] and later
    :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.450] and later
    ✅ Windows 10, version 2009 [10.0.19042] and later | @@ -1236,7 +1075,7 @@ String to contain Teams policy configs. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1252,7 +1091,7 @@ String to contain Teams policy configs. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1275,7 +1114,7 @@ Node for the welcome screen. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1291,7 +1130,7 @@ Node for the welcome screen. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1314,7 +1153,7 @@ Setting for the screen to wake up and stay on with sensor activity. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1339,7 +1178,7 @@ Setting for the screen to wake up and stay on with sensor activity. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1350,7 +1189,7 @@ Setting for the screen to wake up and stay on with sensor activity. -Background image for the welcome screen. To set this, specify an https URL to a PNG file (only PNGs are supported for security reasons). If any certificate authorities need to be trusted in order to access the URL, please ensure they are valid and installed on the Hub, otherwise it may not be able to load the image. +Background image for the welcome screen. To set this, specify an https URL to a PNG file (only PNGs are supported for security reasons). If any certificate authorities need to be trusted in order to access the URL, please ensure they're valid and installed on the Hub, otherwise it may not be able to load the image. @@ -1362,7 +1201,7 @@ Background image for the welcome screen. To set this, specify an https URL to a | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -1378,7 +1217,7 @@ Background image for the welcome screen. To set this, specify an https URL to a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1401,7 +1240,7 @@ Meeting information displayed on the welcome screen. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | @@ -1426,7 +1265,7 @@ Meeting information displayed on the welcome screen. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362.449] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362.449] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1449,7 +1288,7 @@ This node controls policies specific to the Whiteboard App on Surface Hub. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1465,7 +1304,7 @@ This node controls policies specific to the Whiteboard App on Surface Hub. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362.449] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362.449] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1488,7 +1327,7 @@ When enabled, prevents a user from initiating a collaborative session on the dev | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1513,7 +1352,7 @@ When enabled, prevents a user from initiating a collaborative session on the dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362.449] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362.449] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1536,7 +1375,7 @@ When enabled, prevents a user from Signing into Whiteboard on the device. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -1562,7 +1401,7 @@ When enabled, prevents a user from Signing into Whiteboard on the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1903 [10.0.18362.449] and later
    :heavy_check_mark: Windows 10, version 1909 [10.0.18363] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362.449] and later
    ✅ Windows 10, version 1909 [10.0.18363] and later | @@ -1585,7 +1424,7 @@ When enabled, prevents Whiteboard from sending telemetry from the device. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | False | @@ -1611,7 +1450,7 @@ When enabled, prevents Whiteboard from sending telemetry from the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1634,7 +1473,7 @@ Node for the wireless projector app settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1650,7 +1489,7 @@ Node for the wireless projector app settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1680,7 +1519,7 @@ Outside of regulatory concerns, if the channel is configured incorrectly, the dr | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 255 | @@ -1697,7 +1536,7 @@ Outside of regulatory concerns, if the channel is configured incorrectly, the dr | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1720,7 +1559,7 @@ Enables wireless projection to the device. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1745,7 +1584,7 @@ Enables wireless projection to the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1768,7 +1607,7 @@ Users must enter a PIN to wirelessly project to the device. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | @@ -1793,7 +1632,7 @@ Users must enter a PIN to wirelessly project to the device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1816,7 +1655,7 @@ Node for maintenance schedule. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1832,7 +1671,7 @@ Node for maintenance schedule. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1855,7 +1694,7 @@ Node for maintenance schedule. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1871,7 +1710,7 @@ Node for maintenance schedule. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1894,7 +1733,7 @@ Specifies the duration of maintenance window in minutes. For example, to set a 3 | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-1439]` | @@ -1911,7 +1750,7 @@ Specifies the duration of maintenance window in minutes. For example, to set a 3 | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1934,7 +1773,7 @@ Specifies the start time for maintenance hours in minutes from midnight. For exa | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-1439]` | @@ -1951,7 +1790,7 @@ Specifies the start time for maintenance hours in minutes from midnight. For exa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393.969] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393.969] and later
    ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -1974,7 +1813,7 @@ Not a supported scenario. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1990,7 +1829,7 @@ Not a supported scenario. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393.969] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393.969] and later
    ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2013,7 +1852,7 @@ The name of the domain admin group to add to the administrators group on the dev | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2029,7 +1868,7 @@ The name of the domain admin group to add to the administrators group on the dev | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393.969] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393.969] and later
    ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2040,7 +1879,7 @@ The name of the domain admin group to add to the administrators group on the dev -The sid of the domain admin group to add to the administrators group on the device. +The SID of the domain admin group to add to the administrators group on the device. @@ -2052,7 +1891,7 @@ The sid of the domain admin group to add to the administrators group on the devi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2068,7 +1907,7 @@ The sid of the domain admin group to add to the administrators group on the devi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2091,7 +1930,7 @@ Node for the Microsoft Operations Management Suite. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2107,7 +1946,7 @@ Node for the Microsoft Operations Management Suite. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2130,7 +1969,7 @@ GUID identifying the Microsoft Operations Management Suite workspace ID to colle | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2146,7 +1985,7 @@ GUID identifying the Microsoft Operations Management Suite workspace ID to colle | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2169,7 +2008,7 @@ Primary key for authenticating with workspace. Will always return an empty strin | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2185,7 +2024,7 @@ Primary key for authenticating with workspace. Will always return an empty strin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2208,7 +2047,7 @@ Node for the device properties. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2224,7 +2063,7 @@ Node for the device properties. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2247,7 +2086,7 @@ Specifies whether to use the device account for proxy authentication. If this se | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -2273,7 +2112,7 @@ Specifies whether to use the device account for proxy authentication. If this se | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2296,7 +2135,7 @@ Specifies whether to allow the ability to resume a session when the session time | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | true | @@ -2316,13 +2155,62 @@ Specifies whether to allow the ability to resume a session when the session time + +### Properties/DefaultAutomaticFraming + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042] and later | + + + +```Device +./Vendor/MSFT/SurfaceHub/Properties/DefaultAutomaticFraming +``` + + + + +Specifies whether the Surface Hub 2 Smart Camera feature to automatically zoom and keep users centered in the video is enabled. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Get, Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disabled. | +| true (Default) | Enabled. | + + + + + + + + ### Properties/DefaultVolume | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2345,7 +2233,7 @@ Specifies the default volume value for a new session. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Allowed Values | Range: `[0-100]` | | Default Value | 45 | @@ -2363,7 +2251,7 @@ Specifies the default volume value for a new session. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2374,7 +2262,7 @@ Specifies the default volume value for a new session. -Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings. If this setting is true, the sign-in dialog will not be populated. If false, the dialog will auto-populate. +Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings. If this setting is true, the sign-in dialog won't be populated. If false, the dialog will auto-populate. @@ -2386,7 +2274,7 @@ Specifies whether to disable auto-populating of the sign-in dialog with invitees | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -2397,7 +2285,7 @@ Specifies whether to disable auto-populating of the sign-in dialog with invitees | Value | Description | |:--|:--| | false (Default) | Dialog will auto-populate. | -| true | Sign-in dialog will not be populated. | +| true | Sign-in dialog won't be populated. | @@ -2412,7 +2300,7 @@ Specifies whether to disable auto-populating of the sign-in dialog with invitees | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2423,7 +2311,7 @@ Specifies whether to disable auto-populating of the sign-in dialog with invitees -Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365. If this setting is true, the "My meetings and files" feature will not be shown. When false, the "My meetings and files" feature will be shown. +Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365. If this setting is true, the "My meetings and files" feature won't be shown. When false, the "My meetings and files" feature will be shown. @@ -2435,7 +2323,7 @@ Specifies whether to disable the "My meetings and files" feature in the Start me | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Get, Replace | | Default Value | false | @@ -2445,7 +2333,7 @@ Specifies whether to disable the "My meetings and files" feature in the Start me | Value | Description | |:--|:--| -| true | "My meetings and files" feature will not be shown. | +| true | "My meetings and files" feature won't be shown. | | false (Default) | The "My meetings and files" feature will be shown. | @@ -2461,7 +2349,7 @@ Specifies whether to disable the "My meetings and files" feature in the Start me | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2484,7 +2372,7 @@ Friendly name of the device. Specifies the name that users see when they want to | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get, Replace | @@ -2500,7 +2388,7 @@ Friendly name of the device. Specifies the name that users see when they want to | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2524,7 +2412,7 @@ Specifies hostnames of proxy servers to automatically provide device account cre | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Delete, Get, Replace | @@ -2540,7 +2428,7 @@ Specifies hostnames of proxy servers to automatically provide device account cre | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2563,7 +2451,7 @@ Specifies the number of minutes until the Hub screen turns off. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 5 | @@ -2598,7 +2486,7 @@ Specifies the number of minutes until the Hub screen turns off. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2621,7 +2509,7 @@ Specifies the number of minutes until the session times out. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 1 | @@ -2656,7 +2544,7 @@ Specifies the number of minutes until the session times out. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2679,7 +2567,7 @@ Specifies the type of sleep mode for the Surface Hub. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -2705,7 +2593,7 @@ Specifies the type of sleep mode for the Surface Hub. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2728,7 +2616,7 @@ Specifies the number of minutes until the Hub enters sleep mode. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 5 | @@ -2763,7 +2651,7 @@ Specifies the number of minutes until the Hub enters sleep mode. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393.969] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393.969] and later
    ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2786,7 +2674,7 @@ Teams mode. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | | Default Value | 0 | @@ -2804,7 +2692,7 @@ Teams mode. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393.969] and later
    :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393.969] and later
    ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -2827,7 +2715,7 @@ App name. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Delete, Get, Replace | diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md index 0f0117489c..2519ecf5d4 100644 --- a/windows/client-management/mdm/surfacehub-ddf-file.md +++ b/windows/client-management/mdm/surfacehub-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -50,102 +50,6 @@ The following XML file contains the device description framework (DDF) for the S 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; - - AutopilotSelfdeploy - - - - - Node for setting Autopilot self-deployment mode device account information. This information is stored and committed by the Autopilot client during the Enrollment Status Page phase of OOBE for Surface Hub devices that are using Autopilot self-deploying mode. These values should be set only during the first sync phase of enrollment and are ignored at any other time. - - - - - - - - - - - - - - - - - - UserPrincipalName - - - - - - User principal name (UPN) of the device account. Autopilot on Surface Hub only supports Azure Active Directory, and this should specify the UPN of the device account. Get is allowed here but only returns a blank - - - - - - - - - - - - - - - - - - Password - - - - - - Password for the device account. Get is allowed here, but will always return a blank. - - - - - - - - - - - - - - - - - - FriendlyName - - - - - - The device friendly name set during Autopilot self-deploying mode on Surface Hub. Get is allowed here but only returns a blank - - - - - - - - - - - - - - - - - DeviceAccount @@ -1458,6 +1362,43 @@ The following XML file contains the device description framework (DDF) for the S + + DefaultAutomaticFraming + + + + + + true + Specifies whether the Surface Hub 2 Smart Camera feature to automatically zoom and keep users centered in the video is enabled. + + + + + + + + + + + + + + 10.0.19042 + 1.0 + + + + false + Disabled + + + true + Enabled + + + + AllowAutoProxyAuth diff --git a/windows/client-management/mdm/tenantlockdown-csp.md b/windows/client-management/mdm/tenantlockdown-csp.md index 615cdfaa7a..7c469706c0 100644 --- a/windows/client-management/mdm/tenantlockdown-csp.md +++ b/windows/client-management/mdm/tenantlockdown-csp.md @@ -2,12 +2,12 @@ title: TenantLockdown CSP description: To lock a device to a tenant to prevent accidental or intentional resets or wipes, use the TenantLockdown configuration service provider. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md index 788ba62e5c..3aa78e83a1 100644 --- a/windows/client-management/mdm/tenantlockdown-ddf.md +++ b/windows/client-management/mdm/tenantlockdown-ddf.md @@ -2,12 +2,12 @@ title: TenantLockdown DDF file description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index 3a88cd3e96..2ca71c81c0 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -3,6 +3,8 @@ items: href: index.yml expanded: true items: + - name: Contributing to CSP reference + href: contribute-csp-reference.md - name: Device description framework (DDF) files href: configuration-service-provider-ddf.md - name: Support scenarios @@ -27,6 +29,15 @@ items: href: ../structure-of-oma-dm-provisioning-files.md - name: Server requirements for OMA DM href: ../server-requirements-windows-mdm.md + - name: Declared Configuration protocol + href: ../declared-configuration.md + items: + - name: Declared Configuration extensibility + href: ../declared-configuration-extensibility.md + - name: DeclaredConfiguration CSP + href: declaredconfiguration-csp.md + - name: DMClient CSP + href: dmclient-csp.md - name: Configuration service providers (CSPs) expanded: true items: @@ -37,21 +48,21 @@ items: href: configuration-service-provider-ddf.md - name: Policy CSP support scenarios items: - - name: ADMX policies in Policy CSP + - name: Policies that are ADMX-backed href: policies-in-policy-csp-admx-backed.md - - name: Policies in Policy CSP supported by Group Policy + - name: Policies supported by Group Policy href: policies-in-policy-csp-supported-by-group-policy.md - - name: Policies in Policy CSP supported by HoloLens 2 + - name: Policies supported by HoloLens 2 href: policies-in-policy-csp-supported-by-hololens2.md - - name: Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite + - name: Policies supported by HoloLens (1st gen) Commercial Suite href: policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md - - name: Policies in Policy CSP supported by HoloLens (1st gen) Development Edition + - name: Policies supported by HoloLens (1st gen) Development Edition href: policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md - - name: Policies in Policy CSP supported by Windows 10 IoT Core + - name: Policies supported by Windows 10 IoT Core href: policies-in-policy-csp-supported-by-iot-core.md - - name: Policies in Policy CSP supported by Microsoft Surface Hub + - name: Policies supported by Windows 10 Team href: policies-in-policy-csp-supported-by-surface-hub.md - - name: Policy CSPs that can be set using Exchange Active Sync (EAS) + - name: Policies that can be set using Exchange Active Sync (EAS) href: policies-in-policy-csp-that-can-be-set-using-eas.md - name: Policy CSP areas expanded: true @@ -382,8 +393,6 @@ items: href: policy-csp-cellular.md - name: CloudDesktop href: policy-csp-clouddesktop.md - - name: CloudPC - href: policy-csp-cloudpc.md - name: Connectivity href: policy-csp-connectivity.md - name: ControlPolicyConflict @@ -440,6 +449,8 @@ items: href: policy-csp-feeds.md - name: FileExplorer href: policy-csp-fileexplorer.md + - name: FileSystem + href: policy-csp-filesystem.md - name: Games href: policy-csp-games.md - name: Handwriting @@ -554,6 +565,8 @@ items: href: policy-csp-webthreatdefense.md - name: Wifi href: policy-csp-wifi.md + - name: WindowsAI + href: policy-csp-windowsai.md - name: WindowsAutopilot href: policy-csp-windowsautopilot.md - name: WindowsConnectionManager @@ -629,6 +642,11 @@ items: items: - name: ClientCertificateInstall DDF file href: clientcertificateinstall-ddf-file.md + - name: CloudDesktop + href: clouddesktop-csp.md + items: + - name: CloudDesktop DDF file + href: clouddesktop-ddf-file.md - name: CM_CellularEntries href: cm-cellularentries-csp.md - name: CMPolicy @@ -643,6 +661,11 @@ items: items: - name: CustomDeviceUI DDF file href: customdeviceui-ddf.md + - name: DeclaredConfiguration + href: declaredconfiguration-csp.md + items: + - name: DeclaredConfiguration DDF file + href: declaredconfiguration-ddf-file.md - name: Defender href: defender-csp.md items: diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md index ceee66f4b0..5486abb6d0 100644 --- a/windows/client-management/mdm/tpmpolicy-csp.md +++ b/windows/client-management/mdm/tpmpolicy-csp.md @@ -2,12 +2,12 @@ title: TPMPolicy CSP description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero-exhaust configuration on a Windows device for TPM software components. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/01/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md index b4bcb92ce0..2987a036eb 100644 --- a/windows/client-management/mdm/tpmpolicy-ddf-file.md +++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md @@ -2,12 +2,12 @@ title: TPMPolicy DDF file description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/uefi-csp.md b/windows/client-management/mdm/uefi-csp.md index b6cc17127d..a818eb9880 100644 --- a/windows/client-management/mdm/uefi-csp.md +++ b/windows/client-management/mdm/uefi-csp.md @@ -2,7 +2,7 @@ title: UEFI CSP description: The Uefi CSP interfaces to UEFI's Device Firmware Configuration Interface (DFCI) to make BIOS configuration changes. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/uefi-ddf.md b/windows/client-management/mdm/uefi-ddf.md index 89a1f72465..dde7789737 100644 --- a/windows/client-management/mdm/uefi-ddf.md +++ b/windows/client-management/mdm/uefi-ddf.md @@ -2,12 +2,12 @@ title: UEFI DDF file description: Learn about the OMA DM device description framework (DDF) for the Uefi configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/02/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/unifiedwritefilter-csp.md b/windows/client-management/mdm/unifiedwritefilter-csp.md index b4e14b056c..b35a740976 100644 --- a/windows/client-management/mdm/unifiedwritefilter-csp.md +++ b/windows/client-management/mdm/unifiedwritefilter-csp.md @@ -1,10 +1,10 @@ --- title: UnifiedWriteFilter CSP description: The UnifiedWriteFilter (UWF) configuration service provider allows you to remotely manage the UWF. Understand how it helps protect physical storage media. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/unifiedwritefilter-ddf.md b/windows/client-management/mdm/unifiedwritefilter-ddf.md index c44499af11..ffaf61bb19 100644 --- a/windows/client-management/mdm/unifiedwritefilter-ddf.md +++ b/windows/client-management/mdm/unifiedwritefilter-ddf.md @@ -1,10 +1,10 @@ --- title: UnifiedWriteFilter DDF File description: UnifiedWriteFilter DDF File -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/universalprint-csp.md b/windows/client-management/mdm/universalprint-csp.md index c004954f59..cfaae48b05 100644 --- a/windows/client-management/mdm/universalprint-csp.md +++ b/windows/client-management/mdm/universalprint-csp.md @@ -2,7 +2,7 @@ title: UniversalPrint CSP description: Learn how the UniversalPrint configuration service provider (CSP) is used to install printers on Windows client devices. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/universalprint-ddf-file.md b/windows/client-management/mdm/universalprint-ddf-file.md index 86b77653c2..3d3fdc2426 100644 --- a/windows/client-management/mdm/universalprint-ddf-file.md +++ b/windows/client-management/mdm/universalprint-ddf-file.md @@ -2,7 +2,7 @@ title: UniversalPrint DDF file description: UniversalPrint DDF file ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/update-csp.md b/windows/client-management/mdm/update-csp.md index fa7376a759..9a3988642d 100644 --- a/windows/client-management/mdm/update-csp.md +++ b/windows/client-management/mdm/update-csp.md @@ -1,10 +1,10 @@ --- title: Update CSP description: Learn how the Update configuration service provider (CSP) enables IT administrators to manage and control the rollout of new updates. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/update-ddf-file.md b/windows/client-management/mdm/update-ddf-file.md index 3e5be4786d..a1ba78b157 100644 --- a/windows/client-management/mdm/update-ddf-file.md +++ b/windows/client-management/mdm/update-ddf-file.md @@ -1,10 +1,10 @@ --- title: Update DDF file description: Learn about the OMA DM device description framework (DDF) for the Update configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/vpn-csp.md b/windows/client-management/mdm/vpn-csp.md index 0ef20477a4..4f43fb1e32 100644 --- a/windows/client-management/mdm/vpn-csp.md +++ b/windows/client-management/mdm/vpn-csp.md @@ -1,10 +1,10 @@ --- title: VPN CSP description: Learn how the VPN configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/vpn-ddf-file.md b/windows/client-management/mdm/vpn-ddf-file.md index db77d0704f..f3df5126a9 100644 --- a/windows/client-management/mdm/vpn-ddf-file.md +++ b/windows/client-management/mdm/vpn-ddf-file.md @@ -1,10 +1,10 @@ --- title: VPN DDF file description: Learn about the OMA DM device description framework (DDF) for the VPN configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index ce9204701c..99272efc31 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -4,7 +4,7 @@ description: Learn more about the VPNv2 CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -250,7 +250,7 @@ The following list shows the VPNv2 configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -261,7 +261,7 @@ The following list shows the VPNv2 configuration service provider nodes: -Unique alpha numeric identifier for the profile. The profile name must not include a forward slash (/). If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard. +Unique alpha numeric identifier for the profile. The profile name mustn't include a forward slash (/). If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard. @@ -273,7 +273,7 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -292,7 +292,7 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -315,7 +315,7 @@ An optional flag to enable Always On mode. This will automatically connect the V | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -341,7 +341,7 @@ An optional flag to enable Always On mode. This will automatically connect the V | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -364,7 +364,7 @@ An optional flag to activate Always On mode. This is true by default if AlwaysOn | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -390,7 +390,7 @@ An optional flag to activate Always On mode. This is true by default if AlwaysOn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -413,7 +413,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -429,7 +429,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -452,7 +452,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -468,7 +468,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -491,7 +491,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -507,7 +507,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -530,7 +530,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -546,7 +546,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -569,7 +569,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -585,7 +585,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -608,7 +608,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -624,7 +624,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -647,7 +647,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -663,7 +663,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -686,7 +686,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -702,7 +702,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -713,7 +713,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a -A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers. +A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you shouldn't skip numbers. @@ -725,7 +725,7 @@ A sequential integer identifier which allows the ability to specify multiple app | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers. | @@ -742,7 +742,7 @@ A sequential integer identifier which allows the ability to specify multiple app | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -765,7 +765,7 @@ App Node under the Row Id. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -781,7 +781,7 @@ App Node under the Row Id. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -804,7 +804,7 @@ App Identity. Specified, based on the Type Field. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -820,7 +820,7 @@ App Identity. Specified, based on the Type Field. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -843,7 +843,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -859,7 +859,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -870,8 +870,9 @@ Returns the type of App/Id. This value can be either of the following: PackageFa -False : Do not Bypass for Local traffic -True : ByPass VPN Interface for Local Traffic +False: Don't Bypass for Local traffic. + +True: ByPass VPN Interface for Local Traffic. Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. @@ -885,7 +886,7 @@ Optional. When this setting is True, requests to local resources that are availa | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -901,7 +902,7 @@ Optional. When this setting is True, requests to local resources that are availa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -924,7 +925,7 @@ Determines the level of data encryption required for the connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Require | @@ -952,7 +953,7 @@ Determines the level of data encryption required for the connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -975,7 +976,7 @@ Nodes under DeviceCompliance can be used to enable AAD based Conditional Access | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -991,7 +992,7 @@ Nodes under DeviceCompliance can be used to enable AAD based Conditional Access | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1014,7 +1015,7 @@ Enables the Device Compliance flow from the client. If marked as True, the VPN C | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -1039,7 +1040,7 @@ Enables the Device Compliance flow from the client. If marked as True, the VPN C | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1062,7 +1063,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -1078,7 +1079,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1101,7 +1102,7 @@ Comma Separated list of EKU's for the VPN Client to look for the correct certifi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1117,7 +1118,7 @@ Comma Separated list of EKU's for the VPN Client to look for the correct certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1140,7 +1141,7 @@ If this field is set to True the VPN Client will look for a separate certificate | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -1165,7 +1166,7 @@ If this field is set to True the VPN Client will look for a separate certificate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1188,7 +1189,7 @@ Comma Separated list of Issuer Hashes for the VPN Client to look for the correct | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1204,7 +1205,7 @@ Comma Separated list of Issuer Hashes for the VPN Client to look for the correct | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1216,9 +1217,13 @@ Comma Separated list of Issuer Hashes for the VPN Client to look for the correct If turned on a device tunnel profile does four things. + First, it automatically becomes an always on profile. -Second, it does not require the presence or logging in of any user to the machine in order for it to connect. + +Second, it doesn't require the presence or logging in of any user to the machine in order for it to connect. + Third, no other Device Tunnel profile maybe be present on the same machine. + A device tunnel profile must be deleted before another device tunnel profile can be added, removed, or connected. @@ -1231,7 +1236,7 @@ A device tunnel profile must be deleted before another device tunnel profile can | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -1241,7 +1246,7 @@ A device tunnel profile must be deleted before another device tunnel profile can | Value | Description | |:--|:--| -| false (Default) | This is not a device tunnel profile. | +| false (Default) | This isn't a device tunnel profile. | | true | This is a device tunnel profile. | @@ -1257,7 +1262,7 @@ A device tunnel profile must be deleted before another device tunnel profile can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1280,7 +1285,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -1305,7 +1310,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1316,7 +1321,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi -Optional. When this setting is True, the Disconnect button will not be visible for connected profiles. +Optional. When this setting is True, the Disconnect button won't be visible for connected profiles. @@ -1328,7 +1333,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -1338,7 +1343,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Value | Description | |:--|:--| | false | Disconnect Button is visible. | -| true | Disconnect Button is not visible. | +| true | Disconnect Button isn't visible. | @@ -1353,7 +1358,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1376,7 +1381,7 @@ Set to disable IKEv2 Fragmentation. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -1386,7 +1391,7 @@ Set to disable IKEv2 Fragmentation. | Value | Description | |:--|:--| -| true | IKEv2 Fragmentation will not be used. | +| true | IKEv2 Fragmentation won't be used. | | false (Default) | IKEv2 Fragmentation is used as normal. | @@ -1402,7 +1407,7 @@ Set to disable IKEv2 Fragmentation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1425,7 +1430,7 @@ Specifies one or more comma separated DNS suffixes. The first in the list is als | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1441,7 +1446,7 @@ Specifies one or more comma separated DNS suffixes. The first in the list is als | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1466,7 +1471,7 @@ NRPT ([Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1482,7 +1487,7 @@ NRPT ([Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1505,7 +1510,7 @@ A sequential integer identifier for the Domain Name information. Sequencing must | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the Domain Name information. Sequencing must start at 0. | @@ -1522,7 +1527,7 @@ A sequential integer identifier for the Domain Name information. Sequencing must | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1545,7 +1550,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -1555,7 +1560,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Value | Description | |:--|:--| -| false (Default) | This DomainName rule will not trigger the VPN. | +| false (Default) | This DomainName rule won't trigger the VPN. | | true | This DomainName rule will trigger the VPN. | @@ -1571,7 +1576,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1594,7 +1599,7 @@ Comma Seperated list of IP addresses for the DNS Servers to use for the domain n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1610,7 +1615,7 @@ Comma Seperated list of IP addresses for the DNS Servers to use for the domain n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1633,7 +1638,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1649,7 +1654,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1660,7 +1665,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is -Returns the namespace type. This value can be one of the following: FQDN - If the DomainName was not prepended with a . and applies only to the fully qualified domain name (FQDN) of a specified host. Suffix - If the DomainName was prepended with a . and applies to the specified namespace, all records in that namespace, and all subdomains. +Returns the namespace type. This value can be one of the following: FQDN - If the DomainName wasn't prepended with a . and applies only to the fully qualified domain name (FQDN) of a specified host. Suffix - If the DomainName was prepended with a . and applies to the specified namespace, all records in that namespace, and all subdomains. @@ -1672,7 +1677,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1688,7 +1693,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1699,7 +1704,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th -A boolean value that specifies if the rule being added should persist even when the VPN is not connected. +A boolean value that specifies if the rule being added should persist even when the VPN isn't connected. @@ -1711,7 +1716,7 @@ A boolean value that specifies if the rule being added should persist even when | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -1737,7 +1742,7 @@ A boolean value that specifies if the rule being added should persist even when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1760,7 +1765,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1776,7 +1781,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1787,7 +1792,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -1799,7 +1804,7 @@ Enterprise ID, which is required for connecting this VPN profile with an WIP pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -1815,7 +1820,7 @@ Enterprise ID, which is required for connecting this VPN profile with an WIP pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1838,7 +1843,7 @@ The metric for the IPv4 interface. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-9999]` | @@ -1855,7 +1860,7 @@ The metric for the IPv4 interface. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -1878,7 +1883,7 @@ The metric for the IPv6 interface. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-9999]` | @@ -1895,7 +1900,7 @@ The metric for the IPv6 interface. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1918,7 +1923,7 @@ Nodes under NativeProfile are required when using a Windows Inbox VPN Protocol ( | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -1934,7 +1939,7 @@ Nodes under NativeProfile are required when using a Windows Inbox VPN Protocol ( | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1957,7 +1962,7 @@ Required node for native profile. It contains authentication information for the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -1973,7 +1978,7 @@ Required node for native profile. It contains authentication information for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1996,7 +2001,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2012,7 +2017,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2035,7 +2040,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2051,7 +2056,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2074,7 +2079,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2090,7 +2095,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2113,7 +2118,7 @@ Required when the native profile specifies EAP authentication. EAP configuration | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2129,7 +2134,7 @@ Required when the native profile specifies EAP authentication. EAP configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2152,7 +2157,7 @@ HTML encoded XML of the EAP configuration. For more information,see [EAP configu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2168,7 +2173,7 @@ HTML encoded XML of the EAP configuration. For more information,see [EAP configu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2194,7 +2199,7 @@ Required node for EAP profiles. This specifies the EAP Type ID | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -2210,7 +2215,7 @@ Required node for EAP profiles. This specifies the EAP Type ID | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2233,7 +2238,7 @@ This is only supported in IKEv2. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2257,7 +2262,7 @@ This is only supported in IKEv2. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2280,7 +2285,7 @@ Type of user authentication. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2290,7 +2295,7 @@ Type of user authentication. | Value | Description | |:--|:--| | EAP | EAP. | -| MSChapv2 | MSChapv2: This is not supported for IKEv2. | +| MSChapv2 | MSChapv2: This isn't supported for IKEv2. | @@ -2305,7 +2310,7 @@ Type of user authentication. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2328,7 +2333,7 @@ Properties of IPSec tunnels. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2344,7 +2349,7 @@ Properties of IPSec tunnels. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2367,7 +2372,7 @@ Type of authentication transform constant. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2396,7 +2401,7 @@ Type of authentication transform constant. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2419,7 +2424,7 @@ Type of Cipher transform constant. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2450,7 +2455,7 @@ Type of Cipher transform constant. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2473,7 +2478,7 @@ Group used for DH (Diffie-Hellman). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2503,7 +2508,7 @@ Group used for DH (Diffie-Hellman). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2526,7 +2531,7 @@ Type of encryption method. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2556,7 +2561,7 @@ Type of encryption method. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2579,7 +2584,7 @@ Type of integrity check. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2606,7 +2611,7 @@ Type of integrity check. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2629,7 +2634,7 @@ Group used for PFS (Perfect Forward Secrecy). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2660,7 +2665,7 @@ Group used for PFS (Perfect Forward Secrecy). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2683,7 +2688,7 @@ Specifies the class based default routes. For example, if the interface IP begin | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -2708,7 +2713,7 @@ Specifies the class based default routes. For example, if the interface IP begin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -2731,7 +2736,7 @@ The preshared key used for an L2TP connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2747,7 +2752,7 @@ The preshared key used for an L2TP connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -2763,6 +2768,10 @@ Required for native profiles. Type of tunneling protocol used. +> [!NOTE] +> For a Device Tunnel, use IKEv2 only. +> For a User Tunnel, any value is allowed. +> Using ProtocolList as value in NativeProtocolType requires additional configuration of the NativeProfile/ProtocolList parameter. @@ -2770,7 +2779,7 @@ Required for native profiles. Type of tunneling protocol used. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -2799,7 +2808,7 @@ Required for native profiles. Type of tunneling protocol used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -2810,7 +2819,7 @@ Required for native profiles. Type of tunneling protocol used. -True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb traffic selectors as routes. +True: Plumb traffic selectors as routes onto VPN interface, False: Don't plumb traffic selectors as routes. @@ -2822,7 +2831,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -2838,7 +2847,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -2860,7 +2869,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2876,7 +2885,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -2892,6 +2901,10 @@ List of inbox VPN protocols in priority order. +> [!NOTE] +> For a User Tunnel up to 4 VPN protocols are supported. +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). +> For a Device tunnel, we recommend using IKEv2 in NativeProtocolType instead of ProtocolList. @@ -2899,7 +2912,7 @@ List of inbox VPN protocols in priority order. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -2915,7 +2928,7 @@ List of inbox VPN protocols in priority order. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -2930,6 +2943,8 @@ List of inbox VPN protocols in priority order. +> [!NOTE] +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). @@ -2937,7 +2952,7 @@ List of inbox VPN protocols in priority order. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -2953,7 +2968,7 @@ List of inbox VPN protocols in priority order. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -2969,6 +2984,8 @@ Inbox VPN protocols type. +> [!NOTE] +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). @@ -2976,7 +2993,7 @@ Inbox VPN protocols type. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3003,7 +3020,7 @@ Inbox VPN protocols type. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -3019,6 +3036,7 @@ Default 168, max 500000. +RetryTimeInHours specifies the length of time Windows tries to use the last successful protocol when making a new connection. Setting this value to 0 disables remembering the last successful protocol. @@ -3026,7 +3044,7 @@ Default 168, max 500000. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3042,7 +3060,7 @@ Default 168, max 500000. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3065,7 +3083,7 @@ Type of routing policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3090,7 +3108,7 @@ Type of routing policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3101,7 +3119,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com. The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. @@ -3113,7 +3131,7 @@ Required for native profiles. Public or routable IP address or DNS name for the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3129,7 +3147,7 @@ Required for native profiles. Public or routable IP address or DNS name for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3152,7 +3170,7 @@ The amount of time in seconds the network is allowed to idle. 0 means no limit. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -3169,7 +3187,7 @@ The amount of time in seconds the network is allowed to idle. 0 means no limit. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3192,7 +3210,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -3208,7 +3226,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3219,7 +3237,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP -Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configuration including authentication information that is deployed to the device to make it available for SSL-VPN plug-ins. Contact the plugin provider for format and other details. Most plugins can also configure values based on the server negotiations as well as defaults. +Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configuration including authentication information that's deployed to the device to make it available for SSL-VPN plug-ins. Contact the plugin provider for format and other details. Most plugins can also configure values based on the server negotiations as well as defaults. @@ -3231,7 +3249,7 @@ Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3247,7 +3265,7 @@ Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3270,7 +3288,7 @@ Required for Plugin Profiles. This node specifies the Package Family Name of the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3286,7 +3304,7 @@ Required for Plugin Profiles. This node specifies the Package Family Name of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3309,7 +3327,7 @@ Required for plug-in profiles. Semicolon-separated list of servers in URL, hostn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3325,7 +3343,7 @@ Required for plug-in profiles. Semicolon-separated list of servers in URL, hostn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -3348,7 +3366,7 @@ Determines whether the VPN connection is public or private. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -3374,7 +3392,7 @@ Determines whether the VPN connection is public or private. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3397,7 +3415,7 @@ The XML schema for provisioning all the fields of a VPN. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | See [ProfileXML XSD Schema](#profilexml-xsd-schema) | @@ -3414,7 +3432,7 @@ The XML schema for provisioning all the fields of a VPN. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3437,7 +3455,7 @@ A collection of configuration objects to enable a post-connect proxy support for | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3453,7 +3471,7 @@ A collection of configuration objects to enable a post-connect proxy support for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3476,7 +3494,7 @@ Optional. Set a URL to automatically retrieve the proxy settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3492,7 +3510,7 @@ Optional. Set a URL to automatically retrieve the proxy settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3515,7 +3533,7 @@ Optional node containing the manual server settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3531,7 +3549,7 @@ Optional node containing the manual server settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3554,7 +3572,7 @@ Optional. The value is the proxy server address as a fully qualified hostname or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3570,7 +3588,7 @@ Optional. The value is the proxy server address as a fully qualified hostname or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -3593,7 +3611,7 @@ Allows registration of the connection's address in DNS. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -3603,7 +3621,7 @@ Allows registration of the connection's address in DNS. | Value | Description | |:--|:--| -| false (Default) | Do not register the connection's address in DNS. | +| false (Default) | Don't register the connection's address in DNS. | | true | Register the connection's addresses in DNS. | @@ -3619,7 +3637,7 @@ Allows registration of the connection's address in DNS. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3642,7 +3660,7 @@ Boolean value (true or false) for caching credentials. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -3652,7 +3670,7 @@ Boolean value (true or false) for caching credentials. | Value | Description | |:--|:--| -| false (Default) | Do not cache credentials. | +| false (Default) | Don't cache credentials. | | true | Credentials are cached whenever possible. | @@ -3668,7 +3686,7 @@ Boolean value (true or false) for caching credentials. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3691,7 +3709,7 @@ List of routes to be added to the Routing table for the VPN Interface. Required | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3707,7 +3725,7 @@ List of routes to be added to the Routing table for the VPN Interface. Required | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3730,7 +3748,7 @@ A sequential integer identifier for the RouteList. This is required if you are a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the RouteList. This is required if you are adding routes. Sequencing must start at 0. | @@ -3747,7 +3765,7 @@ A sequential integer identifier for the RouteList. This is required if you are a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3770,7 +3788,7 @@ Subnet address in IPv4/v6 address format which, along with the prefix will be us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -3786,7 +3804,7 @@ Subnet address in IPv4/v6 address format which, along with the prefix will be us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3809,7 +3827,7 @@ A boolean value that specifies if the route being added should point to the VPN | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -3835,7 +3853,7 @@ A boolean value that specifies if the route being added should point to the VPN | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -3858,7 +3876,7 @@ The route's metric. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -3874,7 +3892,7 @@ The route's metric. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3897,7 +3915,7 @@ The subnet prefix size part of the destination prefix for the route entry. This, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -3914,7 +3932,7 @@ The subnet prefix size part of the destination prefix for the route entry. This, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3939,7 +3957,7 @@ A list of rules allowing traffic over the VPN Interface. Each Rule ID is OR'ed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -3955,7 +3973,7 @@ A list of rules allowing traffic over the VPN Interface. Each Rule ID is OR'ed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -3978,7 +3996,7 @@ A sequential integer identifier for the Traffic Filter rules. Sequencing must st | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the Traffic Filter rules. Sequencing must start at 0. | @@ -3995,7 +4013,7 @@ A sequential integer identifier for the Traffic Filter rules. Sequencing must st | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4018,7 +4036,7 @@ Per App VPN Rule. This will Allow only the Apps specified to be allowed over VPN | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -4034,7 +4052,7 @@ Per App VPN Rule. This will Allow only the Apps specified to be allowed over VPN | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4057,7 +4075,7 @@ App identity for the app-based traffic filter. The value for this node can be on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4073,7 +4091,7 @@ App identity for the app-based traffic filter. The value for this node can be on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4096,7 +4114,7 @@ Returns the type of ID of the App/Id. Either PackageFamilyName, FilePath, or Sys | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -4112,7 +4130,7 @@ Returns the type of ID of the App/Id. Either PackageFamilyName, FilePath, or Sys | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4135,7 +4153,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4151,7 +4169,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -4163,6 +4181,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che Outbound - The traffic filter allows traffic to reach destinations matching this rule. This is the default. + Inbound - The traffic filter allows traffic coming from external locations matching this rule. @@ -4175,7 +4194,7 @@ Inbound - The traffic filter allows traffic coming from external locations match | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4191,7 +4210,7 @@ Inbound - The traffic filter allows traffic coming from external locations match | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4214,7 +4233,7 @@ A list of comma separated values specifying local IP address ranges to allow. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4230,7 +4249,7 @@ A list of comma separated values specifying local IP address ranges to allow. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4253,7 +4272,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^[\d]*$` | | Dependency [ProtocolDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/VPNv2/[ProfileName]/TrafficFilterList/[trafficFilterId]/Protocol`
    Dependency Allowed Value: `[6,17]`
    Dependency Allowed Value Type: `Range`
    | @@ -4271,7 +4290,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4294,7 +4313,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-255]` | @@ -4311,7 +4330,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4334,7 +4353,7 @@ A list of comma separated values specifying remote IP address ranges to allow. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4350,7 +4369,7 @@ A list of comma separated values specifying remote IP address ranges to allow. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4373,7 +4392,7 @@ A list of comma separated values specifying remote port ranges to allow. For exa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^[\d]*$` | | Dependency [ProtocolDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/VPNv2/[ProfileName]/TrafficFilterList/[trafficFilterId]/Protocol`
    Dependency Allowed Value: `[6,17]`
    Dependency Allowed Value Type: `Range`
    | @@ -4391,7 +4410,7 @@ A list of comma separated values specifying remote port ranges to allow. For exa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4414,7 +4433,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4439,7 +4458,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4450,7 +4469,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil -Comma separated string to identify the trusted network. VPN will not connect automatically when the user is on their corporate wireless network where protected resources are directly accessible to the device. +Comma separated string to identify the trusted network. VPN won't connect automatically when the user is on their corporate wireless network where protected resources are directly accessible to the device. @@ -4462,7 +4481,7 @@ Comma separated string to identify the trusted network. VPN will not connect aut | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | `,` | @@ -4479,7 +4498,7 @@ Comma separated string to identify the trusted network. VPN will not connect aut | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -4502,7 +4521,7 @@ Determines whether the credential manager will save ras credentials after a conn | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -4512,7 +4531,7 @@ Determines whether the credential manager will save ras credentials after a conn | Value | Description | |:--|:--| -| false | Ras Credentials are not saved. | +| false | Ras Credentials aren't saved. | | true (Default) | Ras Credentials are saved. | @@ -4528,7 +4547,7 @@ Determines whether the credential manager will save ras credentials after a conn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4539,7 +4558,7 @@ Determines whether the credential manager will save ras credentials after a conn -Unique alpha numeric identifier for the profile. The profile name must not include a forward slash (/). If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard. +Unique alpha numeric identifier for the profile. The profile name mustn't include a forward slash (/). If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard. @@ -4551,7 +4570,7 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | | Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -4570,7 +4589,7 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4593,7 +4612,7 @@ An optional flag to enable Always On mode. This will automatically connect the V | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -4619,7 +4638,7 @@ An optional flag to enable Always On mode. This will automatically connect the V | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4642,7 +4661,7 @@ An optional flag to activate Always On mode. This is true by default if AlwaysOn | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -4668,7 +4687,7 @@ An optional flag to activate Always On mode. This is true by default if AlwaysOn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4691,7 +4710,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -4707,7 +4726,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4730,7 +4749,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4746,7 +4765,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4769,7 +4788,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4785,7 +4804,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4808,7 +4827,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -4824,7 +4843,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4847,7 +4866,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4863,7 +4882,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4886,7 +4905,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4902,7 +4921,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4925,7 +4944,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -4941,7 +4960,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4964,7 +4983,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -4980,7 +4999,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -4991,7 +5010,7 @@ List of applications set to trigger the VPN. If any of these apps are launched a -A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers. +A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you shouldn't skip numbers. @@ -5003,7 +5022,7 @@ A sequential integer identifier which allows the ability to specify multiple app | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers. | @@ -5020,7 +5039,7 @@ A sequential integer identifier which allows the ability to specify multiple app | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5043,7 +5062,7 @@ App Node under the Row Id. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5059,7 +5078,7 @@ App Node under the Row Id. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5082,7 +5101,7 @@ App Identity. Specified, based on the Type Field. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5098,7 +5117,7 @@ App Identity. Specified, based on the Type Field. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5121,7 +5140,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5137,7 +5156,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5148,8 +5167,9 @@ Returns the type of App/Id. This value can be either of the following: PackageFa -False : Do not Bypass for Local traffic -True : ByPass VPN Interface for Local Traffic +False: Don't Bypass for Local traffic. + +True: ByPass VPN Interface for Local Traffic. Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. @@ -5163,7 +5183,7 @@ Optional. When this setting is True, requests to local resources that are availa | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -5179,7 +5199,7 @@ Optional. When this setting is True, requests to local resources that are availa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5202,7 +5222,7 @@ Determines the level of data encryption required for the connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Default Value | Require | @@ -5230,7 +5250,7 @@ Determines the level of data encryption required for the connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5253,7 +5273,7 @@ Nodes under DeviceCompliance can be used to enable AAD based Conditional Access | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -5269,7 +5289,7 @@ Nodes under DeviceCompliance can be used to enable AAD based Conditional Access | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5292,7 +5312,7 @@ Enables the Device Compliance flow from the client. If marked as True, the VPN C | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -5317,7 +5337,7 @@ Enables the Device Compliance flow from the client. If marked as True, the VPN C | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5340,7 +5360,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -5356,7 +5376,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5379,7 +5399,7 @@ Comma Separated list of EKU's for the VPN Client to look for the correct certifi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5395,7 +5415,7 @@ Comma Separated list of EKU's for the VPN Client to look for the correct certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5418,7 +5438,7 @@ If this field is set to True the VPN Client will look for a separate certificate | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -5443,7 +5463,7 @@ If this field is set to True the VPN Client will look for a separate certificate | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5466,7 +5486,7 @@ Comma Separated list of Issuer Hashes for the VPN Client to look for the correct | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5482,7 +5502,7 @@ Comma Separated list of Issuer Hashes for the VPN Client to look for the correct | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5505,7 +5525,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -5530,7 +5550,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5541,7 +5561,7 @@ Optional. When this setting is True, the Advanced Options page will have its edi -Optional. When this setting is True, the Disconnect button will not be visible for connected profiles. +Optional. When this setting is True, the Disconnect button won't be visible for connected profiles. @@ -5553,7 +5573,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -5563,7 +5583,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Value | Description | |:--|:--| | false | Disconnect Button is visible. | -| true | Disconnect Button is not visible. | +| true | Disconnect Button isn't visible. | @@ -5578,7 +5598,7 @@ Optional. When this setting is True, the Disconnect button will not be visible f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -5601,7 +5621,7 @@ Set to disable IKEv2 Fragmentation. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -5611,7 +5631,7 @@ Set to disable IKEv2 Fragmentation. | Value | Description | |:--|:--| -| true | IKEv2 Fragmentation will not be used. | +| true | IKEv2 Fragmentation won't be used. | | false (Default) | IKEv2 Fragmentation is used as normal. | @@ -5627,7 +5647,7 @@ Set to disable IKEv2 Fragmentation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5650,7 +5670,7 @@ Specifies one or more comma separated DNS suffixes. The first in the list is als | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5666,7 +5686,7 @@ Specifies one or more comma separated DNS suffixes. The first in the list is als | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5691,7 +5711,7 @@ NRPT ([Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-s | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -5707,7 +5727,7 @@ NRPT ([Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-s | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5730,7 +5750,7 @@ A sequential integer identifier for the Domain Name information. Sequencing must | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the Domain Name information. Sequencing must start at 0. | @@ -5747,7 +5767,7 @@ A sequential integer identifier for the Domain Name information. Sequencing must | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5770,7 +5790,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -5780,7 +5800,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Value | Description | |:--|:--| -| false (Default) | This DomainName rule will not trigger the VPN. | +| false (Default) | This DomainName rule won't trigger the VPN. | | true | This DomainName rule will trigger the VPN. | @@ -5796,7 +5816,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5819,7 +5839,7 @@ Comma Seperated list of IP addresses for the DNS Servers to use for the domain n | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5835,7 +5855,7 @@ Comma Seperated list of IP addresses for the DNS Servers to use for the domain n | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5858,7 +5878,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -5874,7 +5894,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5885,7 +5905,7 @@ Used to indicate the namespace to which the policy applies. When a Name query is -Returns the namespace type. This value can be one of the following: FQDN - If the DomainName was not prepended with a . and applies only to the fully qualified domain name (FQDN) of a specified host. Suffix - If the DomainName was prepended with a . and applies to the specified namespace, all records in that namespace, and all subdomains. +Returns the namespace type. This value can be one of the following: FQDN - If the DomainName wasn't prepended with a . and applies only to the fully qualified domain name (FQDN) of a specified host. Suffix - If the DomainName was prepended with a . and applies to the specified namespace, all records in that namespace, and all subdomains. @@ -5897,7 +5917,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -5913,7 +5933,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -5924,7 +5944,7 @@ Returns the namespace type. This value can be one of the following: FQDN - If th -A boolean value that specifies if the rule being added should persist even when the VPN is not connected. +A boolean value that specifies if the rule being added should persist even when the VPN isn't connected. @@ -5936,7 +5956,7 @@ A boolean value that specifies if the rule being added should persist even when | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -5962,7 +5982,7 @@ A boolean value that specifies if the rule being added should persist even when | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -5985,7 +6005,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6001,7 +6021,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6012,7 +6032,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -6024,7 +6044,7 @@ Enterprise ID, which is required for connecting this VPN profile with an WIP pol | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6040,7 +6060,7 @@ Enterprise ID, which is required for connecting this VPN profile with an WIP pol | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6063,7 +6083,7 @@ The metric for the IPv4 interface. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-9999]` | @@ -6080,7 +6100,7 @@ The metric for the IPv4 interface. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -6103,7 +6123,7 @@ The metric for the IPv6 interface. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[1-9999]` | @@ -6120,7 +6140,7 @@ The metric for the IPv6 interface. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6143,7 +6163,7 @@ InboxNodes under NativeProfile are required when using a Windows Inbox VPN Proto | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -6159,7 +6179,7 @@ InboxNodes under NativeProfile are required when using a Windows Inbox VPN Proto | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6182,7 +6202,7 @@ Required node for native profile. It contains authentication information for the | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -6198,7 +6218,7 @@ Required node for native profile. It contains authentication information for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6221,7 +6241,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -6237,7 +6257,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6260,7 +6280,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6276,7 +6296,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6299,7 +6319,7 @@ Reserved for future use. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6315,7 +6335,7 @@ Reserved for future use. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6338,7 +6358,7 @@ Required when the native profile specifies EAP authentication. EAP configuration | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -6354,7 +6374,7 @@ Required when the native profile specifies EAP authentication. EAP configuration | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6377,7 +6397,7 @@ HTML encoded XML of the EAP configuration. For more information,see [EAP configu | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6393,7 +6413,7 @@ HTML encoded XML of the EAP configuration. For more information,see [EAP configu | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6419,7 +6439,7 @@ Required node for EAP profiles. This specifies the EAP Type ID | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -6435,7 +6455,7 @@ Required node for EAP profiles. This specifies the EAP Type ID | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6458,7 +6478,7 @@ This is only supported in IKEv2. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6482,7 +6502,7 @@ This is only supported in IKEv2. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6493,7 +6513,7 @@ This is only supported in IKEv2. -This value can be one of the following: EAP or MSChapv2 (This is not supported for IKEv2). +This value can be one of the following: EAP or MSChapv2 (This isn't supported for IKEv2). @@ -6505,7 +6525,7 @@ This value can be one of the following: EAP or MSChapv2 (This is not supported f | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6515,7 +6535,7 @@ This value can be one of the following: EAP or MSChapv2 (This is not supported f | Value | Description | |:--|:--| | EAP | EAP. | -| MSChapv2 | MSChapv2: This is not supported for IKEv2. | +| MSChapv2 | MSChapv2: This isn't supported for IKEv2. | @@ -6530,7 +6550,7 @@ This value can be one of the following: EAP or MSChapv2 (This is not supported f | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6553,7 +6573,7 @@ Properties of IPSec tunnels. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -6569,7 +6589,7 @@ Properties of IPSec tunnels. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6592,7 +6612,7 @@ Type of authentication transform constant. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6621,7 +6641,7 @@ Type of authentication transform constant. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6644,7 +6664,7 @@ Type of Cipher transform constant. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6675,7 +6695,7 @@ Type of Cipher transform constant. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6698,7 +6718,7 @@ Group used for DH (Diffie-Hellman). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6728,7 +6748,7 @@ Group used for DH (Diffie-Hellman). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6751,7 +6771,7 @@ Type of encryption method. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6781,7 +6801,7 @@ Type of encryption method. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6804,7 +6824,7 @@ Type of integrity check. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6831,7 +6851,7 @@ Type of integrity check. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6854,7 +6874,7 @@ Group used for PFS (Perfect Forward Secrecy). | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6885,7 +6905,7 @@ Group used for PFS (Perfect Forward Secrecy). | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6908,7 +6928,7 @@ Specifies the class based default routes. For example, if the interface IP begin | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -6933,7 +6953,7 @@ Specifies the class based default routes. For example, if the interface IP begin | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -6956,7 +6976,7 @@ The preshared key used for an L2TP connection. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -6972,7 +6992,7 @@ The preshared key used for an L2TP connection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -6988,6 +7008,10 @@ Required for native profiles. Type of tunneling protocol used. +> [!NOTE] +> For a Device Tunnel, use IKEv2 only. +> For a User Tunnel, any value is allowed. +> Using ProtocolList as value in NativeProtocolType requires additional configuration of the NativeProfile/ProtocolList parameter. @@ -6995,7 +7019,7 @@ Required for native profiles. Type of tunneling protocol used. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7024,7 +7048,7 @@ Required for native profiles. Type of tunneling protocol used. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -7035,7 +7059,7 @@ Required for native profiles. Type of tunneling protocol used. -True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb traffic selectors as routes. +True: Plumb traffic selectors as routes onto VPN interface, False: Don't plumb traffic selectors as routes. @@ -7047,7 +7071,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -7063,7 +7087,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -7085,7 +7109,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7101,7 +7125,7 @@ True: Plumb traffic selectors as routes onto VPN interface, False: Do not plumb | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -7117,6 +7141,10 @@ List of inbox VPN protocols in priority order. +> [!NOTE] +> For a User Tunnel up to 4 VPN protocols are supported. +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). +> For a Device tunnel, we recommend using IKEv2 in NativeProtocolType instead of ProtocolList. @@ -7124,7 +7152,7 @@ List of inbox VPN protocols in priority order. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7140,7 +7168,7 @@ List of inbox VPN protocols in priority order. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -7155,6 +7183,8 @@ List of inbox VPN protocols in priority order. +> [!NOTE] +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). @@ -7162,7 +7192,7 @@ List of inbox VPN protocols in priority order. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | @@ -7178,7 +7208,7 @@ List of inbox VPN protocols in priority order. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -7194,6 +7224,8 @@ Inbox VPN protocols type. +> [!NOTE] +> A separate entry is needed for every VPN protocol. For a sample format, see [Examples](#examples). @@ -7201,7 +7233,7 @@ Inbox VPN protocols type. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7228,7 +7260,7 @@ Inbox VPN protocols type. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.20207] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20207] and later | @@ -7244,6 +7276,7 @@ Default 168, max 500000. +RetryTimeInHours specifies the length of time Windows tries to use the last successful protocol when making a new connection. Setting this value to 0 disables remembering the last successful protocol. @@ -7251,7 +7284,7 @@ Default 168, max 500000. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -7267,7 +7300,7 @@ Default 168, max 500000. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7290,7 +7323,7 @@ Type of routing policy. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7315,7 +7348,7 @@ Type of routing policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7326,7 +7359,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com. The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. @@ -7338,7 +7371,7 @@ Required for native profiles. Public or routable IP address or DNS name for the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7354,7 +7387,7 @@ Required for native profiles. Public or routable IP address or DNS name for the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7377,7 +7410,7 @@ The amount of time in seconds the network is allowed to idle. 0 means no limit. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -7394,7 +7427,7 @@ The amount of time in seconds the network is allowed to idle. 0 means no limit. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7417,7 +7450,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Get | @@ -7433,7 +7466,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7444,7 +7477,7 @@ Nodes under the PluginProfile are required when using a Microsoft Store based VP -Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configuration including authentication information that is deployed to the device to make it available for SSL-VPN plug-ins. Contact the plugin provider for format and other details. Most plugins can also configure values based on the server negotiations as well as defaults. +Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configuration including authentication information that's deployed to the device to make it available for SSL-VPN plug-ins. Contact the plugin provider for format and other details. Most plugins can also configure values based on the server negotiations as well as defaults. @@ -7456,7 +7489,7 @@ Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configur | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7472,7 +7505,7 @@ Optional. This is an HTML encoded XML blob for SSL-VPN plug-in specific configur | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7495,7 +7528,7 @@ Required for Plugin Profiles. This node specifies the Package Family Name of the | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7511,7 +7544,7 @@ Required for Plugin Profiles. This node specifies the Package Family Name of the | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7534,7 +7567,7 @@ Required for plug-in profiles. Semicolon-separated list of servers in URL, hostn | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7550,7 +7583,7 @@ Required for plug-in profiles. Semicolon-separated list of servers in URL, hostn | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -7573,7 +7606,7 @@ Determines whether the VPN connection is public or private. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -7599,7 +7632,7 @@ Determines whether the VPN connection is public or private. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -7622,7 +7655,7 @@ The XML schema for provisioning all the fields of a VPN. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | See [ProfileXML XSD Schema](#profilexml-xsd-schema) | @@ -7639,7 +7672,7 @@ The XML schema for provisioning all the fields of a VPN. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7662,7 +7695,7 @@ A collection of configuration objects to enable a post-connect proxy support for | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7678,7 +7711,7 @@ A collection of configuration objects to enable a post-connect proxy support for | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7701,7 +7734,7 @@ Optional. Set a URL to automatically retrieve the proxy settings. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7717,7 +7750,7 @@ Optional. Set a URL to automatically retrieve the proxy settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7740,7 +7773,7 @@ Optional node containing the manual server settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7756,7 +7789,7 @@ Optional node containing the manual server settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7779,7 +7812,7 @@ Optional. The value is the proxy server address as a fully qualified hostname or | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -7795,7 +7828,7 @@ Optional. The value is the proxy server address as a fully qualified hostname or | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -7818,7 +7851,7 @@ Allows registration of the connection's address in DNS. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -7828,7 +7861,7 @@ Allows registration of the connection's address in DNS. | Value | Description | |:--|:--| -| false (Default) | Do not register the connection's address in DNS. | +| false (Default) | Don't register the connection's address in DNS. | | true | Register the connection's addresses in DNS. | @@ -7844,7 +7877,7 @@ Allows registration of the connection's address in DNS. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7867,7 +7900,7 @@ Boolean value (true or false) for caching credentials. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -7877,7 +7910,7 @@ Boolean value (true or false) for caching credentials. | Value | Description | |:--|:--| -| false (Default) | Do not cache credentials. | +| false (Default) | Don't cache credentials. | | true | Credentials are cached whenever possible. | @@ -7893,7 +7926,7 @@ Boolean value (true or false) for caching credentials. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.19628] and later | +| ❌ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.19628] and later | @@ -7906,8 +7939,9 @@ Boolean value (true or false) for caching credentials. Applicable only to AppContainer profiles. -False : Do not show profile in Settings UI. -True : Show profile in Settings UI. +False: Don't show profile in Settings UI. + +True: Show profile in Settings UI. Optional. This node is only relevant for AppContainer profiles (i.e. using the VpnManagementAgent::AddProfileFromXmlAsync method). @@ -7921,7 +7955,7 @@ Optional. This node is only relevant for AppContainer profiles (i.e. using the V | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -7937,7 +7971,7 @@ Optional. This node is only relevant for AppContainer profiles (i.e. using the V | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7960,7 +7994,7 @@ List of routes to be added to the Routing table for the VPN Interface. Required | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -7976,7 +8010,7 @@ List of routes to be added to the Routing table for the VPN Interface. Required | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -7999,7 +8033,7 @@ A sequential integer identifier for the RouteList. This is required if you are a | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the RouteList. This is required if you are adding routes. Sequencing must start at 0. | @@ -8016,7 +8050,7 @@ A sequential integer identifier for the RouteList. This is required if you are a | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8039,7 +8073,7 @@ Subnet address in IPv4/v6 address format which, along with the prefix will be us | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8055,7 +8089,7 @@ Subnet address in IPv4/v6 address format which, along with the prefix will be us | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -8078,7 +8112,7 @@ A boolean value that specifies if the route being added should point to the VPN | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | false | @@ -8104,7 +8138,7 @@ A boolean value that specifies if the route being added should point to the VPN | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -8127,7 +8161,7 @@ The route's metric. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -8143,7 +8177,7 @@ The route's metric. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8166,7 +8200,7 @@ The subnet prefix size part of the destination prefix for the route entry. This, | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -8183,7 +8217,7 @@ The subnet prefix size part of the destination prefix for the route entry. This, | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8208,7 +8242,7 @@ A list of rules allowing traffic over the VPN Interface. Each Rule ID is OR'ed. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -8224,7 +8258,7 @@ A list of rules allowing traffic over the VPN Interface. Each Rule ID is OR'ed. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8247,7 +8281,7 @@ A sequential integer identifier for the Traffic Filter rules. Sequencing must st | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get | | Dynamic Node Naming | UniqueName: A sequential integer identifier for the Traffic Filter rules. Sequencing must start at 0. | @@ -8264,7 +8298,7 @@ A sequential integer identifier for the Traffic Filter rules. Sequencing must st | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8287,7 +8321,7 @@ Per App VPN Rule. This will Allow only the Apps specified to be allowed over VPN | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -8303,7 +8337,7 @@ Per App VPN Rule. This will Allow only the Apps specified to be allowed over VPN | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8326,7 +8360,7 @@ App identity for the app-based traffic filter. The value for this node can be on | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8342,7 +8376,7 @@ App identity for the app-based traffic filter. The value for this node can be on | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8365,7 +8399,7 @@ Returns the type of ID of the App/Id. Either PackageFamilyName, FilePath, or Sys | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -8381,7 +8415,7 @@ Returns the type of ID of the App/Id. Either PackageFamilyName, FilePath, or Sys | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8404,7 +8438,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8420,7 +8454,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -8432,6 +8466,7 @@ Specifies a rule in Security Descriptor Definition Language (SDDL) format to che Outbound - The traffic filter allows traffic to reach destinations matching this rule. This is the default. + Inbound - The traffic filter allows traffic coming from external locations matching this rule. @@ -8444,7 +8479,7 @@ Inbound - The traffic filter allows traffic coming from external locations match | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8460,7 +8495,7 @@ Inbound - The traffic filter allows traffic coming from external locations match | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8483,7 +8518,7 @@ A list of comma separated values specifying local IP address ranges to allow. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8499,7 +8534,7 @@ A list of comma separated values specifying local IP address ranges to allow. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8522,7 +8557,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^[\d]*$` | | Dependency [ProtocolDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/VPNv2/[ProfileName]/TrafficFilterList/[trafficFilterId]/Protocol`
    Dependency Allowed Value: `[6,17]`
    Dependency Allowed Value Type: `Range`
    | @@ -8540,7 +8575,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8563,7 +8598,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-255]` | @@ -8580,7 +8615,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8603,7 +8638,7 @@ A list of comma separated values specifying remote IP address ranges to allow. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8619,7 +8654,7 @@ A list of comma separated values specifying remote IP address ranges to allow. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8642,7 +8677,7 @@ A list of comma separated values specifying remote port ranges to allow. For exa | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Regular Expression: `^[\d]*$` | | Dependency [ProtocolDependency] | Dependency Type: `DependsOn`
    Dependency URI: `Vendor/MSFT/VPNv2/[ProfileName]/TrafficFilterList/[trafficFilterId]/Protocol`
    Dependency Allowed Value: `[6,17]`
    Dependency Allowed Value Type: `Range`
    | @@ -8660,7 +8695,7 @@ A list of comma separated values specifying remote port ranges to allow. For exa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8683,7 +8718,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -8708,7 +8743,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -8719,7 +8754,7 @@ Specifies the routing policy if an App or Claims type is used in the traffic fil -Comma separated string to identify the trusted network. VPN will not connect automatically when the user is on their corporate wireless network where protected resources are directly accessible to the device. +Comma separated string to identify the trusted network. VPN won't connect automatically when the user is on their corporate wireless network where protected resources are directly accessible to the device. @@ -8731,7 +8766,7 @@ Comma separated string to identify the trusted network. VPN will not connect aut | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | `,` | @@ -8748,7 +8783,7 @@ Comma separated string to identify the trusted network. VPN will not connect aut | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | @@ -8771,7 +8806,7 @@ Determines whether the credential manager will save ras credentials after a conn | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | | Default Value | true | @@ -8781,7 +8816,7 @@ Determines whether the credential manager will save ras credentials after a conn | Value | Description | |:--|:--| -| false | Ras Credentials are not saved. | +| false | Ras Credentials aren't saved. | | true (Default) | Ras Credentials are saved. | @@ -8994,7 +9029,16 @@ Profile example VPN_Demo VPNServer.contoso.com - Automatic + ProtocolList + + + Ikev2 + + + Sstp + + 168 + Eap diff --git a/windows/client-management/mdm/vpnv2-ddf-file.md b/windows/client-management/mdm/vpnv2-ddf-file.md index 294b7c1f32..2bb3347699 100644 --- a/windows/client-management/mdm/vpnv2-ddf-file.md +++ b/windows/client-management/mdm/vpnv2-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the V 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;
    @@ -3272,7 +3272,7 @@ The following XML file contains the device description framework (DDF) for the V 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/w4-application-csp.md b/windows/client-management/mdm/w4-application-csp.md index dea054addd..6b33ccc664 100644 --- a/windows/client-management/mdm/w4-application-csp.md +++ b/windows/client-management/mdm/w4-application-csp.md @@ -1,10 +1,10 @@ --- title: w4 APPLICATION CSP description: Use an APPLICATION configuration service provider (CSP) that has an APPID of w4 to configure Multimedia Messaging Service (MMS). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/w7-application-csp.md b/windows/client-management/mdm/w7-application-csp.md index e58f0e5922..0c5e7f4cd5 100644 --- a/windows/client-management/mdm/w7-application-csp.md +++ b/windows/client-management/mdm/w7-application-csp.md @@ -1,10 +1,10 @@ --- title: w7 APPLICATION CSP description: Learn that the APPLICATION configuration service provider (CSP) that has an APPID of w7 is used for bootstrapping a device with an OMA DM account. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/wifi-csp.md b/windows/client-management/mdm/wifi-csp.md index 7bc7eec664..d7b549f5e8 100644 --- a/windows/client-management/mdm/wifi-csp.md +++ b/windows/client-management/mdm/wifi-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WiFi CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -59,7 +59,7 @@ The following list shows the WiFi configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -82,7 +82,7 @@ Identifies the Wi-Fi network configuration. Each Wi-Fi network configuration is | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -98,7 +98,7 @@ Identifies the Wi-Fi network configuration. Each Wi-Fi network configuration is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -124,9 +124,8 @@ SSID is the name of network you're connecting to, while Profile name is the name | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | -| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -142,7 +141,7 @@ SSID is the name of network you're connecting to, while Profile name is the name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -165,7 +164,7 @@ Allows for defining which administrative entity is setting this Wi-Fi profile. T | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -191,7 +190,7 @@ Allows for defining which administrative entity is setting this Wi-Fi profile. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -214,7 +213,7 @@ Optional node. The format is url:port. Configuration of the network proxy (if an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -230,7 +229,7 @@ Optional node. The format is url:port. Configuration of the network proxy (if an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -255,7 +254,7 @@ Optional node. URL to the PAC file location. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -271,7 +270,7 @@ Optional node. URL to the PAC file location. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -296,7 +295,7 @@ Optional node. The presence of the field enables WPAD for proxy lookup. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -321,7 +320,7 @@ Optional node. The presence of the field enables WPAD for proxy lookup. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -344,7 +343,7 @@ Optional node. If the policy is active selecting one of the values from the foll | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -371,7 +370,7 @@ Optional node. If the policy is active selecting one of the values from the foll | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -383,6 +382,7 @@ Optional node. If the policy is active selecting one of the values from the foll XML describing the network configuration and follows Windows WLAN_profile schema. + Link to schema: @@ -401,7 +401,7 @@ If it exists in the blob, the **keyType** and **protected** elements must come b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -417,7 +417,7 @@ If it exists in the blob, the **keyType** and **protected** elements must come b | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -440,7 +440,7 @@ Identifies the Wi-Fi network configuration. Each Wi-Fi network configuration is | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -456,7 +456,7 @@ Identifies the Wi-Fi network configuration. Each Wi-Fi network configuration is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -482,9 +482,8 @@ SSID is the name of network you're connecting to, while Profile name is the name | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Add, Delete, Get, Replace | -| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -500,7 +499,7 @@ SSID is the name of network you're connecting to, while Profile name is the name | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -523,7 +522,7 @@ Allows for defining which administrative entity is setting this Wi-Fi profile. T | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get, Replace | | Default Value | 0 | @@ -549,7 +548,7 @@ Allows for defining which administrative entity is setting this Wi-Fi profile. T | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -572,7 +571,7 @@ Optional node. The format is url:port. Configuration of the network proxy (if an | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -588,7 +587,7 @@ Optional node. The format is url:port. Configuration of the network proxy (if an | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -613,7 +612,7 @@ Optional node. URL to the PAC file location. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -629,7 +628,7 @@ Optional node. URL to the PAC file location. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -654,7 +653,7 @@ Optional node. The presence of the field enables WPAD for proxy lookup. | Property name | Property value | |:--|:--| -| Format | bool | +| Format | `bool` | | Access Type | Add, Delete, Get, Replace | @@ -679,7 +678,7 @@ Optional node. The presence of the field enables WPAD for proxy lookup. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -702,7 +701,7 @@ Optional node. If the policy is active selecting one of the values from the foll | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | @@ -729,7 +728,7 @@ Optional node. If the policy is active selecting one of the values from the foll | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -741,6 +740,7 @@ Optional node. If the policy is active selecting one of the values from the foll XML describing the network configuration and follows Windows WLAN_profile schema. + Link to schema: @@ -759,7 +759,7 @@ If it exists in the blob, the **keyType** and **protected** elements must come b | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/wifi-ddf-file.md b/windows/client-management/mdm/wifi-ddf-file.md index c955abb2f5..269f95f3c7 100644 --- a/windows/client-management/mdm/wifi-ddf-file.md +++ b/windows/client-management/mdm/wifi-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -96,7 +96,6 @@ The following XML file contains the device description framework (DDF) for the W - WlanXml @@ -330,7 +329,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -380,7 +379,6 @@ The following XML file contains the device description framework (DDF) for the W - WlanXml diff --git a/windows/client-management/mdm/win32appinventory-csp.md b/windows/client-management/mdm/win32appinventory-csp.md index c0862b854f..d76120673d 100644 --- a/windows/client-management/mdm/win32appinventory-csp.md +++ b/windows/client-management/mdm/win32appinventory-csp.md @@ -1,10 +1,10 @@ --- title: Win32AppInventory CSP description: Learn how the Win32AppInventory configuration service provider (CSP) is used to provide an inventory of installed applications on a device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/win32appinventory-ddf-file.md b/windows/client-management/mdm/win32appinventory-ddf-file.md index 8825199231..413f6927a8 100644 --- a/windows/client-management/mdm/win32appinventory-ddf-file.md +++ b/windows/client-management/mdm/win32appinventory-ddf-file.md @@ -1,10 +1,10 @@ --- title: Win32AppInventory DDF file description: Learn about the OMA DM device description framework (DDF) for the Win32AppInventory configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/win32compatibilityappraiser-csp.md b/windows/client-management/mdm/win32compatibilityappraiser-csp.md index 9f3d0f3181..72e4dc7e0d 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-csp.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-csp.md @@ -2,12 +2,12 @@ title: Win32CompatibilityAppraiser CSP description: Learn how the Win32CompatibilityAppraiser configuration service provider enables the IT admin to query the current status of the Appraiser and UTC telemetry health. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/19/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md index 9fec57ce5d..2412d86ade 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md @@ -2,12 +2,12 @@ title: Win32CompatibilityAppraiser DDF file description: Learn about the XML file containing the device description framework for the Win32CompatibilityAppraiser configuration service provider. ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/19/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md index fc74d86711..ab6d3cfd03 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md @@ -1,10 +1,10 @@ --- title: WindowsAdvancedThreatProtection CSP description: The Windows Defender Advanced Threat Protection (WDATP) CSP allows IT Admins to onboard, determine configuration and health status, and offboard endpoints for WDATP. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md index b1cbacd77d..1e3460593d 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md @@ -2,10 +2,10 @@ title: WindowsAdvancedThreatProtection DDF file description: Learn about the OMA DM device description framework (DDF) for the WindowsAdvancedThreatProtection configuration service provider (CSP). ms.assetid: 0C62A790-4351-48AF-89FD-7D46C42D13E0 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/windowsautopilot-csp.md b/windows/client-management/mdm/windowsautopilot-csp.md index 34d9296f84..7a34b0a995 100644 --- a/windows/client-management/mdm/windowsautopilot-csp.md +++ b/windows/client-management/mdm/windowsautopilot-csp.md @@ -1,10 +1,10 @@ --- title: WindowsAutopilot CSP description: Learn how without the ability to mark a device as remediation required, the device will remain in a broken state, which results in security and privacy concerns in Autopilot. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft diff --git a/windows/client-management/mdm/windowsautopilot-ddf-file.md b/windows/client-management/mdm/windowsautopilot-ddf-file.md index 8d6ee2e942..88313274a6 100644 --- a/windows/client-management/mdm/windowsautopilot-ddf-file.md +++ b/windows/client-management/mdm/windowsautopilot-ddf-file.md @@ -2,12 +2,12 @@ title: WindowsAutopilot DDF file description: Learn how, without the ability to mark a device as remediation required, the device will remain in a broken state for the WindowsAutopilot DDF file configuration service provider (CSP). ms.author: vinpa -ms.topic: article +ms.topic: reference ms.prod: windows-client ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/07/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md index a92d9f018f..0261c3b007 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsDefenderApplicationGuard CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -19,6 +19,8 @@ ms.topic: reference The WindowsDefenderApplicationGuard configuration service provider (CSP) is used by the enterprise to configure the settings in Microsoft Defender Application Guard. This CSP was added in Windows 10, version 1709. + +[!INCLUDE [microsoft-defender-application-guard-mdag-configure-via-mdm](../../../includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md)] @@ -49,7 +51,7 @@ The following list shows the WindowsDefenderApplicationGuard configuration servi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -72,7 +74,7 @@ Interior node for Audit. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -88,7 +90,7 @@ Interior node for Audit. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -111,7 +113,7 @@ This policy setting allows you to decide whether auditing events can be collecte | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -151,7 +153,7 @@ This policy setting allows you to decide whether auditing events can be collecte | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -174,7 +176,7 @@ Initiates remote installation of Application Guard feature. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec, Get | @@ -199,7 +201,7 @@ Initiates remote installation of Application Guard feature. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041] and later | @@ -222,7 +224,7 @@ Returns bitmask that indicates status of Application Guard platform installation | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -238,7 +240,7 @@ Returns bitmask that indicates status of Application Guard platform installation | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -261,7 +263,7 @@ Interior Node for Settings. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -277,7 +279,7 @@ Interior Node for Settings. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -291,6 +293,7 @@ Interior Node for Settings. This policy setting allows you to determine whether applications inside Microsoft Defender Application Guard can access the device's camera and microphone when these settings are enabled on the user's device. - If you enable this policy setting, applications inside Microsoft Defender Application Guard will be able to access the camera and microphone on the user's device. + - If you disable or don't configure this policy setting, applications inside Microsoft Defender Application Guard will be unable to access the camera and microphone on the user's device. @@ -303,7 +306,7 @@ This policy setting allows you to determine whether applications inside Microsof | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -313,7 +316,7 @@ This policy setting allows you to determine whether applications inside Microsof | Value | Description | |:--|:--| -| 0 (Default) | Microsoft Defender Application Guard cannot access the device’s camera and microphone. When the policy is not configured, it is the same as disabled (0). | +| 0 (Default) | Microsoft Defender Application Guard can't access the device’s camera and microphone. When the policy isn't configured, it's the same as disabled (0). | | 1 | Turns on the functionality to allow Microsoft Defender Application Guard to access the device’s camera and microphone. | @@ -343,7 +346,7 @@ This policy setting allows you to determine whether applications inside Microsof | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -366,7 +369,7 @@ This policy setting allows you to decide whether data should persist across diff | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -405,7 +408,7 @@ This policy setting allows you to decide whether data should persist across diff | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -430,7 +433,7 @@ This policy setting allows you to determine whether Application Guard can use th | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -440,7 +443,7 @@ This policy setting allows you to determine whether Application Guard can use th | Value | Description | |:--|:--| -| 0 (Default) | Cannot access the vGPU and uses the CPU to support rendering graphics. When the policy is not configured, it is the same as disabled (0). | +| 0 (Default) | Cannot access the vGPU and uses the CPU to support rendering graphics. When the policy isn't configured, it's the same as disabled (0). | | 1 | Turns on the functionality to access the vGPU offloading graphics rendering from the CPU. This can create a faster experience when working with graphics intense websites or watching video within the container. | @@ -470,7 +473,7 @@ This policy setting allows you to determine whether Application Guard can use th | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -493,7 +496,7 @@ Turn on Microsoft Defender Application Guard in Enterprise Mode. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -532,7 +535,7 @@ Turn on Microsoft Defender Application Guard in Enterprise Mode. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -557,7 +560,7 @@ This policy setting allows you to decide whether websites can load non-enterpris | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -597,7 +600,7 @@ This policy setting allows you to decide whether websites can load non-enterpris | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -611,7 +614,8 @@ This policy setting allows you to decide whether websites can load non-enterpris This policy setting allows certain device level Root Certificates to be shared with the Microsoft Defender Application Guard container. - If you enable this setting, certificates with a thumbprint matching the ones specified will be transferred into the container. Multiple certificates can be specified by using a comma to separate the thumbprints for each certificate you want to transfer. Here's an example: b4e72779a8a362c860c36a6461f31e3aa7e58c14,1b1d49f06d2a697a544a1059bd59a7b058cda924. -- If you disable or don't configure this setting, certificates are not shared with the Microsoft Defender Application Guard container. + +- If you disable or don't configure this setting, certificates aren't shared with the Microsoft Defender Application Guard container. @@ -625,7 +629,7 @@ This policy setting allows certain device level Root Certificates to be shared w | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: `,`) | @@ -655,7 +659,7 @@ This policy setting allows certain device level Root Certificates to be shared w | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -678,7 +682,7 @@ Determines the type of content that can be copied from the host to Application G | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -717,7 +721,7 @@ Determines the type of content that can be copied from the host to Application G | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -740,7 +744,7 @@ This policy setting allows you to decide how the clipboard behaves while in Appl | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -781,7 +785,7 @@ This policy setting allows you to decide how the clipboard behaves while in Appl | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -804,7 +808,7 @@ This policy setting allows you to decide how the print functionality behaves whi | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -857,7 +861,7 @@ This policy setting allows you to decide how the print functionality behaves whi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | @@ -880,7 +884,7 @@ This policy setting allows you to determine whether users can elect to download | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | @@ -890,7 +894,7 @@ This policy setting allows you to determine whether users can elect to download | Value | Description | |:--|:--| -| 0 (Default) | The user cannot download files from Edge in the container to the host file system. When the policy is not configured, it is the same as disabled (0). | +| 0 (Default) | The user can't download files from Edge in the container to the host file system. When the policy isn't configured, it's the same as disabled (0). | | 1 | Turns on the functionality to allow users to download files from Edge in the container to the host file system. | @@ -920,7 +924,7 @@ This policy setting allows you to determine whether users can elect to download | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -943,7 +947,7 @@ Returns bitmask that indicates status of Application Guard installation and pre- | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md index 67e900aa01..fd77cfe61d 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.16299 1.1 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mdm/windowslicensing-csp.md b/windows/client-management/mdm/windowslicensing-csp.md index da4d51d70b..156b999f6d 100644 --- a/windows/client-management/mdm/windowslicensing-csp.md +++ b/windows/client-management/mdm/windowslicensing-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsLicensing CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # WindowsLicensing CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The WindowsLicensing configuration service provider is designed for licensing related management scenarios. @@ -28,12 +30,10 @@ The following list shows the WindowsLicensing configuration service provider nod - [ChangeProductKey](#changeproductkey) - [CheckApplicability](#checkapplicability) - [DeviceLicensingService](#devicelicensingservice) - - [AcquireDeviceLicense](#devicelicensingserviceacquiredevicelicense) - [DeviceLicensingLastError](#devicelicensingservicedevicelicensinglasterror) - [DeviceLicensingLastErrorDescription](#devicelicensingservicedevicelicensinglasterrordescription) - [DeviceLicensingStatus](#devicelicensingservicedevicelicensingstatus) - [LicenseType](#devicelicensingservicelicensetype) - - [RemoveDeviceLicense](#devicelicensingserviceremovedevicelicense) - [Edition](#edition) - [LicenseKeyType](#licensekeytype) - [SMode](#smode) @@ -45,6 +45,12 @@ The following list shows the WindowsLicensing configuration service provider nod - [{SubscriptionId}](#subscriptionssubscriptionid) - [Name](#subscriptionssubscriptionidname) - [Status](#subscriptionssubscriptionidstatus) + - [DisableSubscription](#subscriptionsdisablesubscription) + - [RemoveSubscription](#subscriptionsremovesubscription) + - [SubscriptionLastError](#subscriptionssubscriptionlasterror) + - [SubscriptionLastErrorDescription](#subscriptionssubscriptionlasterrordescription) + - [SubscriptionStatus](#subscriptionssubscriptionstatus) + - [SubscriptionType](#subscriptionssubscriptiontype) - [UpgradeEditionWithLicense](#upgradeeditionwithlicense) - [UpgradeEditionWithProductKey](#upgradeeditionwithproductkey) @@ -55,7 +61,7 @@ The following list shows the WindowsLicensing configuration service provider nod | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1703 [10.0.15063] and later | @@ -78,7 +84,7 @@ Installs a product key for Windows 10 desktop devices. Does not reboot. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -94,7 +100,7 @@ Installs a product key for Windows 10 desktop devices. Does not reboot. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -117,7 +123,7 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | @@ -157,7 +163,7 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -167,7 +173,8 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi - + +Device Based Subscription. @@ -179,7 +186,7 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -189,52 +196,13 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi - -### DeviceLicensingService/AcquireDeviceLicense - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | - - - -```Device -./Vendor/MSFT/WindowsLicensing/DeviceLicensingService/AcquireDeviceLicense -``` - - - - -Acquire and Refresh Device License. Does not reboot. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | null | -| Access Type | Exec | - - - - - - - - ### DeviceLicensingService/DeviceLicensingLastError | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -257,7 +225,7 @@ Returns the last error code of Refresh/Remove Device License operation. Value wo | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -273,7 +241,7 @@ Returns the last error code of Refresh/Remove Device License operation. Value wo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -284,7 +252,7 @@ Returns the last error code of Refresh/Remove Device License operation. Value wo -Returns last error description from Device Licensing. Value would be empty, if error decription can not be evaluated. +Returns last error description from Device Licensing. Value would be empty, if error decription can't be evaluated. @@ -296,7 +264,7 @@ Returns last error description from Device Licensing. Value would be empty, if e | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -312,7 +280,7 @@ Returns last error description from Device Licensing. Value would be empty, if e | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -335,7 +303,7 @@ Returns the status of Refresh/Remove Device License operation. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -351,7 +319,7 @@ Returns the status of Refresh/Remove Device License operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
    ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -374,8 +342,8 @@ License Type: User Based Subscription or Device Based Subscription. | Property name | Property value | |:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | +| Format | `int` | +| Access Type | Get, Replace | @@ -393,52 +361,13 @@ License Type: User Based Subscription or Device Based Subscription. - -### DeviceLicensingService/RemoveDeviceLicense - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | - - - -```Device -./Vendor/MSFT/WindowsLicensing/DeviceLicensingService/RemoveDeviceLicense -``` - - - - -Remove Device License. Device would be ready for user based license after this operation. Does not reboot. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | null | -| Access Type | Exec | - - - - - - - - ## Edition | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -461,7 +390,7 @@ Returns a value that maps to the Windows 10 edition running on desktop or mobile | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -494,7 +423,7 @@ Returns a value that maps to the Windows 10 edition running on desktop or mobile | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -517,7 +446,7 @@ Returns the parameter type used by Windows 10 devices for an edition upgrade. Wi | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -550,7 +479,7 @@ Returns the parameter type used by Windows 10 devices for an edition upgrade. Wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -573,7 +502,7 @@ Interior node for managing S mode. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -589,7 +518,7 @@ Interior node for managing S mode. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -619,7 +548,7 @@ Possible values: | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -654,7 +583,7 @@ Possible values: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -677,7 +606,7 @@ Switches a device out of S mode if possible. Does not reboot. | Property name | Property value | |:--|:--| -| Format | null | +| Format | `null` | | Access Type | Exec | @@ -717,7 +646,7 @@ Switches a device out of S mode if possible. Does not reboot. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -741,7 +670,7 @@ This setting is only applicable to devices available in S mode. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | @@ -857,7 +786,7 @@ This setting is only applicable to devices available in S mode. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -880,7 +809,7 @@ Returns the status of an edition upgrade on Windows 10 desktop and mobile device | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -913,7 +842,7 @@ Returns the status of an edition upgrade on Windows 10 desktop and mobile device | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -936,7 +865,7 @@ Node for subscriptions. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | @@ -952,7 +881,7 @@ Node for subscriptions. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -975,7 +904,7 @@ Node for subscription IDs. | Property name | Property value | |:--|:--| -| Format | node | +| Format | `node` | | Access Type | Get | | Dynamic Node Naming | ClientInventory | @@ -992,7 +921,7 @@ Node for subscription IDs. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1015,7 +944,7 @@ Returns the name of the subscription. | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Get | @@ -1031,7 +960,7 @@ Returns the name of the subscription. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | @@ -1054,7 +983,7 @@ Returns the status of the subscription. | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Get | @@ -1064,6 +993,258 @@ Returns the status of the subscription. + +### Subscriptions/DisableSubscription + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/DisableSubscription +``` + + + + +Disable or Enable subscription activation on a device. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Enable Subscription. | +| 1 | Disable Subscription. It also removes any existing subscription on the device. | + + + + + + + + + +### Subscriptions/RemoveSubscription + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/RemoveSubscription +``` + + + + +Remove subscription uninstall subscription license. It also reset subscription type to User Based Subscription. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `null` | +| Access Type | Exec | + + + + + + + + + +### Subscriptions/SubscriptionLastError + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/SubscriptionLastError +``` + + + + +Error code of last subscription operation. Value would be empty(0) in absence of error. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get | + + + + + + + + + +### Subscriptions/SubscriptionLastErrorDescription + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/SubscriptionLastErrorDescription +``` + + + + +Error description of last subscription operation. Value would be empty, if error description can't be evaluated. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + + +### Subscriptions/SubscriptionStatus + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/SubscriptionStatus +``` + + + + +Status of last subscription operation. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get | + + + + + + + + + +### Subscriptions/SubscriptionType + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/WindowsLicensing/Subscriptions/SubscriptionType +``` + + + + +Set device to Device Based Subscription or User Based Subscription. For Device Based Subscription this action will automatically acquire the subscription on the device. For User Based Subscription the existing process of user logon will be required. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | User Based Subscription. | +| 1 | Device Based Subscription. | + + + + + + + + ## UpgradeEditionWithLicense @@ -1073,7 +1254,7 @@ Returns the status of the subscription. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1096,7 +1277,7 @@ Provide a license for an edition upgrade of Windows 10 mobile devices. Does not | Property name | Property value | |:--|:--| -| Format | xml | +| Format | `xml` | | Access Type | Exec | @@ -1112,7 +1293,7 @@ Provide a license for an edition upgrade of Windows 10 mobile devices. Does not | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :x: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :x: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ❌ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1511 [10.0.10586] and later | @@ -1164,7 +1345,7 @@ Activation or changing a product key can be carried out on the following edition | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Exec | | Reboot Behavior | Automatic | diff --git a/windows/client-management/mdm/windowslicensing-ddf-file.md b/windows/client-management/mdm/windowslicensing-ddf-file.md index ad27537130..2fc871423e 100644 --- a/windows/client-management/mdm/windowslicensing-ddf-file.md +++ b/windows/client-management/mdm/windowslicensing-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xB4;0xBC;0xBF;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xBC;0xBF;0xCD; @@ -322,6 +322,177 @@ The following XML file contains the device description framework (DDF) for the W
    + + SubscriptionType + + + + + + Set device to Device Based Subscription or User Based Subscription. For Device Based Subscription this action will automatically acquire the subscription on the device. For User Based Subscription the existing process of user logon will be required. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + 0 + User Based Subscription + + + 1 + Device Based Subscription + + + + + + SubscriptionStatus + + + + + Status of last subscription operation. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + + SubscriptionLastError + + + + + Error code of last subscription operation. Value would be empty(0) in absence of error. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + + SubscriptionLastErrorDescription + + + + + Error description of last subscription operation. Value would be empty, if error description cannot be evaluated. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + + DisableSubscription + + + + + Disable or Enable subscription activation on a device + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + + + 0 + Enable Subscription + + + 1 + Disable Subscription. It also removes any existing subscription on the device. + + + + + + RemoveSubscription + + + + + Remove subscription uninstall subscription license. It also reset subscription type to User Based Subscription. + + + + + + + + + + + + + + 99.9.99999 + 9.9 + + +
    SMode @@ -439,7 +610,7 @@ The following XML file contains the device description framework (DDF) for the W - Insert Description Here + Device Based Subscription @@ -453,7 +624,7 @@ The following XML file contains the device description framework (DDF) for the W - 10.0.22621 + 10.0.22621, 10.0.22000.1165 1.4 @@ -461,8 +632,6 @@ The following XML file contains the device description framework (DDF) for the W LicenseType - - @@ -554,48 +723,6 @@ The following XML file contains the device description framework (DDF) for the W - - AcquireDeviceLicense - - - - - Acquire and Refresh Device License. Does not reboot. - - - - - - - - - - - - - - - - RemoveDeviceLicense - - - - - Remove Device License. Device would be ready for user based license after this operation. Does not reboot. - - - - - - - - - - - - - -
    diff --git a/windows/client-management/mdm/wirednetwork-csp.md b/windows/client-management/mdm/wirednetwork-csp.md index b4cc4b0e26..a609a45d59 100644 --- a/windows/client-management/mdm/wirednetwork-csp.md +++ b/windows/client-management/mdm/wirednetwork-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WiredNetwork CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 08/10/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -38,7 +38,7 @@ The following list shows the WiredNetwork configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -61,7 +61,7 @@ Enable block period (minutes), used to specify the duration for which automatic | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -78,7 +78,7 @@ Enable block period (minutes), used to specify the duration for which automatic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -101,7 +101,7 @@ XML describing the wired network configuration and follows the LAN_profile schem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | @@ -117,7 +117,7 @@ XML describing the wired network configuration and follows the LAN_profile schem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -140,7 +140,7 @@ Enable block period (minutes), used to specify the duration for which automatic | Property name | Property value | |:--|:--| -| Format | int | +| Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-4294967295]` | @@ -157,7 +157,7 @@ Enable block period (minutes), used to specify the duration for which automatic | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
    :heavy_check_mark: User | :x: Home
    :heavy_check_mark: Pro
    :heavy_check_mark: Enterprise
    :heavy_check_mark: Education
    :heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | +| ✅ Device
    ✅ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE
    ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1809 [10.0.17763] and later | @@ -180,7 +180,7 @@ XML describing the wired network configuration and follows the LAN_profile schem | Property name | Property value | |:--|:--| -| Format | chr (string) | +| Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | diff --git a/windows/client-management/mdm/wirednetwork-ddf-file.md b/windows/client-management/mdm/wirednetwork-ddf-file.md index 42f5285262..bfe5dc35f3 100644 --- a/windows/client-management/mdm/wirednetwork-ddf-file.md +++ b/windows/client-management/mdm/wirednetwork-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/16/2023 +ms.date: 06/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.17763 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -125,7 +125,7 @@ The following XML file contains the device description framework (DDF) for the W 10.0.17763 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xBC;0xBF;0xCA;0xCB;0xCD; diff --git a/windows/client-management/mobile-device-enrollment.md b/windows/client-management/mobile-device-enrollment.md index 361556d8dd..c69c1fb951 100644 --- a/windows/client-management/mobile-device-enrollment.md +++ b/windows/client-management/mobile-device-enrollment.md @@ -1,82 +1,66 @@ --- title: Mobile device enrollment -description: Learn how mobile device enrollment verifies that only authenticated and authorized devices can be managed by their enterprise. -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: Learn how mobile device enrollment verifies that only authenticated and authorized devices are managed by the enterprise. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 08/11/2017 +ms.date: 08/10/2023 ms.collection: - - highpri - - tier2 +- highpri +- tier2 --- # Mobile device enrollment -Mobile device enrollment is the first phase of enterprise management. The device is configured to communicate with the MDM server using security precautions during the enrollment process. The enrollment service verifies that only authenticated and authorized devices can be managed by their enterprise. +Mobile device enrollment is the first phase of enterprise management. The device is configured to communicate with the MDM server using security precautions during the enrollment process. The enrollment service verifies that only authenticated and authorized devices are managed by the enterprise. The enrollment process includes the following steps: -1. Discovery of the enrollment endpoint - - This step provides the enrollment endpoint configuration settings. - -2. Certificate installation - - This step handles user authentication, certificate generation, and certificate installation. The installed certificates will be used in the future to manage client/server Secure Sockets Layer (SSL) mutual authentication. - -3. DM Client provisioning - - This step configures the Device Management (DM) client to connect to a Mobile Device Management (MDM) server after enrollment via DM SyncML over HTTPS (also known as Open Mobile Alliance Device Management (OMA DM) XML). +1. **Discovery of the enrollment endpoint**: This step provides the enrollment endpoint configuration settings. +1. **Certificate installation**: This step handles user authentication, certificate generation, and certificate installation. The installed certificates will be used in the future to manage client/server (TLS/SSL) mutual authentication. +1. **DM Client provisioning**: This step configures the Device Management (DM) client to connect to a Mobile Device Management (MDM) server after enrollment via DM SyncML over HTTPS (also known as Open Mobile Alliance Device Management (OMA DM) XML). ## Enrollment protocol -There are many changes made to the enrollment protocol to better support various scenarios across all platforms. For detailed information about the mobile device enrollment protocol, see [\[MS-MDM\]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f) and [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). +There are many changes made to the enrollment protocol to better support various scenarios across all platforms. For detailed information about the mobile device enrollment protocol, see: + +- [[MS-MDM]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f). +- [[MS-MDE2]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). The enrollment process involves the following steps: ### Discovery request - The discovery request is a simple HTTP post call that returns XML over HTTP. The returned XML includes the authentication URL, the management service URL, and the user credential type. + +The discovery request is a simple HTTP post call that returns XML over HTTP. The returned XML includes the authentication URL, the management service URL, and the user credential type. ### Certificate enrollment policy -The certificate enrollment policy configuration is an implementation of the MS-XCEP protocol, which is described in \[MS-XCEP\]: X.509 Certificate Enrollment Policy Protocol Specification. Section 4 of the specification provides an example of the policy request and response. The X.509 Certificate Enrollment Policy Protocol is a minimal messaging protocol that includes a single client request message (GetPolicies) with a matching server response message (GetPoliciesResponse). For more information, see [\[MS-XCEP\]: X.509 Certificate Enrollment Policy Protocol](/openspecs/windows_protocols/ms-xcep/08ec4475-32c2-457d-8c27-5a176660a210) + +The certificate enrollment policy configuration is an implementation of the MS-XCEP protocol, which is described in [MS-XCEP]: X.509 Certificate Enrollment Policy Protocol Specification. Section 4 of the specification provides an example of the policy request and response. The X.509 Certificate Enrollment Policy Protocol is a minimal messaging protocol that includes a single client request message (GetPolicies) with a matching server response message (GetPoliciesResponse). + +For more information, see [\[MS-XCEP\]: X.509 Certificate Enrollment Policy Protocol](/openspecs/windows_protocols/ms-xcep/08ec4475-32c2-457d-8c27-5a176660a210) ### Certificate enrollment + The certificate enrollment is an implementation of the MS-WSTEP protocol. ### Management configuration -The server sends provisioning XML that contains a server certificate (for SSL server authentication), a client certificate issued by enterprise CA, DM client bootstrap information (for the client to communicate with the management server), an enterprise application token (for the user to install enterprise applications), and the link to download the Company Hub application. -The following topics describe the end-to-end enrollment process using various authentication methods: +The server sends provisioning XML that contains a server certificate (for TLS/SSL server authentication), a client certificate issued by enterprise CA, DM client bootstrap information (for the client to communicate with the management server), an enterprise application token (for the user to install enterprise applications), and the link to download the Company Hub application. -- [Federated authentication device enrollment](federated-authentication-device-enrollment.md) -- [Certificate authentication device enrollment](certificate-authentication-device-enrollment.md) -- [On-premise authentication device enrollment](on-premise-authentication-device-enrollment.md) +The following articles describe the end-to-end enrollment process using various authentication methods: -> [!Note] +- [Federated authentication device enrollment](federated-authentication-device-enrollment.md) +- [Certificate authentication device enrollment](certificate-authentication-device-enrollment.md) +- [On-premise authentication device enrollment](on-premise-authentication-device-enrollment.md) + +> [!NOTE] > As a best practice, don't use hardcoded server-side checks on values such as: -> - User agent string -> - Any fixed URIs that are passed during enrollment -> - Specific formatting of any value unless otherwise noted, such as the format of the device ID. +> +> - User agent string +> - Any fixed URIs that are passed during enrollment +> - Specific formatting of any value unless otherwise noted, such as the format of the device ID. ## Enrollment support for domain-joined devices -Devices that are joined to an on-premises Active Directory can enroll into MDM via the Work access page in **Settings**. However, the enrollment can only target the user enrolled with user-specific policies. Device targeted policies will continue to impact all users of the device. - -## Disable MDM enrollments - -In Windows 10 and Windows 11, IT admin can disable MDM enrollments for domain-joined PCs using Group Policy. With the GP editor being used, the path is **Computer configuration** > **Administrative Templates** > **Windows Components** > **MDM** > **Disable MDM Enrollment**. - -![Disable MDM enrollment policy in GP Editor.](images/mdm-enrollment-disable-policy.png) - -Here's the corresponding registry key: - -HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\MDM - -Value: DisableRegistration +Devices that are joined to an on-premises Active Directory can enroll into MDM via **Settings** > **Access work or school**. However, the enrollment can only target the user enrolled with user-specific policies. Device targeted policies continue to target all users of the device. ## Enrollment scenarios not supported @@ -85,6 +69,15 @@ The following scenarios don't allow MDM enrollments: - Built-in administrator accounts on Windows desktop can't enroll into MDM. - Standard users can't enroll in MDM. Only admin users can enroll. +## Disable MDM enrollments + +IT admin can disable MDM enrollments for domain-joined PCs using the **Disable MDM Enrollment** group policy. + +Group Policy Path: **Computer configuration** > **Administrative Templates** > **Windows Components** > **MDM** > **Disable MDM Enrollment**. +Corresponding registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\MDM\DisableRegistration (REG_DWORD)` + +![Disable MDM enrollment policy in GP Editor.](images/mdm-enrollment-disable-policy.png) + ## Enrollment error messages The enrollment server can decline enrollment messages using the SOAP Fault format. Errors created can be sent as follows: @@ -112,51 +105,19 @@ The enrollment server can decline enrollment messages using the SOAP Fault forma ``` -**Sample error messages** +**Sample error messages**: -- **Namespace**: `s:` - - **Subcode**: MessageFormat - - **Error**: MENROLL_E_DEVICE_MESSAGE_FORMAT_ERROR - - **Description**: Invalid message from the Mobile Device Management (MDM) server. - - **HRESULT**: 80180001 +| Namespace | Subcode | Error | Description | HRESULT | +|-----------|----------------------|-------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------|----------| +| s: | MessageFormat | MENROLL_E_DEVICE_MESSAGE_FORMAT_ERROR | Invalid message from the Mobile Device Management (MDM) server. | 80180001 | +| s: | Authentication | MENROLL_E_DEVICE_AUTHENTICATION_ERROR | The Mobile Device Management (MDM) server failed to authenticate the user. Try again or contact your system administrator. | 80180002 | +| s: | Authorization | MENROLL_E_DEVICE_AUTHORIZATION_ERROR | The user isn't authorized to enroll to Mobile Device Management (MDM). Try again or contact your system administrator. | 80180003 | +| s: | CertificateRequest | MENROLL_E_DEVICE_CERTIFICATEREQUEST_ERROR | The user has no permission for the certificate template or the certificate authority is unreachable. Try again or contact your system administrator. | 80180004 | +| s: | EnrollmentServer | MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR | The Mobile Device Management (MDM) server encountered an error. Try again or contact your system administrator. | 80180005 | +| a: | InternalServiceFault | MENROLL_E_DEVICE_INTERNALSERVICE_ERROR | There was an unhandled exception on the Mobile Device Management (MDM) server. Try again or contact your system administrator. | 80180006 | +| a: | InvalidSecurity | MENROLL_E_DEVICE_INVALIDSECURITY_ERROR | The Mobile Device Management (MDM) server wasn't able to validate your account. Try again or contact your system administrator. | 80180007 | -- **Namespace**: `s:` - - **Subcode**: Authentication - - **Error**: MENROLL_E_DEVICE_AUTHENTICATION_ERROR - - **Description**: The Mobile Device Management (MDM) server failed to authenticate the user. Try again or contact your system administrator. - - **HRESULT**: 80180002 - -- **Namespace**: `s:` - - **Subcode**: Authorization - - **Error**: MENROLL_E_DEVICE_AUTHORIZATION_ERROR - - **Description**: The user isn't authorized to enroll to Mobile Device Management (MDM). Try again or contact your system administrator. - - **HRESULT**: 80180003 - -- **Namespace**: `s:` - - **Subcode**: CertificateRequest - - **Error**: MENROLL_E_DEVICE_CERTIFICATEREQUEST_ERROR - - **Description**: The user has no permission for the certificate template or the certificate authority is unreachable. Try again or contact your system administrator. - - **HRESULT**: 80180004 - -- **Namespace**: `s:` - - **Subcode**: EnrollmentServer - - **Error**: MENROLL_E_DEVICE_CONFIGMGRSERVER_ERROR - - **Description**: The Mobile Device Management (MDM) server encountered an error. Try again or contact your system administrator. - - **HRESULT**: 80180005 - -- **Namespace**: `a:` - - **Subcode**: InternalServiceFault - - **Error**: MENROLL_E_DEVICE_INTERNALSERVICE_ERROR - - **Description**: There was an unhandled exception on the Mobile Device Management (MDM) server. Try again or contact your system administrator. - - **HRESULT**: 80180006 - -- **Namespace**: `a:` - - **Subcode**: InvalidSecurity - - **Error**: MENROLL_E_DEVICE_INVALIDSECURITY_ERROR - - **Description**: The Mobile Device Management (MDM) server was not able to validate your account. Try again or contact your system administrator. - - **HRESULT**: 80180007 - -In Windows 10, version 1507, we added the deviceenrollmentserviceerror element. Here's an example: +SOAP format also includes `deviceenrollmentserviceerror` element. Here's an example: ```xml @@ -188,48 +149,23 @@ In Windows 10, version 1507, we added the deviceenrollmentserviceerror element. ``` -**Sample error messages** +**Sample error messages**: -- **Subcode**: DeviceCapReached - - **Error**: MENROLL_E_DEVICECAPREACHED - - **Description**: The account has too many devices enrolled to Mobile Device Management (MDM). Delete or unenroll old devices to fix this error. - - **HRESULT**: 80180013 - -- **Subcode**: DeviceNotSupported - - **Error**: MENROLL_E_DEVICENOTSUPPORTED - - **Description**: The Mobile Device Management (MDM) server doesn't support this platform or version, consider upgrading your device. - - **HRESULT**: 80180014 - -- **Subcode**: NotSupported - - **Error**: MENROLL_E_NOT_SUPPORTED - - **Description**: Mobile Device Management (MDM) is generally not supported for this device. - - **HRESULT**: 80180015 - -- **Subcode**: NotEligibleToRenew - - **Error**: MENROLL_E_NOTELIGIBLETORENEW - - **Description**: The device is attempting to renew the Mobile Device Management (MDM) certificate, but the server rejected the request. Check renew schedule on the device. - - **HRESULT**: 80180016 - -- **Subcode**: InMaintenance - - **Error**: MENROLL_E_INMAINTENANCE - - **Description**: The Mobile Device Management (MDM) server states your account is in maintenance, try again later. - - **HRESULT**: 80180017 - -- **Subcode**: UserLicense - - **Error**: MENROLL_E_USER_LICENSE - - **Description**: There was an error with your Mobile Device Management (MDM) user license. Contact your system administrator. - - **HRESULT**: 80180018 - -- **Subcode**: InvalidEnrollmentData - - **Error**: MENROLL_E_ENROLLMENTDATAINVALID - - **Description**: The Mobile Device Management (MDM) server rejected the enrollment data. The server may not be configured correctly. - - **HRESULT**: 80180019 +| Subcode | Error | Description | HRESULT | +|-----------------------|---------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------|----------| +| DeviceCapReached | MENROLL_E_DEVICECAPREACHED | The account has too many devices enrolled to Mobile Device Management (MDM). Delete or unenroll old devices to fix this error. | 80180013 | +| DeviceNotSupported | MENROLL_E_DEVICENOTSUPPORTED | The Mobile Device Management (MDM) server doesn't support this platform or version, consider upgrading your device. | 80180014 | +| NotSupported | MENROLL_E_NOT_SUPPORTED | Mobile Device Management (MDM) is generally not supported for this device. | 80180015 | +| NotEligibleToRenew | MENROLL_E_NOTELIGIBLETORENEW | The device is attempting to renew the Mobile Device Management (MDM) certificate, but the server rejected the request. Check renew schedule on the device. | 80180016 | +| InMaintenance | MENROLL_E_INMAINTENANCE | The Mobile Device Management (MDM) server states your account is in maintenance, try again later. | 80180017 | +| UserLicense | MENROLL_E_USER_LICENSE | There was an error with your Mobile Device Management (MDM) user license. Contact your system administrator. | 80180018 | +| InvalidEnrollmentData | MENROLL_E_ENROLLMENTDATAINVALID | The Mobile Device Management (MDM) server rejected the enrollment data. The server may not be configured correctly. | 80180019 | TraceID is a freeform text node that is logged. It should identify the server side state for this enrollment attempt. This information may be used by support to look up why the server declined the enrollment. -## Related topics +## Related articles -- [MDM enrollment of Windows-based devices](mdm-enrollment-of-windows-devices.md) -- [Federated authentication device enrollment](federated-authentication-device-enrollment.md) -- [Certificate authentication device enrollment](certificate-authentication-device-enrollment.md) -- [On-premise authentication device enrollment](on-premise-authentication-device-enrollment.md) +- [MDM enrollment of Windows-based devices](mdm-enrollment-of-windows-devices.md) +- [Federated authentication device enrollment](federated-authentication-device-enrollment.md) +- [Certificate authentication device enrollment](certificate-authentication-device-enrollment.md) +- [On-premise authentication device enrollment](on-premise-authentication-device-enrollment.md) diff --git a/windows/client-management/new-in-windows-mdm-enrollment-management.md b/windows/client-management/new-in-windows-mdm-enrollment-management.md index aa0fa503b7..4ed6e26aaf 100644 --- a/windows/client-management/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/new-in-windows-mdm-enrollment-management.md @@ -1,25 +1,16 @@ --- title: What's new in MDM enrollment and management -description: Discover what's new and breaking changes in Windows 10 and Windows 11 mobile device management (MDM) enrollment and management experience across all Windows 10 devices. -MS-HAID: - - 'p\_phdevicemgmt.mdm\_enrollment\_and\_management\_overview' - - 'p\_phDeviceMgmt.new\_in\_windows\_mdm\_enrollment\_management' -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: Discover what's new and breaking changes in mobile device management (MDM) enrollment and management experience across all Windows devices. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium -ms.date: 09/16/2022 +ms.date: 08/10/2023 --- # What's new in mobile device enrollment and management -This article provides information about what's new in Windows 10 and Windows 11 mobile device management (MDM) enrollment and management experience across all Windows 10 and Windows 11 devices. This article also provides details about the breaking changes and known issues and frequently asked questions. +This article provides information about what's new in mobile device management (MDM) enrollment and management experience across all Windows devices. This article also provides details about the breaking changes and known issues and frequently asked questions. -For details about Microsoft mobile device management protocols for Windows 10 and Windows 11, see [\[MS-MDM\]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f) and [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). +For details about Microsoft mobile device management protocols for Windows, see [[MS-MDM]: Mobile Device Management Protocol](/openspecs/windows_protocols/ms-mdm/33769a92-ac31-47ef-ae7b-dc8501f7104f) and [[MS-MDE2]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). ## What's new in MDM for Windows 11, version 22H2 @@ -28,7 +19,7 @@ For details about Microsoft mobile device management protocols for Windows 10 an | [DeviceStatus](mdm/devicestatus-csp.md) | Added the following node:
  • MDMClientCertAttestation | | [eUUICs](mdm/euiccs-csp.md) | Added the following node:
  • IsDiscoveryServer | | [PersonalDataEncryption](mdm/personaldataencryption-csp.md) | New CSP | -| [Policy CSP](mdm/policy-configuration-service-provider.md) | Added the following nodes:
  • Accounts/RestrictToEnterpriseDeviceAuthenticationOnly
  • DesktopAppInstaller/EnableAdditionalSources
  • DesktopAppInstaller/EnableAllowedSources
  • DesktopAppInstaller/EnableAppInstaller
  • DesktopAppInstaller/EnableDefaultSource
  • DesktopAppInstaller/EnableExperimentalFeatures
  • DesktopAppInstaller/EnableHashOverride
  • DesktopAppInstaller/EnableLocalManifestFiles
  • DesktopAppInstaller/EnableMicrosoftStoreSource
  • DesktopAppInstaller/EnableMSAppInstallerProtocol
  • DesktopAppInstaller/EnableSettings
  • DesktopAppInstaller/SourceAutoUpdateInterval
  • Education/EnableEduThemes
  • Experience/AllowSpotlightCollectionOnDesktop
  • FileExplorer/DisableGraphRecentItems
  • HumanPresence/ForceInstantDim
  • InternetExplorer/EnableGlobalWindowListInIEMode
  • InternetExplorer/HideIEAppRetirementNotification
  • InternetExplorer/ResetZoomForDialogInIEMode
  • LocalSecurityAuthority/AllowCustomSSPsAPs
  • LocalSecurityAuthority/ConfigureLsaProtectedProcess
  • MixedReality/AllowCaptivePortalBeforeLogon
  • MixedReality/AllowLaunchUriInSingleAppKiosk
  • MixedReality/AutoLogonUser
  • MixedReality/ConfigureMovingPlatform
  • MixedReality/ConfigureNtpClient
  • MixedReality/ManualDownDirectionDisabled
  • MixedReality/NtpClientEnabled
  • MixedReality/SkipCalibrationDuringSetup
  • MixedReality/SkipTrainingDuringSetup
  • NetworkListManager/AllowedTlsAuthenticationEndpoints
  • NetworkListManager/ConfiguredTLSAuthenticationNetworkName
  • Printers/ConfigureCopyFilesPolicy
  • Printers/ConfigureDriverValidationLevel
  • Printers/ConfigureIppPageCountsPolicy
  • Printers/ConfigureRedirectionGuard
  • Printers/ConfigureRpcConnectionPolicy
  • Printers/ConfigureRpcListenerPolicy
  • Printers/ConfigureRpcTcpPort
  • Printers/ManageDriverExclusionList
  • Printers/RestrictDriverInstallationToAdministrators
  • RemoteDesktopServices/DoNotAllowWebAuthnRedirection
  • Search/AllowSearchHighlights
  • Search/DisableSearch
  • SharedPC/EnabledSharedPCModeWithOneDriveSync
  • Start/DisableControlCenter
  • Start/DisableEditingQuickSettings
  • Start/HideRecommendedSection
  • Start/HideTaskViewButton
  • Start/SimplifyQuickSettings
  • Stickers/EnableStickers
  • Textinput/allowimenetworkaccess
  • Update/NoUpdateNotificationDuringActiveHours
  • WebThreatDefense/EnableService
  • WebThreatDefense/NotifyMalicious
  • WebThreatDefense/NotifyPasswordReuse
  • WebThreatDefense/NotifyUnsafeApp
  • Windowslogon/EnableMPRNotifications | +| [Policy CSP](mdm/policy-configuration-service-provider.md) | Added the following nodes:
  • Accounts/RestrictToEnterpriseDeviceAuthenticationOnly
  • DesktopAppInstaller/EnableAdditionalSources
  • DesktopAppInstaller/EnableAllowedSources
  • DesktopAppInstaller/EnableAppInstaller
  • DesktopAppInstaller/EnableDefaultSource
  • DesktopAppInstaller/EnableExperimentalFeatures
  • DesktopAppInstaller/EnableHashOverride
  • DesktopAppInstaller/EnableLocalManifestFiles
  • DesktopAppInstaller/EnableMicrosoftStoreSource
  • DesktopAppInstaller/EnableMSAppInstallerProtocol
  • DesktopAppInstaller/EnableSettings
  • DesktopAppInstaller/SourceAutoUpdateInterval
  • Education/EnableEduThemes
  • Experience/AllowSpotlightCollectionOnDesktop
  • FileExplorer/DisableGraphRecentItems
  • HumanPresence/ForceInstantDim
  • InternetExplorer/EnableGlobalWindowListInIEMode
  • InternetExplorer/HideIEAppRetirementNotification
  • InternetExplorer/ResetZoomForDialogInIEMode
  • LocalSecurityAuthority/AllowCustomSSPsAPs
  • LocalSecurityAuthority/ConfigureLsaProtectedProcess
  • MixedReality/AllowCaptivePortalBeforeLogon
  • MixedReality/AllowLaunchUriInSingleAppKiosk
  • MixedReality/AutoLogonUser
  • MixedReality/ConfigureMovingPlatform
  • MixedReality/ConfigureNtpClient
  • MixedReality/ManualDownDirectionDisabled
  • MixedReality/NtpClientEnabled
  • MixedReality/SkipCalibrationDuringSetup
  • MixedReality/SkipTrainingDuringSetup
  • NetworkListManager/AllowedTlsAuthenticationEndpoints
  • NetworkListManager/ConfiguredTLSAuthenticationNetworkName
  • Printers/ConfigureCopyFilesPolicy
  • Printers/ConfigureDriverValidationLevel
  • Printers/ConfigureIppPageCountsPolicy
  • Printers/ConfigureRedirectionGuard
  • Printers/ConfigureRpcConnectionPolicy
  • Printers/ConfigureRpcListenerPolicy
  • Printers/ConfigureRpcTcpPort
  • Printers/ManageDriverExclusionList
  • Printers/RestrictDriverInstallationToAdministrators
  • RemoteDesktopServices/DoNotAllowWebAuthnRedirection
  • Search/AllowSearchHighlights
  • Search/DisableSearch
  • SharedPC/EnableSharedPCModeWithOneDriveSync
  • Start/DisableControlCenter
  • Start/DisableEditingQuickSettings
  • Start/HideRecommendedSection
  • Start/HideTaskViewButton
  • Start/SimplifyQuickSettings
  • Stickers/EnableStickers
  • Textinput/allowimenetworkaccess
  • Update/NoUpdateNotificationDuringActiveHours
  • WebThreatDefense/EnableService
  • WebThreatDefense/NotifyMalicious
  • WebThreatDefense/NotifyPasswordReuse
  • WebThreatDefense/NotifyUnsafeApp
  • Windowslogon/EnableMPRNotifications | | [SecureAssessment](mdm/secureassessment-csp.md) | Added the following node:
  • Assessments | | [WindowsAutopilot](mdm/windowsautopilot-csp.md) | Added the following node:
  • HardwareMismatchRemediationData | @@ -52,7 +43,7 @@ For details about Microsoft mobile device management protocols for Windows 10 an | New or updated article | Description | |-----|-----| -| [Policy CSP](mdm/policy-configuration-service-provider.md) | Added the following nodes:
  • ApplicationManagement/BlockNonAdminUserInstall
  • Bluetooth/SetMinimumEncryptionKeySize
  • DeliveryOptimization/DOCacheHostSource
  • DeliveryOptimization/DOMaxBackgroundDownloadBandwidth
  • DeliveryOptimization/DOMaxForegroundDownloadBandwidth
  • Education/AllowGraphingCalculator
  • TextInput/ConfigureJapaneseIMEVersion
  • TextInput/ConfigureSimplifiedChineseIMEVersion
  • TextInput/ConfigureTraditionalChineseIMEVersion

    Updated the following policy in Windows 10, version 2004:
  • DeliveryOptimization/DOCacheHost

    Deprecated the following policies in Windows 10, version 2004:
  • DeliveryOptimization/DOMaxDownloadBandwidth
  • DeliveryOptimization/DOMaxUploadBandwidth
  • DeliveryOptimization/DOPercentageMaxDownloadBandwidth | +| [Policy CSP](mdm/policy-configuration-service-provider.md) | Added the following nodes:
  • ApplicationManagement/BlockNonAdminUserInstall
  • Bluetooth/SetMinimumEncryptionKeySize
  • DeliveryOptimization/DOCacheHostSource
  • DeliveryOptimization/DOMaxBackgroundDownloadBandwidth
  • DeliveryOptimization/DOMaxForegroundDownloadBandwidth
  • Education/AllowGraphingCalculator
  • TextInput/ConfigureJapaneseIMEVersion
  • TextInput/ConfigureSimplifiedChineseIMEVersion
  • TextInput/ConfigureTraditionalChineseIMEVersion

    Updated the following policy:
  • DeliveryOptimization/DOCacheHost

    Deprecated the following policies:
  • DeliveryOptimization/DOMaxDownloadBandwidth
  • DeliveryOptimization/DOMaxUploadBandwidth
  • DeliveryOptimization/DOPercentageMaxDownloadBandwidth | | [DevDetail CSP](mdm/devdetail-csp.md) | Added the following new node:
  • Ext/Microsoft/DNSComputerName | | [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md) | Added the following node:
  • IsStub | | [SUPL CSP](mdm/supl-csp.md) | Added the following node:
  • FullVersion | @@ -71,7 +62,7 @@ For details about Microsoft mobile device management protocols for Windows 10 an | [Policy CSP - Audit](mdm/policy-csp-audit.md) | Added the new Audit policy CSP. | | [ApplicationControl CSP](mdm/applicationcontrol-csp.md) | Added the new CSP. | | [Defender CSP](mdm/defender-csp.md) | Added the following new nodes:
  • Health/TamperProtectionEnabled
  • Health/IsVirtualMachine
  • Configuration
  • Configuration/TamperProtection
  • Configuration/EnableFileHashComputation | -| [DiagnosticLog CSP](mdm/diagnosticlog-csp.md)
    [DiagnosticLog DDF](mdm/diagnosticlog-ddf.md) | Added version 1.4 of the CSP in Windows 10, version 1903.
    Added the new 1.4 version of the DDF.
    Added the following new nodes:
  • Policy
  • Policy/Channels
  • Policy/Channels/ChannelName
  • Policy/Channels/ChannelName/MaximumFileSize
  • Policy/Channels/ChannelName/SDDL
  • Policy/Channels/ChannelName/ActionWhenFull
  • Policy/Channels/ChannelName/Enabled
  • DiagnosticArchive
  • DiagnosticArchive/ArchiveDefinition
  • DiagnosticArchive/ArchiveResults | +| [DiagnosticLog CSP](mdm/diagnosticlog-csp.md)
    [DiagnosticLog DDF](mdm/diagnosticlog-ddf.md) | Added version 1.4 of the CSP.
    Added the new 1.4 version of the DDF.
    Added the following new nodes:
  • Policy
  • Policy/Channels
  • Policy/Channels/ChannelName
  • Policy/Channels/ChannelName/MaximumFileSize
  • Policy/Channels/ChannelName/SDDL
  • Policy/Channels/ChannelName/ActionWhenFull
  • Policy/Channels/ChannelName/Enabled
  • DiagnosticArchive
  • DiagnosticArchive/ArchiveDefinition
  • DiagnosticArchive/ArchiveResults | | [EnrollmentStatusTracking CSP](mdm/enrollmentstatustracking-csp.md) | Added the new CSP. | | [PassportForWork CSP](mdm/passportforwork-csp.md) | Added the following new nodes:
  • SecurityKey
  • SecurityKey/UseSecurityKeyForSignin | @@ -80,10 +71,10 @@ For details about Microsoft mobile device management protocols for Windows 10 an | New or updated article | Description | |-----|-----| |[Policy CSP](mdm/policy-configuration-service-provider.md) | Added the following nodes:
  • ApplicationManagement/LaunchAppAfterLogOn
  • ApplicationManagement/ScheduleForceRestartForUpdateFailures
  • Authentication/EnableFastFirstSignIn (Preview mode only
  • Authentication/EnableWebSignIn (Preview mode only
  • Authentication/PreferredAadTenantDomainName
  • Browser/AllowFullScreenMode
  • Browser/AllowPrelaunch
  • Browser/AllowPrinting
  • Browser/AllowSavingHistory
  • Browser/AllowSideloadingOfExtensions
  • Browser/AllowTabPreloading
  • Browser/AllowWebContentOnNewTabPage
  • Browser/ConfigureFavoritesBar
  • Browser/ConfigureHomeButton
  • Browser/ConfigureKioskMode
  • Browser/ConfigureKioskResetAfterIdleTimeout
  • Browser/ConfigureOpenMicrosoftEdgeWith
  • Browser/ConfigureTelemetryForMicrosoft365Analytics
  • Browser/PreventCertErrorOverrides
  • Browser/SetHomeButtonURL
  • Browser/SetNewTabPageURL
  • Browser/UnlockHomeButton
  • Defender/CheckForSignaturesBeforeRunningScan
  • Defender/DisableCatchupFullScan
  • Defender/DisableCatchupQuickScan
  • Defender/EnableLowCPUPriority
  • Defender/SignatureUpdateFallbackOrder
  • Defender/SignatureUpdateFileSharesSources
  • DeviceGuard/ConfigureSystemGuardLaunch
  • DeviceInstallation/AllowInstallationOfMatchingDeviceIDs
  • DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses
  • DeviceInstallation/PreventDeviceMetadataFromNetwork
  • DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings
  • DmaGuard/DeviceEnumerationPolicy
  • Experience/AllowClipboardHistory
  • Experience/DoNotSyncBrowserSettings
  • Experience/PreventUsersFromTurningOnBrowserSyncing
  • Kerberos/UPNNameHints
  • Privacy/AllowCrossDeviceClipboard
  • Privacy/DisablePrivacyExperience
  • Privacy/UploadUserActivities
  • Security/RecoveryEnvironmentAuthentication
  • System/AllowDeviceNameInDiagnosticData
  • System/ConfigureMicrosoft365UploadEndpoint
  • System/DisableDeviceDelete
  • System/DisableDiagnosticDataViewer
  • Storage/RemovableDiskDenyWriteAccess
  • TaskManager/AllowEndTask
  • Update/DisableWUfBSafeguards
  • Update/EngagedRestartDeadlineForFeatureUpdates
  • Update/EngagedRestartSnoozeScheduleForFeatureUpdates
  • Update/EngagedRestartTransitionScheduleForFeatureUpdates
  • Update/SetDisablePauseUXAccess
  • Update/SetDisableUXWUAccess
  • WindowsDefenderSecurityCenter/DisableClearTpmButton
  • WindowsDefenderSecurityCenter/DisableTpmFirmwareUpdateWarning
  • WindowsDefenderSecurityCenter/HideWindowsSecurityNotificationAreaControl
  • WindowsLogon/DontDisplayNetworkSelectionUI | -| [BitLocker CSP](mdm/bitlocker-csp.md) | Added a new node AllowStandardUserEncryption.
  • Added support for Windows 10 Pro. | +| [BitLocker CSP](mdm/bitlocker-csp.md) | Added a new node AllowStandardUserEncryption.
  • Added support for Pro edition. | | [Defender CSP](mdm/defender-csp.md) | Added a new node Health/ProductStatus. | | [DevDetail CSP](mdm/devdetail-csp.md) | Added a new node SMBIOSSerialNumber. | -| [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md) | Added NonRemovable setting under AppManagement node. | +| [EnterpriseModernAppManagement CSP](mdm/enterprisemodernappmanagement-csp.md) | Added Non-Removable setting under AppManagement node. | | [Office CSP](mdm/office-csp.md) | Added FinalStatus setting. | | [PassportForWork CSP](mdm/passportforwork-csp.md) | Added new settings. | | [RemoteWipe CSP](mdm/remotewipe-csp.md) | Added new settings. | @@ -93,256 +84,3 @@ For details about Microsoft mobile device management protocols for Windows 10 an | [WindowsDefenderApplicationGuard CSP](mdm/windowsdefenderapplicationguard-csp.md) | Added new settings. | | [WindowsLicensing CSP](mdm/windowslicensing-csp.md) | Added S mode settings and SyncML examples. | | [Win32CompatibilityAppraiser CSP](mdm/win32compatibilityappraiser-csp.md) | New CSP. | - -## Breaking changes and known issues - -### Get command inside an atomic command isn't supported - -In Windows 10 and Windows 11, a Get command inside an atomic command isn't supported. - -### Apps installed using WMI classes are not removed - -Applications installed using WMI classes aren't removed when the MDM account is removed from device. - -### Passing CDATA in SyncML does not work - -Passing CDATA in data in SyncML to ConfigManager and CSPs doesn't work in Windows 10 and Windows 11. - -### SSL settings in IIS server for SCEP must be set to "Ignore" - -The certificate setting under "SSL Settings" in the IIS server for SCEP must be set to "Ignore" in Windows 10 and Windows 11. - -![ssl settings.](images/ssl-settings.png) - -### MDM enrollment fails on the Windows device when traffic is going through proxy - -When the Windows device is configured to use a proxy that requires authentication, the enrollment will fail. To work around this issue, the user can use a proxy that doesn't require authentication or remove the proxy setting from the connected network. - -### Server-initiated unenrollment failure - -Server-initiated unenrollment for a device enrolled by adding a work account silently fails to leave the MDM account active. MDM policies and resources are still in place and the client can continue to sync with the server. - -Remote server unenrollment is disabled for mobile devices enrolled via Azure Active Directory Join. It returns an error message to the server. The only way to remove enrollment for a mobile device that is Azure AD joined is by remotely wiping the device. - -### Certificates causing issues with Wi-Fi and VPN - -In Windows 10 and Windows 11, when using the ClientCertificateInstall to install certificates to the device store and the user store and both certificates are sent to the device in the same MDM payload, the certificate intended for the device store will also get installed in the user store. This dual installation may cause issues with Wi-Fi or VPN when choosing the correct certificate to establish a connection. We're working to fix this issue. - -### Version information for Windows 11 - -The software version information from **DevDetail/Ext/Microsoft/OSPlatform** doesn't match the version in **Settings** under **System/About**. - -### Multiple certificates might cause Wi-Fi connection instabilities in Windows 10 and Windows 11 - -In your deployment, if you have multiple certificates provisioned on the device and the Wi-Fi profile provisioned doesn't have a strict filtering criteria, you may see connection failures when connecting to Wi-Fi. The solution is to ensure that the Wi-Fi profile provisioned has strict filtering criteria such that it matches only one certificate. - -Enterprises deploying certificate-based EAP authentication for VPN/Wi-Fi can face a situation where there are multiple certificates that meet the default criteria for authentication. This situation can lead to issues such as: - -- The user may be prompted to select the certificate. -- The wrong certificate may get auto selected and cause an authentication failure. - -A production ready deployment must have the appropriate certificate details as part of the profile being deployed. The following information explains how to create or update an EAP Configuration XML such that the extraneous certificates are filtered out and the appropriate certificate can be used for the authentication. - -EAP XML must be updated with relevant information for your environment. This task can be done either manually by editing the XML sample below, or by using the step by step UI guide. After the EAP XML is updated, refer to instructions from your MDM to deploy the updated configuration as follows: - -- For Wi-Fi, look for the <EAPConfig> section of your current WLAN Profile XML (This detail is what you specify for the WLanXml node in the Wi-Fi CSP). Within these tags, you'll find the complete EAP configuration. Replace the section under <EAPConfig> with your updated XML and update your Wi-Fi profile. You might need to refer to your MDM’s guidance on how to deploy a new Wi-Fi profile. -- For VPN, EAP Configuration is a separate field in the MDM Configuration. Work with your MDM provider to identify and update the appropriate Field. - -For information about EAP Settings, see . - -For information about generating an EAP XML, see [EAP configuration](mdm/eap-configuration.md). - -For more information about extended key usage, see . - -For information about adding extended key usage (EKU) to a certificate, see . - -The following list describes the prerequisites for a certificate to be used with EAP: - -- The certificate must have at least one of the following EKU (Extended Key Usage) properties: - - Client Authentication. - - As defined by RFC 5280, this property is a well-defined OID with Value 1.3.6.1.5.5.7.3.2. - - Any Purpose. - - An EKU, defined and published by Microsoft, is a well-defined OID with value 1.3.6.1.4.1.311.10.12.1. The inclusion of this OID implies that the certificate can be used for any purpose. The advantage of this EKU over the All Purpose EKU is that other non-critical or custom EKUs can still be added to the certificate for effective filtering. - - All Purpose. - - As defined by RFC 5280, If a CA includes extended key usages to satisfy some application needs, but doesn't want to restrict usage of the key, the CA can add an Extended Key Usage Value of 0. A certificate with such an EKU can be used for all purposes. -- The user or the computer certificate on the client chains to a trusted root CA. -- The user or the computer certificate doesn't fail any one of the checks that are performed by the CryptoAPI certificate store, and the certificate passes requirements in the remote access policy. -- The user or the computer certificate doesn't fail any one of the certificate object identifier checks that are specified in the Internet Authentication Service (IAS)/Radius Server. -- The Subject Alternative Name (SubjectAltName) extension in the certificate contains the user principal name (UPN) of the user. - -The following XML sample explains the properties for the EAP TLS XML including certificate filtering. - -> [!NOTE] -> For PEAP or TTLS Profiles the EAP TLS XML is embedded within some PEAP or TTLS specific elements. - -```xml - - - 13 - - - 0 - 0 - 0 - - - - - - - 13 - - - - - true - - - - - - - false - - - false - false - false - - - - - - ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff - - - - - - - - - - - ContostoITEKU - - 1.3.6.1.4.1.311.42.1.15 - - - - - - - - - ContostoITEKU - - - - - Example1 - - - true - - - - - - - - - - - -``` - -> [!NOTE] -> The EAP TLS XSD is located at **%systemdrive%\\Windows\\schemas\\EAPMethods\\eaptlsconnectionpropertiesv3.xsd** - -Alternatively you can use the following procedure to create an EAP Configuration XML. - -1. Follow steps 1 through 7 in [EAP configuration](mdm/eap-configuration.md). - -2. In the Microsoft VPN SelfHost Properties dialog box, select **Microsoft : Smart Card or other Certificate** from the drop-down menu (this drop-down menu selects EAP TLS.). - - :::image type="content" alt-text="vpn selfhost properties window." source="images/certfiltering1.png"::: - - > [!NOTE] - > For PEAP or TTLS, select the appropriate method and continue following this procedure. - -3. Click the **Properties** button underneath the drop-down menu. - -4. In the **Smart Card or other Certificate Properties** menu, select the **Advanced** button. - - :::image type="content" alt-text="smart card or other certificate properties window." source="images/certfiltering2.png"::: - -5. In the **Configure Certificate Selection** menu, adjust the filters as needed. - - :::image type="content" alt-text="configure certificate selection window." source="images/certfiltering3.png"::: - -6. Click **OK** to close the windows to get back to the main rasphone.exe dialog box. - -7. Close the rasphone dialog box. - -8. Continue following the procedure in [EAP configuration](mdm/eap-configuration.md) from Step 9 to get an EAP TLS profile with appropriate filtering. - -> [!NOTE] -> You can also set all the other applicable EAP Properties through this UI as well. A guide to what these properties mean can be found in [Extensible Authentication Protocol (EAP) Settings for Network Access](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh945104(v=ws.11)). - -### MDM client will immediately check in with the MDM server after client renews WNS channel URI - -After the MDM client automatically renews the WNS channel URI, the MDM client will immediately check in with the MDM server. Henceforth, for every MDM client check-in, the MDM server should send a GET request for "ProviderID/Push/ChannelURI" to retrieve the latest channel URI and compare it with the existing channel URI; then update the channel URI if necessary. - -### User provisioning failure in Azure Active Directory-joined Windows 10 and Windows 11 devices - -In Azure AD joined Windows 10 and Windows 11, provisioning /.User resources fails when the user isn't logged in as an Azure AD user. If you attempt to join Azure AD from **Settings** > **System** > **About** user interface, ensure to sign out and sign in with Azure AD credentials to get your organizational configuration from your MDM server. This behavior is by design. - -### Requirements to note for VPN certificates also used for Kerberos Authentication - -If you want to use the certificate used for VPN authentication also for Kerberos authentication (required if you need access to on-premises resources using NTLM or Kerberos), the user's certificate must meet the requirements for smart card certificate, the Subject field should contain the DNS domain name in the DN or the SAN should contain a fully qualified UPN so that the DC can be located from the DNS registrations. If certificates that don't meet these requirements are used for VPN, users may fail to access resources that require Kerberos authentication. - -### Device management agent for the push-button reset is not working - -The DM agent for [push-button reset](/windows-hardware/manufacture/desktop/push-button-reset-overview) keeps the registry settings for OMA DM sessions, but deletes the task schedules. The client enrollment is retained, but it never syncs with the MDM service. - -## Frequently Asked Questions - -### Can there be more than one MDM server to enroll and manage devices in Windows 10 or 11? - -No. Only one MDM is allowed. - -### How do I set the maximum number of Azure Active Directory-joined devices per user? - -1. Sign in to the portal as tenant admin: https://portal.azure.com. -2. Select Active Directory on the left pane. -3. Choose your tenant. -4. Select **Configure**. -5. Set quota to unlimited. - - :::image type="content" alt-text="aad maximum joined devices." source="images/faq-max-devices.png"::: - -### What is dmwappushsvc? - -Entry | Description ---------------- | -------------------- -What is dmwappushsvc? | It's a Windows service that ships in Windows 10 and Windows 11 operating system as a part of the windows management platform. It's used internally by the operating system as a queue for categorizing and processing all Wireless Application Protocol (WAP) messages, which include Windows management messages, and Service Indication/Service Loading (SI/SL). The service also initiates and orchestrates management sync sessions with the MDM server. | -What data is handled by dmwappushsvc? | It's a component handling the internal workings of the management platform and involved in processing messages that have been received by the device remotely for management. The messages in the queue are serviced by another component that is also part of the Windows management stack to process messages. The service also routes and authenticates WAP messages received by the device to internal OS components that process them further. This service doesn't send telemetry.| -How do I turn if off? | The service can be stopped from the "Services" console on the device (Start > Run > services.msc) and locating *Device Management Wireless Application Protocol (WAP) Push message Routing Service*. However, since this service is a component part of the OS and required for the proper functioning of the device, we strongly recommend not to disable the service. Disabling this service will cause your management to fail.| diff --git a/windows/client-management/new-policies-for-windows-10.md b/windows/client-management/new-policies-for-windows-10.md deleted file mode 100644 index 0adc1b4483..0000000000 --- a/windows/client-management/new-policies-for-windows-10.md +++ /dev/null @@ -1,517 +0,0 @@ ---- -title: New policies for Windows 10 (Windows 10) -description: Learn how Windows 10 includes new policies for management, like Group Policy settings for the Windows system and components. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.prod: windows-client -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 09/15/2021 -ms.topic: reference -ms.technology: itpro-manage ---- - -# New policies for Windows 10 - - -**Applies to** - -- Windows 10 -- Windows 11 - -As of September 2020 This page will no longer be updated. To find the Group Polices that ship in each version of Windows, refer to the Group Policy Settings Reference Spreadsheet. You can always locate the most recent version of the Spreadsheet by searching the Internet for "Windows Version + Group Policy Settings Reference". - -For example, searching for "Windows 2004" + "Group Policy Settings Reference Spreadsheet" in a web browser will return to you the link to download the Group Policy Settings Reference Spreadsheet for Windows 2004. - -The latest [group policy reference for Windows 10 version 2004 is available here](https://www.microsoft.com/download/101451). - -## New Group Policy settings in Windows 10, version 1903 - -The following Group Policy settings were added in Windows 10, version 1903: - -**System** - -- System\Service Control Manager Settings\Security Settings\Enable svchost.exe mitigation options -- System\Storage Sense\Allow Storage Sense -- System\Storage Sense\Allow Storage Sense Temporary Files cleanup -- System\Storage Sense\Configure Storage Sense -- System\Storage Sense\Configure Storage Sense Cloud content dehydration threshold -- System\Storage Sense\Configure Storage Sense Recycle Bin cleanup threshold -- System\Storage Sense\Configure Storage Sense Downloads cleanup threshold -- System\Troubleshooting and Diagnostics\Microsoft Support Diagnostic Tool\Troubleshooting:Allow users to access recommended troubleshooting for known problems - - -**Windows Components** - -- Windows Components\App Privacy\Let Windows apps activate with voice -- Windows Components\App Privacy\Let Windows apps activate with voice while the system is locked -- Windows Components\Data Collection and Preview Builds\Allow commercial data pipeline -- Windows Components\Data Collection and Preview Builds\Configure collection of browsing data for Desktop Analytics -- Windows Components\Data Collection and Preview Builds\Configure diagnostic data upload endpoint for Desktop Analytics -- Windows Components\Delivery Optimization\Delay background download Cache Server fallback (in seconds) -- Windows Components\Delivery Optimization\Delay Foreground download Cache Server fallback (in seconds) -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Use WDDM graphics display driver for Remote Desktop Connections -- Windows Components\Windows Logon Options\Configure the mode of automatically signing in and locking last interactive user after a restart or cold boot - -## New Group Policy settings in Windows 10, version 1809 - -The following Group Policy settings were added in Windows 10, version 1809: - -**Start Menu and Taskbar** - -- Start Menu and Taskbar\Force Start to be either full screen size or menu size -- Start Menu and Taskbar\Remove "Recently added" list from Start Menu -- Start Menu and Taskbar\Remove All Programs list from the Start menu -- Start Menu and Taskbar\Remove frequent programs list from the Start Menu - -**System** - -- System\Group Policy\Allow asynchronous user Group Policy processing when logging on through Remote Desktop Services -- System\Group Policy\Configure Applications preference extension policy processing -- System\Group Policy\Configure Data Sources preference extension policy processing -- System\Group Policy\Configure Devices preference extension policy processing -- System\Group Policy\Configure Drive Maps preference extension policy processing -- System\Group Policy\Configure Environment preference extension policy processing -- System\Group Policy\Configure Files preference extension policy processing -- System\Group Policy\Configure Folder Options preference extension policy processing -- System\Group Policy\Configure Folders preference extension policy processing -- System\Group Policy\Configure Ini Files preference extension policy processing -- System\Group Policy\Configure Internet Settings preference extension policy processing -- System\Group Policy\Configure Local Users and Groups preference extension policy processing -- System\Group Policy\Configure Network Options preference extension policy processing -- System\Group Policy\Configure Network Shares preference extension policy processing -- System\Group Policy\Configure Power Options preference extension policy processing -- System\Group Policy\Configure Printers preference extension policy processing -- System\Group Policy\Configure Regional Options preference extension policy processing -- System\Group Policy\Configure Registry preference extension policy processing -- System\Group Policy\Configure Scheduled Tasks preference extension policy processing -- System\Group Policy\Configure Services preference extension policy processing -- System\Group Policy\Configure Shortcuts preference extension policy processing -- System\Group Policy\Configure Start Menu preference extension policy processing -- System\Group Policy\Logging and tracing\Configure Applications preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Data Sources preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Devices preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Drive Maps preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Environment preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Files preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Folder Options preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Folders preference logging and tracing -- System\Group Policy\Logging and tracing\Configure INI Files preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Internet Settings preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Local Users and Groups preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Network Options preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Network Shares preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Power Options preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Printers preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Regional Options preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Registry preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Scheduled Tasks preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Services preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Shortcuts preference logging and tracing -- System\Group Policy\Logging and tracing\Configure Start Menu preference logging and tracing -- System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection -- System\OS Policies\Allow Clipboard History -- System\OS Policies\Allow Clipboard synchronization across devices - -**Windows Components** - -- Windows Components\Data Collection and Preview Builds\Configure Microsoft 365 Update Readiness upload endpoint -- Windows Components\Data Collection and Preview Builds\Disable deleting diagnostic data -- Windows Components\Data Collection and Preview Builds\Disable diagnostic data viewer -- Windows Components\Delivery Optimization\[Reserved for future use] Cache Server Hostname -- Windows Components\Location and Sensors\Windows Location Provider\Turn off Windows Location Provider -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\DFS Management -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\File Server Resource Manager -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Share and Storage Management -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Storage Manager for SANs -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins\DFS Management Extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins\Disk Management Extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins\File Server Resource Manager Extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins\Share and Storage Management Extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins\Storage Manager for SANS Extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Group Policy Management Editor -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Group Policy Starter GPO Editor -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Application snap-ins -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Applications preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Control Panel Settings (Computers) -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Control Panel Settings (Users) -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Data Sources preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Devices preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Drive Maps preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Environment preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Files preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Folder Options preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Folders preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Ini Files preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Internet Settings preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Local Users and Groups preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Network Options preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Network Shares preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Power Options preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Preferences tab -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Printers preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Regional Options preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Registry preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Scheduled Tasks preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Services preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Shortcuts preference extension -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Group Policy\Preference snap-in extensions\Permit use of Start Menu preference extension -- Windows Components\OOBE\Don't launch privacy settings experience on user logon -- Windows Components\OOBE\Don't launch privacy settings experience on user logon -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Application Compatibility\Do not use Remote Desktop Session Host server IP address when virtual IP address is not available -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Application Compatibility\Select the network adapter to be used for Remote Desktop IP Virtualization -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Application Compatibility\Turn off Windows Installer RDS Compatibility -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Application Compatibility\Turn on Remote Desktop IP Virtualization -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Connections\Allow remote start of unlisted programs -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Connections\Turn off Fair Share CPU Scheduling -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection\Allow time zone redirection -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection\Do not allow Clipboard redirection -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Printer Redirection\Redirect only the default client printer -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Printer Redirection\Redirect only the default client printer -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\RD Connection Broker\Use RD Connection Broker load balancing -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Allow desktop composition for remote desktop sessions -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Always show desktop on connection -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Do not allow font smoothing -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Remove remote desktop wallpaper -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\Set time limit for logoff of RemoteApp sessions -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Session Time Limits\Set time limit for logoff of RemoteApp sessions -- Windows Components\Microsoft Defender Antivirus\Configure detection for potentially unwanted applications -- Windows Components\Microsoft Defender Antivirus\Scan\Configure low CPU priority for scheduled scans -- Windows Components\Windows Defender Application Guard\Allow camera and microphone access in Windows Defender Application Guard -- Windows Components\Windows Defender Application Guard\Allow users to trust files that open in Windows Defender Application Guard -- Windows Components\Windows Defender Application Guard\Allow Windows Defender Application Guard to use Root Certificate Authorities from the user’s device -- Windows Components\Windows Defender Application Guard\Configure additional sources for untrusted files in Windows Defender Application Guard -- Windows Components\Windows Hello for Business\Use Windows Hello for Business certificates as smart card certificates -- Windows Components\Windows Media Player\Do Not Show First Use Dialog Boxes -- Windows Components\Windows Media Player\Prevent Automatic Updates -- Windows Components\Windows Media Player\Prevent CD and DVD Media Information Retrieval -- Windows Components\Windows Media Player\Prevent Desktop Shortcut Creation -- Windows Components\Windows Media Player\Prevent Media Sharing -- Windows Components\Windows Media Player\Prevent Music File Media Information Retrieval -- Windows Components\Windows Media Player\Prevent Quick Launch Toolbar Shortcut Creation -- Windows Components\Windows Media Player\Prevent Radio Station Preset Retrieval -- Windows Components\Windows Media Player\Prevent Video Smoothing -- Windows Components\Windows Media Player\Networking\Configure HTTP Proxy -- Windows Components\Windows Media Player\Networking\Configure MMS Proxy -- Windows Components\Windows Media Player\Networking\Configure Network Buffering -- Windows Components\Windows Media Player\Networking\Configure RTSP Proxy -- Windows Components\Windows Media Player\Networking\Hide Network Tab -- Windows Components\Windows Media Player\Networking\Streaming Media Protocols -- Windows Components\Windows Media Player\Playback\Allow Screen Saver -- Windows Components\Windows Media Player\Playback\Prevent Codec Download -- Windows Components\Windows Media Player\User Interface\Do Not Show Anchor -- Windows Components\Windows Media Player\User Interface\Hide Privacy Tab -- Windows Components\Windows Media Player\User Interface\Hide Security Tab -- Windows Components\Windows Media Player\User Interface\Set and Lock Skin -- Windows Components\Windows Security\Account protection\Hide the Account protection area -- Windows Components\Windows Security\App and browser protection\Hide the App and browser protection area -- Windows Components\Windows Security\App and browser protection\Prevent users from modifying settings -- Windows Components\Windows Security\Device performance and health\Hide the Device performance and health area -- Windows Components\Windows Security\Device security\Disable the Clear TPM button -- Windows Components\Windows Security\Device security\Hide the Device security area -- Windows Components\Windows Security\Device security\Hide the Secure boot area -- Windows Components\Windows Security\Device security\Hide the Security processor (TPM) troubleshooter page -- Windows Components\Windows Security\Device security\Hide the TPM Firmware Update recommendation -- Windows Components\Windows Security\Enterprise Customization\Configure customized contact information -- Windows Components\Windows Security\Enterprise Customization\Configure customized notifications -- Windows Components\Windows Security\Enterprise Customization\Specify contact company name -- Windows Components\Windows Security\Enterprise Customization\Specify contact email address or Email ID -- Windows Components\Windows Security\Enterprise Customization\Specify contact phone number or Skype ID -- Windows Components\Windows Security\Enterprise Customization\Specify contact website -- Windows Components\Windows Security\Family options\Hide the Family options area -- Windows Components\Windows Security\Firewall and network protection\Hide the Firewall and network protection area -- Windows Components\Windows Security\Notifications\Hide all notifications -- Windows Components\Windows Security\Notifications\Hide non-critical notifications -- Windows Components\Windows Security\Systray\Hide Windows Security Systray -- Windows Components\Windows Security\Virus and threat protection\Hide the Ransomware data recovery area -- Windows Components\Windows Security\Virus and threat protection\Hide the Virus and threat protection area -- Windows Components\Windows Update\Display options for update notifications -- Windows Components\Windows Update\Remove access to "Pause updates" feature - -**Control Panel** - -- Control Panel\Settings Page Visibility -- Control Panel\Regional and Language Options\Allow users to enable online speech recognition services - -**Network** - -- Network\Windows Connection Manager\Enable Windows to soft-disconnect a computer from a network - - -## New Group Policy settings in Windows 10, version 1803 - -The following Group Policy settings were added in Windows 10, version 1803: - -**System** - -- System\Credentials Delegation\Encryption Oracle Remediation -- System\Group Policy\Phone-PC linking on this device -- System\OS Policies\Allow upload of User Activities - -**Windows Components** - -- Windows Components\App Privacy\Let Windows apps access an eye tracker device -- Windows Components\Cloud Content\Turn off Windows Spotlight on Settings -- Windows Components\Data Collection and Preview Builds\Allow device name to be sent in Windows diagnostic data -- Windows Components\Data Collection and Preview Builds\Configure telemetry opt-in setting user interface -- Windows Components\Data Collection and Preview Builds\Configure telemetry opt-in change notifications -- Windows Components\Delivery Optimization\Maximum Background Download Bandwidth (percentage) -- Windows Components\Delivery Optimization\Maximum Foreground Download Bandwidth (percentage) -- Windows Components\Delivery Optimization\Select the source of Group IDs -- Windows Components\Delivery Optimization\Delay background download from http (in secs) -- Windows Components\Delivery Optimization\Delay Foreground download from http (in secs) -- Windows Components\Delivery Optimization\Select a method to restrict Peer Selection -- Windows Components\Delivery Optimization\Set Business Hours to Limit Background Download Bandwidth -- Windows Components\Delivery Optimization\Set Business Hours to Limit Foreground Download Bandwidth -- Windows Components\IME\Turn on Live Sticker -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection\Do not allow video capture redirection -- Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment\Use hardware graphics adapters for all Remote Desktop Services sessions -- Windows Components\Search\Allow Cortana Page in OOBE on an Azure Active Directory account -- Windows Components\Store\Disable all apps from Microsoft Store -- Windows Components\Text Input\Allow Uninstallation of Language Features -- Windows Components\Text Input\Improve inking and typing recognition -- Windows Components\Windows Defender Application Guard\Allow hardware-accelerated rendering for Windows Defender Application Guard -- Windows Components\Windows Defender Security Center\Account protection\Hide the Account protection area -- Windows Components\Windows Defender Security Center\Device security\Hide the Device security area -- Windows Components\Windows Defender Security Center\Device security\Hide the Security processor (TPM) troubleshooter page -- Windows Components\Windows Defender Security Center\Device security\Hide the Secure boot area -- Windows Components\Windows Defender Security Center\Virus and threat protection\Hide the Ransomware data recovery area - - -## New Group Policy settings in Windows 10, version 1709 - -The following Group Policy settings were added in Windows 10, version 1709: - -**Control Panel** - -- Control Panel\Allow Online Tips - -**Network** - -- Network\Network Connectivity Status Indicator\Specify global DNS -- Network\WWAN Service\WWAN UI Settings\Set Per-App Cellular Access UI Visibility -- Network\WWAN Service\Cellular Data Access\Let Windows apps access cellular data - -**System** - -- System\Device Health Attestation Service\Enable Device Health Attestation Monitoring and Reporting -- System\OS Policies\Enables Activity Feed -- System\OS Policies\Allow publishing of User Activities -- System\Power Management\Power Throttling Settings\Turn off Power Throttling -- System\Storage Health\Allow downloading updates to the Disk Failure Prediction Model -- System\Trusted Platform Module Services\Configure the system to clear the TPM if it is not in a ready state. - -**Windows Components** - -- Windows Components\App Privacy\Let Windows apps communicate with unpaired devices -- Windows Components\Data Collection and Preview Builds\Limit Enhanced diagnostic data to the minimum required by Windows Analytics -- Windows Components\Handwriting\Handwriting Panel Default Mode Docked -- Windows Components\Internet Explorer\Internet Settings\Advanced settings\Browsing\Hide the button (next to the New Tab button) that opens Microsoft Edge -- Windows Components\MDM\Auto MDM Enrollment with Azure Active Directory Token -- Windows Components\Messaging\Allow Message Service Cloud Sync -- Windows Components\Microsoft Edge\Always show the Books Library in Microsoft Edge -- Windows Components\Microsoft Edge\Provision Favorites -- Windows Components\Microsoft Edge\Prevent changes to Favorites on Microsoft Edge -- Windows Components\Microsoft FIDO Authentication\Enable usage of FIDO devices to sign on -- Windows Components\OneDrive\Prevent OneDrive from generating network traffic until the user signs in to OneDrive -- Windows Components\Push To Install\Turn off Push To Install service -- Windows Components\Search\Allow Cloud Search -- Windows Components\Windows Defender Application Guard\Allow data persistence for Windows Defender Application Guard -- Windows Components\Windows Defender Application Guard\Allow auditing events in Windows Defender Application Guard -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Network Protection\Prevent users and apps from accessing dangerous websites -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Controlled Folder Access\Configure Controlled folder access -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction\Configure Attack Surface Reduction rules -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction\Exclude files and paths from Attack Surface Reduction Rules -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Controlled Folder Access\Configure allowed applications -- Windows Components\Microsoft Defender Antivirus\Windows Defender Exploit Guard\Controlled Folder Access\Configure protected folders -- Windows Components\Windows Defender Exploit Guard\Exploit Protection\Use a common set of exploit protection settings -- Windows Components\Windows Defender Security Center\Virus and threat protection\Hide the Virus and threat protection area -- Windows Components\Windows Defender Security Center\Firewall and network protection\Hide the Firewall and network protection area -- Windows Components\Windows Defender Security Center\App and browser protection\Hide the App and browser protection area -- Windows Components\Windows Defender Security Center\App and browser protection\Prevent users from modifying settings -- Windows Components\Windows Defender Security Center\Device performance and health\Hide the Device performance and health area -- Windows Components\Windows Defender Security Center\Family options\Hide the Family options area -- Windows Components\Windows Defender Security Center\Notifications\Hide all notifications -- Windows Components\Windows Defender Security Center\Notifications\Hide non-critical notifications -- Windows Components\Windows Defender Security Center\Enterprise Customization\Configure customized notifications -- Windows Components\Windows Defender Security Center\Enterprise Customization\Configure customized contact information -- Windows Components\Windows Defender Security Center\Enterprise Customization\Specify contact company name -- Windows Components\Windows Defender Security Center\Enterprise Customization\Specify contact phone number or Skype ID -- Windows Components\Windows Defender Security Center\Enterprise Customization\Specify contact email address or Email ID -- Windows Components\Windows Defender Security Center\Enterprise Customization\Specify contact website -- Windows Components\Windows Hello for Business\Configure device unlock factors -- Windows Components\Windows Hello for Business\Configure dynamic lock factors -- Windows Components\Windows Hello for Business\Turn off smart card emulation -- Windows Components\Windows Hello for Business\Allow enumeration of emulated smart card for all users -- Windows Components\Windows Update\Allow updates to be downloaded automatically over metered connections -- Windows Components\Windows Update\Do not allow update deferral policies to cause scans against Windows Update - - -## New Group Policy settings in Windows 10, version 1703 - -The following Group Policy settings were added in Windows 10, version 1703: - -**Control Panel** - -- Control Panel\Add or Remove Programs\Specify default category for Add New Programs -- Control Panel\Add or Remove Programs\Hide the "Add a program from CD-ROM or floppy disk" option -- Control Panel\Personalization\Prevent changing lock screen and logon image - -**Network** - -- Network\Background Intelligent Transfer Service (BITS)\Limit the maximum network bandwidth for BITS background transfers -- Network\Background Intelligent Transfer Service (BITS)\Allow BITS Peercaching -- Network\Background Intelligent Transfer Service (BITS)\Limit the age of files in the BITS Peercache -- Network\Background Intelligent Transfer Service (BITS)\Limit the BITS Peercache size -- Network\DNS Client\Allow NetBT queries for fully qualified domain names -- Network\Network Connections\Prohibit access to properties of components of a LAN connection -- Network\Network Connections\Ability to Enable/Disable a LAN connection -- Network\Offline Files\Turn on economical application of administratively assigned Offline Files -- Network\Offline Files\Configure slow-link mode -- Network\Offline Files\Enable Transparent Caching -- Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Site-Local Clouds\Set the Seed Server -- Network\Microsoft Peer-to-Peer Networking Services\Disable password strength validation for Peer Grouping - -**System** - -- System\App-V\Streaming\Location Provider -- System\App-V\Streaming\Certificate Filter For Client SSL -- System\Credentials Delegation\Allow delegating default credentials with NTLM-only server authentication -- System\Ctrl+Alt+Del Options\Remove Change Password -- System\Ctrl+Alt+Del Options\Remove Lock Computer -- System\Ctrl+Alt+Del Options\Remove Task Manager -- System\Ctrl+Alt+Del Options\Remove Logoff -- System\Device Installation\Do not send a Windows error report when a generic driver is installed on a device -- System\Device Installation\Prevent Windows from sending an error report when a device driver requests additional software during installation -- System\Locale Services\Disallow user override of locale settings -- System\Logon\Do not process the legacy run list -- System\Logon\Always use custom logon background -- System\Logon\Do not display network selection UI -- System\Logon\Block user from showing account details on sign-in -- System\Logon\Turn off app notifications on the lock screen -- System\User Profiles\Establish timeout value for dialog boxes -- System\Enable Windows NTP Server\Windows Time Service\Enable Windows NTP Client - -**Windows Components** - -- Windows Components\ActiveX Installer Service\Approved Installation Sites for ActiveX Controls -- Windows Components\ActiveX Installer Service\Establish ActiveX installation policy for sites in Trusted zones -- Windows Components\Application Compatibility\Turn off Application Compatibility Engine -- Windows Components\Application Compatibility\Turn off Program Compatibility Assistant -- Windows Components\Application Compatibility\Turn off Steps Recorder -- Windows Components\Attachment Manager\Notify antivirus programs when opening attachments -- Windows Components\Biometrics\Allow the use of biometrics -- Windows Components\NetMeeting\Disable Whiteboard -- Windows Components\Data Collection and Preview Builds\Configure the Commercial ID -- Windows Components\File Explorer\Display the menu bar in File Explorer -- Windows Components\File History\Turn off File History -- Windows Components\Internet Explorer\Internet Control Panel\Advanced Page\Play animations in web pages -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone\Turn on Cross-Site Scripting Filter -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone\Turn on Cross-Site Scripting Filter -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone\Run ActiveX controls and plugins -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone\Script ActiveX controls marked safe for scripting -- Windows Components\Internet Explorer\Accelerators\Restrict Accelerators to those deployed through Group Policy -- Windows Components\Internet Explorer\Compatibility View\Turn on Internet Explorer 7 Standards Mode -- Windows Components\Location and Sensors\Windows Location Provider\Turn off Windows Location Provider -- Windows Components\Microsoft Account\Block all consumer Microsoft account user authentication -- Windows Components\Microsoft Edge\Configure Autofill -- Windows Components\Microsoft Edge\Allow Developer Tools -- Windows Components\Microsoft Edge\Configure Do Not Track -- Windows Components\Microsoft Edge\Allow InPrivate browsing -- Windows Components\Microsoft Edge\Configure Password Manager -- Windows Components\Microsoft Edge\Configure Pop-up Blocker -- Windows Components\Microsoft Edge\Allow search engine customization -- Windows Components\Microsoft Edge\Configure search suggestions in Address bar -- Windows Components\Microsoft Edge\Set default search engine -- Windows Components\Microsoft Edge\Configure additional search engines -- Windows Components\Microsoft Edge\Configure the Enterprise Mode Site List -- Windows Components\Microsoft Edge\Prevent using Localhost IP address for WebRTC -- Windows Components\Microsoft Edge\Configure Start pages -- Windows Components\Microsoft Edge\Disable lockdown of Start pages -- Windows Components\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for sites -- Windows Components\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for files -- Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\.Net Framework Configuration -- Windows Components\Windows Installer\Prohibit use of Restart Manager -- Windows Components\Desktop Gadgets\Restrict unpacking and installation of gadgets that are not digitally signed. -- Windows Components\Desktop Gadgets\Turn Off user-installed desktop gadgets -- Windows Components\OneDrive\Prevent the usage of OneDrive for file storage -- Windows Components\OneDrive\Prevent the usage of OneDrive for file storage on Windows 8.1 -- Windows Components\OneDrive\Prevent OneDrive files from syncing over metered connections -- Windows Components\OneDrive\Save documents to OneDrive by default -- Windows Components\Smart Card\Allow certificates with no extended key usage certificate attribute -- Windows Components\Smart Card\Turn on certificate propagation from smart card -- Windows Components\Tablet PC\Pen UX Behaviors\Prevent flicks -- Windows Components\BitLocker Drive Encryption\Choose drive encryption method and cipher strength (Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2, Windows 10 [Version 1507]) -- Windows Components\Microsoft Defender Antivirus\Real-time Protection\Turn on behavior monitoring -- Windows Components\Microsoft Defender Antivirus\Signature Updates\Define file shares for downloading definition updates -- Windows Components\Microsoft Defender Antivirus\Signature Updates\Turn on scan after signature update -- Windows Components\File Explorer\Display confirmation dialog when deleting files -- Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone\Allow OpenSearch queries in File Explorer -- Windows Components\Windows Update\Remove access to use all Windows Update features -- Windows Components\Windows Update\Configure Automatic Updates -- Windows Components\Windows Update\Specify intranet Microsoft update service location -- Windows Components\Windows Update\Automatic Updates detection frequency -- Windows Components\Windows Update\Allow non-administrators to receive update notifications -- Windows Components\Windows Update\Allow Automatic Updates immediate installation -- Windows Components\Windows Update\Turn on recommended updates via Automatic Updates -- Windows Components\Shutdown Options\Turn off legacy remote shutdown interface - - -For a spreadsheet of Group Policy settings included in Windows 10 and Windows Server 2016, see [Group Policy Settings Reference for Windows and Windows Server](https://go.microsoft.com/fwlink/p/?LinkId=613627). - -## New MDM policies - -Mobile device management (MDM) for Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education include previous Windows Phone settings, and new or enhanced settings for Windows 10, such as: - -- Defender (Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education only) - -- Enhanced Bluetooth policies - -- Passport and Hello - -- Device update - -- Hardware-based device health attestation - -- [Kiosk mode](/windows/configuration/set-up-a-device-for-anyone-to-use), start screen, start menu layout - -- Security - -- [VPN](/windows/security/identity-protection/vpn/vpn-profile-options) and enterprise Wi-Fi management - -- Certificate management - -- Windows Tips - -- Consumer experiences, such as suggested apps in Start and app tiles from Microsoft dynamically inserted in the default Start menu - -Windows 10, version 1703, adds a number of [ADMX-backed policies to MDM](./mdm/policy-configuration-service-provider.md). - -If you use Microsoft Intune for MDM, you can [configure custom policies](/mem/intune/configuration/custom-settings-configure) to deploy Open Mobile Alliance Uniform Resource Identifier (OMA-URI) settings that can be used to control features on Windows 10. For a list of OMA-URI settings, see [Custom URI settings for Windows 10 devices](/mem/intune/configuration/custom-settings-windows-10). - -No new [Exchange ActiveSync policies](/exchange/mobile-device-mailbox-policies-exchange-2013-help). For more information, see the [ActiveSync configuration service provider](./mdm/activesync-csp.md) technical reference. - -## Related topics - -[Group Policy Settings Reference Spreadsheet Windows 1803](https://www.microsoft.com/download/details.aspx?id=56946) - -[Manage corporate devices](manage-corporate-devices.md) - -[Changes to Group Policy settings for Start in Windows 10](/windows/configuration/changes-to-start-policies-in-windows-10) diff --git a/windows/client-management/oma-dm-protocol-support.md b/windows/client-management/oma-dm-protocol-support.md index d87cd9db0c..ad62b88273 100644 --- a/windows/client-management/oma-dm-protocol-support.md +++ b/windows/client-management/oma-dm-protocol-support.md @@ -1,20 +1,13 @@ --- title: OMA DM protocol support description: See how the OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- - # OMA DM protocol support -The OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. This topic describes the OMA DM functionality that the DM client supports in general. The full description of the OMA DM protocol v1.2 can be found at the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2-20070209-A/OMA-TS-DM_Protocol-V1_2-20070209-A.pdf). +The OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. This article describes the OMA DM functionality that the DM client supports in general. The full description of the OMA DM protocol v1.2 can be found at the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2-20070209-A/OMA-TS-DM_Protocol-V1_2-20070209-A.pdf). ## OMA DM standards @@ -22,42 +15,40 @@ The following table shows the OMA DM standards that Windows uses. |General area|OMA DM standard that is supported| |--- |--- | -|Data transport and session|
  • Client-initiated remote HTTPS DM session over SSL.
  • Remote HTTPS DM session over SSL.
  • Remote DM server initiation notification using WAP Push over Short Message Service (SMS). Not used by enterprise management.
  • Remote bootstrap by using WAP Push over SMS. Not used by enterprise management.| +|Data transport and session|
  • Client-initiated remote HTTPS DM session over TLS/SSL.
  • Remote HTTPS DM session over TLS/SSL.
  • Remote DM server initiation notification using WAP Push over Short Message Service (SMS). Not used by enterprise management.
  • Remote bootstrap by using WAP Push over SMS. Not used by enterprise management.| |Bootstrap XML|OMA Client Provisioning XML.| -|DM protocol commands|The following list shows the commands that are used by the device. For more information about the OMA DM command elements, see "[OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/)" available from the OMA website.
  • Add (Implicit Add supported)
  • Alert (DM alert): Generic alert (1226) is used by enterprise management client when the user triggers an MDM unenrollment action from the device or when a CSP finishes some asynchronous actions. Device alert (1224) is used to notify the server some device triggered event.
  • Atomic: Performing an Add command followed by Replace on the same node within an atomic element isn't supported. Nested Atomic and Get commands aren't allowed and will generate error code 500.
  • Delete: Removes a node from the DM tree, and the entire subtree beneath that node if one exists
  • Exec: Invokes an executable on the client device
  • Get: Retrieves data from the client device; for interior nodes, the child node names in the Data element are returned in URI-encoded format
  • Replace: Overwrites data on the client device
  • Result: Returns the data results of a Get command to the DM server
  • Sequence: Specifies the order in which a group of commands must be processed
  • Status: Indicates the completion status (success or failure) of an operation

    If an XML element that isn't a valid OMA DM command is under one of the following elements, the status code 400 is returned for that element:
  • SyncBody
  • Atomic
  • Sequence

    If no CmdID is provided in the DM command, the client returns blank in the status element and the status code 400.

    If Atomic elements are nested, the following status codes are returned:
  • The nested Atomic command returns 500.
  • The parent Atomic command returns 507.

    For more information about the Atomic command, see OMA DM protocol common elements.
    Performing an Add command followed by Replace on the same node within an Atomic element isn't supported.

    LocURI can't start with `/`.

    Meta XML tag in SyncHdr is ignored by the device.| +|DM protocol commands|The following list shows the commands that are used by the device. For more information about the OMA DM command elements, see "[OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/)" available from the OMA website.
  • Add (Implicit Add supported)
  • Alert (DM alert): Generic alert (1226) is used by enterprise management client when the user triggers an MDM unenrollment action from the device or when a CSP finishes some asynchronous actions. Device alert (1224) is used to notify the server some device triggered event.
  • Atomic: Performing an Add command followed by Replace on the same node within an atomic element isn't supported. Nested Atomic and Get commands aren't allowed and generate error code 500.
  • Delete: Removes a node from the DM tree, and the entire subtree beneath that node if one exists
  • Exec: Invokes an executable on the client device
  • Get: Retrieves data from the client device; for interior nodes, the child node names in the Data element are returned in URI-encoded format
  • Replace: Overwrites data on the client device
  • Result: Returns the data results of a Get command to the DM server
  • Sequence: Specifies the order in which a group of commands must be processed
  • Status: Indicates the completion status (success or failure) of an operation

    If an XML element that isn't a valid OMA DM command is under one of the following elements, the status code 400 is returned for that element:
  • SyncBody
  • Atomic
  • Sequence

    If no CmdID is provided in the DM command, the client returns blank in the status element and the status code 400.

    If Atomic elements are nested, the following status codes are returned:
  • The nested Atomic command returns 500.
  • The parent Atomic command returns 507.

    For more information about the Atomic command, see OMA DM protocol common elements.
    Performing an Add command followed by Replace on the same node within an Atomic element isn't supported.

    LocURI can't start with `/`.

    Meta XML tag in SyncHdr is ignored by the device.| |OMA DM standard objects|DevInfo
  • DevDetail
  • OMA DM DMS account objects (OMA DM version 1.2)| -|Security|
  • Authenticate DM server initiation notification SMS message (not used by enterprise management)
  • Application layer Basic and MD5 client authentication
  • Authenticate server with MD5 credential at application level
  • Data integrity and authentication with HMAC at application level
  • SSL level certificate-based client/server authentication, encryption, and data integrity check| +|Security|
  • Authenticate DM server initiation notification SMS message (not used by enterprise management)
  • Application layer Basic and MD5 client authentication
  • Authenticate server with MD5 credential at application level
  • Data integrity and authentication with HMAC at application level
  • TLS/SSL level certificate-based client/server authentication, encryption, and data integrity check| |Nodes|In the OMA DM tree, the following rules apply for the node name:
  • "." can be part of the node name.
  • The node name can't be empty.
  • The node name can't be only the asterisk (`*`) character.| |Provisioning Files|Provisioning XML must be well formed and follow the definition in [SyncML Representation Protocol](https://www.openmobilealliance.org/release/Common/V1_2_2-20090724-A/OMA-TS-SyncML-RepPro-V1_2_2-20090724-A.pdf).

    If an XML element that isn't a valid OMA DM command is under SyncBody, the status code 400 is returned for that element.
    **Note**
    To represent a Unicode string as a URI, first encode the string as UTF-8. Then encode each of the UTF-8 bytes using URI encoding.
    | |WBXML support|Windows supports sending and receiving SyncML in both XML format and encoded WBXML format. This dual-format support is configurable by using the DEFAULTENCODING node under the w7 APPLICATION characteristic during enrollment. For more information about WBXML encoding, see section 8 of the [SyncML Representation Protocol](https://www.openmobilealliance.org/release/Common/V1_2_2-20090724-A/OMA-TS-SyncML-RepPro-V1_2_2-20090724-A.pdf) specification.| -|Handling of large objects|In Windows 10, version 1511, client support for uploading large objects to the server was added.| +|Handling of large objects|In Windows 10, client support for uploading large objects to the server was added.| - - ## OMA DM protocol common elements Common elements are used by other OMA DM element types. The following table lists the OMA DM common elements used to configure the devices. For more information about OMA DM common elements, see "SyncML Representation Protocol Device Management Usage" (OMA-SyncML-DMRepPro-V1_1_2-20030613-A) available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/). -|Element|Description| -|--- |--- | -|Chal|Specifies an authentication challenge. The server or client can send a challenge to the other if no credentials or inadequate credentials were given in the original request message.| -|Cmd|Specifies the name of an OMA DM command referenced in a Status element.| -|CmdID|Specifies the unique identifier for an OMA DM command.| -|CmdRef|Specifies the ID of the command for which status or results information is being returned. This element takes the value of the CmdID element of the corresponding request message.| -|Cred|Specifies the authentication credential for the originator of the message.| -|Final|Indicates that the current message is the last message in the package.| -|LocName|Specifies the display name in the Target and Source elements, used for sending a user ID for MD5 authentication.| -|LocURI|Specifies the address of the target or source location. If the address contains a non-alphanumeric character, it must be properly escaped according to the URL encoding standard.| -|MsgID|Specifies a unique identifier for an OMA DM session message.| -|MsgRef|Specifies the ID of the corresponding request message. This element takes the value of the request message MsgID element.| -|RespURI|Specifies the URI that the recipient must use when sending a response to this message.| -|SessionID|Specifies the identifier of the OMA DM session associated with the containing message.
    **Note**
    If the server doesn't notify the device that it supports a new version (through SyncApplicationVersion node in the DMClient CSP), the client returns the SessionID in integer in decimal format. If the server supports DM session sync version 2.0, which is used in Windows 10, the device client returns 2 bytes.
    | -|Source|Specifies the message source address.| -|SourceRef|Specifies the source of the corresponding request message. This element takes the value of the request message Source element and is returned in the Status or Results element.| -|Target|Specifies the address of the node, in the DM Tree, that is the target of the OMA DM command.| -|TargetRef|Specifies the target address in the corresponding request message. This element takes the value of the request message Target element and is returned in the Status or Results element.| -|VerDTD|Specifies the major and minor version identifier of the OMA DM representation protocol specification used to represent the message.| -|VerProto|Specifies the major and minor version identifier of the OMA DM protocol specification used with the message.| +| Element | Description | +|:--|:--| +| Chal | Specifies an authentication challenge. The server or client can send a challenge to the other if no credentials or inadequate credentials were given in the original request message. | +| Cmd | Specifies the name of an OMA DM command referenced in a Status element. | +| CmdID | Specifies the unique identifier for an OMA DM command. | +| CmdRef | Specifies the ID of the command for which status or results information is being returned. This element takes the value of the CmdID element of the corresponding request message. | +| Cred | Specifies the authentication credential for the originator of the message. | +| Final | Indicates that the current message is the last message in the package. | +| LocName | Specifies the display name in the Target and Source elements, used for sending a user ID for MD5 authentication. | +| LocURI | Specifies the address of the target or source location. If the address contains a non-alphanumeric character, it must be properly escaped according to the URL encoding standard. | +| MsgID | Specifies a unique identifier for an OMA DM session message. | +| MsgRef | Specifies the ID of the corresponding request message. This element takes the value of the request message MsgID element. | +| RespURI | Specifies the URI that the recipient must use when sending a response to this message. | +| SessionID | Specifies the identifier of the OMA DM session associated with the containing message. If the server doesn't notify the device that it supports a new version (through SyncApplicationVersion node in the DMClient CSP), the client returns the SessionID in integer in decimal format. If the server supports DM session sync version 2.0, which is used in Windows, the device client returns 2 bytes. | +| Source | Specifies the message source address. | +| SourceRef | Specifies the source of the corresponding request message. This element takes the value of the request message Source element and is returned in the Status or Results element. | +| Target | Specifies the address of the node in the DM Tree that is the target of the OMA DM command. | +| TargetRef | Specifies the target address in the corresponding request message. This element takes the value of the request message Target element and is returned in the Status or Results element. | +| VerDTD | Specifies the major and minor version identifier of the OMA DM representation protocol specification used to represent the message. | +| VerProto | Specifies the major and minor version identifier of the OMA DM protocol specification used with the message. | ## Device management session @@ -68,36 +59,36 @@ A short DM session can be summarized as: A server sends a Get command to a client device to retrieve the contents of one of the nodes of the management tree. The device performs the operation and responds with a Result command that contains the requested contents. A DM session can be divided into two phases: -1. **Setup phase**: In response to a trigger event, a client device sends an initiating message to a DM server. The device and server exchange needed authentication and device information. This phase is represented by steps 1, 2, and 3 in the following table. -2. **Management phase**: The DM server is in control. It sends management commands to the device and the device responds. Phase 2 ends when the DM server stops sending commands and terminates the session. This phase is represented by steps 3, 4, and 5 in the following table. + +1. **Setup phase**: In response to a trigger event, a client device sends an initiating message to a DM server. The device and server exchange needed authentication and device information. This phase is represented by steps 1, 2, and 3. +1. **Management phase**: The DM server is in control. It sends management commands to the device and the device responds. Phase 2 ends when the DM server stops sending commands and terminates the session. This phase is represented by steps 3, 4, and 5. The following information shows the sequence of events during a typical DM session. -1. DM client is invoked to call back to the management server

    Enterprise scenario – The device task schedule invokes the DM client. +1. DM client is invoked to call back to the management server

    Enterprise scenario - The device task schedule invokes the DM client. The MO server sends a server trigger message to invoke the DM client. The trigger message includes the server ID and tells the client device to initiate a session with the server. The client device authenticates the trigger message and verifies that the server is authorized to communicate with it.

    Enterprise scenario - At the scheduled time, the DM client is invoked periodically to call back to the enterprise management server over HTTPS. -2. The device sends a message, over an IP connection, to initiate the session. +1. The device sends a message, over an IP connection, to initiate the session. - This message includes device information and credentials. The client and server do mutual authentication over an SSL channel or at the DM application level. + This message includes device information and credentials. The client and server do mutual authentication over a TLS/SSL channel or at the DM application level. -3. The DM server responds, over an IP connection (HTTPS). The server sends initial device management commands, if any. +1. The DM server responds, over an IP connection (HTTPS). The server sends initial device management commands, if any. -4. The device responds to server management commands. This message includes the results of performing the specified device management operations. +1. The device responds to server management commands. This message includes the results of performing the specified device management operations. -5. The DM server terminates the session or sends another command. The DM session ends, or Step 4 is repeated. +1. The DM server terminates the session or sends another command. The DM session ends, or Step 4 is repeated. The step numbers don't represent message identification numbers (MsgID). All messages from the server must have a MsgID that is unique within the session, starting at 1 for the first message, and increasing by an increment of 1 for each extra message. For more information about MsgID and OMA SyncML protocol, see [OMA Device Management Representation Protocol (DM_RepPro-V1_2-20070209-A)](https://www.openmobilealliance.org/release/DM/V1_2-20070209-A/). -During OMA DM application level mutual authentication, if the device response code to Cred element in the server request is 212, no further authentication is needed for the remainder of the DM session. If the MD5 authentication occurs, the Chal element can be returned. Then the next nonce in Chal must be used for the MD5 digest when the next DM session is started. +During OMA DM application level mutual authentication, if the device response code to Cred element in the server request is 212, no further authentication is needed for the remainder of the DM session. If the MD5 authentication occurs, the `Chal` element can be returned. Then the next nonce in `Chal` must be used for the MD5 digest when the next DM session is started. -If a request includes credentials and the response code to the request is 200, the same credential must be sent within the next request. If the Chal element is included and the MD5 authentication is required, a new digest is created by using the next nonce via the Chal element for next request. +If a request includes credentials and the response code to the request is 200, the same credential must be sent within the next request. If the `Chal` element is included and the MD5 authentication is required, a new digest is created by using the next nonce via the `Chal` element for next request. For more information about Basic or MD5 client authentication, MD5 server authentication, MD5 hash, and MD5 nonce, see the OMA Device Management Security specification (OMA-TS-DM_Security-V1_2_1-20080617-A), authentication response code handling and step-by-step samples in OMA Device Management Protocol specification (OMA-TS-DM_Protocol-V1_2_1-20080617-A), available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2_1-20080617-A/). - ## User targeted vs. Device targeted configuration For CSPs and policies that support per user configuration, the MDM server can send user targeted setting values to the device that a MDM-enrolled user is actively logged into. The device notifies the server of the sign-in status via a device alert (1224) with Alert type = in DM pkg\#1. @@ -108,7 +99,7 @@ The data part of this alert could be one of following strings: - Others: another user sign in but that user doesn't have an MDM account. The server can only apply device-wide configuration, for example, configuration applies to all users in the device. - None: no active user sign in. The server can only apply device-wide configuration and available configuration is restricted to the device environment (no active user sign in). -Below is an alert example: +Here's an alert example: ```xml @@ -130,8 +121,6 @@ The following LocURL shows a per user CSP node configuration: `./user/vendor/MSF The following LocURL shows a per device CSP node configuration: `./device/vendor/MSFT/RemoteWipe/DoWipe` - - ## SyncML response status codes When using SyncML in OMA DM, there are standard response status codes that are returned. The following table lists the common SyncML response status codes you're likely to see. For more information about SyncML response status codes, see section 10 of the [SyncML Representation Protocol](https://openmobilealliance.org/release/Common/V1_2_2-20090724-A/OMA-TS-SyncML-RepPro-V1_2_2-20090724-A.pdf) specification. @@ -140,23 +129,23 @@ When using SyncML in OMA DM, there are standard response status codes that are r |---|----| | 200 | The SyncML command completed successfully. | | 202 | Accepted for processing. This code denotes an asynchronous operation, such as a request to run a remote execution of an application. | -| 212 | Authentication accepted. Normally you'll only see this code in response to the SyncHdr element (used for authentication in the OMA-DM standard). You may see this code if you look at OMA DM logs, but CSPs don't typically generate this code. | -| 214 | Operation canceled. The SyncML command completed successfully, but no more commands will be processed within the session. | +| 212 | Authentication accepted. Normally you only see this code in response to the SyncHdr element (used for authentication in the OMA-DM standard). You may see this code if you look at OMA DM logs, but CSPs don't typically generate this code. | +| 214 | Operation canceled. The SyncML command completed successfully, but no more commands are processed within the session. | | 215 | Not executed. A command wasn't executed as a result of user interaction to cancel the command. | | 216 | `Atomic` roll back OK. A command was inside an `Atomic` element and `Atomic` failed. This command was rolled back successfully. | | 400 | Bad request. The requested command couldn't be performed because of malformed syntax. CSPs don't usually generate this error, however you might see it if your SyncML is malformed. | | 401 | Invalid credentials. The requested command failed because the requestor must provide proper authentication. CSPs don't usually generate this error. | | 403 | Forbidden. The requested command failed, but the recipient understood the requested command. | -| 404 | Not found. The requested target wasn't found. This code will be generated if you query a node that doesn't exist. | -| 405 | Command not allowed. This respond code will be generated if you try to write to a read-only node. | -| 406 | Optional feature not supported. This response code will be generated if you try to access a property that the CSP doesn't support. | +| 404 | Not found. The requested target wasn't found. This code is generated if you query a node that doesn't exist. | +| 405 | Command not allowed. This respond code is generated if you try to write to a read-only node. | +| 406 | Optional feature not supported. This response code is generated if you try to access a property that the CSP doesn't support. | | 415 | Unsupported type or format. This response code can result from XML parsing or formatting errors. | | 418 | Already exists. This response code occurs if you attempt to add a node that already exists. | | 425 | Permission Denied. The requested command failed because the sender doesn't have adequate access control permissions (ACL) on the recipient. "Access denied" errors usually get translated to this response code. | -| 500 | Command failed. Generic failure. The recipient encountered an unexpected condition, which prevented it from fulfilling the request. This response code will occur when the SyncML DPU can't map the originating error code. | +| 500 | Command failed. Generic failure. The recipient encountered an unexpected condition, which prevented it from fulfilling the request. This response code occurs when the SyncML DPU can't map the originating error code. | | 507 | `Atomic` failed. One of the operations in an `Atomic` block failed. | | 516 | `Atomic` roll back failed. An `Atomic` operation failed and the command wasn't rolled back successfully. | -## Related topics +## Related articles [Configuration service provider reference](mdm/index.yml) diff --git a/windows/client-management/on-premise-authentication-device-enrollment.md b/windows/client-management/on-premise-authentication-device-enrollment.md index daf5a628d7..39e4133d55 100644 --- a/windows/client-management/on-premise-authentication-device-enrollment.md +++ b/windows/client-management/on-premise-authentication-device-enrollment.md @@ -1,65 +1,52 @@ --- title: On-premises authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using on-premises authentication policy. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # On-premises authentication device enrollment -This section provides an example of the mobile device enrollment protocol using on-premises authentication policy. For details about the Microsoft mobile device enrollment protocol for Windows 10, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). +This section provides an example of the mobile device enrollment protocol using on-premises authentication policy. For details about the Microsoft mobile device enrollment protocol for Windows, see [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( https://go.microsoft.com/fwlink/p/?LinkId=619347). -## In this topic - -- [On-premises authentication device enrollment](#on-premises-authentication-device-enrollment) - - [In this topic](#in-this-topic) - - [Discovery service](#discovery-service) - - [Enrollment policy web service](#enrollment-policy-web-service) - - [Enrollment web service](#enrollment-web-service) - -For the list of enrollment scenarios not supported in Windows 10, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). +> [!NOTE] +> For the list of enrollment scenarios not supported in Windows, see [Enrollment scenarios not supported](mobile-device-enrollment.md#enrollment-scenarios-not-supported). ## Discovery service The discovery web service provides the configuration information necessary for a user to enroll a device with a management service. The service is a restful web service over HTTPS (server authentication only). > [!NOTE] -> The administrator of the discovery service must create a host with the address enterpriseenrollment.*domain\_name*.com. +> The administrator of the discovery service must create a host with the address `enterpriseenrollment..com`. -The device’s automatic discovery flow uses the domain name of the email address that was submitted to the Workplace settings screen during sign in. The automatic discovery system constructs a URI that uses this hostname by appending the subdomain “enterpriseenrollment” to the domain of the email address, and by appending the path “/EnrollmentServer/Discovery.svc”. For example, if the email address is “sample@contoso.com”, the resulting URI for first Get request would be: http://enterpriseenrollment.contoso.com/EnrollmentServer/Discovery.svc +The automatic discovery flow of the device uses the domain name of the email address that was submitted to the Workplace settings screen during sign in. The automatic discovery system constructs a URI that uses this hostname by appending the subdomain **enterpriseenrollment** to the domain of the email address, and by appending the path `/EnrollmentServer/Discovery.svc`. For example, if the email address is `sample@contoso.com`, the resulting URI for first Get request would be: `http://enterpriseenrollment.contoso.com/EnrollmentServer/Discovery.svc`. The first request is a standard HTTP GET request. The following example shows a request via HTTP GET to the discovery server given user@contoso.com as the email address. -``` +```http Request Full Url: http://EnterpriseEnrollment.contoso.com/EnrollmentServer/Discovery.svc Content Type: unknown Header Byte Count: 153 Body Byte Count: 0 ``` -``` +```http GET /EnrollmentServer/Discovery.svc HTTP/1.1 User-Agent: Windows Phone 8 Enrollment Client Host: EnterpriseEnrollment.contoso.com Pragma: no-cache ``` -``` +```http Request Full Url: http://EnterpriseEnrollment.contoso.com/EnrollmentServer/Discovery.svc Content Type: text/html Header Byte Count: 248 Body Byte Count: 0 ``` -``` +```http HTTP/1.1 200 OK Connection: Keep-Alive Pragma: no-cache @@ -68,18 +55,18 @@ Content-Type: text/html Content-Length: 0 ``` -After the device gets a response from the server, the device sends a POST request to enterpriseenrollment.*domain\_name*/EnrollmentServer/Discovery.svc. After it gets another response from the server (which should tell the device where the enrollment server is), the next message sent from the device is to enterpriseenrollment.*domain\_name* to the enrollment server. +After the device gets a response from the server, the device sends a POST request to `enterpriseenrollment./EnrollmentServer/Discovery.svc`. After it gets another response from the server (which should tell the device where the enrollment server is), the next message sent from the device is to `enterpriseenrollment.` enrollment server. The following logic is applied: -1. The device first tries HTTPS. If the server cert is not trusted by the device, the HTTPS fails. -2. If that fails, the device tries HTTP to see whether it is redirected: - - If the device is not redirected, it prompts the user for the server address. - - If the device is redirected, it prompts the user to allow the redirect. +1. The device first tries HTTPS. If the device doesn't trust the server certificate, the HTTPS attempt fails. +1. If that fails, the device tries HTTP to see whether it's redirected: + - If the device isn't redirected, the user is prompted for the server address. + - If the device is redirected, the user is prompted to allow the redirect. The following example shows a request via an HTTP POST command to the discovery web service given user@contoso.com as the email address: -``` +```http https://EnterpriseEnrollment.Contoso.com/EnrollmentServer/Discovery.svc ``` @@ -124,9 +111,9 @@ If a domain and user name are provided by the user instead of an email address, The discovery response is in the XML format and includes the following fields: -- Enrollment service URL (EnrollmentServiceUrl) – Specifies the URL of the enrollment endpoint that is exposed by the management service. The device should call this URL after the user has been authenticated. This field is mandatory. -- Authentication policy (AuthPolicy) – Indicates what type of authentication is required. For the MDM server, OnPremise is the supported value, which means that the user will be authenticated when calling the management service URL. This field is mandatory. -- Federated is added as another supported value. This allows the server to leverage the Web Authentication Broker to perform customized user authentication, and term of usage acceptance. +- Enrollment service URL (EnrollmentServiceUrl) - Specifies the URL of the enrollment endpoint that is exposed by the management service. The device should call this URL after the user has been authenticated. This field is mandatory. +- Authentication policy (AuthPolicy) - Indicates what type of authentication is required. For the MDM server, OnPremise is the supported value, which means that the user is authenticated when calling the management service URL. This field is mandatory. +- Federated is added as another supported value. It allows the server to use the Web Authentication Broker to perform customized user authentication, and term of usage acceptance. > [!NOTE] > The HTTP server response must not be chunked; it must be sent as one message. @@ -166,52 +153,50 @@ The following example shows a response received from the discovery web service f ## Enrollment policy web service -For the OnPremise authentication policy, the UsernameToken in GetPolicies contains the user credential, whose value is based on the authentication policy in discovery. A sample of the request can be found on the MSDN website; the following is another sample, with "user@contoso.com" as the user name and "mypassword" as the password. - -The following example shows the policy web service request. +For the OnPremise authentication policy, the UsernameToken in GetPolicies contains the user credential, whose value is based on the authentication policy in discovery. The following sample shows the policy web service request and uses `user@contoso.com` as the user name and `mypassword` as the password. ```xml - - - - http://schemas.microsoft.com/windows/pki/2009/01/enrollmentpolicy/IPolicy/GetPolicies - - urn:uuid:72048B64-0F19-448F-8C2E-B4C661860AA0 - - http://www.w3.org/2005/08/addressing/anonymous - - - https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC - - - - user@contoso.com - mypassword - - - - - - - - - - - - - + + + + http://schemas.microsoft.com/windows/pki/2009/01/enrollmentpolicy/IPolicy/GetPolicies + + urn:uuid:72048B64-0F19-448F-8C2E-B4C661860AA0 + + http://www.w3.org/2005/08/addressing/anonymous + + + https://enrolltest.contoso.com/ENROLLMENTSERVER/DEVICEENROLLMENTWEBSERVICE.SVC + + + + user@contoso.com + mypassword + + + + + + + + + + + + + ``` After the user is authenticated, the web service retrieves the certificate template that the user should enroll with and creates enrollment policies based on the certificate template properties. A sample of the response can be found on MSDN. -MS-XCEP supports very flexible enrollment policies using various Complex Types and Attributes. We will first support the minimalKeyLength, the hashAlgorithmOIDReference policies, and the CryptoProviders. The hashAlgorithmOIDReference has related OID and OIDReferenceID and policySchema in the GetPolicesResponse. The policySchema refers to the certificate template version. Version 3 of MS-XCEP supports hashing algorithms. +MS-XCEP supports flexible enrollment policies using various Complex Types and Attributes that include the minimalKeyLength, the hashAlgorithmOIDReference policies, and the CryptoProviders. The hashAlgorithmOIDReference has related OID and OIDReferenceID and policySchema in the GetPolicesResponse. The policySchema refers to the certificate template version. Version 3 of MS-XCEP supports hashing algorithms. > [!NOTE] > The HTTP server response must not be chunked; it must be sent as one message. @@ -299,9 +284,9 @@ The following snippet shows the policy web service response. This web service implements the MS-WSTEP protocol. It processes the RequestSecurityToken (RST) message from the client, authenticates the client, requests the certificate from the CA, and returns it in the RequestSecurityTokenResponse (RSTR) to the client. Besides the issued certificate, the response also contains configurations needed to provision the DM client. -The RequestSecurityToken (RST) must have the user credential and a certificate request. The user credential in an RST SOAP envelope is the same as in GetPolicies, and can vary depending on whether the authentication policy is OnPremise or Federated. The BinarySecurityToken in an RST SOAP body contains a Base64-encoded PKCS\#10 certificate request, which is generated by the client based on the enrollment policy. The client could have requested an enrollment policy by using MS-XCEP before requesting a certificate using MS-WSTEP. If the PKCS\#10 certificate request is accepted by the certification authority (CA) (the key length, hashing algorithm, and so on match the certificate template), the client can enroll successfully. +The RequestSecurityToken (RST) must have the user credential and a certificate request. The user credential in an RST SOAP envelope is the same as in GetPolicies, and can vary depending on whether the authentication policy is OnPremise or Federated. The BinarySecurityToken in an RST SOAP body contains a Base64-encoded PKCS\#10 certificate request, which is generated by the client based on the enrollment policy. The client could have requested an enrollment policy by using MS-XCEP before requesting a certificate using MS-WSTEP. If the PKCS\#10 certificate request is accepted by the certification authority (CA) (the key length, hashing algorithm, and so on, match the certificate template), the client can enroll successfully. -The RequestSecurityToken will use a custom TokenType (http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken), because our enrollment token is more than an X.509 v3 certificate. For more details, see the Response section. +The RequestSecurityToken uses a custom TokenType (`http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken`), because our enrollment token is more than an X.509 v3 certificate. For more information, see the Response section. The RST may also specify a number of AdditionalContext items, such as DeviceType and Version. Based on these values, for example, the web service can return device-specific and version-specific DM configuration. @@ -311,11 +296,11 @@ The RST may also specify a number of AdditionalContext items, such as DeviceType The following example shows the enrollment web service request for OnPremise authentication. ```xml - @@ -344,8 +329,8 @@ The following example shows the enrollment web service request for OnPremise aut http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue - DER format PKCS#10 certificate request in Base64 encoding Insterted Here @@ -383,7 +368,6 @@ The following example shows the enrollment web service request for OnPremise aut 7BA748C8-703E-4DF2-A74A-92984117346A - True @@ -396,8 +380,8 @@ The following example shows the enrollment web service request for OnPremise aut The following example shows the enrollment web service response. ```xml - @@ -413,14 +397,15 @@ The following example shows the enrollment web service response. - http://schemas.microsoft.com/5.0.0.0/ConfigurationManager/Enrollment/DeviceEnrollmentToken - - + + B64EncodedSampleBinarySecurityToken - + 0 @@ -440,7 +425,7 @@ The following example shows the enrollment web service response. The following example shows the encoded provisioning XML. -``` +```xml @@ -452,17 +437,17 @@ The following example shows the encoded provisioning XML. - + - - + + - + @@ -505,7 +490,7 @@ The following example shows the encoded provisioning XML. - + @@ -513,7 +498,7 @@ The following example shows the encoded provisioning XML. - ``` diff --git a/windows/client-management/push-notification-windows-mdm.md b/windows/client-management/push-notification-windows-mdm.md index 712795c303..d449bbfa9f 100644 --- a/windows/client-management/push-notification-windows-mdm.md +++ b/windows/client-management/push-notification-windows-mdm.md @@ -1,84 +1,49 @@ --- title: Push notification support for device management description: The DMClient CSP supports the ability to configure push-initiated device management sessions. -MS-HAID: - - 'p\_phdevicemgmt.push\_notification\_support\_for\_device\_management' - - 'p\_phDeviceMgmt.push\_notification\_windows\_mdm' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 09/22/2017 +ms.date: 08/10/2023 --- - # Push notification support for device management -The [DMClient CSP](mdm/dmclient-csp.md) supports the ability to configure push-initiated device management sessions. Using the [Windows Notification Services (WNS)](/previous-versions/windows/apps/hh913756(v=win.10)), a management server can request a device to establish a management session with the server through a push notification. A device is provided with a PFN for an application. This provision results in the device getting configured, to support a push to it by the management server. Once the device is configured, it registers a persistent connection with the WNS cloud (Battery Sense and Data Sense conditions permitting). +The [DMClient CSP](mdm/dmclient-csp.md) supports the ability to configure push-initiated device management sessions. With [Windows Notification Services (WNS)](/windows/apps/design/shell/tiles-and-notifications/windows-push-notification-services--wns--overview), a management server can request a device to establish a management session with the server through a push notification. A device is provided with a PFN for an application. This provision results in the device getting configured, to support a push to it by the management server. Once the device is configured, it registers a persistent connection with the WNS cloud (Battery Sense and Data Sense conditions permitting). To initiate a device management session, the management server must first authenticate with WNS using its SID and client secret. Once authenticated, the server receives a token to initiate a raw push notification for any ChannelURI. When the management server wants to initiate a management session with a device, it can utilize the token and the device ChannelURI, and begin communicating with the device. For more information about how to get push credentials (SID and client secret) and PFN to use in WNS, see [Get WNS credentials and PFN for MDM push notification](#get-wns-credentials-and-pfn-for-mdm-push-notification). -Because a device may not always be connected to the internet, WNS supports caching notifications for delivery to the device once it reconnects. To ensure your notification is cached for delivery, set the X-WNS-Cache-Policy header to Cache. Additionally, if the server wants to send a time-bound raw push notification, the server can use the X-WNS-TTL header that will provide WNS with a time-to-live binding so that the notification will expire after the time has passed. For more information, see [Raw notification overview (Windows Runtime apps)](/previous-versions/windows/apps/jj676791(v=win.10)). +Because a device may not always be connected to the internet, WNS supports caching notifications for delivery to the device once it reconnects. To ensure your notification is cached for delivery, set the X-WNS-Cache-Policy header to Cache. Additionally, if the server wants to send a time-bound raw push notification, the server can use the X-WNS-TTL header that will provide WNS with a time-to-live binding so that the notification will expire after the time has passed. For more information, see [Raw notification overview](/windows/apps/design/shell/tiles-and-notifications/raw-notification-overview). The following restrictions are related to push notifications and WNS: -- Push for device management uses raw push notifications. This restriction means that these raw push notifications don't support or utilize push notification payloads. -- Receipt of push notifications is sensitive to the Battery Saver and Data Sense settings on the device. For example, if the battery drops below certain thresholds, the persistent connection of the device with WNS will be terminated. Additionally, if the user is utilizing Data Sense and has exceeded their monthly allotment of data, the persistent connection of the device with WNS will also be terminated. -- A ChannelURI provided to the management server by the device is only valid for 30 days. The device automatically renews the ChannelURI after 15 days and triggers a management session on successful renewal of the ChannelURI. It's strongly recommended that, during every management session, the management server queries the ChannelURI value to ensure that it has received the latest value. This will ensure that the management server won't attempt to use a ChannelURI that has expired. -- Push isn't a replacement for having a polling schedule. -- WNS reserves the right to block push notifications to your PFN if improper use of notifications is detected. Any devices being managed using this PFN will cease to have push initiated device management support. -- On Windows 10, version 1511 as well as Windows 8 and 8.1, MDM Push may fail to renew the WNS Push channel automatically causing it to expire. It can also potentially hang when setting the PFN for the channel. +- Push for device management uses raw push notifications. This restriction means that these raw push notifications don't support or utilize push notification payloads. +- Receipt of push notifications is sensitive to the Battery Saver and Data Sense settings on the device. For example, if the battery drops below certain thresholds, the persistent connection of the device with WNS is terminated. Additionally, if the user is utilizing Data Sense and has exceeded their monthly allotment of data, the persistent connection of the device with WNS is also terminated. +- A ChannelURI provided to the management server by the device is only valid for 30 days. The device automatically renews the ChannelURI after 15 days and triggers a management session on successful renewal of the ChannelURI. It's recommended that, during every management session, the management server queries the ChannelURI value to ensure that it has received the latest value. This query ensures that the management server doesn't attempt to use a ChannelURI that has expired. +- Push isn't a replacement for having a polling schedule. +- WNS reserves the right to block push notifications to your PFN if improper use of notifications is detected. Any devices being managed using this PFN cease to have push initiated device management support. - To work around this issue, when a 410 is returned by the WNS server when attempting to send a Push notification to the device the PFN should be set during the next sync session. To prevent the push channel from expiring on older builds, servers can reset the PFN before the channel expires (~30 days). If they’re already running Windows 10, there should be an update available that they can install that should fix the issue. +- In Windows 10, version 1511, we use the following retry logic for the DMClient: -- On Windows 10, version 1511, we use the following retry logic for the DMClient: - - If ExpiryTime is greater than 15 days, a schedule is set for when 15 days are left. - - If ExpiryTime is between now and 15 days, a schedule set for 4 +/- 1 hours from now. - - If ExpiryTime has passed, a schedule is set for 1 day +/- 4 hours from now. - - -- On Windows 10, version 1607, we check for network connectivity before retrying. We don't check for internet connectivity. If network connectivity isn't available, we'll skip the retry and set schedule for 4+/-1 hours to try again. + - If ExpiryTime is greater than 15 days, a schedule is set for when 15 days are left. + - If ExpiryTime is between now and 15 days, a schedule set for 4 +/- 1 hours from now. + - If ExpiryTime has passed, a schedule is set for 1 day +/- 4 hours from now. +- In Windows 10, version 1607 and later, we check for network connectivity before retrying. We don't check for internet connectivity. If network connectivity isn't available, the retry is skipped and a schedule is set for 4+/-1 hours to try again. ## Get WNS credentials and PFN for MDM push notification To get a PFN and WNS credentials, you must create a Microsoft Store app. -1. Go to the Windows [Dashboard](https://dev.windows.com/en-US/dashboard) and sign in with your developer account. +1. Go to the Windows [Dashboard](https://dev.windows.com/en-US/dashboard) and sign in with your developer account. +1. Select **Apps and games** under Workspaces. Create a **New product** and select **MSIX or PWA app**. +1. Reserve an app name. +1. Select **Product Identity** under Product Management to view the **Package Family Name (PFN)** of your app. +1. Select **WNS/MPNS** under Product Management. + 1. Select the **App Registration portal** link. A new window opens showing your app in the Azure portal. + 1. In the Application Registration Portal page, you see the properties for the app that you created, such as: + - Application ID + - Application Secrets + - Redirect URIs - ![mdm push notification1.](images/push-notification1.png) -2. Create a new app. - - ![mdm push notification2.](images/push-notification2.png) -3. Reserve an app name. - - ![mdm push notification3.](images/push-notification3.png) -4. Click **Services**. - - ![mdm push notification4.](images/push-notification4.png) -5. Click **Push notifications**. - - ![mdm push notification5.](images/push-notification5.png) -6. Click **Live Services site**. A new window opens for the **Application Registration Portal** page. - - ![mdm push notification6.](images/push-notification6.png) -7. In the **Application Registration Portal** page, you'll see the properties for the app that you created, such as: - - Application ID - - Application Secrets - - Microsoft Store Package SID, Application Identity, and Publisher. - - ![mdm push notification7.](images/push-notification7.png) -8. Click **Save**. -9. Close the **Application Registration Portal** window and go back to the Windows Dev Center Dashboard. -10. Select your app from the list on the left. -11. From the left nav, expand **App management** and then click **App identity**. - - ![mdm push notification10.](images/push-notification10.png) -12. In the **App identity** page, you'll see the **Package Family Name (PFN)** of your app. - -  +For more information, see [Tutorial: Send notifications to Universal Windows Platform apps using Azure Notification Hubs](/azure/notification-hubs/notification-hubs-windows-store-dotnet-get-started-wns-push-notification). diff --git a/windows/client-management/register-your-free-azure-active-directory-subscription.md b/windows/client-management/register-your-free-azure-active-directory-subscription.md deleted file mode 100644 index 2d326ac269..0000000000 --- a/windows/client-management/register-your-free-azure-active-directory-subscription.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Register your free Azure Active Directory subscription -description: Paid subscribers to Office 365, Microsoft Dynamics CRM Online, Enterprise Mobility Suite, or other Microsoft services, have a free subscription to Azure AD. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 ---- - -# Register your free Azure Active Directory subscription - -If you have paid subscriptions to Office 365, Microsoft Dynamics CRM Online, Enterprise Mobility Suite, or other Microsoft services, you have a free subscription to Azure AD. Here's a step-by-step guide to register your free Azure AD subscription using an Office 365 Premium Business subscription. - -> **Note**  If you don't have any Microsoft service that comes with a free Azure AD subscription, follow the step-by-step guide in [Add an Azure AD tenant and Azure AD subscription](add-an-azure-ad-tenant-and-azure-ad-subscription.md) to set up a tenant, add a subscription, and manage it via the Azure Portal. - -  -## Register your free Azure Active Directory subscription - -1. Sign in to the Microsoft 365 admin center at using your organization's account. - - ![screen to register azure-ad](images/azure-ad-add-tenant10.png) - -2. On the **Home** page, click on the Admin tools icon. - - ![screen for registering azure-ad](images/azure-ad-add-tenant11.png) - -3. On the **Admin center** page, under Admin Centers on the left, click **Azure Active Directory**. You're taken to the Azure Active Directory portal. - - ![Azure-AD-updated.](https://user-images.githubusercontent.com/41186174/71594506-e4845300-2b40-11ea-9a08-c21c824e12a4.png) - - - -  - - - - - - diff --git a/windows/client-management/server-requirements-windows-mdm.md b/windows/client-management/server-requirements-windows-mdm.md index c0a307103f..e3cafbd896 100644 --- a/windows/client-management/server-requirements-windows-mdm.md +++ b/windows/client-management/server-requirements-windows-mdm.md @@ -1,40 +1,24 @@ --- title: Server requirements for using OMA DM to manage Windows devices description: Learn about the general server requirements for using OMA DM to manage Windows devices, including the supported versions of OMA DM. -MS-HAID: - - 'p\_phDeviceMgmt.server\_requirements\_for\_oma\_dm' - - 'p\_phDeviceMgmt.server\_requirements\_windows\_mdm' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Server requirements for using OMA DM to manage Windows devices The following list shows the general server requirements for using OMA DM to manage Windows devices: -- The OMA DM server must support the OMA DM v1.1.2 or later protocol. +- The OMA DM server must support the OMA DM v1.1.2 or later protocol. -- Secure Sockets Layer (SSL) must be on the OMA DM server, and it must provide server certificate-based authentication, data integrity check, and data encryption. If the certificate isn't issued by a commercial Certification Authority whose root certificate is pre-installed in the device, you must provision the enterprise root certificate in the device's Root store. +- Secure Sockets Layer (TLS/SSL) must be on the OMA DM server, and it must provide server certificate-based authentication, data integrity check, and data encryption. If the certificate isn't issued by a commercial Certification Authority whose root certificate is preinstalled in the device, you must provision the enterprise root certificate in the device's Root store. -- To authenticate the client at the application level, you must use either Basic or MD5 client authentication. +- To authenticate the client at the application level, you must use either Basic or MD5 client authentication. -- The server MD5 nonce must be renewed in each DM session. The DM client sends the new server nonce for the next session to the server over the Status element in every DM session. +- The server MD5 nonce must be renewed in each DM session. The DM client sends the new server nonce for the next session to the server over the Status element in every DM session. -- The MD5 binary nonce is sent over XML B64 encoded format, but the octal form of the binary data should be used when the service calculates the hash. +- The MD5 binary nonce is sent over XML B64 encoded format, but the octal form of the binary data should be used when the service calculates the hash. For more information about Basic or MD5 client authentication, MD5 hash, and MD5 nonce, see the OMA Device Management Security specification (OMA-TS-DM\_Security-V1\_2\_1-20080617-A), available from the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=526900). -- The server must support HTTPS. - -  - - - - - +- The server must support HTTPS. diff --git a/windows/client-management/structure-of-oma-dm-provisioning-files.md b/windows/client-management/structure-of-oma-dm-provisioning-files.md index 5e5008f0eb..c239b9d0fd 100644 --- a/windows/client-management/structure-of-oma-dm-provisioning-files.md +++ b/windows/client-management/structure-of-oma-dm-provisioning-files.md @@ -1,14 +1,8 @@ --- title: Structure of OMA DM provisioning files description: Learn about the structure of OMA DM provisioning files, for example how each message is composed of a header, specified by the SyncHdr element, and a message body. -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Structure of OMA DM provisioning files @@ -21,14 +15,14 @@ Each message is composed of a header, specified by the SyncHdr element, and a me The following table shows the OMA DM versions that are supported. -|Version|Format| -|--- |--- | -|OMA DM version 1.1.2|<SyncML xmlns='SYNCML:SYNCML1.1'>

    </SyncML>| -|OMA DM version 1.2|<SyncML xmlns='SYNCML:SYNCML1.2'>

    </SyncML>| +| Version | Format | +|----------------------|----------------------------------------------| +| OMA DM version 1.1.2 | `` | +| OMA DM version 1.2 | `` | ## File format -The following example shows the general structure of the XML document sent by the server using OMA DM version 1.2.1 for demonstration purposes only. The initial XML packages exchanged between client and server could contain additional XML tags. For a detailed description and samples for those packages, see the [OMA Device Management Protocol 1.2.1](https://www.openmobilealliance.org/release/DM/V1_2_1-20080617-A/OMA-TS-DM_Protocol-V1_2_1-20080617-A.pdf) specification. +The following example shows the general structure of the XML document sent by the server using OMA DM version 1.2.1 for demonstration purposes only. The initial XML packages exchanged between client and server could contain more XML tags. For a detailed description and samples for those packages, see the [OMA Device Management Protocol 1.2.1](https://www.openmobilealliance.org/release/DM/V1_2_1-20080617-A/OMA-TS-DM_Protocol-V1_2_1-20080617-A.pdf) specification. ```xml @@ -65,17 +59,16 @@ The following example shows the general structure of the XML document sent by th SyncHdr includes the following information: -- Document Type Definition (DTD) and protocol version numbers +- Document Type Definition (DTD) and protocol version numbers -- Session and message identifiers. Each message in the same DM session must have a different MsgID. +- Session and message identifiers. Each message in the same DM session must have a different MsgID. -- Message source and destination Uniform Resource Identifiers (URIs) +- Message source and destination Uniform Resource Identifiers (URIs) -- Credentials for authentication +- Credentials for authentication This information is used to by the client device to properly manage the DM session. - **Code example** The following example shows the header component of a DM message. In this case, OMA DM version 1.2 is used as an example only. @@ -83,8 +76,6 @@ The following example shows the header component of a DM message. In this case, > [!NOTE] > The `` node value for the `` element in the SyncHdr of the device-generated DM package should be the same as the value of ./DevInfo/DevID. For more information about DevID, see [DevInfo configuration service provider](mdm/devinfo-csp.md). -  - ```xml 1.2 @@ -106,7 +97,7 @@ SyncBody contains one or more DM commands. The SyncBody can contain multiple DM **Code example** -The following example shows the body component of a DM message. In this example, SyncBody contains only one command, Get. This command is indicated by the <Final /> tag that occurs immediately after the terminating tag for the Get command. +The following example shows the body component of a DM message. In this example, SyncBody contains only one command, Get. This command is indicated by the `` tag that occurs immediately after the terminating tag for the Get command. ```xml diff --git a/windows/client-management/toc.yml b/windows/client-management/toc.yml index 74837fc166..2fa1371357 100644 --- a/windows/client-management/toc.yml +++ b/windows/client-management/toc.yml @@ -5,85 +5,72 @@ items: - name: Mobile device management (MDM) expanded: true items: - - name: Overview + - name: MDM overview + expanded: true items: - - name: MDM overview + - name: What is MDM? href: mdm-overview.md - - name: What's new in MDM enrollment and management + - name: What's new in MDM href: new-in-windows-mdm-enrollment-management.md - - name: Azure Active Directory integration with MDM - href: azure-active-directory-integration-with-mdm.md + - name: Azure Active Directory integration + href: azure-active-directory-integration-with-mdm.md + - name: Transitioning to modern management + href: manage-windows-10-in-your-organization-modern-management.md + - name: Push notification support + href: push-notification-windows-mdm.md + - name: MAM support + href: implement-server-side-mobile-application-management.md + - name: Enroll devices + expanded: false items: - - name: Add an Azure AD tenant and Azure AD subscription - href: add-an-azure-ad-tenant-and-azure-ad-subscription.md - - name: Register your free Azure Active Directory subscription - href: register-your-free-azure-active-directory-subscription.md - - name: Device enrollment - href: mobile-device-enrollment.md - items: - - name: MDM enrollment of Windows devices + - name: Enrollment overview + href: mobile-device-enrollment.md + - name: Manual enrollment href: mdm-enrollment-of-windows-devices.md - - name: "Azure AD and Microsoft Intune: Automatic MDM enrollment" + - name: Automatic enrollment href: azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md - - name: Enroll a Windows 10 device automatically using Group Policy + - name: Group policy enrollment href: enroll-a-windows-10-device-automatically-using-group-policy.md - name: Bulk enrollment href: bulk-enrollment-using-windows-provisioning-tool.md - - name: Federated authentication device enrollment + - name: Federated authentication enrollment href: federated-authentication-device-enrollment.md - - name: Certificate authentication device enrollment + - name: Certificate authentication enrollment href: certificate-authentication-device-enrollment.md - - name: On-premises authentication device enrollment + - name: On-premises authentication enrollment href: on-premise-authentication-device-enrollment.md - - name: Disconnecting a device from MDM (unenrollment) - href: disconnecting-from-mdm-unenrollment.md - - name: Enterprise settings, policies, and app management - href: windows-mdm-enterprise-settings.md + - name: Manage devices + expanded: false items: - - name: Enterprise app management + - name: Manage settings + href: windows-mdm-enterprise-settings.md + - name: Manage apps href: enterprise-app-management.md - - name: Deploy and configure App-V apps using MDM - href: appv-deploy-and-config.md - - name: Mobile device management (MDM) for device updates + - name: Manage updates href: device-update-management.md + - name: Manage Copilot in Windows + href: manage-windows-copilot.md - name: Secured-Core PC Configuration Lock href: config-lock.md - name: Certificate renewal href: certificate-renewal-windows-mdm.md - - name: Diagnose MDM failures in Windows 10 - href: diagnose-mdm-failures-in-windows-10.md - - name: Push notification support for device management - href: push-notification-windows-mdm.md - - name: MAM support for device management - href: implement-server-side-mobile-application-management.md + - name: eSIM management + href: esim-enterprise-management.md + - name: Diagnose MDM failures + expanded: false + items: + - name: Collect MDM logs + href: mdm-collect-logs.md + - name: Diagnose MDM enrollment + href: mdm-diagnose-enrollment.md + - name: Known issues + href: mdm-known-issues.md + - name: Unenroll devices + href: disconnecting-from-mdm-unenrollment.md - name: Configuration service provider reference href: mdm/index.yml - name: Client management tools and settings - items: - - name: Windows Tools/Administrative Tools - href: administrative-tools-in-windows-10.md - - name: Use Quick Assist to help users - href: quick-assist.md - - name: Connect to remote Azure Active Directory-joined PC - href: connect-to-remote-aadj-pc.md - - name: Create mandatory user profiles - href: mandatory-user-profile.md - - name: New policies for Windows 10 - href: new-policies-for-windows-10.md - - name: Windows 10 default media removal policy - href: change-default-removal-policy-external-storage-media.md - - name: Group Policies that apply only to Windows 10 Enterprise and Windows 10 Education - href: group-policies-for-enterprise-and-education-editions.md - - name: Manage Device Installation with Group Policy - href: manage-device-installation-with-group-policy.md - - name: Manage the Settings app with Group Policy - href: manage-settings-app-with-group-policy.md - - name: What version of Windows am I running - href: windows-version-search.md - - name: Transitioning to modern management - href: manage-windows-10-in-your-organization-modern-management.md - - name: Windows libraries - href: windows-libraries.md + expanded: true + href: client-tools/toc.yml - name: Troubleshoot Windows clients href: /troubleshoot/windows-client/welcome-windows-client - diff --git a/windows/client-management/understanding-admx-backed-policies.md b/windows/client-management/understanding-admx-backed-policies.md index 344d0eb5a7..e7bccddb07 100644 --- a/windows/client-management/understanding-admx-backed-policies.md +++ b/windows/client-management/understanding-admx-backed-policies.md @@ -1,58 +1,54 @@ --- title: Understanding ADMX policies -description: You can use ADMX policies for Windows mobile device management (MDM) across Windows devices. -ms.author: vinpa +description: You can use ADMX policies for Windows mobile device management (MDM) across Windows devices. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 03/23/2020 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 --- # Understanding ADMX policies Due to increased simplicity and the ease with which devices can be targeted, enterprise businesses are finding it increasingly advantageous to move their PC management to a cloud-based device management solution. Unfortunately, the modern Windows PC device-management solutions lack the critical policy and app settings configuration capabilities that are supported in a traditional PC management solution. -Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support expanded to allow access of selected set of Group Policy administrative templates (ADMX policies) for Windows PCs via the Policy configuration service provider (CSP). This expanded access ensures that enterprises can keep their devices compliant and prevent the risk on compromising security of their devices managed through the cloud. +Mobile Device Management (MDM) policy configuration support expanded to allow access of selected set of Group Policy administrative templates (ADMX policies) for Windows PCs via the Policy configuration service provider (CSP). This expanded access ensures that enterprises can keep their devices compliant and prevent the risk on compromising security of their devices managed through the cloud. -## Background +## Background In addition to standard MDM policies, the Policy CSP can also handle selected set of ADMX policies. In an ADMX policy, an administrative template contains the metadata of a Windows Group Policy and can be edited in the Local Group Policy Editor on a PC. Each administrative template specifies the registry keys (and their values) that are associated with a Group Policy and defines the policy settings that can be managed. Administrative templates organize Group Policies in a hierarchy in which each segment in the hierarchical path is defined as a category. Each setting in a Group Policy administrative template corresponds to a specific registry value. These Group Policy settings are defined in a standards-based, XML file format known as an ADMX file. For more information, see [Group Policy ADMX Syntax Reference Guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753471(v=ws.10)). ADMX files can either describe operating system (OS) Group Policies that are shipped with Windows or they can describe settings of applications, which are separate from the OS and can usually be downloaded and installed on a PC. Depending on the specific category of the settings that they control (OS or application), the administrative template settings are found in the following two locations in the Local Group Policy Editor: + - OS settings: Computer Configuration/Administrative Templates - Application settings: User Configuration/Administrative Templates In a domain controller/Group Policy ecosystem, Group Policies are automatically added to the registry of the client computer or user profile by the Administrative Templates Client Side Extension (CSE) whenever the client computer processes a Group Policy. Conversely, in an MDM-managed client, ADMX files are applied to define policies independent of Group Policies. Therefore, in an MDM-managed client, a Group Policy infrastructure, including the Group Policy Service (gpsvc.exe), isn't required. -An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP doesn't rely upon any aspect of the Group Policy client stack, including the PC's Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies that are set by the MDM. +An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP doesn't rely upon any aspect of the Group Policy client stack, including the PC's Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies set by the MDM. -Windows maps the name and category path of a Group Policy to an MDM policy area and policy name by parsing the associated ADMX file, finding the specified Group Policy, and storing the definition (metadata) in the MDM Policy CSP client store. When the MDM policy is referenced by a SyncML command and the Policy CSP URI, `.\[device|user]\vendor\msft\policy\[config|result]\\`, this metadata is referenced and determines which registry keys are set or removed. For a list of ADMX policies supported by MDM, see [Policy CSP - ADMX policies](mdm/policy-configuration-service-provider.md). +Windows maps the name and category path of a Group Policy to an MDM policy area and policy name by parsing the associated ADMX file, finding the specified Group Policy, and storing the definition (metadata) in the MDM Policy CSP client store. When the MDM policy contains a SyncML command and the Policy CSP URI, `.\[device|user]\vendor\msft\policy\[config|result]\\`, this metadata is referenced and determines which registry keys are set or removed. For a list of ADMX policies supported by MDM, see [Policy CSP - ADMX policies](mdm/policy-configuration-service-provider.md). - + -## ADMX files and the Group Policy Editor +## ADMX files and the Group Policy Editor To capture the end-to-end MDM handling of ADMX Group Policies, an IT administrator must use a UI, such as the Group Policy Editor (gpedit.msc), to gather the necessary data. The MDM ISV console UI determines how to gather the needed Group Policy data from the IT administrator. ADMX Group Policies are organized in a hierarchy and can have a scope of machine, user, or both. The Group Policy example in the next section uses a machine-wide Group Policy named "Publishing Server 2 Settings." When this Group Policy is selected, its available states are **Not Configured**, **Enabled**, and **Disabled**. The ADMX file that the MDM ISV uses to determine what UI to display to the IT administrator is the same ADMX file that the client uses for the policy definition. The ADMX file is processed either by the OS at build time or set by the client at OS runtime. In either case, the client and the MDM ISV must be synchronized with the ADMX policy definitions. Each ADMX file corresponds to a Group Policy category and typically contains several policy definitions, each of which represents a single Group Policy. For example, the policy definition for the "Publishing Server 2 Settings" is contained in the appv.admx file, which holds the policy definitions for the Microsoft Application Virtualization (App-V) Group Policy category. Group Policy option button setting: -- If **Enabled** is selected, the necessary data entry controls are displayed for the user in the UI. When IT administrator enters the data and clicks **Apply**, the following events occur: - - The MDM ISV server sets up a Replace SyncML command with a payload that contains the user-entered data. - - The MDM client stack receives this data, which causes the Policy CSP to update the device's registry per the ADMX policy definition. -- If **Disabled** is selected and you click **Apply**, the following events occur: - - The MDM ISV server sets up a Replace SyncML command with a payload set to ``. - - The MDM client stack receives this command, which causes the Policy CSP to either delete the device's registry settings, set the registry keys, or both, per the state change directed by the ADMX policy definition. +- If **Enabled** is selected, the necessary data entry controls are displayed for the user in the UI. When IT administrator enters the data and select **Apply**, the following events occur: + - The MDM ISV server sets up a Replace SyncML command with a payload that contains the user-entered data. + - The MDM client stack receives this data, which causes the Policy CSP to update the device's registry per the ADMX policy definition. -- If **Not Configured** is selected and you click **Apply**, the following events occur: - - MDM ISV server sets up a Delete SyncML command. - - The MDM client stack receives this command, which causes the Policy CSP to delete the device's registry settings per the ADMX policy definition. +- If **Disabled** is selected and you select **Apply**, the following events occur: + - The MDM ISV server sets up a Replace SyncML command with a payload set to ``. + - The MDM client stack receives this command, which causes the Policy CSP to either delete the device's registry settings, set the registry keys, or both, per the state change directed by the ADMX policy definition. + +- If **Not Configured** is selected and you select **Apply**, the following events occur: + - MDM ISV server sets up a Delete SyncML command. + - The MDM client stack receives this command, which causes the Policy CSP to delete the device's registry settings per the ADMX policy definition. The following diagram shows the main display for the Group Policy Editor. @@ -72,25 +68,26 @@ For more information about the Group Policy description format, see [Administrat For example, if you search for the string, "Publishing_Server2_Name_Prompt" in both the *Enabling a policy* example and its corresponding ADMX policy definition in the appv.admx file, you'll find the following occurrences: Enabling a policy example: + ```XML `` ``` Appv.admx file: + ```XML ``` - -## ADMX policy examples +## ADMX policy examples The following SyncML examples describe how to set an MDM policy that is defined by an ADMX template, specifically the Publishing_Server2_Policy Group Policy description in the application virtualization ADMX file, appv.admx. The functionality that this Group Policy manages isn't important; it's used to illustrate only how an MDM ISV can set an ADMX policy. These SyncML examples illustrate common options and the corresponding SyncML code that can be used for testing your policies. The payload of the SyncML must be XML-encoded; for this XML encoding, you can use favorite online tool. To avoid encoding the payload, you can use CData if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +### Enabling a policy -### Enabling a policy +**Payload**: -**Payload** ```XML @@ -104,7 +101,9 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -**Request SyncML** + +**Request SyncML**: + ```XML @@ -138,7 +137,8 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -**Response SyncML** +**Response SyncML**: + ```XML 2 @@ -149,14 +149,16 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -### Disabling a policy +### Disabling a policy + +**Payload**: -**Payload** ```XML ``` -**Request SyncML** +**Request SyncML**: + ```XML @@ -177,9 +179,10 @@ The following SyncML examples describe how to set an MDM policy that is defined -'''' +``` + +**Response SyncML**: -**Response SyncML** ```XML 2 @@ -190,13 +193,13 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -### Setting a policy to not configured +### Setting a policy to not configured -**Payload** +**Payload**: (None) -**Request SyncML** +**Request SyncML**: ```XML @@ -215,7 +218,7 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -**Response SyncML** +**Response SyncML**: ```XML @@ -227,48 +230,44 @@ The following SyncML examples describe how to set an MDM policy that is defined ``` -## Sample SyncML for various ADMX elements +## Sample SyncML for various ADMX elements This section describes sample SyncML for the various ADMX elements like Text, Multi-Text, Decimal, Boolean, and List. -### How a Group Policy policy category path and name are mapped to an MDM area and policy name +### How a Group Policy policy category path and name are mapped to an MDM area and policy name -Below is the internal OS mapping of a Group Policy to an MDM area and name. This mapping is part of a set of Windows manifest that when compiled parses out the associated ADMX file, finds the specified Group Policy policy and stores that definition (metadata) in the MDM Policy CSP client store.  ADMX backed policies are organized hierarchically. Their scope can be **machine**, **user**, or have a scope of **both**. When the MDM policy is referred to through a SyncML command and the Policy CSP URI, as shown below, this metadata is referenced and determines what registry keys are set or removed. Machine-scope policies are referenced via .\Device and the user scope policies via .\User. +Here's the internal OS mapping of a Group Policy to an MDM area and name. This mapping is part of a set of Windows manifest that when compiled parses out the associated ADMX file, finds the specified Group Policy policy and stores that definition (metadata) in the MDM Policy CSP client store. ADMX backed policies are organized hierarchically. Their scope can be **machine**, **user**, or have a scope of **both**. When the MDM policy is referred to through a SyncML command and the Policy CSP URI, as shown, this metadata is referenced and determines what registry keys are set or removed. Machine-scope policies are referenced via .\Device and the user scope policies via .\User. `./[Device|User]/Vendor/MSFT/Policy/Config/[config|result]//` The data payload of the SyncML needs to be encoded so that it doesn't conflict with the boilerplate SyncML XML tags. Use this online tool for encoding and decoding the policy data [Coder's Toolbox](https://coderstoolbox.net/string/#!encoding=xml&action=encode&charset=us_ascii). -**Snippet of manifest for AppVirtualization area:** +**Snippet of manifest for AppVirtualization area**: ```XML -. -. -. + ... -. -. -. + ... ``` The **LocURI** for the above GP policy is: `./Device/Vendor/MSFT/Policy/Config/AppVirtualization/PublishingAllowServer2` -To construct SyncML for your area/policy using the samples below, you need to update the **data id** and the **value** in the `` section of the SyncML. The items prefixed with an '&' character are the escape characters needed and can be retained as shown. +To construct SyncML for your area/policy using the following samples, you need to update the **data id** and the **value** in the `` section of the SyncML. The items prefixed with an '&' character are the escape characters needed and can be retained as shown. -### Text Element +### Text Element The `text` element simply corresponds to a string and correspondingly to an edit box in a policy panel display by gpedit.msc. The string is stored in the registry of type REG_SZ. -**ADMX file: inetres.admx** +**ADMX file: inetres.admx**: ```XML @@ -280,7 +279,7 @@ The `text` element simply corresponds to a string and correspondingly to an edit ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -304,9 +303,9 @@ The `text` element simply corresponds to a string and correspondingly to an edit ``` -### MultiText Element +### MultiText Element -The `multiText` element simply corresponds to a REG_MULTISZ registry string and correspondingly to a grid to enter multiple strings in a policy panel display by gpedit.msc.  It's expected that each string in the SyncML is to be separated by the Unicode character 0xF000 (encoded version: ``) +The `multiText` element simply corresponds to a REG_MULTISZ registry string and correspondingly to a grid to enter multiple strings in a policy panel display by gpedit.msc. It's expected that each string in the SyncML is to be separated by the Unicode character 0xF000 (encoded version: ``) ```XML ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -345,16 +344,16 @@ The `multiText` element simply corresponds to a REG_MULTISZ registry string and ``` -### List Element (and its variations) +### List Element (and its variations) -The `list` element simply corresponds to a hive of REG_SZ registry strings and correspondingly to a grid to enter multiple strings in a policy panel display by gpedit.msc. How this element is represented in SyncML is as a string containing pairs of strings. Each pair is a REG_SZ name/value key. It's best to apply the policy through gpedit.msc (run as Administrator) and go to the registry hive location and see how the list values are stored. This location will give you an idea of the way the name/value pairs are stored to express it through SyncML. +The `list` element simply corresponds to a hive of REG_SZ registry strings and correspondingly to a grid to enter multiple strings in a policy panel display by gpedit.msc. How this element is represented in SyncML is as a string containing pairs of strings. Each pair is a REG_SZ name/value key. It's best to apply the policy through gpedit.msc (run as Administrator) and go to the registry hive location and see how the list values are stored. This location gives you an idea of the way the name/value pairs are stored to express it through SyncML. > [!NOTE] > It's expected that each string in the SyncML is to be separated by the Unicode character 0xF000 (encoded version: ``). -Variations of the `list` element are dictated by attributes. These attributes are ignored by the Policy Manager runtime. It's expected that the MDM server manages the name/value pairs. See below for a simple write-up of Group Policy List. +Variations of the `list` element are dictated by attributes. These attributes are ignored by the Policy Manager runtime. It's expected that the MDM server manages the name/value pairs. Here are some samples for the Group Policy List. -**ADMX file: inetres.admx** +**ADMX file: inetres.admx**: ```XML @@ -366,7 +365,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -389,7 +388,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -### No Elements +### No Elements ```XML @@ -398,7 +397,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -421,7 +420,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -### Enum +### Enum ```XML @@ -455,7 +454,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -477,7 +476,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -### Decimal Element +### Decimal Element ```XML ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML @@ -514,7 +513,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -### Boolean Element +### Boolean Element ```XML @@ -540,7 +539,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar ``` -#### Corresponding SyncML: +**Corresponding SyncML**: ```XML diff --git a/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md b/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md index 5c5b946138..4c631e20f5 100644 --- a/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md +++ b/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md @@ -1,20 +1,13 @@ --- title: Using PowerShell scripting with the WMI Bridge Provider -description: This topic covers using PowerShell Cmdlet scripts to configure per-user and per-device policy settings, and how to invoke methods through the WMI Bridge Provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa +description: This article covers using PowerShell Cmdlet scripts to configure per-user and per-device policy settings, and how to invoke methods through the WMI Bridge Provider. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- # Using PowerShell scripting with the WMI Bridge Provider -This topic covers using PowerShell Cmdlet scripts to configure per-user and per-device policy settings, and how to invoke methods through the [WMI Bridge Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal). - +This article covers using PowerShell Cmdlet scripts to configure per-user and per-device policy settings, and how to invoke methods through the [WMI Bridge Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal). ## Configuring per-device policy settings @@ -42,7 +35,7 @@ The following script describes how to create, enumerate, query, modify, and dele $namespaceName = "root\cimv2\mdm\dmmap" $className = "MDM_Policy_Config01_WiFi02" -# Create a new instance for MDM_Policy_Config01_WiFi02 +# Create a new instance for MDM_Policy_Config01_WiFi02 New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{ParentID="./Vendor/MSFT/Policy/Config";InstanceID="WiFi";AllowInternetSharing=1;AllowAutoConnectToWiFiSenseHotspots=0;WLANScanMode=100} # Enumerate all instances available for MDM_Policy_Config01_WiFi02 @@ -84,17 +77,15 @@ class MDM_Policy_User_Config01_Authentication02 }; ``` -> **Note**  If the currently logged on user is trying to access or modify user settings for themselves, it is much easier to use the per-device settings script from the previous section. All PowerShell cmdlets must be executed under an elevated admin command prompt. - -  +> [!NOTE] +> If the currently logged on user is trying to access or modify user settings for themselves, it is much easier to use the per-device settings script from the previous section. All PowerShell cmdlets must be executed under an elevated admin command prompt. If accessing or modifying settings for a different user, then the PowerShell script is more complicated because the WMI Bridge expects the user SID to be set in MI Custom Context, which isn't supported in native PowerShell cmdlets. -> **Note**   All commands must executed under local system. +> [!NOTE] +> All commands must executed under local system. -  - -A user SID can be obtained by Windows command `wmic useraccount get name, sid`. The following script example assumes the user SID is S-1-5-21-4017247134-4237859428-3008104844-1001. +Windows command `wmic useraccount get name, sid` can be used to obtain the user SID. The following script example assumes the user SID is` S-1-5-21-4017247134-4237859428-3008104844-1001`. ```PowerShell $namespaceName = "root\cimv2\mdm\dmmap" @@ -217,8 +208,6 @@ catch [Exception] } ``` -## Related topics +## Related articles [WMI Bridge Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal) - -  \ No newline at end of file diff --git a/windows/client-management/win32-and-centennial-app-policy-configuration.md b/windows/client-management/win32-and-centennial-app-policy-configuration.md index 830640d4c2..0cab615908 100644 --- a/windows/client-management/win32-and-centennial-app-policy-configuration.md +++ b/windows/client-management/win32-and-centennial-app-policy-configuration.md @@ -1,39 +1,24 @@ --- title: Win32 and Desktop Bridge app ADMX policy Ingestion -description: Starting in Windows 10, version 1703, you can ingest ADMX files and set those ADMX policies for Win32 and Desktop Bridge apps. -ms.author: vinpa +description: Ingest ADMX files and set ADMX policies for Win32 and Desktop Bridge apps. ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 03/23/2020 -ms.reviewer: -manager: aaroncz +ms.date: 08/10/2023 --- # Win32 and Desktop Bridge app ADMX policy Ingestion -## In this section +## Overview -- [Overview](#overview) -- [Ingesting an app ADMX file](#ingesting-an-app-admx-file) -- [URI format for configuring an app policy](#uri-format-for-configuring-an-app-policy) -- [ADMX app policy examples](#admx-backed-app-policy-examples) - - [Enabling an app policy](#enabling-an-app-policy) - - [Disabling an app policy](#disabling-an-app-policy) - - [Setting an app policy to not configured](#setting-an-app-policy-to-not-configured) +You can ingest ADMX files (ADMX ingestion) and set those ADMX policies for Win32 and Desktop Bridge apps by using Windows Mobile Device Management (MDM) on desktop SKUs. The ADMX files that define policy information can be ingested to your device by using the Policy CSP URI, `./Device/Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`. The ingested ADMX file is then processed into MDM policies. -## Overview +Starting from the following Windows versions `Replace` command is supported: -Starting in Windows 10, version 1703, you can ingest ADMX files (ADMX ingestion) and set those ADMX policies for Win32 and Desktop Bridge apps by using Windows 10 Mobile Device Management (MDM) on desktop SKUs. The ADMX files that define policy information can be ingested to your device by using the Policy CSP URI, `./Device/Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`. The ingested ADMX file is then processed into MDM policies. - -NOTE: Starting from the following Windows 10 version Replace command is supported - Windows 10, version 1903 with KB4512941 and KB4517211 installed - Windows 10, version 1809 with KB4512534 and KB installed - Windows 10, version 1803 with KB4512509 and KB installed - Windows 10, version 1709 with KB4516071 and KB installed -When the ADMX policies are ingested, the registry keys to which each policy is written are checked so that known system registry keys, or registry keys that are used by existing inbox policies or system components, are not overwritten. This precaution helps to avoid security concerns over opening the entire registry. Currently, the ingested policies are not allowed to write to locations within the **System**, **Software\Microsoft**, and **Software\Policies\Microsoft** keys, except for the following locations: +When the ADMX policies are ingested, the registry keys to which each policy is written are checked so that known system registry keys, or registry keys that are used by existing inbox policies or system components, aren't overwritten. This precaution helps to avoid security concerns over opening the entire registry. Currently, the ingested policies aren't allowed to write to locations within the **System**, **Software\Microsoft**, and **Software\Policies\Microsoft** keys, except for the following locations: - Software\Policies\Microsoft\Office\ - Software\Microsoft\Office\ @@ -57,17 +42,18 @@ When the ADMX policies are ingested, the registry keys to which each policy is w - software\Microsoft\Edge - Software\Microsoft\EdgeUpdate\ -> [!Warning] +> [!WARNING] > Some operating system components have built in functionality to check devices for domain membership. MDM enforces the configured policy values only if the devices are domain joined, otherwise it does not. However, you can still ingest ADMX files and set ADMX policies regardless of whether the device is domain joined or non-domain joined. > [!NOTE] > Settings that cannot be configured using custom policy ingestion have to be set by pushing the appropriate registry keys directly (for example, by using PowerShell script). -## Ingesting an app ADMX file +## Ingesting an app ADMX file The following ADMX file example shows how to ingest a Win32 or Desktop Bridge app ADMX file and set policies from the file. The ADMX file defines eight policies. -**Payload** +**Payload**: + ```XML @@ -201,10 +187,10 @@ The following ADMX file example shows how to ingest a Win32 or Desktop Bridge ap ``` -**Request Syncml** +**Request Syncml**: The ADMX file is escaped and sent in SyncML format through the Policy CSP URI, `./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall/{AppName}/{SettingType}/{FileUid or AdmxFileName}`. -When the ADMX file is imported, the policy states for each new policy are the same as those in a regular MDM policy: Enabled, Disabled, or Not Configured. +When the ADMX file is imported, the policy states for each new policy are the same as the ones in a regular MDM policy: Enabled, Disabled, or Not Configured. The following example shows an ADMX file in SyncML format: @@ -360,16 +346,17 @@ The following example shows an ADMX file in SyncML format: ``` -**Response Syncml** +**Response Syncml**: + ```XML 21102Add200 ``` -### URI format for configuring an app policy +### URI format for configuring an app policy The following example shows how to derive a Win32 or Desktop Bridge app policy name and policy area name: -```XML +```xml @@ -394,10 +381,9 @@ The following example shows how to derive a Win32 or Desktop Bridge app policy n ``` -As documented in [Policy CSP](mdm/policy-configuration-service-provider.md), the URI format to configure a policy via Policy CSP is: -'./{user or device}/Vendor/MSFT/Policy/Config/{AreaName}/{PolicyName}'. +As documented in [Policy CSP](mdm/policy-configuration-service-provider.md), the URI format to configure a policy via Policy CSP is: `./{user or device}/Vendor/MSFT/Policy/Config/{AreaName}/{PolicyName}`. -**User or device policy** +**User or device policy**: In the policy class, the attribute is defined as "User" and the URI is prefixed with `./user`. If the attribute value is "Machine", the URI is prefixed with `./device`. @@ -409,25 +395,28 @@ The policy {AreaName} format is {AppName}~{SettingType}~{CategoryPathFromAdmx}. {CategoryPathFromAdmx} is derived by traversing the parentCategory parameter. In this example, {CategoryPathFromAdmx} is ParentCategoryArea~Category2~Category3. Therefore, {AreaName} is ContosoCompanyApp~ Policy~ ParentCategoryArea~Category2~Category3. Therefore, from the example: -- Class: User -- Policy name: L_PolicyPreventRun_1 -- Policy area name: ContosoCompanyApp~Policy~ParentCategoryArea~Category2~Category3 + +- Class: `User` +- Policy name: `L_PolicyPreventRun_1` +- Policy area name: `ContosoCompanyApp~Policy~ParentCategoryArea~Category2~Category3` - URI: `./user/Vendor/MSFT/Policy/Config/ContosoCompanyApp~Policy~ParentCategoryArea~Category2~Category3/L_PolicyPreventRun_1` -## ADMX-backed app policy examples +## ADMX-backed app policy examples The following examples describe how to set an ADMX-ingested app policy. -### Enabling an app policy +### Enabling an app policy + +**Payload**: -**Payload** ```XML ``` -**Request Syncml** +**Request Syncml**: + ```XML @@ -449,19 +438,22 @@ The following examples describe how to set an ADMX-ingested app policy. ``` -**Response SyncML** +**Response SyncML**: + ```XML 21103Replace200 ``` -### Disabling an app policy +### Disabling an app policy + +**Payload**: -**Payload** ```XML ``` -**Request SyncML** +**Request SyncML**: + ```XML @@ -483,18 +475,20 @@ The following examples describe how to set an ADMX-ingested app policy. ``` -**Response SyncML** +**Response SyncML**: + ```XML 21104Replace200 ``` -### Setting an app policy to not configured +### Setting an app policy to not configured -**Payload** +**Payload**: (None) -**Request SyncML** +**Request SyncML**: + ```XML @@ -511,7 +505,8 @@ The following examples describe how to set an ADMX-ingested app policy. ``` -**Response SyncML** +**Response SyncML**: + ```XML 21105Delete200 ``` diff --git a/windows/client-management/windows-mdm-enterprise-settings.md b/windows/client-management/windows-mdm-enterprise-settings.md index c773fbc2ea..e3503a278f 100644 --- a/windows/client-management/windows-mdm-enterprise-settings.md +++ b/windows/client-management/windows-mdm-enterprise-settings.md @@ -1,51 +1,33 @@ --- -title: Enterprise settings, policies, and app management +title: Enterprise settings and policy management description: The DM client manages the interaction between a device and a server. Learn more about the client-server management workflow. -MS-HAID: - - 'p\_phdevicemgmt.enterprise\_settings\_\_policies\_\_and\_app\_management' - - 'p\_phDeviceMgmt.windows\_mdm\_enterprise\_settings' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- -# Enterprise settings, policies, and app management +# Enterprise settings and policy management The actual management interaction between the device and server is done via the DM client. The DM client communicates with the enterprise management server via DM v1.2 SyncML syntax. The full description of the OMA DM protocol v1.2 can be found at the [OMA website](https://technical.openmobilealliance.org/). -Windows currently supports one MDM server. The DM client that is configured via the enrollment process is granted access to enterprise related settings. Enterprise MDM settings are exposed via various configuration service providers to the DM client. For the list of available configuration service providers, see [Configuration service provider reference](mdm/index.yml). +Enterprise MDM settings are exposed via various configuration service providers to the DM client. For the list of available configuration service providers, see [Configuration service provider reference](mdm/index.yml). -The DM client is configured during the enrollment process to be invoked by the task scheduler to periodically poll the MDM server. +Windows currently supports one MDM server. The DM client that is configured via the enrollment process is granted access to enterprise related settings. During the enrollment process, the task scheduler is configured to invoke the DM client to periodically poll the MDM server. The following diagram shows the work flow between server and client. ![windows client and server mdm diagram.](images/enterprise-workflow.png) - ## Management workflow This protocol defines an HTTPS-based client/server communication with DM SyncML XML as the package payload that carries management requests and execution results. The configuration request is addressed via a managed object (MO). The settings supported by the managed object are represented in a conceptual tree structure. This logical view of configurable device settings simplifies the way the server addresses the device settings by isolating the implementation details from the conceptual tree structure. -To facilitate security-enhanced communication with the remote server for enterprise management, Windows supports certificate-based mutual authentication over an encrypted SSL HTTP channel between the DM client and management service. The server and client certificates are provisioned during the enrollment process. +To facilitate security-enhanced communication with the remote server for enterprise management, Windows supports certificate-based mutual authentication over an encrypted TLS/SSL HTTP channel between the DM client and management service. The server and client certificates are provisioned during the enrollment process. The DM client configuration, company policy enforcement, business application management, and device inventory are all exposed or expressed via configuration service providers (CSPs). CSPs are the Windows term for managed objects. The DM client communicates with the server and sends configuration request to CSPs. The server only needs to know the logical local URIs defined by those CSP nodes in order to use the DM protocol XML to manage the device. Here's a summary of the DM tasks supported for enterprise management: -- Company policy management: Company policies are supported via the Policy CSP allows the enterprise to manage various settings. It enables the management service to configure device lock related policies, disable/enable the storage card, and query the device encryption status. The RemoteWipe CSP allows IT pros to remotely fully wipe the internal user data storage. -- Enterprise application management: This task is addressed via the Enterprise ModernApp Management CSP and several ApplicationManagement-related policies. It's used to install the enterprise token, query installed business application names and versions, etc. This CSP is only accessible by the enterprise service. -- Certificate management: CertificateStore CSP, RootCACertificate CSP, and ClientCertificateInstall CSP are used to install certificates. -- Basic device inventory and asset management: Some basic device information can be retrieved via the DevInfo CSP, DevDetail CSPs and the DeviceStatus CSP. These provide basic device information such as OEM name, device model, hardware version, OS version, processor types, etc. This information is for asset management and device targeting. The NodeCache CSP enables the device to only send out delta inventory settings to the server to reduce over-the-air data usage. The NodeCache CSP is only accessible by the enterprise service. - -  - - - - - - +- **Company policy management**: Company policies are supported via the Policy CSP allows the enterprise to manage various settings. It enables the management service to configure device lock related policies, disable/enable the storage card, and query the device encryption status. The RemoteWipe CSP allows IT pros to remotely fully wipe the internal user data storage. +- **Enterprise application management**: This task is addressed via the Enterprise ModernApp Management CSP and several ApplicationManagement-related policies. It's used to install the enterprise token, query installed business application names and versions, etc. This CSP is only accessible by the enterprise service. +- **Certificate management**: CertificateStore CSP, RootCACertificate CSP, and ClientCertificateInstall CSP are used to install certificates. +- **Basic device inventory and asset management**: Some basic device information can be retrieved via the DevInfo CSP, DevDetail CSPs and the DeviceStatus CSP. These provide basic device information such as OEM name, device model, hardware version, OS version, processor types, etc. This information is for asset management and device targeting. The NodeCache CSP enables the device to only send out delta inventory settings to the server to reduce over-the-air data usage. The NodeCache CSP is only accessible by the enterprise service. diff --git a/windows/client-management/windows-version-search.md b/windows/client-management/windows-version-search.md deleted file mode 100644 index 0ca2a86f1e..0000000000 --- a/windows/client-management/windows-version-search.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: What version of Windows am I running? -description: Discover which version of Windows you're running to determine whether or not your device is enrolled in the Long-Term Servicing Channel or General Availability Channel. -keywords: Long-Term Servicing Channel, LTSC, LTSB, General Availability Channel, GAC, Windows, version, OS Build -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.topic: troubleshooting -ms.technology: itpro-manage ---- - -# What version of Windows am I running? - -To determine if your device is enrolled in the [Long-Term Servicing Channel](/windows/deployment/update/waas-overview#servicing-channels) (LTSC, formerly LTSB) or the [General Availability Channel](/windows/deployment/update/waas-overview#servicing-channels) (SAC) you'll need to know what version of Windows 10 you're running. There are a few ways to figure this out. Each method provides a different set of details, so it’s useful to learn about all of them. - -## System Properties -Click **Start** > **Settings** > **System** > click **About** from the bottom of the left-hand menu - -You'll now see **Edition**, **Version**, and **OS Build** information. Something like this: - -![screenshot of the system properties window for a device running Windows 10.](images/systemcollage.png) - -## Using Keyword Search -You can type the following in the search bar and press **ENTER** to see version details for your device. - -**“winver”** - -![screenshot of the About Windows display text.](images/winver.png) - -**“msinfo”** or **"msinfo32"** to open **System Information**: - -![screenshot of the System Information display text.](images/msinfo32.png) - -## Using Command Prompt or PowerShell -At the Command Prompt or PowerShell interface, type **"systeminfo | findstr /B /C:"OS Name" /B /C:"OS Version"** and then press **ENTER** - -![screenshot of system information display text.](images/refcmd.png) - -At the Command Prompt or PowerShell, type **"slmgr /dlv"**, and then press ENTER. The /dlv command displays the detailed licensing information. Notice the output displays "EnterpriseS" as seen in the image below: - -![screenshot of software licensing manager.](images/slmgr_dlv.png) - -## What does it all mean? - -The Long-term Servicing Channel is available only in the Windows 10 Enterprise LTSB edition. This build of Windows doesn’t contain many in-box applications, such as Microsoft Edge, Microsoft Store, Cortana (you do have some limited search capabilities), Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. It’s important to remember that the LTSC model is primarily for specialized devices. - -In the General Availability Channel, you can set feature updates as soon as Microsoft releases them. This servicing modal is ideal for pilot deployments and to test Windows 10 feature updates and for users like developers who need to work with the latest features immediately. Once you've tested the latest release, you can choose when to roll it out broadly in your deployment. \ No newline at end of file diff --git a/windows/client-management/wmi-providers-supported-in-windows.md b/windows/client-management/wmi-providers-supported-in-windows.md index 3d701812c0..ab34b9d0c7 100644 --- a/windows/client-management/wmi-providers-supported-in-windows.md +++ b/windows/client-management/wmi-providers-supported-in-windows.md @@ -1,27 +1,18 @@ --- -title: WMI providers supported in Windows 10 +title: WMI providers supported in Windows description: Manage settings and applications on devices that subscribe to the Mobile Device Management (MDM) service with Windows Management Infrastructure (WMI). -MS-HAID: - - 'p\_phdevicemgmt.wmi\_providers\_supported\_in\_windows\_10\_technical\_preview' - - 'p\_phDeviceMgmt.wmi\_providers\_supported\_in\_windows' -ms.reviewer: -manager: aaroncz -ms.author: vinpa ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.date: 08/10/2023 --- -# WMI providers supported in Windows 10 +# WMI providers supported in Windows -Windows Management Infrastructure (WMI) providers (and the classes they support) are used to manage settings and applications on devices that subscribe to the Mobile Device Management (MDM) service. The following subsections show the list WMI MDM classes that are supported in Windows 10. +Windows Management Infrastructure (WMI) providers (and the classes they support) are used to manage settings and applications on devices that subscribe to the Mobile Device Management (MDM) service. The following subsections show the list WMI MDM classes that are supported in Windows. > [!NOTE] > Applications installed using WMI classes are not removed when the MDM account is removed from device. -The child node names of the result from a WMI query are separated by a forward slash (/) and not URI escaped. Here is an example query. +The child node names of the result from a WMI query are separated by a forward slash (/) and not URI escaped. Here's an example query. Get the list of network adapters from the device. @@ -53,137 +44,132 @@ For links to these classes, see [**MDM Bridge WMI Provider**](/windows/win32/dmw ## MDM WMI classes -|Class|Test completed in Windows 10 for desktop| -|--- |--- | -|[**MDM_AppInstallJob**](/previous-versions/windows/desktop/mdmappprov/mdm-appinstalljob)|Currently testing.| -|[**MDM_Application**](/previous-versions/windows/desktop/mdmappprov/mdm-application)|Currently testing.| -|[**MDM_ApplicationFramework**](/previous-versions/windows/desktop/mdmappprov/mdm-applicationframework)|Currently testing.| -|[**MDM_ApplicationSetting**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-applicationsetting)|Currently testing.| -|[**MDM_BrowserSecurityZones**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-browsersecurityzones)|Yes| -|[**MDM_BrowserSettings**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-browsersettings)|Yes| -|[**MDM_Certificate**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-certificate)|Yes| -|[**MDM_CertificateEnrollment**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-certificateenrollment)|Yes| -|[**MDM_Client**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-client)|Currently testing.| -|[**MDM_ConfigSetting**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-configsetting)|Yes| -|[**MDM_DeviceRegistrationInfo**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-deviceregistrationinfo)|| -|[**MDM_EASPolicy**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-easpolicy)|Yes| -|[**MDM_MgMtAuthority**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-mgmtauthority)|Yes| -|**MDM_MsiApplication**|| -|**MDM_MsiInstallJob**|| -|[**MDM_RemoteApplication**](/previous-versions/windows/desktop/mdmappprov/mdm-remoteapplication)|Test not started.| -|[**MDM_RemoteAppUseCookie**](/previous-versions/windows/desktop/mdmappprov/mdm-remoteappusercookie)|Test not started.| -|[**MDM_Restrictions**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-restrictions)|Yes| -|[**MDM_RestrictionsUser**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-restrictionsuser)|Test not started.| -|[**MDM_SecurityStatus**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-securitystatus)|Yes| -|[**MDM_SideLoader**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-sideloader)|| -|[**MDM_SecurityStatusUser**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-securitystatususer)|Currently testing.| -|[**MDM_Updates**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-updates)|Yes| -|[**MDM_VpnApplicationTrigger**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-vpnapplicationtrigger)|Yes| -|**MDM_VpnConnection**|| -|[**MDM_WebApplication**](/previous-versions/windows/desktop/mdmappprov/mdm-webapplication)|Currently testing.| -|[**MDM_WirelessProfile**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wirelessprofile)|Yes| -|[**MDM_WirelesssProfileXML**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wirelessprofilexml)|Yes| -|[**MDM_WNSChannel**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wnschannel)|Yes| -|[**MDM_WNSConfiguration**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wnsconfiguration)|Yes| -|[**MSFT_NetFirewallProfile**](/previous-versions/windows/desktop/wfascimprov/msft-netfirewallprofile)|Yes| -|[**MSFT_VpnConnection**](/previous-versions/windows/desktop/vpnclientpsprov/msft-vpnconnection)|Yes| -|[**SoftwareLicensingProduct**](/previous-versions/windows/desktop/sppwmi/softwarelicensingproduct)|| -|[**SoftwareLicensingService**](/previous-versions/windows/desktop/sppwmi/softwarelicensingservice)|| +| Class | Test completed in Windows 10 | +|-----------------------------------------------------------------------------------------------------------------|------------------------------| +| [**MDM_AppInstallJob**](/previous-versions/windows/desktop/mdmappprov/mdm-appinstalljob) | Currently testing. | +| [**MDM_Application**](/previous-versions/windows/desktop/mdmappprov/mdm-application) | Currently testing. | +| [**MDM_ApplicationFramework**](/previous-versions/windows/desktop/mdmappprov/mdm-applicationframework) | Currently testing. | +| [**MDM_ApplicationSetting**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-applicationsetting) | Currently testing. | +| [**MDM_BrowserSecurityZones**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-browsersecurityzones) | Yes | +| [**MDM_BrowserSettings**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-browsersettings) | Yes | +| [**MDM_Certificate**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-certificate) | Yes | +| [**MDM_CertificateEnrollment**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-certificateenrollment) | Yes | +| [**MDM_Client**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-client) | Currently testing. | +| [**MDM_ConfigSetting**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-configsetting) | Yes | +| [**MDM_DeviceRegistrationInfo**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-deviceregistrationinfo) | | +| [**MDM_EASPolicy**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-easpolicy) | Yes | +| [**MDM_MgMtAuthority**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-mgmtauthority) | Yes | +| **MDM_MsiApplication** | | +| **MDM_MsiInstallJob** | | +| [**MDM_RemoteApplication**](/previous-versions/windows/desktop/mdmappprov/mdm-remoteapplication) | Test not started. | +| [**MDM_RemoteAppUseCookie**](/previous-versions/windows/desktop/mdmappprov/mdm-remoteappusercookie) | Test not started. | +| [**MDM_Restrictions**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-restrictions) | Yes | +| [**MDM_RestrictionsUser**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-restrictionsuser) | Test not started. | +| [**MDM_SecurityStatus**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-securitystatus) | Yes | +| [**MDM_SideLoader**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-sideloader) | | +| [**MDM_SecurityStatusUser**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-securitystatususer) | Currently testing. | +| [**MDM_Updates**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-updates) | Yes | +| [**MDM_VpnApplicationTrigger**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-vpnapplicationtrigger) | Yes | +| **MDM_VpnConnection** | | +| [**MDM_WebApplication**](/previous-versions/windows/desktop/mdmappprov/mdm-webapplication) | Currently testing. | +| [**MDM_WirelessProfile**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wirelessprofile) | Yes | +| [**MDM_WirelesssProfileXML**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wirelessprofilexml) | Yes | +| [**MDM_WNSChannel**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wnschannel) | Yes | +| [**MDM_WNSConfiguration**](/previous-versions/windows/desktop/mdmsettingsprov/mdm-wnsconfiguration) | Yes | +| [**MSFT_NetFirewallProfile**](/previous-versions/windows/desktop/wfascimprov/msft-netfirewallprofile) | Yes | +| [**MSFT_VpnConnection**](/previous-versions/windows/desktop/vpnclientpsprov/msft-vpnconnection) | Yes | +| [**SoftwareLicensingProduct**](/previous-versions/windows/desktop/sppwmi/softwarelicensingproduct) | | +| [**SoftwareLicensingService**](/previous-versions/windows/desktop/sppwmi/softwarelicensingservice) | | ### Parental control WMI classes -| Class | Test completed in Windows 10 for desktop | -|--------------------------------------------------------------------------|------------------------------------------| -| [**wpcappoverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcgameoverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcgamessettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcrating**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcRatingsDescriptor**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | | -| [**wpcratingssystem**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcsystemsettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcurloverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcusersettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | -| [**wpcwebsettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | - - +| Class | Test completed in Windows 10 | +|-----------------------------------------------------------------------------------------|------------------------------| +| [**wpcappoverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcgameoverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcgamessettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcrating**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcRatingsDescriptor**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | | +| [**wpcratingssystem**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcsystemsettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcurloverride**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcusersettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | +| [**wpcwebsettings**](/windows/win32/parcon/parental-controls-wmi-provider-schema) | Yes | ### Win32 WMI classes -| Class | Test completed in Windows 10 for desktop | -|--------------------------------------------------------------------------|------------------------------------------| -[**Win32\_1394Controller**](/windows/win32/cimwin32prov/win32-1394controller) | -[**Win32\_BaseBoard**](/windows/win32/cimwin32prov/win32-baseboard) | -[**Win32\_Battery**](/windows/win32/cimwin32prov/win32-battery) | Yes -[**Win32\_BIOS**](/windows/win32/cimwin32prov/win32-bios) | Yes -[**Win32\_CDROMDrive**](/windows/win32/cimwin32prov/win32-cdromdrive) | -[**Win32\_ComputerSystem**](/windows/win32/cimwin32prov/win32-computersystem) | Yes -[**Win32\_ComputerSystemProduct**](/windows/win32/cimwin32prov/win32-computersystemproduct) | Yes -[**Win32\_CurrentTime**](/previous-versions/windows/desktop/wmitimepprov/win32-currenttime) | Yes -[**Win32\_Desktop**](/windows/win32/cimwin32prov/win32-desktop) | -[**Win32\_DesktopMonitor**](/windows/win32/cimwin32prov/win32-desktopmonitor) |Yes -[**Win32\_DiskDrive**](/windows/win32/cimwin32prov/win32-diskdrive) | Yes -[**Win32\_DiskPartition**](/windows/win32/cimwin32prov/win32-diskpartition) | -[**Win32\_DisplayConfiguration**](/previous-versions//aa394137(v=vs.85)) | Yes -[**Win32\_DMAChannel**](/windows/win32/cimwin32prov/win32-dmachannel) | -[**Win32\_DriverVXD**](/previous-versions//aa394141(v=vs.85)) | -[**Win32\_EncryptableVolume**](/windows/win32/secprov/win32-encryptablevolume) | -[**Win32\_Environment**](/windows/win32/cimwin32prov/win32-environment) | -[**Win32\_IDEController**](/windows/win32/cimwin32prov/win32-idecontroller) | -[**Win32\_InfraredDevice**](/windows/win32/cimwin32prov/win32-infrareddevice) | -[**Win32\_IRQResource**](/windows/win32/cimwin32prov/win32-irqresource) | -[**Win32\_Keyboard**](/windows/win32/cimwin32prov/win32-keyboard) | -[**Win32\_LoadOrderGroup**](/windows/win32/cimwin32prov/win32-loadordergroup) | -[**Win32\_LocalTime**](/previous-versions/windows/desktop/wmitimepprov/win32-localtime) | Yes -[**Win32\_LoggedOnUser**](/windows/win32/cimwin32prov/win32-loggedonuser) | -[**Win32\_LogicalDisk**](/windows/win32/cimwin32prov/win32-logicaldisk) | Yes -[**Win32\_MotherboardDevice**](/windows/win32/cimwin32prov/win32-motherboarddevice) | -[**Win32\_NetworkAdapter**](/windows/win32/cimwin32prov/win32-networkadapter) | Yes -[**Win32\_NetworkAdapterConfiguration**](/windows/win32/cimwin32prov/win32-networkadapterconfiguration) | -[**Win32\_NetworkClient**](/windows/win32/cimwin32prov/win32-networkclient) | -[**Win32\_NetworkLoginProfile**](/windows/win32/cimwin32prov/win32-networkloginprofile) | -[**Win32\_NetworkProtocol**](/windows/win32/cimwin32prov/win32-networkprotocol) | -[**Win32\_NTEventlogFile**](/previous-versions/windows/desktop/legacy/aa394225(v=vs.85)) | -[**Win32\_OperatingSystem**](/windows/win32/cimwin32prov/win32-operatingsystem) | Yes -[**Win32\_OSRecoveryConfiguration**](/windows/win32/cimwin32prov/win32-osrecoveryconfiguration) | -[**Win32\_PageFileSetting**](/windows/win32/cimwin32prov/win32-pagefilesetting) | -[**Win32\_ParallelPort**](/windows/win32/cimwin32prov/win32-parallelport) | -[**Win32\_PCMCIAController**](/windows/win32/cimwin32prov/win32-pcmciacontroller) | -[**Win32\_PhysicalMedia**](/previous-versions/windows/desktop/cimwin32a/win32-physicalmedia) | -[**Win32\_PhysicalMemory**](/windows/win32/cimwin32prov/win32-physicalmemory) | Yes -[**Win32\_PnPDevice**](/windows/win32/cimwin32prov/win32-pnpdevice) | -[**Win32\_PnPEntity**](/windows/win32/cimwin32prov/win32-pnpentity) | -[**Win32\_PointingDevice**](/windows/win32/cimwin32prov/win32-pointingdevice) | -[**Win32\_PortableBattery**](/windows/win32/cimwin32prov/win32-portablebattery) | -[**Win32\_PortResource**](/windows/win32/cimwin32prov/win32-portresource) | -[**Win32\_POTSModem**](/windows/win32/cimwin32prov/win32-potsmodem) | -[**Win32\_Printer**](/windows/win32/cimwin32prov/win32-printer) | -[**Win32\_PrinterConfiguration**](/windows/win32/cimwin32prov/win32-printerconfiguration) | -[**Win32\_Processor**](/windows/win32/cimwin32prov/win32-processor) | Yes -[**Win32\_QuickFixEngineering**](/windows/win32/cimwin32prov/win32-quickfixengineering) | Yes -[**Win32\_Registry**](/windows/win32/cimwin32prov/win32-registry) | -[**Win32\_SCSIController**](/windows/win32/cimwin32prov/win32-scsicontroller) | -[**Win32\_SerialPort**](/windows/win32/cimwin32prov/win32-serialport) | -[**Win32\_SerialPortConfiguration**](/windows/win32/cimwin32prov/win32-serialportconfiguration) | -[**Win32\_ServerFeature**](/windows/win32/wmisdk/win32-serverfeature) | -[**Win32\_Service**](/windows/win32/cimwin32prov/win32-service) | Yes -[**Win32\_Share**](/windows/win32/cimwin32prov/win32-share) | Yes -[**Win32\_SoundDevice**](/windows/win32/cimwin32prov/win32-sounddevice) | -[**Win32\_SystemAccount**](/windows/win32/cimwin32prov/win32-systemaccount) | -[**Win32\_SystemBIOS**](/windows/win32/cimwin32prov/win32-systembios) | Yes -[**Win32\_SystemDriver**](/windows/win32/cimwin32prov/win32-systemdriver) | -[**Win32\_SystemEnclosure**](/windows/win32/cimwin32prov/win32-systemenclosure) | Yes -[**Win32\_TapeDrive**](/windows/win32/cimwin32prov/win32-tapedrive) | -[**Win32\_TimeZone**](/windows/win32/cimwin32prov/win32-timezone) | Yes -[**Win32\_UninterruptiblePowerSupply**](/previous-versions//aa394503(v=vs.85)) | -[**Win32\_USBController**](/windows/win32/cimwin32prov/win32-usbcontroller) | -[**Win32\_UTCTime**](/previous-versions/windows/desktop/wmitimepprov/win32-utctime) | Yes -[**Win32\_VideoController**](/windows/win32/cimwin32prov/win32-videocontroller) | -**Win32\_WindowsUpdateAgentVersion** | +| Class | Test completed in Windows 10 | +|---------------------------------------------------------------------------------------------------------|------------------------------| +| [**Win32\_1394Controller**](/windows/win32/cimwin32prov/win32-1394controller) | | +| [**Win32\_BaseBoard**](/windows/win32/cimwin32prov/win32-baseboard) | | +| [**Win32\_Battery**](/windows/win32/cimwin32prov/win32-battery) | Yes | +| [**Win32\_BIOS**](/windows/win32/cimwin32prov/win32-bios) | Yes | +| [**Win32\_CDROMDrive**](/windows/win32/cimwin32prov/win32-cdromdrive) | | +| [**Win32\_ComputerSystem**](/windows/win32/cimwin32prov/win32-computersystem) | Yes | +| [**Win32\_ComputerSystemProduct**](/windows/win32/cimwin32prov/win32-computersystemproduct) | Yes | +| [**Win32\_CurrentTime**](/previous-versions/windows/desktop/wmitimepprov/win32-currenttime) | Yes | +| [**Win32\_Desktop**](/windows/win32/cimwin32prov/win32-desktop) | | +| [**Win32\_DesktopMonitor**](/windows/win32/cimwin32prov/win32-desktopmonitor) | Yes | +| [**Win32\_DiskDrive**](/windows/win32/cimwin32prov/win32-diskdrive) | Yes | +| [**Win32\_DiskPartition**](/windows/win32/cimwin32prov/win32-diskpartition) | | +| [**Win32\_DisplayConfiguration**](/previous-versions//aa394137(v=vs.85)) | Yes | +| [**Win32\_DMAChannel**](/windows/win32/cimwin32prov/win32-dmachannel) | | +| [**Win32\_DriverVXD**](/previous-versions//aa394141(v=vs.85)) | | +| [**Win32\_EncryptableVolume**](/windows/win32/secprov/win32-encryptablevolume) | | +| [**Win32\_Environment**](/windows/win32/cimwin32prov/win32-environment) | | +| [**Win32\_IDEController**](/windows/win32/cimwin32prov/win32-idecontroller) | | +| [**Win32\_InfraredDevice**](/windows/win32/cimwin32prov/win32-infrareddevice) | | +| [**Win32\_IRQResource**](/windows/win32/cimwin32prov/win32-irqresource) | | +| [**Win32\_Keyboard**](/windows/win32/cimwin32prov/win32-keyboard) | | +| [**Win32\_LoadOrderGroup**](/windows/win32/cimwin32prov/win32-loadordergroup) | | +| [**Win32\_LocalTime**](/previous-versions/windows/desktop/wmitimepprov/win32-localtime) | Yes | +| [**Win32\_LoggedOnUser**](/windows/win32/cimwin32prov/win32-loggedonuser) | | +| [**Win32\_LogicalDisk**](/windows/win32/cimwin32prov/win32-logicaldisk) | Yes | +| [**Win32\_MotherboardDevice**](/windows/win32/cimwin32prov/win32-motherboarddevice) | | +| [**Win32\_NetworkAdapter**](/windows/win32/cimwin32prov/win32-networkadapter) | Yes | +| [**Win32\_NetworkAdapterConfiguration**](/windows/win32/cimwin32prov/win32-networkadapterconfiguration) | | +| [**Win32\_NetworkClient**](/windows/win32/cimwin32prov/win32-networkclient) | | +| [**Win32\_NetworkLoginProfile**](/windows/win32/cimwin32prov/win32-networkloginprofile) | | +| [**Win32\_NetworkProtocol**](/windows/win32/cimwin32prov/win32-networkprotocol) | | +| [**Win32\_NTEventlogFile**](/previous-versions/windows/desktop/legacy/aa394225(v=vs.85)) | | +| [**Win32\_OperatingSystem**](/windows/win32/cimwin32prov/win32-operatingsystem) | Yes | +| [**Win32\_OSRecoveryConfiguration**](/windows/win32/cimwin32prov/win32-osrecoveryconfiguration) | | +| [**Win32\_PageFileSetting**](/windows/win32/cimwin32prov/win32-pagefilesetting) | | +| [**Win32\_ParallelPort**](/windows/win32/cimwin32prov/win32-parallelport) | | +| [**Win32\_PCMCIAController**](/windows/win32/cimwin32prov/win32-pcmciacontroller) | | +| [**Win32\_PhysicalMedia**](/previous-versions/windows/desktop/cimwin32a/win32-physicalmedia) | | +| [**Win32\_PhysicalMemory**](/windows/win32/cimwin32prov/win32-physicalmemory) | Yes | +| [**Win32\_PnPDevice**](/windows/win32/cimwin32prov/win32-pnpdevice) | | +| [**Win32\_PnPEntity**](/windows/win32/cimwin32prov/win32-pnpentity) | | +| [**Win32\_PointingDevice**](/windows/win32/cimwin32prov/win32-pointingdevice) | | +| [**Win32\_PortableBattery**](/windows/win32/cimwin32prov/win32-portablebattery) | | +| [**Win32\_PortResource**](/windows/win32/cimwin32prov/win32-portresource) | | +| [**Win32\_POTSModem**](/windows/win32/cimwin32prov/win32-potsmodem) | | +| [**Win32\_Printer**](/windows/win32/cimwin32prov/win32-printer) | | +| [**Win32\_PrinterConfiguration**](/windows/win32/cimwin32prov/win32-printerconfiguration) | | +| [**Win32\_Processor**](/windows/win32/cimwin32prov/win32-processor) | Yes | +| [**Win32\_QuickFixEngineering**](/windows/win32/cimwin32prov/win32-quickfixengineering) | Yes | +| [**Win32\_Registry**](/windows/win32/cimwin32prov/win32-registry) | | +| [**Win32\_SCSIController**](/windows/win32/cimwin32prov/win32-scsicontroller) | | +| [**Win32\_SerialPort**](/windows/win32/cimwin32prov/win32-serialport) | | +| [**Win32\_SerialPortConfiguration**](/windows/win32/cimwin32prov/win32-serialportconfiguration) | | +| [**Win32\_ServerFeature**](/windows/win32/wmisdk/win32-serverfeature) | | +| [**Win32\_Service**](/windows/win32/cimwin32prov/win32-service) | Yes | +| [**Win32\_Share**](/windows/win32/cimwin32prov/win32-share) | Yes | +| [**Win32\_SoundDevice**](/windows/win32/cimwin32prov/win32-sounddevice) | | +| [**Win32\_SystemAccount**](/windows/win32/cimwin32prov/win32-systemaccount) | | +| [**Win32\_SystemBIOS**](/windows/win32/cimwin32prov/win32-systembios) | Yes | +| [**Win32\_SystemDriver**](/windows/win32/cimwin32prov/win32-systemdriver) | | +| [**Win32\_SystemEnclosure**](/windows/win32/cimwin32prov/win32-systemenclosure) | Yes | +| [**Win32\_TapeDrive**](/windows/win32/cimwin32prov/win32-tapedrive) | | +| [**Win32\_TimeZone**](/windows/win32/cimwin32prov/win32-timezone) | Yes | +| [**Win32\_UninterruptiblePowerSupply**](/previous-versions//aa394503(v=vs.85)) | | +| [**Win32\_USBController**](/windows/win32/cimwin32prov/win32-usbcontroller) | | +| [**Win32\_UTCTime**](/previous-versions/windows/desktop/wmitimepprov/win32-utctime) | Yes | +| [**Win32\_VideoController**](/windows/win32/cimwin32prov/win32-videocontroller) | | +| **Win32\_WindowsUpdateAgentVersion** | | +## Related articles -## Related topics - -[Configuration service provider reference](mdm/index.yml) - -## Related Links [CIM Video Controller](/windows/win32/cimwin32prov/cim-videocontroller) +[Configuration service provider reference](mdm/index.yml) diff --git a/windows/configuration/TOC.yml b/windows/configuration/TOC.yml index b3887ade44..5a140f98e2 100644 --- a/windows/configuration/TOC.yml +++ b/windows/configuration/TOC.yml @@ -66,8 +66,10 @@ href: setup-digital-signage.md - name: Set up a single-app kiosk href: kiosk-single-app.md - - name: Set up a multi-app kiosk + - name: Set up a multi-app kiosk for Windows 10 href: lock-down-windows-10-to-specific-apps.md + - name: Set up a multi-app kiosk for Windows 11 + href: lock-down-windows-11-to-specific-apps.md - name: Kiosk reference information items: - name: More kiosk methods and reference information diff --git a/windows/configuration/changes-to-start-policies-in-windows-10.md b/windows/configuration/changes-to-start-policies-in-windows-10.md index d41be6da7b..c8a911f8a2 100644 --- a/windows/configuration/changes-to-start-policies-in-windows-10.md +++ b/windows/configuration/changes-to-start-policies-in-windows-10.md @@ -6,18 +6,17 @@ manager: aaroncz ms.prod: windows-client author: lizgt2000 ms.author: lizlong -ms.topic: article +ms.topic: whats-new ms.localizationpriority: medium -ms.date: 11/28/2017 +ms.date: 08/18/2023 ms.technology: itpro-configure --- # Changes to Group Policy settings for Windows 10 Start +**Applies to**: -**Applies to** - -- Windows 10 +- Windows 10 Windows 10 has a brand new Start experience. As a result, there are changes to the Group Policy settings that you can use to manage Start. Some policy settings are new or changed, and some old Start policy settings still apply. Other Start policy settings no longer apply and are deprecated. @@ -33,7 +32,7 @@ These policy settings are available in **Administrative Templates\\Start Menu an |Don't display or track items in Jump Lists from remote locations|When this policy is applied, only items local on the computer are shown in Jump Lists.| |Don't keep history of recently opened documents|Documents that the user opens aren't tracked during the session.| |Prevent changes to Taskbar and Start Menu Settings|In Windows 10, this policy disables all of the settings in **Settings** > **Personalization** > **Start** and the options in dialog available via right-click Taskbar > **Properties**| -|Prevent users from customizing their Start Screen|Use this policy in conjunction with a [customized Start layout](windows-10-start-layout-options-and-policies.md) to prevent users from changing it| +|Prevent users from customizing their Start Screen|Use this policy with a [customized Start layout](windows-10-start-layout-options-and-policies.md) to prevent users from changing it| |Prevent users from uninstalling applications from Start|In Windows 10, this policy removes the uninstall button in the context menu. It doesn't prevent users from uninstalling the app through other entry points (for example, PowerShell)| |Remove All Programs list from the Start menu|In Windows 10, this policy removes the **All apps** button.| |Remove and prevent access to the Shut Down, Restart, Sleep, and Hibernate commands|This policy removes the Shut Down, Restart, Sleep, and Hibernate commands from the Start Menu, Start Menu power button, CTRL+ALT+DEL screen, and Alt+F4 Shut Down Windows menu.| @@ -44,12 +43,10 @@ These policy settings are available in **Administrative Templates\\Start Menu an |Show "Run as different user" command on Start|This policy enables the **Run as different user** option in the right-click menu for apps.| |Start Layout|This policy applies a specific Start layout, and it also prevents users from changing the layout. This policy can be configured in **User Configuration** or **Computer Configuration**.| |Force Start to be either full screen size or menu size|This policy applies a specific size for Start.| - -## Deprecated Group Policy settings for Start +## Deprecated Group Policy settings for Start - -The Start policy settings listed below don't work on Windows 10. Most of them were deprecated in Windows 8 however a few more were deprecated in Windows 10. Deprecation in this case means that the policy setting won't work on Windows 10. The “Supported on” text for a policy setting won't list Windows 10. The policy settings are still in the Group Policy Management Console and can be used on the operating systems that they apply to. +The Start policy settings listed in the following table don't work on Windows 10. Most of them were deprecated in Windows 8 however a few more were deprecated in Windows 10. Deprecation in this case means that the policy setting won't work on Windows 10. The “Supported on” text for a policy setting won't list Windows 10. The policy settings are still in the Group Policy Management Console and can be used on the operating systems that they apply to. | Policy | When deprecated | |----------------------------------------------------------------------------------|-----------------| @@ -92,7 +89,3 @@ The Start policy settings listed below don't work on Windows 10. Most of them w - [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) - [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) - [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) - - - - diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/configure-windows-10-taskbar.md index cbdc9361aa..e80c753918 100644 --- a/windows/configuration/configure-windows-10-taskbar.md +++ b/windows/configuration/configure-windows-10-taskbar.md @@ -4,9 +4,9 @@ description: Administrators can pin more apps to the taskbar and remove default ms.prod: windows-client author: lizgt2000 ms.author: lizlong -ms.topic: article +ms.topic: how-to ms.localizationpriority: medium -ms.date: 01/18/2018 +ms.date: 08/18/2023 ms.reviewer: manager: aaroncz ms.collection: @@ -26,7 +26,7 @@ You can specify different taskbar configurations based on device locale and regi If you specify an app to be pinned that isn't provisioned for the user on the computer, the pinned icon won't appear on the taskbar. -The order of apps in the XML file dictates the order of pinned apps on the taskbar from left to right, to the right of any existing apps pinned by the user. +The order of apps in the XML file dictates the order of pinned apps on the taskbar from left to right, starting to the right of any existing apps pinned by the user. > [!NOTE] > In operating systems configured to use a right-to-left language, the taskbar order will be reversed. @@ -321,11 +321,18 @@ The resulting taskbar for computers in any other country region: ## Related topics -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) +[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) + +[Customize and export Start layout](customize-and-export-start-layout.md) + +[Add image for secondary tiles](start-secondary-tiles.md) + +[Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) + +[Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) + +[Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) + +[Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) + +[Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md index 78ad0b03f2..d238ab8539 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Send feedback about Cortana back to Microsoft + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] To provide feedback on an individual request or response, select the item in the conversation history and then select **Give feedback**. The Feedback Hub application is launched, where you can provide more information to help diagnose reported issues. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-o365.md b/windows/configuration/cortana-at-work/cortana-at-work-o365.md index 399384fb32..5dc0aa37ec 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-o365.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-o365.md @@ -10,12 +10,14 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Set up and test Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] ## What can you do with in Windows 10, versions 1909 and earlier? Your employees can use Cortana to help manage their day and be more productive by getting quick answers to common questions, setting reminders, adding tasks to their To-Do lists, and find out where their next meeting is. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md index cd9bc813a9..2f8c615755 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md @@ -1,7 +1,7 @@ --- title: Configure Cortana in Windows 10 and Windows 11 ms.reviewer: -manager: dougeby +manager: aaroncz description: Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and for enterprise environments. ms.prod: windows-client ms.collection: tier3 @@ -14,7 +14,8 @@ ms.topic: article --- # Configure Cortana in Windows 10 and Windows 11 - + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] ## Who is Cortana? Cortana is a personal productivity assistant in Microsoft 365, helping your users achieve more with less effort and focus on what matters. The Cortana app in Windows 10 and Windows 11 helps users quickly get information across Microsoft 365, using typed or spoken queries to connect with people, check calendars, set reminders, add tasks, and more. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md index 0071761fd5..8cfe781f37 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md @@ -7,13 +7,15 @@ author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 ms.topic: article --- # Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] For specific info about how to set, manage, and use each of these MDM policies to configure Cortana in your enterprise, see the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider). diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md index 0cf1df4390..421e8959d9 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md @@ -7,13 +7,15 @@ author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 ms.topic: article --- # Test scenario 1 – Sign into Azure AD, enable the wake word, and try a voice query + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!NOTE] >The wake word has been re-enabled in the latest version of Cortana in Windows. If you're on Windows 10, version 2004, be sure that you've updated to build 19041.329 or later to use the wake word with Cortana. For earlier builds, you can still click on the microphone button to use your voice with Cortana. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md index 4ba46b4d36..c107c97a64 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 2 – Perform a Bing search with Cortana + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] 1. Select the **Cortana** icon in the taskbar. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md index b2202a902d..50fb4c4d32 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 3 - Set a reminder + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] This scenario helps you set up, review, and edit a reminder. For example, you can remind yourself to send someone a link to a document after a meeting. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md index fcad450ae3..997bd2f471 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md @@ -8,12 +8,15 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 4 - Use Cortana to find free time on your calendar for your upcoming meetings. + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] + This scenario helps you find out if a time slot is free on your calendar. 1. Select the **Cortana** icon in the taskbar. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md index 94c1edabe4..67d77779e6 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md @@ -1,6 +1,6 @@ --- -title: Use Cortana to send email to a co-worker (Windows) -description: A test scenario about how to use Cortana at work to send email to a co-worker. +title: Use Cortana to send email to a coworker (Windows) +description: A test scenario about how to use Cortana at work to send email to a coworker. ms.prod: windows-client ms.collection: tier3 author: aczechowski @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 5 - Test scenario 5 – Find out about a person + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] Cortana can help you quickly look up information about someone or the org chart. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md index 54a1064afb..a940f6be39 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 6 – Change your language and perform a quick search with Cortana + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] Cortana can help employees in regions outside the US search for quick answers like currency conversions, time zone conversions, or weather in their location. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md index a69e0078ff..88e5901e0c 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 7 - Use Cortana and Windows Information Protection (WIP) to help protect your organization’s data on a device + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!IMPORTANT] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md index 63c801e46b..6a8fa6528d 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md @@ -8,12 +8,15 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 06/28/2021 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Cortana at work testing scenarios + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] + We've come up with a list of suggested testing scenarios that you can use to test Cortana in your organization. After you complete all the scenarios, you should be able to: - [Sign into Azure AD, enable the Cortana wake word, and try a voice query](cortana-at-work-scenario-1.md) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md index ec1abf4d96..21f168168d 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Set up and test custom voice commands in Cortana for your organization + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!NOTE] >This content applies to Cortana in versions 1909 and earlier, but will not be available in future releases. diff --git a/windows/configuration/cortana-at-work/includes/cortana-deprecation.md b/windows/configuration/cortana-at-work/includes/cortana-deprecation.md new file mode 100644 index 0000000000..c5ad2bd22a --- /dev/null +++ b/windows/configuration/cortana-at-work/includes/cortana-deprecation.md @@ -0,0 +1,14 @@ +--- +author: mestew +ms.author: mstewart +manager: aaroncz +ms.technology: itpro-updates +ms.prod: windows-client +ms.topic: include +ms.date: 06/08/2023 +ms.localizationpriority: medium +--- + + +> [!Important] +> Cortana in Windows as a standalone app is [deprecated](/windows/whats-new/deprecated-features). This change only impacts Cortana in Windows, and your productivity assistant, Cortana, will continue to be available in Outlook mobile, Teams mobile, Microsoft Teams display, and Microsoft Teams rooms. diff --git a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md index b089b30590..01d6c2db85 100644 --- a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md +++ b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md @@ -1,7 +1,7 @@ --- title: Set up and test Cortana in Windows 10, version 2004 and later ms.reviewer: -manager: dougeby +manager: aaroncz description: Cortana includes powerful configuration options specifically to optimize unique small to medium-sized business and enterprise environments. ms.prod: windows-client ms.collection: tier3 @@ -14,7 +14,8 @@ ms.topic: article --- # Set up and test Cortana in Windows 10, version 2004 and later - + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] ## Before you begin - If your enterprise had previously disabled Cortana for your employees using the **Computer Configuration\Administrative Templates\Windows Components\Search\Allow Cortana** Group Policy or the **Experience\AllowCortana** MDM setting but want to enable it now that Cortana is part of Microsoft 365, you'll need to re-enable it at least for Windows 10, version 2004 and later, or Windows 11. diff --git a/windows/configuration/cortana-at-work/test-scenario-1.md b/windows/configuration/cortana-at-work/test-scenario-1.md index 76496df719..6f3ffd8173 100644 --- a/windows/configuration/cortana-at-work/test-scenario-1.md +++ b/windows/configuration/cortana-at-work/test-scenario-1.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 1 – Sign in with your work or school account and use Cortana to manage the notebook + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] This scenario turns on Azure AD and lets your employee use Cortana to manage an entry in the notebook. diff --git a/windows/configuration/cortana-at-work/test-scenario-2.md b/windows/configuration/cortana-at-work/test-scenario-2.md index c6a2efd05f..f69b1c2789 100644 --- a/windows/configuration/cortana-at-work/test-scenario-2.md +++ b/windows/configuration/cortana-at-work/test-scenario-2.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 2 – Perform a quick search with Cortana at work + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!Important] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/test-scenario-3.md b/windows/configuration/cortana-at-work/test-scenario-3.md index 468c4060cc..b57dded7f3 100644 --- a/windows/configuration/cortana-at-work/test-scenario-3.md +++ b/windows/configuration/cortana-at-work/test-scenario-3.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 3 - Set a reminder for a specific location using Cortana at work + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!Important] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/test-scenario-4.md b/windows/configuration/cortana-at-work/test-scenario-4.md index d1e98c4409..081ea5877a 100644 --- a/windows/configuration/cortana-at-work/test-scenario-4.md +++ b/windows/configuration/cortana-at-work/test-scenario-4.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 4 - Use Cortana to find your upcoming meetings at work + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!Important] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/test-scenario-5.md b/windows/configuration/cortana-at-work/test-scenario-5.md index fcb33530cc..17a27dc786 100644 --- a/windows/configuration/cortana-at-work/test-scenario-5.md +++ b/windows/configuration/cortana-at-work/test-scenario-5.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 5 - Use Cortana to send an email to co-worker + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!Important] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/test-scenario-6.md b/windows/configuration/cortana-at-work/test-scenario-6.md index 1090b25b3f..8915d4300d 100644 --- a/windows/configuration/cortana-at-work/test-scenario-6.md +++ b/windows/configuration/cortana-at-work/test-scenario-6.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] >[!Important] >The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. For more info, see the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement). diff --git a/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md b/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md index 5f71bbdcec..a7ad523655 100644 --- a/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md +++ b/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md @@ -8,11 +8,13 @@ ms.localizationpriority: medium ms.author: aaroncz ms.date: 10/05/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- # Testing scenarios using Cortana in your business or organization + +[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] We've come up with a list of suggested testing scenarios that you can use to test Cortana in your organization. After you complete all the scenarios, you should be able to: diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md index edd95b2265..c7298fc1d3 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/customize-and-export-start-layout.md @@ -6,9 +6,9 @@ manager: aaroncz ms.prod: windows-client author: lizgt2000 ms.author: lizlong -ms.topic: article +ms.topic: how-to ms.localizationpriority: medium -ms.date: 09/18/2018 +ms.date: 08/18/2023 ms.collection: - highpri - tier1 @@ -17,7 +17,7 @@ ms.technology: itpro-configure # Customize and export Start layout -**Applies to** +**Applies to**: - Windows 10 @@ -27,71 +27,69 @@ The easiest method for creating a customized Start layout to apply to other Wind After you export the layout, decide whether you want to apply a *full* Start layout or a *partial* Start layout. -When a full Start layout is applied, the users cannot pin, unpin, or uninstall apps from Start. Users can view and open all apps in the **All Apps** view, but they cannot pin any apps to Start. +When a full Start layout is applied, the users can't pin, unpin, or uninstall apps from Start. Users can view and open all apps in the **All Apps** view, but they can't pin any apps to Start. -When [a partial Start layout](#configure-a-partial-start-layout) is applied, the contents of the specified tile groups cannot be changed, but users can move those groups, and can also create and customize their own groups. +When [a partial Start layout](#configure-a-partial-start-layout) is applied, the contents of the specified tile groups can't be changed, but users can move those groups, and can also create and customize their own groups. ->[!NOTE] ->Partial Start layout is only supported on Windows 10, version 1511 and later. - - +> [!NOTE] +> Partial Start layout is only supported on Windows 10, version 1511 and later. You can deploy the resulting .xml file to devices using one of the following methods: -- [Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) +- [Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Windows Configuration Designer provisioning package](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) +- [Windows Configuration Designer provisioning package](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) +- [Mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -## Customize the Start screen on your test computer +### Customize the Start screen on your test computer To prepare a Start layout for export, you simply customize the Start layout on a test computer. **To prepare a test computer** -1. Set up a test computer on which to customize the Start layout. Your test computer should have the operating system that is installed on the users' computers (Windows 10 Pro, Enterprise, or Education). Install all apps and services that the Start layout should display. +1. Set up a test computer on which to customize the Start layout. Your test computer should have the operating system that is installed on the users' computers (Windows 10 Pro, Enterprise, or Education). Install all apps and services that the Start layout should display. -2. Create a new user account that you will use to customize the Start layout. +1. Create a new user account that you'll use to customize the Start layout. **To customize Start** -1. Sign in to your test computer with the user account that you created. +1. Sign in to your test computer with the user account that you created. -2. Customize the Start layout as you want users to see it by using the following techniques: +1. Customize the Start layout as you want users to see it by using the following techniques: - - **Pin apps to Start**. From Start, type the name of the app. When the app appears in the search results, right-click the app, and then click **Pin to Start**. + - **Pin apps to Start**. From Start, type the name of the app. When the app appears in the search results, right-click the app, and then select **Pin to Start**. - To view all apps, click **All apps** in the bottom-left corner of Start. Right-click any app, and pin or unpin it from Start. + To view all apps, select **All apps** in the bottom-left corner of Start. Right-click any app, and pin or unpin it from Start. - - **Unpin apps** that you don't want to display. To unpin an app, right-click the app, and then click **Unpin from Start**. + - **Unpin apps** that you don't want to display. To unpin an app, right-click the app, and then select **Unpin from Start**. - - **Drag tiles** on Start to reorder or group apps. + - **Drag tiles** on Start to reorder or group apps. - - **Resize tiles**. To resize tiles, right-click the tile and then click **Resize.** + - **Resize tiles**. To resize tiles, right-click the tile and then select **Resize.** - - **Create your own app groups**. Drag the apps to an empty area. To name a group, click above the group of tiles and then type the name in the **Name group** field that appears above the group. - ->[!IMPORTANT] ->In Windows 10, version 1703, if the Start layout includes tiles for apps that are not installed on the device that the layout is later applied to, the tiles for those apps will be blank. The blank tiles will persist until the next time the user signs in, at which time the blank tiles are removed. Some system events may cause the blank tiles to be removed before the next sign-in. + - **Create your own app groups**. Drag the apps to an empty area. To name a group, select above the group of tiles and then type the name in the **Name group** field that appears above the group. + +> [!IMPORTANT] +> In Windows 10, version 1703, if the Start layout includes tiles for apps that are not installed on the device that the layout is later applied to, the tiles for those apps will be blank. The blank tiles will persist until the next time the user signs in, at which time the blank tiles are removed. Some system events may cause the blank tiles to be removed before the next sign-in. > ->In earlier versions of Windows 10, no tile would be pinned. +> In earlier versions of Windows 10, no tile would be pinned. -## Export the Start layout +### Export the Start layout When you have the Start layout that you want your users to see, use the [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet in Windows PowerShell to export the Start layout to an .xml file. Start layout is located by default at C:\Users\username\AppData\Local\Microsoft\Windows\Shell\ ->[!IMPORTANT] ->If you include secondary Microsoft Edge tiles (tiles that link to specific websites in Microsoft Edge), see [Add custom images to Microsoft Edge secondary tiles](start-secondary-tiles.md) for instructions. +> [!IMPORTANT] +> If you include secondary Microsoft Edge tiles (tiles that link to specific websites in Microsoft Edge), see [Add custom images to Microsoft Edge secondary tiles](start-secondary-tiles.md) for instructions. **To export the Start layout to an .xml file** -1. While signed in with the same account that you used to customize Start, right-click Start, and select **Windows PowerShell**. +1. While signed in with the same account that you used to customize Start, right-click Start, and select **Windows PowerShell**. -2. On a device running Windows 10, version 1607, 1703, or 1803, at the Windows PowerShell command prompt, enter the following command: +1. On a device running Windows 10, version 1607, 1703, or 1803, at the Windows PowerShell command prompt, enter the following command: `Export-StartLayout -path .xml` - + On a device running Windows 10, version 1809 or higher, run the **Export-StartLayout** with the switch **-UseDesktopApplicationID**. For example: ```PowerShell @@ -100,8 +98,8 @@ When you have the Start layout that you want your users to see, use the [Export- In the previous command, `-path` is a required parameter that specifies the path and file name for the export file. You can specify a local path or a UNC path (for example, \\\\FileServer01\\StartLayouts\\StartLayoutMarketing.xml). - Use a file name of your choice—for example, StartLayoutMarketing.xml. Include the .xml file name extension. The [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet does not append the file name extension, and the policy settings require the extension. - + Use a file name of your choice—for example, StartLayoutMarketing.xml. Include the .xml file name extension. The [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet doesn't append the file name extension, and the policy settings require the extension. + Example of a layout file produced by `Export-StartLayout`: ```xml @@ -120,16 +118,15 @@ When you have the Start layout that you want your users to see, use the [Export- ``` -3. (Optional) Edit the .xml file to add [a taskbar configuration](configure-windows-10-taskbar.md) or to [modify the exported layout](start-layout-xml-desktop.md). When you make changes to the exported layout, be aware that [the order of the elements in the .xml file is critical.](start-layout-xml-desktop.md#required-order) +1. (Optional) Edit the .xml file to add [a taskbar configuration](configure-windows-10-taskbar.md) or to [modify the exported layout](start-layout-xml-desktop.md). When you make changes to the exported layout, be aware that [the order of the elements in the .xml file is critical.](start-layout-xml-desktop.md#required-order) ->[!IMPORTANT] ->If the Start layout that you export contains tiles for desktop (Win32) apps or .url links, **Export-StartLayout** will use **DesktopApplicationLinkPath** in the resulting file. Use a text or XML editor to change **DesktopApplicationLinkPath** to **DesktopApplicationID**. See [Specify Start tiles](start-layout-xml-desktop.md#specify-start-tiles) for details on using the app ID in place of the link path. +> [!IMPORTANT] +> If the Start layout that you export contains tiles for desktop (Win32) apps or .url links, **Export-StartLayout** will use **DesktopApplicationLinkPath** in the resulting file. Use a text or XML editor to change **DesktopApplicationLinkPath** to **DesktopApplicationID**. See [Specify Start tiles](start-layout-xml-desktop.md#specify-start-tiles) for details on using the app ID in place of the link path. - ->[!NOTE] ->All clients that the start layout applies to must have the apps and other shortcuts present on the local system in the same location as the source for the Start layout. +> [!NOTE] +> All clients that the start layout applies to must have the apps and other shortcuts present on the local system in the same location as the source for the Start layout. > ->For scripts and application tile pins to work correctly, follow these rules: +> For scripts and application tile pins to work correctly, follow these rules: > >* Executable files and scripts should be listed in \Program Files or wherever the installer of the app places them. > @@ -141,11 +138,9 @@ When you have the Start layout that you want your users to see, use the [Export- > >* Three additional shortcuts are pinned to the start menu after the export. These are shortcuts to %ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs, %APPDATA%\Microsoft\Windows\Start Menu\Programs, and %APPDATA%\Microsoft\Windows\Start Menu\Programs\System Tools\. +### Configure a partial Start layout -## Configure a partial Start layout - - -A partial Start layout enables you to add one or more customized tile groups to users' Start screens or menus, while still allowing users to make changes to other parts of the Start layout. All groups that you add are *locked*, meaning users cannot change the contents of those tile groups, however users can change the location of those groups. Locked groups are identified with an icon, as shown in the following image. +A partial Start layout enables you to add one or more customized tile groups to users' Start screens or menus, while still allowing users to make changes to other parts of the Start layout. All groups that you add are *locked*, meaning users can't change the contents of those tile groups, however users can change the location of those groups. Locked groups are identified with an icon, as shown in the following image. ![locked tile group.](images/start-pinned-app.png) @@ -157,30 +152,34 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed **To configure a partial Start screen layout** -1. [Customize the Start layout](#customize-the-start-screen-on-your-test-computer). +1. [Customize the Start layout](#customize-the-start-screen-on-your-test-computer). -2. [Export the Start layout](#export-the-start-layout). -3. Open the layout .xml file. There is a `` element. Add `LayoutCustomizationRestrictionType="OnlySpecifiedGroups"` to the **DefaultLayoutOverride** element as follows: +1. [Export the Start layout](#export-the-start-layout). +1. Open the layout .xml file. There is a `` element. Add `LayoutCustomizationRestrictionType="OnlySpecifiedGroups"` to the **DefaultLayoutOverride** element as follows: ```xml ``` -4. Save the file and apply using any of the deployment methods. +1. Save the file and apply using any of the deployment methods. -> [!NOTE] +> [!NOTE] > Office 2019 tiles might be removed from the Start menu when you upgrade Office 2019. This only occurs if Office 2019 app tiles are in a custom group in the Start menu and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example, add Notepad.exe or calc.exe to the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. +## Related articles +[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -## Related topics +[Configure Windows 10 taskbar](configure-windows-10-taskbar.md) +[Add image for secondary tiles](start-secondary-tiles.md) -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) +[Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) + +[Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) + +[Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) + +[Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) + +[Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/customize-taskbar-windows-11.md b/windows/configuration/customize-taskbar-windows-11.md index a97023b5d9..a38e34c05c 100644 --- a/windows/configuration/customize-taskbar-windows-11.md +++ b/windows/configuration/customize-taskbar-windows-11.md @@ -11,7 +11,7 @@ ms.collection: - highpri - tier1 ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 08/17/2023 ms.topic: article --- diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index ae433621cc..0ab80c34f4 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-configure", "ms.topic": "article", "feedback_system": "GitHub", @@ -59,7 +59,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ], "searchScope": ["Windows 10"] }, diff --git a/windows/configuration/includes/multi-app-kiosk-support-windows11.md b/windows/configuration/includes/multi-app-kiosk-support-windows11.md index efe346ced6..7f90909404 100644 --- a/windows/configuration/includes/multi-app-kiosk-support-windows11.md +++ b/windows/configuration/includes/multi-app-kiosk-support-windows11.md @@ -3,7 +3,7 @@ author: aczechowski ms.author: aaroncz ms.date: 09/21/2021 ms.reviewer: -manager: dougeby +manager: aaroncz ms.prod: w10 ms.topic: include --- diff --git a/windows/configuration/index.yml b/windows/configuration/index.yml index 2891f614c0..0eace6a656 100644 --- a/windows/configuration/index.yml +++ b/windows/configuration/index.yml @@ -13,7 +13,7 @@ metadata: - tier1 author: aczechowski ms.author: aaroncz - manager: dougeby + manager: aaroncz ms.date: 08/05/2021 #Required; mm/dd/yyyy format. localization_priority: medium diff --git a/windows/configuration/kiosk-mdm-bridge.md b/windows/configuration/kiosk-mdm-bridge.md index 57f6e8b22d..4b2f8a1fe8 100644 --- a/windows/configuration/kiosk-mdm-bridge.md +++ b/windows/configuration/kiosk-mdm-bridge.md @@ -26,8 +26,11 @@ Here's an example to set AssignedAccess configuration: 1. Download the [psexec tool](/sysinternals/downloads/psexec). 2. Run `psexec.exe -i -s cmd.exe`. -3. In the command prompt launched by psexec.exe, enter `powershell.exe` to open PowerShell. -4. Execute the following script: +3. In the command prompt launched by psexec.exe, enter `powershell.exe` to open PowerShell. + +Step 4 is different for Windows 10 or Windows 11 + +4. Execute the following script for Windows 10: ```xml $nameSpaceName="root\cimv2\mdm\dmmap" @@ -87,3 +90,55 @@ $obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" Set-CimInstance -CimInstance $obj ``` +4. Execute the following script for Windows 11: + + ```xml +$nameSpaceName="root\cimv2\mdm\dmmap" +$className="MDM_AssignedAccess" +$obj = Get-CimInstance -Namespace $namespaceName -ClassName $className +Add-Type -AssemblyName System.Web +$obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" + + + + + + + + + + + + + + + + + + + + + + + + + MultiAppKioskUser + + + + +"@) + +Set-CimInstance -CimInstance $obj +``` \ No newline at end of file diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md index fca2b5ab94..0fdc2d15c1 100644 --- a/windows/configuration/kiosk-methods.md +++ b/windows/configuration/kiosk-methods.md @@ -71,6 +71,8 @@ There are several kiosk configuration methods that you can choose from, dependin >[!IMPORTANT] >Single-app kiosk mode isn't supported over a remote desktop connection. Your kiosk users must sign in on the physical device that is set up as a kiosk. +[!INCLUDE [assigned-access-kiosk-mode](../../includes/licensing/assigned-access-kiosk-mode.md)] + ## Methods for a single-app kiosk running a UWP app You can use this method | For this edition | For this kiosk account type diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index d48592fdfc..db0f2a955f 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -12,8 +12,9 @@ ms.collection: - highpri - tier1 ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 07/12/2023 --- + # Set up a single-app kiosk on Windows 10/11 diff --git a/windows/configuration/lock-down-windows-10-to-specific-apps.md b/windows/configuration/lock-down-windows-10-to-specific-apps.md index 800e7781f6..0df2e63128 100644 --- a/windows/configuration/lock-down-windows-10-to-specific-apps.md +++ b/windows/configuration/lock-down-windows-10-to-specific-apps.md @@ -22,8 +22,7 @@ ms.date: 12/31/2017 - Windows 10 Pro, Enterprise, and Education > [!NOTE] -> [!INCLUDE [Multi-app kiosk mode not supported on Windows 11](./includes/multi-app-kiosk-support-windows11.md)] -> The use of multiple monitors isn't supported for multi-app kiosk mode. +> The use of multiple monitors isn't supported for multi-app kiosk mode in Windows 10. A [kiosk device](./kiosk-single-app.md) typically runs a single app, and users are prevented from accessing any features or functions on the device outside of the kiosk app. In Windows 10, version 1709, the [AssignedAccess configuration service provider (CSP)](/windows/client-management/mdm/assignedaccess-csp) was expanded to make it easy for administrators to create kiosks that run more than one app. The benefit of a kiosk that runs only one or more specified apps is to provide an easy-to-understand experience for individuals by putting in front of them only the things they need to use, and removing from their view the things they don't need to access. @@ -255,7 +254,7 @@ The following example pins Groove Music, Movies & TV, Photos, Weather, Calculato ```xml - + diff --git a/windows/configuration/lock-down-windows-11-to-specific-apps.md b/windows/configuration/lock-down-windows-11-to-specific-apps.md new file mode 100644 index 0000000000..80c498eb6e --- /dev/null +++ b/windows/configuration/lock-down-windows-11-to-specific-apps.md @@ -0,0 +1,383 @@ +--- +title: Set up a multi-app kiosk on Windows 11 +description: Learn how to configure a kiosk device running Windows 11 so that users can only run a few specific apps. +ms.prod: windows-client +ms.technology: itpro-configure +author: lizgt2000 +ms.author: lizlong +ms.date: 05/12/2023 +manager: aaroncz +ms.reviewer: sybruckm +ms.localizationpriority: medium +ms.topic: how-to +--- +# Set up a multi-app kiosk on Windows 11 devices + +**Applies to** + +- Windows 11 Pro, Enterprise, and Education + +> [!NOTE] +> The use of multiple monitors is supported for multi-app kiosk mode in Windows 11. + +An assigned access multi-app kiosk runs one or more apps from the desktop. People using the kiosk see a customized Start that shows only the apps that are allowed. With this approach, you can configure a locked-down experience for different account types. A multi-app kiosk is appropriate for devices that are shared by multiple people. Here's a guide on how to set up a multi-app kiosk. + +> [!WARNING] +> The assigned access feature is intended for corporate-owned fixed-purpose devices, like kiosks. When the multi-app assigned access configuration is applied on the device, [certain policies](kiosk-policies.md) are enforced system-wide, and will impact other users on the device. Deleting the kiosk configuration will remove the assigned access lockdown profiles associated with the users, but it cannot revert all the enforced policies (such as Start layout). A factory reset is needed to clear all the policies enforced via assigned access. + +> [!TIP] +> Be sure to check the [configuration recommendations](kiosk-prepare.md) before you set up your kiosk. + +## Configure a Multi-App Kiosk + +See the table below for the different methods to configure a multi-app kiosk in Windows 11. + +|Configuration Method|Availability| +|--------------------|------------| +|[MDM WMI Bridge Provider](#configure-a-kiosk-using-wmi-bridge) | Available May 2023| +|Intune|Coming soon| +|Provisioning Package Using Windows Configuration Designer| Coming soon| + +> [!NOTE] +> For WMI Bridge/PowerShell and Provisioning package methods, you will need to create your own multi-app kiosk XML file as specified below. + +## Create the XML file + +Let's start by looking at the basic structure of the XML file. + +- A configuration xml can define multiple *profiles*. Each profile has a unique **Id** and defines a set of applications that are allowed to run, whether the taskbar is visible, and can include a custom Start layout. + +- A configuration xml can have multiple *config* sections. Each config section associates a non-admin user account to a default profile **Id**. + +- Multiple config sections can be associated to the same profile. + +- A profile has no effect if it's not associated to a config section. + +You can start your file by pasting the following XML into an XML editor, and saving the file as *filename*.xml. Each section of this XML is explained in this article. + +> [!NOTE] +> If you want to write a configuration file to be applied to both Windows 10 and Windows 11 devices, follow the [Windows 10 instructions](lock-down-windows-10-to-specific-apps.md) to add the StartLayout tag to your XML file, just above the StartPins tag. Windows will automatically ignore the sections that don't apply to the version running. + +```xml + + + + + + + + + + + + + + + + + + +``` +#### Profile + +There are two types of profiles that you can specify in the XML: + +- **Lockdown profile**: Users assigned a lockdown profile will see the desktop in tablet mode with the specific apps on the Start screen. +- **Kiosk profile**: Starting with Windows 10 version 1803, this profile replaces the KioskModeApp node of the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp). Users assigned a kiosk profile won't see the desktop, but only the kiosk app running in full-screen mode. + +A lockdown profile section in the XML has the following entries: + +- [**Id**](#id) + +- [**AllowedApps**](#allowedapps) + +- [**StartPins**](#startpins) + +- [**Taskbar**](#taskbar) + +A kiosk profile in the XML has the following entries: + +- [**Id**](#id) + +- [**KioskModeApp**](#kioskmodeapp) + +##### Id + +The profile **Id** is a GUID attribute to uniquely identify the profile. You can create a GUID using a GUID generator. The GUID just needs to be unique within this XML file. + +```xml + + + +``` + +##### AllowedApps + +**AllowedApps** is a list of applications that are allowed to run. Apps can be Universal Windows Platform (UWP) apps or Windows desktop applications. Starting with Windows 10 version 1809, you can configure a single app in the **AllowedApps** list to run automatically when the assigned access user account signs in. + +- For UWP apps, you need to provide the App User Model ID (AUMID). [Learn how to get the AUMID](./find-the-application-user-model-id-of-an-installed-app.md), or [get the AUMID from the Start Layout XML](#create-the-xml-file). +- For desktop apps, you need to specify the full path of the executable, which can contain one or more system environment variables in the form of `%variableName%`. For example, `%systemroot%` or `%windir%`. +- If an app has a dependency on another app, both must be included in the allowed apps list. For example, Internet Explorer 64-bit has a dependency on Internet Explorer 32-bit, so you must allow both `"C:\Program Files\internet explorer\iexplore.exe"` and `"C:\Program Files (x86)\Internet Explorer\iexplore.exe"`. +- To configure a single app to launch automatically when the user signs in, include `rs5:AutoLaunch="true"` after the AUMID or path. You can also include arguments to be passed to the app. For an example, see [the AllowedApps sample XML](#apps-sample). + +When the multi-app kiosk configuration is applied to a device, AppLocker rules will be generated to allow the apps that are listed in the configuration. Here are the predefined assigned access AppLocker rules for **UWP apps**: + +1. Default rule is to allow all users to launch the signed package apps. +2. The package app blocklist is generated at runtime when the assigned access user signs in. Based on the installed/provisioned package apps available for the user account, assigned access generates the blocklist. This list will exclude the default allowed inbox package apps, which are critical for the system to function. It then excludes the allowed packages that enterprises defined in the assigned access configuration. If there are multiple apps within the same package, all these apps will be excluded. This blocklist will be used to prevent the user from accessing the apps that are currently available for the user but not in the allowed list. + + > [!NOTE] + > You can't manage AppLocker rules that are generated by the multi-app kiosk configuration in [MMC snap-ins](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh994629(v=ws.11)#BKMK_Using_Snapins). Avoid creating AppLocker rules that conflict with AppLocker rules that are generated by the multi-app kiosk configuration. + > Multi-app kiosk mode doesn't block the enterprise or the users from installing UWP apps. When a new UWP app is installed during the current assigned access user session, this app will not be in the deny list. When the user signs out and signs in again, the app will be included in the blocklist. If this is an enterprise-deployed line-of-business app and you want to allow it to run, update the assigned access configuration to include it in the allowed app list. + +Here are the predefined assigned access AppLocker rules for **desktop apps**: + +1. Default rule is to allow all users to launch the desktop programs signed with Microsoft Certificate in order for the system to boot and function. The rule also allows the admin user group to launch all desktop programs. +2. There's a predefined inbox desktop app blocklist for the assigned access user account, and this blocklist is adjusted based on the desktop app allowlist that you defined in the multi-app configuration. +3. Enterprise-defined allowed desktop apps are added in the AppLocker allowlist. + +The following example allows Photos, Weather, Calculator, Paint, and Notepad apps to run on the device, with Notepad configured to automatically launch and create a file called `123.text` when the user signs in. + + + +```xml + + + + + + + + + +``` + +##### StartPins + +After you define the list of allowed applications, you can customize the Start layout for your kiosk experience. The easiest way to create a customized Start layout to apply to other Windows client devices is to set up the Start screen on a test device and then export the layout. Once you've decided, you can get the JSON needed for your kiosk configuration by following the steps to [Get the pinnedList JSON](customize-and-export-start-layout.md). If you opt to do this using the PowerShell command, make sure that the system you run the command on has the same file structure as the device on which you will apply the kiosk (the path to the allowed apps must be the same). At the end of this step, you should have a JSON pinnedList that looks something like the below. + +Add your pinnedList JSON into the StartPins tag in your XML file. + +```xml + + + +``` + +> [!NOTE] +> If an app isn't installed for the user, but is included in the Start layout XML, the app isn't shown on the Start screen. + +##### Taskbar + +Define whether you want to have the taskbar present in the kiosk device. For tablet-based or touch-enabled all-in-one kiosks, when you don't attach a keyboard and mouse, you can hide the taskbar as part of the multi-app experience if you want. + +The following example exposes the taskbar to the end user: + +```xml + +``` + +The following example hides the taskbar: + +```xml + +``` + +> [!NOTE] +> This is different from the **Automatically hide the taskbar** option in tablet mode, which shows the taskbar when swiping up from or moving the mouse pointer down to the bottom of the screen. Setting **ShowTaskbar** as **false** will always keep the taskbar hidden. + +##### KioskModeApp + +**KioskModeApp** is used for a [kiosk profile](#profile) only. Enter the AUMID for a single app. You can only specify one kiosk profile in the XML. + +```xml + +``` + +> [!IMPORTANT] +> The kiosk profile is designed for public-facing kiosk devices. We recommend that you use a local, non-administrator account. If the device is connected to your company network, using a domain or Azure Active Directory account could potentially compromise confidential information. + +#### Configs + +Under **Configs**, define which user account will be associated with the profile. When this user account signs in on the device, the associated assigned access profile will be enforced. This behavior includes the allowed apps, Start layout, taskbar configuration, and other local group policies or mobile device management (MDM) policies set as part of the multi-app experience. + +The full multi-app assigned access experience can only work for non-admin users. It's not supported to associate an admin user with the assigned access profile. Making this configuration in the XML file will result in unexpected or unsupported experiences when this admin user signs in. + +You can assign: + +- [A local standard user account that signs in automatically](#config-for-autologon-account) (Applies to Windows 10, version 1803 only) +- [An individual account, which can be local, domain, or Azure Active Directory (Azure AD)](#config-for-individual-accounts) +- [A group account, which can be local, Active Directory (domain), or Azure AD](#config-for-group-accounts) (Applies to Windows 10, version 1803 only). + +> [!NOTE] +> Configs that specify group accounts cannot use a kiosk profile, only a lockdown profile. If a group is configured to a kiosk profile, the CSP will reject the request. + +##### Config for AutoLogon Account + +When you use `` and the configuration is applied to a device, the specified account (managed by Assigned Access) is created on the device as a local standard user account. The specified account is signed in automatically after restart. + +The following example shows how to specify an account to sign in automatically. + +```xml + + + + + + +``` + +Starting with Windows 10 version 1809, you can configure the display name that will be shown when the user signs in. The following example shows how to create an AutoLogon Account that shows the name "Hello World". + +```xml + + + + + + +``` + +On domain-joined devices, local user accounts aren't shown on the sign-in screen by default. To show the **AutoLogonAccount** on the sign-in screen, enable the following Group Policy setting: **Computer Configuration > Administrative Templates > System > Logon > Enumerate local users on domain-joined computers**. (The corresponding MDM policy setting is [WindowsLogon/EnumerateLocalUsersOnDomainJoinedComputers in the Policy CSP](/windows/client-management/mdm/policy-csp-windowslogon#windowslogon-enumeratelocalusersondomainjoinedcomputers).) + +>[!IMPORTANT] +>When Exchange Active Sync (EAS) password restrictions are active on the device, the autologon feature does not work. This behavior is by design. For more informations, see [How to turn on automatic logon in Windows](/troubleshoot/windows-server/user-profiles-and-logon/turn-on-automatic-logon). + +##### Config for individual accounts + +Individual accounts are specified using ``. + +- Local account can be entered as `machinename\account` or `.\account` or just `account`. +- Domain account should be entered as `domain\account`. +- Azure AD account must be specified in this format: `AzureAD\{email address}`. **AzureAD** must be provided _as is_, and consider it's a fixed domain name. Then follow with the Azure AD email address. For example, `AzureAD\someone@contoso.onmicrosoft.com` + +> [!WARNING] +> Assigned access can be configured via WMI or CSP to run its applications under a domain user or service account, rather than a local account. However, use of domain user or service accounts introduces risks that an attacker subverting the assigned access application might gain access to sensitive domain resources that have been inadvertently left accessible to any domain account. We recommend that customers proceed with caution when using domain accounts with assigned access, and consider the domain resources potentially exposed by the decision to do so. + +Before applying the multi-app configuration, make sure the specified user account is available on the device, otherwise it will fail. + +> [!NOTE] +> For both domain and Azure AD accounts, it's not required that target account is explicitly added to the device. As long as the device is AD-joined or Azure AD-joined, the account can be discovered in the domain forest or tenant that the device is joined to. For local accounts, it is required that the account exist before you configure the account for assigned access. + +```xml + + + MultiAppKioskUser + + + +``` + +##### Config for group accounts + +Group accounts are specified using ``. Nested groups aren't supported. For example, if user A is member of Group 1, Group 1 is member of Group 2, and Group 2 is used in ``, user A won't have the kiosk experience. + +- Local group: Specify the group type as **LocalGroup** and put the group name in Name attribute. Any Azure AD accounts that are added to the local group won't have the kiosk settings applied. + + ```xml + + + + + ``` + +- Domain group: Both security and distribution groups are supported. Specify the group type as ActiveDirectoryGroup. Use the domain name as the prefix in the name attribute. + + ```xml + + + + + ``` + +- Azure AD group: Use the group object ID from the Azure portal to uniquely identify the group in the Name attribute. You can find the object ID on the overview page for the group in **Users and groups** > **All groups**. Specify the group type as **AzureActiveDirectoryGroup**. The kiosk device must have internet connectivity when users that belong to the group sign-in. + + ```xml + + + + + ``` + + > [!NOTE] + > If an Azure AD group is configured with a lockdown profile on a device, a user in the Azure AD group must change their password (after the account has been created with default password on the portal) before they can sign in to this device. If the user uses the default password to sign in to the device, the user will be immediately signed out. + + + +## Configure a kiosk using WMI Bridge + +Environments that use [Windows Management Instrumentation (WMI)](/windows/win32/wmisdk/wmi-start-page) can use the [MDM Bridge WMI Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal) to configure the MDM_AssignedAccess class. + +Here's an example of how to set AssignedAccess configuration: + +1. Download the [psexec tool](/sysinternals/downloads/psexec). +2. Run `psexec.exe -i -s cmd.exe`. +3. In the command prompt launched by psexec.exe, enter `powershell.exe` to open PowerShell. +4. Run the following script replacing the placeholder "your XML here, with the [XML](#create-the-xml-file) you created above. + +```xml +$nameSpaceName="root\cimv2\mdm\dmmap" +$className="MDM_AssignedAccess" +$obj = Get-CimInstance -Namespace $namespaceName -ClassName $className +Add-Type -AssemblyName System.Web +$obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" + + + +"@) + +Set-CimInstance -CimInstance $obj +``` +## Sample Assigned Access XML + +Compare the below to your XML file to check for correct formatting. + +```xml + + + + + + + + + + + + + + + + + + + + + + + + MultiAppKioskUser + + + + +``` diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md index a22a2e2dc5..f6bda1fbba 100644 --- a/windows/configuration/provisioning-packages/provisioning-multivariant.md +++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md @@ -66,6 +66,7 @@ The following table shows the conditions supported in Windows client provisionin | ProcessorName | P1 | Supported | String | Use to target settings based on the processor name. | | AoAc ("Always On, Always Connected") | P1 | Supported | Boolean | Set the value to **0** (false) or **1** (true). If this condition is TRUE, the system supports the S0 low power idle model. | | PowerPlatformRole | P1 | Supported | Enumeration | Indicates the preferred power management profile. Set the value based on the [POWER_PLATFORM_ROLE enumeration](/windows/win32/api/winnt/ne-winnt-power_platform_role). | +| SocIdentifier | P1 | Supported | String | Use to target settings based on the Soc Identifier. Available since 25301 OS build version. | | Architecture | P1 | Supported | String | Matches the PROCESSOR_ARCHITECTURE environment variable. | | Server | P1 | Supported | Boolean | Set the value to **0** (false) or **1** (true) to identify a server. | | Region | P1 | Supported | Enumeration | Use to target settings based on country/region, using the 2-digit alpha ISO code per [ISO 3166-1 alpha-2](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2). | diff --git a/windows/configuration/provisioning-packages/provisioning-packages.md b/windows/configuration/provisioning-packages/provisioning-packages.md index a6fac6c279..a778b86f70 100644 --- a/windows/configuration/provisioning-packages/provisioning-packages.md +++ b/windows/configuration/provisioning-packages/provisioning-packages.md @@ -71,7 +71,7 @@ The following table describes settings that you can configure using the wizards | Step | Description | Desktop wizard | Kiosk wizard | HoloLens wizard | | --- | --- | --- | --- | --- | -| Set up device | Assign device name, enter product key to upgrade Windows, configure shared used, remove pre-installed software | ✔️ | ✔️ | ✔️ | +| Set up device | Assign device name, enter product key to upgrade Windows, configure shared use, remove pre-installed software | ✔️ | ✔️ | ✔️ | | Set up network | Connect to a Wi-Fi network | ✔️ | ✔️ | ✔️ | | Account management | Enroll device in Active Directory, enroll device in Azure Active Directory, or create a local administrator account | ✔️ | ✔️ | ✔️ | | Bulk Enrollment in Azure AD | Enroll device in Azure Active Directory using Bulk Token

    [Set up Azure AD join in your organization](/azure/active-directory/active-directory-azureadjoin-setup), before you use Windows Configuration Designer wizard to configure bulk Azure AD enrollment. | ✔️ | ✔️ | ✔️ | diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md index 00a55c6d95..e766825729 100644 --- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md +++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md @@ -158,13 +158,14 @@ echo result: %ERRORLEVEL% >> %LOGFILE% ### Calling multiple scripts in the package -Your provisioning package can include multiple CommandLines. +Your provisioning package can include multiple **CommandFiles**. -You are allowed one CommandLine per provisioning package. The batch files shown above are orchestrator scripts that manage the installation and call any other scripts included in the provisioning package. The orchestrator script is what should be invoked from the CommandLine specified in the package. +You are allowed one **CommandLine** per provisioning package. The batch files shown above are orchestrator scripts that manage the installation and call any other scripts included in the provisioning package. The orchestrator script is what should be invoked from the **CommandLine** specified in the package. Here’s a table describing this relationship, using the PowerShell example from above: + |ICD Setting | Value | Description | | --- | --- | --- | | ProvisioningCommands/DeviceContext/CommandLine | cmd /c PowerShell_Example.bat | The command line needed to invoke the orchestrator script. | @@ -194,6 +195,7 @@ In Windows Configuration Designer, that is done by adding files under the `Provi When you are done, [build the package](provisioning-create-package.md#build-package). + ### Remarks 1. No user interaction or console output is supported via ProvisioningCommands. All work needs to be silent. If your script attempts to do any of the following it will cause undefined behavior, and could put the device in an unrecoverable state if executed during setup or the Out of Box Experience: @@ -217,7 +219,6 @@ When you are done, [build the package](provisioning-create-package.md#build-pack >There is a timeout of 30 minutes for the provisioning process at this point. All scripts and installs need to complete within this time. 7. The scripts are executed in the background as the rest of provisioning continues to run. For packages added on existing systems using the double-click to install, there is no notification that provisioning or script execution has completed - ## Related articles - [Provisioning packages for Windows client](provisioning-packages.md) @@ -230,3 +231,5 @@ When you are done, [build the package](provisioning-create-package.md#build-pack - [Windows Configuration Designer command-line interface (reference)](provisioning-command-line.md) - [PowerShell cmdlets for provisioning Windows client (reference)](provisioning-powershell.md) - [Create a provisioning package with multivariant settings](provisioning-multivariant.md) + + diff --git a/windows/configuration/shared-devices-concepts.md b/windows/configuration/shared-devices-concepts.md index cabee079ab..0138bae2ca 100644 --- a/windows/configuration/shared-devices-concepts.md +++ b/windows/configuration/shared-devices-concepts.md @@ -1,14 +1,12 @@ --- title: Manage multi-user and guest Windows devices description: options to optimize Windows devices used in shared scenarios, such touchdown spaces in an enterprise, temporary customer use in retail or shared devices in a school. -ms.date: 10/15/2022 +ms.date: 08/18/2023 ms.prod: windows-client ms.technology: itpro-configure -ms.topic: conceptual -ms.localizationpriority: medium +ms.topic: concept-article author: paolomatarazzo ms.author: paoloma -ms.reviewer: manager: aaroncz ms.collection: tier2 appliesto: diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md index 852b3e4500..9c048c2cf5 100644 --- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md @@ -3,10 +3,12 @@ title: Administering UE-V with Windows PowerShell and WMI description: Learn how User Experience Virtualization (UE-V) provides Windows PowerShell cmdlets to help administrators perform various UE-V tasks. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md index b4bfc496ca..627039a508 100644 --- a/windows/configuration/ue-v/uev-administering-uev.md +++ b/windows/configuration/ue-v/uev-administering-uev.md @@ -3,10 +3,12 @@ title: Administering UE-V description: Learn how to perform administrative tasks for User Experience Virtualization (UE-V). These tasks include configuring the UE-V service and recovering lost settings. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md index a26af56567..21e3edd00d 100644 --- a/windows/configuration/ue-v/uev-application-template-schema-reference.md +++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md @@ -3,10 +3,12 @@ title: Application Template Schema Reference for UE-V description: Learn details about the XML structure of the UE-V settings location templates and learn how to edit these files. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md index d6cb847dc1..0104526a2b 100644 --- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md +++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md @@ -3,10 +3,12 @@ title: Changing the Frequency of UE-V Scheduled Tasks description: Learn how to create a script that uses the Schtasks.exe command-line options so you can change the frequency of UE-V scheduled tasks. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md index 5942fc45be..44e725599f 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md @@ -3,10 +3,12 @@ title: Configuring UE-V with Group Policy Objects description: In this article, learn how to configure User Experience Virtualization (UE-V) with Group Policy objects. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md index 60273009e8..30bf50f542 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md @@ -3,10 +3,12 @@ title: Configuring UE-V with Microsoft Configuration Manager description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Configuration Manager. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md index 479a729676..1ab8b30874 100644 --- a/windows/configuration/ue-v/uev-deploy-required-features.md +++ b/windows/configuration/ue-v/uev-deploy-required-features.md @@ -3,10 +3,12 @@ title: Deploy required UE-V features description: Learn how to install and configure User Experience Virtualization (UE-V) features, for example, a network share that stores and retrieves user settings. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md index 1d05d369d0..65523c41b0 100644 --- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md +++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md @@ -3,10 +3,12 @@ title: Use UE-V with custom applications description: Use User Experience Virtualization (UE-V) to create your own custom settings location templates with the UE-V template generator. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-for-windows.md b/windows/configuration/ue-v/uev-for-windows.md index f1604d6359..c8732241c7 100644 --- a/windows/configuration/ue-v/uev-for-windows.md +++ b/windows/configuration/ue-v/uev-for-windows.md @@ -3,10 +3,12 @@ title: User Experience Virtualization for Windows 10, version 1607 description: Overview of User Experience Virtualization for Windows 10, version 1607 author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 05/02/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md index 36ce63717c..7bf8cae820 100644 --- a/windows/configuration/ue-v/uev-getting-started.md +++ b/windows/configuration/ue-v/uev-getting-started.md @@ -3,10 +3,12 @@ title: Get Started with UE-V description: Use the steps in this article to deploy User Experience Virtualization (UE-V) for the first time in a test environment. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 03/08/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md index 22bf076b54..ec137a5b65 100644 --- a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md +++ b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md @@ -3,10 +3,12 @@ title: Manage Administrative Backup and Restore in UE-V description: Learn how an administrator of User Experience Virtualization (UE-V) can back up and restore application and Windows settings to their original state. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-manage-configurations.md b/windows/configuration/ue-v/uev-manage-configurations.md index 1e594846ab..419e2f3379 100644 --- a/windows/configuration/ue-v/uev-manage-configurations.md +++ b/windows/configuration/ue-v/uev-manage-configurations.md @@ -3,10 +3,12 @@ title: Manage Configurations for UE-V description: Learn to manage the configuration of the User Experience Virtualization (UE-V) service and also learn to manage storage locations for UE-V resources. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md index 04dae12024..fd0c9e9aac 100644 --- a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md @@ -3,10 +3,12 @@ title: Managing UE-V Settings Location Templates Using Windows PowerShell and WM description: Managing UE-V Settings Location Templates Using Windows PowerShell and WMI author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md index 4d07a6a09a..9be69be554 100644 --- a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md @@ -3,10 +3,12 @@ title: Manage UE-V Service and Packages with Windows PowerShell and WMI description: Managing the UE-V service and packages with Windows PowerShell and WMI author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-migrating-settings-packages.md b/windows/configuration/ue-v/uev-migrating-settings-packages.md index 9c3cebd1a1..37a5be45ad 100644 --- a/windows/configuration/ue-v/uev-migrating-settings-packages.md +++ b/windows/configuration/ue-v/uev-migrating-settings-packages.md @@ -3,10 +3,12 @@ title: Migrating UE-V settings packages description: Learn to relocate User Experience Virtualization (UE-V) user settings packages either when you migrate to a new server or when you perform backups. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-prepare-for-deployment.md b/windows/configuration/ue-v/uev-prepare-for-deployment.md index 5e13281dc1..3ed4ab1b43 100644 --- a/windows/configuration/ue-v/uev-prepare-for-deployment.md +++ b/windows/configuration/ue-v/uev-prepare-for-deployment.md @@ -3,10 +3,12 @@ title: Prepare a UE-V Deployment description: Learn about the types of User Experience Virtualization (UE-V) deployment you can execute and what preparations you can make beforehand to be successful. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md index 47dfe6e7e7..995f79f988 100644 --- a/windows/configuration/ue-v/uev-release-notes-1607.md +++ b/windows/configuration/ue-v/uev-release-notes-1607.md @@ -3,10 +3,12 @@ title: User Experience Virtualization (UE-V) Release Notes description: Read the latest information required to successfully install and use User Experience Virtualization (UE-V) that isn't included in the UE-V documentation. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md index a91444675f..0f2220b76e 100644 --- a/windows/configuration/ue-v/uev-security-considerations.md +++ b/windows/configuration/ue-v/uev-security-considerations.md @@ -3,10 +3,12 @@ title: Security Considerations for UE-V description: Learn about accounts and groups, log files, and other security-related considerations for User Experience Virtualization (UE-V). author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md index 7d1eeeccb0..17d2bba46f 100644 --- a/windows/configuration/ue-v/uev-sync-methods.md +++ b/windows/configuration/ue-v/uev-sync-methods.md @@ -3,10 +3,12 @@ title: Sync Methods for UE-V description: Learn how User Experience Virtualization (UE-V) service sync methods let you synchronize users’ application and Windows settings with the settings storage location. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md index b9571cdf2a..6cae6d66bf 100644 --- a/windows/configuration/ue-v/uev-sync-trigger-events.md +++ b/windows/configuration/ue-v/uev-sync-trigger-events.md @@ -3,10 +3,12 @@ title: Sync Trigger Events for UE-V description: Learn how User Experience Virtualization (UE-V) lets you synchronize your application and Windows settings across all your domain-joined devices. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md index 7851418fe8..e06e33e471 100644 --- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md +++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md @@ -3,10 +3,12 @@ title: Synchronizing Microsoft Office with UE-V description: Learn how User Experience Virtualization (UE-V) supports the synchronization of Microsoft Office application settings. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md index 9d161c1889..aa4bde4500 100644 --- a/windows/configuration/ue-v/uev-technical-reference.md +++ b/windows/configuration/ue-v/uev-technical-reference.md @@ -3,10 +3,12 @@ title: Technical Reference for UE-V description: Use this technical reference to learn about the various features of User Experience Virtualization (UE-V). author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md index d2a350b63d..e27f2c92a6 100644 --- a/windows/configuration/ue-v/uev-troubleshooting.md +++ b/windows/configuration/ue-v/uev-troubleshooting.md @@ -3,10 +3,12 @@ title: Troubleshooting UE-V description: Use this technical reference to find resources for troubleshooting User Experience Virtualization (UE-V) for Windows 10. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md index 78cfb2f9c0..12ac8cd14c 100644 --- a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md +++ b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md @@ -3,10 +3,12 @@ title: Upgrade to UE-V for Windows 10 description: Use these few adjustments to upgrade from User Experience Virtualization (UE-V) 2.x to the latest version of UE-V. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md index 5d02d042ce..85bc1b7d3c 100644 --- a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md +++ b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md @@ -3,10 +3,12 @@ title: Using UE-V with Application Virtualization applications description: Learn how to use User Experience Virtualization (UE-V) with Microsoft Application Virtualization (App-V). author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md index 157f473f1f..fa2083f4ad 100644 --- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md +++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md @@ -3,10 +3,12 @@ title: What's New in UE-V for Windows 10, version 1607 description: Learn about what's new in User Experience Virtualization (UE-V) for Windows 10, including new features and capabilities. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md index 827c6ad3ff..8fca3e87fa 100644 --- a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md +++ b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md @@ -3,10 +3,12 @@ title: Working with Custom UE-V Templates and the UE-V Template Generator description: Create your own custom settings location templates by working with Custom User Experience Virtualization (UE-V) Templates and the UE-V Template Generator. author: aczechowski ms.prod: windows-client -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep ms.date: 04/19/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.author: aaroncz ms.topic: article ms.technology: itpro-configure diff --git a/windows/configuration/wcd/wcd-accountmanagement.md b/windows/configuration/wcd/wcd-accountmanagement.md index 2e7840f541..0b571541ae 100644 --- a/windows/configuration/wcd/wcd-accountmanagement.md +++ b/windows/configuration/wcd/wcd-accountmanagement.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-accounts.md b/windows/configuration/wcd/wcd-accounts.md index 43031314a1..1678247efe 100644 --- a/windows/configuration/wcd/wcd-accounts.md +++ b/windows/configuration/wcd/wcd-accounts.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-admxingestion.md b/windows/configuration/wcd/wcd-admxingestion.md index b393f8b184..9af5c203a8 100644 --- a/windows/configuration/wcd/wcd-admxingestion.md +++ b/windows/configuration/wcd/wcd-admxingestion.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-assignedaccess.md b/windows/configuration/wcd/wcd-assignedaccess.md index be108dc758..0e3964d49e 100644 --- a/windows/configuration/wcd/wcd-assignedaccess.md +++ b/windows/configuration/wcd/wcd-assignedaccess.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index 37887f4c3d..97e8ca8ceb 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 10/02/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- @@ -56,7 +57,7 @@ To add a new item under the browser's **Favorites** list: 2. In the **Available customizations** pane, select the friendly name that you created, and in the text field, enter the URL for the item. -For example, to include the corporate Web site to the list of browser favorites, a company called Contoso can specify **Contoso** as the value for the name and "" for the URL. +For example, to include the corporate Web site to the list of browser favorites, a company called Contoso can specify **Contoso** as the value for the name and `http://www.contoso.com` for the URL. ## PartnerSearchCode @@ -81,7 +82,7 @@ Use *Default* to specify a name that matches one of the search providers you ent #### Specific region guidance -Some countries require specific, default search providers. The following table lists the applicable countries and information for configuring the necessary search provider. +Some countries/regions require specific, default search providers. The following table lists the applicable countries/regions and information for configuring the necessary search provider. >[!NOTE] >For Russia + Commonwealth of Independent States (CIS), the independent states consist of Russia, Ukraine, Georgia, The Republic of Azerbaijan, Republic Of Belarus, The Republic of Kazakhstan, The Kyrgyz Republic, The Republic of Moldova, The Republic of Tajikistan, The Republic of Armenia, Turkmenistan, The Republic of Uzbekistan, and Turkey. diff --git a/windows/configuration/wcd/wcd-cellcore.md b/windows/configuration/wcd/wcd-cellcore.md index af88e9f060..f9f8b16187 100644 --- a/windows/configuration/wcd/wcd-cellcore.md +++ b/windows/configuration/wcd/wcd-cellcore.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 10/02/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md index 7b97d13b21..4ea08e6e5b 100644 --- a/windows/configuration/wcd/wcd-cellular.md +++ b/windows/configuration/wcd/wcd-cellular.md @@ -1,13 +1,14 @@ --- title: Cellular (Windows 10) ms.reviewer: -manager: dougeby +manager: aaroncz description: This section describes the Cellular settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-certificates.md b/windows/configuration/wcd/wcd-certificates.md index 0fac2bb393..b05ce84a8f 100644 --- a/windows/configuration/wcd/wcd-certificates.md +++ b/windows/configuration/wcd/wcd-certificates.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-changes.md b/windows/configuration/wcd/wcd-changes.md index a4f21e84f9..32db3b13f7 100644 --- a/windows/configuration/wcd/wcd-changes.md +++ b/windows/configuration/wcd/wcd-changes.md @@ -1,13 +1,14 @@ --- title: Changes to settings in Windows Configuration Designer (Windows 10) ms.reviewer: -manager: dougeby +manager: aaroncz description: This section describes the changes to settings in Windows Configuration Designer in Windows 10, version 1809. ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-cleanpc.md b/windows/configuration/wcd/wcd-cleanpc.md index 7c9b872efe..d5cf3986fb 100644 --- a/windows/configuration/wcd/wcd-cleanpc.md +++ b/windows/configuration/wcd/wcd-cleanpc.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-connections.md b/windows/configuration/wcd/wcd-connections.md index e8fb9cfb34..dc3d949232 100644 --- a/windows/configuration/wcd/wcd-connections.md +++ b/windows/configuration/wcd/wcd-connections.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-connectivityprofiles.md b/windows/configuration/wcd/wcd-connectivityprofiles.md index 1692de1889..e66ad72ff5 100644 --- a/windows/configuration/wcd/wcd-connectivityprofiles.md +++ b/windows/configuration/wcd/wcd-connectivityprofiles.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-countryandregion.md b/windows/configuration/wcd/wcd-countryandregion.md index e008f9285f..8e9f623688 100644 --- a/windows/configuration/wcd/wcd-countryandregion.md +++ b/windows/configuration/wcd/wcd-countryandregion.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md index 4c51c6e3ef..3c88652ff7 100644 --- a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md +++ b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/21/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-developersetup.md b/windows/configuration/wcd/wcd-developersetup.md index 496b0b07bd..1820eebc0a 100644 --- a/windows/configuration/wcd/wcd-developersetup.md +++ b/windows/configuration/wcd/wcd-developersetup.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-deviceformfactor.md b/windows/configuration/wcd/wcd-deviceformfactor.md index be7bfcda42..eb07550f1f 100644 --- a/windows/configuration/wcd/wcd-deviceformfactor.md +++ b/windows/configuration/wcd/wcd-deviceformfactor.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-devicemanagement.md b/windows/configuration/wcd/wcd-devicemanagement.md index b7f1546197..1f4744f0a1 100644 --- a/windows/configuration/wcd/wcd-devicemanagement.md +++ b/windows/configuration/wcd/wcd-devicemanagement.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-deviceupdatecenter.md b/windows/configuration/wcd/wcd-deviceupdatecenter.md index 9d0ab9779d..8c9cbe5372 100644 --- a/windows/configuration/wcd/wcd-deviceupdatecenter.md +++ b/windows/configuration/wcd/wcd-deviceupdatecenter.md @@ -5,8 +5,9 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -manager: dougeby -ms.topic: article +manager: aaroncz +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-dmclient.md b/windows/configuration/wcd/wcd-dmclient.md index 7c7fe21043..f5169b0cee 100644 --- a/windows/configuration/wcd/wcd-dmclient.md +++ b/windows/configuration/wcd/wcd-dmclient.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-editionupgrade.md b/windows/configuration/wcd/wcd-editionupgrade.md index c2261d1d6c..99b9f9fc47 100644 --- a/windows/configuration/wcd/wcd-editionupgrade.md +++ b/windows/configuration/wcd/wcd-editionupgrade.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-firewallconfiguration.md b/windows/configuration/wcd/wcd-firewallconfiguration.md index ed8813b347..1310f33c30 100644 --- a/windows/configuration/wcd/wcd-firewallconfiguration.md +++ b/windows/configuration/wcd/wcd-firewallconfiguration.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-firstexperience.md b/windows/configuration/wcd/wcd-firstexperience.md index 317e860a92..1c2b161ffa 100644 --- a/windows/configuration/wcd/wcd-firstexperience.md +++ b/windows/configuration/wcd/wcd-firstexperience.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 08/08/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-folders.md b/windows/configuration/wcd/wcd-folders.md index d65f38e718..05670e0935 100644 --- a/windows/configuration/wcd/wcd-folders.md +++ b/windows/configuration/wcd/wcd-folders.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-hotspot.md b/windows/configuration/wcd/wcd-hotspot.md index 6e0bfbe99c..0fb6073692 100644 --- a/windows/configuration/wcd/wcd-hotspot.md +++ b/windows/configuration/wcd/wcd-hotspot.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 12/18/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-kioskbrowser.md b/windows/configuration/wcd/wcd-kioskbrowser.md index d1904f8a39..addcf27aad 100644 --- a/windows/configuration/wcd/wcd-kioskbrowser.md +++ b/windows/configuration/wcd/wcd-kioskbrowser.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 10/02/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-licensing.md b/windows/configuration/wcd/wcd-licensing.md index 7308c531a1..a2135a483b 100644 --- a/windows/configuration/wcd/wcd-licensing.md +++ b/windows/configuration/wcd/wcd-licensing.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-location.md b/windows/configuration/wcd/wcd-location.md index 9b1e501fec..bbc00f2648 100644 --- a/windows/configuration/wcd/wcd-location.md +++ b/windows/configuration/wcd/wcd-location.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md index 37b93da96d..bf3aeccaf3 100644 --- a/windows/configuration/wcd/wcd-maps.md +++ b/windows/configuration/wcd/wcd-maps.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md index 0b8561c8cf..3e2ac6dce1 100644 --- a/windows/configuration/wcd/wcd-networkproxy.md +++ b/windows/configuration/wcd/wcd-networkproxy.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md index 2be6c377ba..eb78b8e3fe 100644 --- a/windows/configuration/wcd/wcd-networkqospolicy.md +++ b/windows/configuration/wcd/wcd-networkqospolicy.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md index df4078b569..61c6c77b95 100644 --- a/windows/configuration/wcd/wcd-oobe.md +++ b/windows/configuration/wcd/wcd-oobe.md @@ -1,13 +1,14 @@ --- title: OOBE (Windows 10) ms.reviewer: -manager: dougeby +manager: aaroncz description: This section describes the OOBE settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md index 249dc446a7..c6ab55142e 100644 --- a/windows/configuration/wcd/wcd-personalization.md +++ b/windows/configuration/wcd/wcd-personalization.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md index b2ac514b17..449ba3ba75 100644 --- a/windows/configuration/wcd/wcd-policies.md +++ b/windows/configuration/wcd/wcd-policies.md @@ -1,13 +1,14 @@ --- title: Policies (Windows 10) ms.reviewer: -manager: dougeby +manager: aaroncz description: This section describes the Policies settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-privacy.md b/windows/configuration/wcd/wcd-privacy.md index df2b29c1ff..13962db09d 100644 --- a/windows/configuration/wcd/wcd-privacy.md +++ b/windows/configuration/wcd/wcd-privacy.md @@ -5,8 +5,9 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -manager: dougeby -ms.topic: article +manager: aaroncz +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-provisioningcommands.md b/windows/configuration/wcd/wcd-provisioningcommands.md index 1015406211..e79eb9f7f3 100644 --- a/windows/configuration/wcd/wcd-provisioningcommands.md +++ b/windows/configuration/wcd/wcd-provisioningcommands.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-sharedpc.md b/windows/configuration/wcd/wcd-sharedpc.md index f0574a44c2..fbfb42be13 100644 --- a/windows/configuration/wcd/wcd-sharedpc.md +++ b/windows/configuration/wcd/wcd-sharedpc.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 10/16/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-smisettings.md b/windows/configuration/wcd/wcd-smisettings.md index 5f29ebedfd..1e5fe77243 100644 --- a/windows/configuration/wcd/wcd-smisettings.md +++ b/windows/configuration/wcd/wcd-smisettings.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 03/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-start.md b/windows/configuration/wcd/wcd-start.md index 098c9bbb9c..b8d84f5b0c 100644 --- a/windows/configuration/wcd/wcd-start.md +++ b/windows/configuration/wcd/wcd-start.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-startupapp.md b/windows/configuration/wcd/wcd-startupapp.md index 7ebe657816..55c8fcc8f3 100644 --- a/windows/configuration/wcd/wcd-startupapp.md +++ b/windows/configuration/wcd/wcd-startupapp.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-startupbackgroundtasks.md b/windows/configuration/wcd/wcd-startupbackgroundtasks.md index 0ef9b010e5..6838b63730 100644 --- a/windows/configuration/wcd/wcd-startupbackgroundtasks.md +++ b/windows/configuration/wcd/wcd-startupbackgroundtasks.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md index 61f8c30b69..397c14a4f5 100644 --- a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md +++ b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md @@ -5,8 +5,9 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article -manager: dougeby +ms.topic: reference +ms.collection: must-keep +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-surfacehubmanagement.md b/windows/configuration/wcd/wcd-surfacehubmanagement.md index 12bd766d54..cd0bdc4208 100644 --- a/windows/configuration/wcd/wcd-surfacehubmanagement.md +++ b/windows/configuration/wcd/wcd-surfacehubmanagement.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-tabletmode.md b/windows/configuration/wcd/wcd-tabletmode.md index 15758077ad..9934c78fd0 100644 --- a/windows/configuration/wcd/wcd-tabletmode.md +++ b/windows/configuration/wcd/wcd-tabletmode.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-takeatest.md b/windows/configuration/wcd/wcd-takeatest.md index 1def53b033..2fd7a6d426 100644 --- a/windows/configuration/wcd/wcd-takeatest.md +++ b/windows/configuration/wcd/wcd-takeatest.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 09/06/2017 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-time.md b/windows/configuration/wcd/wcd-time.md index 659eef75c7..1bb981193e 100644 --- a/windows/configuration/wcd/wcd-time.md +++ b/windows/configuration/wcd/wcd-time.md @@ -5,8 +5,9 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -manager: dougeby -ms.topic: article +manager: aaroncz +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md index 55abb9002a..2c03844e3f 100644 --- a/windows/configuration/wcd/wcd-unifiedwritefilter.md +++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md index bbd3749ad5..2e3a68fe9f 100644 --- a/windows/configuration/wcd/wcd-universalappinstall.md +++ b/windows/configuration/wcd/wcd-universalappinstall.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md index ab0005120f..5889dc2d7e 100644 --- a/windows/configuration/wcd/wcd-universalappuninstall.md +++ b/windows/configuration/wcd/wcd-universalappuninstall.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md index 3a53cca460..9869da77b4 100644 --- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md +++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md index 2270de3845..211d170ce0 100644 --- a/windows/configuration/wcd/wcd-weakcharger.md +++ b/windows/configuration/wcd/wcd-weakcharger.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-windowshelloforbusiness.md b/windows/configuration/wcd/wcd-windowshelloforbusiness.md index 8c42614eca..f69695122b 100644 --- a/windows/configuration/wcd/wcd-windowshelloforbusiness.md +++ b/windows/configuration/wcd/wcd-windowshelloforbusiness.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md index 9db59248ff..d5e531d913 100644 --- a/windows/configuration/wcd/wcd-windowsteamsettings.md +++ b/windows/configuration/wcd/wcd-windowsteamsettings.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md index c691224077..6a2da109c1 100644 --- a/windows/configuration/wcd/wcd-wlan.md +++ b/windows/configuration/wcd/wcd-wlan.md @@ -1,13 +1,14 @@ --- title: WLAN (Windows 10) ms.reviewer: -manager: dougeby +manager: aaroncz description: This section describes the WLAN settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/wcd/wcd-workplace.md b/windows/configuration/wcd/wcd-workplace.md index 2055154e19..8e21def9dd 100644 --- a/windows/configuration/wcd/wcd-workplace.md +++ b/windows/configuration/wcd/wcd-workplace.md @@ -5,10 +5,11 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.date: 04/30/2018 ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md index 1c7d6d423c..3fe32ffa9b 100644 --- a/windows/configuration/wcd/wcd.md +++ b/windows/configuration/wcd/wcd.md @@ -5,9 +5,10 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.topic: article +ms.topic: reference +ms.collection: must-keep ms.reviewer: -manager: dougeby +manager: aaroncz ms.technology: itpro-configure ms.date: 12/31/2017 --- diff --git a/windows/configuration/windows-accessibility-for-ITPros.md b/windows/configuration/windows-accessibility-for-ITPros.md index 1c23a9707e..cda104c484 100644 --- a/windows/configuration/windows-accessibility-for-ITPros.md +++ b/windows/configuration/windows-accessibility-for-ITPros.md @@ -5,6 +5,7 @@ ms.prod: windows-client ms.technology: itpro-configure ms.author: lizlong author: lizgt2000 +ms.date: 08/11/2023 ms.reviewer: manager: aaroncz ms.localizationpriority: medium @@ -15,6 +16,9 @@ appliesto: - ✅ Windows 11 --- + + + # Accessibility information for IT professionals Microsoft is dedicated to making its products and services accessible and usable for everyone. Windows includes accessibility features that benefit all users. These features make it easier to customize the computer and give users with different abilities options to improve their experience with Windows. @@ -33,7 +37,7 @@ Windows 11, version 22H2, includes improvements for people with disabilities: sy ## Vision -- [Use Narrator to use devices without a screen](https://support.microsoft.com/windows/complete-guide-to-narrator-e4397a0d-ef4f-b386-d8ae-c172f109bdb1). Narrator describes Windows and apps and enables you to control devices by using a keyboard, controller, or with a range of gestures on touch-supported devices. Starting in Windows 11, version 22H2, Narrator includes more natural voices. +- [Use Narrator to use devices without a screen](https://support.microsoft.com/windows/complete-guide-to-narrator-e4397a0d-ef4f-b386-d8ae-c172f109bdb1). Narrator describes Windows and apps and enables you to control devices by using a keyboard, controller, or with a range of gestures on touch-supported devices. Now the user is able to download and install 10 more natural languages. - [Create accessible apps](/windows/apps/develop/accessibility). You can develop accessible apps just like Mail, Groove, and Store that work well with Narrator and other leading screen readers. @@ -67,6 +71,8 @@ Windows 11, version 22H2, includes improvements for people with disabilities: sy - [Use live captions to better understand audio](https://support.microsoft.com/windows/use-live-captions-to-better-understand-audio-b52da59c-14b8-4031-aeeb-f6a47e6055df). Use Windows 11, version 22H2 or later to better understand any spoken audio with real time captions. +- Starting with Windows 11, version 22H2 with [KB5026446](https://support.microsoft.com/kb/5026446), live captions now supports additional languages. + - [View live transcription in a Teams meeting](https://support.microsoft.com/office/view-live-transcription-in-a-teams-meeting-dc1a8f23-2e20-4684-885e-2152e06a4a8b). During any Teams meeting, view a live transcription so you don't miss what's being said. - [Use Teams for sign language](https://www.microsoft.com/microsoft-teams/group-chat-software). Teams is available on various platforms and devices, so you don't have to worry about whether your co-workers, friends, and family can communicate with you. @@ -106,10 +112,17 @@ Windows 11, version 22H2, includes improvements for people with disabilities: sy - [Hear text read aloud with Narrator](https://support.microsoft.com/windows/hear-text-read-aloud-with-narrator-040f16c1-4632-b64e-110a-da4a0ac56917). Narrator reads text on your PC screen aloud and describes events, such as notifications or calendar appointments, so you can use your PC without a display. +- Scripting functionality has been added to Narrator. There is store delivery of Narrator extension scripts which currently include an Outlook script and an Excel script. + - [Use voice recognition](https://support.microsoft.com/windows/use-voice-recognition-in-windows-83ff75bd-63eb-0b6c-18d4-6fae94050571). + +- With spellings experience in voice access, you can dictate a complex or non-standard word letter-by-letter and add it to Windows dictionary. The next time you try to dictate the same word, voice access improves its recognition. + - [Save time with keyboard shortcuts](https://support.microsoft.com/windows/keyboard-shortcuts-in-windows-dcc61a57-8ff0-cffe-9796-cb9706c75eec). +- [Use voice access to control your PC and author text with your voice](https://support.microsoft.com/en-us/topic/use-voice-access-to-control-your-pc-author-text-with-your-voice-4dcd23ee-f1b9-4fd1-bacc-862ab611f55d). + ## Other resources [Windows accessibility](https://www.microsoft.com/Accessibility/windows) diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 37eb5a69cb..b8da7a6027 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -19,8 +19,6 @@ href: update/waas-servicing-strategy-windows-10-updates.md - name: Deployment proof of concept items: - - name: Demonstrate Autopilot deployment on a VM - href: windows-autopilot/demonstrate-deployment-on-vm.md - name: Deploy Windows 10 with MDT and Configuration Manager items: - name: 'Step by step guide: Configure a test lab to deploy Windows 10' @@ -103,7 +101,9 @@ - name: Deploy Windows client items: - name: Deploy Windows client with Autopilot - href: windows-autopilot/index.yml + href: /autopilot/ + - name: Windows deployment scenarios and tools + href: windows-deployment-scenarios-and-tools.md - name: Deploy Windows client with Configuration Manager items: - name: Deploy to a new device @@ -138,10 +138,6 @@ items: - name: Assign devices to servicing channels href: update/waas-servicing-channels-windows-10-updates.md - - name: Deploy updates with Configuration Manager - href: update/deploy-updates-configmgr.md - - name: Deploy updates with Intune - href: update/deploy-updates-intune.md - name: Deploy updates with WSUS href: update/waas-manage-updates-wsus.md - name: Deploy updates with Group Policy @@ -172,8 +168,6 @@ href: update/waas-integrate-wufb.md - name: 'Walkthrough: use Group Policy to configure Windows Update for Business' href: update/waas-wufb-group-policy.md - - name: 'Walkupdatesthrough: use Intune to configure Windows Update for Business' - href: update/deploy-updates-intune.md - name: Windows Update for Business deployment service items: - name: Windows Update for Business deployment service overview @@ -212,11 +206,15 @@ items: - name: Windows Update for Business reports workbook href: update/wufb-reports-workbook.md + - name: Delivery Optimization data in reports + href: update/wufb-reports-do.md - name: Software updates in the Microsoft 365 admin center href: update/wufb-reports-admin-center.md - name: Use Windows Update for Business reports data - href: update/wufb-reports-use.md - - name: Feedback, support, and troubleshooting + href: update/wufb-reports-use.md + - name: FAQ for Windows Update for Business reports + href: update/wufb-reports-faq.yml + - name: Feedback and support href: update/wufb-reports-help.md - name: Windows Update for Business reports schema reference items: @@ -238,49 +236,6 @@ href: update/wufb-reports-schema-ucserviceupdatestatus.md - name: UCUpdateAlert href: update/wufb-reports-schema-ucupdatealert.md - - name: Monitor updates with Update Compliance - href: update/update-compliance-monitor.md - items: - - name: Get started - items: - - name: Get started with Update Compliance - href: update/update-compliance-get-started.md - - name: Update Compliance configuration script - href: update/update-compliance-configuration-script.md - - name: Manually configuring devices for Update Compliance - href: update/update-compliance-configuration-manual.md - - name: Configuring devices for Update Compliance in Microsoft Intune - href: update/update-compliance-configuration-mem.md - - name: Update Compliance monitoring - items: - - name: Use Update Compliance - href: update/update-compliance-using.md - - name: Need attention report - href: update/update-compliance-need-attention.md - - name: Security update status report - href: update/update-compliance-security-update-status.md - - name: Feature update status report - href: update/update-compliance-feature-update-status.md - - name: Safeguard holds report - href: update/update-compliance-safeguard-holds.md - - name: Delivery Optimization in Update Compliance - href: update/update-compliance-delivery-optimization.md - - name: Data handling and privacy in Update Compliance - href: update/update-compliance-privacy.md - - name: Schema reference - items: - - name: Update Compliance schema reference - href: update/update-compliance-schema.md - - name: WaaSUpdateStatus - href: update/update-compliance-schema-waasupdatestatus.md - - name: WaaSInsiderStatus - href: update/update-compliance-schema-waasinsiderstatus.md - - name: WaaSDeploymentStatus - href: update/update-compliance-schema-waasdeploymentstatus.md - - name: WUDOStatus - href: update/update-compliance-schema-wudostatus.md - - name: WUDOAggregatedStatus - href: update/update-compliance-schema-wudoaggregatedstatus.md - name: Troubleshooting items: - name: Resolve upgrade errors @@ -636,3 +591,5 @@ - name: Install fonts in Windows client href: windows-10-missing-fonts.md + - name: Customize Windows PE boot images + href: customize-boot-image.md diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md deleted file mode 100644 index 8a3e5bc940..0000000000 --- a/windows/deployment/add-store-apps-to-image.md +++ /dev/null @@ -1,89 +0,0 @@ ---- -title: Add Microsoft Store for Business applications to a Windows 10 image -description: This article describes the correct way to add Microsoft Store for Business applications to a Windows 10 image. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: article -ms.date: 11/23/2022 -ms.technology: itpro-deploy ---- - -# Add Microsoft Store for Business applications to a Windows 10 image - -*Applies to:* - -- Windows 10 - -This article describes the correct way to add Microsoft Store for Business applications to a Windows 10 image. Adding Microsoft Store for Business applications to a Windows 10 image will enable you to deploy Windows 10 with pre-installed Microsoft Store for Business apps. - -> [!IMPORTANT] -> In order for Microsoft Store for Business applications to persist after image deployment, these applications need to be pinned to Start prior to image deployment. - -## Prerequisites - -- [Windows Assessment and Deployment Kit (Windows ADK)](windows-adk-scenarios-for-it-pros.md) for the tools required to mount and edit Windows images. - -- Download an offline signed app package and license of the application you would like to add through [Microsoft Store for Business](/microsoft-store/distribute-offline-apps#download-an-offline-licensed-app). -- A Windows Image. For instructions on image creation, see [Create a Windows 10 reference image](deploy-windows-mdt/create-a-windows-10-reference-image.md). - -> [!NOTE] -> If you'd like to add an internal LOB Microsoft Store application, please follow the instructions on **[Sideload line of business (LOB) apps in Windows client devices](/windows/application-management/sideload-apps-in-windows-10)**. - -## Adding a Store application to your image - -On a machine where your image file is accessible: - -1. Open Windows PowerShell with administrator privileges. - -2. Mount the image. At the Windows PowerShell prompt, enter: -`Mount-WindowsImage -ImagePath c:\images\myimage.wim -Index 1 -Path C:\test` - -3. Use the Add-AppxProvisionedPackage cmdlet in Windows PowerShell to preinstall the app. Use the /PackagePath option to specify the location of the Store package and /LicensePath to specify the location of the license .xml file. In Windows PowerShell, enter: -`Add-AppxProvisionedPackage -Path C:\test -PackagePath C:\downloads\appxpackage -LicensePath C:\downloads\appxpackage\license.xml` - -> [!NOTE] -> Paths and file names are examples. Use your paths and file names where appropriate. -> -> Do not dismount the image, as you will return to it later. - -## Editing the Start Layout - -In order for Microsoft Store for Business applications to persist after image deployment, these applications need to be pinned to Start prior to image deployment. - -On a test machine: - -1. **Install the Microsoft Store for Business application you previously added** to your image. - -2. **Pin these apps to the Start screen**, by typing the name of the app, right-clicking and selecting **Pin to Start**. - -3. Open Windows PowerShell with administrator privileges. - -4. Use `Export-StartLayout -path .xml` where *\\* is the path and name of the xml file your will later import into your Windows Image. - -5. Copy the XML file you created to a location accessible by the machine you previously used to add Store applications to your image. - -Now, on the machine where your image file is accessible: - -1. Import the Start layout. At the Windows PowerShell prompt, enter: -`Import-StartLayout -LayoutPath ".xml" -MountPath "C:\test\"` - -2. Save changes and dismount the image. At the Windows PowerShell prompt, enter: -`Dismount-WindowsImage -Path c:\test -Save` - -> [!NOTE] -> Paths and file names are examples. Use your paths and file names where appropriate. -> -> For more information on Start customization, see [Windows 10 Start Layout Customization](/archive/blogs/deploymentguys/windows-10-start-layout-customization) - -## Related articles - -- [Customize and export Start layout](/windows/configuration/customize-and-export-start-layout) -- [Export-StartLayout](/powershell/module/startlayout/export-startlayout) -- [Import-StartLayout](/powershell/module/startlayout/import-startlayout) -- [Sideload line of business (LOB) apps in Windows client devices](/windows/application-management/sideload-apps-in-windows-10) -- [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) -- [Windows Assessment and Deployment Kit (Windows ADK)](windows-adk-scenarios-for-it-pros.md) diff --git a/windows/deployment/customize-boot-image.md b/windows/deployment/customize-boot-image.md new file mode 100644 index 0000000000..1e160b35dd --- /dev/null +++ b/windows/deployment/customize-boot-image.md @@ -0,0 +1,1285 @@ +--- +title: Customize Windows PE boot images +description: This article describes how to customize a Windows PE (WinPE) boot image including updating with the latest cumulative update, adding drivers, and adding optional components. +ms.prod: windows-client +ms.localizationpriority: medium +author: frankroj +manager: aaroncz +ms.author: frankroj +ms.topic: article +ms.date: 09/05/2023 +ms.technology: itpro-deploy +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 + - ✅ Windows Server 2022 + - ✅ Windows Server 2019 + - ✅ Windows Server 2016 +--- + +# Customize Windows PE boot images + + + +The Windows PE (WinPE) boot images that are included with the Windows ADK have a minimal number of features and drivers. However the boot images can be customized by adding drivers, optional components, and applying the latest cumulative update. + +Microsoft recommends updating Windows PE boot images with the latest cumulative update for maximum security and protection. The latest cumulative updates may also resolve known issues. For example, the Windows PE boot image can be updated with the latest cumulative update to address the BlackLotus UEFI bootkit vulnerability as documented in [KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932](https://prod.support.services.microsoft.com/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d) and [CVE-2023-24932](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932). + +This walkthrough describes how to customize a Windows PE boot image including updating with the latest cumulative update, adding drivers, and adding optional components. Additionally this walkthrough goes over how customizations in boot images affect several different popular products that utilize boot images, such as Microsoft Configuration Manager, Microsoft Deployment Toolkit (MDT), and Windows Deployment Services (WDS). + +## Prerequisites + +- [Windows Assessment and Deployment Kit (Windows ADK)](/windows-hardware/get-started/adk-install) - It's recommended to use the latest version of the ADK. +- [Windows PE add-on for the Windows ADK](/windows-hardware/get-started/adk-install). Make sure the version of Windows PE matches the version of Windows ADK that is being used. +- Windows PE boot image. +- Latest cumulative update downloaded from the [Microsoft Update Catalog](https://catalog.update.microsoft.com/) site. + +## Steps + +- [Step 1: Download and install ADK](#step-1-download-and-install-adk) +- [Step 2: Download cumulative update (CU)](#step-2-download-cumulative-update-cu) +- [Step 3: Backup existing boot image](#step-3-backup-existing-boot-image) +- [Step 4: Mount boot image to mount folder](#step-4-mount-boot-image-to-mount-folder) +- [Step 5: Add drivers to boot image (optional)](#step-5-add-drivers-to-boot-image-optional) +- [Step 6: Add optional components to boot image](#step-6-add-optional-components-to-boot-image) +- [Step 7: Add cumulative update (CU) to boot image](#step-7-add-cumulative-update-cu-to-boot-image) +- [Step 8: Copy boot files from mounted boot image to ADK installation path](#step-8-copy-boot-files-from-mounted-boot-image-to-adk-installation-path) +- [Step 9: Perform component cleanup](#step-9-perform-component-cleanup) +- [Step 10: Verify all desired packages have been added to boot image](#step-10-verify-all-desired-packages-have-been-added-to-boot-image) +- [Step 11: Unmount boot image and save changes](#step-11-unmount-boot-image-and-save-changes) +- [Step 12: Export boot image to reduce size](#step-12-export-boot-image-to-reduce-size) +- [Step 13: Update boot images in products that utilize the boot images (optional)](#step-13-update-boot-image-in-products-that-utilize-it-if-applicable) + +## Step 1: Download and install ADK + +1. Download and install the **Windows Assessment and Deployment Kit (Windows ADK)** from [Download and install the Windows ADK](/windows-hardware/get-started/adk-install). + + For this walk-through, when the Windows ADK is installed, it's only necessary to install the **Deployment Tools**. Other products, such as Microsoft Configuration Manager and Microsoft Deployment Toolkit (MDT), may require additional features installed, such as the **User State Migration Tool (USMT)**. + + One of the tools installed when installing the the **Deployment Tools** feature is the **Deployment and Imaging Tools Environment** command prompt. When using the **Command Line** option to run the commands in this walk-through, make sure to run the commands from an elevated **Deployment and Imaging Tools Environment** command prompt. The **Deployment and Imaging Tools Environment** command prompt can be found in the Start Menu under **Windows Kits** > **Deployment and Imaging Tools Environment**. + + The paths in this article assume the Windows ADK was installed at the default location of `C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit`. If the Windows ADK was installed to a different location, then adjust the paths during the walk-through accordingly. + +1. Download and install the **Windows PE add-on for the Windows ADK** from [Download and install the Windows ADK](/windows-hardware/get-started/adk-install). The **Windows PE add-on for the Windows ADK** is a separate download and install from the **Windows Assessment and Deployment Kit (Windows ADK)**. Make sure to individually download and install both. + +> [!IMPORTANT] +> +> It's strongly recommended to download and install the latest version of the Windows ADK and the Windows PE add-on for the Windows ADK. +> +> In certain instances, older versions of the Windows ADK and Windows PE add-on may need to be used instead of the latest version. For example: +> +> - Microsoft Deployment Toolkit (MDT) doesn't support versions of Windows or the Windows ADK beyond Windows 10. If using MDT, the recommendation is to instead use the [ADK for Windows 10, version 2004](/windows-hardware/get-started/adk-install#other-adk-downloads). This version was the last version of the Windows ADK supported by MDT. +> +> - The latest versions of the **Windows PE add-on for the Windows ADK** only includes 64-bit boot images. If a 32-bit boot image is required, then the recommendation in this scenario is to also use the [ADK for Windows 10, version 2004](/windows-hardware/get-started/adk-install#other-adk-downloads). This version of the Windows ADK was the last version to include both 32-bit and 64-bit boot images. + +## Step 2: Download cumulative update (CU) + +1. Go to the [Microsoft Update Catalog](https://catalog.update.microsoft.com/) site and search for the latest cumulative update. The Windows version of the cumulative update should match the version of the Windows PE boot image that is being updated. + +1. When searching the [Microsoft Update Catalog](https://catalog.update.microsoft.com/) site, use the search term `"- cumulative update for windows "` where `year` is the four digit current year, `` is the two digit current month, and `` is the version of Windows that Windows PE is based on. Make sure to include the quotes (`"`). For example, to search for the latest cumulative update for Windows 11 in August 2023, use the search term `"2023-08 cumulative update for windows 11"`, again making sure to include the quotes. If the cumulative update hasn't been released yet for the current month, then search on the previous month. + +1. Once the cumulative update has been found, download the appropriate version for the version and architecture of Windows that matches the Windows PE boot image. For example, if the version of the Windows PE boot image is Windows 11 22H2 64-bit, then download the **Cumulative Update for Windows 11 Version 22H2 for x64-based Systems** version of the update. + +1. Store the downloaded cumulative update in a known location for later use, for example `C:\Updates`. + +> [!TIP] +> +> It is recommended to use the full cumulative update when updating boot images with a cumulative update. However, instead of downloading the full cumulative update, the cumulative update for SafeOS can be downloaded and used instead. This will reduce the size of the final updated boot image. If any issues occur with a boot image updated with the SafeOS cumulative update, then use the full cumulative update instead. + +> [!NOTE] +> +> When updating the boot image in the [ADK for Windows 10, version 2004](/windows-hardware/get-started/adk-install#other-adk-downloads), download the cumulative update for Windows 10 Version 22H2. + +## Step 3: Backup existing boot image + +Before modifying the desired boot image, make a backup copy of the boot image that needs to be updated. For example: + +- For the 64-bit boot image included with the **Windows PE add-on for the Windows ADK**, the boot image is located at `C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim`. + +- For the default 64-bit boot image that is generated by **Microsoft Configuration Manager**, the boot image is located at `\OSD\boot\x64\boot.wim`. For other boot images in Configuration Manager, the path to the boot image is displayed in the **Image path:** field under the **Data Source** tab in the **Properties** of the boot image. + + However, for **Microsoft Configuration Manager** it's recommended to instead modify the `winpe.wim` boot image included with the **Windows PE add-on for the Windows ADK**. For more information, see [Microsoft Configuration Manager considerations](#microsoft-configuration-manager-considerations). + +- For the default 64-bit boot image that is generated by the **Microsoft Deployment Toolkit (MDT)**, the boot image is located at `\Boot\LiteTouchPE_x64.wim`. + + However, for **Microsoft Deployment Toolkit (MDT)** it's recommended to instead modify the `winpe.wim` boot image included with the **Windows PE add-on for the Windows ADK**. For more information, see [Microsoft Deployment Toolkit (MDT) considerations](#microsoft-deployment-toolkit-mdt-considerations). + +- For 64-bit boot images in **Windows Deployment Services (WDS)**, the boot images are located at `\Boot\x64\Images`. + +Adjust the above paths for 32-bit boot images (only available with Windows 10 ADKs). + +The following command backs up the 64-bit boot image included with the **Windows PE add-on for the Windows ADK**: +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to create a backup copy of the 64-bit boot image included with the Windows ADK. If a backed-up boot image already exists, this command needs confirmation before it overwrites the existing backed up boot image: + +```powershell +Copy-Item "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.bak.wim" +``` + +Adjust paths and file names accordingly to back up other boot images. + +To automatically overwrite an existing backed up boot image without confirmation, for example in a script, add the `-Force` parameter to the end of the command line. + +For more information, see [Copy-Item](/powershell/module/microsoft.powershell.management/copy-item). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated command prompt, run the following command to create a backup copy of the 64-bit boot image included with the Windows ADK. If a backed-up boot image already exists, this command needs confirmation before it overwrites the existing backed up boot image: + +```cmd +copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.bak.wim" +``` + +Adjust paths and file names accordingly to back up other boot images. + +To automatically overwrite an existing backed up boot image without confirmation, for example in a script, add the `/Y` parameter to the end of the command line. + +For more information, see [copy](/windows-server/administration/windows-commands/copy). + +--- + +> [!IMPORTANT] +> +> When using the default `winpe.wim` boot image from the **Windows PE add-on for the Windows ADK**, it's recommended to always have a backed copy of the original unmodified boot image. This allows reverting back to the pristine untouched original boot image in case any issues occur with any iteration of an updated boot image. Additionally, whenever a new cumulative update needs to be applied to a boot image, it's recommended to always start fresh and update from the original boot image with no updates instead of updating a previously updated boot image. + +## Step 4: Mount boot image to mount folder + +1. Create a new empty folder to mount the boot image to. For example, `C:\Mount`. If using a previously created mount folder, ensure that it's empty and doesn't have any previously mounted images in it. + +1. Mount the boot image to the mount folder using one of the following methods: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to mount the boot image to the mount folder: + + ```powershell + Mount-WindowsImage -Path "" -ImagePath "\.wim" -Index 1 -Verbose + ``` + + **Example**: + + ```powershell + Mount-WindowsImage -Path "C:\Mount" -ImagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" -Index 1 -Verbose + ``` + + For more information, see [Mount-WindowsImage](/powershell/module/dism/mount-windowsimage). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to mount the boot image to the mount folder: + + ```cmd + DISM.exe /Mount-image /imagefile:"" /Index:1 /MountDir:"" + ``` + + Example: + + ```cmd + DISM.exe /Mount-image /imagefile:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" /Index:1 /MountDir:"C:\Mount" + ``` + + For more information, see [Modify a Windows image using DISM: Mount an image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism) and [DISM Image Management Command-Line Options: /Mount-Image](/windows-hardware/manufacture/desktop/dism-image-management-command-line-options-s14#mount-image). + + --- + +## Step 5: Add drivers to boot image (optional) + +If needed, add any drivers to the boot image: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run one of the following commands to add drivers to the boot image: + +```powershell +Add-WindowsDriver -Path "" -Driver "\.inf" +``` + +or + +```powershell +Add-WindowsDriver -Path "" -Driver "" -Recurse +``` + +**Examples**: + +```powershell +Add-WindowsDriver -Path "C:\Mount" -Driver "C:\Drivers\driver.inf" +``` + +or + +```powershell +Add-WindowsDriver -Path "C:\Mount" -Driver "C:\Drivers" -Recurse +``` + +For more information, see [Add-WindowsDriver](/powershell/module/dism/add-windowsdriver). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated **Deployment and Imaging Tools Environment** command prompt, run one of the following commands to add drivers to the boot image: + +```cmd +DISM.exe /Image:"" /Add-Driver /Driver:"\.inf" +``` + +or + +```cmd +DISM.exe /Image:"" /Add-Driver /Driver:"" /Recurse +``` + +**Examples**: + +```cmd +DISM.exe /Image:"C:\Mount" /Add-Driver /Driver:"C:\Drivers\driver.inf" +``` + +or + +```cmd +DISM.exe /Image:"C:\Mount" /Add-Driver /Driver:"C:\Drivers" /Recurse +``` + +For more information, see [Add and Remove Driver packages to an offline Windows Image](/windows-hardware/manufacture/desktop/add-and-remove-drivers-to-an-offline-windows-image) + +--- + +The cumulative update installed later in this walkthrough doesn't affect drivers. Once a driver is added to a boot image, it doesn't need to be added again if a newer cumulative update is applied to the boot image. + +> [!TIP] +> +> A full set of drivers is not needed in Windows PE boot images. Only a small subset of drivers is needed that provide basic functionality while in WinPE. In most cases, no drivers need to be added to an out of box Windows ADK boot image since it already has many drivers built in. Don't add drivers to a boot image until it is verified that they are needed. When drivers do need to be added, generally only network (NIC) drivers are needed. Occasionally, mass storage (disk) may also be needed. Some Surface devices may also need keyboard and mouse drivers. + +> [!IMPORTANT] +> +> For Microsoft Configuration Manager and Microsoft Deployment Toolkit (MDT) boot images, don't manually add drivers to the boot image using the above steps. Instead, add drivers to the boot images via Microsoft Configuration Manager or Microsoft Deployment Toolkit (MDT): +> +> - In Configuration Manager, via the **Drivers** tab in the **Properties** of the boot image. +> - In Microsoft Deployment Toolkit (MDT), via the **Drivers and Patches** tab under the **Windows PE** tab in the **Properties** of the deployment share. +> +> This will ensure that the drivers in the boot image can be properly managed through Configuration Manager or Microsoft Deployment Toolkit (MDT). + +## Step 6: Add optional components to boot image + +1. Add any desired optional components to the boot image: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to add optional components to the boot image: + + ```powershell + Add-WindowsPackage -PackagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\.cab" -Path "" -Verbose + ``` + + **Example**: + + ```powershell + Add-WindowsPackage -PackagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\WinPE-Scripting.cab" -Path "C:\Mount" -Verbose + ``` + + These examples assume a 64-bit boot image. If a different architecture is being used, then adjust the paths in the commands accordingly. + + For more information, see [Add-WindowsPackage](/powershell/module/dism/add-windowspackage). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to add optional components to the boot image: + + ```cmd + DISM.exe /Image:"" /Add-Package /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\.cab" + ``` + + **Example**: + + ```cmd + DISM.exe /Image:"C:\Mount" /Add-Package /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\WinPE-Scripting.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\WinPE-WMI.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\WinPE-WDS-Tools.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\WinPE-SecureStartup.cab" + ``` + + These examples assume a 64-bit boot image. If a different architecture is being used, then adjust the paths in the commands accordingly. + + You can add as many desired optional components as needed on a single **DISM.exe** command line. + + For more information, see [Add or Remove Packages Offline Using DISM](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism) and [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Add-Package](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#add-package). + + --- + +1. After adding an optional component to the boot image, make sure to also add the language specific component for that optional component. + + Not all optional components have the language specific component. However, for optional components that do have a language specific component, make sure that the language specific component is installed. + + To check if an optional component has a language component, check the `C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\\` directory to see if there's a matching language component for that optional component. + + For example, to install the English United States (en-us) language component for an optional component, use the following command line: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to add the language components for the optional components to the boot image: + + ```powershell + Add-WindowsPackage -PackagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\_en-us.cab" -Path "" -Verbose + ``` + + **Example**: + + ```powershell + Add-WindowsPackage -PackagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\WinPE-Scripting_en-us.cab" -Path "C:\Mount" -Verbose + ``` + + These examples assume a 64-bit boot image. If a different architecture is being used, then adjust the paths accordingly. + + For more information, see [Add-WindowsPackage](/powershell/module/dism/add-windowspackage). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to add the language components for the optional components to the boot image: + + ```cmd + DISM.exe /Image:"" /Add-Package /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\_en-us.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\_en-us.cab" + ``` + + **Example**: + + ```cmd + DISM.exe /Image:"C:\Mount" /Add-Package /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\WinPE-Scripting_en-us.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\WinPE-WMI_en-us.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\WinPE-WDS-Tools_en-us.cab" /PackagePath:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\WinPE_OCs\en-us\WinPE-SecureStartup_en-us.cab" + ``` + + These examples assume a 64-bit boot image. If a different architecture is being used, then adjust the paths accordingly. + + You can add as many desired optional components as needed on a single DISM.exe command line. + + For more information, see [Add or Remove Packages Offline Using DISM](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism) and [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Add-Package](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#add-package). + + --- + +> [!IMPORTANT] +> +> When adding optional components, make sure to check if an optional component has a prerequisite for another optional component. When an optional component does have a prerequisite, make sure that the prerequisite component is installed first. For more information, see [WinPE Optional Components (OC) Reference: How to add Optional Components](/windows-hardware/manufacture/desktop/winpe-add-packages--optional-components-reference#how-to-add-optional-components). + +> [!IMPORTANT] +> +> Cumulative updates always need to be applied or reapplied after adding optional components to the boot image. If additional optional components are added to a boot image after a cumulative update has been applied, then the cumulative update needs to be reapplied. + +> [!IMPORTANT] +> +> Both **Microsoft Configuration Manager** and **Microsoft Deployment Toolkit (MDT)** boot images require certain optional components to work properly. Make sure to add these required components when using either **Microsoft Configuration Manager** and **Microsoft Deployment Toolkit (MDT)**. For more information, see [Configuration Manager boot image required components](#configuration-manager-boot-image-required-components) or [MDT boot image required components](#mdt-boot-image-required-components). +> +> Additionally, when adding any optional component for either **Microsoft Configuration Manager** or **Microsoft Deployment Toolkit (MDT)** boot images, make sure to manually add the optional components using this walkthrough instead of adding them through **Configuration Manager** or **MDT**. For more information and reasons why, see [Microsoft Configuration Manager considerations](#microsoft-configuration-manager-considerations) or [Microsoft Deployment Toolkit (MDT) considerations](#microsoft-deployment-toolkit-mdt-considerations). + +### Popular optional components + +The following list contains the more popular optional components that are commonly added to boot images: + +| **Feature** | **File Name** | **Dependency** | **Purpose** | **Required by ConfigMgr** | **Required by MDT** | +| --- | --- | --- | --- | --- | +| Scripting/WinPE-Scripting | `WinPE-Scripting.cab` | NA | Supports running non-PowerShell scripts in WinPE | Yes | Yes | +| Network/WinPE-WDS-Tools | `WinPE-WDS-Tools.cab` | NA | Supports WDS in WinPE, including image capture and multicast | Yes | No | +| Scripting/WinPE-WMI | `WinPE-WMI.cab` | NA | Supports WMI and WMI scripting in WinPE | Yes | Yes | +| Startup/WinPE-SecureStartup | `WinPE-SecureStartup.cab` | Scripting/WinPE-WMI | Supports managing BitLocker and TPMs within WinPE | Yes | Yes| +| File management/WinPE-FMAPI | `WinPE-FMAPI.cab` | NA | Supports access to the Windows PE File Management API | No | Yes | +| Windows PowerShell/WinPE-PowerShell | `WinPE-PowerShell.cab` | Scripting/WinPE-Scripting
    Scripting/WinPE-WMI
    Microsoft .NET/WinPE-NetFx | Supports running PowerShell commands and scripts in WinPE | No | No | +| Microsoft .NET/WinPE-NetFx | `WinPE-NetFx.cab` | Scripting/WinPE-WMI | Supports .NET applications in WinPE | No | No | +| Network/WinPE-Dot3Svc | `WinPE-Dot3Svc.cab` | NA | Supports the 802.1X network protocol in WinPE | No | No | +| HTML/WinPE-HTA | `WinPE-HTA.cab` | Scripting/WinPE-WMI | Supports running HTML applications in WinPE | No | No | +| Database/WinPE-MDAC | `WinPE-MDAC.cab` | NA | Supports connecting to databases in WinPE | No | No | + +For a full list of all available WinPE optional components including descriptions for each component, see [WinPE Optional Components (OC) Reference: WinPE Optional Components](/windows-hardware/manufacture/desktop/winpe-add-packages--optional-components-reference#winpe-optional-components). + +## Step 7: Add cumulative update (CU) to boot image + +Apply the cumulative update (CU) downloaded during the [Step 2: Download cumulative update (CU)](#step-2-download-cumulative-update-cu) step to the boot image: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to add the cumulative update (CU) to the boot image: + +```powershell +Add-WindowsPackage -PackagePath "\.msu" -Path "" -Verbose +``` + +**Example**: + +```powershell +Add-WindowsPackage -PackagePath "C:\Updates\windows11.0-kb5029263-x64_4f5fe19bbec786f5e445d3e71bcdf234fe2cbbec.msu" -Path "C:\Mount" -Verbose +``` + +For more information, see [Add-WindowsPackage](/powershell/module/dism/add-windowspackage) + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to add the cumulative update (CU) to the boot image: + +```cmd +DISM.exe /Image:"" /Add-Package /PackagePath:"\.msu" +``` + +**Example**: + +```cmd +DISM.exe /Image:"C:\Mount" /Add-Package /PackagePath:"C:\Updates\windows11.0-kb5029263-x64_4f5fe19bbec786f5e445d3e71bcdf234fe2cbbec.msu" +``` + +For more information, see [Add or Remove Packages Offline Using DISM](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism) and [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Add-Package](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#add-package). + +--- + +> [!IMPORTANT] +> +> Make sure not to apply the cumulative update (CU) until all desired optional components have been installed via the [Step 6: Add optional components to boot image](#step-6-add-optional-components-to-boot-image) step. Waiting to install the cumulative update (CU) until all optional components are installed makes sure that the optional components are also properly updated by the cumulative update. If in the future any additional optional components need to be added to the boot image, make sure to reapply the cumulative update. + +### Servicing stack update (SSU) and error 0x800f0823 + +Sometimes when applying a cumulative update (CU) to a boot image, you may receive error `0x800f0823`: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +```powershell +VERBOSE: Target Image Version +WARNING: Failed to add package \.msu +WARNING: Add-WindowsPackage failed. Error code = 0x800f0823 +Add-WindowsPackage : An error occurred applying the Unattend.xml file from the .msu package. +For more information, review the log file. +At line:1 char:1 ++ Add-WindowsPackage -PackagePath "\ ... ++ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + + CategoryInfo : NotSpecified: (:) [Add-WindowsPackage], COMException + + FullyQualifiedErrorId : Microsoft.Dism.Commands.AddWindowsPackageCommand +``` + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +```cmd +Error: 0x800f0823 + +Package \.msu may have failed due to pending updates to servicing components in the image. Try the command again. +The DISM log file can be found at C:\Windows\Logs\DISM\dism.log +``` + +--- + +Inspecting the **DISM.log** reveals the following error: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +```powershell +Package "Package_for_RollupFix~" requires Servicing Stack v but current Servicing Stack is v. [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to initialize internal package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to create internal package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to create windows update package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +DISM Package Manager: PID= TID= Failed opening package. - CDISMPackageManager::Internal_CreatePackageByPath(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to get the underlying CBS package. - CDISMPackageManager::OpenPackageByPath(hr:0x800f0823) +DISM Package Manager: PID= TID= The specified package cannot be added to this Windows Image due to a version mismatch. - GetCbsErrorMsg +DISM Package Manager: PID= TID= Failed to open package at location [\.cab]. - CPackageManagerUnattendHandler::Internal_ProcessPackageFromSource(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to install package from source [0] - trying next source location. hr = [0x800F0823] - CPackageManagerUnattendHandler::Internal_UnattendInstallPackage +DISM Package Manager: PID= TID= Failed to Install the package [Multiple_Packages~~~~0.0.0.0]. - CPackageManagerUnattendHandler::Internal_UnattendInstallPackage(hr:0x800f0823) +DISM Package Manager: PID= TID= Package failed to install [Multiple_Packages~~~~0.0.0.0]. - CPackageManagerUnattendHandler::Internal_UnattendProcessPackage(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to process package at node . - CPackageManagerUnattendHandler::Apply(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to Apply the unattend. - CDISMPackageManager::Apply(hr:0x800f0823) +DISM Unattend Manager: PID= TID= "Error applying unattend for provider: DISM Package Manager" - CUnattendManager::Apply(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed applying the unattend file from the MSU package. - CMsuPackage::ApplyMsuUnattend(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to apply the MSU unattend file to the image. - CMsuPackage::Install(hr:0x800f0823) +API: PID= TID= Failed to install msu package \.msu - CAddPackageCommandObject::InternalExecute(hr:0x800f0823) +API: PID= TID= InternalExecute failed - CBaseCommandObject::Execute(hr:0x800f0823) +API: PID= TID= CAddPackageCommandObject internal execution failed - DismAddPackageInternal(hr:0x800f0823) +``` + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +```cmd +Package "Package_for_RollupFix~" requires Servicing Stack v but current Servicing Stack is v. [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to initialize internal package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to create internal package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +Failed to create windows update package [HRESULT = 0x800f0823 - CBS_E_NEW_SERVICING_STACK_REQUIRED] +DISM Package Manager: PID= TID= Failed opening package. - CDISMPackageManager::Internal_CreatePackageByPath(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to get the underlying CBS package. - CDISMPackageManager::OpenPackageByPath(hr:0x800f0823) +DISM Package Manager: PID= TID= The specified package cannot be added to this Windows Image due to a version mismatch. - GetCbsErrorMsg +DISM Package Manager: PID= TID= Failed to open package at location [\.cab]. - CPackageManagerUnattendHandler::Internal_ProcessPackageFromSource(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to install package from source [0] - trying next source location. hr = [0x800F0823] - CPackageManagerUnattendHandler::Internal_UnattendInstallPackage +DISM Package Manager: PID= TID= Failed to Install the package [Multiple_Packages~~~~0.0.0.0]. - CPackageManagerUnattendHandler::Internal_UnattendInstallPackage(hr:0x800f0823) +DISM Package Manager: PID= TID= Package failed to install [Multiple_Packages~~~~0.0.0.0]. - CPackageManagerUnattendHandler::Internal_UnattendProcessPackage(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to process package at node . - CPackageManagerUnattendHandler::Apply(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to Apply the unattend. - CDISMPackageManager::Apply(hr:0x800f0823) +DISM Unattend Manager: PID= TID= "Error applying unattend for provider: DISM Package Manager" - CUnattendManager::Apply(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed applying the unattend file from the MSU package. - CMsuPackage::ApplyMsuUnattend(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed to apply the MSU unattend file to the image. - CMsuPackage::Install(hr:0x800f0823) +DISM Package Manager: PID= TID= Failed while processing command add-package. - CPackageManagerCLIHandler::ExecuteCmdLine(hr:0x800f0823) +``` + +--- + +The problem occurs when the WinPE boot image that is being serviced requires installation of a servicing stack update (SSU) before installation of the cumulative update (CU) can occur. The problem usually occurs when using older Windows ADKs and older versions of Windows PE. The suggested fix is to upgrade to the latest version of the Windows ADK and Windows PE. The latest versions of the Windows ADK and Windows PE most likely don't need a servicing stack update (SSU) installed before installing the cumulative update (CU). + +For scenarios where older versions of the Windows ADK and Windows PE need to be used, for example when using Microsoft Deployment Toolkit (MDT), the servicing stack update needs to be installed before installing the cumulative update. The servicing stack update (SSU) is contained within the cumulative update (CU). To obtain the servicing stack update (SSU) so that it can be applied, it can be extracted from the cumulative update (CU). + +The following steps outline how to extract and then install the servicing stack update (SSU) to the boot image. Once the servicing stack update (SSU) has been installed in the boot image, then the cumulative update (CU) should install to the boot image without error: + +> [!IMPORTANT] +> +> These steps are only necessary if error `0x800f0823` occurs when installing the cumulative update (CU) to the boot image. If error `0x800f0823` didn't occur when installing the cumulative update (CU) to the boot image, then skip to the next step [Step 8: Copy boot files from mounted boot image to ADK installation path](#step-8-copy-boot-files-from-mounted-boot-image-to-adk-installation-path) + +1. Create a folder to extract the servicing stack update (SSU) into. For example, `C:\Updates\Extract`: + +1. Extract the contents of the cumulative update (CU) to the folder created in the previous step using the following command: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + ```powershell + Start-Process "expand.exe" -ArgumentList " -f:* `"\.msu`" `"`"" -Wait -LoadUserProfile + ``` + + **Example**: + + ```powershell + Start-Process "expand.exe" -ArgumentList " -f:* `"C:\Updates\windows10.0-kb5028166-x64_fe3aa2fef685c0e76e1f5d34d529624294273f41.msu`" `"C:\Updates\Extract`"" -Wait -LoadUserProfile + ``` + + For more information, see [Start-Process](/powershell/module/microsoft.powershell.management/start-process) and [expand](/windows-server/administration/windows-commands/expand). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + ```cmd + expand.exe -f:* "\.msu" "" + ``` + + **Example**: + + ```cmd + expand.exe -f:* "C:\Updates\windows10.0-kb5028166-x64_fe3aa2fef685c0e76e1f5d34d529624294273f41.msu" "C:\Updates\Extract" + ``` + + For more information, see [expand](/windows-server/administration/windows-commands/expand). + + --- + +1. Inspect the extracted files in the extract folder and identify the servicing stack update (SSU) CAB file. One of the files should be called `SSU--.cab`. For example, `SSU-19041.3205-x64.cab`. Make a note of the name of the servicing stack update (SSU) CAB file. + +1. Using the name of the servicing stack update (SSU) CAB file obtained in the previous step, apply the servicing stack update (SSU) CAB file to the boot image using the following command: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to add the cumulative update (CU) to the boot image: + + ```powershell + Add-WindowsPackage -PackagePath "\.cab" -Path "" -Verbose + ``` + + **Example**: + + ```powershell + Add-WindowsPackage -PackagePath "C:\Updates\Extract\SSU-19041.3205-x64.cab" -Path "C:\Mount" -Verbose + ``` + + For more information, see [Add-WindowsPackage](/powershell/module/dism/add-windowspackage). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to add the cumulative update (CU) to the boot image: + + ```cmd + DISM.exe /Image:"" /Add-Package /PackagePath:"\.cab" + ``` + + **Example**: + + ```cmd + DISM.exe /Image:"C:\Mount" /Add-Package /PackagePath:"C:\Updates\Extract\SSU-19041.3205-x64.cab" + ``` + + For more information, see [Add or Remove Packages Offline Using DISM](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism) and [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Add-Package](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#add-package). + + --- + +1. Attempt to apply the cumulative update (CU) to the boot image again using the commands from [Step 7: Add cumulative update (CU) to boot image](#step-7-add-cumulative-update-cu-to-boot-image). + +## Step 8: Copy boot files from mounted boot image to ADK installation path + +Some cumulative updates contain updated bootmgr boot files that are added to the boot image. After these bootmgr boot files have been updated in the boot image, it's recommended to copy these updated bootmgr boot files from the boot image back to the Windows ADK. Copying these files ensures that the Windows ADK has the updated bootmgr boot files. + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following commands to copy the updated bootmgr boot files from the mounted boot image to the ADK installation path. These commands also back up any existing bootmgr boot files its finds. When applicable, the commands need confirmation to overwrite any existing files: + +```powershell +Copy-Item "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.bak.efi" + +Copy-Item "\Windows\Boot\EFI\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" + +Copy-Item "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.bak.efi" + +Copy-Item "\Windows\Boot\EFI\bootmgfw.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" +``` + +**Example**: + +```powershell +Copy-Item "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.bak.efi" + +Copy-Item "C:\Mount\Windows\Boot\EFI\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" + +Copy-Item "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.bak.efi" + +Copy-Item "C:\Mount\Windows\Boot\EFI\bootmgfw.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" +``` + +To overwrite the bootmgr boot files and any backed up bootmgr boot file without confirmation, for example in a script, add the `-Force` parameter to the end of the command lines. + +For more information, see [Copy-Item](/powershell/module/microsoft.powershell.management/copy-item). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated command prompt, run the following command to copy the updated bootmgr boot files from the mounted boot image to the ADK installation path. These commands also back up any existing bootmgr boot files its finds. When applicable, the commands need confirmation to overwrite any existing files: + +```cmd +copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.bak.efi" + +copy "\Windows\Boot\EFI\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" + +copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.bak.efi" + +copy "\Windows\Boot\EFI\bootmgfw.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" +``` + +**Example**: + +```cmd +copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.bak.efi" + +copy "C:\Mount\Windows\Boot\EFI\bootmgr.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\bootmgr.efi" + +copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.bak.efi" + +copy "C:\Mount\Windows\Boot\EFI\bootmgfw.efi" "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\Media\EFI\Boot\bootx64.efi" +``` + +To overwrite the bootmgr boot files and any backed up bootmgr boot file without confirmation, for example in a script, add the `/Y` parameter to the end of the command lines. + +For more information, see [copy](/windows-server/administration/windows-commands/copy). + +--- + +This step doesn't update or change the boot image. However, it makes sure that the latest bootmgr boot files are available to the Windows ADK when creating bootable media via the Windows ADK. When these files are updated in the Windows ADK, products that use the Windows ADK to create bootable media, such as **Microsoft Deployment Toolkit (MDT)**, also have access to the updated bootmgr boot files. + +In particular, this step is needed when addressing the BlackLotus UEFI bootkit vulnerability as documented in [KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932](https://prod.support.services.microsoft.com/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d) and [CVE-2023-24932](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932). + +> [!NOTE] +> +> **Microsoft Configuration Manager** and **Windows Deployment Services (WDS)** automatically extract the bootmgr boot files from the boot images when the boot images are updated in these products. They don't use the bootmgr boot files from the Windows ADK. + +## Step 9: Perform component cleanup + +Run **DISM.exe** commands that clean up the mounted boot image and help reduce its size: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to clean up the mounted boot image and help reduce its size: + +```powershell +Start-Process "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Deployment Tools\amd64\DISM\dism.exe" -ArgumentList " /Image:"" /Cleanup-image /StartComponentCleanup /Resetbase /Defer" -Wait -LoadUserProfile + +Start-Process "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Deployment Tools\amd64\DISM\dism.exe" -ArgumentList " /Image:"" /Cleanup-image /StartComponentCleanup /Resetbase" -Wait -LoadUserProfile +``` + +**Example**: + +```powershell +Start-Process "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Deployment Tools\amd64\DISM\dism.exe" -ArgumentList " /Image:`"C:\Mount`" /Cleanup-image /StartComponentCleanup /Resetbase /Defer" -Wait -LoadUserProfile + +Start-Process "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Deployment Tools\amd64\DISM\dism.exe" -ArgumentList " /Image:"C:\Mount" /Cleanup-image /StartComponentCleanup /Resetbase" -Wait -LoadUserProfile +``` + +For more information, see [Modify a Windows image using DISM: Reduce the size of an image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism#reduce-the-size-of-an-image), [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Cleanup-Image](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#cleanup-image), and [Start-Process](/powershell/module/microsoft.powershell.management/start-process). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to clean up the mounted boot image and help reduce its size: + +```cmd +DISM.exe /Image:"" /Cleanup-image /StartComponentCleanup /Resetbase /Defer + +DISM.exe /Image:"" /Cleanup-image /StartComponentCleanup /Resetbase +``` + +**Example**: + +```cmd +DISM.exe /Image:"C:\Mount" /Cleanup-image /StartComponentCleanup /Resetbase /Defer + +DISM.exe /Image:"C:\Mount" /Cleanup-image /StartComponentCleanup /Resetbase +``` + +For more information, see [Modify a Windows image using DISM: Reduce the size of an image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism#reduce-the-size-of-an-image) and [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Cleanup-Image](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#cleanup-image). + +--- + +## Step 10: Verify all desired packages have been added to boot image + +After the optional components and the cumulative update (CU) have been applied to the boot image, verify that they're showing as installed: + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to verify that all optional components and the cumulative update (CU) have been applied to the boot image: + +```powershell +Get-WindowsPackage -Path "" +``` + +**Example**: + +```powershell +Get-WindowsPackage -Path "C:\Mount" +``` + +For more information, see [Get-WindowsPackage](/powershell/module/dism/get-windowspackage). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to verify that all optional components and the cumulative update (CU) have been applied to the boot image: + +```cmd +DISM.exe /Image:"" /Get-Packages +``` + +**Example**: + +```cmd +DISM.exe /Image:"C:\Mount" /Get-Packages +``` + +For more information, see [DISM Operating System Package (.cab or .msu) Servicing Command-Line Options: /Get-Packages](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options#get-packages). + +--- + +## Step 11: Unmount boot image and save changes + +Once drivers, optional components, and the cumulative update (CU) have been applied to the boot image, unmount the boot image and save changes. + +### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to unmount the boot image and save changes: + +```powershell +Dismount-WindowsImage -Path "" -Save -Verbose +``` + +**Example**: + +```powershell +Dismount-WindowsImage -Path "C:\Mount" -Save -Verbose +``` + +For more information, see [Dismount-WindowsImage](/powershell/module/dism/dismount-windowsimage). + +### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to unmount the boot image and save changes: + +```cmd +DISM.exe /Unmount-Image /MountDir:"" /Commit +``` + +**Example:** + +```cmd +DISM.exe /Unmount-Image /MountDir:"C:\Mount" /Commit +``` + +For more information, see [Modify a Windows image using DISM: Unmounting an image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism#unmounting-an-image) and [DISM Image Management Command-Line Options: /Unmount-Image](/windows-hardware/manufacture/desktop/dism-image-management-command-line-options-s14#unmount-image). + +--- + +## Step 12: Export boot image to reduce size + +1. Once the boot image has been unmounted and saved, its size can be further reduced by exporting it: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to further reduce the size of the boot image by exporting it: + + ```powershell + Export-WindowsImage -SourceImagePath "\.wim" -SourceIndex 1 -DestinationImagePath "\-export.wim" -CompressionType max -Verbose + ``` + + **Example**: + + ```powershell + Export-WindowsImage -SourceImagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" -SourceIndex 1 -DestinationImagePath "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe-export.wim" -CompressionType max -Verbose + ``` + + For more information, see [Export-WindowsImage](/powershell/module/dism/export-windowsimage). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to further reduce the size of the boot image by exporting it: + + ```cmd + DISM.exe /Export-Image /SourceImageFile:"\.wim" /SourceIndex:1 /DestinationImageFile:"\-export.wim" + ``` + + **Example**: + + ```cmd + DISM.exe /Export-Image /SourceImageFile:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" /SourceIndex:1 /DestinationImageFile:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe-export.wim" + ``` + + For more information, see [Modify a Windows image using DISM: Reduce the size of an image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism#reduce-the-size-of-an-image) and [DISM Image Management Command-Line Options: /Export-Image](/windows-hardware/manufacture/desktop/dism-image-management-command-line-options-s14#export-image). + + --- + +1. Once the export has completed: + + 1. Delete the original updated boot image: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to delete the original updated boot image: + + ```powershell + Remove-Item -Path "\.wim" -Force + ``` + + **Example**: + + ```powershell + Remove-Item -Path "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" -Force + ``` + + For more information, see [Remove-Item](/powershell/module/microsoft.powershell.management/remove-item). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to delete the original updated boot image: + + ```cmd + del "\.wim" /F + ``` + + **Example**: + + ```cmd + del "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" /F + ``` + + For more information, see [del](/windows-server/administration/windows-commands/del). + + --- + + 1. Rename the exported boot image with the name of the original boot image: + + ### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to rename the exported boot image with the name of the original boot image: + + ```powershell + Rename-Item -Path "\.wim" -NewName ".wim" + ``` + + **Example**: + + ```powershell + Rename-Item -Path "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe-export.wim" -NewName "winpe.wim" + ``` + + For more information, see [Rename-Item](/powershell/module/microsoft.powershell.management/rename-item). + + ### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated **Deployment and Imaging Tools Environment** command prompt, run the following command to rename the exported boot image with the name of the original boot image: + + ```cmd + rename "\-export.wim" ".wim" + ``` + + **Example**: + + ```cmd + rename "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe-export.wim" "winpe.wim" + ``` + + For more information, see [rename](/windows-server/administration/windows-commands/rename). + + --- + +## Step 13: Update boot image in products that utilize it (if applicable) + +After the default `winpe.wim` boot image from the Windows ADK has been updated, additional steps usually need to take place in the product(s) that utilize the boot image. The following links contain information on how to update the boot image for several popular products that utilize boot images: + +- [Microsoft Configuration Manager](#updating-the-boot-image-in-configuration-manager) +- [Microsoft Deployment Toolkit (MDT)](#updating-the-boot-image-and-boot-media-in-mdt) +- Windows Deployment Services + - [Original WDS boot image is updated](#original-wds-boot-image-is-updated) + - [WDS boot image is replaced with new updated boot image](#wds-boot-image-is-replaced-with-new-updated-boot-image) + - [Add updated boot image as a new boot image in WDS](#add-updated-boot-image-as-a-new-boot-image-in-wds) + +For any other products that utilize boot images, consult the product's documentation on updating the boot image. + +## Microsoft Configuration Manager considerations + +### How Microsoft Configuration Manager creates boot images + +Microsoft Configuration Manager creates its own boot images by taking the `winpe.wim` from the Windows ADK, adding some [optional components it requires](#configuration-manager-boot-image-required-components) to function correctly, and then saving the boot image as `boot.wim` in the directory `\OSD\boot\\boot.wim`. This `boot.wim` boot image is considered the pristine authoritative copy of the boot image by Configuration Manager. Configuration Manager never touches, modifies, or updates the `boot.wim` boot image except in some specific scenarios. Instead, when changes are done in the properties of the boot image in Configuration Manager such as: + +- Adding drivers +- Adding optional components +- Enabling the command prompt + +Configuration Manager makes a copy of `boot.wim`, applies the changes to the copy, and then saves the new boot image as `boot..wim`. + +If in the future any additional changes are done to the boot image, Configuration Manager discards the previously created `boot..wim` boot image, makes a new copy of `boot.wim`, applies the changes to the copy, and then saves the new boot image as `boot..wim`. In other words, `boot.wim` is never touched. Anytime any changes are made to a boot image, both the new changes and any changes done in the past are all reapplied to a new copy of `boot.wim`. + +This process has the following advantages: + +1. Keeps `boot.wim` pristine. + +1. Makes sure that changes done to a boot image are being done to a pristine unmodified version of the boot image. This process helps avoid corruption when a boot image is updated multiple times. I can also correct issues with existing boot images. + +1. Helps manage components in the boot image. The process doesn't need to know what components may need to be removed from the boot image each time the boot image is rebuilt. Instead, it just needs to know what components need to be added to the boot image. + +1. It reduces the size of the boot image that can occur when components are repeatedly added to and removed from the boot image. + +Configuration Manager updates the `boot.wim` boot image in two scenarios: + +1. When Configuration Manager is upgraded between version or a hotfix roll ups (HFRUs) is applied, `boot.wim` may be updated as part of the upgrade process. + +1. When selecting the option **Reload this boot image with the current Windows PE version from the Windows ADK** in the **Update Distribution Points Wizard**. + +In theses scenarios, the `boot.wim` boot image is updated using the `winpe.wim` boot image from the Windows ADK as described earlier in this section. This process creates a new pristine copy of the `boot.wim` boot image using the current version of the `winpe.wim` boot image that is part of the Windows ADK. + +### Which boot image should be updated with the cumulative update? + +When manually adding a cumulative update to a Configuration Manager boot image, it's recommended to update the `winpe.wim` boot image from the Windows ADK instead of directly updating the `boot.wim` boot image generated by Configuration Manager. + +The `winpe.wim` boot image from the Windows ADK should be updated because if `boot.wim` generated by Configuration Manager is updated instead, then the next time `boot.wim` is updated via a Configuration Manager upgrade or the **Reload this boot image with the current Windows PE version from the Windows ADK** option, then changes made to `boot.wim`, including the applied cumulative update, will be lost. If the `winpe.wim` boot image from the Windows ADK is updated with the cumulative update instead, then the cumulative update persists and is preserved even when Configuration Manager does update the `boot.wim` boot image. + +> [!IMPORTANT] +> +> Never manually update the `boot..wim` boot image. In addition to facing the same issues when manually updating the `boot.wim` boot image, the `boot..wim` boot image will also face additional issues such as: +> +> - Any time any changes are done to the boot image, such as adding drivers, enabling the command prompt. etc, any manual changes done to the boot image, including the cumulative update, will be lost. +> +> - Manually changing the `boot..wim` boot image changes the hash value of the boot image. A change in the hash value of the boot image can lead to download failures when downloading the boot image from a distribution point. + +Updating `winpe.wim` from the Windows ADK ensures that the cumulative update stays applied regardless of what changes are made to the `boot.wim` boot image via Configuration Manager. + +### Add optional components manually to Configuration Manager boot images + +For Microsoft Configuration Manager boot images, when applying a cumulative update to a boot image, make sure to add any desired optional components manually using the command lines from the walkthrough instead of adding them through Configuration Manager. Optional components are added to boot images in Configuration Manager via the **Optional Components** tab in the **Properties** of the boot image. + +Optional components need to be added to the boot image manually instead of via Configuration Manager because: + +- When the cumulative update is applied, it also updates any optional components as needed. + +- If optional components are added through Configuration Manager on a boot image that has a cumulative update, then the optional components aren't updated with the cumulative update. Adding the optional components through Configuration Manager could lead to unexpected behaviors and problems. The cumulative update needs to be added after the optional components have been added to the boot image for the optional components to be updated properly with the cumulative update. + +> [!NOTE] +> +> If an optional component is attempted to be added via the **Optional Components** tab in the **Properties** of the boot image in Configuration Manager but the optional component has already been manually added to the boot image, Configuration Manager won't add that optional component again. Instead, Configuration Manager detects that the optional component has already been added and it won't try to add the optional component again. + +### Configuration Manager boot image required components + +For Microsoft Configuration Manager boot images to function correctly, it requires the following optional components: + +| **Feature** | **File Name** | **Dependency** | **Required by ConfigMgr** | +| --- | --- | --- | --- | +| Scripting/WinPE-Scripting | `WinPE-Scripting.cab` | NA | Yes | +| Scripting/WinPE-WMI | `WinPE-WMI.cab` | NA | Yes | +| Network/WinPE-WDS-Tools | `WinPE-WDS-Tools.cab` | NA | Yes | +| Startup/WinPE-SecureStartup | `WinPE-SecureStartup.cab` | Scripting/WinPE-WMI | Yes | + +When adding optional components to any boot image used by Configuration Manager during the [Step 6: Add optional components to boot image](#step-6-add-optional-components-to-boot-image) step, make sure to first add the above required components in the above order to the boot image. After adding the required components to the boot image, add any additional desired optional components to the boot image. + +For a list of all available WinPE optional components including descriptions for each component, see [WinPE Optional Components (OC) Reference: WinPE Optional Components](/windows-hardware/manufacture/desktop/winpe-add-packages--optional-components-reference#winpe-optional-components). + +### Updating the boot image in Configuration Manager + +After updating the `winpe.wim` boot image from the Windows ADK, generate a new `boot.wim` boot image for Configuration Manager so that it contains the cumulative update. A new `boot.wim` boot image can be generated by using the following steps: + +1. Open the Microsoft Configuration manager console. + +1. In the Microsoft Configuration manager console, navigate to **Software Library** > **Overview** > **Operating Systems** > **Boot Images**. + +1. In the **Boot Images** pane, select the desired boot image. + +1. In the toolbar, select **Update Distribution Points**. + +1. When the **Update Distribution Points Wizard** window that appears: + + 1. In the **General**/**Update distribution points with this image** page, select the **Reload this boot image with the current Windows PE version from the Windows ADK** option, and then select the **Next >** button. + + 1. In the **Summary** page, select the **Next >** button. + + 1. The **Progress** page appears while the boot image builds. + + 1. Once the boot image finishes building, the **The task "Update Distribution Points Wizard" completed successfully**/**Completion** page appears. Select the **Close** button. + +This process updates the boot image used by Configuration Manager. It also updates the boot image and the bootmgr boot files used by any PXE enabled distribution points. + +> [!IMPORTANT] +> +> If there are multiple boot images used in the environment for PXE enabled distribution points, make sure to update all of the PXE enabled boot images with the same cumulative update. This will ensure that the PXE enabled distribution points all use the version of the bootmgr boot files extracted from the boot images (if applicable). + +### Updating Configuration Manager boot media + +After completing the walkthrough, including updating boot images in Configuration Manager, update any Configuration Manager task sequence media. Updating any Configuration Manager task sequence media ensures that the task sequence media has both the updated boot image. If applicable, it will also update bootmgr boot files on the media by extracting the latest versions from the boot image. For more information on creating Configuration Manager task sequence media, see [Create task sequence media](/mem/configmgr/osd/deploy-use/create-task-sequence-media). + +## Microsoft Deployment Toolkit (MDT) considerations + +When adding a cumulative update to a Microsoft Deployment Toolkit (MDT) boot image, it's recommended to update the `winpe.wim` boot image from the Windows ADK instead of directly updating the `LiteTouchPE_.wim` boot image in the MDT Deployment Share. + +The `winpe.wim` boot image from the Windows ADK should be updated because if `LiteTouchPE_.wim` is updated instead, then the next time the MDT Deployment Share is updated, the changes made to `LiteTouchPE_.wim`, including the applied cumulative update, will be lost. If the `winpe.wim` boot image from the Windows ADK is updated with the cumulative update instead, then the cumulative update persists and is preserved even when the MDT Deployment Share is updated. + +### MDT and Windows ADK versions + +Microsoft Deployment Toolkit (MDT) doesn't support versions of Windows or the Windows ADK beyond Windows 10. When MDT is used, the recommendation is to use the [ADK for Windows 10, version 2004](/windows-hardware/get-started/adk-install#other-adk-downloads) instead of the latest version of the Windows ADK. **ADK for Windows 10, version 2004** was the last version of the Windows ADK supported by MDT. When updating the boot image for the ADK for Windows 10, version 2004 with a cumulative update, use the cumulative update for Windows 10 Version 22H2. + +### MDT boot image required components + +For Microsoft Deployment Toolkit (MDT) boot images to function correctly, it requires the following optional components: + +| **Feature** | **File Name** | **Dependency** | **Required by MDT** | +| --- | --- | --- | --- | +| Scripting/WinPE-Scripting | `WinPE-Scripting.cab` | NA | Yes | +| Scripting/WinPE-WMI | `WinPE-WMI.cab` | NA | Yes | +| File management/WinPE-FMAPI | `WinPE-FMAPI.cab` | NA | Yes | +| Startup/WinPE-SecureStartup | `WinPE-SecureStartup.cab` | Scripting/WinPE-WMI | Yes | +| HTML/WinPE-HTA | `WinPE-HTA.cab` | Scripting/WinPE-WMI | Yes | + +When adding optional components to any boot image used by MDT during the [Step 6: Add optional components to boot image](#step-6-add-optional-components-to-boot-image) step, make sure to first add the above required components in the above order to the boot image. After adding the required components to the boot image, add any additional desired optional components to the boot image. + +For a list of all available WinPE optional components including descriptions for each component, see [WinPE Optional Components (OC) Reference: WinPE Optional Components](/windows-hardware/manufacture/desktop/winpe-add-packages--optional-components-reference#winpe-optional-components). + +### Updating the boot image and boot media in MDT + +After updating the `winpe.wim` boot image from the Windows ADK, generate a new `LiteTouchPE_.wim` boot image for MDT that contains the cumulative update followed by creating new MDT boot media. New MDT boot images and MDT boot media can be generated by using the following steps: + +1. Make sure [Step 8: Copy boot files from mounted boot image to ADK installation path](#step-8-copy-boot-files-from-mounted-boot-image-to-adk-installation-path) has been completed. MDT copies the bootmgr boot files from the Windows ADK installation path to its deployment share. Following this step makes sure that the deployment share has the latest bootmgr boot files that are needed when creating MDT boot media. + +1. Open the Microsoft Deployment Toolkit (MDT) Deployment Workbench console. + +1. In the Deployment Workbench console, navigate to **Deployment Workbench** > **Deployment Shares** > **MDT Deployment Share**. + +1. Right click on **MDT Deployment Share** and select **Update Deployment Share**. + +1. In the **Update Deployment Share Wizard** window that appears: + + 1. In the **Options** page, select the **Completely regenerate the boot images** option, and then select the **Next >** button. + + 1. In the **Summary** page, select the **Next >** button. + + 1. The **Progress** page appears while the boot image and deployment share build. + + 1. Once the boot image and deployment share finish building, the **The process completed successfully**/**Confirmation** page appears. Select the **Finish** button. + +These steps also update the MDT boot media in the MDT Deployment Share. After following the above steps, use the newly updated ISO files in the `\Boot` folder to create new MDT boot media. + +## Windows Deployment Services (WDS) considerations + +### Original WDS boot image is updated + +If the WDS boot image modified was the original WDS boot image in the `` folder, then the only additional step to take is to restart `Windows Deployment Services Server` service. WDS can be restarted by using the following command lines: + +#### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + +From an elevated **PowerShell** command prompt, run the following command to restart the `Windows Deployment Services Server` service: + +```powershell +Restart-Service -Name WDSServer +``` + +For more information, see [Restart-Service](/powershell/module/microsoft.powershell.management/restart-service). + +#### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + +From an elevated command prompt, run the following command to restart the `Windows Deployment Services Server` service: + +```cmd +wdsutil.exe /Stop-Server +wdsutil.exe /Start-Server +``` + +or + +```cmd +net.exe stop WDSServer +net.exe start WDSServer +``` + +For more information, see [wdsutil stop-server](/windows-server/administration/windows-commands/wdsutil-stop-server) and [wdsutil start-server](/windows-server/administration/windows-commands/wdsutil-start-server). + +--- + +### WDS boot image is replaced with new updated boot image + +In the following boot image replacement scenario for WDS: + +- The boot image modified as part of this guide is outside of the `` folder. For example, the `winpe.wim` boot image that comes with the Windows ADK +- An existing boot image in WDS is being replaced with the updated boot image + +then follow these steps to update the boot image in WDS: + +1. Replace the existing boot image in WDS with the modified boot image using the following command lines: + + #### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + In PowerShell, the original boot image needs to be removed first and then replaced with a new image. From an elevated **PowerShell** command prompt, run the following commands to replace an existing boot image in WDS with a new boot image: + + ```powershell + Remove-WdsBootImage -Architecture -ImageName "" + Import-WdsBootImage -Path "\.wim" -NewImageName "" + ``` + + **Example**: + + ```powershell + Remove-WdsBootImage -Architecture x64 -ImageName "Microsoft Windows PE (amd64)" + Import-WdsBootImage -Path "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" -NewImageName "Microsoft Windows PE (amd64)" + ``` + + For more information, see [Remove-WdsBootImage](/powershell/module/wds/remove-wdsbootimage) and [Import-WdsBootImage](/powershell/module/wds/import-wdsbootimage). + + #### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated command prompt, run the following command to replace an existing boot image in WDS with a new boot image: + + ```cmd + wdsutil.exe /Verbose /Progress /Replace-Image /Image:"" /ImageType:Boot /Architecture: /ReplacementImage /ImageFile:"\.wim" + ``` + + **Example**: + + ```cmd + wdsutil.exe /Verbose /Progress /Replace-Image /Image:"Microsoft Windows PE (amd64)" /ImageType:Boot /Architecture:x64 /ReplacementImage /ImageFile:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" + ``` + + For more information, see [wdsutil replace-image](/windows-server/administration/windows-commands/wdsutil-replace-image). + + --- + +1. Once the existing boot image in WDS has been replaced, restart the WDS service: + + #### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to restart the `Windows Deployment Services Server` service: + + ```powershell + Restart-Service -Name WDSServer + ``` + + For more information, see [Restart-Service](/powershell/module/microsoft.powershell.management/restart-service). + + #### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated command prompt, run the following command to restart the `Windows Deployment Services Server` service: + + ```cmd + wdsutil.exe /Stop-Server + wdsutil.exe /Start-Server + ``` + + or + + ```cmd + net.exe stop WDSServer + net.exe start WDSServer + ``` + + For more information, see [wdsutil stop-server](/windows-server/administration/windows-commands/wdsutil-stop-server) and [wdsutil start-server](/windows-server/administration/windows-commands/wdsutil-start-server). + + --- + +### Add updated boot image as a new boot image in WDS + +In the following boot image scenario for WDS: + +- The boot image modified as part of this guide is outside of the `` folder. For example, the `winpe.wim` boot image that comes with the Windows ADK +- The updated boot image is being added as a new boot image in WDS + +then follow these steps to add the boot image in WDS: + +1. Add the updated boot image to WDS using the following command lines: + + #### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following commands to add the updated boot image in WDS as a new boot image: + + ```powershell + Import-WdsBootImage -Path "\.wim" -NewImageName "" + ``` + + **Example**: + + ```powershell + Import-WdsBootImage -Path "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" -NewImageName "Microsoft Windows PE (amd64) - Updated" + ``` + + For more information, see [Import-WdsBootImage](/powershell/module/wds/import-wdsbootimage). + + #### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated command prompt, run the following command to replace an existing boot image in WDS with a new boot image: + + ```cmd + wdsutil.exe /Verbose /Progress /Add-Image /ImageFile:"\.wim" /ImageType:Boot /Name:"" + + ``` + + **Example**: + + ```cmd + wdsutil.exe /Verbose /Progress /Add-Image /ImageFile:"C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Preinstallation Environment\amd64\en-us\winpe.wim" /ImageType:Boot /Name:"Microsoft Windows PE (amd64) - Updated" + + ``` + + For more information, see [wdsutil add-image](/windows-server/administration/windows-commands/wdsutil-add-image). + + --- + +1. Once the existing boot image in WDS has been replaced, restart the WDS service: + + #### [:::image type="icon" source="images/icons/powershell-18.svg"::: **PowerShell**](#tab/powershell) + + From an elevated **PowerShell** command prompt, run the following command to restart the `Windows Deployment Services Server` service: + + ```powershell + Restart-Service -Name WDSServer + ``` + + For more information, see [Restart-Service](/powershell/module/microsoft.powershell.management/restart-service). + + #### [:::image type="icon" source="images/icons/command-line-18.svg"::: **Command Line**](#tab/command-line) + + From an elevated command prompt, run the following command to restart the `Windows Deployment Services Server` service: + + ```cmd + wdsutil.exe /Stop-Server + wdsutil.exe /Start-Server + ``` + + or + + ```cmd + net.exe stop WDSServer + net.exe start WDSServer + ``` + + For more information, see [wdsutil stop-server](/windows-server/administration/windows-commands/wdsutil-stop-server) and [wdsutil start-server](/windows-server/administration/windows-commands/wdsutil-start-server). + + --- + +## Boot.wim support + +The **boot.wim** that is part of Windows installation media isn't supported for deploying Windows 11 with Windows Deployment Services (WDS). Additionally, the **boot.wim** from Windows 11 installation media isn't supported for deploying any version of Windows with Windows Deployment Services (WDS). For more information, see [Windows Deployment Services (WDS) boot.wim support](wds-boot-support.md). + +## Windows Server 2012 R2 + +This walk-through isn't intended for use with Windows Server 2012 R2. The steps in this article may work with Windows Server 2012 R2 when using older versions of the Windows ADK. However, it may have compatibility problems with versions of the Windows ADK that are newer than the [ADK for Windows 10, version 2004](/windows-hardware/get-started/adk-install#other-adk-downloads). To resolve compatibility problems with newer ADKs and Windows Server 2012 R2: + +1. Upgrade Windows Server 2012 R2 to a newer version of Windows Server. +1. Perform the boot image customizations on a computer running a version of Windows that supports the newer ADKs, for example Windows 10 or Windows 11, and then transfer the modified boot image to the Windows Server 2012 R2 server. + +For more information, see [Windows Server 2012 R2 Lifecycle](/lifecycle/products/windows-server-2012-r2). + +## Related articles + +- [Create bootable Windows PE media: Update the Windows PE add-on for the Windows ADK](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive#update-the-windows-pe-add-on-for-the-windows-adk) +- [Update Windows installation media with Dynamic Update: Update WinPE](/windows/deployment/update/media-dynamic-update#update-winpe) +- [KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932: Updating bootable media](https://prod.support.services.microsoft.com/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d?preview=true#updatebootable5025885) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index 7239ce998b..92d3cab701 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -8,7 +8,9 @@ ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 5c8f6ce68d..f878a7d748 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -1,15 +1,17 @@ --- title: What's new in Windows client deployment -manager: aaroncz -ms.author: frankroj description: Use this article to learn about new solutions and online content related to deploying Windows in your organization. ms.localizationpriority: medium ms.prod: windows-client -author: frankroj -ms.topic: article -ms.collection: highpri, tier2 -ms.date: 11/23/2022 ms.technology: itpro-deploy +author: frankroj +manager: aaroncz +ms.author: frankroj +ms.topic: conceptual +ms.collection: + - highpri + - tier2 +ms.date: 11/23/2022 --- # What's new in Windows client deployment diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 8a735ec6c4..7ecf3516b0 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index 757c32ec36..4adba0785d 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- @@ -190,7 +192,7 @@ Selection profiles, which are available in the Advanced Configuration node, prov MDT uses many log files during operating system deployments. By default the logs are client side, but by configuring the deployment settings, you can have MDT store them on the server, as well. > [!NOTE] -> The easiest way to view log files is to use Configuration Manager Trace (CMTrace), which is included in the [Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717). +> The easiest way to view log files is to use Configuration Manager Trace (CMTrace). For more information, see [CMTrace](/mem/configmgr/core/support/cmtrace). ## Monitoring diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index bf1a4099cc..cef1350b94 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- @@ -264,7 +266,8 @@ See the following example: ## Use CMTrace to read log files (optional) -The log files in MDT Lite Touch are formatted to be read by Configuration Manager Trace ([CMTrace](/sccm/core/support/cmtrace)), which is available as part of the [Microsoft System 2012 R2 Center Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717). You should also download this tool. +The log files in MDT Lite Touch are formatted to be read by Configuration Manager Trace ([CMTrace](/mem/configmgr/core/support/cmtrace)). + You can use Notepad (example below): ![figure 8.](../images/mdt-05-fig09.png) diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md index 8c40be4dcd..0ea1bd83a0 100644 --- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md +++ b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md @@ -49,7 +49,8 @@ On **PC0001**: & "C:\MDT\CMTrace" C:\MININT\SMSOSD\OSDLOGS\ZTIGather.log ``` -3. Download and install the free [Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717) on PC0001 so that you have access to the Configuration Manager Trace (cmtrace.exe) tool. + > [!NOTE] + > For more information about the Configuration Manager Trace (cmtrace.exe) tool, see [CMTrace](/mem/configmgr/core/support/cmtrace). 4. Using Local Users and Groups (lusrmgr.msc), add the **contoso\\MDT\_BA** user account to the local **Administrators** group. diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md deleted file mode 100644 index b72a595c2a..0000000000 --- a/windows/deployment/deploy.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Deploy Windows 10 (Windows 10) -description: Learn about Windows 10 upgrade options for planning, testing, and managing your production deployment. -manager: aaroncz -author: frankroj -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -ms.topic: article -ms.date: 11/23/2022 -ms.technology: itpro-deploy ---- - -# Deploy Windows 10 - -Windows 10 upgrade options are discussed and information is provided about planning, testing, and managing your production deployment. Procedures are provided to help you with a new deployment of the Windows 10 operating system, or to upgrade from a previous version of Windows to Windows 10. The following sections and articles are available. - -|Article |Description | -|------|------------| -|[Overview of Windows Autopilot](/mem/autopilot/windows-autopilot) |This article provides an overview of Windows Autopilot deployment, a new zero-touch method for deploying Windows 10 in the enterprise. | -|[Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md) |This article provides information about support for upgrading directly to Windows 10 from a previous operating system. | -|[Windows 10 edition upgrade](upgrade/windows-10-edition-upgrades.md) |This article provides information about support for upgrading from one edition of Windows 10 to another. | -|[Windows 10 volume license media](windows-10-media.md) |This article provides information about updates to volume licensing media in the current version of Windows 10. | -|[Manage Windows upgrades with Upgrade Readiness](/mem/configmgr/desktop-analytics/overview) |With Upgrade Readiness, enterprises now have the tools to plan and manage the upgrade process end to end, allowing them to adopt new Windows releases more quickly. With Windows diagnostic data enabled, Upgrade Readiness collects system, application, and driver data for analysis. We then identify compatibility issues that can block an upgrade and suggest fixes when they're known to Microsoft. The Upgrade Readiness workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded. | -|[Windows 10 deployment test lab](windows-10-poc.md) |This guide contains instructions to configure a proof of concept (PoC) environment requiring a minimum amount of resources. The guide makes extensive use of Windows PowerShell and Hyper-V. Subsequent companion guides contain steps to deploy Windows 10 using the PoC environment. After you complete this guide, more guides are provided to deploy Windows 10 in the test lab using [Microsoft Deployment Toolkit](windows-10-poc-mdt.md) or [Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md). | -|[Plan for Windows 10 deployment](planning/index.md) | This section describes Windows 10 deployment considerations and provides information to help Windows 10 deployment planning. | -|[Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) |This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT). | -|[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) |If you have Microsoft Configuration Manager in your environment, you'll most likely want to use it to deploy Windows 10. This article will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT). | -|[Windows 10 deployment tools](windows-10-deployment-tools-reference.md) |Learn about available tools to deploy Windows 10, such as the Windows ADK, DISM, USMT, WDS, MDT, Windows PE and more. | -|[How to install fonts that are missing after upgrading to Windows 10](windows-10-missing-fonts.md)|Windows 10 introduced changes to the fonts that are included in the image by default. Learn how to install more fonts from **Optional features** after you install Windows 10 or upgrade from a previous version.| - -## Related articles - -[Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home) diff --git a/windows/deployment/do/TOC.yml b/windows/deployment/do/TOC.yml index 5bcf7b6dbe..136f9e7998 100644 --- a/windows/deployment/do/TOC.yml +++ b/windows/deployment/do/TOC.yml @@ -13,6 +13,8 @@ items: - name: Set up Delivery Optimization for Windows href: waas-delivery-optimization-setup.md + - name: Monitor Delivery Optimization for Windows + href: waas-delivery-optimization-monitor.md - name: Configure Delivery Optimization settings using Microsoft Intune href: /mem/intune/configuration/delivery-optimization-windows - name: Resources for Delivery Optimization @@ -27,10 +29,12 @@ href: delivery-optimization-test.md - name: Microsoft Connected Cache items: - - name: Microsoft Connected Cache overview + - name: What is Microsoft Connected Cache? href: waas-microsoft-connected-cache.md - name: MCC for Enterprise and Education items: + - name: MCC for Enterprise and Education Overview + href: mcc-ent-edu-overview.md - name: Requirements href: mcc-enterprise-prerequisites.md - name: Deploy Microsoft Connected Cache @@ -41,6 +45,8 @@ href: mcc-enterprise-appendix.md - name: MCC for ISPs items: + - name: MCC for ISPs Overview + href: mcc-isp-overview.md - name: How-to guides items: - name: Operator sign up and service onboarding @@ -61,7 +67,7 @@ href: mcc-isp-support.md - name: MCC for ISPs (early preview) href: mcc-isp.md -- name: Content endpoints for Delivery Optimization and Microsoft Connected Cache +- name: Endpoints for Microsoft Connected Cache content and services href: delivery-optimization-endpoints.md diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 9bdd82e8d5..aa74140003 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -1,7 +1,7 @@ --- -title: Delivery Optimization and Microsoft Connected Cache content endpoints +title: Microsoft Connected Cache content and services endpoints description: List of fully qualified domain names, ports, and associated content types to use Delivery Optimization and Microsoft Connected Cache. -ms.date: 07/26/2022 +ms.date: 03/31/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: reference @@ -13,7 +13,7 @@ manager: aaroncz ms.collection: tier3 --- -# Delivery Optimization and Microsoft Connected Cache content type endpoints +# Microsoft Connected Cache content and services endpoints _Applies to:_ @@ -23,16 +23,17 @@ _Applies to:_ > [!NOTE] > All ports are outbound. -This article lists the endpoints that need to be allowed through the firewall to ensure that content from Delivery Optimization and Microsoft Connected cache is properly delivered. Use the table below to reference any particular content types supported by Delivery Optimization and Microsoft Connected Cache: +This article lists the content and services endpoints to allow in your firewall to be used by Microsoft Connected Cache. +Use the table below to reference any particular content types or services endpoints that are required for [Connected Cache on a Configuration Manager distribution point](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache), [Connected Cache managed in Azure](waas-microsoft-connected-cache.md), or both. -|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Version | +|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Microsoft Connected Cache Version | |---------|---------|---------------|-------------------|-----------------| -| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
    Windows Defender
    Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Microsoft Configuration Manager Distribution Point | -| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Microsoft Configuration Manager Distribution Point | -| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Microsoft Configuration Manager Distribution Point | -| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80
    HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Microsoft Configuration Manager Distribution Point | -| *.statics.teams.cdn.office.net | HTTP / 80
    HTTPs / 443 | Teams | | Microsoft Configuration Manager Distribution Point | -| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Microsoft Configuration Manager Distribution Point | -| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Microsoft Configuration Manager Distribution Point | -| *.do.dsp.mp.microsoft.com | HTTP / 80
    HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Microsoft Connected Cache Managed in Azure | -| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | AMQP / 5671
    MQTT / 8883
    HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Microsoft Connected Cache Managed in Azure | +| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
    Windows Defender
    Windows Drivers
    Windows Store | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Both | +| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Both | +| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Both | +| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80
    HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Both | +| *.statics.teams.cdn.office.net | HTTP / 80
    HTTPs / 443 | Teams | | Both | +| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Both | +| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Both | +| *.do.dsp.mp.microsoft.com | HTTP / 80
    HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Connected Cache Managed in Azure | +| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | AMQP / 5671
    MQTT / 8883
    HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Connected Cache Managed in Azure | diff --git a/windows/deployment/do/delivery-optimization-proxy.md b/windows/deployment/do/delivery-optimization-proxy.md index bab58db796..922909b41d 100644 --- a/windows/deployment/do/delivery-optimization-proxy.md +++ b/windows/deployment/do/delivery-optimization-proxy.md @@ -10,6 +10,7 @@ ms.topic: article ms.technology: itpro-updates ms.date: 12/31/2017 ms.collection: tier3 +ms.reviewer: mstewart --- # Using a proxy with Delivery Optimization @@ -34,7 +35,7 @@ If a user is signed in, the system uses the Internet Explorer proxy. If no user is signed in, even if both the Internet Explorer proxy and netsh configuration are set, the netsh configuration will take precedence over the Internet Explorer proxy. This can result in download failures. For example, you might receive HTTP_E_STATUS_PROXY_AUTH_REQ or HTTP_E_STATUS_DENIED errors. -You can still use netsh to import the proxy setting from Internet Explorer (`netsh winhttp import proxy source=ie `) if your proxy configuration is a static *proxyServerName:Port*. However, the same limitations mentioned previously apply. +You can still use netsh to import the proxy setting from Internet Explorer (`netsh winhttp import proxy source=ie`) if your proxy configuration is a static *proxyServerName:Port*. However, the same limitations mentioned previously apply. ### Summary of settings behavior diff --git a/windows/deployment/do/delivery-optimization-test.md b/windows/deployment/do/delivery-optimization-test.md index 7ce46ef46c..978410d908 100644 --- a/windows/deployment/do/delivery-optimization-test.md +++ b/windows/deployment/do/delivery-optimization-test.md @@ -90,7 +90,7 @@ The following set of instructions will be used for each machine: |--------|-------------------------------| | :::image type="content" source="images/test-scenarios/win10/m1-basic-complete.png" alt-text="Windows 10 21H2 - Machine 1 - Basic Test." lightbox="images/test-scenarios/win10/m1-basic-complete.png"::: | :::image type="content" source="images/test-scenarios/win11/m1-basic-complete.png" alt-text="Windows 11 21H2 - Machine 1 - Basic Test." lightbox="images/test-scenarios/win11/m1-basic-complete.png"::: | | **Observations** | | -| * No peers were found on the first machine downloading the content.
    * 'TotalBytesDownloaded' is equal to the file size.
    * Status is set to 'Caching' the content so future peers can use it.
    * Download was happening in the foreground.
    * DownloadMode is set to 'Group' and no peers were found.
    * No distinct observations seen between Window 10 and Windows 11 devices. | +| *No peers were found on the first machine downloading the content.
    * 'TotalBytesDownloaded' is equal to the file size.
    *Status is set to 'Caching' the content so future peers can use it.
    * Download was happening in the foreground.
    *DownloadMode is set to 'Group' and no peers were found.
    * No distinct observations seen between Window 10 and Windows 11 devices. | *Wait 5 minutes*. @@ -102,7 +102,7 @@ The following set of instructions will be used for each machine: |--------|--------------------------------| | :::image type="content" source="images/test-scenarios/win10/m2-basic-complete.png" alt-text="Windows 10 21H2 - Machine 2 - Basic Test." lightbox="images/test-scenarios/win10/m2-basic-complete.png"::: | :::image type="content" source="images/test-scenarios/win11/m2-basic-complete.png" alt-text="Windows 11 21H2 - Machine 2 - Basic Test." lightbox="images/test-scenarios/win11/m2-basic-complete.png":::| | **Observations** | **Observations**| -| * A peer was found for the content and 87% of total bytes came from the peer.
    * One peer was found for the piece of content, which is expected as there are only two devices in the peering group.
    * Download mode was set to 'Group', but since group mode includes both LAN and Group devices, Delivery Optimization prioritizes LAN peers, if found. Therefore, 'BytesFromLanPeers' shows bytes where 'BytesFromGroupPeers' doesn't.
    * 'DownloadDuration' is roughly the same between machines.|* A peer was found for the content and 90% of total bytes came from the peer.
    * All other points are the same as Windows 10 results. | +| *A peer was found for the content and 87% of total bytes came from the peer.
    * One peer was found for the piece of content, which is expected as there are only two devices in the peering group.
    *Download mode was set to 'Group', but since group mode includes both LAN and Group devices, Delivery Optimization prioritizes LAN peers, if found. Therefore, 'BytesFromLanPeers' shows bytes where 'BytesFromGroupPeers' doesn't.
    * 'DownloadDuration' is roughly the same between machines.|*A peer was found for the content and 90% of total bytes came from the peer.
    * All other points are the same as Windows 10 results. | ### Scenario 2: Advance Setup diff --git a/windows/deployment/do/delivery-optimization-workflow.md b/windows/deployment/do/delivery-optimization-workflow.md index 2c4b6f9158..c201a86893 100644 --- a/windows/deployment/do/delivery-optimization-workflow.md +++ b/windows/deployment/do/delivery-optimization-workflow.md @@ -10,6 +10,7 @@ ms.topic: article ms.technology: itpro-updates ms.date: 12/31/2017 ms.collection: tier3 +ms.reviewer: mstewart --- # Delivery Optimization client-service communication explained @@ -35,8 +36,8 @@ This workflow allows Delivery Optimization to securely and efficiently deliver r |Endpoint hostname | Port|Name|Description|Data sent from the computer to the endpoint |--------------------------------------------|--------|---------------|-----------------------|------------------------| | geover-prod.do.dsp.mp.microsoft.com
    geo-prod.do.dsp.mp.microsoft.com
    geo.prod.do.dsp.mp.microsoft.com
    geover.prod.do.dsp.mp.microsoft.com | 443 | Geo | Service used to identify the location of the device in order to direct it to the nearest data center. | **Profile**: The device type (for example, PC or Xbox)
    **doClientVersion**: The version of the DoSvc client
    **groupID**: Group the device belongs to (set with DownloadMode = '2' (Group download mode) + groupID group policy / MDM policies) | -| kv\*.prod.do.dsp.mp.microsoft.com | 443| KeyValue | Bootstrap service provides endpoints for all other services and device configs. | **countryCode**: The country the client is connected from
    **doClientVersion**: The version of the DoSvc client
    **Profile**: The device type (for example, PC or Xbox)
    **eId**: Client grouping ID
    **CacheHost**: Cache host ID | +| kv\*.prod.do.dsp.mp.microsoft.com | 443| KeyValue | Bootstrap service provides endpoints for all other services and device configs. | **countryCode**: The country or region the client is connected from
    **doClientVersion**: The version of the DoSvc client
    **Profile**: The device type (for example, PC or Xbox)
    **eId**: Client grouping ID
    **CacheHost**: Cache host ID | | cp\*.prod.do.dsp.mp.microsoft.com
    | 443 | Content Policy | Provides content specific policies and as content metadata URLs. | **Profile**: The device type (for example, PC or Xbox)
    **ContentId**: The content identifier
    **doClientVersion**: The version of the DoSvc client
    **countryCode**: The country the client is connected from
    **altCatalogID**: If ContentID isn't available, use the download URL instead
    **eID**: Client grouping ID
    **CacheHost**: Cache host ID | | disc\*.prod.do.dsp.mp.microsoft.com | 443 | Discovery | Directs clients to a particular instance of the peer matching service (Array), ensuing that clients are collocated by factors, such as content, groupID and external IP. | **Profile**: The device type (for example, PC or Xbox)
    **ContentID**: The content identifier
    **doClientVersion**: The version of the DoSvc client
    **partitionID**: Client partitioning hint
    **altCatalogID**: If ContentID isn't available, use the download URL instead
    **eID**: Client grouping ID | | array\*.prod.do.dsp.mp.microsoft.com | 443 | Arrays | Provides the client with list of peers that have the same content and belong to the same peer group. | **Profile**: The device type (for example, PC or Xbox)
    **ContentID**: The content identifier
    **doClientVersion**: The version of the DoSvc client
    **altCatalogID**: If ContentID isn't available, use the download URL instead
    **PeerID**: Identity of the device running DO client
    **ReportedIp**: The internal / private IP Address
    **IsBackground**: Is the download interactive or background
    **Uploaded**: Total bytes uploaded to peers
    **Downloaded**: Total bytes downloaded from peers
    **DownloadedCdn**: Total bytes downloaded from CDN
    **Left**: Bytes left to download
    **Peers Wanted**: Total number of peers wanted
    **Group ID**: Group the device belongs to (set via DownloadMode 2 + Group ID GP / MDM policies)
    **Scope**: The Download mode
    **UploadedBPS**: The upload speed in bytes per second
    **DownloadBPS**: The download speed in Bytes per second
    **eID**: Client grouping ID | -| dl.delivery.mp.microsoft.com
    emdl.ws.microsoft.com | 80 | Delivery Optimization metadata file hosting | CDN hostnames for Delivery Optimization content metadata files | Metadata download can come from different hostnames, but it's required for peer to peer. | +| dl.delivery.mp.microsoft.com
    emdl.ws.microsoft.com
    download.windowsupdate.com | 80 | Delivery Optimization metadata file hosting | CDN hostnames for Delivery Optimization content metadata files | Metadata download can come from different hostnames, but it's required for peer to peer. | diff --git a/windows/deployment/do/images/UC_workspace_DO_status.png b/windows/deployment/do/images/UC_workspace_DO_status.png deleted file mode 100644 index fa7550f0f5..0000000000 Binary files a/windows/deployment/do/images/UC_workspace_DO_status.png and /dev/null differ diff --git a/windows/deployment/do/images/addcachenode.png b/windows/deployment/do/images/addcachenode.png deleted file mode 100644 index ea8db2a08a..0000000000 Binary files a/windows/deployment/do/images/addcachenode.png and /dev/null differ diff --git a/windows/deployment/do/images/backicon.png b/windows/deployment/do/images/backicon.png deleted file mode 100644 index 3007e448b1..0000000000 Binary files a/windows/deployment/do/images/backicon.png and /dev/null differ diff --git a/windows/deployment/do/images/doneicon.png b/windows/deployment/do/images/doneicon.png deleted file mode 100644 index d80389f35b..0000000000 Binary files a/windows/deployment/do/images/doneicon.png and /dev/null differ diff --git a/windows/deployment/do/images/ent-mcc-deployment-complete.png b/windows/deployment/do/images/ent-mcc-deployment-complete.png new file mode 100644 index 0000000000..3586c6019f Binary files /dev/null and b/windows/deployment/do/images/ent-mcc-deployment-complete.png differ diff --git a/windows/deployment/do/images/ent-mcc-overview.png b/windows/deployment/do/images/ent-mcc-overview.png deleted file mode 100644 index a4e5a4f0ec..0000000000 Binary files a/windows/deployment/do/images/ent-mcc-overview.png and /dev/null differ diff --git a/windows/deployment/do/images/ent-mcc-portal-create.png b/windows/deployment/do/images/ent-mcc-portal-create.png new file mode 100644 index 0000000000..194220be72 Binary files /dev/null and b/windows/deployment/do/images/ent-mcc-portal-create.png differ diff --git a/windows/deployment/do/images/ent-mcc-portal-resource.png b/windows/deployment/do/images/ent-mcc-portal-resource.png new file mode 100644 index 0000000000..383db09303 Binary files /dev/null and b/windows/deployment/do/images/ent-mcc-portal-resource.png differ diff --git a/windows/deployment/do/images/ent-mcc-provisioning.png b/windows/deployment/do/images/ent-mcc-provisioning.png new file mode 100644 index 0000000000..1c1dc4f0d0 Binary files /dev/null and b/windows/deployment/do/images/ent-mcc-provisioning.png differ diff --git a/windows/deployment/do/images/mcc-isp-bgp-diagram.png b/windows/deployment/do/images/mcc-isp-bgp-diagram.png new file mode 100644 index 0000000000..9db7e0c6f4 Binary files /dev/null and b/windows/deployment/do/images/mcc-isp-bgp-diagram.png differ diff --git a/windows/deployment/do/images/mcc-isp-bgp-route.png b/windows/deployment/do/images/mcc-isp-bgp-route.png new file mode 100644 index 0000000000..de0bd88695 Binary files /dev/null and b/windows/deployment/do/images/mcc-isp-bgp-route.png differ diff --git a/windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png b/windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png new file mode 100644 index 0000000000..75028f213c Binary files /dev/null and b/windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png differ diff --git a/windows/deployment/do/images/mcc-isp-diagnose-solve.png b/windows/deployment/do/images/mcc-isp-diagnose-solve.png new file mode 100644 index 0000000000..6fa1dcc336 Binary files /dev/null and b/windows/deployment/do/images/mcc-isp-diagnose-solve.png differ diff --git a/windows/deployment/do/includes/get-azure-subscription.md b/windows/deployment/do/includes/get-azure-subscription.md index b0039d5c54..cce1f7f7f6 100644 --- a/windows/deployment/do/includes/get-azure-subscription.md +++ b/windows/deployment/do/includes/get-azure-subscription.md @@ -1,6 +1,7 @@ --- -author: amymzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart manager: aaroncz ms.date: 10/18/2022 ms.prod: windows-client diff --git a/windows/deployment/do/includes/mcc-prerequisites.md b/windows/deployment/do/includes/mcc-prerequisites.md index d264cc0f93..fbe43f8660 100644 --- a/windows/deployment/do/includes/mcc-prerequisites.md +++ b/windows/deployment/do/includes/mcc-prerequisites.md @@ -1,6 +1,7 @@ --- -author: amyzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart manager: aaroncz ms.prod: windows-client ms.technology: itpro-deploy diff --git a/windows/deployment/do/index.yml b/windows/deployment/do/index.yml index 7c057be789..c886372c0f 100644 --- a/windows/deployment/do/index.yml +++ b/windows/deployment/do/index.yml @@ -9,10 +9,12 @@ metadata: ms.topic: landing-page ms.prod: windows-client ms.technology: itpro-updates - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 author: aczechowski ms.author: aaroncz - manager: dougeby + manager: aaroncz ms.date: 03/07/2022 #Required; mm/dd/yyyy format. localization_priority: medium @@ -39,10 +41,10 @@ landingContent: linkLists: - linkListType: how-to-guide links: - - text: Delivery Optimization settings + - text: Delivery Optimization recommended settings url: waas-delivery-optimization-setup.md#recommended-delivery-optimization-settings - - text: Windows PowerShell for Delivery Optimization - url: waas-delivery-optimization-setup.md#windows-powershell-cmdlets + - text: Monitor Delivery Optimization for Windows + url: waas-delivery-optimization-monitor.md - text: Troubleshoot Delivery Optimization url: waas-delivery-optimization-setup.md#troubleshooting - text: Delivery Optimization Frequently Asked Questions diff --git a/windows/deployment/do/mcc-ent-edu-overview.md b/windows/deployment/do/mcc-ent-edu-overview.md new file mode 100644 index 0000000000..566e605a7c --- /dev/null +++ b/windows/deployment/do/mcc-ent-edu-overview.md @@ -0,0 +1,73 @@ +--- +title: MCC for Enterprise and Education Overview +manager: aaroncz +description: Overview of Microsoft Connected Cache (MCC) for Enterprise and Education. +ms.prod: windows-client +ms.author: carmenf +author: cmknox +ms.topic: article +ms.date: 05/09/2023 +ms.technology: itpro-updates +ms.collection: tier3 +ms.reviewer: mstewart +--- + +# Microsoft Connected Cache for Enterprise and Education Overview + +**Applies to** + +- Windows 10 +- Windows 11 + +> [!IMPORTANT] +> - Microsoft Connected Cache is currently a preview feature. For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). +> - We're still accepting Enterprise and Education customers to join the early preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). + +Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. + +Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a standalone cache for customers moving towards modern management and away from Configuration Manager distribution points. For information about Microsoft Connected Cache in Configuration Manager (generally available, starting Configuration Manager version 2111), see [Microsoft Connected Cache in Configuration Manager](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache). + +## Supported scenarios + +Connected Cache (early preview) supports the following scenarios: + +- Pre-provisioning of devices using Windows Autopilot +- Cloud-only devices, such as Intune-enrolled devices + +## Supported content types + +When clients download cloud-managed content, they use Delivery Optimization from the cache server installed on a Windows server or VM. Cloud-managed content includes the following types: + +- Windows updates: Windows feature and quality updates +- Office Click-to-Run apps: Microsoft 365 Apps and updates +- Client apps: Intune, store apps, and updates +- Endpoint protection: Windows Defender definition updates + +For the full list of content endpoints that Microsoft Connected Cache for Enterprise and Education supports, see [Microsoft Connected Cache content and services endpoints](delivery-optimization-endpoints.md). + +## How it works + +MCC is a hybrid (mix of on-premises and cloud resources) SaaS solution built as an Azure IoT Edge module and Docker compatible Linux container deployed to your Windows devices. The Delivery Optimization team chose IoT Edge for Linux on Windows (EFLOW) as a secure, reliable container management infrastructure. EFLOW is a Linux virtual machine, based on Microsoft's first party CBL-Mariner operating system. It's built with the IoT Edge runtime and validated as a tier 1 supported environment for IoT Edge workloads. MCC is a Linux IoT Edge module running on the Windows Host OS. + +1. The Azure Management Portal is used to create MCC nodes. +1. The MCC container is deployed and provisioned to the server using the installer provided in the portal. +1. Client policy is set in your management solution to point to the IP address or FQDN of the cache server. +1. Microsoft end-user devices make range requests for content from the MCC node. +1. The MCC node pulls content from the CDN, seeds its local cache stored on disk, and delivers the content to the client. +1. Subsequent requests from end-user devices for content will now come from cache. +1. If the MCC node is unavailable, the client pulls content from CDN to ensure uninterrupted service for your subscribers. + +The following diagram displays an overview of how MCC functions: + +:::image type="content" source="./images/waas-mcc-diag-overview.png" alt-text="Diagram displaying the components of MCC." lightbox="./images/waas-mcc-diag-overview.png"::: + +## IoT Edge + +Even though your MCC scenario isn't related to IoT, Azure IoT Edge is used as a more generic Linux container deployment and management infrastructure. The Azure IoT Edge runtime sits on your designated MCC device and performs management and communication operations. The runtime performs several functions important to manage MCC on your edge device: + +1. Installs and updates MCC on your edge device. +1. Maintains Azure IoT Edge security standards on your edge device. +1. Ensures that MCC is always running. +1. Reports MCC health and usage to the cloud for remote monitoring. + +For more information on Azure IoT Edge, see the Azure IoT Edge [documentation](/azure/iot-edge/about-iot-edge). diff --git a/windows/deployment/do/mcc-enterprise-appendix.md b/windows/deployment/do/mcc-enterprise-appendix.md index 7f45db43f3..1e998c0da5 100644 --- a/windows/deployment/do/mcc-enterprise-appendix.md +++ b/windows/deployment/do/mcc-enterprise-appendix.md @@ -3,12 +3,15 @@ title: Appendix manager: aaroncz description: Appendix on Microsoft Connected Cache (MCC) for Enterprise and Education. ms.prod: windows-client -author: amymzhou -ms.author: amyzhou -ms.topic: article +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart +ms.topic: how-to ms.date: 12/31/2017 ms.technology: itpro-updates -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep --- # Appendix diff --git a/windows/deployment/do/mcc-enterprise-deploy.md b/windows/deployment/do/mcc-enterprise-deploy.md index 4c015f9471..53d2940cc1 100644 --- a/windows/deployment/do/mcc-enterprise-deploy.md +++ b/windows/deployment/do/mcc-enterprise-deploy.md @@ -1,10 +1,11 @@ --- title: Deploying your cache node manager: aaroncz -description: How to deploy Microsoft Connected Cache (MCC) for Enterprise and Education cache node +description: How to deploy a Microsoft Connected Cache (MCC) for Enterprise and Education cache node ms.prod: windows-client -author: amymzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart ms.topic: article ms.date: 12/31/2017 ms.technology: itpro-updates diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md index f1a81788a0..dec45fd83c 100644 --- a/windows/deployment/do/mcc-enterprise-prerequisites.md +++ b/windows/deployment/do/mcc-enterprise-prerequisites.md @@ -3,8 +3,9 @@ title: Requirements for Microsoft Connected Cache (MCC) for Enterprise and Educa manager: aaroncz description: Overview of requirements for Microsoft Connected Cache (MCC) for Enterprise and Education. ms.prod: windows-client -author: amymzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart ms.topic: article ms.date: 12/31/2017 ms.technology: itpro-updates @@ -18,6 +19,9 @@ ms.collection: tier3 - Windows 10 - Windows 11 +> [!NOTE] +> We're still accepting Enterprise and Education customers to join the early preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). + ## Enterprise requirements for MCC 1. **Azure subscription**: MCC management portal is hosted within Azure and is used to create the Connected Cache [Azure resource](/azure/cloud-adoption-framework/govern/resource-consistency/resource-access-management) and IoT Hub resource. Both are free services. diff --git a/windows/deployment/do/mcc-enterprise-update-uninstall.md b/windows/deployment/do/mcc-enterprise-update-uninstall.md index 1a995a17cf..410155b347 100644 --- a/windows/deployment/do/mcc-enterprise-update-uninstall.md +++ b/windows/deployment/do/mcc-enterprise-update-uninstall.md @@ -3,13 +3,17 @@ title: Update or uninstall Microsoft Connected Cache for Enterprise and Educatio manager: aaroncz description: Details on updating or uninstalling Microsoft Connected Cache (MCC) for Enterprise and Education. ms.prod: windows-client -author: amymzhou -ms.author: amyzhou -ms.topic: article +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart +ms.topic: how-to ms.date: 12/31/2017 ms.technology: itpro-updates -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep --- + # Update or uninstall Microsoft Connected Cache for Enterprise and Education Throughout the preview phase, we'll send you security and feature updates for MCC. Follow these steps to perform the update. diff --git a/windows/deployment/do/mcc-isp-cache-node-configuration.md b/windows/deployment/do/mcc-isp-cache-node-configuration.md index 1ab223ec25..a4d800235c 100644 --- a/windows/deployment/do/mcc-isp-cache-node-configuration.md +++ b/windows/deployment/do/mcc-isp-cache-node-configuration.md @@ -1,19 +1,22 @@ --- title: Cache node configuration manager: aaroncz -description: Configuring a cache node on Azure portal +description: Configuring a cache node on Azure portal. ms.prod: windows-client -author: amyzhou -ms.author: amyzhou -ms.topic: article +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart +ms.topic: reference ms.date: 12/31/2017 ms.technology: itpro-updates -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep --- # Cache node configuration -All cache node configuration will take place within Azure portal. This article outlines all of the settings that you'll be able to configure. +All cache node configuration takes place within Azure portal. This article outlines all of the settings that you're able to configure. ## Settings diff --git a/windows/deployment/do/mcc-isp-create-provision-deploy.md b/windows/deployment/do/mcc-isp-create-provision-deploy.md index ecc4cf8379..d118693501 100644 --- a/windows/deployment/do/mcc-isp-create-provision-deploy.md +++ b/windows/deployment/do/mcc-isp-create-provision-deploy.md @@ -6,9 +6,10 @@ ms.prod: windows-client author: nidos ms.author: nidos ms.topic: article -ms.date: 12/31/2017 +ms.date: 05/09/2023 ms.technology: itpro-updates ms.collection: tier3 +ms.reviewer: mstewart --- # Create, configure, provision, and deploy the cache node in Azure portal @@ -18,7 +19,7 @@ ms.collection: tier3 - Windows 10 - Windows 11 -This article outlines how to create, provision, and deploy your Microsoft Connected Cache nodes. The creation and provisioning of your cache node takes place in Azure portal. The deployment of your cache node will require downloading an installer script that will be run on your cache server. +This article outlines how to create, provision, and deploy your Microsoft Connected Cache nodes. The creation and provisioning of your cache node takes place in Azure portal. The deployment of your cache node requires downloading an installer script that will be run on your cache server. > [!IMPORTANT] > Before you can create your Microsoft Connected Cache, you will need to complete the [sign up process](mcc-isp-signup.md). You cannot proceed without signing up for our service. @@ -37,7 +38,7 @@ During the configuration of your cache node, there are many fields for you to co ### Client routing -Before serving traffic to your customers, client routing configuration is needed. During the configuration of your cache node in Azure portal, you'll be able to route your clients to your cache node. +Before serving traffic to your customers, client routing configuration is needed. During the configuration of your cache node in Azure portal, you're able to route your clients to your cache node. Microsoft Connected Cache offers two ways for you to route your clients to your cache node. The first method of manual entry involves uploading a comma-separated list of CIDR blocks that represents the clients. The second method of setting BGP (Border Gateway Protocol) is more automatic and dynamic, which is set up by establishing neighborships with other ASNs. All routing methods are set up within Azure portal. @@ -53,6 +54,23 @@ You can manually upload a list of your CIDR blocks in Azure portal to enable man BGP (Border Gateway Protocol) routing is another method offered for client routing. BGP dynamically retrieves CIDR ranges by exchanging information with routers to understand reachable networks. For an automatic method of routing traffic, you can choose to configure BGP routing in Azure portal. +Microsoft Connected Cache includes Bird BGP, which enables the cache node to: + - Establish iBGP peering sessions with routers, route servers, or route collectors within operator networks + - Act as a route collector + +The operator starts the iBGP peering session from the Microsoft Connected Cache side using the Azure management portal and then starts the session with the Microsoft Connected Cache node from the router. + +In the example configuration below: +- The operator ASN is 65100 +- The ASN of the Microsoft Connected Cache cache node is 65100 and the IP address is 192.168.8.99 +- iBGP peering sessions are established from the portal for ASNs 65100, 65200, and 65300. + + :::image type="content" source="images/mcc-isp-bgp-route.png" alt-text="Screenshot of a table entitled BGP route information showing how each ASN corresponds to a specific IP address." lightbox="./images/mcc-isp-provision-cache-node-numbered.png"::: + + :::image type="content" source="images/mcc-isp-bgp-diagram.png" alt-text="A diagram that shows the relationship between the cache node and other ASNs/routers when using BGP. BGP routing allows the cache node to route to other network providers with different ASNs." lightbox="./images/mcc-isp-provision-cache-node-numbered.png"::: + +To set up and enable BGP routing for your cache node, follow the steps below: + 1. Navigate to **Settings** > **Cache nodes**. Select the cache node you wish to provision. :::image type="content" source="images/mcc-isp-provision-cache-node-numbered.png" alt-text="Screenshot of the Azure portal depicting the cache node configuration page of a cache node. This screenshot shows all of the fields you can choose to configure the cache node." lightbox="./images/mcc-isp-provision-cache-node-numbered.png"::: @@ -65,7 +83,7 @@ BGP (Border Gateway Protocol) routing is another method offered for client routi 1. Under **Routing information**, select the routing method you would like to use. For more information, see [Client routing](#client-routing). - If you choose **Manual routing**, enter your address range/CIDR blocks. - - If you choose **BGP routing**, enter the ASN and IP addresses of the neighborship. + - If you choose **BGP routing**, enter the ASN and IP addresses of the neighborship. Use your ASN, the one used to sign up for MCC. MCC will be automatically assigned as the same ASN as the neighbor. > [!NOTE] > **Prefix count** and **IP Space** will stop displaying `0` when BGP is successfully established. @@ -101,6 +119,9 @@ There are five IDs that the device provisioning script takes as input in order t #### Provision your server +> [!IMPORTANT] +> Have you correctly mounted your disk? Your MCC will not be successfully installed without this important step. Before provisioning your server, ensure your disk is correctly mounted by following the instructions here: [Attach a data disk to a Linux VM](/azure/virtual-machines/linux/attach-disk-portal#find-the-disk). + :::image type="content" source="images/mcc-isp-deploy-cache-node-numbered.png" alt-text="Screenshot of the server provisioning tab within cache node configuration in Azure portal."::: 1. After completing cache node provisioning, navigate to the **Server provisioning** tab. Select **Download provisioning package** to download the installation package to your server. diff --git a/windows/deployment/do/mcc-isp-faq.yml b/windows/deployment/do/mcc-isp-faq.yml index 1d912e7b10..f04f2e3dc9 100644 --- a/windows/deployment/do/mcc-isp-faq.yml +++ b/windows/deployment/do/mcc-isp-faq.yml @@ -2,10 +2,13 @@ metadata: title: Microsoft Connected Cache Frequently Asked Questions description: The following article is a list of frequently asked questions for Microsoft Connected Cache. - author: amymzhou - ms.author: amymzhou + ms.author: carmenf + author: cmknox + ms.reviewer: mstewart manager: aaroncz - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 ms.topic: faq ms.date: 09/30/2022 ms.prod: windows-client @@ -52,8 +55,8 @@ sections: answer: You can choose to route your traffic using manual CIDR blocks or BGP. If you have multiple Microsoft Connected Cache(s), you can allocate subsets of CIDR blocks to each cache node if you wish. However, since Microsoft Connected Cache has automatic load balancing, we recommend adding all of your traffic to all of your cache nodes. - question: Should I add any load balancing mechanism? answer: You don't need to add any load balancing. Our service will take care of routing traffic if you have multiple cache nodes serving the same CIDR blocks based on the reported health of the cache node. - - question: How many Microsoft Connected Cache instances will I need? How do we set up if we support multiple countries? - answer: As stated in the table above, the recommended configuration will achieve near the maximum possible egress of 40 Gbps with a two-port link aggregated NIC and four cache drives. We have a feature coming soon that will help you estimate the number of cache nodes needed. If your ISP spans multiple countries, you can set up separate cache nodes per country. + - question: How many Microsoft Connected Cache instances will I need? How do we set up if we support multiple countries or regions? + answer: As stated in the table above, the recommended configuration will achieve near the maximum possible egress of 40 Gbps with a two-port link aggregated NIC and four cache drives. We have a feature coming soon that will help you estimate the number of cache nodes needed. If your ISP spans multiple countries or regions, you can set up separate cache nodes per country or region. - question: Where should we install Microsoft Connected Cache? answer: You are in control of your hardware and you can pick the location based on your traffic and end customers. You can choose the location where you have your routers or where you have dense traffic or any other parameters. - question: How long would a piece of content live within the Microsoft Connected Cache? Is content purged from the cache? @@ -65,7 +68,7 @@ sections: - question: Is IPv6 supported? answer: No, we don't currently support IPV6. We plan to support it in the future. - question: Is Microsoft Connected Cache stable and reliable? - answer: We have already successfully onboarded ISPs in many countries around the world and have received positive feedback! However, you can always start off with a portion of your CIDR blocks to test out the performance of MCC before expanding to more customers. + answer: We have already successfully onboarded ISPs in many countries and regions around the world and have received positive feedback! However, you can always start off with a portion of your CIDR blocks to test out the performance of MCC before expanding to more customers. - question: How does Microsoft Connected Cache populate its content? answer: Microsoft Connected Cache is a cold cache warmed by client requests. The client requests content and that is what fills up the cache. There's no off-peak cache fill necessary. Microsoft Connected Cache will reach out to different CDN providers just like a client device would. The traffic flow from Microsoft Connected Cache will vary depending on how you currently transit to each of these CDN providers. The content can come from third party CDNs or from AFD. - question: What CDNs will Microsoft Connected Cache pull content from? @@ -83,7 +86,9 @@ sections: answer: If a downstream customer deploys a Microsoft Connected Cache node, the cache controller will prefer the downstream ASN when handling that ASN's traffic. - question: I signed up for Microsoft Connected Cache, but I'm not receiving the verification email. What should I do? answer: First, check that the email under the NOC role is correct in your PeeringDB page. If the email associated with NOC role is correct, search for an email from the sender "microsoft-noreply@microsoft.com" with the email subject - "Here's your Microsoft Connected Cache verification code" in your Spam folders. Still can't find it? Ensure that your email admin rules allow emails from the sender "microsoft-noreply@microsoft.com". + - question: I noticed I can set up BGP for routing. How does BGP routing work for Microsoft Connected Cache? + answer: BGP routing can be set up as an automatic method of routing traffic. To learn more about how BGP is used with Microsoft Connected Cache, see [BGP Routing](mcc-isp-create-provision-deploy.md#bgp-routing). - question: I have an active MCC, but I'm noticing I hit the message limit for my IoT Hub each day. Does this affect my MCC performance and should I be concerned? - answer: Even when the quota of 8k messages is hit, the MCC functionality won't be affected. Your client devices will continue to download content as normal. You'll also not be charged above the 8k message limit, so you don't need to worry at all about getting a paid plan. MCC will always be a free service. So if functionality isn't impacted, what is? Instead, messages about the configuration or edge deployment would be impacted. This means that if there was a request to update your MCC and the daily quota was reached, your MCC might not update. In that case, you would just need to wait for the next day to update. This is only a limitation of the private preview and isn't an issue during public preview. + answer: Even when the quota of 8k messages is hit, the MCC functionality won't be affected. Your client devices will continue to download content as normal. You'll also not be charged above the 8k message limit, so you don't need to worry at all about getting a paid plan. MCC will always be a free service. So if functionality isn't impacted, what is? Instead, messages about the configuration or edge deployment would be impacted. This means that if there was a request to update your MCC and the daily quota was reached, your MCC might not update. In that case, you would just need to wait for the next day to update. This is only a limitation of the early preview and isn't an issue during public preview. - question: What do I do if I need more support and have more questions even after reading this FAQ page? answer: For further support for Microsoft Connected Cache, visit [Troubleshooting Issues for Microsoft Connected Cache for ISP (public preview)](mcc-isp-support.md). diff --git a/windows/deployment/do/mcc-isp-overview.md b/windows/deployment/do/mcc-isp-overview.md new file mode 100644 index 0000000000..9c0aa7fd80 --- /dev/null +++ b/windows/deployment/do/mcc-isp-overview.md @@ -0,0 +1,74 @@ +--- +title: MCC for ISPs Overview +manager: aaroncz +description: Overview for Microsoft Connected Cache for ISPs +ms.prod: windows-client +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart +ms.topic: article +ms.date: 07/27/2023 +ms.technology: itpro-updates +ms.collection: tier3 +--- + +# Microsoft Connected Cache for ISPs Overview + +**Applies to** + +- Windows 10 +- Windows 11 + +Microsoft Connected Cache (MCC) for Internet Service Providers (preview) is a free software-only caching solution that delivers Microsoft content. MCC can be deployed free of charge to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. + +## Supported scenarios + +Microsoft Connected Cache (preview) supports the following scenarios: + +- Internet service provider that provides content downloads for end customers +- Network service providers that provide transit for other service providers + +## Supported content + +Microsoft Connected Cache uses Delivery Optimization as the backbone for Microsoft content delivery. Microsoft Connected Cache caches the following types: + +- Windows updates: Windows feature and quality updates +- Office Click-to-Run apps: Microsoft 365 Apps and updates +- Client apps: Intune, store apps, and updates +- Endpoint protection: Windows Defender definition updates +- Xbox: Xbox Game Pass (PC only) + +Do you peer with [Microsoft (ASN 8075)](/azure/internet-peering/)? Microsoft Connected Cache complements peering by offloading static content that is served off of multiple CDNs such as Akamai, Lumen, and Edgecast. Microsoft Peering mainly caches dynamic content - by onboarding to Microsoft Connected Cache, you'll cache static content that otherwise would be served from the CDN. + +For the full list of content endpoints that Microsoft Connected Cache for ISPs supports, see [Microsoft Connected Cache content and services endpoints](delivery-optimization-endpoints.md). + +## How MCC works + +:::image type="content" source="./images/mcc-isp-diagram.png" alt-text="Data flow diagram of how Microsoft Connected Cache works." lightbox="./images/mcc-isp-diagram.png"::: + +The following steps describe how MCC is provisioned and used: + +1. The Azure portal is used to create and manage MCC nodes. + +1. A shell script is used to provision the server and deploy the MCC application. + +1. A combination of the Azure portal and shell script is used to configure Microsoft Delivery Optimization Services to route traffic to the MCC server. + + - The publicly accessible IPv4 address of the server is configured on the portal. + + - **Manual Routing:** Providing the CIDR blocks that represent the client IP address space, which should be routed to the MCC node. + + - **BGP Routing:** A shell script is used to initiate a peering session with a router in the operator network, and the operator initiates a session with the MCC node. + + > [!NOTE] + > Only IPv4 addresses are supported at this time. Entering IPv6 addresses will result in an error. + +1. Microsoft end-user devices (clients) periodically connect with Microsoft Delivery Optimization Services, and the services match the IP address of the client with the IP address of the corresponding MCC node. + +1. Microsoft clients make the range requests for content from the MCC node. + +1. An MCC node gets content from the CDN, seeds its local cache stored on disk, and delivers the content to the client. + +1. Subsequent requests from end-user devices for content will be served from cache. + +1. If the MCC node is unavailable, the client gets content from the CDN to ensure uninterrupted service for your subscribers. diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md index ca3e78f917..087a11d27f 100644 --- a/windows/deployment/do/mcc-isp-signup.md +++ b/windows/deployment/do/mcc-isp-signup.md @@ -9,6 +9,7 @@ ms.topic: article ms.date: 12/31/2017 ms.technology: itpro-updates ms.collection: tier3 +ms.reviewer: mstewart --- # Operator sign up and service onboarding for Microsoft Connected Cache @@ -20,12 +21,18 @@ ms.collection: tier3 This article details the process of signing up for Microsoft Connected Cache for Internet Service Providers (public preview). + > [!NOTE] + > Microsoft Connected Cache is now in public preview. Instead of submitting a survey, you can directly onboard by following the instructions in this article. + ## Prerequisites Before you begin sign up, ensure you have the following components: 1. **Azure Pay-As-You-Go subscription**: Microsoft Connected Cache is a completely free-of-charge service hosted in Azure. You'll need to have a Pay-As-You-Go subscription in order to onboard to our service. To create a subscription, go to the [Pay-As-You-Go subscription page](https://azure.microsoft.com/offers/ms-azr-0003p/). + > [!NOTE] + > Microsoft Connected Cache is a completely free service for operators. None of the resources created in Azure will incur any charges. However, be aware that any additional services that might be selected as part of the Azure sign-up process might incur charges. + 1. **Access to Azure portal**: Ensure you have the credentials needed to access your organization's Azure portal. 1. **Peering DB**: Ensure your organization's [Peering DB](https://www.peeringdb.com/) page is up-to-date and active. Check that the NOC email listed is accurate, and that you have access to this email. diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 5fb2e95dbe..dba3bbfc15 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -9,6 +9,7 @@ ms.topic: reference ms.date: 12/31/2017 ms.technology: itpro-updates ms.collection: tier3 +ms.reviewer: mstewart --- # Support and troubleshooting @@ -19,27 +20,45 @@ ms.collection: tier3 - Windows 11 This article provides information on how to troubleshoot common issues with Microsoft Connected Cache for ISPs. -## Sign up errors -### Cannot verify account +## Common issues + +This section details a few common issues that customers face during the sign up process. + +### Sign up errors + +#### Cannot verify account During sign-up, we verify the information you provide against what is present in [Peering DB](https://www.peeringdb.com/). Make sure the information for your ISP entry on [Peering DB](https://www.peeringdb.com/) is up to date and matches what you provide during sign-up. -### Invalid verification code +#### Invalid verification code During sign-up, a verification code is sent to your NOC email address present in [Peering DB](https://www.peeringdb.com/). This code expires in 24 hours. If it's expired, you'll need to request a new verification code to complete the sign-up. -## Cache Node Errors +### Cache Node Errors -### Cannot find my cache node +#### Cannot find my cache node Did you previously had access to your cache nodes but it's now no longer accessible? If so, it may be because you had a trial subscription, and its trial period ended. To resolve this issue, complete the following two steps: 1. Create a new Azure Pay-As-You-Go subscription 1. Recreate the cache nodes using the new subscription +## Diagnose and Solve Problems + +If this article isn't resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard. + +You can find **Diagnose and solve problems** on the left pane within your MCC resource. + +:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: + +Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you're facing and follow the prompts that narrow down the solution to the issue. + +:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select Troubleshoot to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: + ## Steps to obtain an Azure subscription ID +To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID: [!INCLUDE [Get Azure subscription](includes/get-azure-subscription.md)] diff --git a/windows/deployment/do/mcc-isp-update.md b/windows/deployment/do/mcc-isp-update.md index 0b9a530e78..5a3dcbd4fb 100644 --- a/windows/deployment/do/mcc-isp-update.md +++ b/windows/deployment/do/mcc-isp-update.md @@ -3,12 +3,15 @@ title: Update or uninstall your cache node manager: aaroncz description: How to update or uninstall your cache node ms.prod: windows-client -author: amyzhou -ms.author: amyzhou -ms.topic: article +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart +ms.topic: how-to ms.date: 12/31/2017 ms.technology: itpro-updates -ms.collection: tier3 +ms.collection: + - tier3 + - must-keep --- # Update or uninstall your cache node diff --git a/windows/deployment/do/mcc-isp-verify-cache-node.md b/windows/deployment/do/mcc-isp-verify-cache-node.md index ebe7e20158..9dc6e22466 100644 --- a/windows/deployment/do/mcc-isp-verify-cache-node.md +++ b/windows/deployment/do/mcc-isp-verify-cache-node.md @@ -3,8 +3,9 @@ title: Verify cache node functionality and monitor health and performance manager: aaroncz description: How to verify the functionality of a cache node ms.prod: windows-client -author: amyzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart ms.topic: article ms.date: 12/31/2017 ms.technology: itpro-updates diff --git a/windows/deployment/do/mcc-isp-vm-performance.md b/windows/deployment/do/mcc-isp-vm-performance.md index e56fc1ef3a..7d3b9de1cc 100644 --- a/windows/deployment/do/mcc-isp-vm-performance.md +++ b/windows/deployment/do/mcc-isp-vm-performance.md @@ -3,8 +3,9 @@ title: Enhancing cache performance manager: aaroncz description: How to enhance performance on a virtual machine used with Microsoft Connected Cache for ISPs ms.prod: windows-client -author: amyzhou -ms.author: amyzhou +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart ms.topic: reference ms.technology: itpro-updates ms.date: 12/31/2017 diff --git a/windows/deployment/do/mcc-isp.md b/windows/deployment/do/mcc-isp.md index 103077d2f5..097b922aa9 100644 --- a/windows/deployment/do/mcc-isp.md +++ b/windows/deployment/do/mcc-isp.md @@ -4,9 +4,9 @@ description: Details on Microsoft Connected Cache (MCC) for Internet Service Pro ms.prod: windows-client ms.technology: itpro-updates ms.localizationpriority: medium -author: amymzhou -ms.author: amyzhou -ms.reviewer: carmenf +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart manager: aaroncz ms.topic: how-to ms.date: 05/20/2022 @@ -565,7 +565,7 @@ To migrate, use the following steps: 1. Navigate to the cache node that you would like to migrate and select **Download Migration Package** using the button at the top of the page. 1. Follow the instructions under the **Connected Cache Migrate Scripts** section within Azure portal. - :::image type="content" source="images/mcc-isp-migrate.png" alt-text="A screenshot of Azure portal showing the migration instructions for migrating a cache node from the private preview to the public preview." lightbox="images/mcc-isp-migrate.png"::: + :::image type="content" source="images/mcc-isp-migrate.png" alt-text="A screenshot of Azure portal showing the migration instructions for migrating a cache node from the early preview to the public preview." lightbox="images/mcc-isp-migrate.png"::: 1. Go to https://portal.azure.com and navigate to your resource to check your migrated cache nodes. diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index cb916610f0..d306d123f9 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -1,16 +1,18 @@ ### YamlMime:FAQ metadata: title: Delivery Optimization Frequently Asked Questions - description: The following is a list of frequently asked questions for Delivery Optimization. - ms.reviewer: aaroncz + description: List of frequently asked questions for Delivery Optimization. + ms.reviewer: mstewart ms.prod: windows-client - author: carmenf + author: cmknox ms.author: carmenf - manager: dougeby + manager: aaroncz ms.technology: itpro-updates - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 ms.topic: faq - ms.date: 08/04/2022 + ms.date: 07/31/2023 title: Delivery Optimization Frequently Asked Questions summary: | **Applies to** @@ -21,29 +23,28 @@ sections: - name: Ignored questions: - question: Does Delivery Optimization work with WSUS? - answer: Yes. Devices will obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. + answer: Yes. Devices obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. - question: Which ports does Delivery Optimization use? answer: | - Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service will register and open this port on the device. The port must be set to accept inbound traffic through your firewall. If you don't allow inbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). + Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service registers and opens this port on the device. The port must be set to accept inbound traffic through your firewall. If you don't allow inbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). - Delivery Optimization will use Teredo to create peer groups, which include devices across NATs (or any form of internal subnet that uses gateways or firewalls between subnets). For this to work, you must allow inbound TCP/IP traffic over port 3544. Look for a "NAT traversal" setting in your firewall to set this up. + Delivery Optimization uses Teredo to create peer groups, which include devices across NATs (or any form of internal subnet that uses gateways or firewalls between subnets). To enable this scenario, you must allow inbound TCP/IP traffic over port 3544. Look for a "NAT traversal" setting in your firewall to set this up. Delivery Optimization also communicates with its cloud service by using HTTP/HTTPS over port 80. - question: What are the requirements if I use a proxy? answer: For Delivery Optimization to successfully use the proxy, you should set up the proxy by using Windows proxy settings or Internet Explorer proxy settings. For details see [Using a proxy with Delivery Optimization](../do/delivery-optimization-proxy.md). Most content downloaded with Delivery Optimization uses byte range requests. Make sure your proxy allows byte range requests. For more information, see [Proxy requirements for Windows Update](/windows/deployment/update/windows-update-troubleshooting). - + - question: What hostnames should I allow through my firewall to support Delivery Optimization? answer: | **For communication between clients and the Delivery Optimization cloud service**: - - `*.do.dsp.mp.microsoft.com` + - `*.prod.do.dsp.mp.microsoft.com` **For Delivery Optimization metadata**: - `*.dl.delivery.mp.microsoft.com` - - `*.emdl.ws.microsoft.com` **For the payloads (optional)**: @@ -56,6 +57,15 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. + - question: My firewall requires IP addresses and can't process FQDNs. How do I configure it to download content with Delivery Optimization? + answer: | + Microsoft content, such as Windows updates, are hosted and delivered globally via Content Delivery Networks (CDNs) and [Microsoft Connected Cache](waas-microsoft-connected-cache.md) (MCC) servers, which are hosted within Internet Service Provider (ISP) networks. + The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date isn't feasible. + + - question: Delivery Optimization is downloading Windows content on my devices directly from an IP Address, is it expected? + answer: | + When Delivery Optimization downloads from a [Microsoft Connected Cache](waas-microsoft-connected-cache.md) server that is hosted by your Internet Service Provider, the download will be pulled directly from the IP Address of that server. If the Microsoft Connected cache isn't available, the download will fall back seamlessly to the CDN instead. Delivery Optimization Peers are used in parallel if available. + - question: Does Delivery Optimization use multicast? answer: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. @@ -64,11 +74,11 @@ sections: - question: How does Delivery Optimization handle VPNs? answer: | - Delivery Optimization attempts to identify VPNs by checking the network adapter type and details. A connection will be treated as a VPN if the adapter description contains certain keywords, such as "VPN" or "secure." + Delivery Optimization attempts to identify VPNs by checking the network adapter type and details. A connection is treated as a VPN if the adapter description contains certain keywords, such as "VPN" or "secure." - If the connection is identified as a VPN, Delivery Optimization will suspend uploads to other peers. However, you can allow uploads over a VPN by using the [Enable Peer Caching while the device connects via VPN](../do/waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. + If the connection is identified as a VPN, Delivery Optimization suspends uploads to other peers. However, you can allow uploads over a VPN by using the [Enable Peer Caching while the device connects via VPN](../do/waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. - If you have defined a boundary group in Configuration Manager for VPN IP ranges, you can set the [DownloadMode](../do/waas-delivery-optimization-reference.md#download-mode) policy to 0 for that boundary group, to ensure that there will be no peer-to-peer activity over the VPN. When the device is not connected using a VPN, it can still use peer-to-peer with the default of LAN. + If you have defined a boundary group in Configuration Manager for VPN IP ranges, you can set the [DownloadMode](../do/waas-delivery-optimization-reference.md#download-mode) policy to 0 for that boundary group, to ensure that there's no peer-to-peer activity over the VPN. When the device isn't connected using a VPN, it can still use peer-to-peer with the default of LAN. With split tunneling, make sure to allow direct access to these endpoints: @@ -78,7 +88,7 @@ sections: Delivery Optimization metadata: - - `http://emdl.ws.microsoft.com` + - `http://download.windowsupdate.com` - `http://*.dl.delivery.mp.microsoft.com` Windows Update and Microsoft Store backend services and Windows Update and Microsoft Store payloads @@ -97,3 +107,36 @@ sections: > [!NOTE] > If you use public IP addresses instead of private in LAN mode, the bytes downloaded from or uploaded to LAN peers with public IP addresses might be reported as coming from Internet peers. + - question: How are downloads initiated by Delivery Optimization? + answer: | + Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). + + - question: How does Delivery Optimization determine which content is available for peering? + answer: | + Delivery Optimization uses the cache content on the device to determine what's available for peering. For the upload source device, there's a limited number (4) of slots for cached content that's available for peering at a given time. Delivery Optimization contains logic that rotates the cached content in those slots. + + - question: What is the recommended configuration for Delivery Optimization used with cloud proxies (for example, Zscaler)? + answer: | + The recommended configuration for Delivery Optimization Peer-to-Peer to work most efficiently along with cloud proxy solutions (for example, Zscaler) is to allow traffic to the Delivery Optimization services to go directly to the internet and not through the cloud proxy. + At a minimum, the following FQDN that is used for communication between clients and the Delivery Optimization service should be allowed with direct Internet access and bypass the cloud proxy service: + + - `*.prod.do.dsp.mp.microsoft.com` + + If allowing direct Internet access isn't an option, try using Group Download Mode '2' to define the peering group. [Learn more](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) about using Group Download mode. + + - question: How do I turn off Delivery Optimization? + answer: | + Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. + If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. + Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. + + > [!NOTE] + > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Microsoft Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. + + - question: Delivery Optimization is using device resources and I can't tell why? + answer: | + Delivery Optimization is used by most content providers from Microsoft. A complete list can be found [here](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). Often customers may not realize the vast application of Delivery Optimization and how it's used across different apps. Content providers have the option to run downloads in the foreground or background. It's good to check any apps running in the background to see what is running. Also note that depending on the app, closing the app may not necessarily stop the download. + + - question: What Delivery Optimization settings are available? + answer: | + There are many different Delivery Optimization [settings](waas-delivery-optimization-reference.md) available. These settings allow you to effectively manage how Delivery Optimization is used within your environment with control s on bandwidth, time of day, etc. diff --git a/windows/deployment/do/includes/waas-delivery-optimization-monitor.md b/windows/deployment/do/waas-delivery-optimization-monitor.md similarity index 52% rename from windows/deployment/do/includes/waas-delivery-optimization-monitor.md rename to windows/deployment/do/waas-delivery-optimization-monitor.md index 0d11fcb79e..2a44035bf3 100644 --- a/windows/deployment/do/includes/waas-delivery-optimization-monitor.md +++ b/windows/deployment/do/waas-delivery-optimization-monitor.md @@ -1,22 +1,36 @@ --- -author: mestew -ms.author: mstewart manager: aaroncz +title: Monitor Delivery Optimization +description: How to monitor Delivery Optimization +ms.collection: + - tier3 ms.prod: windows-client -ms.technology: itpro-deploy -ms.topic: include -ms.date: 04/06/2022 +ms.technology: itpro-updates +ms.topic: reference +ms.date: 08/13/2023 ms.localizationpriority: medium +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart --- - -## Monitor Delivery Optimization +# Monitor Delivery Optimization -### Windows PowerShell cmdlets +To monitor Delivery Optimization, you can use either the Windows Update for Business Delivery Optimization Report or Windows PowerShell cmdlets. + +## Monitor with Windows Update for Business Delivery Optimization Report + +Windows Update for Business Delivery Optimization Report provides you with information about your Delivery Optimization configuration, including the observed bandwidth savings across all devices that used peer-to-peer, Microsoft Connected Cache (MCC), HTTP source/CDN distribution over the past 28 days. + +:::image type="content" source="../update/media/wufb-do-overview.png" alt-text="This screenshot shows the Windows Update for Business report, Delivery Optimization status in Update Compliance." lightbox= "../update/media/wufb-do-overview.png"::: + +For details, see [Windows Update for Business Delivery Optimization Report](/windows/deployment/update/wufb-reports-overview). + +## Windows PowerShell cmdlets **Starting in Windows 10, version 1703**, you can use new PowerShell cmdlets to check the performance of Delivery Optimization. -#### Analyze usage +### Analyze usage `Get-DeliveryOptimizationStatus` returns a real-time snapshot of all current Delivery Optimization jobs. @@ -27,13 +41,13 @@ ms.localizationpriority: medium | FileSizeInCache | Size of the file in the cache | | TotalBytesDownloaded | The number of bytes from any source downloaded so far | | PercentPeerCaching |The percentage of bytes downloaded from peers versus over HTTP | -| BytesFromPeers | Total bytes downloaded from peer devices (sum of bytes downloaded from LAN, Group, and Internet Peers) | -| BytesfromHTTP | Total number of bytes received over HTTP. This represents all HTTP sources, which includes BytesFromCacheServer | -| Status | Current state of the operation. Possible values are: **Downloading** (download in progress); **Complete** (download completed, but is not uploading yet); **Caching** (download completed successfully and is ready to upload or uploading); **Paused** (download/upload paused by caller) | +| BytesFromPeers | Total bytes downloaded from peer devices (sum of bytes downloaded from LAN, Group, and Internet Peers) | +| BytesfromHTTP | Total number of bytes received over HTTP. This metric represents all HTTP sources, which includes BytesFromCacheServer | +| Status | Current state of the operation. Possible values are: **Downloading** (download in progress); **Complete** (download completed, but isn't uploading yet); **Caching** (download completed successfully and is ready to upload or uploading); **Paused** (download/upload paused by caller) | | Priority | Priority of the download; values are **foreground** or **background** | | BytesFromCacheServer | Total number of bytes received from cache server (MCC) | | BytesFromLanPeers | Total number of bytes received from peers found on the LAN | -| BytesFromGroupPeers | Total number of bytes received from peers found in the group. (Note: Group mode is LAN + Group. If peers are found on the LAN, those bytes will be registered in 'BytesFromLANPeers'.) | +| BytesFromGroupPeers | Total number of bytes received from peers found in the group. (Note: Group mode is LAN + Group. If peers are found on the LAN, those bytes are registered in 'BytesFromLANPeers'.) | | BytesFromInternetPeers | Total number of bytes received from internet peers | | BytesToLanPeers | Total number of bytes delivered from peers found on the LAN | | BytesToGroupPeers | Total number of bytes delivered from peers found in the group | @@ -98,11 +112,21 @@ Using the `-Verbose` option returns additional information: - Bytes from CDN (the number of bytes received over HTTP) - Average number of peer connections per download -**Starting in Windows 10, version 2004**, `Get-DeliveryOptimizationStatus` has a new option `-PeerInfo` which returns a real-time list of the connected peers. +**Starting in Windows 10, version 2004**, `Get-DeliveryOptimizationStatus` has a new option `-PeerInfo`, which returns a real-time list of potential peers per file, including which peers are successfully connected and the total bytes sent or received from each peer. -Starting in Windows 10, version 1803, `Get-DeliveryOptimizationPerfSnapThisMonth` returns data similar to that from `Get-DeliveryOptimizationPerfSnap` but limited to the current calendar month. +| Key | Value | +| --- | --- | +| IP | Peer device IP address | +| PeerType | The type of peer used (LAN/Group/Internet/LinkLocal), determined by the Delivery Optimization Service, except for the LinkLocal option, which uses the DNS-SD protocol. | +| ConnectionEstablished | True/False to indicate if peer is connected | +| BytesSent | Bytes sent to/from the peer on the current connection | +| BytesReceived | Bytes received to/from the peer on the current connection | +| UploadRateBytes | Average value of upload rates on the current connection, over the past 20 seconds | +| DownloadRateBytes | Average value of download rates on the current connection, over the past 20 seconds | -#### Manage the Delivery Optimization cache +Starting in Windows 10, version 1803, `Get-DeliveryOptimizationPerfSnapThisMonth` returns data similar to data from `Get-DeliveryOptimizationPerfSnap` but limited to the current calendar month. + +### Manage the Delivery Optimization cache **Starting in Windows 10, version 1903:** @@ -110,7 +134,7 @@ Starting in Windows 10, version 1803, `Get-DeliveryOptimizationPerfSnapThisMonth `set-DeliveryOptimizationStatus -ExpireOn [date time] -FileID [FileID]` extends expiration for a single specific file in the cache. -You can now "pin" files to keep them persistent in the cache. You can only do this with files that are downloaded in modes 1, 2, or 3. +You can now "pin" files to keep them persistent in the cache, only with files that are downloaded in modes 1, 2, or 3. `set-DeliveryOptimizationStatus -Pin [True] -File ID [FileID]` keeps a specific file in the cache such that it won't be deleted until the expiration date and time (which you set with `set-DeliveryOptimizationStatus -ExpireOn [date time] -FileID [FileID]`). The file is also excluded from the cache quota calculation. @@ -122,7 +146,7 @@ You can now "pin" files to keep them persistent in the cache. You can only do th - `-IncludePinnedFiles` deletes all files that are pinned. - `-Force` deletes the cache with no prompts. -#### Work with Delivery Optimization logs +### Work with Delivery Optimization logs **Starting in Windows 10, version 2004:** @@ -155,6 +179,37 @@ Using the `-ListConnections` option returns these details about peers: `Get-DeliveryOptimizationLog [-Path ] [-Flush]` -If `Path` is not specified, this cmdlet reads all logs from the DoSvc log directory, which requires administrator permissions. If `Flush` is specified, the cmdlet stops DoSvc before reading logs. +If `Path` isn't specified, this cmdlet reads all logs from the DoSvc log directory, which requires administrator permissions. If `Flush` is specified, the cmdlet stops DoSvc before reading logs. Log entries are written to the PowerShell pipeline as objects. To dump logs to a text file, run `Get-DeliveryOptimizationLog | Set-Content ` or something similar. + + +**Starting in Windows 10, version 1803:** + +`Get-DOConfig -Verbose` + +This cmdlet lists local configuration and policies that are applied to Delivery Optimization. This includes policies that are set via Group Policies or MDM Policies. Each policy is listed with the current set value and the provider of that policy. For example: + +DownloadMode:Simple +DownloadModeProvider:Mdm Provider + +The provider is listed as "Default Provider" if it's using the Delivery Optimization platform configured default. + +The cmdlet returns the following data: + +- BatteryPctToSeed: Corresponds to the [DOMinBatteryPercentageAllowedToUpload](waas-delivery-optimization-reference.md#allow-uploads-while-the-device-is-on-battery-while-under-set-battery-level) policy. +- WorkingDirectory: The local folder containing the Delivery Optimization cache. +- MinTotalDiskSize: Corresponds to the [DOMinDiskSizeAllowedToPeer](waas-delivery-optimization-reference.md#minimum-disk-size-allowed-to-use-peer-caching) policy. +- MinTotalRAM: Corresponds to the [DOMinRAMAllowedToPeer](waas-delivery-optimization-reference.md#minimum-ram-inclusive-allowed-to-use-peer-caching) policy. +- VpnPeerCachingAllowed: Corresponds to the [DOAllowVPNPeerCaching](waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. +- VpnKeywords: List of keywords used to identify a VPN adapter. +- SetHoursToLimitDownloadBackground: Corresponds to the [DOSetHoursToLimitBackgroundDownloadBandwidth](waas-delivery-optimization-reference.md#set-business-hours-to-limit-background-download-bandwidth) policy. +- SetHoursToLimitDownloadForeground: Corresponds to the [DOSetHoursToLimitForegroundDownloadBandwidth](waas-delivery-optimization-reference.md#set-business-hours-to-limit-foreground-download-bandwidth) policy. +- DownloadMode: Corresponds to the [DODownloadMode](waas-delivery-optimization-reference.md#download-mode) policy. +- DownBackLimitBps: Corresponds to the [DOMaxBackgroundDownloadBandwidth](waas-delivery-optimization-reference.md#maximum-background-download-bandwidth-in-kbs) policy. +- DownloadForegroundLimitBps: Corresponds to the [DOMaxForegroundDownloadBandwidth](waas-delivery-optimization-reference.md#maximum-foreground-download-bandwidth-in-kbs) policy. +- DownBackLimitPct: Corresponds to the [DOPercentageMaxBackgroundBandwidth](waas-delivery-optimization-reference.md#maximum-background-download-bandwidth) policy. +- DownloadForegroundLimitPct: Corresponds to the [DOPercentageMaxForegroundBandwidth](waas-delivery-optimization-reference.md#maximum-foreground-download-bandwidth) policy. +- MaxUploadRatePct: Corresponds to the [DOMaxUploadBandwidth](waas-delivery-optimization-reference.md#max-upload-bandwidth) policy (deprecated in Windows 10, version 2004). +- UploadLimitMonthlyGB: Corresponds to the [DOMonthlyUploadDataCap](waas-delivery-optimization-reference.md#monthly-upload-data-cap) policy. + diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index 4908ba4901..2735892b16 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -6,28 +6,29 @@ ms.prod: windows-client author: cmknox ms.localizationpriority: medium ms.author: carmenf -ms.topic: article +ms.topic: reference ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 07/31/2023 ms.collection: tier3 +ms.reviewer: mstewart --- # Delivery Optimization reference **Applies to** -- Windows 10 +- Windows 10 - Windows 11 > **Looking for Group Policy objects?** See [Delivery Optimization reference](waas-delivery-optimization-reference.md) or the master spreadsheet available at the Download Center [for Windows 11](https://www.microsoft.com/en-us/download/details.aspx?id=104594) or [for Windows 10](https://www.microsoft.com/en-us/download/details.aspx?id=104678). -There are many configuration options you can set in Delivery Optimization to customize the content delivery experience specific to your environment needs. This topic summarizes those configurations for your reference. If you just need an overview of Delivery Optimization, see [What is Delivery Optimization](waas-delivery-optimization.md). If you need information about setting up Delivery Optimization, including tips for the best settings in different scenarios, see [Set up Delivery Optimization for Windows](waas-delivery-optimization-setup.md). +There are many configuration options you can set in Delivery Optimization to customize the content delivery experience specific to your environment needs. This article summarizes those configurations for your reference. If you just need an overview of Delivery Optimization, see [What is Delivery Optimization](waas-delivery-optimization.md). If you need information about setting up Delivery Optimization, including tips for the best settings in different scenarios, see [Set up Delivery Optimization for Windows](waas-delivery-optimization-setup.md). ## Delivery Optimization options You can use Group Policy or an MDM solution like Intune to configure Delivery Optimization. -You'll find the Delivery Optimization settings in Group Policy under **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization**. +The Delivery Optimization settings in Group Policy are under **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization**. In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimization/**. ### Summary of Delivery Optimization settings @@ -35,9 +36,9 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | Group Policy setting | MDM setting | Supported from version | Notes | | --- | --- | --- | ------- | | [Download mode](#download-mode) | DODownloadMode | 1511 | Default is set to LAN(1). The Group [Download mode](#download-mode) (2) combined with [Group ID](#group-id), enables administrators to create custom device groups that will share content between devices in the group.| -| [Group ID](#group-id) | DOGroupID | 1511 | Used with Group [Download mode](#download-mode). If not set, check [GroupIDSource](#select-the-source-of-group-ids). When GroupID or GroupIDSource policies aren't set, the GroupID will be defined as the AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. | -| [Select the source of Group IDs](#select-the-source-of-group-ids) | DOGroupIDSource | 1803 | If not set, check [Group ID](#group-id). When the GroupID or GroupIDSource policies aren't set, the Group will be defined as the AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. | -| [Select a method to restrict peer selection](#select-a-method-to-restrict-peer-selection) | DORestrictPeerSelectionBy | 1803 | Starting in Windows 11, consumer devices default to using 'Local discovery (DNS-SD)' and commercial devices default to using 'Subnet'. | +| [Group ID](#group-id) | DOGroupID | 1511 | Used with Group [Download mode](#download-mode). If not set, check [GroupIDSource](#select-the-source-of-group-ids). When GroupID or GroupIDSource policies aren't set, the GroupID is defined as the AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. | +| [Select the source of Group IDs](#select-the-source-of-group-ids) | DOGroupIDSource | 1803 | If not set, check [Group ID](#group-id). When the GroupID or GroupIDSource policies aren't set, the Group is defined as the AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. | +| [Select a method to restrict peer selection](#select-a-method-to-restrict-peer-selection) | DORestrictPeerSelectionBy | 1803 | Starting in Windows 11, a new option to use 'Local discovery (DNS-SD)' is available to set via this policy. | | [Minimum RAM (inclusive) allowed to use peer caching](#minimum-ram-inclusive-allowed-to-use-peer-caching) | DOMinRAMAllowedToPeer | 1703 | Default value is 4 GB. | | [Minimum disk size allowed to use peer caching](#minimum-disk-size-allowed-to-use-peer-caching) | DOMinDiskSizeAllowedToPeer | 1703 | Default value is 32 GB. | | [Max cache age](#max-cache-age) | DOMaxCacheAge | 1511 | Default value is 259,200 seconds (three days). | @@ -51,16 +52,16 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | [Allow uploads while the device is on battery while under set battery level](#allow-uploads-while-the-device-is-on-battery-while-under-set-battery-level) | DOMinBatteryPercentageAllowedToUpload | 1709 | Default is to not allow peering while on battery. | | [Maximum foreground download bandwidth (percentage)](#maximum-foreground-download-bandwidth) | DOPercentageMaxForegroundBandwidth | 1803 | Default is '0' which will dynamically adjust. | | [Maximum background download bandwidth (percentage)](#maximum-background-download-bandwidth) | DOPercentageMaxBackgroundBandwidth | 1803 | Default is '0' which will dynamically adjust. | -| [Maximum foreground download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) | DOMaxForegroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | +| [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) | DOMaxForegroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | | [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) | DOMaxBackgroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | | [Set hours to limit background download bandwidth](#set-business-hours-to-limit-background-download-bandwidth) | DOSetHoursToLimitBackgroundDownloadBandwidth | 1803 | Default isn't set. | | [Set hours to limit foreground download bandwidth](#set-business-hours-to-limit-foreground-download-bandwidth) |DOSetHoursToLimitForegroundDownloadBandwidth | 1803 | Default isn't set. | | [Delay background download from HTTP (in secs)](#delay-background-download-from-http-in-secs) | DODelayBackgroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | | [Delay foreground download from HTTP (in secs)](#delay-foreground-download-from-http-in-secs) | DODelayForegroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| -| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | -| [Delay background download Cache Server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | Default isn't set. For Microsoft Connected Cache content use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| -| [Cache Server Hostname](#cache-server-hostname) | DOCacheHost | 1809 | Default is it has no value. | -| [Cache Server Hostname Source](#cache-server-hostname-source) | DOCacheHostSource | 2004 | Default is it has no value. | +| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | +| [Delay background download Cache Server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| +| [Cache Server Hostname](#cache-server-hostname) | DOCacheHost | 1809 | No value is set as default. | +| [Cache Server Hostname Source](#cache-server-hostname-source) | DOCacheHostSource | 2004 | No value is set as default. | | [Maximum download bandwidth](#maximum-download-bandwidth) | DOMaxDownloadBandwidth | 1607 (deprecated in Windows 10, version 2004); use [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) or [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) instead)| Default is '0' which will dynamically adjust. | | [Percentage of maximum download bandwidth](#percentage-of-maximum-download-bandwidth) | DOPercentageMaxDownloadBandwidth | 1607 (deprecated in Windows 10, version 2004); use [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) or [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) instead)| Default is '0' which will dynamically adjust. | | [Maximum upload bandwidth](#max-upload-bandwidth) | DOMaxUploadBandwidth | 1607 (deprecated in Windows 10, version 2004) | Default is '0' (unlimited). | @@ -82,7 +83,7 @@ All cached files have to be above a set minimum size. This size is automatically #### Impact to network -More options available that control the impact Delivery Optimization has on your network include the following: +More options available that control the impact Delivery Optimization has on your network include the following settings: - [Minimum Background QoS](#minimum-background-qos) lets administrators guarantee a minimum download speed for Windows updates. This setting adjusts the amount of data downloaded directly from HTTP sources, rather than other peers in the network. - [Maximum Foreground Download Bandwidth](#maximum-foreground-download-bandwidth) specifies the maximum foreground download bandwidth*hat Delivery Optimization uses, across all concurrent download activities, as a percentage of available download bandwidth. @@ -94,7 +95,7 @@ More options available that control the impact Delivery Optimization has on your #### Policies to prioritize the use of Peer-to-Peer and Cache Server sources -When Delivery Optimization client is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client will connect to both MCC and peers in parallel. If the desired content can’t be obtained from MCC or peers, Delivery Optimization will automatically fallback to the HTTP source to get the requested content. There are four settings that allow you to prioritize peer-to-peer or MCC sources by delaying the immediate fallback to HTTP source which is the default behavior. +When Delivery Optimization client is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client connects to both MCC and peers in parallel. If the desired content can't be obtained from MCC or peers, Delivery Optimization will automatically fallback to the HTTP source to get the requested content. There are four settings that allow you to prioritize peer-to-peer or MCC sources by delaying the immediate fallback to HTTP source, which is the default behavior. ##### Peer-to-peer delay fallback settings @@ -106,11 +107,11 @@ When Delivery Optimization client is configured to use peers and Microsoft Conne - [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use a cache server. - [Delay background download from HTTP (in secs)](#delay-background-download-from-http-in-secs) allows you to delay the use of an HTTP source in a background download that is allowed to use a cache server. -**If both peer-to-peer and MCC are configured, the peer-to-peer delay settings will take precedence over the cache server delay settings.** This allows Delivery Optimization to discover peers first then recognize the fallback setting for the MCC cache server. +**If both peer-to-peer and MCC are configured, the peer-to-peer delay settings will take precedence over the cache server delay settings.** This setting allows Delivery Optimization to discover peers first then recognize the fallback setting for the MCC cache server. #### System resource usage -Administrators can further customize scenarios where Delivery Optimization will be used with the following settings: +Administrators can further customize scenarios where Delivery Optimization is used with the following settings: - [Minimum RAM (inclusive) allowed to use Peer Caching](#minimum-ram-inclusive-allowed-to-use-peer-caching) sets the minimum RAM required for peer caching to be enabled. - [Minimum disk size allowed to use Peer Caching](#minimum-disk-size-allowed-to-use-peer-caching) sets the minimum disk size required for peer caching to be enabled. @@ -119,25 +120,26 @@ Administrators can further customize scenarios where Delivery Optimization will ### Download mode +MDM Setting: **DODownloadMode** + Download mode dictates which download sources clients are allowed to use when downloading Windows updates in addition to Windows Update servers. The following table shows the available download mode options and what they do. Other technical details for these policies are available in [Policy CSP - Delivery Optimization](/windows/client-management/mdm/policy-csp-deliveryoptimization). | Download mode option | Functionality when set | | --- | --- | | HTTP Only (0) | This setting disables peer-to-peer caching but still allows Delivery Optimization to download content over HTTP from the download's original source or a Microsoft Connected Cache server. This mode uses additional metadata provided by the Delivery Optimization cloud services for a peerless reliable and efficient download experience. | -| LAN (**1 – Default**) | This default operating mode for Delivery Optimization enables peer sharing on the same network. The Delivery Optimization cloud service finds other clients that connect to the Internet using the same public IP as the target client. These clients then try to connect to other peers on the same network by using their private subnet IP.| +| LAN (**1 - Default**) | This default operating mode for Delivery Optimization enables peer sharing on the same network. The Delivery Optimization cloud service finds other clients that connect to the Internet using the same public IP as the target client. These clients then try to connect to other peers on the same network by using their private subnet IP.| | Group (2) | When group mode is set, the group is automatically selected based on the device's Active Directory Domain Services (AD DS) site (Windows 10, version 1607) or the domain the device is authenticated to (Windows 10, version 1511). In group mode, peering occurs across internal subnets, between devices that belong to the same group, including devices in remote offices. You can use GroupID option to create your own custom group independently of domains and AD DS sites. Starting with Windows 10, version 1803, you can use the GroupIDSource parameter to take advantage of other method to create groups dynamically. Group download mode is the recommended option for most organizations looking to achieve the best bandwidth optimization with Delivery Optimization. | | Internet (3) | Enable Internet peer sources for Delivery Optimization. | | Simple (99) | Simple mode disables the use of Delivery Optimization cloud services completely (for offline environments). Delivery Optimization switches to this mode automatically when the Delivery Optimization cloud services are unavailable, unreachable, or when the content file size is less than 10 MB. In this mode, Delivery Optimization provides a reliable download experience over HTTP from the download's original source or a Microsoft Connected Cache server, with no peer-to-peer caching. | -| Bypass (100) | This option is deprecated starting in Windows 11. If you want to disable peer-to-peer functionality, it's best to set DownloadMode to (0). If your device doesn’t have internet access, set Download Mode to (99). Bypass Delivery Optimization and use BITS, instead. You should only select this mode if you use WSUS and prefer to use BranchCache. You don't need to set this option if you're using Configuration Manager. | +| Bypass (100) | Starting in Windows 11, this option is deprecated. Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. If you want to disable peer-to-peer functionality, set DownloadMode to (0). If your device doesn't have internet access, set Download Mode to (99). When you set Bypass (100), the download bypasses Delivery Optimization and uses BITS instead. You don't need to set this option if you're using Configuration Manager. | -> [!NOTE] -> Starting in Windows 11, the Bypass option of Download Mode is deprecated. -> > [!NOTE] > When you use Azure Active Directory tenant, AD Site, or AD Domain as the source of group IDs, the association of devices participating in the group should not be relied on for an authentication of identity of those devices. ### Group ID +MDM Setting: **DOGroupID** + By default, peer sharing on clients using the Group download mode (option 2) is limited to the same domain in Windows 10, version 1511, and the same domain and Active Directory Domain Services site in Windows 10, version 1607. By using the Group ID setting, you can optionally create a custom group that contains devices that should participate in Delivery Optimization but don't fall within those domain or Active Directory Domain Services site boundaries, including devices in another domain. Using Group ID, you can further restrict the default group (for example, you could create a subgroup representing an office building), or extend the group beyond the domain, allowing devices in multiple domains in your organization to be peers. This setting requires the custom group to be specified as a GUID on each device that participates in the custom group. >[!NOTE] @@ -147,23 +149,29 @@ By default, peer sharing on clients using the Group download mode (option 2) is ### Select the source of Group IDs +MDM Setting: **DOGroupIDSource** + Starting in Windows 10, version 1803, set this policy to restrict peer selection to a specific source, when using a GroupID policy. The options are: - 0 = Not set - 1 = AD Site - 2 = Authenticated domain SID -- 3 = DHCP Option ID (with this option, the client will query DHCP Option ID 234 and use the returned GUID value as the Group ID) +- 3 = DHCP Option ID (with this option, the client queries DHCP Option ID 234 and use the returned GUID value as the Group ID) - 4 = DNS Suffix -- 5 = Starting with Windows 10, version 1903, you can use the Azure Active Directory (AAD) Tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. +- 5 = Starting with Windows 10, version 1903, you can use the Azure AD Tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. -When set, the Group ID is assigned automatically from the selected source. If you set this policy, the GroupID policy will be ignored. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. +When set, the Group ID is assigned automatically from the selected source. If you set this policy, the GroupID policy is ignored. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. ### Minimum RAM (inclusive) allowed to use Peer Caching +MDM Setting: **DOMinRAMAllowedToPeer** + This setting specifies the minimum RAM size in GB required to use Peer Caching. For example if the minimum set is 1 GB, then devices with 1 GB or higher available RAM will be allowed to use Peer caching. The recommended values are 1 to 4, and **the default value is 4 GB**. ### Minimum disk size allowed to use Peer Caching +MDM Setting: **DOMinDiskSizeAllowedToPeer** + This setting specifies the required minimum disk size (capacity in GB) for the device to use Peer Caching. The recommended values are 64 to 256, and **the default value is 32 GB**. >[!NOTE] @@ -171,57 +179,82 @@ This setting specifies the required minimum disk size (capacity in GB) for the d ### Max Cache Age -In environments configured for Delivery Optimization, you might want to set an expiration on cached updates and Windows application installation files. If so, this setting defines the maximum number of seconds each file can be held in the Delivery Optimization cache on each Windows 10 client device. Alternatively, organizations might choose to set this value to "0" which means "unlimited" to avoid peers re-downloading content. When "Unlimited" value is set, Delivery Optimization will hold the files in the cache longer and will clean up the cache as needed (for example when the cache size exceeded the maximum space allowed). **The default value is 259,200 seconds (three days)**. +MDM Setting: **DOMaxCacheAge** + +In environments configured for Delivery Optimization, you might want to set an expiration on cached updates and Windows application installation files. If so, this setting defines the maximum number of seconds each file can be held in the Delivery Optimization cache on each Windows 10 client device. Alternatively, organizations might choose to set this value to "0" which means "unlimited" to avoid peers redownloading content. When "Unlimited" value is set, Delivery Optimization holds the files in the cache longer and will clean up the cache as needed (for example when the cache size exceeded the maximum space allowed). **The default value is 259,200 seconds (three days)**. ### Max Cache Size -This setting limits the maximum amount of space the Delivery Optimization cache can use as a percentage of the available drive space, from 1 to 100. For example, if you set this value to 10 on a Windows client device that has 100 GB of available drive space, then Delivery Optimization will use up to 10 GB of that space. Delivery Optimization will constantly assess the available drive space and automatically clear the cache to keep the maximum cache size under the set percentage. **The default value is 20%**. +MDM Setting: **DOMaxCacheSize** + +This setting limits the maximum amount of space the Delivery Optimization cache can use as a percentage of the available drive space, from 1 to 100. For example, if you set this value to 10 on a Windows client device that has 100 GB of available drive space, then Delivery Optimization uses up to 10 GB of that space. Delivery Optimization will constantly assess the available drive space and automatically clear the cache to keep the maximum cache size under the set percentage. **The default value is 20%**. ### Absolute Max Cache Size -This setting specifies the maximum number of gigabytes the Delivery Optimization cache can use. This is different from the [**Max Cache Size**](#max-cache-size) setting, which is a percentage of available disk space. Also, if you configure this policy, it will override the [**Max Cache Size**](#max-cache-size) setting. **The default value is 10 GB**. +MDM Setting: **DOAbsoluteMaxCacheSize** + +This setting specifies the maximum number of gigabytes the Delivery Optimization cache can use. This is different from the [**Max Cache Size**](#max-cache-size) setting, which is a percentage of available disk space. Also, if you configure this policy, it overrides the [**Max Cache Size**](#max-cache-size) setting. **The default value is 10 GB**. ### Minimum Peer Caching Content File Size +MDM Setting: **DOMinFileSizeToCache** + This setting specifies the minimum content file size in MB enabled to use Peer Caching. The recommended values are from 1 to 100000. **The default file size is 50 MB** to participate in peering. ### Maximum Download Bandwidth +MDM Setting: **DOMaxUploadBandwidth** + +Deprecated in Windows 10, version 2004. This setting specifies the maximum download bandwidth that can be used across all concurrent Delivery Optimization downloads in kilobytes per second (KB/s). **A default value of "0"** means that Delivery Optimization will dynamically adjust and optimize the maximum bandwidth used. -> [!NOTE] -> This is the best option for low bandwidth environments. ### Maximum Foreground Download Bandwidth +MDM Setting: **DOPercentageMaxForegroundBandwidth** + Starting in Windows 10, version 1803, specifies the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for foreground downloads. However, downloads from LAN peers aren't throttled even when this policy is set. ### Maximum Background Download Bandwidth +MDM Setting: **DOPercentageMaxBackgroundBandwidth** + Starting in Windows 10, version 1803, specifies the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for background downloads. However, downloads from LAN peers aren't throttled even when this policy is set. +> [!NOTE] +> It is recommended to use the absolute value download options 'DOMaxBackgroundDownloadBandwidth' and 'DOMaxForegroundDownloadBandwidth', rather than percentage-based options, for low bandwidth environments. + ### Percentage of Maximum Download Bandwidth -This setting specifies the maximum download bandwidth that Delivery Optimization can use across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. +MDM Setting: **DOPercentageMaxDownloadBandwidth** -> [!NOTE] -> It is recommended to use the absolute value download option 'Maximum Download Bandwidth', rather than percentage-based options, for low bandwidth environments. +Deprecated in Windows 10, version 2004. +This setting specifies the maximum download bandwidth that Delivery Optimization can use across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. ### Max Upload Bandwidth +MDM Setting: **DOMaxUploadBandwidth** + +Deprecated in Windows 10, version 2004. This setting allows you to limit the number of upload bandwidth individual clients can use for Delivery Optimization. Consider this setting when clients are providing content to requesting peers on the network. This option is set in kilobytes per second (KB/s). **The default value is "0" or "unlimited"** which means Delivery Optimization dynamically optimizes for minimal usage of upload bandwidth; however it doesn't cap the upload bandwidth rate at a set rate. ### Set Business Hours to Limit Background Download Bandwidth +MDM Setting: **DOSetHoursToLimitBackgroundDownloadBandwidth** + Starting in Windows 10, version 1803, specifies the maximum background download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. **By default, this policy isn't set.** ### Set Business Hours to Limit Foreground Download Bandwidth +MDM Setting: **DOSetHoursToLimitForegroundDownloadBandwidth** + Starting in Windows 10, version 1803, specifies the maximum foreground download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. **By default, this policy isn't set.** ### Select a method to restrict peer selection -Starting in Windows 10, version 1803, set this policy to restrict peer selection via selected option. In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer discovery to the local network. Currently the available options include: 0 = NAT, 1 = Subnet mask, and 2 = Local Peer Discovery. These options apply to both Download Modes LAN (1) and Group (2) and therefore means there's no peering between subnets. **The default value in Windows 11 is set to "Local Peer Discovery"**. +MDM Setting: **DORestrictPeerSelectionBy** + +Starting in Windows 10, version 1803, set this policy to restrict peer selection via selected option. In Windows 11, the 'Local Peer Discovery' option was introduced to restrict peer discovery to the local network. Currently the available options include: 0 = NAT, 1 = Subnet mask, and 2 = Local Peer Discovery. These options apply to both Download Modes LAN (1) and Group (2) and therefore means there's no peering between subnets. If Group mode is set, Delivery Optimization will connect to locally discovered peers that are also part of the same Group (have the same Group ID). @@ -229,40 +262,56 @@ The Local Peer Discovery (DNS-SD) option can only be set via MDM delivered polic ### Delay background download from HTTP (in secs) +MDM Setting: **DODelayBackgroundDownloadFromHttp** + Starting in Windows 10, version 1803, this allows you to delay the use of an HTTP source in a background download that is allowed to use peer-to-peer. The maximum value is 4294967295 seconds. **By default, this policy isn't set.** ### Delay foreground download from HTTP (in secs) +MDM Setting: **DODelayForegroundDownloadFromHttp** + Starting in Windows 10, version 1803, allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use peer-to-peer. The maximum value is 4294967295 seconds. **By default, this policy isn't set.** ### Delay Foreground Download Cache Server Fallback (in secs) -Starting in Windows 10, version 1903, allows you to delay the fallback from cache server to the HTTP source for foreground content download by X seconds. If the 'Delay foreground download from HTTP' policy is set, it will apply first (to allow downloads from peers) and then this policy will be applied. **By default, this policy isn't set.** +MDM Setting: **DelayCacheServerFallbackForeground** -By default this policy isn't set. So, +Starting in Windows 10, version 1903, allows you to delay the fallback from cache server to the HTTP source for foreground content download by X seconds. If the 'Delay foreground download from HTTP policy is set, it will apply first (to allow downloads from peers) and then this policy will be applied. **By default, this policy isn't set.** ### Delay Background Download Cache Server Fallback (in secs) +MDM Setting: **DelayCacheServerFallbackBackground** + Starting in Windows 10, version 1903, set this policy to delay the fallback from cache server to the HTTP source for a background content download by X seconds. If the 'Delay background download from HTTP' policy is set, it will apply first (to allow downloads from peers) and then this policy will be applied. **By default, this policy isn't set.** ### Minimum Background QoS -This value specifies the minimum download speed guarantee that a client attempts to achieve and will fulfill by downloading more kilobytes from HTTP sources. The lower this value is, the more content will be sourced using peers on the network rather than HTTP sources. The higher this value, the more content is received from HTTP sources, versus peers on the local network. **The default value is 2500 KB/s.** +MDM Setting: **DOMinBackgroundQoS** + +This value specifies the minimum download speed guarantee that a client attempts to achieve and will fulfill by downloading more kilobytes from HTTP sources. The lower this value is, the more content is sourced using peers on the network rather than HTTP sources. The higher this value, the more content is received from HTTP sources, versus peers on the local network. **The default value is 2500 KB/s.** ### Modify Cache Drive +MDM Setting: **DOModifyCacheDrive** + This setting allows for an alternate Delivery Optimization cache location on the clients. **By default, the cache is stored on the operating system drive through the %SYSTEMDRIVE% environment variable.** You can set the value to an environment variable (for example, %SYSTEMDRIVE%), a drive letter (for example, D:), or a folder path (for example, D:\DOCache). ### Monthly Upload Data Cap +MDM Setting: **DOMonthlyUploadDataCap** + This setting specifies the total amount of data in gigabytes that a Delivery Optimization client can upload to Internet peers per month. A value of "0" means that an unlimited amount of data can be uploaded. **The default value for this setting is 20 GB.** ### Enable Peer Caching while the device connects via VPN -This setting determines whether a device will be allowed to participate in Peer Caching while connected to VPN. **By default, if a VPN connection is detected, peering isn't allowed.** Specify "true" to allow the device to participate in Peer Caching while connected via VPN to the domain network. The device can download from or upload to other domain network devices, either on VPN or on the corporate domain network. +MDM Setting: **DOAllowVPNPeerCaching** + +This setting determines whether a device will be allowed to participate in Peer Caching while connected to VPN. **By default, if a VPN connection is detected, peering isn't allowed, except when the 'Local Discovery' (DNS-SD) option is chosen.** Specify "true" to allow the device to participate in Peer Caching while connected via VPN to the domain network. The device can download from or upload to other domain network devices, either on VPN or on the corporate domain network. ### Allow uploads while the device is on battery while under set Battery level +MDM Setting: **DOMinBatteryPercentageAllowedToUpload** + This setting specifies battery levels at which a device will be allowed to upload data. Specify any value between 1 and 100 (in percentage) to allow the device to upload data to LAN and Group peers while on DC power (Battery). Uploads will automatically pause when the battery level drops below the set minimum battery level. The recommended value to set if you allow uploads on battery is 40 (for 40%). The device can download from peers while on battery regardless of this policy. @@ -271,19 +320,23 @@ The device can download from peers while on battery regardless of this policy. ### Cache Server Hostname -Set this policy to designate one or more Microsoft Connected Cache servers to be used by Delivery Optimization. You can set one or more FQDNs or IP Addresses that are comma-separated, for example: myhost.somerandomhost.com,myhost2.somerandomhost.com,10.10.1.7. **By default, this policy has no value.** +MDM Setting: **DOCacheHost** + +Set this policy to designate one or more Microsoft Connected Cache servers to be used by Delivery Optimization. You can set one or more FQDNs or IP Addresses that are comma-separated, for example: myhost.somerandomhost.com,myhost2.somerandomhost.com,10.10.1.7. **By default, this policy has no value.** Delivery Optimization client will connect to the listed Microsoft Connected Cache servers in the order as they are listed. When multiple FQDNs or IP Addresses are listed, the Microsoft Connected Cache server priority order is determined based on the order as they are listed. If the first server fails, it will move the the next one. When the last server fails, it will fallback to the CDN. >[!IMPORTANT] > Any value will signify that the policy is set. For example, an empty string ("") isn't considered empty. ### Cache Server Hostname Source +MDM Setting: **DOCacheHostSource** + This policy allows you to specify how your client(s) can discover Delivery Optimization in Network Cache servers dynamically. There are two options: - 1 = DHCP Option 235. - 2 = DHCP Option 235 Force. -With either option, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if set. **By default, this policy has no value.** +With either option, the client queries DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if set. **By default, this policy has no value.** Set this policy to designate Delivery Optimization in Network Cache servers through a custom DHCP Option. Specify the custom DHCP option on your DHCP server as *text* type. You can add one or more values as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address with commas. @@ -292,12 +345,16 @@ Set this policy to designate Delivery Optimization in Network Cache servers thro ### Maximum Foreground Download Bandwidth (in KB/s) +MDM Setting: **DOMaxForegroundDownloadBandwidth** + Specifies the maximum foreground download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. **The default value of "0" means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads.** ### Maximum Background Download Bandwidth (in KB/s) +MDM Setting: **DOMaxBackgroundDownloadBandwidth** + Specifies the maximum background download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. **The default value "0" means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads.** diff --git a/windows/deployment/do/waas-delivery-optimization-setup.md b/windows/deployment/do/waas-delivery-optimization-setup.md index 9fa907d90e..61df7a10d6 100644 --- a/windows/deployment/do/waas-delivery-optimization-setup.md +++ b/windows/deployment/do/waas-delivery-optimization-setup.md @@ -26,15 +26,15 @@ ms.collection: tier3 You can use Group Policy or an MDM solution like Intune to configure Delivery Optimization. -You'll find the Delivery Optimization settings in Group Policy under **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization**. +You find the Delivery Optimization settings in Group Policy under **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization**. Starting with Microsoft Intune version 1902, you can set many Delivery Optimization policies as a profile, which you can then apply to groups of devices. For more information, see [Delivery Optimization settings in Microsoft Intune](/mem/intune/configuration/delivery-optimization-windows). -**Starting with Windows 10, version 1903**, you can use the Azure Active Directory (Azure AD) Tenant ID as a means to define groups. To do this set the value for [DOGroupIDSource](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) to its new maximum value of 5. +**Starting with Windows 10, version 1903**, you can use the Azure Active Directory (Azure AD) Tenant ID as a means to define groups. To set the value for [DOGroupIDSource](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) to its new maximum value of 5. ## Allow service endpoints -When using a firewall, it's important that the Delivery Optimization Service endpoints are allowed and associated ports are open. For more information, see [Delivery Optimization FAQ](waas-delivery-optimization-faq.yml#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization) for more information. +When using a firewall, it's important that the Delivery Optimization Service endpoints are allowed and associated ports are open. For more information, see [Delivery Optimization FAQ](waas-delivery-optimization-faq.yml#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization). ## Allow content endpoints @@ -42,9 +42,9 @@ When using a firewall, it's important that the content endpoints are allowed and ## Recommended Delivery Optimization settings -Delivery Optimization offers a great many settings to fine-tune its behavior (see [Delivery Optimization reference](waas-delivery-optimization-reference.md) for a comprehensive list), but for the most efficient performance, there are just a few key parameters that will have the greatest impact if particular situations exist in your deployment. If you just need an overview of Delivery Optimization, see [Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md). +Delivery Optimization offers a great many settings to fine-tune its behavior see [Delivery Optimization reference](waas-delivery-optimization-reference.md) for a comprehensive list, but for the most efficient performance, there are just a few key parameters that have the greatest impact if particular situations exist in your deployment. If you just need an overview of Delivery Optimization, see [Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md). -- Does your topology include multiple breakouts to the internet (i.e., a "hybrid WAN") or are there only a few connections to the internet, so that all requests appear to come from a single external IP address (a "hub and spoke" topology)? +- Does your topology include multiple breakouts to the internet that is, a "hybrid WAN" or are there only a few connections to the internet, so that all requests appear to come from a single external IP address a "hub and spoke" topology? - If you use boundary groups in your topology, how many devices are present in a given group? - What percentage of your devices are mobile? - Do your devices have a lot of free space on their drives? @@ -69,17 +69,17 @@ Quick-reference table: For this scenario, grouping devices by domain allows devices to be included in peer downloads and uploads across VLANs. **Set Download Mode to 2 - Group**. The default group, when the GroupID or GroupIDSource policies aren't set, is the AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. If your domain-based group is too wide, or your Active Directory sites aren't aligned with your site network topology, then you should consider other options for dynamically creating groups, for example by using the [DOGroupIDSource](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) policy. -To do this in Group Policy go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Download mode** to **2**. +In Group Policy go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Download mode** to **2**. -To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DODownloadMode](/windows/client-management/mdm/policy-csp-deliveryoptimization#dodownloadmode) to 1 or 2. +Using with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DODownloadMode](/windows/client-management/mdm/policy-csp-deliveryoptimization#dodownloadmode) to 1 or 2. ### Hub and spoke topology with boundary groups -The default download mode setting is **1**; this means all devices breaking out to the internet using the same public IP will be considered as a single peer group. To prevent peer-to-peer activity across your WAN, you should set the download mode to **2**. If you have already defined Active Directory sites per hub or branch office, then you don't need to do anything else since those will be used by default as the source for creation of Group IDs. If you're not using Active Directory sites, you should set a different source for Groups by using the [DOGroupIDSource](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) options or the [DORestrictPeerSelectionBy](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection) policy to restrict the activity to the subnet. +The default download mode setting is **1**; this means all devices breaking out to the internet using the same public IP is considered as a single peer group. To prevent peer-to-peer activity across your WAN, you should set the download mode to **2**. If you have already defined Active Directory sites per hub or branch office, then you don't need to do anything else since the Active Directory sites are used by default as the source for creation of Group IDs. If you're not using Active Directory sites, you should set a different source for Groups by using the [DOGroupIDSource](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) options or the [DORestrictPeerSelectionBy](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection) policy to restrict the activity to the subnet. -To do this in Group Policy go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Download mode** to **2**. +With Group Policy go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Download mode** to **2**. -To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DODownloadMode](/windows/client-management/mdm/policy-csp-deliveryoptimization#dodownloadmode) to **2**. +Using MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DODownloadMode](/windows/client-management/mdm/policy-csp-deliveryoptimization#dodownloadmode) to **2**. > [!NOTE] > For more information about using Delivery Optimization with Configuration Manager boundary groups, see [Delivery Optimization for Configuration Manager](/mem/configmgr/core/plan-design/hierarchy/fundamental-concepts-for-content-management#delivery-optimization). @@ -88,39 +88,28 @@ To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimiza If you have a mobile workforce with a great many mobile devices, set Delivery Optimization to allow uploads on battery power, while limiting the use to prevent battery drain. A setting for **DOMinBatteryPercentageAllowedToUpload** of 60% is a good starting point, though you might want to adjust it later. -To do this in Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Allow uploads while the device is on battery while under set Battery level** to 60. +With Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Allow uploads while the device is on battery while under set Battery level** to 60. -To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMinBatteryPercentageAllowedToUpload](/windows/client-management/mdm/policy-csp-deliveryoptimization#dominbatterypercentageallowedtoupload) to 60. +Using MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMinBatteryPercentageAllowedToUpload](/windows/client-management/mdm/policy-csp-deliveryoptimization#dominbatterypercentageallowedtoupload) to 60. ### Plentiful free space and large numbers of devices -Many devices now come with large internal drives. You can set Delivery Optimization to take better advantage of this space (especially if you have large numbers of devices) by changing the minimum file size to cache. If you've more than 30 devices in your local network or group, change it from the default 50 MB to 10 MB. If you've more than 100 devices (and are running Windows 10, version 1803 or later), set this value to 1 MB. +Many devices now come with large internal drives. You can set Delivery Optimization to take better advantage of this space (especially if you have large numbers of devices) by changing the minimum file size to cache. If you have more than 30 devices in your local network or group, change it from the default 50 MB to 10 MB. If you have more than 100 devices (and are running Windows 10, version 1803 or later), set this value to 1 MB. -To do this in Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Minimum Peer Caching Content File Size** to 10 (if you've more than 30 devices) or 1 (if you've more than 100 devices). +With Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Minimum Peer Caching Content File Size** to 10 (if you have more than 30 devices) or 1 (if you have more than 100 devices). -To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMinFileSizeToCache](/windows/client-management/mdm/policy-csp-deliveryoptimization#dominfilesizetocache) to 100 (if you've more than 30 devices) or 1 (if you've more than 100 devices). +Using MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMinFileSizeToCache](/windows/client-management/mdm/policy-csp-deliveryoptimization#dominfilesizetocache) to 100 (if you have more than 30 devices) or 1 (if you have more than 100 devices). ### Lab scenario -In a lab situation, you typically have a large number of devices that are plugged in and have a lot of free disk space. By increasing the content expiration interval, you can take advantage of these devices, using them as excellent upload sources in order to upload much more content over a longer period. +In a lab situation, you typically have a large number of devices that are plugged in and have a lot of free disk space. By increasing the content expiration interval, you can take advantage of these devices, using them as excellent upload sources in order to upload more content over a longer period. -To do this in Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Max Cache Age** to **604800** (7 days) or more (up to 30 days). +With Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Delivery Optimization** and set **Max Cache Age** to **604800** (7 days) or more (up to 30 days). -To do this with MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMaxCacheAge](/windows/client-management/mdm/policy-csp-deliveryoptimization#domaxcacheage) to 7 or more (up to 30 days). +Using MDM, go to **./Device/Vendor/MSFT/Policy/Config/DeliveryOptimization/** and set [DOMaxCacheAge](/windows/client-management/mdm/policy-csp-deliveryoptimization#domaxcacheage) to 7 or more (up to 30 days). [Learn more](delivery-optimization-test.md) about Delivery Optimization testing scenarios. - -[!INCLUDE [Monitor Delivery Optimization](includes/waas-delivery-optimization-monitor.md)] - -### Monitor with Windows Update for Business Delivery Optimization Report - -Windows Update for Business Delivery Optimization Report provides you with information about your Delivery Optimization configuration, including the observed bandwidth savings across all devices that used peer-to-peer, Microsoft Connected Cache (MCC), HTTP source/CDN distribution over the past 28 days. - -:::image type="content" source="/windows/deployment/update/images/wufb-do-overview.png" alt-text="This screenshot shows the Windows Update for Business report, Delivery Optimization status in Update Compliance." lightbox="/windows/deployment/update/images/wufb-do-overview.png"::: - -For details, see [Windows Update for Business Delivery Optimization Report](../update/wufb-reports-overview.md). - ## Troubleshooting This section summarizes common problems and some solutions to try. @@ -140,7 +129,7 @@ Try these steps: 1. Start a download of an app that is larger than 50 MB from the Store (for example "Candy Crush Saga"). 2. Run `Get-DeliveryOptimizationStatus` from an elevated PowerShell window and observe the [DODownloadMode](waas-delivery-optimization-reference.md#download-mode) setting. For peering to work, download mode should be 1, 2, or 3. -3. If the download mode is 99, it could indicate your device is unable to reach the Delivery Optimization cloud services. Ensure that the Delivery Optimization host names are allowed access: most importantly **\*.do.dsp.mp.microsoft.com**. +3. If the download mode is 99, it could indicate your device is unable to reach the Delivery Optimization cloud services. Ensure that the Delivery Optimization host names are allowed access: most importantly **\*.prod.do.dsp.mp.microsoft.com**. ### The cloud service doesn't see other peers on the network @@ -148,11 +137,11 @@ Try these steps: 1. Download the same app on two different devices on the same network, waiting 10 – 15 minutes between downloads. 2. Run `Get-DeliveryOptimizationStatus` from an elevated PowerShell window and ensure that **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1 or 2 on both devices. -3. Run `Get-DeliveryOptimizationPerfSnap` from an elevated PowerShell window on the second device. The **NumberOfPeers** field should be non-zero. -4. If the number of peers is zero and **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1, ensure that both devices are using the same public IP address to reach the internet (you can easily do this by opening a browser window and do a search for “what is my IP”). In the case where devices aren't reporting the same public IP address, configure **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** to 2 (Group) and use a custom **[DOGroupID (Guid)](waas-delivery-optimization-reference.md#group-id)**, to fix this. +3. Run `Get-DeliveryOptimizationPerfSnap` from an elevated PowerShell window on the second device. The **NumberOfPeers** field should be nonzero. +4. If the number of peers is zero and **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1, ensure that both devices are using the same public IP address to reach the internet (you can easily do this by opening a browser window and do a search for “what is my IP”). In the case where devices aren't reporting the same public IP address, configure **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** to 2 (Group) and use a custom **[DOGroupID (Guid)](waas-delivery-optimization-reference.md#group-id)**. > [!NOTE] -> Starting in Windows 10, version 2004, `Get-DeliveryOptimizationStatus` has a new option `-PeerInfo` which returns a real-time list of the connected peers. +> Starting in Windows 10, version 2004, `Get-DeliveryOptimizationStatus` has a new option `-PeerInfo` which returns a real-time list of potential peers per file, including which peers are successfully connected and the total bytes sent or received from each peer. ### Clients aren't able to connect to peers offered by the cloud service diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md index 0f88d16b68..14d8a8a7d9 100644 --- a/windows/deployment/do/waas-delivery-optimization.md +++ b/windows/deployment/do/waas-delivery-optimization.md @@ -1,29 +1,32 @@ --- title: What is Delivery Optimization? -manager: aaroncz description: This article provides information about Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. ms.prod: windows-client -author: cmknox -ms.localizationpriority: medium -ms.author: carmenf -ms.collection: tier3, highpri -ms.topic: article ms.technology: itpro-updates +ms.localizationpriority: medium +author: cmknox +ms.author: carmenf +manager: aaroncz +ms.collection: + - tier3 + - highpri +ms.topic: overview ms.date: 12/31/2017 +ms.reviewer: mstewart --- # What is Delivery Optimization? **Applies to** -- Windows 10 +- Windows 10 - Windows 11 > **Looking for Group Policy objects?** See [Delivery Optimization reference](waas-delivery-optimization-reference.md) or the master spreadsheet available at the Download Center [for Windows 11](https://www.microsoft.com/en-us/download/details.aspx?id=104594) or [for Windows 10](https://www.microsoft.com/en-us/download/details.aspx?id=104678). -Windows updates, upgrades, and applications can contain packages with large files. Downloading and distributing updates can consume quite a bit of network resources on the devices receiving them. Delivery Optimization is a reliable HTTP downloader with a cloud-managed solution that allows Windows devices to download those packages from alternate sources if desired (such as other devices on the network and/or a dedicated cache server) in addition to the traditional internet-based servers (referred to as 'HTTP sources' throughout Delivery Optimization documents). You can use Delivery Optimization to reduce bandwidth consumption by sharing the work of downloading these packages among multiple devices in your deployment however, the use of peer-to-peer is completely optional. +Windows updates, upgrades, and applications can contain packages with large files. Downloading and distributing updates can consume quite a bit of network resources on the devices receiving them. Delivery Optimization is a reliable HTTP downloader with a cloud-managed solution that allows Windows devices to download those packages from alternate sources if desired (such as other devices on the network and/or a dedicated cache server) in addition to the traditional internet-based servers (referred to as 'HTTP sources' throughout Delivery Optimization documents). You can use Delivery Optimization to reduce bandwidth consumption by sharing the work of downloading these packages among multiple devices in your deployment however, the use of peer-to-peer is optional. -To use either the peer-to-peer functionality or the Microsoft Connected Cache features, devices must have access to the Internet and Delivery Optimization cloud services. When Delivery Optimization is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client will connect to MCC and peers in parallel. If the desired content can't be obtained from MCC or peers, Delivery Optimization will seamlessly fall back to the HTTP source to get the requested content. +To use either the peer-to-peer functionality or the Microsoft Connected Cache features, devices must have access to the Internet and Delivery Optimization cloud services. When Delivery Optimization is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client connects to MCC and peers in parallel. If the desired content can't be obtained from MCC or peers, Delivery Optimization seamlessly falls back to the HTTP source to get the requested content. You can use Delivery Optimization with Windows Update, Windows Server Update Services (WSUS), Microsoft Intune/Windows Update for Business, or Microsoft Configuration Manager (when installation of Express Updates is enabled). @@ -48,9 +51,9 @@ The following table lists the minimum Windows 10 version that supports Delivery | Windows Client | Minimum Windows version | HTTP Downloader | Peer to Peer | Microsoft Connected Cache (MCC) |------------------|---------------|----------------|----------|----------------| -| Windows Update (feature updates quality updates, language packs, drivers) | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | -| Windows 10 Store files | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | -| Windows 10 Store for Business files | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | +| Windows Update ([feature updates quality updates, language packs, drivers](../update/get-started-updates-channels-tools.md#types-of-updates)) | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | +| Windows 10 Store apps | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | +| Windows 10 Store for Business apps | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | | Windows Defender definition updates | Windows 10 1511, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | | Intune Win32 apps| Windows 10 1709, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | | Microsoft 365 Apps and updates | Windows 10 1709, Windows 11 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | @@ -81,7 +84,7 @@ In Windows client Enterprise, Professional, and Education editions, Delivery Opt ## How Microsoft uses Delivery Optimization -At Microsoft, to help ensure that ongoing deployments weren't affecting our network and taking away bandwidth for other services, Microsoft IT used a couple of different bandwidth management strategies. Delivery Optimization, peer-to-peer caching enabled through Group Policy, was piloted and then deployed to all managed devices using Group Policy. Based on recommendations from the Delivery Optimization team, we used the "group" configuration to limit sharing of content to only the devices that are members of the same Active Directory domain. The content is cached for 24 hours. More than 76 percent of content came from peer devices versus the Internet. +At Microsoft, to help ensure that ongoing deployments weren't affecting our network and taking away bandwidth for other services, Microsoft IT used a couple of different bandwidth management strategies. Delivery Optimization, peer-to-peer caching enabled through Group Policy, was piloted and then deployed to all managed devices using Group Policy. Based on recommendations from the Delivery Optimization team, we used the "group" configuration to limit sharing of content to only the devices that are members of the same Active Directory domain. The content is cached for 24 hours. More than 76 percent of content came from peer devices versus the Internet. For more information, check out the [Adopting Windows as a Service at Microsoft](https://www.microsoft.com/itshowcase/Article/Content/851/Adopting-Windows-as-a-service-at-Microsoft) technical case study. diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index 3f99fd1880..398ef9a635 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -8,11 +8,12 @@ ms.localizationpriority: medium ms.author: carmenf ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 05/09/2023 ms.collection: tier3 +ms.reviewer: mstewart --- -# Microsoft Connected Cache overview +# What is Microsoft Connected Cache? **Applies to** @@ -20,46 +21,32 @@ ms.collection: tier3 - Windows 11 > [!IMPORTANT] -> Microsoft Connected Cache is currently a preview feature. To view our Microsoft Connected Cache for ISPs early preview documentation, visit [Microsoft Connected Cache for Internet Service Providers (ISPs)](mcc-isp.md). For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). +> Microsoft Connected Cache is currently a preview feature. For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). -Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. Microsoft Connected Cache has two main offerings: 1) Microsoft Connected Cache for Internet Service Providers and 2) Microsoft Connected Cache for Enterprise and Education (early preview). Both products are created and managed in the cloud portal. +Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. Microsoft Connected Cache has two main offerings: + +- Microsoft Connected Cache for Internet Service Providers +- Microsoft Connected Cache for Enterprise and Education (early preview) + +Both products are created and managed in the cloud portal. ## Microsoft Connected Cache for ISPs (preview) -Microsoft Connected Cache (MCC) for Internet Service Providers is currently in preview. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. + +> [!NOTE] +> Microsoft Connected Cache for Internet Service Providers is now in public preview. To onboard, follow the instructions in the [Operator sign up and service onboarding](mcc-isp-signup.md) article. + +Microsoft Connected Cache (MCC) for Internet Service Providers is currently in preview. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. Learn more at [Microsoft Connected Cache for ISPs Overview](mcc-isp-overview.md). ## Microsoft Connected Cache for Enterprise and Education (early preview) -Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. -MCC is a hybrid (mix of on-premises and cloud resources) SaaS solution built as an Azure IoT Edge module and Docker compatible Linux container deployed to your Windows devices. The Delivery Optimization team chose IoT Edge for Linux on Windows (EFLOW) as a secure, reliable container management infrastructure. EFLOW is a Linux virtual machine, based on Microsoft's first party CBL-Mariner operating system. It’s built with the IoT Edge runtime and validated as a tier 1 supported environment for IoT Edge workloads. MCC will be a Linux IoT Edge module running on the Windows Host OS. +> [!NOTE] +> We're still accepting Enterprise and Education customers to join the early preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). -## IoT Edge +Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. Learn more at [Microsoft Connected Cache for Enterprise and Education Overview](mcc-ent-edu-overview.md). -Both of Microsoft Connected Cache product offerings use Azure IoT Edge. Even though your MCC scenario isn't related to IoT, Azure IoT Edge is used as a more generic Linux container deployment and management infrastructure. The Azure IoT Edge runtime sits on your designated MCC device and performs management and communication operations. The runtime performs several functions important to manage MCC on your edge device: - -1. Installs and updates MCC on your edge device. -1. Maintains Azure IoT Edge security standards on your edge device. -1. Ensures that MCC is always running. -1. Reports MCC health and usage to the cloud for remote monitoring. - -To deploy a functional MCC to your device, you must obtain the necessary keys to provision the Connected Cache instance that communicates with Delivery Optimization services, and enable the device to cache and deliver content. The architecture of MCC is described below. - -For more information on Azure IoT Edge, see the Azure IoT Edge [documentation](/azure/iot-edge/about-iot-edge). - -## How MCC Works - -1. The Azure Management Portal is used to create MCC nodes. -1. The MCC container is deployed and provisioned to the server using the installer provided in the portal. -1. Client policy is set in your management solution to point to the IP address or FQDN of the cache server. -1. Microsoft end-user devices make range requests for content from the MCC node. -1. The MCC node pulls content from the CDN, seeds its local cache stored on disk, and delivers the content to the client. -1. Subsequent requests from end-user devices for content will now come from cache. -1. If the MCC node is unavailable, the client will pull content from CDN to ensure uninterrupted service for your subscribers. - -The following diagram displays and overview of how MCC functions: - -:::image type="content" source="./images/waas-mcc-diag-overview.png" alt-text="Diagram displaying the components of MCC." lightbox="./images/waas-mcc-diag-overview.png"::: +Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a standalone cache for customers moving towards modern management and away from Configuration Manager distribution points. For Microsoft Connected Cache in Configuration Manager (generally available starting Configuration Manager version 2111), see [Microsoft Connected Cache in Configuration Manager](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache) ## Next steps -- [Microsoft Connected Cache for Enterprise and Education](mcc-enterprise-prerequisites.md) -- [Microsoft Connected Cache for ISPs](mcc-isp-signup.md) +- [Microsoft Connected Cache for ISPs Overview](mcc-isp-overview.md) +- [Microsoft Connected Cache for Enterprise and Education Overview](mcc-ent-edu-overview.md) diff --git a/windows/deployment/do/waas-optimize-windows-10-updates.md b/windows/deployment/do/waas-optimize-windows-10-updates.md index c3d46c8e64..e8fa21b8c3 100644 --- a/windows/deployment/do/waas-optimize-windows-10-updates.md +++ b/windows/deployment/do/waas-optimize-windows-10-updates.md @@ -3,8 +3,9 @@ title: Optimize Windows update delivery description: Two methods of peer-to-peer content distribution are available, Delivery Optimization and BranchCache. ms.prod: windows-client ms.localizationpriority: medium -author: mestew -ms.author: mstewart +ms.author: carmenf +author: cmknox +ms.reviewer: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md index 87d135c896..6236a48963 100644 --- a/windows/deployment/do/whats-new-do.md +++ b/windows/deployment/do/whats-new-do.md @@ -10,9 +10,10 @@ ms.topic: article ms.technology: itpro-updates ms.date: 12/31/2017 ms.collection: tier3 +ms.reviewer: mstewart --- -# What's new in Delivery Optimization +# What's new in Delivery Optimization **Applies to** @@ -25,14 +26,19 @@ Microsoft Connected Cache (MCC) is a software-only caching solution that deliver For more information about MCC, see [Microsoft Connected Cache overview](waas-microsoft-connected-cache.md). -## New in Delivery Optimization for Windows 10, version 20H2 and Windows 11 +There are two different versions: -- New peer selection options: Currently the available options include: 0 = None, 1 = Subnet mask, and 2 = Local Peer Discovery. The subnet mask option applies to both Download Modes LAN (1) and Group (2). If Group mode is set, Delivery Optimization will connect to locally discovered peers that are also part of the same Group (have the same Group ID)." -- Local Peer Discovery: a new option for **[Restrict Peer Selection By](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection)** (in Group Policy) or **DORestrictPeerSelectionBy** (in MDM). This option restricts the discovery of local peers using the DNS-SD protocol. When you set Option 2, Delivery Optimization will restrict peer selection to peers that are locally discovered (using DNS-SD). If Group mode is enabled, Delivery Optimization will connect to locally discovered peers that are also part of the same group, for those devices with the same Group ID). +- [Microsoft Connected Cache for Enterprise and Education](mcc-ent-edu-overview.md) +- [Microsoft Connected Cache for ISPs](mcc-isp-overview.md). + +## New in Delivery Optimization for Windows + +- Delivery Optimization introduced support for receiver side ledbat (rLedbat) in Windows 11 22H2. + +- New peer selection options: Currently the available options include: 0 = None, 1 = Subnet mask, and 2 = Local Peer Discovery. The subnet mask option applies to both Download Modes LAN (1) and Group (2). If Group mode is set, Delivery Optimization connects to locally discovered peers that are also part of the same Group (have the same Group ID)." +- Local Peer Discovery: a new option for **[Restrict Peer Selection By](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection)** (in Group Policy) or **DORestrictPeerSelectionBy** (in MDM). This option restricts the discovery of local peers using the DNS-SD protocol. When you set Option 2, Delivery Optimization restricts peer selection to peers that are locally discovered (using DNS-SD). If Group mode is enabled, Delivery Optimization connects to locally discovered peers that are also part of the same group, for those devices with the same Group ID). > [!NOTE] > The Local Peer Discovery (DNS-SD, [RFC 6763](https://datatracker.ietf.org/doc/html/rfc6763)) option can only be set via MDM delivered policies on Windows 11 builds. This feature can be enabled in supported Windows 10 builds by setting the `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization\DORestrictPeerSelectionBy` value to **2**. For more information, see [Delivery Optimization reference](waas-delivery-optimization-reference.md). - Starting with Windows 11, the Bypass option of [Download Mode](waas-delivery-optimization-reference.md#download-mode) is no longer used. - - diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index 066cd3ec04..d718ec36aa 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", @@ -57,7 +57,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ], "searchScope": ["Windows 10"] }, diff --git a/windows/deployment/images/UC-workspace-overview-blade.PNG b/windows/deployment/images/UC-workspace-overview-blade.PNG deleted file mode 100644 index beb04cdc18..0000000000 Binary files a/windows/deployment/images/UC-workspace-overview-blade.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_00_marketplace_search - Copy.PNG b/windows/deployment/images/UC_00_marketplace_search - Copy.PNG deleted file mode 100644 index dcdf25d38a..0000000000 Binary files a/windows/deployment/images/UC_00_marketplace_search - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_00_marketplace_search.PNG b/windows/deployment/images/UC_00_marketplace_search.PNG deleted file mode 100644 index dcdf25d38a..0000000000 Binary files a/windows/deployment/images/UC_00_marketplace_search.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_01_marketplace_create - Copy.PNG b/windows/deployment/images/UC_01_marketplace_create - Copy.PNG deleted file mode 100644 index 4b34311112..0000000000 Binary files a/windows/deployment/images/UC_01_marketplace_create - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_01_marketplace_create.PNG b/windows/deployment/images/UC_01_marketplace_create.PNG deleted file mode 100644 index 4b34311112..0000000000 Binary files a/windows/deployment/images/UC_01_marketplace_create.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_02_workspace_create - Copy.PNG b/windows/deployment/images/UC_02_workspace_create - Copy.PNG deleted file mode 100644 index ed3eeeebbb..0000000000 Binary files a/windows/deployment/images/UC_02_workspace_create - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_02_workspace_create.PNG b/windows/deployment/images/UC_02_workspace_create.PNG deleted file mode 100644 index ed3eeeebbb..0000000000 Binary files a/windows/deployment/images/UC_02_workspace_create.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_03_workspace_select - Copy.PNG b/windows/deployment/images/UC_03_workspace_select - Copy.PNG deleted file mode 100644 index d00864b861..0000000000 Binary files a/windows/deployment/images/UC_03_workspace_select - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_03_workspace_select.PNG b/windows/deployment/images/UC_03_workspace_select.PNG deleted file mode 100644 index d00864b861..0000000000 Binary files a/windows/deployment/images/UC_03_workspace_select.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_04_resourcegrp_deployment_successful - Copy.PNG b/windows/deployment/images/UC_04_resourcegrp_deployment_successful - Copy.PNG deleted file mode 100644 index 3ea9f57531..0000000000 Binary files a/windows/deployment/images/UC_04_resourcegrp_deployment_successful - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_04_resourcegrp_deployment_successful .PNG b/windows/deployment/images/UC_04_resourcegrp_deployment_successful .PNG deleted file mode 100644 index 3ea9f57531..0000000000 Binary files a/windows/deployment/images/UC_04_resourcegrp_deployment_successful .PNG and /dev/null differ diff --git a/windows/deployment/images/UC_tile_assessing - Copy.PNG b/windows/deployment/images/UC_tile_assessing - Copy.PNG deleted file mode 100644 index 2709763570..0000000000 Binary files a/windows/deployment/images/UC_tile_assessing - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_tile_assessing.PNG b/windows/deployment/images/UC_tile_assessing.PNG deleted file mode 100644 index 2709763570..0000000000 Binary files a/windows/deployment/images/UC_tile_assessing.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_tile_filled - Copy.PNG b/windows/deployment/images/UC_tile_filled - Copy.PNG deleted file mode 100644 index f7e1bab284..0000000000 Binary files a/windows/deployment/images/UC_tile_filled - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_tile_filled.PNG b/windows/deployment/images/UC_tile_filled.PNG deleted file mode 100644 index f7e1bab284..0000000000 Binary files a/windows/deployment/images/UC_tile_filled.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_DO_status - Copy.PNG b/windows/deployment/images/UC_workspace_DO_status - Copy.PNG deleted file mode 100644 index fa7550f0f5..0000000000 Binary files a/windows/deployment/images/UC_workspace_DO_status - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_DO_status.PNG b/windows/deployment/images/UC_workspace_DO_status.PNG deleted file mode 100644 index fa7550f0f5..0000000000 Binary files a/windows/deployment/images/UC_workspace_DO_status.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_FU_status - Copy.PNG b/windows/deployment/images/UC_workspace_FU_status - Copy.PNG deleted file mode 100644 index 14966b1d8a..0000000000 Binary files a/windows/deployment/images/UC_workspace_FU_status - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_FU_status.PNG b/windows/deployment/images/UC_workspace_FU_status.PNG deleted file mode 100644 index 14966b1d8a..0000000000 Binary files a/windows/deployment/images/UC_workspace_FU_status.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_SU_status - Copy.PNG b/windows/deployment/images/UC_workspace_SU_status - Copy.PNG deleted file mode 100644 index 3564c9b6e5..0000000000 Binary files a/windows/deployment/images/UC_workspace_SU_status - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_SU_status.PNG b/windows/deployment/images/UC_workspace_SU_status.PNG deleted file mode 100644 index 3564c9b6e5..0000000000 Binary files a/windows/deployment/images/UC_workspace_SU_status.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_WDAV_status - Copy.PNG b/windows/deployment/images/UC_workspace_WDAV_status - Copy.PNG deleted file mode 100644 index 40dcaef949..0000000000 Binary files a/windows/deployment/images/UC_workspace_WDAV_status - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_WDAV_status.PNG b/windows/deployment/images/UC_workspace_WDAV_status.PNG deleted file mode 100644 index 40dcaef949..0000000000 Binary files a/windows/deployment/images/UC_workspace_WDAV_status.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_home.PNG b/windows/deployment/images/UC_workspace_home.PNG deleted file mode 100644 index 4269eb8c4d..0000000000 Binary files a/windows/deployment/images/UC_workspace_home.PNG and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_needs_attention - Copy.png b/windows/deployment/images/UC_workspace_needs_attention - Copy.png deleted file mode 100644 index be8033a9d6..0000000000 Binary files a/windows/deployment/images/UC_workspace_needs_attention - Copy.png and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_needs_attention.png b/windows/deployment/images/UC_workspace_needs_attention.png deleted file mode 100644 index be8033a9d6..0000000000 Binary files a/windows/deployment/images/UC_workspace_needs_attention.png and /dev/null differ diff --git a/windows/deployment/images/UC_workspace_overview_blade - Copy.PNG b/windows/deployment/images/UC_workspace_overview_blade - Copy.PNG deleted file mode 100644 index beb04cdc18..0000000000 Binary files a/windows/deployment/images/UC_workspace_overview_blade - Copy.PNG and /dev/null differ diff --git a/windows/deployment/images/UR-Azureportal1.PNG b/windows/deployment/images/UR-Azureportal1.PNG deleted file mode 100644 index 2a3f8f1b73..0000000000 Binary files a/windows/deployment/images/UR-Azureportal1.PNG and /dev/null differ diff --git a/windows/deployment/images/UR-Azureportal2.PNG b/windows/deployment/images/UR-Azureportal2.PNG deleted file mode 100644 index e7db8b3787..0000000000 Binary files a/windows/deployment/images/UR-Azureportal2.PNG and /dev/null differ diff --git a/windows/deployment/images/UR-Azureportal3.PNG b/windows/deployment/images/UR-Azureportal3.PNG deleted file mode 100644 index 6645ba95ce..0000000000 Binary files a/windows/deployment/images/UR-Azureportal3.PNG and /dev/null differ diff --git a/windows/deployment/images/UR-Azureportal4.PNG b/windows/deployment/images/UR-Azureportal4.PNG deleted file mode 100644 index 3087797a46..0000000000 Binary files a/windows/deployment/images/UR-Azureportal4.PNG and /dev/null differ diff --git a/windows/deployment/images/UR-driver-issue-detail.png b/windows/deployment/images/UR-driver-issue-detail.png deleted file mode 100644 index 933b2e2346..0000000000 Binary files a/windows/deployment/images/UR-driver-issue-detail.png and /dev/null differ diff --git a/windows/deployment/images/UR-example-feedback.png b/windows/deployment/images/UR-example-feedback.png deleted file mode 100644 index 5a05bb54e1..0000000000 Binary files a/windows/deployment/images/UR-example-feedback.png and /dev/null differ diff --git a/windows/deployment/images/UR-lift-report.jpg b/windows/deployment/images/UR-lift-report.jpg deleted file mode 100644 index f76ce5f481..0000000000 Binary files a/windows/deployment/images/UR-lift-report.jpg and /dev/null differ diff --git a/windows/deployment/images/UR-monitor-main.png b/windows/deployment/images/UR-monitor-main.png deleted file mode 100644 index 83904d3be2..0000000000 Binary files a/windows/deployment/images/UR-monitor-main.png and /dev/null differ diff --git a/windows/deployment/images/UR-update-progress-failed-detail.png b/windows/deployment/images/UR-update-progress-failed-detail.png deleted file mode 100644 index 4e619ae27c..0000000000 Binary files a/windows/deployment/images/UR-update-progress-failed-detail.png and /dev/null differ diff --git a/windows/deployment/images/icons/command-line-18.svg b/windows/deployment/images/icons/command-line-18.svg new file mode 100644 index 0000000000..7e1f7de9c2 --- /dev/null +++ b/windows/deployment/images/icons/command-line-18.svg @@ -0,0 +1,90 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/deployment/images/icons/powershell-18.svg b/windows/deployment/images/icons/powershell-18.svg new file mode 100644 index 0000000000..ab2d5152ca --- /dev/null +++ b/windows/deployment/images/icons/powershell-18.svg @@ -0,0 +1,20 @@ + + + + + + + + + + MsPortalFx.base.images-10 + + + + + + + + + + \ No newline at end of file diff --git a/windows/deployment/images/oobe.jpg b/windows/deployment/images/oobe.jpg deleted file mode 100644 index 53a5dab6bf..0000000000 Binary files a/windows/deployment/images/oobe.jpg and /dev/null differ diff --git a/windows/deployment/images/prov.jpg b/windows/deployment/images/prov.jpg deleted file mode 100644 index 1593ccb36b..0000000000 Binary files a/windows/deployment/images/prov.jpg and /dev/null differ diff --git a/windows/deployment/images/setupmsg.jpg b/windows/deployment/images/setupmsg.jpg deleted file mode 100644 index 12935483c5..0000000000 Binary files a/windows/deployment/images/setupmsg.jpg and /dev/null differ diff --git a/windows/deployment/images/ua-cg-01.png b/windows/deployment/images/ua-cg-01.png deleted file mode 100644 index 4b41bd67ba..0000000000 Binary files a/windows/deployment/images/ua-cg-01.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-02.png b/windows/deployment/images/ua-cg-02.png deleted file mode 100644 index 4cbfaf26d8..0000000000 Binary files a/windows/deployment/images/ua-cg-02.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-03.png b/windows/deployment/images/ua-cg-03.png deleted file mode 100644 index cfad7911bb..0000000000 Binary files a/windows/deployment/images/ua-cg-03.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-04.png b/windows/deployment/images/ua-cg-04.png deleted file mode 100644 index c818d15d02..0000000000 Binary files a/windows/deployment/images/ua-cg-04.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-05.png b/windows/deployment/images/ua-cg-05.png deleted file mode 100644 index a8788f0eb9..0000000000 Binary files a/windows/deployment/images/ua-cg-05.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-06.png b/windows/deployment/images/ua-cg-06.png deleted file mode 100644 index ed983c96c8..0000000000 Binary files a/windows/deployment/images/ua-cg-06.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-07.png b/windows/deployment/images/ua-cg-07.png deleted file mode 100644 index 2aba43be53..0000000000 Binary files a/windows/deployment/images/ua-cg-07.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-08.png b/windows/deployment/images/ua-cg-08.png deleted file mode 100644 index f256b2f097..0000000000 Binary files a/windows/deployment/images/ua-cg-08.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-09-old.png b/windows/deployment/images/ua-cg-09-old.png deleted file mode 100644 index b9aa1cea41..0000000000 Binary files a/windows/deployment/images/ua-cg-09-old.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-09.png b/windows/deployment/images/ua-cg-09.png deleted file mode 100644 index 0150a24ee5..0000000000 Binary files a/windows/deployment/images/ua-cg-09.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-10.png b/windows/deployment/images/ua-cg-10.png deleted file mode 100644 index 54e222338d..0000000000 Binary files a/windows/deployment/images/ua-cg-10.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-11.png b/windows/deployment/images/ua-cg-11.png deleted file mode 100644 index 4e930a5905..0000000000 Binary files a/windows/deployment/images/ua-cg-11.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-12.png b/windows/deployment/images/ua-cg-12.png deleted file mode 100644 index 2fbe11b814..0000000000 Binary files a/windows/deployment/images/ua-cg-12.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-13.png b/windows/deployment/images/ua-cg-13.png deleted file mode 100644 index f04252796e..0000000000 Binary files a/windows/deployment/images/ua-cg-13.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-14.png b/windows/deployment/images/ua-cg-14.png deleted file mode 100644 index 6105fdf4d1..0000000000 Binary files a/windows/deployment/images/ua-cg-14.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-15.png b/windows/deployment/images/ua-cg-15.png deleted file mode 100644 index 009315fc4a..0000000000 Binary files a/windows/deployment/images/ua-cg-15.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-16.png b/windows/deployment/images/ua-cg-16.png deleted file mode 100644 index 6d5b8a84b6..0000000000 Binary files a/windows/deployment/images/ua-cg-16.png and /dev/null differ diff --git a/windows/deployment/images/ua-cg-17.png b/windows/deployment/images/ua-cg-17.png deleted file mode 100644 index d66c41917b..0000000000 Binary files a/windows/deployment/images/ua-cg-17.png and /dev/null differ diff --git a/windows/deployment/images/ua-step2-blades.png b/windows/deployment/images/ua-step2-blades.png deleted file mode 100644 index c86f7a4338..0000000000 Binary files a/windows/deployment/images/ua-step2-blades.png and /dev/null differ diff --git a/windows/deployment/images/ua-step2-low-risk.png b/windows/deployment/images/ua-step2-low-risk.png deleted file mode 100644 index 6e9daf0233..0000000000 Binary files a/windows/deployment/images/ua-step2-low-risk.png and /dev/null differ diff --git a/windows/deployment/images/update.jpg b/windows/deployment/images/update.jpg deleted file mode 100644 index d5ba862300..0000000000 Binary files a/windows/deployment/images/update.jpg and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-apps-known-issues.png b/windows/deployment/images/upgrade-analytics-apps-known-issues.png deleted file mode 100644 index ec99ac92cf..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-apps-known-issues.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-apps-no-known-issues.png b/windows/deployment/images/upgrade-analytics-apps-no-known-issues.png deleted file mode 100644 index 9fb09ffd65..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-apps-no-known-issues.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-architecture.png b/windows/deployment/images/upgrade-analytics-architecture.png deleted file mode 100644 index 93d3acba0b..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-architecture.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-create-iedataoptin.png b/windows/deployment/images/upgrade-analytics-create-iedataoptin.png deleted file mode 100644 index 60f5ccbc90..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-create-iedataoptin.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-deploy-eligible.png b/windows/deployment/images/upgrade-analytics-deploy-eligible.png deleted file mode 100644 index 8da91cebc4..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-deploy-eligible.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-drivers-known.png b/windows/deployment/images/upgrade-analytics-drivers-known.png deleted file mode 100644 index 35d61f87c7..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-drivers-known.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-most-active-sites.png b/windows/deployment/images/upgrade-analytics-most-active-sites.png deleted file mode 100644 index 180c5ddced..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-most-active-sites.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-namepub-rollup.PNG b/windows/deployment/images/upgrade-analytics-namepub-rollup.PNG deleted file mode 100644 index 2041f14fd4..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-namepub-rollup.PNG and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-overview.png b/windows/deployment/images/upgrade-analytics-overview.png deleted file mode 100644 index ba02ee0a8c..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-overview.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-pilot.png b/windows/deployment/images/upgrade-analytics-pilot.png deleted file mode 100644 index 1c1de328ea..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-pilot.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-prioritize.png b/windows/deployment/images/upgrade-analytics-prioritize.png deleted file mode 100644 index d6227694c1..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-prioritize.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-query-activex-name.png b/windows/deployment/images/upgrade-analytics-query-activex-name.png deleted file mode 100644 index 5068e7d20e..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-query-activex-name.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-ready-for-windows-status-guidance-precedence.PNG b/windows/deployment/images/upgrade-analytics-ready-for-windows-status-guidance-precedence.PNG deleted file mode 100644 index 4d22cc9353..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-ready-for-windows-status-guidance-precedence.PNG and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-ready-for-windows-status.PNG b/windows/deployment/images/upgrade-analytics-ready-for-windows-status.PNG deleted file mode 100644 index c233db2340..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-ready-for-windows-status.PNG and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-settings.png b/windows/deployment/images/upgrade-analytics-settings.png deleted file mode 100644 index be51cd3418..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-settings.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-site-activity-by-doc-mode.png b/windows/deployment/images/upgrade-analytics-site-activity-by-doc-mode.png deleted file mode 100644 index d1a46f1791..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-site-activity-by-doc-mode.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-site-domain-detail.png b/windows/deployment/images/upgrade-analytics-site-domain-detail.png deleted file mode 100644 index 15a7ee20c4..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-site-domain-detail.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-telemetry.png b/windows/deployment/images/upgrade-analytics-telemetry.png deleted file mode 100644 index bf60935616..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-telemetry.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-analytics-unsubscribe.png b/windows/deployment/images/upgrade-analytics-unsubscribe.png deleted file mode 100644 index 402db94d6f..0000000000 Binary files a/windows/deployment/images/upgrade-analytics-unsubscribe.png and /dev/null differ diff --git a/windows/deployment/images/upgrade-process.png b/windows/deployment/images/upgrade-process.png deleted file mode 100644 index b2b77708fc..0000000000 Binary files a/windows/deployment/images/upgrade-process.png and /dev/null differ diff --git a/windows/deployment/images/upgradecfg-fig2-upgrading.png b/windows/deployment/images/upgradecfg-fig2-upgrading.png deleted file mode 100644 index c53de79c29..0000000000 Binary files a/windows/deployment/images/upgradecfg-fig2-upgrading.png and /dev/null differ diff --git a/windows/deployment/images/upgradecfg-fig3-upgrade.png b/windows/deployment/images/upgradecfg-fig3-upgrade.png deleted file mode 100644 index d0c1ceaaf9..0000000000 Binary files a/windows/deployment/images/upgradecfg-fig3-upgrade.png and /dev/null differ diff --git a/windows/deployment/images/upgrademdt-fig2-importedos.png b/windows/deployment/images/upgrademdt-fig2-importedos.png deleted file mode 100644 index 93b92efd93..0000000000 Binary files a/windows/deployment/images/upgrademdt-fig2-importedos.png and /dev/null differ diff --git a/windows/deployment/images/upgrademdt-fig3-tasksequence.png b/windows/deployment/images/upgrademdt-fig3-tasksequence.png deleted file mode 100644 index 1ad66c2098..0000000000 Binary files a/windows/deployment/images/upgrademdt-fig3-tasksequence.png and /dev/null differ diff --git a/windows/deployment/images/upgrademdt-fig4-selecttask.png b/windows/deployment/images/upgrademdt-fig4-selecttask.png deleted file mode 100644 index dcbc73871a..0000000000 Binary files a/windows/deployment/images/upgrademdt-fig4-selecttask.png and /dev/null differ diff --git a/windows/deployment/images/ur-arch-diagram.png b/windows/deployment/images/ur-arch-diagram.png deleted file mode 100644 index 9c1da1227c..0000000000 Binary files a/windows/deployment/images/ur-arch-diagram.png and /dev/null differ diff --git a/windows/deployment/images/ur-overview.PNG b/windows/deployment/images/ur-overview.PNG deleted file mode 100644 index cf9563ece5..0000000000 Binary files a/windows/deployment/images/ur-overview.PNG and /dev/null differ diff --git a/windows/deployment/images/ur-settings.PNG b/windows/deployment/images/ur-settings.PNG deleted file mode 100644 index d1724cb821..0000000000 Binary files a/windows/deployment/images/ur-settings.PNG and /dev/null differ diff --git a/windows/deployment/images/ur-target-version.png b/windows/deployment/images/ur-target-version.png deleted file mode 100644 index 43f0c9aa0c..0000000000 Binary files a/windows/deployment/images/ur-target-version.png and /dev/null differ diff --git a/windows/deployment/images/uwp-dependencies.PNG b/windows/deployment/images/uwp-dependencies.PNG deleted file mode 100644 index 4e2563169f..0000000000 Binary files a/windows/deployment/images/uwp-dependencies.PNG and /dev/null differ diff --git a/windows/deployment/images/uwp-family.PNG b/windows/deployment/images/uwp-family.PNG deleted file mode 100644 index bec731eec4..0000000000 Binary files a/windows/deployment/images/uwp-family.PNG and /dev/null differ diff --git a/windows/deployment/images/uwp-license.PNG b/windows/deployment/images/uwp-license.PNG deleted file mode 100644 index ccb5cf7cf4..0000000000 Binary files a/windows/deployment/images/uwp-license.PNG and /dev/null differ diff --git a/windows/deployment/images/who-owns-pc.png b/windows/deployment/images/who-owns-pc.png deleted file mode 100644 index d3ce1def8d..0000000000 Binary files a/windows/deployment/images/who-owns-pc.png and /dev/null differ diff --git a/windows/deployment/images/win-security-update-status-by-computer.png b/windows/deployment/images/win-security-update-status-by-computer.png deleted file mode 100644 index 720ae898be..0000000000 Binary files a/windows/deployment/images/win-security-update-status-by-computer.png and /dev/null differ diff --git a/windows/deployment/images/win10-set-up-work-or-school.png b/windows/deployment/images/win10-set-up-work-or-school.png deleted file mode 100644 index 0ca83fb0e1..0000000000 Binary files a/windows/deployment/images/win10-set-up-work-or-school.png and /dev/null differ diff --git a/windows/deployment/images/windowsupgradeadditionaloptions.png b/windows/deployment/images/windowsupgradeadditionaloptions.png deleted file mode 100644 index 4fcdb1dd70..0000000000 Binary files a/windows/deployment/images/windowsupgradeadditionaloptions.png and /dev/null differ diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml index 5e9e859e17..b72aa8d9ad 100644 --- a/windows/deployment/index.yml +++ b/windows/deployment/index.yml @@ -5,15 +5,17 @@ summary: Learn about deploying and keeping Windows client devices up to date. # metadata: title: Windows client deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. + description: Learn about deploying Windows and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. ms.topic: landing-page - ms.technology: itpro-apps + ms.technology: itpro-deploy ms.prod: windows-client - ms.collection: highpri, tier1 + ms.collection: + - highpri + - tier1 author: frankroj ms.author: frankroj manager: aaroncz - ms.date: 10/31/2022 #Required; mm/dd/yyyy format. + ms.date: 10/31/2022 localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new @@ -58,8 +60,6 @@ landingContent: url: /mem/autopilot - text: Assign devices to servicing channels url: update/waas-servicing-channels-windows-10-updates.md - - text: Deploy Windows updates with Configuration Manager - url: update/deploy-updates-configmgr.md # Card - title: Overview diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 4caffd0228..2ab8313425 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -7,8 +7,10 @@ ms.author: frankroj ms.date: 11/23/2022 manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: how-to +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy --- diff --git a/windows/deployment/planning/act-technical-reference.md b/windows/deployment/planning/act-technical-reference.md deleted file mode 100644 index 07cf3c224a..0000000000 --- a/windows/deployment/planning/act-technical-reference.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Application Compatibility Toolkit (ACT) Technical Reference (Windows 10) -description: The Microsoft Application Compatibility Toolkit (ACT) helps you see if the apps and devices in your org are compatible with different versions of Windows. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Application Compatibility Toolkit (ACT) Technical Reference - - -**Applies to** -- Windows 10, version 1607 - ->[!IMPORTANT] ->We've replaced the majority of functionality included in the Application Compatibility Toolkit (ACT) with [Windows Analytics](/mem/configmgr/desktop-analytics/overview), a solution in the Microsoft Operations Management Suite. Windows Analytics gives enterprises the tools to plan and manage the upgrade process end to end, allowing them to adopt new Windows releases more quickly. With new Windows versions being released multiple times a year, ensuring application and driver compatibility on an ongoing basis is key to adopting new Windows versions as they are released. - -Microsoft developed Windows Analytics in response to demand from enterprise customers looking for additional direction and details about upgrading to Windows 10. Windows Analytics was built taking into account multiple channels of customer feedback, testing, and Microsoft's experience upgrading millions of devices to Windows 10. - -With Windows diagnostic data enabled, Windows Analytics collects system, application, and driver data for analysis. We then identify compatibility issues that can block an upgrade and suggest fixes when they are known to Microsoft. - -Use Windows Analytics to get: -- A visual workflow that guides you from pilot to production -- Detailed computer and application inventory -- Powerful computer level search and drill-downs -- Guidance and insights into application and driver compatibility issues, with suggested fixes -- Data driven application rationalization tools -- Application usage information, allowing targeted validation; workflow to track validation progress and decisions -- Data export to commonly used software deployment tools, including Microsoft Configuration Manager - -The Windows Analytics workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded. - -At the same time, we've kept the Standard User Analyzer tool, which helps you test your apps and to monitor API calls for potential compatibility issues, and the Compatibility Administrator, which helps you to resolve potential compatibility issues. - -## In this section - -|Topic |Description | -|------|------------| -|[Standard User Analyzer (SUA) User's Guide](sua-users-guide.md) |The Standard User Analyzer (SUA) helps you test your applications and monitor API calls to detect compatibility issues related to the User Account Control (UAC) feature in Windows. | -|[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) |The Compatibility Administrator tool helps you resolve potential application-compatibility issues before deploying a new version of Windows to your organization. | -|[Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista](compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md) |You can fix some compatibility issues that are due to the changes made between Windows operating system versions. These issues can include User Account Control (UAC) restrictions. | diff --git a/windows/deployment/planning/images/branch.png b/windows/deployment/planning/images/branch.png deleted file mode 100644 index a7eefed13c..0000000000 Binary files a/windows/deployment/planning/images/branch.png and /dev/null differ diff --git a/windows/deployment/planning/images/chromebook-fig1-googleadmin.png b/windows/deployment/planning/images/chromebook-fig1-googleadmin.png deleted file mode 100644 index b3d42e5ff2..0000000000 Binary files a/windows/deployment/planning/images/chromebook-fig1-googleadmin.png and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-addissue.gif b/windows/deployment/planning/images/dep-win8-e-act-addissue.gif deleted file mode 100644 index dbe6b657bb..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-addissue.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-addsolution.gif b/windows/deployment/planning/images/dep-win8-e-act-addsolution.gif deleted file mode 100644 index 98e6c27ad7..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-addsolution.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-categorize.gif b/windows/deployment/planning/images/dep-win8-e-act-categorize.gif deleted file mode 100644 index 23bae141bc..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-categorize.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-communityexample.gif b/windows/deployment/planning/images/dep-win8-e-act-communityexample.gif deleted file mode 100644 index 111e79a839..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-communityexample.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-createnewdcp.gif b/windows/deployment/planning/images/dep-win8-e-act-createnewdcp.gif deleted file mode 100644 index 7ad0515838..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-createnewdcp.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-delete.gif b/windows/deployment/planning/images/dep-win8-e-act-delete.gif deleted file mode 100644 index 24d6b6cd8f..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-delete.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-deploymentstatus.gif b/windows/deployment/planning/images/dep-win8-e-act-deploymentstatus.gif deleted file mode 100644 index 5f07b13d22..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-deploymentstatus.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-doesnotwork64icon.gif b/windows/deployment/planning/images/dep-win8-e-act-doesnotwork64icon.gif deleted file mode 100644 index a92e0d9525..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-doesnotwork64icon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-doesnotworkicon.gif b/windows/deployment/planning/images/dep-win8-e-act-doesnotworkicon.gif deleted file mode 100644 index d07dce9b67..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-doesnotworkicon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-exportdcp.gif b/windows/deployment/planning/images/dep-win8-e-act-exportdcp.gif deleted file mode 100644 index 35fb052076..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-exportdcp.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-exportreportdata.gif b/windows/deployment/planning/images/dep-win8-e-act-exportreportdata.gif deleted file mode 100644 index 924efd2a21..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-exportreportdata.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterdata.gif b/windows/deployment/planning/images/dep-win8-e-act-filterdata.gif deleted file mode 100644 index ebb4547df3..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterdata.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0activeissues.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0activeissues.gif deleted file mode 100644 index 909cb95436..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0activeissues.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0issues.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0issues.gif deleted file mode 100644 index 178095998f..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallapps0issues.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallappswissues.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexampleallappswissues.gif deleted file mode 100644 index 824bcd764a..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexampleallappswissues.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexamplecategory.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexamplecategory.gif deleted file mode 100644 index 2621c7e2b5..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexamplecategory.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexampleforissueswsolutions.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexampleforissueswsolutions.gif deleted file mode 100644 index 40b8e61815..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexampleforissueswsolutions.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-filterexampleforspecificsolutions.gif b/windows/deployment/planning/images/dep-win8-e-act-filterexampleforspecificsolutions.gif deleted file mode 100644 index 74c2687b0b..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-filterexampleforspecificsolutions.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-greenworks64icon.gif b/windows/deployment/planning/images/dep-win8-e-act-greenworks64icon.gif deleted file mode 100644 index a69b282a37..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-greenworks64icon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-greenworksicon.gif b/windows/deployment/planning/images/dep-win8-e-act-greenworksicon.gif deleted file mode 100644 index 73626ccdcf..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-greenworksicon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-help.gif b/windows/deployment/planning/images/dep-win8-e-act-help.gif deleted file mode 100644 index 6ce522acba..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-help.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-home.gif b/windows/deployment/planning/images/dep-win8-e-act-home.gif deleted file mode 100644 index 0555779689..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-home.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-info64icon.gif b/windows/deployment/planning/images/dep-win8-e-act-info64icon.gif deleted file mode 100644 index b4593fd6d1..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-info64icon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-infoicon.gif b/windows/deployment/planning/images/dep-win8-e-act-infoicon.gif deleted file mode 100644 index 6ef158023c..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-infoicon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-minorissues64icon.gif b/windows/deployment/planning/images/dep-win8-e-act-minorissues64icon.gif deleted file mode 100644 index 8842896029..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-minorissues64icon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-minorissuesicon.png b/windows/deployment/planning/images/dep-win8-e-act-minorissuesicon.png deleted file mode 100644 index ea4d0588a6..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-minorissuesicon.png and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-moveupanddown.gif b/windows/deployment/planning/images/dep-win8-e-act-moveupanddown.gif deleted file mode 100644 index 06a357b04e..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-moveupanddown.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-open.gif b/windows/deployment/planning/images/dep-win8-e-act-open.gif deleted file mode 100644 index 430bc23095..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-open.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-prioritize.gif b/windows/deployment/planning/images/dep-win8-e-act-prioritize.gif deleted file mode 100644 index 8327888637..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-prioritize.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-reactivate-resolved-issue.gif b/windows/deployment/planning/images/dep-win8-e-act-reactivate-resolved-issue.gif deleted file mode 100644 index 4a647114a4..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-reactivate-resolved-issue.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-refresh.gif b/windows/deployment/planning/images/dep-win8-e-act-refresh.gif deleted file mode 100644 index 1e9cd7e6aa..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-refresh.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-riskassessment.gif b/windows/deployment/planning/images/dep-win8-e-act-riskassessment.gif deleted file mode 100644 index 74c9e784e2..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-riskassessment.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-save.gif b/windows/deployment/planning/images/dep-win8-e-act-save.gif deleted file mode 100644 index 50691cc5c8..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-save.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-savereport.gif b/windows/deployment/planning/images/dep-win8-e-act-savereport.gif deleted file mode 100644 index 00395ee6dd..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-savereport.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-sendandreceive.gif b/windows/deployment/planning/images/dep-win8-e-act-sendandreceive.gif deleted file mode 100644 index 9272a99a14..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-sendandreceive.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-e-act-sendandreceiveicon.gif b/windows/deployment/planning/images/dep-win8-e-act-sendandreceiveicon.gif deleted file mode 100644 index 7e38cf8108..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-e-act-sendandreceiveicon.gif and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-l-act-communityworkflowdiagram.jpg b/windows/deployment/planning/images/dep-win8-l-act-communityworkflowdiagram.jpg deleted file mode 100644 index 95f3fdb690..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-l-act-communityworkflowdiagram.jpg and /dev/null differ diff --git a/windows/deployment/planning/images/dep-win8-l-act-supportedtopologies.jpg b/windows/deployment/planning/images/dep-win8-l-act-supportedtopologies.jpg deleted file mode 100644 index fd03081e46..0000000000 Binary files a/windows/deployment/planning/images/dep-win8-l-act-supportedtopologies.jpg and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure1.png b/windows/deployment/planning/images/deploy-win-10-school-figure1.png deleted file mode 100644 index 66113dcce1..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure1.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure2.png b/windows/deployment/planning/images/deploy-win-10-school-figure2.png deleted file mode 100644 index 0227f8dbaa..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure2.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure3.png b/windows/deployment/planning/images/deploy-win-10-school-figure3.png deleted file mode 100644 index 1b39b5cc14..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure3.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure4.png b/windows/deployment/planning/images/deploy-win-10-school-figure4.png deleted file mode 100644 index 09552a448a..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure4.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure5.png b/windows/deployment/planning/images/deploy-win-10-school-figure5.png deleted file mode 100644 index 550386f1ce..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure5.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure6.png b/windows/deployment/planning/images/deploy-win-10-school-figure6.png deleted file mode 100644 index 09552a448a..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure6.png and /dev/null differ diff --git a/windows/deployment/planning/images/deploy-win-10-school-figure7.png b/windows/deployment/planning/images/deploy-win-10-school-figure7.png deleted file mode 100644 index 8e7581007a..0000000000 Binary files a/windows/deployment/planning/images/deploy-win-10-school-figure7.png and /dev/null differ diff --git a/windows/deployment/planning/images/fig2-locallyconfig.png b/windows/deployment/planning/images/fig2-locallyconfig.png deleted file mode 100644 index d2fe9820da..0000000000 Binary files a/windows/deployment/planning/images/fig2-locallyconfig.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbus-fig1-manuallyset.png b/windows/deployment/planning/images/wuforbus-fig1-manuallyset.png deleted file mode 100644 index 2f684c32ff..0000000000 Binary files a/windows/deployment/planning/images/wuforbus-fig1-manuallyset.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig10-sccmconsole.png b/windows/deployment/planning/images/wuforbusiness-fig10-sccmconsole.png deleted file mode 100644 index 5e43f36403..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig10-sccmconsole.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig11-intune.png b/windows/deployment/planning/images/wuforbusiness-fig11-intune.png deleted file mode 100644 index 8006085bf1..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig11-intune.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig12a-updates.png b/windows/deployment/planning/images/wuforbusiness-fig12a-updates.png deleted file mode 100644 index 078d60b745..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig12a-updates.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig13a-upgrades.png b/windows/deployment/planning/images/wuforbusiness-fig13a-upgrades.png deleted file mode 100644 index 432e0d8711..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig13a-upgrades.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig2-gp.png b/windows/deployment/planning/images/wuforbusiness-fig2-gp.png deleted file mode 100644 index d748cd0dc9..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig2-gp.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig3-mdm.png b/windows/deployment/planning/images/wuforbusiness-fig3-mdm.png deleted file mode 100644 index 90900dee9d..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig3-mdm.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig4-localpoleditor.png b/windows/deployment/planning/images/wuforbusiness-fig4-localpoleditor.png deleted file mode 100644 index 0c6a1a0265..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig4-localpoleditor.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig5-deferupgrade.png b/windows/deployment/planning/images/wuforbusiness-fig5-deferupgrade.png deleted file mode 100644 index 591ba04c8a..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig5-deferupgrade.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig6-pause.png b/windows/deployment/planning/images/wuforbusiness-fig6-pause.png deleted file mode 100644 index d19ef0e013..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig6-pause.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig7-validationgroup.png b/windows/deployment/planning/images/wuforbusiness-fig7-validationgroup.png deleted file mode 100644 index ebd28fb689..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig7-validationgroup.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig8a-chooseupdates.png b/windows/deployment/planning/images/wuforbusiness-fig8a-chooseupdates.png deleted file mode 100644 index ce8a59a910..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig8a-chooseupdates.png and /dev/null differ diff --git a/windows/deployment/planning/images/wuforbusiness-fig9-dosettings.jpg b/windows/deployment/planning/images/wuforbusiness-fig9-dosettings.jpg deleted file mode 100644 index 04c3558d41..0000000000 Binary files a/windows/deployment/planning/images/wuforbusiness-fig9-dosettings.jpg and /dev/null differ diff --git a/windows/deployment/planning/index.md b/windows/deployment/planning/index.md deleted file mode 100644 index 4d26878cb9..0000000000 --- a/windows/deployment/planning/index.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Plan for Windows 10 deployment (Windows 10) -description: Find resources for your Windows 10 deployment. Windows 10 provides new deployment capabilities and tools, and introduces new ways to keep the OS up to date. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Plan for Windows 10 deployment -Windows 10 provides new deployment capabilities, scenarios, and tools by building on technologies introduced in Windows 7, and Windows 8.1, while at the same time introducing new Windows as a service concepts to keep the operating system up to date. Together, these changes require that you rethink the traditional deployment process. - -## In this section -|Topic |Description | -|------|------------| -|[Windows 10 Enterprise: FAQ for IT professionals](windows-10-enterprise-faq-itpro.yml) | Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise. | -|[Windows 10 deployment considerations](windows-10-deployment-considerations.md) |There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. | -|[Windows 10 compatibility](windows-10-compatibility.md) |Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. | -|[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) |There are specific infrastructure requirements to deploy and manage Windows 10 that should be in place prior to significant Windows 10 deployments within your organization. | -|[Features removed or planned for replacement](/windows/whats-new/feature-lifecycle) |Information is provided about Windows features and functionality that are removed or planned for replacement. | -|[Application Compatibility Toolkit (ACT) Technical Reference](act-technical-reference.md) |The Microsoft® Application Compatibility Toolkit (ACT) helps you determine whether the applications, devices, and computers in your organization are compatible with versions of the Windows® operating system. | - -## Related topics -- [Windows 10 servicing options for updates and upgrades](../update/index.md) -- [Deploy Windows 10 with MDT](../deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) -- [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](../deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -- [Upgrade to Windows 10 with MDT](../deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) -- [Upgrade to Windows 10 with Configuration Manager](../deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) -- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd) - diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml index c234ad4992..4907345be4 100644 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml +++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml @@ -164,7 +164,7 @@ sections: - question: | Can the user self-provision Windows To Go? answer: | - Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. Configuration Manager can be downloaded for evaluation from the [Microsoft TechNet Evaluation Center](https://go.microsoft.com/fwlink/p/?LinkID=618746). + Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases include support for user self-provisioning of Windows To Go drives. - question: | How can Windows To Go be managed in an organization? @@ -292,7 +292,7 @@ sections: Windows To Go Creator and the recommended deployment steps for Windows To Go set SAN Policy 4 on Windows To Go drive. This policy prevents Windows from automatically mounting internal disk drives. That's why you can't see the internal hard drives of the host computer when you're booted into Windows To Go. This is done to prevent accidental data leakage between Windows To Go and the host system. This policy also prevents potential corruption on the host drives or data loss if the host operating system is in a hibernation state. If you really need to access the files on the internal hard drive, you can use diskmgmt.msc to mount the internal drive. **Warning** - It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefor user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. + It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefore user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. @@ -324,7 +324,7 @@ sections: - question: | Do I need to activate Windows To Go every time I roam? answer: | - No, Windows To Go requires volume activation; either using the [Key Management Service](/previous-versions/tn-archive/ff793434(v=technet.10)) (KMS) server in your organization or using [Active Directory](/previous-versions/windows/hh852637(v=win.10)) based volume activation. The Windows To Go workspace won't need to be reactivated every time you roam. KMS activates Windows on a local network, eliminating the need for individual computers to connect to Microsoft. To remain activated, KMS client computers must renew their activation by connecting to the KMS host on periodic basis. This typically occurs as soon as the user has access to the corporate network (either through a direct connection on-premises or a through remote connection using DirectAccess or a virtual private network connection), once activated the machine won't need to be activated again until the activation validity interval has passed. In a KMS configuration, the activation validity interval is 180 days. + No, Windows To Go requires volume activation; either using the [Key Management Service](/previous-versions/tn-archive/ff793434(v=technet.10)) (KMS) server in your organization or using [Active Directory](/previous-versions/windows/hh852637(v=win.10)) based volume activation. The Windows To Go workspace won't need to be reactivated every time you roam. KMS activates Windows on a local network, eliminating the need for individual computers to connect to Microsoft. To remain activated, KMS client computers must renew their activation by connecting to the KMS host on periodic basis. This typically occurs as soon as the user has access to the corporate network (either through a direct connection on-premises or through a remote connection using DirectAccess or a virtual private network connection), once activated the machine won't need to be activated again until the activation validity interval has passed. In a KMS configuration, the activation validity interval is 180 days. - question: | Can I use all Windows features on Windows To Go? @@ -433,7 +433,7 @@ sections: answer: | One of the challenges involved in moving the Windows To Go drive between PCs while seamlessly booting Windows with access to all of their applications and data is that for Windows to be fully functional, specific drivers need to be installed for the hardware in each machine that runs Windows. Windows 8 or later has a process called respecialize which will identify new drivers that need to be loaded for the new PC and disable drivers that aren't present on the new configuration. In general, this feature is reliable and efficient when roaming between PCs of widely varying hardware configurations. - In certain cases, third-party drivers for different hardware models or versions can reuse device ID's, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. + In certain cases, third-party drivers for different hardware models or versions can reuse device IDs, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. This process will occur on any boot that a new driver is found and a driver conflict is detected. In some cases that will result in a respecialize progress message "Installing devices…" displaying every time that a Windows to Go drive is roamed between two PCs that require conflicting drivers. diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index f9b22c70d2..4332f5785a 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -5,9 +5,11 @@ manager: aaroncz ms.author: frankroj ms.prod: windows-client author: frankroj -ms.topic: article +ms.topic: overview ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.date: 10/28/2022 --- @@ -22,41 +24,39 @@ ms.date: 10/28/2022 Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. -PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go is not intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some additional considerations that you should keep in mind before you start to use Windows To Go: +PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go isn't intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some other considerations that you should keep in mind before you start to use Windows To Go: - [Windows To Go: feature overview](#windows-to-go-feature-overview) - [Differences between Windows To Go and a typical installation of Windows](#differences-between-windows-to-go-and-a-typical-installation-of-windows) - [Roaming with Windows To Go](#roaming-with-windows-to-go) - [Prepare for Windows To Go](#prepare-for-windows-to-go) - [Hardware considerations for Windows To Go](#hardware-considerations-for-windows-to-go) - - [Additional resources](#additional-resources) - - [Related topics](#related-topics) > [!NOTE] -> Windows To Go is not supported on Windows RT. +> Windows To Go isn't supported on Windows RT. ## Differences between Windows To Go and a typical installation of Windows Windows To Go workspace operates just like any other installation of Windows with a few exceptions. These exceptions are: -- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive will not be listed in Windows Explorer. -- **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. +- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive won't be listed in Windows Explorer. +- **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption, a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. - **Hibernate is disabled by default.** To ensure that the Windows To Go workspace is able to move between computers easily, hibernation is disabled by default. Hibernation can be re-enabled by using Group Policy settings. - **Windows Recovery Environment is not available.** In the rare case that you need to recover your Windows To Go drive, you should re-image it with a fresh image of Windows. - **Refreshing or resetting a Windows To Go workspace is not supported.** Resetting to the manufacturer's standard for the computer doesn't apply when running a Windows To Go workspace, so the feature was disabled. -- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces cannot be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. +- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces can't be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. ## Roaming with Windows To Go -Windows To Go drives can be booted on multiple computers. When a Windows To Go workspace is first booted on a host computer it will detect all hardware on the computer and install any needed drivers. When the Windows To Go workspace is subsequently booted on that host computer it will be able to identify the host computer and load the correct set of drivers automatically. +Windows To Go drives can be booted on multiple computers. When a Windows To Go workspace is first booted on a host computer, it will detect all hardware on the computer and install any needed drivers. When the Windows To Go workspace is next booted on that host computer, it will be able to identify the host computer and load the correct set of drivers automatically. -The applications that you want to use from the Windows To Go workspace should be tested to make sure they also support roaming. Some applications bind to the computer hardware which will cause difficulties if the workspace is being used with multiple host computers. +The applications that you want to use from the Windows To Go workspace should be tested to make sure they also support roaming. Some applications bind to the computer hardware, which will cause difficulties if the workspace is being used with multiple host computers. ## Prepare for Windows To Go Enterprises install Windows on a large group of computers either by using configuration management software (such as Microsoft Configuration Manager), or by using standard Windows deployment tools such as DiskPart and the Deployment Image Servicing and Management (DISM) tool. -These same tools can be used to provision Windows To Go drive, just as you would if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available. +These same tools can be used to provision Windows To Go drive, just as if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available. > [!IMPORTANT] > Make sure you use the versions of the deployment tools provided for the version of Windows you are deploying. There have been many enhancements made to support Windows To Go. Using versions of the deployment tools released for earlier versions of Windows to provision a Windows To Go drive is not supported. @@ -67,7 +67,7 @@ Are there any drivers that you need to inject into the image? How will data be stored and synchronized to appropriate locations from the USB device? -Are there any applications that are incompatible with Windows To Go roaming that should not be included in the image? +Are there any applications that are incompatible with Windows To Go roaming that shouldn't be included in the image? What should be the architecture of the image - 32bit/64bit? @@ -79,7 +79,7 @@ For more information about designing and planning your Windows To Go deployment, **For USB drives** -The devices listed in this section have been specially optimized and certified for Windows To Go and meet the necessary requirements for booting and running a full version of Windows 10 from a USB drive. The optimizations for Windows To Go include the following: +The devices listed in this section have been specially optimized and certified for Windows To Go and meet the necessary requirements for booting and running a full version of Windows 10 from a USB drive. The optimizations for Windows To Go include the following items: - Windows To Go certified USB drives are built for high random read/write speeds and support the thousands of random access I/O operations per second required for running normal Windows workloads smoothly. - Windows To Go certified USB drives have been tuned to ensure they boot and run on hardware certified for use with Windows 7 and later. @@ -94,22 +94,6 @@ As of the date of publication, the following are the USB drives currently certif - IronKey Workspace W500 ([http://www.ironkey.com/windows-to-go-drives/ironkey-workspace-w500.html](https://www.kingston.com/support/technical/products?model=dtws)) - IronKey Workspace W300 ([http://www.ironkey.com/windows-to-go-drives/ironkey-workspace-w300.html](https://www.kingston.com/support/technical/products?model=dtws)) - Kingston DataTraveler Workspace for Windows To Go ([http://www.kingston.com/wtg/](https://go.microsoft.com/fwlink/p/?LinkId=618719)) -- Spyrus Portable Workplace ([http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720)) - - We recommend that you run the Spyrus Deployment Suite for Windows To Go to provision the Spyrus Portable Workplace. - -- Spyrus Secure Portable Workplace ([http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720)) - - > [!IMPORTANT] - > You must use the Spyrus Deployment Suite for Windows To Go to provision the Spyrus Secure Portable Workplace. For more information about the Spyrus Deployment Suite for Windows To Go please refer to [http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720). - - -- Spyrus Worksafe ([http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720)) - - > [!TIP] - > This device contains an embedded smart card. - - - Super Talent Express RC4 for Windows To Go @@ -121,25 +105,25 @@ As of the date of publication, the following are the USB drives currently certif - Western Digital My Passport Enterprise ([http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722)) - We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility please refer to [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) + We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility, see [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) **For host computers** -When assessing the use of a PC as a host for a Windows To Go workspace you should consider the following criteria: +When assessing the use of a PC as a host for a Windows To Go workspace, you should consider the following criteria: - Hardware that has been certified for use with Windows 7 or later operating systems will work well with Windows To Go. -- Running a Windows To Go workspace from a computer that is running Windows RT is not a supported scenario. -- Running a Windows To Go workspace on a Mac computer is not a supported scenario. +- Running a Windows To Go workspace from a computer that is running Windows RT isn't a supported scenario. +- Running a Windows To Go workspace on a Mac computer isn't a supported scenario. The following table details the characteristics that the host computer must have to be used with Windows To Go: |Item|Requirement| |--- |--- | |Boot process|Capable of USB boot| -|Firmware|USB boot enabled. (PCs certified for use with Windows 7 or later can be configured to boot directly from USB, check with the hardware manufacturer if you are unsure of the ability of your PC to boot from USB)| +|Firmware|USB boot enabled. (PCs certified for use with Windows 7 or later can be configured to boot directly from USB, check with the hardware manufacturer if you're unsure of the ability of your PC to boot from USB)| |Processor architecture|Must support the image on the Windows To Go drive| |External USB Hubs|Not supported; connect the Windows To Go drive directly to the host machine| -|Processor|1 Ghz or faster| +|Processor|1 GHz or faster| |RAM|2 GB or greater| |Graphics|DirectX 9 graphics device with WDDM 1.2 or greater driver| |USB port|USB 2.0 port or greater| @@ -155,17 +139,17 @@ In addition to the USB boot support in the BIOS, the Windows 10 image on your Wi |UEFI BIOS|32-bit|32-bit only| |UEFI BIOS|64-bit|64-bit only| -## Additional resources +## Other resources - [Windows 10 forums](https://go.microsoft.com/fwlink/p/?LinkId=618949) - [Windows To Go Step by Step Wiki](https://go.microsoft.com/fwlink/p/?LinkId=618950) - [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkId=618951) -## Related topics +## Related articles [Deploy Windows To Go in your organization](../deploy-windows-to-go.md)
    [Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml)
    [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md)
    [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md)
    [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
    -[Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) \ No newline at end of file +[Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index edf0aba102..d20d9c067f 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -1,49 +1,53 @@ --- -title: Windows 10 Pro in S mode -description: Overview of Windows 10 Pro/Enterprise in S mode. What is S mode for Enterprise customers? +title: Windows Pro in S mode +description: Overview of Windows Pro and Enterprise in S mode. ms.localizationpriority: high ms.prod: windows-client manager: aaroncz author: frankroj ms.author: frankroj -ms.topic: article -ms.date: 11/23/2022 +ms.topic: conceptual +ms.date: 04/26/2023 ms.technology: itpro-deploy --- -# Windows 10 in S mode - What is it? +# Windows Pro in S mode -S mode is an evolution of the S SKU introduced with Windows 10 April 2018 Update. It's a configuration that's available on all Windows Editions when enabled at the time of manufacturing. The edition of Windows can be upgrade at any time as shown below. However, the switch from S mode is a onetime switch and can only be undone by a wipe and reload of the OS. +S mode is a configuration that's available on all Windows Editions, and it's enabled at the time of manufacturing. Windows can be switched out of S mode at any time, as shown in the picture below. However, the switch is a one-time operation, and can only be undone by a wipe and reload of the operating system. -![Configuration and features of S mode.](images/smodeconfig.png) +:::image type="content" source="images/smodeconfig.png" alt-text="Table listing the capabilities of S mode across the different Windows editions."::: ## S mode key features ### Microsoft-verified security -With Windows 10 in S mode, you'll find your favorite applications, such as Office, Evernote, and Spotify in the Microsoft Store where they're Microsoft-verified for security. You can also feel secure when you're online. Microsoft Edge, your default browser, gives you protection against phishing and socially engineered malware. +With Windows in S mode, you'll find your favorite applications in the Microsoft Store, where they're Microsoft-verified for security. You can also feel secure when you're online. Microsoft Edge, your default browser, gives you protection against phishing and socially-engineered malware. ### Performance that lasts -Start-ups are quick, and S mode is built to keep them that way. With Microsoft Edge as your browser, your online experience is fast and secure. Plus, you'll enjoy a smooth, responsive experience, whether you're streaming HD video, opening apps, or being productive on the go. +Start-ups are quick, and S mode is built to keep them that way. With Microsoft Edge as your browser, your online experience is fast and secure. You'll enjoy a smooth, responsive experience, whether you're streaming videos, opening apps, or being productive on the go. ### Choice and flexibility -Save your files to your favorite cloud, like OneDrive or Dropbox, and access them from any device you choose. Browse the Microsoft Store for thousands of apps, and if you don't find exactly what you want, you can easily [switch out of S mode](./windows-10-pro-in-s-mode.md) to Windows 10 Home, Pro, or Enterprise editions at any time and search the web for more choices, as shown below. +Save your files to your favorite cloud, like OneDrive or Dropbox, and access them from any device you choose. Browse the Microsoft Store for thousands of apps, and if you don't find exactly what you want, you can easily [switch out of S mode](./windows-10-pro-in-s-mode.md) to Windows Home, Pro, or Enterprise editions at any time and search the web for more choices, as shown below. -![Switching out of S mode flow chart.](images/s-mode-flow-chart.png) +:::image type="content" source="images/s-mode-flow-chart.png" alt-text="Switching out of S mode flow chart."::: ## Deployment -Windows 10 in S mode is built for [modern management](/windows/client-management/manage-windows-10-in-your-organization-modern-management), which means using [Windows Autopilot](/mem/autopilot/windows-autopilot). Windows Autopilot lets you deploy the device directly to a user without IT having to touch the physical device. Instead of manually deploying a custom image, Windows Autopilot will start with a generic PC that can only be used to join the company domain; policies are then deployed automatically through mobile device management to customize the device to the user and the desired environment. Devices are shipped in S mode; you can either keep them in S mode or use Windows Autopilot to switch the device out of S mode during the first run process or later using mobile device management, if desired. +Windows in S mode is built for [modern management](/windows/client-management/manage-windows-10-in-your-organization-modern-management), which means using [Windows Autopilot](/mem/autopilot/windows-autopilot) for deployment, and a Mobile Device Management (MDM) solution for management, like Microsoft Intune. + +Windows Autopilot lets you deploy the device directly to a user without IT having to touch the physical device. Instead of manually deploying a custom image, Windows Autopilot will start with a generic device that can only be used to join the company Azure AD tenant or Active Directory domain. Policies are then deployed automatically through MDM, to customize the device to the user and the desired environment. + +For the devices that are shipped in S mode, you can either keep them in S mode, use Windows Autopilot to switch them out of S mode during the first run process, or later using MDM, if desired. ## Keep line of business apps functioning with Desktop Bridge -Worried about your line of business apps not working in S mode? [Desktop Bridge](/windows/uwp/porting/desktop-to-uwp-root) enables you to convert your line of business apps to a packaged app with UWP manifest. After testing and validating you can distribute the app through the Microsoft Store, making it ideal for Windows 10 in S mode. +[Desktop Bridge](/windows/uwp/porting/desktop-to-uwp-root) enables you to convert your line of business apps to a packaged app with UWP manifest. After testing and validating the apps, you can distribute them through an MDM solution like Microsoft Intune. ## Repackage Win32 apps into the MSIX format -The [MSIX Packaging Tool](/windows/application-management/msix-app-packaging-tool), available from the Microsoft Store, enables you to repackage existing Win32 applications to the MSIX format. You can run your desktop installers through the MSIX Packaging Tool interactively and obtain an MSIX package that you can install on your device and upload to the Microsoft Store. The MSIX Packaging Tool is another way to get your apps ready to run on Windows 10 in S mode. +The [MSIX Packaging Tool](/windows/application-management/msix-app-packaging-tool), available from the Microsoft Store, enables you to repackage existing Win32 applications to the MSIX format. You can run your desktop installers through the MSIX Packaging Tool interactively, and obtain an MSIX package that you can deploy through and MDM solution like Microsoft Intune. The MSIX Packaging Tool is another way to get your apps ready to run on Windows in S mode. ## Related links diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md index a0f9346acc..72d37a8849 100644 --- a/windows/deployment/update/PSFxWhitepaper.md +++ b/windows/deployment/update/PSFxWhitepaper.md @@ -2,20 +2,23 @@ title: Windows Updates using forward and reverse differentials description: A technique to produce compact software updates optimized for any origin and destination revision pair ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/21/2021 --- # Windows Updates using forward and reverse differentials -Windows 10 monthly quality updates are cumulative, containing all previously +Windows monthly quality updates are cumulative, containing all previously released fixes to ensure consistency and simplicity. For an operating system -platform like Windows 10, which stays in support for multiple years, the size of +platform like Windows, which stays in support for multiple years, the size of monthly quality updates can quickly grow large, thus directly impacting network bandwidth consumption. @@ -23,8 +26,8 @@ Today, this problem is addressed by using express downloads, where differential downloads for every changed file in the update are generated based on selected historical revisions plus the base version. In this paper, we introduce a new technique to build compact software update packages that are applicable to any -revision of the base version, and then describe how Windows 10 quality updates -uses this technique. +revision of the base version, and then describe how Windows quality updates +use this technique. ## General Terms @@ -65,45 +68,44 @@ numerous advantages: - Efficient to install - Redistributable -Historically, download sizes of Windows 10 quality updates (Windows 10, version 1803 and older supported versions of Windows 10) are optimized by using express download. Express download is optimized such that updating Windows 10 systems will download the minimum number of bytes. This is achieved by generating differentials for every updated file based on selected historical base revisions of the same file + its base or RTM version. +Historically, download sizes of Windows quality updates (Windows 10, version 1803 and older supported versions of Windows 10) were optimized by using express download. Express download is optimized such that updating Windows systems download the minimum number of bytes. This is achieved by generating differentials for every updated file based on selected historical base revisions of the same file + its base or RTM version. -For example, if the October monthly quality update has updated Notepad.exe, differentials for Notepad.exe file changes from September to October, August to October, July to October, June to October, and from the original feature release to October are generated. All these differentials are stored in a Patch Storage File (PSF, also referred to as “express download files”) and hosted or cached on Windows Update or other update management or distribution servers (for example, Windows Server Update Services (WSUS), Microsoft Configuration Manager, or a non-Microsoft update management or distribution server that supports express updates). A device leveraging express updates uses network protocol to determine optimal differentials, then downloads only what is needed from the update distribution endpoints. +For example, if the October monthly quality update has updated Notepad.exe, differentials for Notepad.exe file changes from September to October, August to October, July to October, June to October, and from the original feature release to October are generated. All these differentials are stored in a Patch Storage File (PSF, also referred to as express download files) and hosted or cached on Windows Update or other update management or distribution servers (for example, Windows Server Update Services (WSUS), Microsoft Configuration Manager, or a non-Microsoft update management or distribution server that supports express updates). A device applying express updates uses network protocol to determine optimal differentials, then downloads only what is needed from the update distribution endpoints. -The flip side of express download is that the size of PSF files can be very large depending on the number of historical baselines against which differentials were calculated. Downloading and caching large PSF files to on-premises or remote update distribution servers is problematic for most organizations, hence they are unable to leverage express updates to keep their fleet of devices running Windows 10 up to date. Secondly, due to the complexity of generating differentials and size of the express files that need to be cached on update distribution servers, it is only feasible to generate express download files for the most common baselines, thus express updates are only applicable to selected baselines. Finally, calculation of optimal differentials is expensive in terms of system memory utilization, especially for low-cost systems, impacting their ability to download and apply an update seamlessly. +The flip side of express download is that the size of PSF files can be large depending on the number of historical baselines against which differentials were calculated. Downloading and caching large PSF files to on-premises or remote update distribution servers is problematic for most organizations, hence they're unable to use express updates to keep their fleet of devices running Windows up to date. Secondly, due to the complexity of generating differentials and size of the express files that need to be cached on update distribution servers, it's only feasible to generate express download files for the most common baselines, thus express updates are only applicable to selected baselines. Finally, calculation of optimal differentials is expensive in terms of system memory utilization, especially for low-cost systems, impacting their ability to download and apply an update seamlessly. -In the following sections, we describe how Windows 10 quality updates will leverage this technique based on forward and reverse differentials for newer releases of Windows 10 and Windows Server to overcome the challenges with express downloads. +In the following sections, we describe how quality updates use this technique based on forward and reverse differentials for newer releases of Windows and Windows Server to overcome the challenges with express downloads. ## High-level Design ### Update packaging -Windows 10 quality update packages will contain forward differentials from quality update RTM baselines (∆RTM→N) and reverse differentials back to RTM (∆N→RTM) for each file that has changed since RTM. By using the RTM version as the baseline, we ensure that all devices will have an identical payload. Update package metadata, content manifests, and forward and reverse differentials will be packaged into a cabinet file (.cab). This .cab file, and the applicability logic, will also be wrapped in Microsoft Standalone Update (.msu) format. +Windows quality update packages contain forward differentials from quality update RTM baselines (∆RTM→N) and reverse differentials back to RTM (∆N→RTM) for each file that has changed since RTM. By using the RTM version as the baseline, we ensure that all devices have an identical payload. Update package metadata, content manifests, and forward and reverse differentials are packaged into a cabinet file (.cab). This .cab file, and the applicability logic, will also be wrapped in Microsoft Standalone Update (.msu) format. -There can be cases where new files are added to the system during servicing. These files will not have RTM baselines, thus forward and reverse differentials cannot be used. In these scenarios, null differentials will be used to handle servicing. Null differentials are the slightly compressed and optimized version of the full binaries. Update packages can have either forward or reverse differentials, or null differential of any given binary in them. The following image symbolizes the content of a Windows 10 quality update installer: +There can be cases where new files are added to the system during servicing. These files won't have RTM baselines, thus forward and reverse differentials can't be used. In these scenarios, null differentials are used to handle servicing. Null differentials are the slightly compressed and optimized version of the full binaries. Update packages can have either forward or reverse differentials, or null differential of any given binary in them. The following image symbolizes the content of a Windows quality update installer: ![Outer box labeled .msu containing two sub-boxes: 1) Applicability Logic, 2) box labeled .cab containing four sub-boxes: 1) update metadata, 2) content manifests, 3) delta sub RTM transform to sub N (file 1, file2, etc.), and 4) delta sub N transform to RTM (file 1, file 2, etc.).](images/PSF4.png) ### Hydration and installation -Once the usual applicability checks are performed on the update package and are determined to be applicable, the Windows component servicing infrastructure will hydrate the full files during pre-installation and then proceed with the usual installation process. +Once the usual applicability checks are performed on the update package and are determined to be applicable, the Windows component servicing infrastructure hydrates the full files during preinstallation and then proceeds with the usual installation process. -Below is a high-level sequence of activities that the component servicing infrastructure will run in a transaction to complete installation of the update: +Below is a high-level sequence of activities that the component servicing infrastructure runs in a transaction to complete installation of the update: - Identify all files that are required to install the update. - Hydrate each of necessary files using current version (VN) of the file, reverse differential (VN--->RTM) of the file back to quality update RTM/base version and forward differential (VRTM--->R) from feature update RTM/base version to the target version. Also, use null differential hydration to hydrate null compressed files. -- Stage the hydrated files (full file), forward differentials (under ‘f’ folder) and reverse differentials (under ‘r’ folder) or null compressed files (under ‘n’ folder) in the component store (%windir%\\WinSxS folder). +- Stage the hydrated files (full file), forward differentials (under `f` folder) and reverse differentials (under `r` folder) or null compressed files (under `n` folder) in the component store (%windir%\\WinSxS folder). - Resolve any dependencies and install components. - Clean up older state (VN-1); the previous state VN is retained for uninstallation and restoration or repair. ### **Resilient Hydration** -To ensure resiliency against component store corruption or missing files that could occur due to susceptibility of certain types of hardware to file system corruption, a corruption repair service has been traditionally used to recover the component store automatically (“automatic corruption repair”) or on demand (“manual corruption repair”) using an online or local repair source. This service will continue to offer the ability to repair and recover content for -hydration and successfully install an update, if needed. +To ensure resiliency against component store corruption or missing files that could occur due to susceptibility of certain types of hardware to file system corruption, a corruption repair service has been traditionally used to recover the component store automatically (automatic corruption repair) or on demand (manual corruption repair) using an online or local repair source. This service will continue to offer the ability to repair and recover content for hydration and successfully install an update, if needed. -When corruption is detected during update operations, automatic corruption repair will start as usual and use the Baseless Patch Storage File published to Windows Update for each update to fix corrupted manifests, binary differentials, or hydrated or full files. Baseless patch storage files will contain reverse and forward differentials and full files for each updated component. Integrity of the repair files will be hash verified. +When corruption is detected during update operations, automatic corruption repair starts as usual and uses the Baseless Patch Storage File published to Windows Update for each update to fix corrupted manifests, binary differentials, or hydrated or full files. Baseless patch storage files contain reverse and forward differentials and full files for each updated component. Integrity of the repair files will be hash verified. -Corruption repair will use the component manifest to detect missing files and get hashes for corruption detection. During update installation, new registry flags for each differential staged on the machine will be set. When automatic corruption repair runs, it will scan hydrated files using the manifest and differential files using the flags. If the differential cannot be found or verified, it will be added to the list of corruptions to repair. +Corruption repair uses the component manifest to detect missing files and get hashes for corruption detection. During update installation, new registry flags for each differential staged on the machine are set. When automatic corruption repair runs, it scans hydrated files using the manifest and differential files using the flags. If the differential can't be found or verified, it's added to the list of corruptions to repair. ### Lazy automatic corruption repair -“Lazy automatic corruption repair” runs during update operations to detect corrupted binaries and differentials. While applying an update, if hydration of any file fails, "lazy" automatic corruption repair automatically starts, identifies the corrupted binary or differential file, and then adds it to the corruption list. Later, the update operation continues as far as it can go, so that "lazy" automatic corruption repair can collect as many corrupted files to fix as possible. At the end of the hydration section, the update fails, and automatic corruption repair starts. Automatic corruption repair runs as usual and at the end of its operation, adds the corruption list generated by "lazy" automatic corruption repair on top of the new list to repair. Automatic corruption repair then repairs the files on the corruption list and installation of the update will succeed on the next attempt. +"Lazy automatic corruption repair" runs during update operations to detect corrupted binaries and differentials. While applying an update, if hydration of any file fails, "lazy" automatic corruption repair automatically starts, identifies the corrupted binary or differential file, and then adds it to the corruption list. Later, the update operation continues as far as it can go, so that "lazy" automatic corruption repair can collect as many corrupted files to fix as possible. At the end of the hydration section, the update fails, and automatic corruption repair starts. Automatic corruption repair runs as usual and at the end of its operation, adds the corruption list generated by "lazy" automatic corruption repair on top of the new list to repair. Automatic corruption repair then repairs the files on the corruption list and installation of the update will succeed on the next attempt. diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md deleted file mode 100644 index 15954efa93..0000000000 --- a/windows/deployment/update/WIP4Biz-intro.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -title: Introduction to the Windows Insider Program for Business -description: In this article, you'll learn about the Windows Insider Program for Business and why IT Pros should join. -ms.prod: windows-client -author: mestew -ms.author: mstewart -manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Introduction to the Windows Insider Program for Business - -**Applies to** - -- Windows 10 - -> **Looking for information about Windows 10 for personal or home use?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) - -For many IT Pros, it's valuable to have visibility into feature updates early--before they’re available in the General Availability Channel. With Windows 10, feature flighting enables participants in the Windows Insider Preview program can consume and deploy preproduction code to test devices, gaining early visibility into the next build. This is better for your organization because you can test the early builds of Windows 10 to discover possible issues with the code or with device and app compatibility in your organization before the update is ever publicly available. We at Microsoft also appreciate it because Insiders can report issues back to us in time for us to make improvements in a release before it is more generally available. - -The Windows Insider Program for Business gives you the opportunity to: - -* Get early access to Windows Insider Preview Builds. -* Provide feedback to Microsoft in real time by using the Feedback Hub app. -* Sign in with corporate credentials (Azure Active Directory) and increase the visibility of your organization's feedback with Microsoft – especially on features that support your productivity and business needs. -* Register your Azure Active Directory domain in the program, allowing you to cover all users within your organization with just one registration. -* Starting with Windows 10, version 1709, enable, disable, defer, and pause the installation of preview builds through policies. -* Track feedback provided through the Feedback Hub App across your organization. - -Microsoft recommends that all organizations have at least a few devices enrolled in the Windows Insider Program, to include the Windows Insider Program in their deployment plans, and to provide feedback on any issues they encounter to Microsoft via our Feedback Hub App. - -The Windows Insider Program doesn't replace General Availability Channel deployments in an organization. Rather, it provides IT Pros and other interested parties with pre-release Windows builds that they can test and ultimately provide feedback on to Microsoft. - -[![Illustration showing the Windows Insider PreviewFast Ring for exploration, the Slow Ring for validation, the General Availability Channel Targeted ring for Pilot deployment, and the General Availability Channel for broad deployment.](images/WIP4Biz_deployment.png)](images/WIP4Biz_deployment.png)
    -Windows 10 Insider Preview builds enable organizations to prepare sooner for Windows Semi-Annual releases and reduce the overall validation effort required with traditional deployments. - -## Explore new Windows 10 features in Insider Previews -Windows 10 Insider Preview builds offer organizations a valuable and exciting opportunity to evaluate new Windows features well before general release. What’s more, by providing feedback to Microsoft on these features, you and other Insiders in your organization can help shape Windows for your specific business needs. Here’s how to get the most out of your feature exploration: - -|Objective |Feature exploration| -|---------|---------| -|Release channel |**Fast Ring:** Insider Preview builds in the Fast Ring are released approximately once a week and contain the very latest features. This makes them ideal for feature exploration.| -|Users | Because Fast Ring builds are released so early in the development cycle, we recommend limiting feature exploration in your organization to IT administrators and developers running Insider Preview builds on secondary devices. | -|Tasks | - Install and manage Insider Preview builds on devices (per device or centrally across multiple devices)
    - Explore new features in Windows designed for organizations, including new features related to current and planned line of business applications
    - Before running an Insider Preview build, check our [Windows Insider blog](https://blogs.windows.com/windowsexperience/tag/windows-insider-program/#k3WWwxKCTWHCO82H.97) for a summary of current features. | -|Feedback | - This helps us make adjustments to features as quickly as possible.
    - Encourage users to sign into the Feedback Hub using their Azure Active Directory work accounts. This enables both you and Microsoft to track feedback submitted by users within your specific organization. (Note: This tracking is only visible to Microsoft and registered Insiders within your organization’s domain.)
    - [Learn how to provide effective feedback in the Feedback Hub](https://insider.windows.com/how-to-feedback/) | - -## Validate Insider Preview builds -Along with exploring new features, you also have the option to validate your apps and infrastructure on Insider Preview builds. Early validation has several benefits: - -- Get a head start on your Windows validation process. -- Identify issues sooner to accelerate your Windows deployment. -- Engage Microsoft earlier for help with potential compatibility issues. -- Deploy Windows 10 General Availability Channel releases faster and more confidently. -- Maximize the support window that comes with each General Availability Channel release. - -|Objective |Feature exploration| -|---------|---------| -|Release channel |**Slow Ring:** Insider Preview builds in the Slow Ring are released approximately once a month. They are more stable than Fast Ring releases, making them better suited for validation purposes. Slow Ring releases can be run on either secondary or primary production devices by skilled users.| -|Users | Application and infrastructure validation: In addition to Insiders who might have participated in feature exploration, we also recommend including a small group of application users from each business department to ensure a representative sample.| -|Tasks | Application and infrastructure validation: Before running an Insider Preview build, check our [Windows Insider blog](https://blogs.windows.com/windowsexperience/tag/windows-insider-program/#k3WWwxKCTWHCO82H.97) and [Windows Insider Tech Community](https://techcommunity.microsoft.com/t5/Windows-Insider-Program/bd-p/WindowsInsiderProgram) pages for updates on current issues and fixes. | -|Feedback | Application and infrastructure validation:Provide feedback in the Feedback Hub app and also inform app vendors of any significant issues. | -|Guidance | Application and infrastructure validation:
    - [Use Upgrade Readiness to create an app inventory and identify mission-critical apps](/mem/configmgr/desktop-analytics/overview)
    - [Use Device Health to identify problem devices and device drivers](/windows/deployment/update/device-health-monitor)
    - [Windows 10 application compatibility](/windows/windows-10/)| diff --git a/windows/deployment/update/check-release-health.md b/windows/deployment/update/check-release-health.md index c73105ae1b..ba7b6d264d 100644 --- a/windows/deployment/update/check-release-health.md +++ b/windows/deployment/update/check-release-health.md @@ -1,46 +1,62 @@ --- title: How to check Windows release health description: Check the release health status of Microsoft 365 services before you call support to see if there's an active service interruption. -ms.date: 08/16/2022 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual ms.author: mstewart author: mestew manager: aaroncz -ms.reviewer: mstewart -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-updates +ms.collection: + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 09/08/2023 --- # How to check Windows release health -The Windows release health page in the Microsoft 365 admin center enables you to view the latest information on known issues for Windows monthly and feature updates. A known issue is an issue that has been identified in a Windows monthly update or feature update that impacts Windows devices. The Windows release health page is designed to inform you about known issues. You can use this information to troubleshoot issues your users may be experiencing. You can also determine when, and at what scale, to deploy an update in your organization. +The Windows release health page in the Microsoft 365 admin center enables you to view the latest information on known issues for Windows monthly and feature updates. A known issue is an issue that impacts Windows devices and that has been identified in a Windows monthly update or feature update. The Windows release health page is designed to inform you about known issues. You can use this information to troubleshoot issues your users may be experiencing. You can also determine when, and at what scale, to deploy an update in your organization. If you're unable to sign in to the Microsoft 365 admin portal, check the [Microsoft 365 service health](https://status.office365.com) status page to check for known issues preventing you from signing into your tenant. To be informed about the latest updates and releases, follow [@WindowsUpdate](https://twitter.com/windowsupdate) on Twitter. +## Prerequisites + +Ensure the following prerequisites are met to display the Windows release health page in the Microsoft 365 admin center: + +- One of the following licenses: + - Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) + - Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) + +- Sign into the Microsoft 365 admin center using an [admin role](/microsoft-365/admin/add-users/about-admin-roles). + - Most roles containing the word `administrator` give you access to the Windows release health page such as [Global Administrator](/azure/active-directory/roles/permissions-reference#global-administrator), [Helpdesk Administrator](/azure/active-directory/roles/permissions-reference#helpdesk-administrator), and [Service Support Administrator](/azure/active-directory/roles/permissions-reference#service-support-administrator). For more information, see [Assign admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/assign-admin-roles). + +> [!NOTE] +> Currently, Windows release health is available for Government Community Cloud (GCC) tenants, but isn't available for GCC High and DoD. + ## How to review Windows release health information -1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com), and sign in with an administrator account. - - > [!NOTE] - > By default, the Windows release health page is available to individuals who have been assigned the global admin or service administrator role for their tenant. To allow Exchange, SharePoint, and Skype for Business admins to view the Windows release health page, you must first assign them to a Service admin role. For more information about roles that can view service health, see [About admin roles](/microsoft-365/admin/add-users/about-admin-roles#commonly-used-microsoft-365-admin-center-roles). +1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com) and sign in with an admin account. -2. To view Windows release health in the Microsoft 365 Admin Center, go to **Health > Windows release health**. +1. To view Windows release health in the Microsoft 365 Admin Center, go to **Health > Windows release health**. -3. On the **Windows release health** page, you'll have access to known issue information for all supported versions of the Windows operating system. +1. On the **Windows release health** page, you have access to known issue information for all supported versions of the Windows operating system. The **All versions** tab (the default view) shows all Windows products with access to their posted known issues. - ![View of current issues in release health.](images/WRH-menu.png) + ![Screenshot of current issues in release health.](images/WRH-menu.png) - A known issue is an issue that has been identified in a Windows monthly update or feature update that impacts Windows devices. The **Active and recently resolved** column provides a link to the **Known issues** tab filtered to the version selected. Selecting the **Known issues** tab will show known issues that are active or resolved within the last 30 days. + A known issue is an issue that has been identified in a Windows monthly update or feature update that impacts Windows devices. The **Active and recently resolved** column provides a link to the **Known issues** tab filtered to the version selected. Selecting the **Known issues** tab shows known issues that are active or resolved within the last 30 days. - ![View of known issues in release health.](images/WRH-known-issues-20H2.png) + ![Screenshot of known issues in release health.](images/WRH-known-issues-20H2.png) The **History** tab shows the history of known issues that have been resolved for up to 6 months. - ![View of history issues in release health.](images/WRH-history-20H2.png) + ![Screenshot of history issues in release health.](images/WRH-history-20H2.png) The known issue summary provides the following information: @@ -54,6 +70,21 @@ To be informed about the latest updates and releases, follow [@WindowsUpdate](ht ![A screenshot showing issue details.](images/WRH-known-issue-detail.png) +## Sign up for email notifications + +You can sign up for email notifications about Windows known issues and informational updates. Notifications include changes in issue status, new workarounds, and issue resolutions. To subscribe to notifications: + +1. Go to the [Windows release health page](https://admin.microsoft.com/Adminportal/Home?#/windowsreleasehealth). +1. Select **Preferences** > **Email**, then select **Send me email notifications about Windows release health**. +1. Specify the following information: + - Email address for the notifications + - Each admin account can specify up to two email addresses under their email preferences + - Windows versions to be notified about +1. Select **Save** when you're finished specifying email addresses and Windows versions. It may take up to 8 hours for these changes to take effect. + +> [!Note] +> When a single known issue affects multiple versions of Windows, you'll receive only one email notification, even if you've selected notifications for multiple versions. Duplicate emails won't be sent. + ## Status definitions In the **Windows release health** experience, every known issue is assigned as status. Those statuses are defined as follows: @@ -63,20 +94,20 @@ In the **Windows release health** experience, every known issue is assigned as s |**Reported** | An issue has been brought to the attention of the Windows teams. At this stage, there's no confirmation that users are affected. | |**Investigating** | The issue is believed to affect users and efforts are underway to gather more information about the issue's scope, mitigation steps, and root cause. | |**Confirmed** | After close review, Microsoft has determined the issue is affecting Windows users, and progress is being made on mitigation steps and root cause. | -|**Mitigated** | A workaround is available and communicated to Windows customers for a known issue. A known issue will stay in this state until a KB article is released by Microsoft to resolve the known issue. | -|**Mitigated: External** | A workaround is available and communicated to Windows customers for a known issue that was caused by a software or driver from a third-party software or device manufacturer. A known issue will stay in this state until the issue is resolved by Microsoft or the third-party. | -|**Resolved** | A solution has been released by Microsoft and has been documented in a KB article that will resolve the known issue once it's deployed in the customer's environment. | -|**Resolved: External** | A solution has been released by a Microsoft or a third-party that will resolve the known issue once it's deployed in the customer's environment. | +|**Mitigated** | A workaround is available and communicated to Windows customers for a known issue. A known issue stays in this state until a KB article is released by Microsoft to resolve the known issue. | +|**Mitigated: External** | A workaround is available and communicated to Windows customers for a known issue caused by a software or driver from a third-party software or device manufacturer. A known issue stays in this state until the issue is resolved by Microsoft or the third-party. | +|**Resolved** | A solution was released by Microsoft and was documented in a KB article that resolves the known issue once it's deployed in the customer's environment. | +|**Resolved: External** | A solution was released by Microsoft or a third-party that resolves the known issue once it's deployed in the customer's environment. | ## Known issue history The Windows release health page lets you view the history of all status updates posted for a specific known issue. To view all past updates posted for a given issue, select **View history** on the issue detail page. -![Show link to view message history.](images/WRH-view-message-history-padded.png) +![Screenshot of the link to view message history.](images/WRH-view-message-history-padded.png) -A list of all status updates posted in the selected timeframe will be displayed, as shown below. You can expand any row to view the specific information provided in that status update. +A list of all status updates posted in the selected time frame is displayed. You can expand any row to view the specific information provided in that status update. -![View message history.](images/WRH-message-history-example-padded.png) +![Screenshot of the message history.](images/WRH-message-history-example-padded.png) ## Frequently asked questions @@ -89,14 +120,14 @@ A list of all status updates posted in the selected timeframe will be displayed, Windows release health doesn't monitor user environments or collect customer environment information. In Windows release health, all known issue content across all supported Windows versions is published to all subscribed customers. Future iterations of the solution may target content based on customer location, industry, or Windows version. - **Where do I find Windows release health?** - After logging into Microsoft 365 admin center, expand the left-hand menu using **…Show All**, select **Health** and you'll see **Windows release health**. + After logging into Microsoft 365 admin center, expand the left-hand menu using **…Show All**, select **Health** to display the **Windows release health** menu option. - **Is the Windows release health content published to Microsoft 365 admin center the same as the content on Windows release health on Microsoft Learn?** - No. While the content is similar, you may see more issues and more technical details published to Windows release health on Microsoft 365 admin center to better support the IT admin. For example, you’ll find details to help you diagnose issues in your environment, steps to mitigate issues, and root cause analysis. + No. While the content is similar, you may see more issues and more technical details published to Windows release health on Microsoft 365 admin center to better support the IT admin. For example, you'll find details to help you diagnose issues in your environment, steps to mitigate issues, and root cause analysis. - **How often will content be updated?** - In an effort to ensure Windows customers have important information as soon as possible, all major known issues will be shared with Windows customers on both Microsoft Learn and the Microsoft 365 admin center. We may also update the details available for Windows release health in the Microsoft 365 admin center when we have additional details on workarounds, root cause, or other information to help you plan for updates and handle issues in your environment. + To ensure Windows customers have important information as soon as possible, all major known issues are shared with Windows customers on both Microsoft Learn and the Microsoft 365 admin center. We may also update the details available for Windows release health in the Microsoft 365 admin center when we have additional details on workarounds, root cause, or other information to help you plan for updates and handle issues in your environment. - **Can I share this content publicly or with other Windows customers?** Windows release health is provided to you as a licensed Windows customer and isn't to be shared publicly. @@ -116,7 +147,7 @@ A list of all status updates posted in the selected timeframe will be displayed, Using the left-hand menu, go to Users, then select the Active Users tab and follow the prompts to add a new user, or assign an existing user, to the role of **Service Support admin**. - **Why can't I click to the KB article from the Known issues or History tabs?** - Within the issue description, you'll find links to the KB articles. In the Known issue and History tabs, the entire row is a clickable entry to the issue's Details pane. + Within the issue description, you'll find links to the KB articles. In the known issue and history tabs, the entire row is a clickable entry to the issue's Details pane. - **Microsoft 365 admin center has a mobile app but I don't see Windows release health under the Health menu. Is this an open issue?** We're working to build the Windows release health experience on mobile devices in a future release. @@ -127,7 +158,7 @@ A list of all status updates posted in the selected timeframe will be displayed, Seek assistance through Premier support, the [Microsoft Support website](https://support.microsoft.com), or connect with your normal channels for Windows support. - **When reaching out to Support, they asked me for an advisory ID. What is this and where can it?** - The advisory ID can be found in the upper left-hand corner of the known issue Details pane. To find it, select the known issue you're seeking help on, select the **Details** pane, and you'll find the ID under the issue title. It will be the letters `WI` followed by a number, similar to `WI123456`. + The advisory ID can be found in the upper left-hand corner of the known issue Details pane. To find it, select the known issue you're seeking help on, select the **Details** pane, and you'll find the ID under the issue title. The ID is the letters `WI` followed by a number, similar to `WI123456`. - **How can I learn more about expanding my use of Microsoft 365 admin center?** For more information, see the [Microsoft 365 admin center documentation](/microsoft-365/admin/admin-overview/about-the-admin-center). diff --git a/windows/deployment/update/create-deployment-plan.md b/windows/deployment/update/create-deployment-plan.md index 0f0a693609..89a981ff58 100644 --- a/windows/deployment/update/create-deployment-plan.md +++ b/windows/deployment/update/create-deployment-plan.md @@ -1,28 +1,28 @@ --- title: Create a deployment plan -description: Devise the number of deployment rings you need and how you want to populate them +description: Devise the number of deployment rings you need and how you want to populate each of the deployment rings. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.collection: + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Create a deployment plan -**Applies to** - -- Windows 10 -- Windows 11 - A "service management" mindset means that the devices in your organization fall into a continuum, with the software update process being constantly planned, deployed, monitored, and optimized. And once you use this process for feature updates, quality updates become a lightweight procedure that is simple and fast to execute, ultimately increasing velocity. -When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We’ve found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They're simply a method to separate devices into a deployment timeline. +When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We've found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They're simply a method to separate devices into a deployment timeline. -At the highest level, each “ring” comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur. +At the highest level, each ring comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur. A common ring structure uses three deployment groups: @@ -31,7 +31,7 @@ A common ring structure uses three deployment groups: - Broad: Wide deployment > [!NOTE] -> Organizations often use different names for their “rings," for example: +> Organizations often use different names for their rings, for example: > - First > Fast > Broad > - Canaries > Early Adopters > Users > - Preview > Broad > Critical @@ -45,8 +45,8 @@ There are no definite rules for exactly how many rings to have for your deployme There are basically two strategies for moving deployments from one ring to the next. One is service-based, the other project based. -- "Red button" (service based): Assumes that content is good until proven bad. Content flows until an issue is discovered, at which point the IT administrator presses the “red button” to stop further distribution. -- Green button (project based): Assumes that content is bad until proven good. Once all validation has passed, the IT administrator presses the “green button” to push the content to the next ring. +- "Red button" (service based): Assumes that content is good until proven bad. Content flows until an issue is discovered, at which point the IT administrator presses the "red button" to stop further distribution. +- Green button (project based): Assumes that content is bad until proven good. Once all validation has passed, the IT administrator presses the "green button" to push the content to the next ring. When it comes to deployments, having manual steps in the process usually impedes update velocity. A "red button" strategy is better when that is your goal. @@ -84,7 +84,7 @@ Analytics can help with defining a good Limited ring of representative devices a ### Who goes in the Limited ring? -The most important part of this phase is finding a representative sample of devices and applications across your network. If possible, all hardware and all applications should be represented. It's important that the people selected for this ring are using their devices regularly to generate the data you'll need to make a decision for broader deployment across your organization. The IT department, lab devices, and users with the most cutting-edge hardware usually don’t have the applications or device drivers that are truly a representative sample of your network. +The most important part of this phase is finding a representative sample of devices and applications across your network. If possible, all hardware and all applications should be represented. It's important that the people selected for this ring are using their devices regularly to generate the data you'll need to make a decision for broader deployment across your organization. The IT department, lab devices, and users with the most cutting-edge hardware usually don't have the applications or device drivers that are truly a representative sample of your network. During your pilot and validate phases, you should focus on the following activities: @@ -93,11 +93,11 @@ During your pilot and validate phases, you should focus on the following activit - Assess and act if issues are encountered. - Move forward unless blocked. -When you deploy to the Limited ring, you’ll be able to gather data and react to incidents happening in the environment, quickly addressing any issues that might arise. Ensure you monitor for sufficient adoption within this ring. Your Limited ring represents your organization across the board. When you achieve sufficient adoption, you can have confidence that your broader deployment will run more smoothly. +When you deploy to the Limited ring, you'll be able to gather data and react to incidents happening in the environment, quickly addressing any issues that might arise. Ensure you monitor for sufficient adoption within this ring. Your Limited ring represents your organization across the board. When you achieve sufficient adoption, you can have confidence that your broader deployment will run more smoothly. ## Broad deployment -Once the devices in the Limited ring have had a sufficient stabilization period, it’s time for broad deployment across the network. +Once the devices in the Limited ring have had a sufficient stabilization period, it's time for broad deployment across the network. ### Who goes in the Broad deployment ring? diff --git a/windows/deployment/update/deploy-updates-configmgr.md b/windows/deployment/update/deploy-updates-configmgr.md deleted file mode 100644 index 3a6115792f..0000000000 --- a/windows/deployment/update/deploy-updates-configmgr.md +++ /dev/null @@ -1,21 +0,0 @@ ---- -title: Deploy Windows client updates with Configuration Manager -description: Deploy Windows client updates with Configuration Manager -ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Deploy Windows 10 updates with Configuration Manager - -**Applies to** - -- Windows 10 -- Windows 11 - -See the [Microsoft Configuration Manager documentation](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) for details about using Configuration Manager to deploy and manage Windows 10 updates. diff --git a/windows/deployment/update/deploy-updates-intune.md b/windows/deployment/update/deploy-updates-intune.md deleted file mode 100644 index 5c884406fd..0000000000 --- a/windows/deployment/update/deploy-updates-intune.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -title: Deploy updates with Intune -description: Deploy Windows client updates with Intune -ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.collection: highpri, tier2 -ms.date: 12/31/2017 ---- - -# Deploy Windows 10 updates with Intune - -**Applies to** - -- Windows 10 -- Windows 11 - -See the Microsoft Intune [documentation](/mem/intune/protect/windows-update-for-business-configure#windows-10-feature-updates) for details about using Intune to deploy and manage Windows client updates. diff --git a/windows/deployment/update/deployment-service-drivers.md b/windows/deployment/update/deployment-service-drivers.md index d7608bf6f1..39d270bf63 100644 --- a/windows/deployment/update/deployment-service-drivers.md +++ b/windows/deployment/update/deployment-service-drivers.md @@ -1,19 +1,24 @@ --- -title: Deploy drivers and firmware updates with Windows Update for Business deployment service. -description: Use Windows Update for Business deployment service to deploy driver and firmware updates. +title: Deploy drivers and firmware updates +titleSuffix: Windows Update for Business deployment service +description: Use Windows Update for Business deployment service to deploy driver and firmware updates to devices. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 02/14/2023 +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 06/22/2023 --- # Deploy drivers and firmware updates with Windows Update for Business deployment service -***(Applies to: Windows 11 & Windows 10)*** The Windows Update for Business deployment service is used to approve and schedule software updates. The deployment service exposes its capabilities through the [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). @@ -81,7 +86,7 @@ To create a policy without any deployment settings, in the request body specify { "audience": { - "@odata.id": "d39ad1ce-0123-4567-89ab-cdef01234567" + "id": "d39ad1ce-0123-4567-89ab-cdef01234567" } } ``` @@ -123,7 +128,7 @@ To create a policy with additional settings, in the request body: { "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", "audience": { - "@odata.id": "d39ad1ce-0123-4567-89ab-cdef01234567" + "id": "d39ad1ce-0123-4567-89ab-cdef01234567" }, "complianceChanges": [ { diff --git a/windows/deployment/update/deployment-service-expedited-updates.md b/windows/deployment/update/deployment-service-expedited-updates.md index 14b6fec38a..a7e5e6a58f 100644 --- a/windows/deployment/update/deployment-service-expedited-updates.md +++ b/windows/deployment/update/deployment-service-expedited-updates.md @@ -1,20 +1,24 @@ --- -title: Deploy expedited updates with Windows Update for Business deployment service -description: Use Windows Update for Business deployment service to deploy expedited updates. +title: Deploy expedited updates +titleSuffix: Windows Update for Business deployment service +description: Learn how to use Windows Update for Business deployment service to deploy expedited updates to devices in your organization. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article ms.technology: itpro-updates -ms.date: 02/14/2023 +ms.topic: conceptual +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/29/2023 --- # Deploy expedited updates with Windows Update for Business deployment service - -***(Applies to: Windows 11 & Windows 10)*** In this article, you will: > [!div class="checklist"] @@ -47,13 +51,13 @@ All of the [prerequisites for the Windows Update for Business deployment service ## List catalog entries for expedited updates -Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security updates that can be deployed as expedited updates by the deployment service. Using `$top=3` and ordering by `ReleaseDateTimeshows` displays the three most recent updates. +Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security updates that can be deployed as expedited updates by the deployment service. Using `$top=1` and ordering by `ReleaseDateTimeshows` displays the most recent update that can be deployed as expedited. ```msgraph-interactive -GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$filter=isof('microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry') and microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/isExpeditable eq true&$orderby=releaseDateTime desc&$top=3 +GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$filter=isof('microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry') and microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/isExpeditable eq true&$orderby=releaseDateTime desc&$top=1 ``` -The following truncated response displays a **Catalog ID** of `693fafea03c24cca819b3a15123a8880f217b96a878b6d6a61be021d476cc432` for the `01/10/2023 - 2023.01 B Security Updates for Windows 10 and later` security update: +The following truncated response displays a **Catalog ID** of `e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5` for the `08/08/2023 - 2023.08 B SecurityUpdate for Windows 10 and later` security update: ```json { @@ -61,21 +65,119 @@ The following truncated response displays a **Catalog ID** of `693fafea03c24cca "value": [ { "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", - "id": "693fafea03c24cca819b3a15123a8880f217b96a878b6d6a61be021d476cc432", - "displayName": "01/10/2023 - 2023.01 B Security Updates for Windows 10 and later", + "id": "e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5", + "displayName": "08/08/2023 - 2023.08 B SecurityUpdate for Windows 10 and later", "deployableUntilDateTime": null, - "releaseDateTime": "2023-01-10T00:00:00Z", + "releaseDateTime": "2023-08-08T00:00:00Z", "isExpeditable": true, - "qualityUpdateClassification": "security" - }, - ... + "qualityUpdateClassification": "security", + "catalogName": "2023-08 Cumulative Update for Windows 10 and later", + "shortName": "2023.08 B", + "qualityUpdateCadence": "monthly", + "cveSeverityInformation": { + "maxSeverity": "critical", + "maxBaseScore": 9.8, + "exploitedCves@odata.context": "https://graph.microsoft.com/$metadata#admin/windows/updates/catalog/entries('e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5')/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/cveSeverityInformation/exploitedCves", + "exploitedCves": [ + { + "number": "ADV230003", + "url": "https://msrc.microsoft.com/update-guide/vulnerability/ADV230003" + }, + { + "number": "CVE-2023-38180", + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" + } + ] + } + } ] } ``` +The deployment service can display more information about updates that were released on or after January 2023. Using [product revision](/graph/api/resources/windowsupdates-productrevision) gives you additional information about the updates, such as the KB numbers, and the `MajorVersion.MinorVersion.BuildNumber.UpdateBuildRevision`. Windows 10 and 11 share the same major and minor versions, but have different build numbers. + +Use the following to display the product revision information for the most recent quality update: + +```msgraph-interactive +GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$expand=microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions&$orderby=releaseDateTime desc&$top=1 +``` + + +The following truncated response displays information about KB5029244 for Windows 10, version 22H2, and KB5029263 for Windows 11, version 22H2: + +```json +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/catalog/entries(microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions())", + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", + "id": "e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5", + "displayName": "08/08/2023 - 2023.08 B SecurityUpdate for Windows 10 and later", + "deployableUntilDateTime": null, + "releaseDateTime": "2023-08-08T00:00:00Z", + "isExpeditable": true, + "qualityUpdateClassification": "security", + "catalogName": "2023-08 Cumulative Update for Windows 10 and later", + "shortName": "2023.08 B", + "qualityUpdateCadence": "monthly", + "cveSeverityInformation": { + "maxSeverity": "critical", + "maxBaseScore": 9.8, + "exploitedCves@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/catalog/entries('e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5')/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/cveSeverityInformation/exploitedCves", + "exploitedCves": [ + { + "number": "ADV230003", + "url": "https://msrc.microsoft.com/update-guide/vulnerability/ADV230003" + }, + { + "number": "CVE-2023-38180", + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" + } + ] + }, + "productRevisions@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/catalog/entries('e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5')/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions", + "productRevisions": [ + { + "id": "10.0.19045.3324", + "displayName": "Windows 10, version 22H2, build 19045.3324", + "releaseDateTime": "2023-08-08T00:00:00Z", + "version": "22H2", + "product": "Windows 10", + "osBuild": { + "majorVersion": 10, + "minorVersion": 0, + "buildNumber": 19045, + "updateBuildRevision": 3324 + }, + "knowledgeBaseArticle@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/catalog/entries('e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5')/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions('10.0.19045.3324')/knowledgeBaseArticle/$entity", + "knowledgeBaseArticle": { + "id": "KB5029244", + "url": "https://support.microsoft.com/help/5029244" + } + }, + { + "id": "10.0.22621.2134", + "displayName": "Windows 11, version 22H2, build 22621.2134", + "releaseDateTime": "2023-08-08T00:00:00Z", + "version": "22H2", + "product": "Windows 11", + "osBuild": { + "majorVersion": 10, + "minorVersion": 0, + "buildNumber": 22621, + "updateBuildRevision": 2134 + }, + "knowledgeBaseArticle@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/catalog/entries('e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5')/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions('10.0.22621.2134')/knowledgeBaseArticle/$entity", + "knowledgeBaseArticle": { + "id": "KB5029263", + "url": "https://support.microsoft.com/help/5029263" + } + }, +``` + ## Create a deployment -When creating a deployment, there are [multiple options](/graph/api/resources/windowsupdates-deploymentsettings) available to define how the deployment behaves. The following example creates a deployment for the `01/10/2023 - 2023.01 B Security Updates for Windows 10 and later` security update with catalog entry ID `693fafea03c24cca819b3a15123a8880f217b96a878b6d6a61be021d476cc432`, and defines the `expedite` and `userExperience` deployment options in the request body. +When creating a deployment, there are [multiple options](/graph/api/resources/windowsupdates-deploymentsettings) available to define how the deployment behaves. The following example creates a deployment for the `08/08/2023 - 2023.08 B SecurityUpdate for Windows 10 and later` security update with catalog entry ID `e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5`, and defines the `expedite` and `userExperience` deployment options in the request body. ```msgraph-interactive POST https://graph.microsoft.com/beta/admin/windows/updates/deployments @@ -87,7 +189,7 @@ content-type: application/json "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", "catalogEntry": { "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", - "id": "693fafea03c24cca819b3a15123a8880f217b96a878b6d6a61be021d476cc432" + "id": "e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5" } }, "settings": { diff --git a/windows/deployment/update/deployment-service-feature-updates.md b/windows/deployment/update/deployment-service-feature-updates.md index b1a289befa..f9ba6dd147 100644 --- a/windows/deployment/update/deployment-service-feature-updates.md +++ b/windows/deployment/update/deployment-service-feature-updates.md @@ -1,20 +1,24 @@ --- -title: Deploy feature updates with Windows Update for Business deployment service. -description: Use Windows Update for Business deployment service to deploy feature updates. +title: Deploy feature updates +titleSuffix: Windows Update for Business deployment service +description: Use Windows Update for Business deployment service to deploy feature updates to devices in your organization. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article ms.technology: itpro-updates -ms.date: 02/14/2023 +ms.topic: conceptual +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/29/2023 --- # Deploy feature updates with Windows Update for Business deployment service -***(Applies to: Windows 11 & Windows 10)*** - The Windows Update for Business deployment service is used to approve and schedule software updates. The deployment service exposes its capabilities through the [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). This article uses [Graph Explorer](/graph/graph-explorer/graph-explorer-overview) to walk through the entire process of deploying a feature update to clients. In this article, you will: @@ -82,7 +86,8 @@ The following truncated response displays a **Catalog ID** of `d9049ddb-0ca8-4b "displayName": "Windows 11, version 22H2", "deployableUntilDateTime": "2025-10-14T00:00:00Z", "releaseDateTime": "2022-09-20T00:00:00Z", - "version": "Windows 11, version 22H2" + "version": "Windows 11, version 22H2", + "buildNumber": "22621" } ] } diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md index 4b8e52781b..58d36aae43 100644 --- a/windows/deployment/update/deployment-service-overview.md +++ b/windows/deployment/update/deployment-service-overview.md @@ -1,20 +1,24 @@ --- -title: Windows Update for Business deployment service -description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates +title: Overview of the deployment service +titleSuffix: Windows Update for Business deployment service +description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates with the deployment service. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: overview ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.topic: conceptual +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 02/14/2023 --- # Windows Update for Business deployment service -***(Applies to: Windows 11 & Windows 10)*** - The Windows Update for Business deployment service is a cloud service within the Windows Update for Business product family. It's designed to work with your existing [Windows Update for Business](waas-manage-updates-wufb.md) policies and [Windows Update for Business reports](wufb-reports-overview.md). The deployment service provides control over the approval, scheduling, and safeguarding of updates delivered from Windows Update to managed devices. The service is privacy focused and backed by leading industry compliance certifications. Windows Update for Business product family has three elements: diff --git a/windows/deployment/update/deployment-service-prerequisites.md b/windows/deployment/update/deployment-service-prerequisites.md index ad489103a6..de71ad0223 100644 --- a/windows/deployment/update/deployment-service-prerequisites.md +++ b/windows/deployment/update/deployment-service-prerequisites.md @@ -1,20 +1,24 @@ --- -title: Prerequisites for the Windows Update for Business deployment service -description: Prerequisites for using the Windows Update for Business deployment service. +title: Prerequisites for the deployment service +titleSuffix: Windows Update for Business deployment service +description: Prerequisites for using the Windows Update for Business deployment service for updating devices in your organization. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article ms.technology: itpro-updates +ms.topic: conceptual +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 02/14/2023 --- # Windows Update for Business deployment service prerequisites -***(Applies to: Windows 11 & Windows 10)*** - Before you begin the process of deploying updates with Windows Update for Business deployment service, ensure you meet the prerequisites. ## Azure and Azure Active Directory diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md index f6be148c37..2d4052bbba 100644 --- a/windows/deployment/update/deployment-service-troubleshoot.md +++ b/windows/deployment/update/deployment-service-troubleshoot.md @@ -1,22 +1,24 @@ --- -title: Troubleshoot the Windows Update for Business deployment service -description: Solutions to common problems with the service +title: Troubleshoot the deployment service +titleSuffix: Windows Update for Business deployment service +description: Solutions to commonly encountered problems when using the Windows Update for Business deployment service. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -manager: aaroncz -ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.topic: troubleshooting +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 02/14/2023 --- - - # Troubleshoot the Windows Update for Business deployment service -***(Applies to: Windows 11 & Windows 10)*** - This troubleshooting guide addresses the most common issues that IT administrators face when using the Windows Update for Business [deployment service](deployment-service-overview.md). For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json). ## The device isn't receiving an update that I deployed diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md index 14e8129982..6a83bab027 100644 --- a/windows/deployment/update/eval-infra-tools.md +++ b/windows/deployment/update/eval-infra-tools.md @@ -1,23 +1,21 @@ --- title: Evaluate infrastructure and tools -description: Steps to make sure your infrastructure is ready to deploy updates +description: Review the steps to ensure your infrastructure is ready to deploy updates to clients in your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: article author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Evaluate infrastructure and tools -**Applies to** - -- Windows 10 -- Windows 11 - Before you deploy an update, it's best to assess your deployment infrastructure (that is, tools such as Configuration Manager, Microsoft Intune, or similar) and current configurations (such as security baselines, administrative templates, and policies that affect updates). Then, set some criteria to define your operational readiness. ## Infrastructure @@ -45,7 +43,7 @@ Keep security baselines current to help ensure that your environment is secure a There are a number of Windows policies (set by Group Policy, Intune, or other methods) that affect when Windows updates are installed, deferral, end-user experience, and many other aspects. Check these policies to make sure they are set appropriately. -- **Windows Administrative templates**: Each Windows client feature update has a supporting Administrative template (.admx) file. Group Policy tools use Administrative template files to populate policy settings in the user interface. The templates are available in the Download Center, for example, this one for [Windows 10, version 1909](https://www.microsoft.com/download/100591). +- **Windows Administrative templates**: Each Windows client feature update has a supporting Administrative template (.admx) file. Group Policy tools use Administrative template files to populate policy settings in the user interface. The templates are available in the Download Center, for example, this one for [Windows 11, version 22H2](https://www.microsoft.com/download/details.aspx?id=104593). - **Policies for update compliance and end-user experience**: A number of settings affect when a device installs updates, whether and for how long a user can defer an update, restart behavior after installation, and many other aspects of update behavior. It's especially important to look for existing policies that are out of date or could conflict with new ones. diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index 1385930bef..41a21d5d7c 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -1,20 +1,21 @@ --- -title: Best practices - deploy feature updates for user-initiated installations +title: Best practices - user-initiated feature update installation description: Learn recommendations and best practices for manually deploying a feature update for a user-initiated installation. ms.prod: windows-client -author: mestew -ms.localizationpriority: medium -ms.author: mstewart -ms.date: 07/10/2018 -manager: aaroncz -ms.topic: article ms.technology: itpro-updates +ms.topic: best-practice +author: mestew +ms.author: mstewart +manager: aaroncz +ms.localizationpriority: medium +appliesto: +- ✅ Windows 10 +- ✅ Microsoft Configuration Manager +ms.date: 07/10/2018 --- # Deploy feature updates for user-initiated installations (during a fixed service window) -**Applies to**: Windows 10 - Use the following steps to deploy a feature update for a user-initiated installation. ## Get ready to deploy feature updates @@ -22,7 +23,7 @@ Use the following steps to deploy a feature update for a user-initiated installa ### Step 1: Enable Peer Cache Use **Peer Cache** to help manage deployment of content to clients in remote locations. Peer Cache is a built-in Configuration Manager solution that enables clients to share content with other clients directly from their local cache. -[Enable Configuration Manager client in full OS to share content](/sccm/core/clients/deploy/about-client-settings#enable-configuration-manager-client-in-full-os-to-share-content) if you have clients in remote locations that would benefit from downloading feature update content from a peer instead of downloading it from a distribution point (or Microsoft Update). +[Enable Configuration Manager client in full OS to share content](/mem/configmgr/core/clients/deploy/about-client-settings#enable-configuration-manager-client-in-full-os-to-share-content) if you have clients in remote locations that would benefit from downloading feature update content from a peer instead of downloading it from a distribution point (or Microsoft Update). ### Step 2: Override the default Windows setup priority (Windows 10, version 1709 and later) @@ -35,7 +36,7 @@ If you're deploying **Feature update to Windows 10, version 1709** or later, by Priority=Normal ``` -You can use the new [Run Scripts](/sccm/apps/deploy-use/create-deploy-scripts) feature to run a PowerShell script like the sample below to create the SetupConfig.ini on target devices. +You can use the new [Run Scripts](/mem/configmgr/apps/deploy-use/create-deploy-scripts) feature to run a PowerShell script like the sample below to create the SetupConfig.ini on target devices. ``` #Parameters @@ -80,7 +81,7 @@ or documentation, even if Microsoft has been advised of the possibility of such ``` >[!NOTE] ->If you elect not to override the default setup priority, you will need to increase the [maximum run time](/sccm/sum/get-started/manage-settings-for-software-updates#BKMK_SetMaxRunTime) value for Feature Update to Windows 10, version 1709 or higher from the default of 60 minutes. A value of 240 minutes may be required. Remember to ensure that your maintenance window duration is larger than your defined maximum run time value. +> If you elect not to override the default setup priority, you will need to increase the [maximum run time](/mem/configmgr/sum/get-started/manage-settings-for-software-updates#BKMK_SetMaxRunTime) value for Feature Update to Windows 10, version 1709 or higher from the default of 60 minutes. A value of 240 minutes may be required. Remember to ensure that your maintenance window duration is larger than your defined maximum run time value. ## Manually deploy feature updates in a user-initiated installation @@ -89,77 +90,73 @@ The following sections provide the steps to manually deploy a feature update. ### Step 1: Specify search criteria for feature updates There are potentially a thousand or more feature updates displayed in the Configuration Manager console. The first step in the workflow for manually deploying a feature update is to identify the feature updates that you want to deploy. -1. In the Configuration Manager console, click **Software Library**. -2. In the Software Library workspace, expand **Windows 10 Servicing**, and click **All Windows 10 Updates**. The synchronized feature updates are displayed. +1. In the Configuration Manager console, select **Software Library**. +2. In the Software Library workspace, expand **Windows 10 Servicing**, and select **All Windows 10 Updates**. The synchronized feature updates are displayed. 3. In the search pane, filter to identify the feature updates that you need by using one or both of the following steps: - - In the **search** text box, type a search string that will filter the feature updates. For example, type the version number for a specific feature update, or enter a string that would appear in the title of the feature update. - - Click **Add Criteria**, select the criteria that you want to use to filter software updates, click **Add**, and then provide the values for the criteria. For example, Title contains 1803, **Required** is greater than or equal to 1, and **Language** equals English. + - In the **search** text box, type a search string that filters for the feature updates. For example, type the version number for a specific feature update, or enter a string that would appear in the title of the feature update. + - Select **Add Criteria**, select the criteria that you want to use to filter software updates, select **Add**, and then provide the values for the criteria. For example, Title contains 1803, **Required** is greater than or equal to 1, and **Language** equals English. 4. Save the search for future use. ### Step 2: Download the content for the feature update(s) -Before you deploy the feature updates, you can download the content as a separate step. Do this so you can verify that the content is available on the distribution points before you deploy the feature updates. This will help you to avoid any unexpected issues with the content delivery. Use the following procedure to download the content for feature updates before creating the deployment. +Before you deploy the feature updates, you can download the content as a separate step. Do this download so you can verify that the content is available on the distribution points before you deploy the feature updates. Downloading first helps you avoid any unexpected issues with the content delivery. Use the following procedure to download the content for feature updates before creating the deployment. 1. In the Configuration Manager console, navigate to **Software Library > Windows 10 Servicing**. -2. Choose the feature update(s) to download by using your saved search criteria. Select one or more of the feature updates returned, right click, and select **Download**. +2. Choose the feature update(s) to download by using your saved search criteria. Select one or more of the feature updates returned, right-click, and select **Download**. The **Download Software Updates Wizard** opens. 3. On the **Deployment Package** page, configure the following settings: **Create a new deployment package**: Select this setting to create a new deployment package for the software updates that are in the deployment. Configure the following settings: - - **Name**: Specifies the name of the deployment package. The package must have a unique name that briefly describes the package content. It is limited to 50 characters. + - **Name**: Specifies the name of the deployment package. The package must have a unique name that briefly describes the package content. It's limited to 50 characters. - **Description**: Specifies the description of the deployment package. The package description provides information about the package contents and is limited to 127 characters. - - **Package source**: Specifies the location of the feature update source files. Type a network path for the source location, for example, \\\server\sharename\path, or click **Browse** to find the network location. You must create the shared folder for the deployment package source files before you proceed to the next page. + - **Package source**: Specifies the location of the feature update source files. Type a network path for the source location, for example, \\\server\sharename\path, or select **Browse** to find the network location. You must create the shared folder for the deployment package source files before you proceed to the next page. - >[!NOTE] - >The deployment package source location that you specify cannot be used by another software deployment package. + > [!IMPORTANT] + > - The deployment package source location that you specify cannot be used by another software deployment package. + > - The SMS Provider computer account and the user that is running the wizard to download the feature updates must both have Write NTFS permissions on the download location. You should carefully restrict access to the download location to reduce the risk of attackers tampering with the feature update source files. + > - You can change the package source location in the deployment package properties after Configuration Manager creates the deployment package. But if you do so, you must first copy the content from the original package source to the new package source location. - >[!IMPORTANT] - >The SMS Provider computer account and the user that is running the wizard to download the feature updates must both have Write NTFS permissions on the download location. You should carefully restrict access to the download location to reduce the risk of attackers tampering with the feature update source files. - - >[!IMPORTANT] - >You can change the package source location in the deployment package properties after Configuration Manager creates the deployment package. But if you do so, you must first copy the content from the original package source to the new package source location. - - Click **Next**. -4. On the **Distribution Points** page, specify the distribution points or distribution point groups that will host the feature update files, and then click **Next**. For more information about distribution points, see [Distribution point configurations](/sccm/core/servers/deploy/configure/install-and-configure-distribution-points#bkmk_configs). + Select **Next**. +4. On the **Distribution Points** page, specify the distribution points or distribution point groups that will host the feature update files, and then select **Next**. For more information about distribution points, see [Distribution point configurations](/mem/configmgr/core/servers/deploy/configure/install-and-configure-distribution-points#bkmk_configs). >[!NOTE] - >The Distribution Points page is available only when you create a new software update deployment package. + > The Distribution Points page is available only when you create a new software update deployment package. 5. On the **Distribution Settings** page, specify the following settings: - - **Distribution priority**: Use this setting to specify the distribution priority for the deployment package. The distribution priority applies when the deployment package is sent to distribution points at child sites. Deployment packages are sent in priority order: **High**, **Medium**, or **Low**. Packages with identical priorities are sent in the order in which they were created. If there is no backlog, the package will process immediately regardless of its priority. By default, packages are sent using Medium priority. - - **Enable for on-demand distribution**: Use this setting to enable on-demand content distribution to preferred distribution points. When this setting is enabled, the management point creates a trigger for the distribution manager to distribute the content to all preferred distribution points when a client requests the content for the package and the content is not available on any preferred distribution points. For more information about preferred distribution points and on-demand content, see [Content source location scenarios](/sccm/core/plan-design/hierarchy/content-source-location-scenarios). + - **Distribution priority**: Use this setting to specify the distribution priority for the deployment package. The distribution priority applies when the deployment package is sent to distribution points at child sites. Deployment packages are sent in priority order: **High**, **Medium**, or **Low**. Packages with identical priorities are sent in the order in which they were created. If there's no backlog, the package processes immediately regardless of its priority. By default, packages are sent using Medium priority. + - **Enable for on-demand distribution**: Use this setting to enable on-demand content distribution to preferred distribution points. When this setting is enabled, the management point creates a trigger for the distribution manager to distribute the content to all preferred distribution points when a client requests the content for the package and the content isn't available on any preferred distribution points. For more information about preferred distribution points and on-demand content, see [Content source location scenarios](/mem/configmgr/core/plan-design/hierarchy/content-source-location-scenarios). - **Prestaged distribution point settings**: Use this setting to specify how you want to distribute content to prestaged distribution points. Choose one of the following options: - **Automatically download content when packages are assigned to distribution points**: Use this setting to ignore the prestage settings and distribute content to the distribution point. - **Download only content changes to the distribution point**: Use this setting to prestage the initial content to the distribution point, and then distribute content changes to the distribution point. - - **Manually copy the content in this package to the distribution point**: Use this setting to always prestage content on the distribution point. This is the default setting. + - **Manually copy the content in this package to the distribution point**: Use this setting to always prestage content on the distribution point. This setting is the default. - For more information about prestaging content to distribution points, see [Use Prestaged content](/sccm/core/servers/deploy/configure/deploy-and-manage-content#bkmk_prestage). - Click **Next**. + For more information about prestaging content to distribution points, see [Use Prestaged content](/mem/configmgr/core/servers/deploy/configure/deploy-and-manage-content#bkmk_prestage). + Select **Next**. 6. On the **Download Location** page, specify location that Configuration Manager will use to download the software update source files. As needed, use the following options: - **Download software updates from the Internet**: Select this setting to download the software updates from the location on the Internet. This is the default setting. - - **Download software updates from a location on the local network**: Select this setting to download software updates from a local folder or shared network folder. Use this setting when the computer running the wizard does not have Internet access. + - **Download software updates from a location on the local network**: Select this setting to download software updates from a local folder or shared network folder. Use this setting when the computer running the wizard doesn't have Internet access. >[!NOTE] - >When you use this setting, download the software updates from any computer with Internet access, and then copy the software updates to a location on the local network that is accessible from the computer running the wizard. + > When you use this setting, download the software updates from any computer with Internet access, and then copy the software updates to a location on the local network that is accessible from the computer running the wizard. - Click **Next**. -7. On the **Language Selection** page, specify the languages for which the selected feature updates are to be downloaded, and then click **Next**. Ensure that your language selection matches the language(s) of the feature updates selected for download. For example, if you selected English and German based feature updates for download, select those same languages on the language selection page. -8. On the **Summary** page, verify the settings that you selected in the wizard, and then click Next to download the software updates. -9. On the **Completion** page, verify that the software updates were successfully downloaded, and then click **Close**. + Select **Next**. +7. On the **Language Selection** page, specify the languages for which the selected feature updates are to be downloaded, and then select **Next**. Ensure that your language selection matches the language(s) of the feature updates selected for download. For example, if you selected English and German based feature updates for download, select those same languages on the language selection page. +8. On the **Summary** page, verify the settings that you selected in the wizard, and then select **Next** to download the software updates. +9. On the **Completion** page, verify that the software updates were successfully downloaded, and then select **Close**. #### To monitor content status -1. To monitor the content status for the feature updates, click **Monitoring** in the Configuration Manager console. -2. In the Monitoring workspace, expand **Distribution Status**, and then click **Content Status**. +1. To monitor the content status for the feature updates, select **Monitoring** in the Configuration Manager console. +2. In the Monitoring workspace, expand **Distribution Status**, and then select **Content Status**. 3. Select the feature update package that you previously identified to download the feature updates. -4. On the **Home** tab, in the Content group, click **View Status**. +4. On the **Home** tab, in the Content group, select **View Status**. ### Step 3: Deploy the feature update(s) After you determine which feature updates you intend to deploy, you can manually deploy the feature update(s). Use the following procedure to manually deploy the feature update(s). -1. In the Configuration Manager console, click **Software Library**. -2. In the Software Library workspace, expand **Windows 10 Servicing**, and click **All Windows 10 Updates**. -3. Choose the feature update(s) to deploy by using your saved search criteria. Select one or more of the feature updates returned, right click, and select **Deploy**. +1. In the Configuration Manager console, select **Software Library**. +2. In the Software Library workspace, expand **Windows 10 Servicing**, and select **All Windows 10 Updates**. +3. Choose the feature update(s) to deploy by using your saved search criteria. Select one or more of the feature updates returned, right select, and select **Deploy**. The **Deploy Software Updates Wizard** opens. 4. On the General page, configure the following settings: @@ -178,7 +175,7 @@ After you determine which feature updates you intend to deploy, you can manually >[!NOTE] >A software update group deployed as **Required** will be downloaded in background and honor BITS settings, if configured. - - **Use Wake-on-LAN to wake up clients for required deployments**: Specify whether to enable Wake On LAN at the deadline to send wake-up packets to computers that require one or more software updates in the deployment. Any computers that are in sleep mode at the installation deadline time will be awakened so the software update installation can initiate. Clients that are in sleep mode that do not require any software updates in the deployment are not started. By default, this setting is not enabled and is available only when **Type of deployment** is set to **Required**. + - **Use Wake-on-LAN to wake up clients for required deployments**: Specify whether to enable Wake On LAN at the deadline to send wake-up packets to computers that require one or more software updates in the deployment. Any computers that are in sleep mode at the installation deadline time will be awakened so the software update installation can initiate. Clients that are in sleep mode that don't require any software updates in the deployment aren't started. By default, this setting isn't enabled and is available only when **Type of deployment** is set to **Required**. >[!WARNING] >Before you can use this option, computers and networks must be configured for Wake On LAN. @@ -189,7 +186,7 @@ After you determine which feature updates you intend to deploy, you can manually - **Schedule evaluation**: Specify whether the available time and installation deadline times are evaluated according to UTC or the local time of the computer running the Configuration Manager console. - **Software available time**: Select **Specific time** to specify when the software updates will be available to clients: - - **Specific time**: Select this setting to make the feature update in the deployment available to clients at a specific date and time. Specify a date and time that corresponds with the start of your fixed servicing window. When the deployment is created, the client policy is updated and clients are made aware of the deployment at their next client policy polling cycle. However, the feature update in the deployment is not available for installation until after the specified date and time are reached and the required content has been downloaded. + - **Specific time**: Select this setting to make the feature update in the deployment available to clients at a specific date and time. Specify a date and time that corresponds with the start of your fixed servicing window. When the deployment is created, the client policy is updated and clients are made aware of the deployment at their next client policy polling cycle. However, the feature update in the deployment isn't available for installation until after the specified date and time are reached and the required content has been downloaded. - **Installation deadline**: Select **Specific time** to specify the installation deadline for the software updates in the deployment. @@ -198,7 +195,7 @@ After you determine which feature updates you intend to deploy, you can manually - **Specific time**: Select this setting to automatically install the software updates in the deployment at a specific date and time. However, for the purposes of the fixed servicing window, set the installation deadline date and time to a future value, well beyond the fixed servicing window. - Required deployments for software updates can benefit from functionality called advanced download. When the software available time is reached, clients will start downloading the content based on a randomized time. The feature update will not be displayed in Software Center for installation until the content is fully downloaded. This ensures that the feature update installation will start immediately when initiated. + Required deployments for software updates can benefit from functionality called advanced download. When the software available time is reached, clients start downloading the content based on a randomized time. The feature update won't be displayed in Software Center for installation until the content is fully downloaded. This ensures that the feature update installation starts immediately when initiated. 7. On the User Experience page, configure the following settings: - **User notifications**: Specify **Display in Software Center and show all notifications**. @@ -214,25 +211,25 @@ After you determine which feature updates you intend to deploy, you can manually >[!NOTE] >When you deploy a software update to a Windows Embedded device, make sure that the device is a member of a collection that has a configured maintenance window. - **Software updates deployment re-evaluation behavior upon restart**: Starting in Configuration Manager version 1606, select this setting to configure software updates deployments to have clients run a software updates compliance scan immediately after a client installs software updates and restarts. This enables the client to check for additional software updates that become applicable after the client restarts, and to then install them (and become compliant) during the same maintenance window. -8. On the Alerts page, configure how Configuration Manager and System Center Operations Manager will generate alerts for this deployment. You can configure alerts only when **Type of deployment** is set to **Required** on the Deployment Settings page. +8. On the Alerts page, configure how Configuration Manager and System Center Operations Manager generate alerts for this deployment. You can configure alerts only when **Type of deployment** is set to **Required** on the Deployment Settings page. >[!NOTE] >You can review recent software updates alerts from the **Software Updates** node in the **Software Library** workspace. 9. On the Download Settings page, configure the following settings: - Specify whether the client will download and install the software updates when a client is connected to a slow network or is using a fallback content location. - - Specify whether to have the client download and install the software updates from a fallback distribution point when the content for the software updates is not available on a preferred distribution point. - - **Allow clients to share content with other clients on the same subnet**: Specify whether to enable the use of BranchCache for content downloads. For more information about BranchCache, see [Fundamental concepts for content management](/sccm/core/plan-design/hierarchy/fundamental-concepts-for-content-management#branchcache). - - **If software updates are not available on distribution point in current, neighbor or site groups, download content from Microsoft Updates**: Select this setting to have clients that are connected to the intranet download software updates from Microsoft Update if software updates are not available on distribution points. Internet-based clients can always go to Microsoft Update for software updates content. + - Specify whether to have the client download and install the software updates from a fallback distribution point when the content for the software updates isn't available on a preferred distribution point. + - **Allow clients to share content with other clients on the same subnet**: Specify whether to enable the use of BranchCache for content downloads. For more information about BranchCache, see [Fundamental concepts for content management](/mem/configmgr/core/plan-design/hierarchy/fundamental-concepts-for-content-management#branchcache). + - **If software updates are not available on distribution point in current, neighbor or site groups, download content from Microsoft Updates**: Select this setting to have clients that are connected to the intranet download software updates from Microsoft Update if software updates aren't available on distribution points. Internet-based clients can always go to Microsoft Update for software updates content. - Specify whether to allow clients to download after an installation deadline when they use metered Internet connections. Internet providers sometimes charge by the amount of data that you send and receive when you are on a metered Internet connection. >[!NOTE] - >Clients request the content location from a management point for the software updates in a deployment. The download behavior depends upon how you have configured the distribution point, the deployment package, and the settings on this page. For more information, see [Content source location scenarios](/sccm/core/plan-design/hierarchy/content-source-location-scenarios). -10. On the Summary page, review the settings. To save the settings to a deployment template, click **Save As Template**, enter a name and select the settings that you want to include in the template, and then click **Save**. To change a configured setting, click the associated wizard page and change the setting. -11. Click **Next** to deploy the feature update(s). + >Clients request the content location from a management point for the software updates in a deployment. The download behavior depends upon how you have configured the distribution point, the deployment package, and the settings on this page. For more information, see [Content source location scenarios](/mem/configmgr/core/plan-design/hierarchy/content-source-location-scenarios). +10. On the Summary page, review the settings. To save the settings to a deployment template, select **Save As Template**, enter a name and select the settings that you want to include in the template, and then select **Save**. To change a configured setting, select the associated wizard page and change the setting. +11. Select **Next** to deploy the feature update(s). ### Step 4: Monitor the deployment status After you deploy the feature update(s), you can monitor the deployment status. Use the following procedure to monitor the deployment status: 1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**. -2. Click the software update group or software update for which you want to monitor the deployment status. -3. On the **Home** tab, in the **Deployment** group, click **View Status**. +2. Select the software update group or software update for which you want to monitor the deployment status. +3. On the **Home** tab, in the **Deployment** group, select **View Status**. diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index 2978105443..972dd73a69 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -1,21 +1,26 @@ --- -title: Make FoD and language packs available for WSUS/Configuration Manager -description: Learn how to make FoD and language packs available when you're using WSUS/Configuration Manager. +title: FoD and language packs for WSUS and Configuration Manager +description: Learn how to make FoD and language packs available to clients when you're using WSUS or Configuration Manager. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual ms.author: mstewart author: mestew ms.localizationpriority: medium -ms.date: 03/13/2019 manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Microsoft Configuration Manager +- ✅ WSUS +ms.date: 03/13/2019 --- + # How to make Features on Demand and language packs available when you're using WSUS or Configuration Manager -**Applies to** +This article describes how to make Features on Demand and language packs available when you're using WSUS or Configuration Manager for specific versions of Windows. -- Windows 10 -- Windows 11 +## Version information for Features on Demand and language packs In Windows 10 version 21H2 and later, non-Administrator user accounts can add both a display language and its corresponding language features. @@ -23,10 +28,15 @@ As of Windows 10 version 1709, you can't use Windows Server Update Services (WSU The **Specify settings for optional component installation and component repair** policy, located under `Computer Configuration\Administrative Templates\System` in the Group Policy Editor, can be used to specify alternate ways to acquire FOD packages, language packages, and content for corruption repair. However, it's important to note this policy only allows specifying one alternate location and behaves differently across OS versions. -In Windows 10 versions 1709 and 1803, changing the **Specify settings for optional component installation and component repair** policy to download content from Windows Update enables acquisition of FOD packages while also enabling corruption repair. Specifying a network location works for either, depending on the content is found at that location. Changing this policy on these OS versions does not influence how language packs are acquired. +In Windows 10 versions 1709 and 1803, changing the **Specify settings for optional component installation and component repair** policy to download content from Windows Update enables acquisition of FOD packages while also enabling corruption repair. Specifying a network location works for either, depending on the content is found at that location. Changing this policy on these OS versions doesn't influence how language packs are acquired. In Windows 10 version 1809 and beyond, changing the **Specify settings for optional component installation and component repair** policy also influences how language packs are acquired, however language packs can only be acquired directly from Windows Update. It's currently not possible to acquire them from a network share. Specifying a network location works for FOD packages or corruption repair, depending on the content at that location. -For all OS versions, changing the **Specify settings for optional component installation and component repair** policy does not affect how OS updates are distributed. They continue to come from WSUS, Configuration Manager, or other sources as you have scheduled them, even while optional content is sourced from Windows Update or a network location. +For all OS versions, changing the **Specify settings for optional component installation and component repair** policy doesn't affect how OS updates are distributed. They continue to come from WSUS, Configuration Manager, or other sources as you have scheduled them, even while optional content is sourced from Windows Update or a network location. Learn about other client management options, including using Group Policy and administrative templates, in [Manage clients in Windows 10](/windows/client-management/). + +## More resources + +- [WSUS documentation](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus) +- [Configuration Manager documentation](/mem/configmgr/) diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index 0ed7fc519a..5dc206f1aa 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -1,23 +1,22 @@ --- title: Windows client updates, channels, and tools -description: Brief summary of the kinds of Windows updates, the channels they are served through, and the tools for managing them +description: Brief summary of the kinds of Windows updates, the channels they're served through, and the tools for managing them ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Windows client updates, channels, and tools -**Applies to** - -- Windows 10 -- Windows 11 - +This article provides a brief summary of the kinds of Windows updates, the channels they're served through, and the tools for managing them. ## How Windows updates work There are four phases to the Windows update process: @@ -26,18 +25,18 @@ There are four phases to the Windows update process: administrator. This process is invisible to the user. - **Download:** Once the device determines that an update is available, it begins downloading the update. The download process is also invisible to the user. With feature updates, download happens in multiple sequential phases. -- **Install:** After the update is downloaded, depending on the device’s Windows Update settings, the update is installed on the system. +- **Install:** After the update is downloaded, depending on the device's Windows Update settings, the update is installed on the system. - **Commit and restart:** Once installed, the device usually (but not always) must be restarted in order to complete the installation and begin using the update. Before that happens, a device is still running the previous version of the software. ## Types of updates -We include information here about many different update types you'll hear about, but the two overarching types that you have the most direct control over are *feature updates* and *quality updates*. +We include information here about many different update types you hear about, but the two overarching types that you have the most direct control over are *feature updates* and *quality updates*. -- **Feature updates:** Released annually. Feature updates add new features and functionality to Windows 10. Because they are delivered frequently (rather than every 3-5 years), they are easier to manage. -- **Quality updates:** Quality updates deliver both security and non-security fixes. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. They are typically released on the second Tuesday of each month, though they can be released at any time. The second-Tuesday releases are the ones that focus on security updates. Quality updates are *cumulative*, so installing the latest quality update is sufficient to get all the available fixes for a specific feature update, including any out-of-band security fixes and any *servicing stack updates* that might have been released previously. -- **Servicing stack updates:** The "servicing stack" is the code component that actually installs Windows updates. From time to time, the servicing stack itself needs to be updated in order to function smoothly. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. Servicing stack updates are not necessarily included in *every* monthly quality update, and occasionally are released out of band to address a late-breaking issue. Always install the latest available quality update to catch any servicing stack updates that might have been released. The servicing stack also contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically does not have updates released every month. You can find a list of servicing stack updates at [Latest servicing stack updates](https://portal.msrc.microsoft.com/security-guidance/advisory/ADV990001). For more detail about servicing stack updates, see [Servicing stack updates](servicing-stack-updates.md). -- **Driver updates**: These update drivers applicable to your devices. Driver updates are turned off by default in Windows Server Update Services (WSUS), but for cloud-based update methods, you can control whether they are installed or not. +- **Feature updates:** Released annually. Feature updates add new features and functionality to Windows 10. Because they're delivered frequently (rather than every 3-5 years), they're easier to manage. +- **Quality updates:** Quality updates deliver both security and nonsecurity fixes. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. They're typically released on the second Tuesday of each month, though they can be released at any time. The second-Tuesday releases are the ones that focus on security updates. Quality updates are *cumulative*, so installing the latest quality update is sufficient to get all the available fixes for a specific feature update, including any out-of-band security fixes and any *servicing stack updates* that might have been released previously. +- **Servicing stack updates:** The "servicing stack" is the code component that actually installs Windows updates. From time to time, the servicing stack itself needs to be updated in order to function smoothly. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. Servicing stack updates aren't necessarily included in *every* monthly quality update, and occasionally are released out of band to address a late-breaking issue. Always install the latest available quality update to catch any servicing stack updates that might have been released. The servicing stack also contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically doesn't have updates released every month. You can find a list of servicing stack updates at [Latest servicing stack updates](https://portal.msrc.microsoft.com/security-guidance/advisory/ADV990001). For more detail about servicing stack updates, see [Servicing stack updates](servicing-stack-updates.md). +- **Driver updates**: These update drivers applicable to your devices. Driver updates are turned off by default in Windows Server Update Services (WSUS), but for cloud-based update methods, you can control whether they're installed or not. - **Microsoft product updates:** These update other Microsoft products, such as Office. You can enable or disable Microsoft updates by using policies controlled by various servicing tools. @@ -50,13 +49,14 @@ The first step of controlling when and how devices install updates is assigning ### General Availability Channel -In the General Availability Channel, feature updates are released annually. As long as a device isn't set to defer feature updates, any device in this channel will install a feature update as soon as it's released. If you use Windows Update for Business, the channel provides three months of additional total deployment time before being required to update to the next release. +In the General Availability Channel, feature updates are released annually. As long as a device isn't set to defer feature updates, any device in this channel installs a feature update as soon as it's released. If you use Windows Update for Business, the channel provides three months of additional total deployment time before being required to update to the next release. ### Windows Insider Program for Business -Insider preview releases are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features and compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. There are actually three options within the Windows Insider Program for Business channel: +Insider preview releases are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features and compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. There are options within the Windows Insider Program for Business channel: +- Windows Insider Canary - Windows Insider Dev - Windows Insider Beta - Windows Insider Release Preview @@ -73,12 +73,12 @@ The General Availability Channel is the default servicing channel for all Window | Edition | General Availability Channel | Insider Program | Long-Term Servicing Channel | | --- | --- | --- | --- | -| Home | ![yes.](images/checkmark.png)|![no](images/crossmark.png) | ![no](images/crossmark.png)| -| Pro | ![yes.](images/checkmark.png) | ![yes](images/checkmark.png) | ![no](images/crossmark.png)| -| Enterprise | ![yes.](images/checkmark.png) |![yes](images/checkmark.png) | ![no](images/crossmark.png)| -| Enterprise LTSC | ![no.](images/crossmark.png) |![no](images/crossmark.png) | ![yes](images/checkmark.png)| -| Pro Education | ![yes.](images/checkmark.png) | ![yes](images/checkmark.png) | ![no](images/crossmark.png)| -| Education | ![yes.](images/checkmark.png) | ![yes](images/checkmark.png) | ![no](images/crossmark.png)| +| Home | Yes|No | No| +| Pro | Yes | Yes | No| +| Enterprise | Yes |Yes | No| +| Enterprise LTSC | No |No | Yes| +| Pro Education | Yes | Yes | No| +| Education | Yes | Yes | No| ## Servicing tools @@ -89,7 +89,7 @@ Windows Server Update Services (WSUS): you set up a WSUS server, which downloads You can set up, control, and manage the server and update process with several tools: - A standalone Windows Server Update Services server operated directly -- [Configuration Manager](deploy-updates-configmgr.md) +- Configuration Manager - Non-Microsoft tools For more information, see [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus). @@ -104,4 +104,4 @@ Your individual devices connect to Microsoft endpoints directly to get the updat ### Hybrid scenarios -It is also possible to combine WSUS-based on-premises update distribution with cloud-based update delivery. +It's also possible to combine WSUS-based on-premises update distribution with cloud-based update delivery. diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index 907f34dd28..ef02459999 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -1,47 +1,38 @@ --- title: How Windows Update works -description: In this article, learn about the process Windows Update uses to download and install updates on a Windows client devices. +description: In this article, learn about the process Windows Update uses to download and install updates on Windows client devices. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # How Windows Update works -**Applies to** - -- Windows 10 -- Windows 11 - The Windows Update workflow has four core areas of functionality: -### Scan - -1. Orchestrator schedules the scan. -2. Orchestrator verifies admin approvals and policies for download. - - -### Download -1. Orchestrator starts downloads. -2. Windows Update downloads manifest files and provides them to the arbiter. -3. The arbiter evaluates the manifest and tells the Windows Update client to download files. -4. Windows Update client downloads files in a temporary folder. -5. The arbiter stages the downloaded files. - - -### Install -1. Orchestrator starts the installation. -2. The arbiter calls the installer to install the package. - - -### Commit -1. Orchestrator starts a restart. -2. The arbiter finalizes before the restart. +1. Scan + 1. Orchestrator schedules the scan. + 1. Orchestrator verifies admin approvals and policies for download. +1. Download + 1. Orchestrator starts downloads. + 1. Windows Update downloads manifest files and provides them to the arbiter. + 1. The arbiter evaluates the manifest and tells the Windows Update client to download files. + 1. Windows Update client downloads files in a temporary folder. + 1. The arbiter stages the downloaded files. +1. Install + 1. Orchestrator starts the installation. + 1. The arbiter calls the installer to install the package. +1. Commit + 1. Orchestrator starts a restart. + 1. The arbiter finalizes before the restart. ## How updating works @@ -52,7 +43,7 @@ During the updating process, the Windows Update Orchestrator operates in the bac The Windows Update Orchestrator on your PC checks the Microsoft Update server or your WSUS endpoint for new updates at random intervals. The randomization ensures that the Windows Update server isn't overloaded with requests all at the same time. The Update Orchestrator searches only for updates that have been added since the last time updates were searched, allowing it to find updates quickly and efficiently. -When checking for updates, the Windows Update Orchestrator evaluates whether the update is appropriate for your device. It uses guidelines defined by the publisher of the update, for example, Microsoft Office including enterprise group policies. +When devices check for updates, the Windows Update Orchestrator evaluates whether the update is appropriate for your device. It uses guidelines defined by the publisher of the update, for example, Microsoft Office including enterprise group policies. Make sure you're familiar with the following terminology related to Windows Update scan: @@ -61,8 +52,8 @@ Make sure you're familiar with the following terminology related to Windows Upda |Update|We use this term to mean several different things, but in this context it's the actual updated code or change.| |Bundle update|An update that contains 1-N child updates; doesn't contain payload itself.| |Child update|Leaf update that's bundled by another update; contains payload.| -|Detector update|A special "update" that contains "IsInstalled" applicability rule only and no payload. Used for prereq evaluation.| -|Category update|A special "detectoid" that has an **IsInstalled** rule that is always true. Used for grouping updates and to allow the device to filter updates. | +|Detector update|A special update that contains `IsInstalled` applicability rule only and no payload. Used for prerequisite evaluation.| +|Category update|A special `detectoid` that has an `IsInstalled` rule that is always true. Used for grouping updates and allowing the device to filter updates. | |Full scan|Scan with empty datastore.| |Delta scan|Scan with updates from previous scan already cached in datastore.| |Online scan|Scan that uses the network and to check an update server. | @@ -80,7 +71,7 @@ Windows Update does the following actions when it runs a scan. #### Starts the scan for updates When users start scanning in Windows Update through the Settings panel, the following occurs: -- The scan first generates a “ComApi” message. The caller (Microsoft Defender Antivirus) tells the Windows Update engine to scan for updates. +- The scan first generates a `ComApi` message. The caller (Microsoft Defender Antivirus) tells the Windows Update engine to scan for updates. - "Agent" messages: queueing the scan, then actually starting the work: - Updates are identified by the different IDs ("ID = 10", "ID = 11") and from the different thread ID numbers. - Windows Update uses the thread ID filtering to concentrate on one particular task. @@ -88,9 +79,9 @@ When users start scanning in Windows Update through the Settings panel, the foll ![Windows Update scan log 1.](images/update-scan-log-1.png) #### Proxy Behavior -For Windows Update (WU) scans URLs that are used for update detection ([MS-WUSP]: SimpleAuth Web Service | Microsoft Docs, [MS-WUSP]: Client Web Service | Microsoft Docs): +For Windows Update (WU) scans URLs that are used for update detection ([MS-WUSP: SimpleAuth Web Service](/openspecs/windows_protocols/ms-wusp/61235469-6c2f-4c08-9749-e35d52c16899), [MS-WUSP: Client Web Service](/openspecs/windows_protocols/ms-wusp/69093c08-da97-445e-a944-af0bef36e4ec)): - System proxy is attempted (set using the `netsh` command). -- If WUA fails to reach the service due to a certain proxy, service, or authentication error code, then user proxy is attempted (generally it is the logged-in user). +- If WUA fails to reach the service due to a certain proxy, service, or authentication error code, then user proxy is attempted (generally it's the logged-in user). > [!Note] > For intranet WSUS update service URLs, we provide an option via Windows Update policy to select the proxy behavior. @@ -130,13 +121,13 @@ Common update failure is caused due to network issues. To find the root of the i > [!NOTE] > If the search is against WSUS or Configuration Manager, you can ignore warning messages for the Service Locator Service. -- On sites that only use WSUS or Configuration Manager, the Service Locator Service might be blocked at the firewall. In this case the request will fail, and though the service can’t scan against Windows Update or Microsoft Update, it can still scan against WSUS or Configuration Manager, since it’s locally configured. +- On sites that only use WSUS or Configuration Manager, the Service Locator Service might be blocked at the firewall. In this case the request will fail, and though the service can't scan against Windows Update or Microsoft Update, it can still scan against WSUS or Configuration Manager, since it's locally configured. ![Windows Update scan log 3.](images/update-scan-log-3.png) ## Downloading updates ![Windows Update download step.](images/update-download-step.png) -Once the Windows Update Orchestrator determines which updates apply to your computer, it will begin downloading the updates, if you have selected the option to automatically download updates. It does operation in the background without interrupting your normal use of the device. +Once the Windows Update Orchestrator determines which updates apply to your computer, it begins downloading the updates, if you have selected the option to automatically download updates. It does operation in the background without interrupting your normal use of the device. To ensure that your other downloads aren't affected or slowed down because updates are downloading, Windows Update uses Delivery Optimization, which downloads updates and reduces bandwidth consumption. diff --git a/windows/deployment/update/images/ActionCenterXML.jpg b/windows/deployment/update/images/ActionCenterXML.jpg deleted file mode 100644 index b9832b2708..0000000000 Binary files a/windows/deployment/update/images/ActionCenterXML.jpg and /dev/null differ diff --git a/windows/deployment/update/images/AppsXML.jpg b/windows/deployment/update/images/AppsXML.jpg deleted file mode 100644 index ecc1869bb5..0000000000 Binary files a/windows/deployment/update/images/AppsXML.jpg and /dev/null differ diff --git a/windows/deployment/update/images/AppsXML.png b/windows/deployment/update/images/AppsXML.png deleted file mode 100644 index 3981543264..0000000000 Binary files a/windows/deployment/update/images/AppsXML.png and /dev/null differ diff --git a/windows/deployment/update/images/ButtonsXML.jpg b/windows/deployment/update/images/ButtonsXML.jpg deleted file mode 100644 index 238eca7e68..0000000000 Binary files a/windows/deployment/update/images/ButtonsXML.jpg and /dev/null differ diff --git a/windows/deployment/update/images/CSPRunnerXML.jpg b/windows/deployment/update/images/CSPRunnerXML.jpg deleted file mode 100644 index 071b316a9e..0000000000 Binary files a/windows/deployment/update/images/CSPRunnerXML.jpg and /dev/null differ diff --git a/windows/deployment/update/images/CreateSolution-Part1-Marketplace.png b/windows/deployment/update/images/CreateSolution-Part1-Marketplace.png deleted file mode 100644 index 25793516c2..0000000000 Binary files a/windows/deployment/update/images/CreateSolution-Part1-Marketplace.png and /dev/null differ diff --git a/windows/deployment/update/images/CreateSolution-Part2-Create.png b/windows/deployment/update/images/CreateSolution-Part2-Create.png deleted file mode 100644 index ec63f20402..0000000000 Binary files a/windows/deployment/update/images/CreateSolution-Part2-Create.png and /dev/null differ diff --git a/windows/deployment/update/images/CreateSolution-Part3-Workspace.png b/windows/deployment/update/images/CreateSolution-Part3-Workspace.png deleted file mode 100644 index 1d74aa39d0..0000000000 Binary files a/windows/deployment/update/images/CreateSolution-Part3-Workspace.png and /dev/null differ diff --git a/windows/deployment/update/images/CreateSolution-Part4-WorkspaceSelected.png b/windows/deployment/update/images/CreateSolution-Part4-WorkspaceSelected.png deleted file mode 100644 index 7a3129f467..0000000000 Binary files a/windows/deployment/update/images/CreateSolution-Part4-WorkspaceSelected.png and /dev/null differ diff --git a/windows/deployment/update/images/CreateSolution-Part5-GoToResource.png b/windows/deployment/update/images/CreateSolution-Part5-GoToResource.png deleted file mode 100644 index c3cb382097..0000000000 Binary files a/windows/deployment/update/images/CreateSolution-Part5-GoToResource.png and /dev/null differ diff --git a/windows/deployment/update/images/DO-absolute-bandwidth.png b/windows/deployment/update/images/DO-absolute-bandwidth.png deleted file mode 100644 index a13d5393e6..0000000000 Binary files a/windows/deployment/update/images/DO-absolute-bandwidth.png and /dev/null differ diff --git a/windows/deployment/update/images/ICDstart-option.PNG b/windows/deployment/update/images/ICDstart-option.PNG deleted file mode 100644 index 1ba49bb261..0000000000 Binary files a/windows/deployment/update/images/ICDstart-option.PNG and /dev/null differ diff --git a/windows/deployment/update/images/MenuItemsXML.png b/windows/deployment/update/images/MenuItemsXML.png deleted file mode 100644 index cc681250bb..0000000000 Binary files a/windows/deployment/update/images/MenuItemsXML.png and /dev/null differ diff --git a/windows/deployment/update/images/OMS-after-adding-solution.jpg b/windows/deployment/update/images/OMS-after-adding-solution.jpg deleted file mode 100644 index f3a5d855ff..0000000000 Binary files a/windows/deployment/update/images/OMS-after-adding-solution.jpg and /dev/null differ diff --git a/windows/deployment/update/images/SAC_vid_crop.jpg b/windows/deployment/update/images/SAC_vid_crop.jpg deleted file mode 100644 index 9d08215fc9..0000000000 Binary files a/windows/deployment/update/images/SAC_vid_crop.jpg and /dev/null differ diff --git a/windows/deployment/update/images/SettingsXML.png b/windows/deployment/update/images/SettingsXML.png deleted file mode 100644 index 98a324bdea..0000000000 Binary files a/windows/deployment/update/images/SettingsXML.png and /dev/null differ diff --git a/windows/deployment/update/images/StartGrid.jpg b/windows/deployment/update/images/StartGrid.jpg deleted file mode 100644 index 36136f3201..0000000000 Binary files a/windows/deployment/update/images/StartGrid.jpg and /dev/null differ diff --git a/windows/deployment/update/images/StartGridPinnedApps.jpg b/windows/deployment/update/images/StartGridPinnedApps.jpg deleted file mode 100644 index fbade52f53..0000000000 Binary files a/windows/deployment/update/images/StartGridPinnedApps.jpg and /dev/null differ diff --git a/windows/deployment/update/images/TilesXML.png b/windows/deployment/update/images/TilesXML.png deleted file mode 100644 index cec52bbbf7..0000000000 Binary files a/windows/deployment/update/images/TilesXML.png and /dev/null differ diff --git a/windows/deployment/update/images/UC_tile_assessing.PNG b/windows/deployment/update/images/UC_tile_assessing.PNG deleted file mode 100644 index 2709763570..0000000000 Binary files a/windows/deployment/update/images/UC_tile_assessing.PNG and /dev/null differ diff --git a/windows/deployment/update/images/UC_tile_filled.PNG b/windows/deployment/update/images/UC_tile_filled.PNG deleted file mode 100644 index f7e1bab284..0000000000 Binary files a/windows/deployment/update/images/UC_tile_filled.PNG and /dev/null differ diff --git a/windows/deployment/update/images/UC_workspace_DO_status.PNG b/windows/deployment/update/images/UC_workspace_DO_status.PNG deleted file mode 100644 index fa7550f0f5..0000000000 Binary files a/windows/deployment/update/images/UC_workspace_DO_status.PNG and /dev/null differ diff --git a/windows/deployment/update/images/UC_workspace_FU_status.PNG b/windows/deployment/update/images/UC_workspace_FU_status.PNG deleted file mode 100644 index 14966b1d8a..0000000000 Binary files a/windows/deployment/update/images/UC_workspace_FU_status.PNG and /dev/null differ diff --git a/windows/deployment/update/images/UC_workspace_SU_status.PNG b/windows/deployment/update/images/UC_workspace_SU_status.PNG deleted file mode 100644 index 3564c9b6e5..0000000000 Binary files a/windows/deployment/update/images/UC_workspace_SU_status.PNG and /dev/null differ diff --git a/windows/deployment/update/images/UC_workspace_needs_attention.png b/windows/deployment/update/images/UC_workspace_needs_attention.png deleted file mode 100644 index be8033a9d6..0000000000 Binary files a/windows/deployment/update/images/UC_workspace_needs_attention.png and /dev/null differ diff --git a/windows/deployment/update/images/UC_workspace_safeguard_queries.png b/windows/deployment/update/images/UC_workspace_safeguard_queries.png deleted file mode 100644 index 36bb54260b..0000000000 Binary files a/windows/deployment/update/images/UC_workspace_safeguard_queries.png and /dev/null differ diff --git a/windows/deployment/update/images/WA-data-flow-v1.png b/windows/deployment/update/images/WA-data-flow-v1.png deleted file mode 100644 index 072502b2c7..0000000000 Binary files a/windows/deployment/update/images/WA-data-flow-v1.png and /dev/null differ diff --git a/windows/deployment/update/images/WA-device-enrollment.png b/windows/deployment/update/images/WA-device-enrollment.png deleted file mode 100644 index 06408def68..0000000000 Binary files a/windows/deployment/update/images/WA-device-enrollment.png and /dev/null differ diff --git a/windows/deployment/update/images/WIP-detail.png b/windows/deployment/update/images/WIP-detail.png deleted file mode 100644 index 96b0a90280..0000000000 Binary files a/windows/deployment/update/images/WIP-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/WIP.png b/windows/deployment/update/images/WIP.png deleted file mode 100644 index ee7f30c014..0000000000 Binary files a/windows/deployment/update/images/WIP.png and /dev/null differ diff --git a/windows/deployment/update/images/WIP2-sterile.png b/windows/deployment/update/images/WIP2-sterile.png deleted file mode 100644 index 7cc35cde75..0000000000 Binary files a/windows/deployment/update/images/WIP2-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/WIP2.PNG b/windows/deployment/update/images/WIP2.PNG deleted file mode 100644 index 87255177e0..0000000000 Binary files a/windows/deployment/update/images/WIP2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WIP4Biz_Prompts.png b/windows/deployment/update/images/WIP4Biz_Prompts.png deleted file mode 100644 index 37acadde3a..0000000000 Binary files a/windows/deployment/update/images/WIP4Biz_Prompts.png and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEW1-chart-selected-sterile.png b/windows/deployment/update/images/WIPNEW1-chart-selected-sterile.png deleted file mode 100644 index d093eff951..0000000000 Binary files a/windows/deployment/update/images/WIPNEW1-chart-selected-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEW1.PNG b/windows/deployment/update/images/WIPNEW1.PNG deleted file mode 100644 index 29e14d5411..0000000000 Binary files a/windows/deployment/update/images/WIPNEW1.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEW2-sterile.png b/windows/deployment/update/images/WIPNEW2-sterile.png deleted file mode 100644 index 1ee1148c8f..0000000000 Binary files a/windows/deployment/update/images/WIPNEW2-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEW2.PNG b/windows/deployment/update/images/WIPNEW2.PNG deleted file mode 100644 index af7a8c84b7..0000000000 Binary files a/windows/deployment/update/images/WIPNEW2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEWMAIN-sterile.png b/windows/deployment/update/images/WIPNEWMAIN-sterile.png deleted file mode 100644 index a210aa9ed1..0000000000 Binary files a/windows/deployment/update/images/WIPNEWMAIN-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/WIPNEWMAIN.PNG b/windows/deployment/update/images/WIPNEWMAIN.PNG deleted file mode 100644 index b56da2b409..0000000000 Binary files a/windows/deployment/update/images/WIPNEWMAIN.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WIPappID-sterile.png b/windows/deployment/update/images/WIPappID-sterile.png deleted file mode 100644 index e7b5ae5571..0000000000 Binary files a/windows/deployment/update/images/WIPappID-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/WIPappID.PNG b/windows/deployment/update/images/WIPappID.PNG deleted file mode 100644 index 49ea2bc99c..0000000000 Binary files a/windows/deployment/update/images/WIPappID.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WIPmain.PNG b/windows/deployment/update/images/WIPmain.PNG deleted file mode 100644 index adb905255d..0000000000 Binary files a/windows/deployment/update/images/WIPmain.PNG and /dev/null differ diff --git a/windows/deployment/update/images/WRH-message-history-example.png b/windows/deployment/update/images/WRH-message-history-example.png deleted file mode 100644 index 1aa35aca9b..0000000000 Binary files a/windows/deployment/update/images/WRH-message-history-example.png and /dev/null differ diff --git a/windows/deployment/update/images/WRH-view-message-history.png b/windows/deployment/update/images/WRH-view-message-history.png deleted file mode 100644 index 20b85e33c0..0000000000 Binary files a/windows/deployment/update/images/WRH-view-message-history.png and /dev/null differ diff --git a/windows/deployment/update/images/admin-tools-folder.png b/windows/deployment/update/images/admin-tools-folder.png deleted file mode 100644 index 4831204f73..0000000000 Binary files a/windows/deployment/update/images/admin-tools-folder.png and /dev/null differ diff --git a/windows/deployment/update/images/admin-tools.png b/windows/deployment/update/images/admin-tools.png deleted file mode 100644 index 1470cffdd5..0000000000 Binary files a/windows/deployment/update/images/admin-tools.png and /dev/null differ diff --git a/windows/deployment/update/images/allow-rdp.png b/windows/deployment/update/images/allow-rdp.png deleted file mode 100644 index 55c13b53bc..0000000000 Binary files a/windows/deployment/update/images/allow-rdp.png and /dev/null differ diff --git a/windows/deployment/update/images/analytics-architecture.png b/windows/deployment/update/images/analytics-architecture.png deleted file mode 100644 index 1b537c1c9b..0000000000 Binary files a/windows/deployment/update/images/analytics-architecture.png and /dev/null differ diff --git a/windows/deployment/update/images/app-detail.png b/windows/deployment/update/images/app-detail.png deleted file mode 100644 index c06ced4864..0000000000 Binary files a/windows/deployment/update/images/app-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/app-health-dashboard.png b/windows/deployment/update/images/app-health-dashboard.png deleted file mode 100644 index d8daee44ed..0000000000 Binary files a/windows/deployment/update/images/app-health-dashboard.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-app-OS-version.png b/windows/deployment/update/images/app-reliability-app-OS-version.png deleted file mode 100644 index c281dcc316..0000000000 Binary files a/windows/deployment/update/images/app-reliability-app-OS-version.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-app-detail.png b/windows/deployment/update/images/app-reliability-app-detail.png deleted file mode 100644 index 8c402bb91f..0000000000 Binary files a/windows/deployment/update/images/app-reliability-app-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-event-history.png b/windows/deployment/update/images/app-reliability-event-history.png deleted file mode 100644 index f28ab02908..0000000000 Binary files a/windows/deployment/update/images/app-reliability-event-history.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-main.png b/windows/deployment/update/images/app-reliability-main.png deleted file mode 100644 index abbcc72690..0000000000 Binary files a/windows/deployment/update/images/app-reliability-main.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-tab.png b/windows/deployment/update/images/app-reliability-tab.png deleted file mode 100644 index 17eae401f4..0000000000 Binary files a/windows/deployment/update/images/app-reliability-tab.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability-trend-view.png b/windows/deployment/update/images/app-reliability-trend-view.png deleted file mode 100644 index 2d26df93d3..0000000000 Binary files a/windows/deployment/update/images/app-reliability-trend-view.png and /dev/null differ diff --git a/windows/deployment/update/images/app-reliability.png b/windows/deployment/update/images/app-reliability.png deleted file mode 100644 index 47ecf49431..0000000000 Binary files a/windows/deployment/update/images/app-reliability.png and /dev/null differ diff --git a/windows/deployment/update/images/app-v-in-adk.png b/windows/deployment/update/images/app-v-in-adk.png deleted file mode 100644 index a36ef9f00f..0000000000 Binary files a/windows/deployment/update/images/app-v-in-adk.png and /dev/null differ diff --git a/windows/deployment/update/images/apprule.png b/windows/deployment/update/images/apprule.png deleted file mode 100644 index ec5417849a..0000000000 Binary files a/windows/deployment/update/images/apprule.png and /dev/null differ diff --git a/windows/deployment/update/images/appwarning.png b/windows/deployment/update/images/appwarning.png deleted file mode 100644 index 877d8afebd..0000000000 Binary files a/windows/deployment/update/images/appwarning.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LA-wkspcsumm.PNG b/windows/deployment/update/images/azure-portal-LA-wkspcsumm.PNG deleted file mode 100644 index cd44ab666c..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LA-wkspcsumm.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LA-wkspcsumm_sterile.png b/windows/deployment/update/images/azure-portal-LA-wkspcsumm_sterile.png deleted file mode 100644 index 9308673481..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LA-wkspcsumm_sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAfav.PNG b/windows/deployment/update/images/azure-portal-LAfav.PNG deleted file mode 100644 index 8ad9f63fd0..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAfav.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAfav1.png b/windows/deployment/update/images/azure-portal-LAfav1.png deleted file mode 100644 index 1c01cc7509..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAfav1.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAmain-sterile.png b/windows/deployment/update/images/azure-portal-LAmain-sterile.png deleted file mode 100644 index 1cdeffa2b7..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAmain-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAmain-wkspc-subname-sterile.png b/windows/deployment/update/images/azure-portal-LAmain-wkspc-subname-sterile.png deleted file mode 100644 index afdfbb2d21..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAmain-wkspc-subname-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAmain.PNG b/windows/deployment/update/images/azure-portal-LAmain.PNG deleted file mode 100644 index 1cebfa9b8c..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAmain.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-LAsearch.PNG b/windows/deployment/update/images/azure-portal-LAsearch.PNG deleted file mode 100644 index 1d446241d5..0000000000 Binary files a/windows/deployment/update/images/azure-portal-LAsearch.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-UR-settings.png b/windows/deployment/update/images/azure-portal-UR-settings.png deleted file mode 100644 index 67ace993e8..0000000000 Binary files a/windows/deployment/update/images/azure-portal-UR-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-create-resource-boxes.png b/windows/deployment/update/images/azure-portal-create-resource-boxes.png deleted file mode 100644 index b15bec2265..0000000000 Binary files a/windows/deployment/update/images/azure-portal-create-resource-boxes.png and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal-create-resource.PNG b/windows/deployment/update/images/azure-portal-create-resource.PNG deleted file mode 100644 index 0f1b962e07..0000000000 Binary files a/windows/deployment/update/images/azure-portal-create-resource.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal1.PNG b/windows/deployment/update/images/azure-portal1.PNG deleted file mode 100644 index f4c2aff38a..0000000000 Binary files a/windows/deployment/update/images/azure-portal1.PNG and /dev/null differ diff --git a/windows/deployment/update/images/azure-portal1_allserv.png b/windows/deployment/update/images/azure-portal1_allserv.png deleted file mode 100644 index 63e1bcbad3..0000000000 Binary files a/windows/deployment/update/images/azure-portal1_allserv.png and /dev/null differ diff --git a/windows/deployment/update/images/backicon.png b/windows/deployment/update/images/backicon.png deleted file mode 100644 index 3007e448b1..0000000000 Binary files a/windows/deployment/update/images/backicon.png and /dev/null differ diff --git a/windows/deployment/update/images/champs.png b/windows/deployment/update/images/champs.png deleted file mode 100644 index ea719bc251..0000000000 Binary files a/windows/deployment/update/images/champs.png and /dev/null differ diff --git a/windows/deployment/update/images/checklistbox.gif b/windows/deployment/update/images/checklistbox.gif deleted file mode 100644 index cbcf4a4f11..0000000000 Binary files a/windows/deployment/update/images/checklistbox.gif and /dev/null differ diff --git a/windows/deployment/update/images/choose-package.png b/windows/deployment/update/images/choose-package.png deleted file mode 100644 index 2bf7a18648..0000000000 Binary files a/windows/deployment/update/images/choose-package.png and /dev/null differ diff --git a/windows/deployment/update/images/config-policy.png b/windows/deployment/update/images/config-policy.png deleted file mode 100644 index b9cba70af6..0000000000 Binary files a/windows/deployment/update/images/config-policy.png and /dev/null differ diff --git a/windows/deployment/update/images/config-source.png b/windows/deployment/update/images/config-source.png deleted file mode 100644 index 58938bacf7..0000000000 Binary files a/windows/deployment/update/images/config-source.png and /dev/null differ diff --git a/windows/deployment/update/images/configconflict.png b/windows/deployment/update/images/configconflict.png deleted file mode 100644 index 011a2d76e7..0000000000 Binary files a/windows/deployment/update/images/configconflict.png and /dev/null differ diff --git a/windows/deployment/update/images/connect-aad.png b/windows/deployment/update/images/connect-aad.png deleted file mode 100644 index 8583866165..0000000000 Binary files a/windows/deployment/update/images/connect-aad.png and /dev/null differ diff --git a/windows/deployment/update/images/copy-to-change.png b/windows/deployment/update/images/copy-to-change.png deleted file mode 100644 index 21aa250c0c..0000000000 Binary files a/windows/deployment/update/images/copy-to-change.png and /dev/null differ diff --git a/windows/deployment/update/images/copy-to-path.png b/windows/deployment/update/images/copy-to-path.png deleted file mode 100644 index 1ef00fc86b..0000000000 Binary files a/windows/deployment/update/images/copy-to-path.png and /dev/null differ diff --git a/windows/deployment/update/images/copy-to.PNG b/windows/deployment/update/images/copy-to.PNG deleted file mode 100644 index dad84cedc8..0000000000 Binary files a/windows/deployment/update/images/copy-to.PNG and /dev/null differ diff --git a/windows/deployment/update/images/cortana-about-me.png b/windows/deployment/update/images/cortana-about-me.png deleted file mode 100644 index 32c1ccefab..0000000000 Binary files a/windows/deployment/update/images/cortana-about-me.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-add-reminder.png b/windows/deployment/update/images/cortana-add-reminder.png deleted file mode 100644 index 3f03528e11..0000000000 Binary files a/windows/deployment/update/images/cortana-add-reminder.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-chicago-weather.png b/windows/deployment/update/images/cortana-chicago-weather.png deleted file mode 100644 index 9273bf201b..0000000000 Binary files a/windows/deployment/update/images/cortana-chicago-weather.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-complete-send-email-coworker-mic.png b/windows/deployment/update/images/cortana-complete-send-email-coworker-mic.png deleted file mode 100644 index 3238c8d31d..0000000000 Binary files a/windows/deployment/update/images/cortana-complete-send-email-coworker-mic.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-connect-crm.png b/windows/deployment/update/images/cortana-connect-crm.png deleted file mode 100644 index c70c42f75e..0000000000 Binary files a/windows/deployment/update/images/cortana-connect-crm.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-connect-o365.png b/windows/deployment/update/images/cortana-connect-o365.png deleted file mode 100644 index df1ffa449b..0000000000 Binary files a/windows/deployment/update/images/cortana-connect-o365.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-connect-uber.png b/windows/deployment/update/images/cortana-connect-uber.png deleted file mode 100644 index 724fecb5b5..0000000000 Binary files a/windows/deployment/update/images/cortana-connect-uber.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-crm-screen.png b/windows/deployment/update/images/cortana-crm-screen.png deleted file mode 100644 index ded5d80a59..0000000000 Binary files a/windows/deployment/update/images/cortana-crm-screen.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-feedback.png b/windows/deployment/update/images/cortana-feedback.png deleted file mode 100644 index 6e14018c98..0000000000 Binary files a/windows/deployment/update/images/cortana-feedback.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-final-reminder.png b/windows/deployment/update/images/cortana-final-reminder.png deleted file mode 100644 index f114e058e5..0000000000 Binary files a/windows/deployment/update/images/cortana-final-reminder.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-meeting-specific-time.png b/windows/deployment/update/images/cortana-meeting-specific-time.png deleted file mode 100644 index a108355133..0000000000 Binary files a/windows/deployment/update/images/cortana-meeting-specific-time.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-meeting-tomorrow.png b/windows/deployment/update/images/cortana-meeting-tomorrow.png deleted file mode 100644 index 13273b6600..0000000000 Binary files a/windows/deployment/update/images/cortana-meeting-tomorrow.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-newyork-weather.png b/windows/deployment/update/images/cortana-newyork-weather.png deleted file mode 100644 index b3879737be..0000000000 Binary files a/windows/deployment/update/images/cortana-newyork-weather.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-o365-screen.png b/windows/deployment/update/images/cortana-o365-screen.png deleted file mode 100644 index ba06dd6de5..0000000000 Binary files a/windows/deployment/update/images/cortana-o365-screen.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-place-reminder.png b/windows/deployment/update/images/cortana-place-reminder.png deleted file mode 100644 index 89ccdab3e3..0000000000 Binary files a/windows/deployment/update/images/cortana-place-reminder.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-create-report.png b/windows/deployment/update/images/cortana-powerbi-create-report.png deleted file mode 100644 index a22789d72a..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-create-report.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-expand-nav.png b/windows/deployment/update/images/cortana-powerbi-expand-nav.png deleted file mode 100644 index c8b47943f9..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-expand-nav.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-field-selection.png b/windows/deployment/update/images/cortana-powerbi-field-selection.png deleted file mode 100644 index 8aef58c23a..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-field-selection.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-getdata-samples.png b/windows/deployment/update/images/cortana-powerbi-getdata-samples.png deleted file mode 100644 index 3bfa4792df..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-getdata-samples.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-getdata.png b/windows/deployment/update/images/cortana-powerbi-getdata.png deleted file mode 100644 index 55b7b61589..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-getdata.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-myreport.png b/windows/deployment/update/images/cortana-powerbi-myreport.png deleted file mode 100644 index cc04d9c6f0..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-myreport.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-pagesize.png b/windows/deployment/update/images/cortana-powerbi-pagesize.png deleted file mode 100644 index fd1c1ef917..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-pagesize.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-report-qna.png b/windows/deployment/update/images/cortana-powerbi-report-qna.png deleted file mode 100644 index d17949aa8a..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-report-qna.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-retail-analysis-dashboard.png b/windows/deployment/update/images/cortana-powerbi-retail-analysis-dashboard.png deleted file mode 100644 index 5b94a2e2fc..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-retail-analysis-dashboard.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-retail-analysis-dataset.png b/windows/deployment/update/images/cortana-powerbi-retail-analysis-dataset.png deleted file mode 100644 index b2ffec3b70..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-retail-analysis-dataset.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-retail-analysis-sample.png b/windows/deployment/update/images/cortana-powerbi-retail-analysis-sample.png deleted file mode 100644 index e3b61dcaa2..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-retail-analysis-sample.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-search.png b/windows/deployment/update/images/cortana-powerbi-search.png deleted file mode 100644 index 88a8b40296..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-search.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-powerbi-settings.png b/windows/deployment/update/images/cortana-powerbi-settings.png deleted file mode 100644 index 0f51229895..0000000000 Binary files a/windows/deployment/update/images/cortana-powerbi-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-redmond-weather.png b/windows/deployment/update/images/cortana-redmond-weather.png deleted file mode 100644 index 7e8adc1929..0000000000 Binary files a/windows/deployment/update/images/cortana-redmond-weather.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-reminder-edit.png b/windows/deployment/update/images/cortana-reminder-edit.png deleted file mode 100644 index 79cc280947..0000000000 Binary files a/windows/deployment/update/images/cortana-reminder-edit.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-reminder-list.png b/windows/deployment/update/images/cortana-reminder-list.png deleted file mode 100644 index 1f57fc0f05..0000000000 Binary files a/windows/deployment/update/images/cortana-reminder-list.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-reminder-mic.png b/windows/deployment/update/images/cortana-reminder-mic.png deleted file mode 100644 index 46a18e8e0b..0000000000 Binary files a/windows/deployment/update/images/cortana-reminder-mic.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-reminder-pending-mic.png b/windows/deployment/update/images/cortana-reminder-pending-mic.png deleted file mode 100644 index 159d408e0a..0000000000 Binary files a/windows/deployment/update/images/cortana-reminder-pending-mic.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-reminder-pending.png b/windows/deployment/update/images/cortana-reminder-pending.png deleted file mode 100644 index a6b64b5621..0000000000 Binary files a/windows/deployment/update/images/cortana-reminder-pending.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-send-email-coworker-mic.png b/windows/deployment/update/images/cortana-send-email-coworker-mic.png deleted file mode 100644 index 0cfa8fb731..0000000000 Binary files a/windows/deployment/update/images/cortana-send-email-coworker-mic.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-send-email-coworker.png b/windows/deployment/update/images/cortana-send-email-coworker.png deleted file mode 100644 index 40ce18bdca..0000000000 Binary files a/windows/deployment/update/images/cortana-send-email-coworker.png and /dev/null differ diff --git a/windows/deployment/update/images/cortana-weather-multipanel.png b/windows/deployment/update/images/cortana-weather-multipanel.png deleted file mode 100644 index e8db031744..0000000000 Binary files a/windows/deployment/update/images/cortana-weather-multipanel.png and /dev/null differ diff --git a/windows/deployment/update/images/crash-hang-detail.png b/windows/deployment/update/images/crash-hang-detail.png deleted file mode 100644 index 3a6447329c..0000000000 Binary files a/windows/deployment/update/images/crash-hang-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/csp-placeholder.png b/windows/deployment/update/images/csp-placeholder.png deleted file mode 100644 index fe6bcf4720..0000000000 Binary files a/windows/deployment/update/images/csp-placeholder.png and /dev/null differ diff --git a/windows/deployment/update/images/cspinicd.png b/windows/deployment/update/images/cspinicd.png deleted file mode 100644 index a60ad9e2bf..0000000000 Binary files a/windows/deployment/update/images/cspinicd.png and /dev/null differ diff --git a/windows/deployment/update/images/csptable.png b/windows/deployment/update/images/csptable.png deleted file mode 100644 index ee210cad69..0000000000 Binary files a/windows/deployment/update/images/csptable.png and /dev/null differ diff --git a/windows/deployment/update/images/deploymentworkflow.png b/windows/deployment/update/images/deploymentworkflow.png deleted file mode 100644 index b665a0bfea..0000000000 Binary files a/windows/deployment/update/images/deploymentworkflow.png and /dev/null differ diff --git a/windows/deployment/update/images/dev-health-main-tile-sterile.png b/windows/deployment/update/images/dev-health-main-tile-sterile.png deleted file mode 100644 index afe19b622e..0000000000 Binary files a/windows/deployment/update/images/dev-health-main-tile-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/dev-health-main-tile.png b/windows/deployment/update/images/dev-health-main-tile.png deleted file mode 100644 index 850b558512..0000000000 Binary files a/windows/deployment/update/images/dev-health-main-tile.png and /dev/null differ diff --git a/windows/deployment/update/images/device-crash-history.png b/windows/deployment/update/images/device-crash-history.png deleted file mode 100644 index 69f98f1d67..0000000000 Binary files a/windows/deployment/update/images/device-crash-history.png and /dev/null differ diff --git a/windows/deployment/update/images/device-crash-history2-sterile.png b/windows/deployment/update/images/device-crash-history2-sterile.png deleted file mode 100644 index e5a70f2d7d..0000000000 Binary files a/windows/deployment/update/images/device-crash-history2-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/device-crash-history2.PNG b/windows/deployment/update/images/device-crash-history2.PNG deleted file mode 100644 index 646afb4091..0000000000 Binary files a/windows/deployment/update/images/device-crash-history2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability-crash-count.png b/windows/deployment/update/images/device-reliability-crash-count.png deleted file mode 100644 index 7dd0a2d660..0000000000 Binary files a/windows/deployment/update/images/device-reliability-crash-count.png and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability-device-count.png b/windows/deployment/update/images/device-reliability-device-count.png deleted file mode 100644 index ba937d49e9..0000000000 Binary files a/windows/deployment/update/images/device-reliability-device-count.png and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability-event1001-PSoutput.png b/windows/deployment/update/images/device-reliability-event1001-PSoutput.png deleted file mode 100644 index 323e0e3878..0000000000 Binary files a/windows/deployment/update/images/device-reliability-event1001-PSoutput.png and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability.png b/windows/deployment/update/images/device-reliability.png deleted file mode 100644 index af8bb1d247..0000000000 Binary files a/windows/deployment/update/images/device-reliability.png and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability2-sterile.png b/windows/deployment/update/images/device-reliability2-sterile.png deleted file mode 100644 index bff4878fa3..0000000000 Binary files a/windows/deployment/update/images/device-reliability2-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/device-reliability2.PNG b/windows/deployment/update/images/device-reliability2.PNG deleted file mode 100644 index 9af6d971b0..0000000000 Binary files a/windows/deployment/update/images/device-reliability2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/doneicon.png b/windows/deployment/update/images/doneicon.png deleted file mode 100644 index d80389f35b..0000000000 Binary files a/windows/deployment/update/images/doneicon.png and /dev/null differ diff --git a/windows/deployment/update/images/driver-deeper-detail.png b/windows/deployment/update/images/driver-deeper-detail.png deleted file mode 100644 index 0437e555a1..0000000000 Binary files a/windows/deployment/update/images/driver-deeper-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/driver-detail-1-sterile.png b/windows/deployment/update/images/driver-detail-1-sterile.png deleted file mode 100644 index 03551d5783..0000000000 Binary files a/windows/deployment/update/images/driver-detail-1-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/driver-detail-1.PNG b/windows/deployment/update/images/driver-detail-1.PNG deleted file mode 100644 index deeb998493..0000000000 Binary files a/windows/deployment/update/images/driver-detail-1.PNG and /dev/null differ diff --git a/windows/deployment/update/images/driver-detail-2-sterile.png b/windows/deployment/update/images/driver-detail-2-sterile.png deleted file mode 100644 index 66023722b3..0000000000 Binary files a/windows/deployment/update/images/driver-detail-2-sterile.png and /dev/null differ diff --git a/windows/deployment/update/images/driver-detail-2.PNG b/windows/deployment/update/images/driver-detail-2.PNG deleted file mode 100644 index 71f16697f5..0000000000 Binary files a/windows/deployment/update/images/driver-detail-2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/driver-detail.png b/windows/deployment/update/images/driver-detail.png deleted file mode 100644 index ab391f5adb..0000000000 Binary files a/windows/deployment/update/images/driver-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/event_1001.png b/windows/deployment/update/images/event_1001.png deleted file mode 100644 index e4f4604c2b..0000000000 Binary files a/windows/deployment/update/images/event_1001.png and /dev/null differ diff --git a/windows/deployment/update/images/export-mgt-desktop.png b/windows/deployment/update/images/export-mgt-desktop.png deleted file mode 100644 index 13349c3b4e..0000000000 Binary files a/windows/deployment/update/images/export-mgt-desktop.png and /dev/null differ diff --git a/windows/deployment/update/images/export-mgt-mobile.png b/windows/deployment/update/images/export-mgt-mobile.png deleted file mode 100644 index 6a74c23e59..0000000000 Binary files a/windows/deployment/update/images/export-mgt-mobile.png and /dev/null differ diff --git a/windows/deployment/update/images/express-settings.png b/windows/deployment/update/images/express-settings.png deleted file mode 100644 index 99e9c4825a..0000000000 Binary files a/windows/deployment/update/images/express-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/fig1-deferupgrades.png b/windows/deployment/update/images/fig1-deferupgrades.png deleted file mode 100644 index f8c52b943e..0000000000 Binary files a/windows/deployment/update/images/fig1-deferupgrades.png and /dev/null differ diff --git a/windows/deployment/update/images/fig2-deploymenttimeline.png b/windows/deployment/update/images/fig2-deploymenttimeline.png deleted file mode 100644 index a8061d2f15..0000000000 Binary files a/windows/deployment/update/images/fig2-deploymenttimeline.png and /dev/null differ diff --git a/windows/deployment/update/images/fig3-overlaprelease.png b/windows/deployment/update/images/fig3-overlaprelease.png deleted file mode 100644 index 58747a35cf..0000000000 Binary files a/windows/deployment/update/images/fig3-overlaprelease.png and /dev/null differ diff --git a/windows/deployment/update/images/funfacts.png b/windows/deployment/update/images/funfacts.png deleted file mode 100644 index 71355ec370..0000000000 Binary files a/windows/deployment/update/images/funfacts.png and /dev/null differ diff --git a/windows/deployment/update/images/genrule.png b/windows/deployment/update/images/genrule.png deleted file mode 100644 index 1d68f1ad0b..0000000000 Binary files a/windows/deployment/update/images/genrule.png and /dev/null differ diff --git a/windows/deployment/update/images/gp-branch.png b/windows/deployment/update/images/gp-branch.png deleted file mode 100644 index 997bcc830a..0000000000 Binary files a/windows/deployment/update/images/gp-branch.png and /dev/null differ diff --git a/windows/deployment/update/images/gp-exclude-drivers.png b/windows/deployment/update/images/gp-exclude-drivers.png deleted file mode 100644 index 0010749139..0000000000 Binary files a/windows/deployment/update/images/gp-exclude-drivers.png and /dev/null differ diff --git a/windows/deployment/update/images/gp-feature.png b/windows/deployment/update/images/gp-feature.png deleted file mode 100644 index b862d545d4..0000000000 Binary files a/windows/deployment/update/images/gp-feature.png and /dev/null differ diff --git a/windows/deployment/update/images/gp-quality.png b/windows/deployment/update/images/gp-quality.png deleted file mode 100644 index d7ff30172d..0000000000 Binary files a/windows/deployment/update/images/gp-quality.png and /dev/null differ diff --git a/windows/deployment/update/images/health-summary.png b/windows/deployment/update/images/health-summary.png deleted file mode 100644 index 906b0a2189..0000000000 Binary files a/windows/deployment/update/images/health-summary.png and /dev/null differ diff --git a/windows/deployment/update/images/icd-adv-shared-pc.PNG b/windows/deployment/update/images/icd-adv-shared-pc.PNG deleted file mode 100644 index a8da5fa78a..0000000000 Binary files a/windows/deployment/update/images/icd-adv-shared-pc.PNG and /dev/null differ diff --git a/windows/deployment/update/images/icd-school.PNG b/windows/deployment/update/images/icd-school.PNG deleted file mode 100644 index e6a944a193..0000000000 Binary files a/windows/deployment/update/images/icd-school.PNG and /dev/null differ diff --git a/windows/deployment/update/images/icd-simple.PNG b/windows/deployment/update/images/icd-simple.PNG deleted file mode 100644 index 7ae8a1728b..0000000000 Binary files a/windows/deployment/update/images/icd-simple.PNG and /dev/null differ diff --git a/windows/deployment/update/images/icdbrowse.png b/windows/deployment/update/images/icdbrowse.png deleted file mode 100644 index 53c91074c7..0000000000 Binary files a/windows/deployment/update/images/icdbrowse.png and /dev/null differ diff --git a/windows/deployment/update/images/identitychoices.png b/windows/deployment/update/images/identitychoices.png deleted file mode 100644 index 9a69c04f20..0000000000 Binary files a/windows/deployment/update/images/identitychoices.png and /dev/null differ diff --git a/windows/deployment/update/images/ignite-land.jpg b/windows/deployment/update/images/ignite-land.jpg deleted file mode 100644 index 7d0837af47..0000000000 Binary files a/windows/deployment/update/images/ignite-land.jpg and /dev/null differ diff --git a/windows/deployment/update/images/launchicon.png b/windows/deployment/update/images/launchicon.png deleted file mode 100644 index d469c68a2c..0000000000 Binary files a/windows/deployment/update/images/launchicon.png and /dev/null differ diff --git a/windows/deployment/update/images/license-terms.png b/windows/deployment/update/images/license-terms.png deleted file mode 100644 index 8dd34b0a18..0000000000 Binary files a/windows/deployment/update/images/license-terms.png and /dev/null differ diff --git a/windows/deployment/update/images/lockdownapps.png b/windows/deployment/update/images/lockdownapps.png deleted file mode 100644 index ad928d87bc..0000000000 Binary files a/windows/deployment/update/images/lockdownapps.png and /dev/null differ diff --git a/windows/deployment/update/images/lockscreen.png b/windows/deployment/update/images/lockscreen.png deleted file mode 100644 index 68c64e15ec..0000000000 Binary files a/windows/deployment/update/images/lockscreen.png and /dev/null differ diff --git a/windows/deployment/update/images/lockscreenpolicy.png b/windows/deployment/update/images/lockscreenpolicy.png deleted file mode 100644 index 30b6a7ae9d..0000000000 Binary files a/windows/deployment/update/images/lockscreenpolicy.png and /dev/null differ diff --git a/windows/deployment/update/images/login-health-detail-faillure.png b/windows/deployment/update/images/login-health-detail-faillure.png deleted file mode 100644 index 10b59a01d0..0000000000 Binary files a/windows/deployment/update/images/login-health-detail-faillure.png and /dev/null differ diff --git a/windows/deployment/update/images/login-health-detail-failure.png b/windows/deployment/update/images/login-health-detail-failure.png deleted file mode 100644 index 76865225a1..0000000000 Binary files a/windows/deployment/update/images/login-health-detail-failure.png and /dev/null differ diff --git a/windows/deployment/update/images/login-health-detail.png b/windows/deployment/update/images/login-health-detail.png deleted file mode 100644 index 45867cefc5..0000000000 Binary files a/windows/deployment/update/images/login-health-detail.png and /dev/null differ diff --git a/windows/deployment/update/images/login-health.png b/windows/deployment/update/images/login-health.png deleted file mode 100644 index e250351fb5..0000000000 Binary files a/windows/deployment/update/images/login-health.png and /dev/null differ diff --git a/windows/deployment/update/images/mdm-diag-report-powershell.PNG b/windows/deployment/update/images/mdm-diag-report-powershell.PNG deleted file mode 100644 index 86f5b49211..0000000000 Binary files a/windows/deployment/update/images/mdm-diag-report-powershell.PNG and /dev/null differ diff --git a/windows/deployment/update/images/mdm.png b/windows/deployment/update/images/mdm.png deleted file mode 100644 index 8ebcc00526..0000000000 Binary files a/windows/deployment/update/images/mdm.png and /dev/null differ diff --git a/windows/deployment/update/images/mobile-start-layout.png b/windows/deployment/update/images/mobile-start-layout.png deleted file mode 100644 index d1055d6c87..0000000000 Binary files a/windows/deployment/update/images/mobile-start-layout.png and /dev/null differ diff --git a/windows/deployment/update/images/oma-uri-shared-pc.png b/windows/deployment/update/images/oma-uri-shared-pc.png deleted file mode 100644 index 68f9fa3b32..0000000000 Binary files a/windows/deployment/update/images/oma-uri-shared-pc.png and /dev/null differ diff --git a/windows/deployment/update/images/oobe.jpg b/windows/deployment/update/images/oobe.jpg deleted file mode 100644 index 53a5dab6bf..0000000000 Binary files a/windows/deployment/update/images/oobe.jpg and /dev/null differ diff --git a/windows/deployment/update/images/outdated_incomplete.png b/windows/deployment/update/images/outdated_incomplete.png deleted file mode 100644 index 61d9343b05..0000000000 Binary files a/windows/deployment/update/images/outdated_incomplete.png and /dev/null differ diff --git a/windows/deployment/update/images/outdated_outdated.png b/windows/deployment/update/images/outdated_outdated.png deleted file mode 100644 index 761d9066c2..0000000000 Binary files a/windows/deployment/update/images/outdated_outdated.png and /dev/null differ diff --git a/windows/deployment/update/images/package.png b/windows/deployment/update/images/package.png deleted file mode 100644 index f5e975e3e9..0000000000 Binary files a/windows/deployment/update/images/package.png and /dev/null differ diff --git a/windows/deployment/update/images/packageaddfileandregistrydata-global.png b/windows/deployment/update/images/packageaddfileandregistrydata-global.png deleted file mode 100644 index 775e290a36..0000000000 Binary files a/windows/deployment/update/images/packageaddfileandregistrydata-global.png and /dev/null differ diff --git a/windows/deployment/update/images/packageaddfileandregistrydata-stream.png b/windows/deployment/update/images/packageaddfileandregistrydata-stream.png deleted file mode 100644 index 0e1205c62b..0000000000 Binary files a/windows/deployment/update/images/packageaddfileandregistrydata-stream.png and /dev/null differ diff --git a/windows/deployment/update/images/packageaddfileandregistrydata.png b/windows/deployment/update/images/packageaddfileandregistrydata.png deleted file mode 100644 index 603420e627..0000000000 Binary files a/windows/deployment/update/images/packageaddfileandregistrydata.png and /dev/null differ diff --git a/windows/deployment/update/images/phoneprovision.png b/windows/deployment/update/images/phoneprovision.png deleted file mode 100644 index 01ada29ac9..0000000000 Binary files a/windows/deployment/update/images/phoneprovision.png and /dev/null differ diff --git a/windows/deployment/update/images/policytocsp.png b/windows/deployment/update/images/policytocsp.png deleted file mode 100644 index 80ca76cb62..0000000000 Binary files a/windows/deployment/update/images/policytocsp.png and /dev/null differ diff --git a/windows/deployment/update/images/powericon.png b/windows/deployment/update/images/powericon.png deleted file mode 100644 index b497ff859d..0000000000 Binary files a/windows/deployment/update/images/powericon.png and /dev/null differ diff --git a/windows/deployment/update/images/priv-telemetry-levels.png b/windows/deployment/update/images/priv-telemetry-levels.png deleted file mode 100644 index 9581cee54d..0000000000 Binary files a/windows/deployment/update/images/priv-telemetry-levels.png and /dev/null differ diff --git a/windows/deployment/update/images/prov.jpg b/windows/deployment/update/images/prov.jpg deleted file mode 100644 index 1593ccb36b..0000000000 Binary files a/windows/deployment/update/images/prov.jpg and /dev/null differ diff --git a/windows/deployment/update/images/provisioning-csp-assignedaccess.png b/windows/deployment/update/images/provisioning-csp-assignedaccess.png deleted file mode 100644 index 14d49cdd89..0000000000 Binary files a/windows/deployment/update/images/provisioning-csp-assignedaccess.png and /dev/null differ diff --git a/windows/deployment/update/images/rapid-calendar.png b/windows/deployment/update/images/rapid-calendar.png deleted file mode 100644 index b088cbbf5b..0000000000 Binary files a/windows/deployment/update/images/rapid-calendar.png and /dev/null differ diff --git a/windows/deployment/update/images/rdp.png b/windows/deployment/update/images/rdp.png deleted file mode 100644 index ac088d0b06..0000000000 Binary files a/windows/deployment/update/images/rdp.png and /dev/null differ diff --git a/windows/deployment/update/images/reliability-perspective.png b/windows/deployment/update/images/reliability-perspective.png deleted file mode 100644 index 58e812dafa..0000000000 Binary files a/windows/deployment/update/images/reliability-perspective.png and /dev/null differ diff --git a/windows/deployment/update/images/reliability-perspective2.PNG b/windows/deployment/update/images/reliability-perspective2.PNG deleted file mode 100644 index 978cacc4f5..0000000000 Binary files a/windows/deployment/update/images/reliability-perspective2.PNG and /dev/null differ diff --git a/windows/deployment/update/images/resetdevice.png b/windows/deployment/update/images/resetdevice.png deleted file mode 100644 index 4e265c3f8d..0000000000 Binary files a/windows/deployment/update/images/resetdevice.png and /dev/null differ diff --git a/windows/deployment/update/images/security-only-update.png b/windows/deployment/update/images/security-only-update.png deleted file mode 100644 index 9ed3d0f791..0000000000 Binary files a/windows/deployment/update/images/security-only-update.png and /dev/null differ diff --git a/windows/deployment/update/images/servicing-cadence.png b/windows/deployment/update/images/servicing-cadence.png deleted file mode 100644 index cb79ff70be..0000000000 Binary files a/windows/deployment/update/images/servicing-cadence.png and /dev/null differ diff --git a/windows/deployment/update/images/servicing-previews.png b/windows/deployment/update/images/servicing-previews.png deleted file mode 100644 index 0914b555ba..0000000000 Binary files a/windows/deployment/update/images/servicing-previews.png and /dev/null differ diff --git a/windows/deployment/update/images/settings-table.png b/windows/deployment/update/images/settings-table.png deleted file mode 100644 index ada56513fc..0000000000 Binary files a/windows/deployment/update/images/settings-table.png and /dev/null differ diff --git a/windows/deployment/update/images/settingsicon.png b/windows/deployment/update/images/settingsicon.png deleted file mode 100644 index 0ad27fc558..0000000000 Binary files a/windows/deployment/update/images/settingsicon.png and /dev/null differ diff --git a/windows/deployment/update/images/setupmsg.jpg b/windows/deployment/update/images/setupmsg.jpg deleted file mode 100644 index 12935483c5..0000000000 Binary files a/windows/deployment/update/images/setupmsg.jpg and /dev/null differ diff --git a/windows/deployment/update/images/sign-in-prov.png b/windows/deployment/update/images/sign-in-prov.png deleted file mode 100644 index 55c9276203..0000000000 Binary files a/windows/deployment/update/images/sign-in-prov.png and /dev/null differ diff --git a/windows/deployment/update/images/solution-bundle.png b/windows/deployment/update/images/solution-bundle.png deleted file mode 100644 index 70cec8d8f4..0000000000 Binary files a/windows/deployment/update/images/solution-bundle.png and /dev/null differ diff --git a/windows/deployment/update/images/spotlight.png b/windows/deployment/update/images/spotlight.png deleted file mode 100644 index 515269740b..0000000000 Binary files a/windows/deployment/update/images/spotlight.png and /dev/null differ diff --git a/windows/deployment/update/images/spotlight2.png b/windows/deployment/update/images/spotlight2.png deleted file mode 100644 index 27401c1a2b..0000000000 Binary files a/windows/deployment/update/images/spotlight2.png and /dev/null differ diff --git a/windows/deployment/update/images/start-pinned-app.png b/windows/deployment/update/images/start-pinned-app.png deleted file mode 100644 index e1e4a24a00..0000000000 Binary files a/windows/deployment/update/images/start-pinned-app.png and /dev/null differ diff --git a/windows/deployment/update/images/startannotated.png b/windows/deployment/update/images/startannotated.png deleted file mode 100644 index d46f3a70c2..0000000000 Binary files a/windows/deployment/update/images/startannotated.png and /dev/null differ diff --git a/windows/deployment/update/images/starticon.png b/windows/deployment/update/images/starticon.png deleted file mode 100644 index fa8cbdff10..0000000000 Binary files a/windows/deployment/update/images/starticon.png and /dev/null differ diff --git a/windows/deployment/update/images/startlayoutpolicy.jpg b/windows/deployment/update/images/startlayoutpolicy.jpg deleted file mode 100644 index d3c8d054fe..0000000000 Binary files a/windows/deployment/update/images/startlayoutpolicy.jpg and /dev/null differ diff --git a/windows/deployment/update/images/starttemplate.jpg b/windows/deployment/update/images/starttemplate.jpg deleted file mode 100644 index 900eed08c5..0000000000 Binary files a/windows/deployment/update/images/starttemplate.jpg and /dev/null differ diff --git a/windows/deployment/update/images/sysprep-error.png b/windows/deployment/update/images/sysprep-error.png deleted file mode 100644 index aa004efbb6..0000000000 Binary files a/windows/deployment/update/images/sysprep-error.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-blank.png b/windows/deployment/update/images/taskbar-blank.png deleted file mode 100644 index 185027f2fd..0000000000 Binary files a/windows/deployment/update/images/taskbar-blank.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-default-plus.png b/windows/deployment/update/images/taskbar-default-plus.png deleted file mode 100644 index 8afcebac09..0000000000 Binary files a/windows/deployment/update/images/taskbar-default-plus.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-default-removed.png b/windows/deployment/update/images/taskbar-default-removed.png deleted file mode 100644 index b3ff924e9f..0000000000 Binary files a/windows/deployment/update/images/taskbar-default-removed.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-default.png b/windows/deployment/update/images/taskbar-default.png deleted file mode 100644 index 41c6c72258..0000000000 Binary files a/windows/deployment/update/images/taskbar-default.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-generic.png b/windows/deployment/update/images/taskbar-generic.png deleted file mode 100644 index 6d47a6795a..0000000000 Binary files a/windows/deployment/update/images/taskbar-generic.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-region-defr.png b/windows/deployment/update/images/taskbar-region-defr.png deleted file mode 100644 index 6d707b16f4..0000000000 Binary files a/windows/deployment/update/images/taskbar-region-defr.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-region-other.png b/windows/deployment/update/images/taskbar-region-other.png deleted file mode 100644 index fab367ef7a..0000000000 Binary files a/windows/deployment/update/images/taskbar-region-other.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbar-region-usuk.png b/windows/deployment/update/images/taskbar-region-usuk.png deleted file mode 100644 index 6bba65ee81..0000000000 Binary files a/windows/deployment/update/images/taskbar-region-usuk.png and /dev/null differ diff --git a/windows/deployment/update/images/taskbarSTARTERBLANK.png b/windows/deployment/update/images/taskbarSTARTERBLANK.png deleted file mode 100644 index e206bdc196..0000000000 Binary files a/windows/deployment/update/images/taskbarSTARTERBLANK.png and /dev/null differ diff --git a/windows/deployment/update/images/temp-azure-portal-soltn-setting.png b/windows/deployment/update/images/temp-azure-portal-soltn-setting.png deleted file mode 100644 index 33175c7590..0000000000 Binary files a/windows/deployment/update/images/temp-azure-portal-soltn-setting.png and /dev/null differ diff --git a/windows/deployment/update/images/trust-package.png b/windows/deployment/update/images/trust-package.png deleted file mode 100644 index 8a293ea4da..0000000000 Binary files a/windows/deployment/update/images/trust-package.png and /dev/null differ diff --git a/windows/deployment/update/images/twain.png b/windows/deployment/update/images/twain.png deleted file mode 100644 index 53cd5eadc7..0000000000 Binary files a/windows/deployment/update/images/twain.png and /dev/null differ diff --git a/windows/deployment/update/images/uc-workspace-overview-blade.png b/windows/deployment/update/images/uc-workspace-overview-blade.png deleted file mode 100644 index 18dce5e831..0000000000 Binary files a/windows/deployment/update/images/uc-workspace-overview-blade.png and /dev/null differ diff --git a/windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png b/windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png deleted file mode 100644 index 4f11e64555..0000000000 Binary files a/windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png and /dev/null differ diff --git a/windows/deployment/update/images/uc-workspace-safeguard-holds-safeguard-hold-view.png b/windows/deployment/update/images/uc-workspace-safeguard-holds-safeguard-hold-view.png deleted file mode 100644 index b4c348b964..0000000000 Binary files a/windows/deployment/update/images/uc-workspace-safeguard-holds-safeguard-hold-view.png and /dev/null differ diff --git a/windows/deployment/update/images/uev-adk-select-uev-feature.png b/windows/deployment/update/images/uev-adk-select-uev-feature.png deleted file mode 100644 index 1556f115c0..0000000000 Binary files a/windows/deployment/update/images/uev-adk-select-uev-feature.png and /dev/null differ diff --git a/windows/deployment/update/images/uev-archdiagram.png b/windows/deployment/update/images/uev-archdiagram.png deleted file mode 100644 index eae098e666..0000000000 Binary files a/windows/deployment/update/images/uev-archdiagram.png and /dev/null differ diff --git a/windows/deployment/update/images/uev-checklist-box.gif b/windows/deployment/update/images/uev-checklist-box.gif deleted file mode 100644 index 8af13c51d1..0000000000 Binary files a/windows/deployment/update/images/uev-checklist-box.gif and /dev/null differ diff --git a/windows/deployment/update/images/uev-deployment-preparation.png b/windows/deployment/update/images/uev-deployment-preparation.png deleted file mode 100644 index b665a0bfea..0000000000 Binary files a/windows/deployment/update/images/uev-deployment-preparation.png and /dev/null differ diff --git a/windows/deployment/update/images/uev-generator-process.png b/windows/deployment/update/images/uev-generator-process.png deleted file mode 100644 index e16cedd0a7..0000000000 Binary files a/windows/deployment/update/images/uev-generator-process.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-assessment.png b/windows/deployment/update/images/update-compliance-wdav-assessment.png deleted file mode 100644 index 266c5b7210..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-assessment.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-overview.png b/windows/deployment/update/images/update-compliance-wdav-overview.png deleted file mode 100644 index 977478fb74..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-overview.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-prot-status.png b/windows/deployment/update/images/update-compliance-wdav-prot-status.png deleted file mode 100644 index 2c6c355ca4..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-prot-status.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-query-not-assessed.png b/windows/deployment/update/images/update-compliance-wdav-query-not-assessed.png deleted file mode 100644 index 733bfb6ae7..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-query-not-assessed.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-status-add-filter.png b/windows/deployment/update/images/update-compliance-wdav-status-add-filter.png deleted file mode 100644 index d914960a7a..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-status-add-filter.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-status-filter-apply.png b/windows/deployment/update/images/update-compliance-wdav-status-filter-apply.png deleted file mode 100644 index 7d8021b02e..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-status-filter-apply.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-status-filter.png b/windows/deployment/update/images/update-compliance-wdav-status-filter.png deleted file mode 100644 index cd500c2cb3..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-status-filter.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-status-log.png b/windows/deployment/update/images/update-compliance-wdav-status-log.png deleted file mode 100644 index 30e2e2352f..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-status-log.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-status-query.png b/windows/deployment/update/images/update-compliance-wdav-status-query.png deleted file mode 100644 index c7d1a436fe..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-status-query.png and /dev/null differ diff --git a/windows/deployment/update/images/update-compliance-wdav-threat-status.png b/windows/deployment/update/images/update-compliance-wdav-threat-status.png deleted file mode 100644 index ada9c09bbf..0000000000 Binary files a/windows/deployment/update/images/update-compliance-wdav-threat-status.png and /dev/null differ diff --git a/windows/deployment/update/images/upgrade-analytics-unsubscribe.png b/windows/deployment/update/images/upgrade-analytics-unsubscribe.png deleted file mode 100644 index 402db94d6f..0000000000 Binary files a/windows/deployment/update/images/upgrade-analytics-unsubscribe.png and /dev/null differ diff --git a/windows/deployment/update/images/video-snip.PNG b/windows/deployment/update/images/video-snip.PNG deleted file mode 100644 index 35317ee027..0000000000 Binary files a/windows/deployment/update/images/video-snip.PNG and /dev/null differ diff --git a/windows/deployment/update/images/w10servicing-f1-branches.png b/windows/deployment/update/images/w10servicing-f1-branches.png deleted file mode 100644 index ac4a549aed..0000000000 Binary files a/windows/deployment/update/images/w10servicing-f1-branches.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-auto-update-policy.PNG b/windows/deployment/update/images/waas-auto-update-policy.PNG deleted file mode 100644 index 52a1629cbf..0000000000 Binary files a/windows/deployment/update/images/waas-auto-update-policy.PNG and /dev/null differ diff --git a/windows/deployment/update/images/waas-do-fig1.png b/windows/deployment/update/images/waas-do-fig1.png deleted file mode 100644 index 2a2b6872e9..0000000000 Binary files a/windows/deployment/update/images/waas-do-fig1.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-do-fig2.png b/windows/deployment/update/images/waas-do-fig2.png deleted file mode 100644 index cc42b328eb..0000000000 Binary files a/windows/deployment/update/images/waas-do-fig2.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-do-fig3.png b/windows/deployment/update/images/waas-do-fig3.png deleted file mode 100644 index d9182d3b20..0000000000 Binary files a/windows/deployment/update/images/waas-do-fig3.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-do-fig4.png b/windows/deployment/update/images/waas-do-fig4.png deleted file mode 100644 index a66741ed90..0000000000 Binary files a/windows/deployment/update/images/waas-do-fig4.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-mcc-diag-overview.png b/windows/deployment/update/images/waas-mcc-diag-overview.png deleted file mode 100644 index bd5c4ee8d9..0000000000 Binary files a/windows/deployment/update/images/waas-mcc-diag-overview.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-overview-patch.png b/windows/deployment/update/images/waas-overview-patch.png deleted file mode 100644 index 6ac0a03227..0000000000 Binary files a/windows/deployment/update/images/waas-overview-patch.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-restart-policy.PNG b/windows/deployment/update/images/waas-restart-policy.PNG deleted file mode 100644 index 936f9aeb08..0000000000 Binary files a/windows/deployment/update/images/waas-restart-policy.PNG and /dev/null differ diff --git a/windows/deployment/update/images/waas-rings.png b/windows/deployment/update/images/waas-rings.png deleted file mode 100644 index 041a59ce87..0000000000 Binary files a/windows/deployment/update/images/waas-rings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig1.png b/windows/deployment/update/images/waas-sccm-fig1.png deleted file mode 100644 index 6bf2b1c621..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig1.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig10.png b/windows/deployment/update/images/waas-sccm-fig10.png deleted file mode 100644 index ad3b5c922f..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig10.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig11.png b/windows/deployment/update/images/waas-sccm-fig11.png deleted file mode 100644 index 6c4f905630..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig11.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig12.png b/windows/deployment/update/images/waas-sccm-fig12.png deleted file mode 100644 index 87464dd5f1..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig12.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig2.png b/windows/deployment/update/images/waas-sccm-fig2.png deleted file mode 100644 index c83e7bc781..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig2.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig3.png b/windows/deployment/update/images/waas-sccm-fig3.png deleted file mode 100644 index dcbc83b8ff..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig3.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig4.png b/windows/deployment/update/images/waas-sccm-fig4.png deleted file mode 100644 index 782c5ca6ef..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig4.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig5.png b/windows/deployment/update/images/waas-sccm-fig5.png deleted file mode 100644 index cb399a6c6f..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig5.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig6.png b/windows/deployment/update/images/waas-sccm-fig6.png deleted file mode 100644 index 77dd02d61e..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig6.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig7.png b/windows/deployment/update/images/waas-sccm-fig7.png deleted file mode 100644 index a74c7c8133..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig7.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig8.png b/windows/deployment/update/images/waas-sccm-fig8.png deleted file mode 100644 index 2dfaf75ddf..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig8.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-sccm-fig9.png b/windows/deployment/update/images/waas-sccm-fig9.png deleted file mode 100644 index 311d79dc94..0000000000 Binary files a/windows/deployment/update/images/waas-sccm-fig9.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-strategy-fig1a.png b/windows/deployment/update/images/waas-strategy-fig1a.png deleted file mode 100644 index 7a924c43bc..0000000000 Binary files a/windows/deployment/update/images/waas-strategy-fig1a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-classicaad.png b/windows/deployment/update/images/waas-wipfb-aad-classicaad.png deleted file mode 100644 index 424f4bca0a..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-classicaad.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-classicenable.png b/windows/deployment/update/images/waas-wipfb-aad-classicenable.png deleted file mode 100644 index 9cc78c2736..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-classicenable.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-consent.png b/windows/deployment/update/images/waas-wipfb-aad-consent.png deleted file mode 100644 index aeb78e5ddf..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-consent.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-error.png b/windows/deployment/update/images/waas-wipfb-aad-error.png deleted file mode 100644 index 83e6ca9974..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-error.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-newaad.png b/windows/deployment/update/images/waas-wipfb-aad-newaad.png deleted file mode 100644 index 87a6f5e750..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-newaad.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-newdirectorybutton.png b/windows/deployment/update/images/waas-wipfb-aad-newdirectorybutton.png deleted file mode 100644 index 9da18db5d1..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-newdirectorybutton.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-newenable.png b/windows/deployment/update/images/waas-wipfb-aad-newenable.png deleted file mode 100644 index f9bbe57b26..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-newenable.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-aad-newusersettings.png b/windows/deployment/update/images/waas-wipfb-aad-newusersettings.png deleted file mode 100644 index ab28da5cbc..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-aad-newusersettings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-accounts.png b/windows/deployment/update/images/waas-wipfb-accounts.png deleted file mode 100644 index 27387e3e7b..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-accounts.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-change-user.png b/windows/deployment/update/images/waas-wipfb-change-user.png deleted file mode 100644 index bf6fe39beb..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-change-user.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-policy1.png b/windows/deployment/update/images/waas-wipfb-policy1.png deleted file mode 100644 index 1fc89ecd2f..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-policy1.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wipfb-work-account.jpg b/windows/deployment/update/images/waas-wipfb-work-account.jpg deleted file mode 100644 index 4b34385b18..0000000000 Binary files a/windows/deployment/update/images/waas-wipfb-work-account.jpg and /dev/null differ diff --git a/windows/deployment/update/images/waas-wsus-fig1.png b/windows/deployment/update/images/waas-wsus-fig1.png deleted file mode 100644 index 14bf35958a..0000000000 Binary files a/windows/deployment/update/images/waas-wsus-fig1.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wsus-fig2.png b/windows/deployment/update/images/waas-wsus-fig2.png deleted file mode 100644 index 167774a6c9..0000000000 Binary files a/windows/deployment/update/images/waas-wsus-fig2.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-broad.png b/windows/deployment/update/images/waas-wufb-gp-broad.png deleted file mode 100644 index 92b71c8936..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-broad.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-cb2-settings.png b/windows/deployment/update/images/waas-wufb-gp-cb2-settings.png deleted file mode 100644 index ae6ed4d856..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-cb2-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-cb2.png b/windows/deployment/update/images/waas-wufb-gp-cb2.png deleted file mode 100644 index 006a8c02d3..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-cb2.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-cbb1-settings.png b/windows/deployment/update/images/waas-wufb-gp-cbb1-settings.png deleted file mode 100644 index c9e1029b8b..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-cbb1-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-cbb2-settings.png b/windows/deployment/update/images/waas-wufb-gp-cbb2-settings.png deleted file mode 100644 index e5aff1cc89..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-cbb2-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-cbb2q-settings.png b/windows/deployment/update/images/waas-wufb-gp-cbb2q-settings.png deleted file mode 100644 index 33a02165c6..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-cbb2q-settings.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-create.png b/windows/deployment/update/images/waas-wufb-gp-create.png deleted file mode 100644 index d74eec4b2e..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-create.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-edit-defer.png b/windows/deployment/update/images/waas-wufb-gp-edit-defer.png deleted file mode 100644 index c697b42ffd..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-edit-defer.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-edit.png b/windows/deployment/update/images/waas-wufb-gp-edit.png deleted file mode 100644 index 1b8d21a175..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-edit.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-scope-cb2.png b/windows/deployment/update/images/waas-wufb-gp-scope-cb2.png deleted file mode 100644 index fcacdbea57..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-scope-cb2.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-gp-scope.png b/windows/deployment/update/images/waas-wufb-gp-scope.png deleted file mode 100644 index a04d8194df..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-gp-scope.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-cb2a.png b/windows/deployment/update/images/waas-wufb-intune-cb2a.png deleted file mode 100644 index 3e8c1ce19e..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-cb2a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-cbb1a.png b/windows/deployment/update/images/waas-wufb-intune-cbb1a.png deleted file mode 100644 index bc394fe563..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-cbb1a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-cbb2a.png b/windows/deployment/update/images/waas-wufb-intune-cbb2a.png deleted file mode 100644 index a980e0e43a..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-cbb2a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-step11a.png b/windows/deployment/update/images/waas-wufb-intune-step11a.png deleted file mode 100644 index 7291484c93..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-step11a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-step19a.png b/windows/deployment/update/images/waas-wufb-intune-step19a.png deleted file mode 100644 index de132abd28..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-step19a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-step2a.png b/windows/deployment/update/images/waas-wufb-intune-step2a.png deleted file mode 100644 index 9a719b8fda..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-step2a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-intune-step7a.png b/windows/deployment/update/images/waas-wufb-intune-step7a.png deleted file mode 100644 index daa96ba18c..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-intune-step7a.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-policy-pause.png b/windows/deployment/update/images/waas-wufb-policy-pause.png deleted file mode 100644 index b8ea2c8df9..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-policy-pause.png and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-settings-defer.jpg b/windows/deployment/update/images/waas-wufb-settings-defer.jpg deleted file mode 100644 index 5e6c58a101..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-settings-defer.jpg and /dev/null differ diff --git a/windows/deployment/update/images/waas-wufb-update-compliance.png b/windows/deployment/update/images/waas-wufb-update-compliance.png deleted file mode 100644 index 0c1bbaea7c..0000000000 Binary files a/windows/deployment/update/images/waas-wufb-update-compliance.png and /dev/null differ diff --git a/windows/deployment/update/images/who-owns-pc.png b/windows/deployment/update/images/who-owns-pc.png deleted file mode 100644 index d3ce1def8d..0000000000 Binary files a/windows/deployment/update/images/who-owns-pc.png and /dev/null differ diff --git a/windows/deployment/update/images/wifisense-grouppolicy.png b/windows/deployment/update/images/wifisense-grouppolicy.png deleted file mode 100644 index 1142d834bd..0000000000 Binary files a/windows/deployment/update/images/wifisense-grouppolicy.png and /dev/null differ diff --git a/windows/deployment/update/images/wifisense-registry.png b/windows/deployment/update/images/wifisense-registry.png deleted file mode 100644 index cbb1fa8347..0000000000 Binary files a/windows/deployment/update/images/wifisense-registry.png and /dev/null differ diff --git a/windows/deployment/update/images/wifisense-settingscreens.png b/windows/deployment/update/images/wifisense-settingscreens.png deleted file mode 100644 index cbb6903177..0000000000 Binary files a/windows/deployment/update/images/wifisense-settingscreens.png and /dev/null differ diff --git a/windows/deployment/update/images/win10-mobile-mdm-fig1.png b/windows/deployment/update/images/win10-mobile-mdm-fig1.png deleted file mode 100644 index 6ddac1df99..0000000000 Binary files a/windows/deployment/update/images/win10-mobile-mdm-fig1.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig2-featureupgrade.png b/windows/deployment/update/images/win10servicing-fig2-featureupgrade.png deleted file mode 100644 index e4dc76b44f..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig2-featureupgrade.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig3.png b/windows/deployment/update/images/win10servicing-fig3.png deleted file mode 100644 index 688f92b173..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig3.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig4-upgradereleases.png b/windows/deployment/update/images/win10servicing-fig4-upgradereleases.png deleted file mode 100644 index 961c8bebe2..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig4-upgradereleases.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig5.png b/windows/deployment/update/images/win10servicing-fig5.png deleted file mode 100644 index dc4b2fc5b2..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig5.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig6.png b/windows/deployment/update/images/win10servicing-fig6.png deleted file mode 100644 index 4cdc5f9c6f..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig6.png and /dev/null differ diff --git a/windows/deployment/update/images/win10servicing-fig7.png b/windows/deployment/update/images/win10servicing-fig7.png deleted file mode 100644 index 0a9a851449..0000000000 Binary files a/windows/deployment/update/images/win10servicing-fig7.png and /dev/null differ diff --git a/windows/deployment/update/images/windows-10-management-cyod-byod-flow.png b/windows/deployment/update/images/windows-10-management-cyod-byod-flow.png deleted file mode 100644 index 6121e93832..0000000000 Binary files a/windows/deployment/update/images/windows-10-management-cyod-byod-flow.png and /dev/null differ diff --git a/windows/deployment/update/images/windows-10-management-gp-intune-flow.png b/windows/deployment/update/images/windows-10-management-gp-intune-flow.png deleted file mode 100644 index c9e3f2ea31..0000000000 Binary files a/windows/deployment/update/images/windows-10-management-gp-intune-flow.png and /dev/null differ diff --git a/windows/deployment/update/images/windows-10-management-range-of-options.png b/windows/deployment/update/images/windows-10-management-range-of-options.png deleted file mode 100644 index e4de546709..0000000000 Binary files a/windows/deployment/update/images/windows-10-management-range-of-options.png and /dev/null differ diff --git a/windows/deployment/update/images/windows-update-workflow.png b/windows/deployment/update/images/windows-update-workflow.png deleted file mode 100644 index e597eaec2a..0000000000 Binary files a/windows/deployment/update/images/windows-update-workflow.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-distribute.png b/windows/deployment/update/images/wsfb-distribute.png deleted file mode 100644 index d0482f6ebe..0000000000 Binary files a/windows/deployment/update/images/wsfb-distribute.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-firstrun.png b/windows/deployment/update/images/wsfb-firstrun.png deleted file mode 100644 index 2673567a1e..0000000000 Binary files a/windows/deployment/update/images/wsfb-firstrun.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-inventory-viewlicense.png b/windows/deployment/update/images/wsfb-inventory-viewlicense.png deleted file mode 100644 index 9fafad1aff..0000000000 Binary files a/windows/deployment/update/images/wsfb-inventory-viewlicense.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-inventory.png b/windows/deployment/update/images/wsfb-inventory.png deleted file mode 100644 index b060fb30e4..0000000000 Binary files a/windows/deployment/update/images/wsfb-inventory.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-inventoryaddprivatestore.png b/windows/deployment/update/images/wsfb-inventoryaddprivatestore.png deleted file mode 100644 index bb1152e35b..0000000000 Binary files a/windows/deployment/update/images/wsfb-inventoryaddprivatestore.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-landing.png b/windows/deployment/update/images/wsfb-landing.png deleted file mode 100644 index beae0b52af..0000000000 Binary files a/windows/deployment/update/images/wsfb-landing.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-licenseassign.png b/windows/deployment/update/images/wsfb-licenseassign.png deleted file mode 100644 index 5904abb3b9..0000000000 Binary files a/windows/deployment/update/images/wsfb-licenseassign.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-licensedetails.png b/windows/deployment/update/images/wsfb-licensedetails.png deleted file mode 100644 index 53e0f5c935..0000000000 Binary files a/windows/deployment/update/images/wsfb-licensedetails.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-licensereclaim.png b/windows/deployment/update/images/wsfb-licensereclaim.png deleted file mode 100644 index 9f94cd3600..0000000000 Binary files a/windows/deployment/update/images/wsfb-licensereclaim.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-manageinventory.png b/windows/deployment/update/images/wsfb-manageinventory.png deleted file mode 100644 index 9a544ddc21..0000000000 Binary files a/windows/deployment/update/images/wsfb-manageinventory.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-offline-distribute-mdm.png b/windows/deployment/update/images/wsfb-offline-distribute-mdm.png deleted file mode 100644 index ec0e77a9a9..0000000000 Binary files a/windows/deployment/update/images/wsfb-offline-distribute-mdm.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-1.png b/windows/deployment/update/images/wsfb-onboard-1.png deleted file mode 100644 index 012e91a845..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-1.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-2.png b/windows/deployment/update/images/wsfb-onboard-2.png deleted file mode 100644 index 2ff98fb1f7..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-2.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-3.png b/windows/deployment/update/images/wsfb-onboard-3.png deleted file mode 100644 index ed9a61d353..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-3.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-4.png b/windows/deployment/update/images/wsfb-onboard-4.png deleted file mode 100644 index d99185ddc6..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-4.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-5.png b/windows/deployment/update/images/wsfb-onboard-5.png deleted file mode 100644 index 68049f4425..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-5.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-onboard-7.png b/windows/deployment/update/images/wsfb-onboard-7.png deleted file mode 100644 index 38b7348b21..0000000000 Binary files a/windows/deployment/update/images/wsfb-onboard-7.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-online-distribute-mdm.png b/windows/deployment/update/images/wsfb-online-distribute-mdm.png deleted file mode 100644 index 4b0f7cbf3a..0000000000 Binary files a/windows/deployment/update/images/wsfb-online-distribute-mdm.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-paid-app-temp.png b/windows/deployment/update/images/wsfb-paid-app-temp.png deleted file mode 100644 index 89e3857d07..0000000000 Binary files a/windows/deployment/update/images/wsfb-paid-app-temp.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-permissions-assignrole.png b/windows/deployment/update/images/wsfb-permissions-assignrole.png deleted file mode 100644 index de2e1785ba..0000000000 Binary files a/windows/deployment/update/images/wsfb-permissions-assignrole.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-private-store-gpo.PNG b/windows/deployment/update/images/wsfb-private-store-gpo.PNG deleted file mode 100644 index 5e7fe44ec2..0000000000 Binary files a/windows/deployment/update/images/wsfb-private-store-gpo.PNG and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-privatestore.png b/windows/deployment/update/images/wsfb-privatestore.png deleted file mode 100644 index 74c9f1690d..0000000000 Binary files a/windows/deployment/update/images/wsfb-privatestore.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-privatestoreapps.png b/windows/deployment/update/images/wsfb-privatestoreapps.png deleted file mode 100644 index 1ddb543796..0000000000 Binary files a/windows/deployment/update/images/wsfb-privatestoreapps.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-renameprivatestore.png b/windows/deployment/update/images/wsfb-renameprivatestore.png deleted file mode 100644 index c6db282581..0000000000 Binary files a/windows/deployment/update/images/wsfb-renameprivatestore.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-settings-mgmt.png b/windows/deployment/update/images/wsfb-settings-mgmt.png deleted file mode 100644 index 2a7b590d19..0000000000 Binary files a/windows/deployment/update/images/wsfb-settings-mgmt.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-settings-permissions.png b/windows/deployment/update/images/wsfb-settings-permissions.png deleted file mode 100644 index 63d04d270b..0000000000 Binary files a/windows/deployment/update/images/wsfb-settings-permissions.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-wsappaddacct.png b/windows/deployment/update/images/wsfb-wsappaddacct.png deleted file mode 100644 index 5c0bd9a4ce..0000000000 Binary files a/windows/deployment/update/images/wsfb-wsappaddacct.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-wsappprivatestore.png b/windows/deployment/update/images/wsfb-wsappprivatestore.png deleted file mode 100644 index 9c29e7604c..0000000000 Binary files a/windows/deployment/update/images/wsfb-wsappprivatestore.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-wsappsignin.png b/windows/deployment/update/images/wsfb-wsappsignin.png deleted file mode 100644 index c2c2631a94..0000000000 Binary files a/windows/deployment/update/images/wsfb-wsappsignin.png and /dev/null differ diff --git a/windows/deployment/update/images/wsfb-wsappworkacct.png b/windows/deployment/update/images/wsfb-wsappworkacct.png deleted file mode 100644 index 5eb9035124..0000000000 Binary files a/windows/deployment/update/images/wsfb-wsappworkacct.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-do.png b/windows/deployment/update/images/wufb-do.png deleted file mode 100644 index 8d6c9d0b8a..0000000000 Binary files a/windows/deployment/update/images/wufb-do.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-feature-engaged-notification.png b/windows/deployment/update/images/wufb-feature-engaged-notification.png deleted file mode 100644 index 0e3bd19e61..0000000000 Binary files a/windows/deployment/update/images/wufb-feature-engaged-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-feature-notification.png b/windows/deployment/update/images/wufb-feature-notification.png deleted file mode 100644 index 0e3bd19e61..0000000000 Binary files a/windows/deployment/update/images/wufb-feature-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-feature-update-deadline-notification.png b/windows/deployment/update/images/wufb-feature-update-deadline-notification.png deleted file mode 100644 index 0e3bd19e61..0000000000 Binary files a/windows/deployment/update/images/wufb-feature-update-deadline-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-feature-update-engaged-notification.png b/windows/deployment/update/images/wufb-feature-update-engaged-notification.png deleted file mode 100644 index 6173803a90..0000000000 Binary files a/windows/deployment/update/images/wufb-feature-update-engaged-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-groups.png b/windows/deployment/update/images/wufb-groups.png deleted file mode 100644 index 13cdea04b0..0000000000 Binary files a/windows/deployment/update/images/wufb-groups.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-pause-feature.png b/windows/deployment/update/images/wufb-pause-feature.png deleted file mode 100644 index afeac43e29..0000000000 Binary files a/windows/deployment/update/images/wufb-pause-feature.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-qual.png b/windows/deployment/update/images/wufb-qual.png deleted file mode 100644 index 4a93408522..0000000000 Binary files a/windows/deployment/update/images/wufb-qual.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-quality-engaged-notification.png b/windows/deployment/update/images/wufb-quality-engaged-notification.png deleted file mode 100644 index 432f9f89b7..0000000000 Binary files a/windows/deployment/update/images/wufb-quality-engaged-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-quality-notification.png b/windows/deployment/update/images/wufb-quality-notification.png deleted file mode 100644 index 0e3bd19e61..0000000000 Binary files a/windows/deployment/update/images/wufb-quality-notification.png and /dev/null differ diff --git a/windows/deployment/update/images/wufb-wave-deployment.png b/windows/deployment/update/images/wufb-wave-deployment.png deleted file mode 100644 index 34ff0bf6cf..0000000000 Binary files a/windows/deployment/update/images/wufb-wave-deployment.png and /dev/null differ diff --git a/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md b/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md index b132951a59..342b6d4210 100644 --- a/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md +++ b/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md @@ -5,25 +5,42 @@ manager: aaroncz ms.technology: itpro-updates ms.prod: windows-client ms.topic: include -ms.date: 03/15/2023 +ms.date: 04/26/2023 ms.localizationpriority: medium --- +Accessing Windows Update for Business reports typcially requires permissions from multiple sources including: -To enroll into Windows Update for Business reports, edit configuration settings, display and edit the workbook, and view the **Windows** tab in the **Software Updates** page from the [Microsoft 365 admin center](https://admin.microsoft.com) use one of the following roles: +- [Azure Active Directory (Azure AD)](/azure/active-directory/roles/custom-overview) or [Intune](/mem/intune/fundamentals/role-based-access-control): Used for managing Windows Update for Business services through Microsoft Graph API, such as enrolling into reports +- [Azure](/azure/role-based-access-control/overview): Used for controlling access to Azure resources through Azure Resource Management, such as access to the Log Analytics workspace +- [Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles): Manages access to the Microsoft 365 admin center, which allows only users with certain Azure AD roles access to sign in -- [Global Administrator role](/azure/active-directory/roles/permissions-reference#global-administrator) -- [Intune Administrator](/azure/active-directory/roles/permissions-reference#intune-administrator) -- [Windows Update deployment administrator](/azure/active-directory/roles/permissions-reference#windows-update-deployment-administrator) - - This role allows enrollment through the [workbook](../wufb-reports-enable.md#bkmk_enroll-workbook) but doesn't allow any access to the Microsoft 365 admin center -- [Policy and profile manager](/mem/intune/fundamentals/role-based-access-control#built-in-roles) Intune role - - This role allows enrollment through the [workbook](../wufb-reports-enable.md#bkmk_enroll-workbook) but doesn't allow any access to the Microsoft 365 admin center +**Roles that can enroll into Windows Update for Business reports** -To display the workbook and view the **Windows** tab in the **Software Updates** page [Microsoft 365 admin center](https://admin.microsoft.com) use the following role: - - [Global Reader role](/azure/active-directory/roles/permissions-reference#global-reader) +To [enroll](../wufb-reports-enable.md#bkmk_enroll) into Windows Update for Business reports from the [Azure portal](https://portal.azure.com) or the [Microsoft 365 admin center](https://admin.microsoft.com) requires one of the following roles: -**Log Analytics permissions**: +- [Global Administrator](/azure/active-directory/roles/permissions-reference#global-administrator) Azure AD role +- [Intune Administrator](/azure/active-directory/roles/permissions-reference#intune-administrator) Azure AD role +- [Windows Update deployment administrator](/azure/active-directory/roles/permissions-reference#windows-update-deployment-administrator) Azure AD role +- [Policy and profile manager](/mem/intune/fundamentals/role-based-access-control#built-in-roles) Microsoft Intune role + - Microsoft Intune RBAC roles don't allow access to the Microsoft 365 admin center + +**Azure roles that allow access to the Log Analytics workspace** + +The data for Windows Update for Business reports is routed to a Log Analytics workspace for querying and analysis. To display or query any of Windows Update for Business reports data, users must have the following roles, or the equivalent permissions for the workspace: -The data for Windows Update for Business reports is routed to a Log Analytics workspace for querying and analysis. To display or query data, users must have one of the following roles, or the equivalent permissions: -- [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role can be used to edit and write queries - [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role can be used to read data +- [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role can be used if creating a new workspace or write access is needed + +Examples of commonly assigned roles for Windows Update for Business reports users: + +| Roles | Enroll though the workbook | Enroll through Microsoft 365 admin center | Display the workbook | Microsoft 365 admin center access | Create Log Analytics workspace | +| --- | --- | --- | --- | --- | --- | +| Intune Administrator + Log Analytics Contributor | Yes | Yes | Yes | Yes | Yes | +| Windows Update deployment administrator + Log Analytics reader | Yes | Yes | Yes | Yes| No | +| Policy and profile manager (Intune role)+ Log Analytics reader | Yes | No | Yes | No | No | +| Log Analytics reader | No | No | Yes | No | No| +| [Global reader](/azure/active-directory/roles/permissions-reference#global-reader) + Log Analytics reader | No | No | Yes | Yes | No | + +> [!NOTE] +> The Azure AD roles discussed in this article for the Microsoft 365 admin center access apply specifically to the **Windows** tab of the **Software Updates** page. For more information about the **Microsoft 365 Apps** tab, see [Microsoft 365 Apps updates in the admin center](/DeployOffice/updates/software-update-status). diff --git a/windows/deployment/update/includes/wufb-reports-endpoints.md b/windows/deployment/update/includes/wufb-reports-endpoints.md index 1975275322..388592c36c 100644 --- a/windows/deployment/update/includes/wufb-reports-endpoints.md +++ b/windows/deployment/update/includes/wufb-reports-endpoints.md @@ -5,7 +5,7 @@ manager: aaroncz ms.technology: itpro-updates ms.prod: windows-client ms.topic: include -ms.date: 04/06/2022 +ms.date: 08/21/2023 ms.localizationpriority: medium --- @@ -14,10 +14,11 @@ Devices must be able to contact the following endpoints in order to authenticate | **Endpoint** | **Function** | |---------------------------------------------------------|-----------| -| `https://v10c.events.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1803 and later. DeviceCensus.exe must run on a regular cadence and contact this endpoint in order to receive most information for Windows Update for Business reports. | -| `https://v10.vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1709 or earlier. | -| `https://settings-win.data.microsoft.com` | Required for Windows Update functionality. | -| `https://adl.windows.com` | Required for Windows Update functionality. | -| `https://watson.telemetry.microsoft.com` | Windows Error Reporting (WER), used to provide more advanced error reporting if certain Feature Update deployment failures occur. | -| `https://oca.telemetry.microsoft.com` | Online Crash Analysis, used to provide device-specific recommendations and detailed errors if there are certain crashes. | -| `https://login.live.com` | This endpoint facilitates your Microsoft account access and is required to create the primary identifier we use for devices. Without this service, devices won't be visible in the solution. The Microsoft Account Sign-in Assistant service must also be running (wlidsvc). | +| `*v10c.events.data.microsoft.com`

    `eu-v10c.events.data.microsoft.com` for tenants with billing address in the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn) | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1803 and later. DeviceCensus.exe must run on a regular cadence and contact this endpoint in order to receive most information for Windows Update for Business reports. | +| `umwatsonc.events.data.microsoft.com`

    `eu-watsonc.events.data.microsoft.com` for tenants with billing address in the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn) | Windows Error Reporting (WER), used to provide more advanced error reporting if certain Feature Update deployment failures occur. | +| `v10.vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1709 or earlier. | +| `settings-win.data.microsoft.com` | Used by Windows components and applications to dynamically update their configuration. Required for Windows Update functionality. | +| `adl.windows.com` | Required for Windows Update functionality. | +| `oca.telemetry.microsoft.com` | Online Crash Analysis, used to provide device-specific recommendations and detailed errors if there are certain crashes. | +| `login.live.com` | This endpoint facilitates your Microsoft account access and is required to create the primary identifier we use for devices. Without this service, devices won't be visible in the solution. The Microsoft Account Sign-in Assistant service must also be running (wlidsvc). | +| `*.blob.core.windows.net` | Azure blob data storage.| \ No newline at end of file diff --git a/windows/deployment/update/includes/wufb-reports-recommend.md b/windows/deployment/update/includes/wufb-reports-recommend.md deleted file mode 100644 index 37caa47a4d..0000000000 --- a/windows/deployment/update/includes/wufb-reports-recommend.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -author: mestew -ms.author: mstewart -manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client -ms.topic: include -ms.date: 12/05/2022 -ms.localizationpriority: medium ---- - - -> [!Important] -> - Update Compliance is [deprecated](/windows/whats-new/deprecated-features) and is no longer accepting new onboarding requests. Update Compliance has been replaced by [Windows Update for Business reports](..\wufb-reports-overview.md). If you're currently using Update Compliance, you can continue to use it, but you can't change your `CommercialID`. Support for Update Compliance will end on March 31, 2023 when the service will be [retired](/windows/whats-new/feature-lifecycle#terminology). -> - Changes have been made to the Windows diagnostic data processor configuration. For more information, see [Windows diagnostic data processor changes](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data). diff --git a/windows/deployment/update/includes/wufb-reports-script-error-codes.md b/windows/deployment/update/includes/wufb-reports-script-error-codes.md index 5dc0512de0..a6ca5fedc8 100644 --- a/windows/deployment/update/includes/wufb-reports-script-error-codes.md +++ b/windows/deployment/update/includes/wufb-reports-script-error-codes.md @@ -5,58 +5,45 @@ manager: aaroncz ms.technology: itpro-updates ms.prod: windows-client ms.topic: include -ms.date: 08/18/2022 +ms.date: 07/11/2023 ms.localizationpriority: medium --- - -|Error |Description | -|---------|---------| -| 1 | General unexpected error| -| 6 | Invalid CommercialID| -| 8 | Couldn't create registry key path to set up CommercialID| -| 9 | Couldn't write CommercialID at registry key path| -| 11 | Unexpected result when setting up CommercialID.| -| 12 | CheckVortexConnectivity failed, check Log output for more information.| + +| Error | Description| +|---|---| +| 1 | Unexpected error | +| 12 | CheckVortexConnectivity failed, check the log output for more information. | | 12 | Unexpected failure when running CheckVortexConnectivity.| -| 16 | Reboot is pending on device, restart device and restart script.| +| 16 | Reboot is pending on device. Restart the device then re rerun the script.| | 17 | Unexpected exception in CheckRebootRequired.| | 27 | Not system account. | | 30 | Unable to disable Enterprise Auth Proxy. This registry value must be 0 for UTC to operate in an authenticated proxy environment.| -| 34 | Unexpected exception when attempting to check Proxy settings.| -| 35 | Unexpected exception when checking User Proxy.| -| 37 | Unexpected exception when collecting logs| +| 34 | Unexpected exception when attempting to check proxy settings.| +| 35 | Unexpected exception when checking user proxy.| +| 37 | Unexpected exception when collecting logs.| | 40 | Unexpected exception when checking and setting telemetry.| | 41 | Unable to impersonate logged-on user.| | 42 | Unexpected exception when attempting to impersonate logged-on user.| | 43 | Unexpected exception when attempting to impersonate logged-on user.| | 44 | Error when running CheckDiagTrack service.| | 45 | DiagTrack.dll not found.| -| 48 | CommercialID isn't a GUID| | 50 | DiagTrack service not running.| -| 51 | Unexpected exception when attempting to run Census.exe| -| 52 | Couldn't find Census.exe| -| 53 | There are conflicting CommercialID values.| +| 51 | Unexpected exception when attempting to run Census.exe. | +| 52 | Couldn't find Census.exe. | | 54 | Microsoft Account Sign In Assistant (MSA) Service disabled.| -| 55 | Failed to create new registry path for SetDeviceNameOptIn| -| 56 | Failed to create property for SetDeviceNameOptIn at registry path| -| 57 | Failed to update value for SetDeviceNameOptIn| -| 58 | Unexpected exception in SetrDeviceNameOptIn| +| 55 | Failed to create new registry path for SetDeviceNameOptIn.| +| 56 | Failed to create property for SetDeviceNameOptIn at registry path.| +| 57 | Failed to update value for SetDeviceNameOptIn. | +| 58 | Unexpected exception in SetDeviceNameOptIn.| | 59 | Failed to delete LastPersistedEventTimeOrFirstBoot property at registry path when attempting to clean up OneSettings.| | 60 | Failed to delete registry key when attempting to clean up OneSettings.| | 61 | Unexpected exception when attempting to clean up OneSettings.| -| 62 | AllowTelemetry registry key isn't of the correct type REG_DWORD| +| 62 | AllowTelemetry registry key isn't the correct type of REG_DWORD.| | 63 | AllowTelemetry isn't set to the appropriate value and it couldn't be set by the script.| -| 64 | AllowTelemetry isn't of the correct type REG_DWORD.| +| 64 | AllowTelemetry isn't the correct type of REG_DWORD.| | 66 | Failed to verify UTC connectivity and recent uploads.| | 67 | Unexpected failure when verifying UTC CSP.| -| 91 | Failed to create new registry path for EnableAllowUCProcessing| -| 92 | Failed to create property for EnableAllowUCProcessing at registry path| -| 93 | Failed to update value for EnableAllowUCProcessing| -| 94 | Unexpected exception in EnableAllowUCProcessing| -| 95 | Failed to create new registry path for EnableAllowCommercialDataPipeline | -| 96 | Failed to create property for EnableAllowCommercialDataPipeline at registry path | -| 97 | Failed to update value for EnableAllowCommercialDataPipeline | -| 98 | Unexpected exception in EnableAllowCommercialDataPipeline | -| 99 | Device isn't Windows 10.| -| 100 | Device must be AADJ or hybrid AADJ to use Windows Update for Business reports or Update Compliance | -| 101 | Check AADJ failed with unexpected exception | \ No newline at end of file +| 99 | Device isn't Windows 10 or Windows 11.| +| 100 | Device must be Azure AD joined or hybrid Azure AD joined to use Windows Update for Business reports.| +| 101 | Check Azure AD join failed with unexpected exception.| +| 102 | DisableOneSettingsDownloads policy shouldn't be enabled. Please disable this policy.| diff --git a/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md b/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md deleted file mode 100644 index 1818d4452d..0000000000 --- a/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -author: mestew -ms.author: mstewart -manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client -ms.topic: include -ms.date: 08/10/2022 -ms.localizationpriority: medium ---- - - -In some cases, you may need to manually verify the device configuration has the `AllowUpdateComplianceProcessing` policy enabled. To verify the setting, use the following steps: - -1. Download and enable the **Diagnostic Data Viewer**. For more information, see [Diagnostic Data Viewer overview](/windows/privacy/diagnostic-data-viewer-overview#install-and-use-the-diagnostic-data-viewer). - 1. Go to **Start**, select **Settings** > **Privacy** > **Diagnostics & feedback**. - 1. Under **View diagnostic data**, select **On** for the following option: - - - Windows 11: **Turn on the Diagnostic Data Viewer (uses up to 1 GB of hard drive space)** - - Windows 10: **Turn on this setting to see your data in the Diagnostic Data Viewer. (Setting uses up to 1GB of hard drive space.)** - -1. Select **Open Diagnostic Data Viewer**. - - If the application isn't installed, select **Get** when you're asked to download the [Diagnostic Data Viewer from the Microsoft Store](https://www.microsoft.com/store/p/diagnostic-data-viewer/9n8wtrrsq8f7?rtc=1) page. - - If the application is already installed, it will open. You can either close the application before running a scan for software updates, or use the refresh button to fetch the new data after the scan is completed. - -1. Check for software updates on the client device. - - Windows 11: - 1. Go to **Start**, select **Settings** > **Windows Update**. - 1. Select **Check for updates** then wait for the update check to complete. - - Windows 10: - 1. Go to **Start**, select **Settings** > **Update & Security** > **Windows Update**. - 1. Select **Check for updates** then wait for the update check to complete. - -1. Run the **Diagnostic Data Viewer**. - 1. Go to **Start**, select **Settings** > **Privacy** > **Diagnostics & feedback**. - 1. Under **View diagnostic data**, select **Open Diagnostic Data Viewer**. -1. When the Diagnostic Data Viewer opens, type `SoftwareUpdateClientTelemetry` in the search field. Verify the following items: - - The **EnrolledTenantID** field under **m365a** should equal the `CommercialID` of your Log Analytics workspace for Update Compliance. `CommercialID` is no longer required for [Windows Update for Business reports](../wufb-reports-overview.md), but the value may still be listed in this field. - - The **MSP** field value under **protocol** should be either `16` or `18`. - - If you need to send this data to Microsoft Support, select **Export data**. - - :::image type="content" alt-text="Screenshot of the Diagnostic Data Viewer displaying the data from SoftwareUpdateClientTelemetry. The export data option and the fields for MSP and EnrolledTenantID are outlined in red." source="../media/wufb-reports-diagnostic-data-viewer.png" lightbox="../media/wufb-reports-diagnostic-data-viewer.png"::: - diff --git a/windows/deployment/update/index.md b/windows/deployment/update/index.md deleted file mode 100644 index 98552e3194..0000000000 --- a/windows/deployment/update/index.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Update Windows client in enterprise deployments -description: Windows as a service provides an all-new way to think about building, deploying, and servicing Windows client. -ms.prod: windows-client -author: mestew -manager: aaroncz -ms.localizationpriority: high -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Update Windows client in enterprise deployments - - -**Applies to** - -- Windows 10 -- Windows 11 - -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) - -Windows as a service provides a new way to think about building, deploying, and servicing the Windows operating system. The Windows as a service model is focused on continually providing new capabilities and updates while maintaining a high level of hardware and software compatibility. Deploying new versions of Windows is simpler than ever before: Microsoft releases new features two to three times per year rather than the traditional upgrade cycle where new features are only made available every few years. Ultimately, this model replaces the need for traditional Windows deployment projects, which can be disruptive and costly. It spreads out the required effort into a continuous updating process, reducing the overall effort required to maintain Windows client devices in your environment. In addition, with the Windows client operating system, organizations have the chance to try out “flighted” builds of Windows as Microsoft develops them, gaining insight into new features and the ability to provide continual feedback about them. - - - - -## In this section - -| Article | Description| -| --- | --- | -| [Quick guide to Windows as a service](waas-quick-start.md) | Provides a brief summary of the key points for the servicing model for Windows client. | -| [Overview of Windows as a service](waas-overview.md) | Explains the differences in building, deploying, and servicing Windows client; introduces feature updates, quality updates, and the different servicing branches; compares servicing tools. | -| [Prepare servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md) | Explains the decisions you need to make in your servicing strategy. | -| [Assign devices to servicing branches for Windows client updates](waas-servicing-channels-windows-10-updates.md) | Explains how to assign devices to the General Availability Channel for feature and quality updates, and how to enroll devices in Windows Insider. | -| [Monitor Windows Updates with Windows Update for Business reports](wufb-reports-overview.md) | Explains how to use Windows Update for Business reports to monitor and manage Windows Updates on devices in your organization. | -| [Optimize update delivery](../do/waas-optimize-windows-10-updates.md) | Explains the benefits of using Delivery Optimization or BranchCache for update distribution. | -| [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) | Explains how to use Windows Update for Business to manage when devices receive updates directly from Windows Update. Includes walkthroughs for configuring Windows Update for Business using Group Policy and Microsoft Intune. | -| [Deploy Windows client updates using Windows Server Update Services (WSUS)](waas-manage-updates-wsus.md) | Explains how to use WSUS to manage Windows client updates. | -| [Deploy Windows client updates using Microsoft Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) | Explains how to use Configuration Manager to manage Windows client updates. | -| [Manage device restarts after updates](waas-restart.md) | Explains how to manage update related device restarts. | -| [Manage more Windows Update settings](waas-wu-settings.md) | Provides details about settings available to control and configure Windows Update | -| [Windows Insider Program for Business](/windows-insider/business/register) | Explains how the Windows Insider Program for Business works and how to become an insider. | - ->[!TIP] ->For disaster recovery scenarios and bare-metal deployments of Windows client, you still can use traditional imaging software such as Microsoft Configuration Manager or the Microsoft Deployment Toolkit. Using these tools to deploy Windows client images is similar to deploying previous versions of Windows. diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 135a23932a..e2f3ab0e3c 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -1,25 +1,23 @@ --- title: Update Windows installation media with Dynamic Update -description: Learn how to deploy feature updates to your mission critical devices +description: Learn how to acquire and apply Dynamic Update packages to existing Windows images prior to deployment ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ms.reviewer: stevedia +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 07/17/2023 --- # Update Windows installation media with Dynamic Update -**Applies to** - -- Windows 10 -- Windows 11 - -This topic explains how to acquire and apply Dynamic Update packages to existing Windows images *prior to deployment* and includes Windows PowerShell scripts you can use to automate this process. +This article explains how to acquire and apply Dynamic Update packages to existing Windows images *prior to deployment* and includes Windows PowerShell scripts you can use to automate this process. Volume-licensed media is available for each release of Windows in the Volume Licensing Service Center (VLSC) and other relevant channels such as Windows Update for Business, Windows Server Update Services (WSUS), and Visual Studio Subscriptions. You can use Dynamic Update to ensure that Windows devices have the latest feature update packages as part of an in-place upgrade while preserving language pack and Features on Demand (FODs) that might have been previously installed. Dynamic Update also eliminates the need to install a separate quality update as part of the in-place upgrade process. @@ -29,7 +27,7 @@ Whenever installation of a feature update starts (whether from media or an envir - Updates to Setup.exe binaries or other files that Setup uses for feature updates - Updates for the "safe operating system" (SafeOS) that is used for the Windows recovery environment -- Updates to the servicing stack necessary to complete the feature update (see [Servicing stack updates](servicing-stack-updates.md) for more information) +- Updates to the servicing stack necessary to complete the feature update For more information, see [Servicing stack updates](servicing-stack-updates.md). - The latest cumulative (quality) update - Updates to applicable drivers already published by manufacturers specifically intended for Dynamic Update @@ -39,20 +37,40 @@ Devices must be able to connect to the internet to obtain Dynamic Updates. In so ## Acquire Dynamic Update packages -You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. For example, you could enter *1809 Dynamic Update x64*, which would return results like this: +You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://catalog.update.microsoft.com). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. Check various parts of the results to be sure you've identified the needed files. The following tables show the key values to search for or look for in the results. -![Table with columns labeled Title, Products, Classification, Last Updated, Version, and Size and four rows listing various dynamic updates and associated KB articles.](images/update-catalog.png) +### Windows 11, version 22H2 Dynamic Update packages +**Title** can distinguish each Dynamic Package. Cumulative updates have the servicing stack embedded. The servicing stack is published only if necessary for a given cumulative update. -The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. And you'll need to check various parts of the results to be sure you've identified the needed files. This table shows in **bold** the key items to search for or look for in the results. For example, to find the relevant "Setup Dynamic Update," you'll have to check the detailed description for the download by selecting the link in the **Title** column of the search results. +| Update packages |Title | +|-----------------------------------|---------------------------------------------------------------| +|Safe OS Dynamic Update | YYYY-MM Safe OS Dynamic Update for Windows 11 Version 22H2 | +|Setup Dynamic Update | YYYY-MM Setup Dynamic Update for Windows 11 Version 22H2 | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 Version 22H2 | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | -|To find this Dynamic Update packages, search for or check the results here |Title |Product |Description (select the **Title** link to see **Details**) | -|---------|---------|---------|---------| -|Safe OS Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update, Windows **Safe OS Dynamic Update** | ComponentUpdate: | -|Setup Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update | **SetupUpdate** | -|Latest cumulative update | 2019-08 **Cumulative Update for Windows 10** | Windows 10 | Install this update to resolve issues in Windows... | -|Servicing stack Dynamic Update | 2019-09 **Servicing Stack Update for Windows 10** | Windows 10... | Install this update to resolve issues in Windows... | -If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, since Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. +### Windows 11, version 21H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. + +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 21H2 | | | + +### For Windows 10, version 22H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. + +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 10 Version 22H2 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 10 Version 22H2 | | | + +If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, if Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. ## Update Windows installation media @@ -63,55 +81,56 @@ Properly updating the installation media involves a large number of actions oper - Windows operating system: one or more editions of Windows stored in \sources\install.wim - Windows installation media: the complete collection of files and folders in the Windows installation media. For example, \sources folder, \boot folder, Setup.exe, and so on. -This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). +This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding boot manager from WinPE to the new media (28). -|Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | -|---------|---------|---------|---------|------| -|Add servicing stack Dynamic Update | 1 | 9 | 18 | -|Add language pack | 2 | 10 | 19 | -|Add localized optional packages | 3 | 11 | | -|Add font support | 4 | 12 | | -|Add text-to-speech | 5 | 13 | | -|Update Lang.ini | | 14 | | -|Add Features on Demand | | | 20 | -|Add Safe OS Dynamic Update | 6 | | | -|Add Setup Dynamic Update | | | | 26 -|Add setup.exe from WinPE | | | | 27 -|Add latest cumulative update | | 15 | 21 | -|Clean up the image | 7 | 16 | 22 | -|Add Optional Components | | | 23 | -|Add .NET and .NET cumulative updates | | | 24 | -|Export image | 8 | 17 | 25 | +|Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | +|-----------------------------------|-------------------|------------------|--------------------------------|-----------| +|Add servicing stack Dynamic Update | 1 | 9 | 18 | | +|Add language pack | 2 | 10 | 19 | | +|Add localized optional packages | 3 | 11 | | | +|Add font support | 4 | 12 | | | +|Add text-to-speech | 5 | 13 | | | +|Update Lang.ini | | 14 | | | +|Add Features on Demand | | | 20 | | +|Add Safe OS Dynamic Update | 6 | | | | +|Add Setup Dynamic Update | | | | 26 | +|Add setup.exe from WinPE | | | | 27 | +|Add boot manager from WinPE | | | | 28 | +|Add latest cumulative update | | 15 | 21 | | +|Clean up the image | 7 | 16 | 22 | | +|Add Optional Components | | | 23 | | +|Add .NET and .NET cumulative updates | | | 24 | | +|Export image | 8 | 17 | 25 | | > [!NOTE] > Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md). > [!NOTE] -> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player” will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). +> Microsoft will remove the Flash component from Windows through KB4577586, "Update for Removal of Adobe Flash Player". You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, "Update for Removal of Adobe Flash Player" will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). ### Multiple Windows editions -The main operating system file (install.wim) contains multiple editions of Windows. It’s possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last. +The main operating system file (install.wim) contains multiple editions of Windows. It's possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last. ### Additional languages and features You don't have to add more languages and features to the image to accomplish the updates, but it's an opportunity to customize the image with more languages, Optional Components, and Features on Demand beyond what is in your starting image. To do this, it's important to make these changes in the correct order: first apply servicing stack updates, followed by language additions, then by feature additions, and finally the latest cumulative update. The provided sample script installs a second language (in this case Japanese (ja-JP)). Since this language is backed by an lp.cab, there's no need to add a Language Experience Pack. Japanese is added to both the main operating system and to the recovery environment to allow the user to see the recovery screens in Japanese. This includes adding localized versions of the packages currently installed in the recovery image. -Optional Components, along with the .NET feature, can be installed offline, however doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid this. One option is to skip the image cleanup step, though that will result in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you will have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). +Optional Components, along with the .NET feature, can be installed offline, however doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid this. One option is to skip the image cleanup step, though that results in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you'll have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). ## Windows PowerShell scripts to apply Dynamic Updates to an existing image These examples are for illustration only, and therefore lack error handling. The script assumes that the following packages are stored locally in this folder structure: -|Folder |Description | -|---------|---------| -|C:\mediaRefresh | Parent folder that contains the PowerShell script | -|C:\mediaRefresh\oldMedia | Folder that contains the original media that will be refreshed. For example, contains Setup.exe, and \sources folder. | -|C:\mediaRefresh\newMedia | Folder that will contain the updated media. It is copied from \oldMedia, then used as the target for all update and cleanup operations. | +|Folder |Description | +|---------------------------|-----------------------------------------------------------------------------------------------------------------------------------------| +|C:\mediaRefresh | Parent folder that contains the PowerShell script | +|C:\mediaRefresh\oldMedia | Folder that contains the original media that will be refreshed. For example, contains Setup.exe, and \sources folder. | +|C:\mediaRefresh\newMedia | Folder that will contain the updated media. It's copied from \oldMedia, then used as the target for all update and cleanup operations. | ### Get started -The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there is a script error and it's necessary to start over from a known state. Also, it will provide a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they are not read-only. +The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there's a script error and it's necessary to start over from a known state. Also, it will provide a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they aren't read-only. ```powershell #Requires -RunAsAdministrator @@ -125,8 +144,10 @@ $LANG = "ja-jp" $LANG_FONT_CAPABILITY = "jpan" # Declare media for FOD and LPs +# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superseded by the FOD ISO. +# Language packs and the \Windows Preinstallation Environment packages are part of the LOF ISO. +# If you are using this script for Windows 10, modify to mount and use the LANGPACK ISO. $FOD_ISO_PATH = "C:\mediaRefresh\packages\FOD-PACKAGES_OEM_PT1_amd64fre_MULTI.iso" -$LP_ISO_PATH = "C:\mediaRefresh\packages\CLIENTLANGPACKDVD_OEM_MULTI.iso" # Declare Dynamic Update packages $LCU_PATH = "C:\mediaRefresh\packages\LCU.msu" @@ -143,24 +164,23 @@ $MAIN_OS_MOUNT = "C:\mediaRefresh\temp\MainOSMount" $WINRE_MOUNT = "C:\mediaRefresh\temp\WinREMount" $WINPE_MOUNT = "C:\mediaRefresh\temp\WinPEMount" -# Mount the language pack ISO -Write-Output "$(Get-TS): Mounting LP ISO" -$LP_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter +# Mount the Features on Demand ISO +Write-Output "$(Get-TS): Mounting FOD ISO" +$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter + +# Note: Starting with Windows 11, version 21H2, the correct path for main OS language and optional features +# moved to \LanguagesAndOptionalFeatures instead of the root. For Windows 10, use $FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\LanguagesAndOptionalFeatures" # Declare language related cabs -$WINPE_OC_PATH = "$LP_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" +$WINPE_OC_PATH = "$FOD_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" $WINPE_OC_LANG_PATH = "$WINPE_OC_PATH\$LANG" $WINPE_OC_LANG_CABS = Get-ChildItem $WINPE_OC_LANG_PATH -Name $WINPE_OC_LP_PATH = "$WINPE_OC_LANG_PATH\lp.cab" $WINPE_FONT_SUPPORT_PATH = "$WINPE_OC_PATH\WinPE-FontSupport-$LANG.cab" $WINPE_SPEECH_TTS_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS.cab" $WINPE_SPEECH_TTS_LANG_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS-$LANG.cab" -$OS_LP_PATH = "$LP_ISO_DRIVE_LETTER`:\x64\langpacks\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" - -# Mount the Features on Demand ISO -Write-Output "$(Get-TS): Mounting FOD ISO" -$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter -$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$OS_LP_PATH = "$FOD_PATH\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" # Create folders for mounting images and storing temporary files New-Item -ItemType directory -Path $WORKING_PATH -ErrorAction Stop | Out-Null @@ -198,7 +218,7 @@ Mount-WindowsImage -ImagePath $WORKING_PATH"\winre.wim" -Index 1 -Path $WINRE_MO # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and -# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined +# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -230,7 +250,7 @@ Catch } # The second approach for Step 1 is for Windows releases that have not adopted the combined cumulative update -# but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU +# but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -287,7 +307,7 @@ Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $SAFE_OS_DU_PATH -ErrorAction # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinRE" -DISM /image:$WINRE_MOUNT /cleanup-image /StartComponentCleanup | Out-Null +DISM /image:$WINRE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null # Dismount Dismount-WindowsImage -Path $WINRE_MOUNT -Save -ErrorAction stop | Out-Null @@ -300,7 +320,7 @@ Move-Item -Path $WORKING_PATH"\winre2.wim" -Destination $WORKING_PATH"\winre.wim ### Update WinPE -This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, add font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we'll save setup.exe for later use, to ensure this version matches the \sources\setup.exe version from the installation media. If these binaries are not identical, Windows Setup will fail during installation. Finally, it cleans and exports Boot.wim, and copies it back to the new media. +This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, it adds font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we'll save setup.exe for later use, to ensure this version matches the \sources\setup.exe version from the installation media. If these binaries aren't identical, Windows Setup will fail during installation. We'll also save the serviced boot manager files for later use in the script. Finally, the script cleans and exports Boot.wim, and copies it back to the new media. ```powershell # @@ -321,7 +341,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and - # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined + # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -353,7 +373,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { } # The second approach for Step 9 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU + # but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -414,11 +434,17 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinPE" - DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup | Out-Null + DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null - # If second image, save setup.exe for later use. This will address possible binary mismatch with the version in the main OS \sources folder if ($IMAGE.ImageIndex -eq "2") { + + # Save setup.exe for later use. This will address possible binary mismatch with the version in the main OS \sources folder Copy-Item -Path $WINPE_MOUNT"\sources\setup.exe" -Destination $WORKING_PATH"\setup.exe" -Force -ErrorAction stop | Out-Null + + # Save serviced boot manager files later copy to the root media. + Copy-Item -Path $WINPE_MOUNT"\Windows\boot\efi\bootmgfw.efi" -Destination $WORKING_PATH"\bootmgfw.efi" -Force -ErrorAction stop | Out-Null + Copy-Item -Path $WINPE_MOUNT"\Windows\boot\efi\bootmgr.efi" -Destination $WORKING_PATH"\bootmgr.efi" -Force -ErrorAction stop | Out-Null + } # Dismount @@ -435,11 +461,11 @@ Move-Item -Path $WORKING_PATH"\boot2.wim" -Destination $MEDIA_NEW_PATH"\sources\ ### Update the main operating system -For this next phase, there is no need to mount the main operating system, since it was already mounted in the previous scripts. This script starts by applying the servicing stack Dynamic Update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it leverages `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). +For this next phase, there's no need to mount the main operating system, since it was already mounted in the previous scripts. This script starts by applying the servicing stack Dynamic Update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it uses `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). Now is the time to enable other Optional Components or add other Features on Demand. If such a feature has an associated cumulative update (for example, .NET), this is the time to apply those. The script then proceeds with applying the latest cumulative update. Finally, the script cleans and exports the image. -You can install Optional Components, along with the .NET feature, offline, but that will require the device to be restarted. This is why the script installs .NET and Optional Components after cleanup and before export. +You can install Optional Components, along with the .NET feature, offline, but that requires the device to be restarted. This is why the script installs .NET and Optional Components after cleanup and before export. ```powershell # @@ -451,7 +477,7 @@ You can install Optional Components, along with the .NET feature, offline, but t # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined cumulative update that # includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and Windows 11, version 22H2 are examples. In these -# cases, the servicing stack update is not published seperately; the combined cumulative update should be used for this step. However, in hopefully +# cases, the servicing stack update is not published separately; the combined cumulative update should be used for this step. However, in hopefully # rare cases, there may breaking change in the combined cumulative update format, that requires a standalone servicing stack update to be published, # and installed first before the combined cumulative update can be installed. @@ -464,7 +490,7 @@ Write-Output "$(Get-TS): Adding package $LCU_PATH" Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $LCU_PATH | Out-Null # The second approach for Step 18 is for Windows releases that have not adopted the combined cumulative update -# but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU +# but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -532,7 +558,7 @@ Move-Item -Path $WORKING_PATH"\install2.wim" -Destination $MEDIA_NEW_PATH"\sourc ### Update remaining media files -This part of the script updates the Setup files. It simply copies the individual files in the Setup Dynamic Update package to the new media. This step brings an updated Setup files as needed, along with the latest compatibility database, and replacement component manifests. This script also does a final replacement of setup.exe using the previously saved version from WinPE. +This part of the script updates the Setup files. It simply copies the individual files in the Setup Dynamic Update package to the new media. This step brings in updated Setup files as needed, along with the latest compatibility database, and replacement component manifests. This script also does a final replacement of setup.exe and boot manager files using the previously saved versions from WinPE. ```powershell # @@ -544,8 +570,29 @@ Write-Output "$(Get-TS): Adding package $SETUP_DU_PATH" cmd.exe /c $env:SystemRoot\System32\expand.exe $SETUP_DU_PATH -F:* $MEDIA_NEW_PATH"\sources" | Out-Null # Copy setup.exe from boot.wim, saved earlier. +Write-Output "$(Get-TS): Copying $WORKING_PATH\setup.exe to $MEDIA_NEW_PATH\sources\setup.exe" Copy-Item -Path $WORKING_PATH"\setup.exe" -Destination $MEDIA_NEW_PATH"\sources\setup.exe" -Force -ErrorAction stop | Out-Null + +# Copy bootmgr files from boot.wim, saved earlier. +$MEDIA_NEW_FILES = Get-ChildItem $MEDIA_NEW_PATH -Force -Recurse -Filter b*.efi + +Foreach ($File in $MEDIA_NEW_FILES){ + if (($File.Name -ieq "bootmgfw.efi") -or ` + ($File.Name -ieq "bootx64.efi") -or ` + ($File.Name -ieq "bootia32.efi") -or ` + ($File.Name -ieq "bootaa64.efi")) + { + Write-Output "$(Get-TS): Copying $WORKING_PATH\bootmgfw.efi to $($File.FullName)" + Copy-Item -Path $WORKING_PATH"\bootmgfw.efi" -Destination $File.FullName -Force -ErrorAction stop | Out-Null + } + elseif ($File.Name -ieq "bootmgr.efi") + { + Write-Output "$(Get-TS): Copying $WORKING_PATH\bootmgr.efi to $($File.FullName)" + Copy-Item -Path $WORKING_PATH"\bootmgr.efi" -Destination $File.FullName -Force -ErrorAction stop | Out-Null + } +} + ``` ### Finish up @@ -562,7 +609,6 @@ Remove-Item -Path $WORKING_PATH -Recurse -Force -ErrorAction stop | Out-Null # Dismount ISO images Write-Output "$(Get-TS): Dismounting ISO images" -Dismount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Out-Null Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Out-Null Write-Output "$(Get-TS): Media refresh completed!" diff --git a/windows/deployment/update/media/33771278-update-deployment-status-table.png b/windows/deployment/update/media/33771278-update-deployment-status-table.png deleted file mode 100644 index 858e340f73..0000000000 Binary files a/windows/deployment/update/media/33771278-update-deployment-status-table.png and /dev/null differ diff --git a/windows/deployment/update/media/33771278-workbook-summary-tab-tiles.png b/windows/deployment/update/media/33771278-workbook-summary-tab-tiles.png deleted file mode 100644 index 7f1dddf600..0000000000 Binary files a/windows/deployment/update/media/33771278-workbook-summary-tab-tiles.png and /dev/null differ diff --git a/windows/deployment/update/media/7760853-wufb-reports-time-generated.png b/windows/deployment/update/media/7760853-wufb-reports-time-generated.png new file mode 100644 index 0000000000..1a51e83b84 Binary files /dev/null and b/windows/deployment/update/media/7760853-wufb-reports-time-generated.png differ diff --git a/windows/deployment/update/media/7991583-update-seeker-enabled.png b/windows/deployment/update/media/7991583-update-seeker-enabled.png new file mode 100644 index 0000000000..34e0e5e413 Binary files /dev/null and b/windows/deployment/update/media/7991583-update-seeker-enabled.png differ diff --git a/windows/deployment/update/media/8037522-workbook-summary-tab-tiles.png b/windows/deployment/update/media/8037522-workbook-summary-tab-tiles.png new file mode 100644 index 0000000000..ab21a1bcc0 Binary files /dev/null and b/windows/deployment/update/media/8037522-workbook-summary-tab-tiles.png differ diff --git a/windows/deployment/update/media/wufb-do-overview.png b/windows/deployment/update/media/wufb-do-overview.png index bacdb44d25..7428434353 100644 Binary files a/windows/deployment/update/media/wufb-do-overview.png and b/windows/deployment/update/media/wufb-do-overview.png differ diff --git a/windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png b/windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png deleted file mode 100644 index 3579eb86e9..0000000000 Binary files a/windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/1-1.png b/windows/deployment/update/olympia/images/1-1.png deleted file mode 100644 index ee06527529..0000000000 Binary files a/windows/deployment/update/olympia/images/1-1.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/1-3.png b/windows/deployment/update/olympia/images/1-3.png deleted file mode 100644 index 807e895aa5..0000000000 Binary files a/windows/deployment/update/olympia/images/1-3.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/1-4.png b/windows/deployment/update/olympia/images/1-4.png deleted file mode 100644 index 3e63d1c078..0000000000 Binary files a/windows/deployment/update/olympia/images/1-4.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/2-3.png b/windows/deployment/update/olympia/images/2-3.png deleted file mode 100644 index 7006da4179..0000000000 Binary files a/windows/deployment/update/olympia/images/2-3.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/2-4.png b/windows/deployment/update/olympia/images/2-4.png deleted file mode 100644 index 677679a000..0000000000 Binary files a/windows/deployment/update/olympia/images/2-4.png and /dev/null differ diff --git a/windows/deployment/update/olympia/images/2-5.png b/windows/deployment/update/olympia/images/2-5.png deleted file mode 100644 index cfec6f7ce0..0000000000 Binary files a/windows/deployment/update/olympia/images/2-5.png and /dev/null differ diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md deleted file mode 100644 index 06c5076a73..0000000000 --- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Olympia Corp Retirement -description: Learn about the retirement of Olympia Corp and how to back up your data prior to October 31, 2022. -ms.author: lizlong -ms.topic: article -ms.prod: windows-client -author: lizgt2000 -manager: aaroncz -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Olympia Corp - -**Applies to** - -- Windows 10 -- Windows 11 - -## Retirement of Olympia Corp - -Olympia Corp, a virtual corporation was set up to reflect the IT infrastructure of real world businesses.
    -Olympia will be formally retired on October 31, 2022.
    -We'll begin unassigning Olympia licenses and deleting the Olympia feedback path on Feedback Hub. Olympia Corp will no longer be a part of Windows Insider Lab for Enterprise. - -> [!WARNING] -> To prevent data loss, Olympia participants need to complete the following: -> - If you're using the provided Olympia licenses, make a back up of any data as you'll lose data once we unassign the licenses. -> - Please remove your device from Olympia before October 31, 2022. - -To remove the account from Azure Active Directory, follow the steps below: - - 1. Open the **Settings** app. - 1. Go to **Accounts** > **Access work or school**. - 1. Select the connected account that you want to remove, then select **Disconnect**. - 1. To confirm device removal, select **Yes**. - -- After removing your account from Olympia, log in to your device using your local account. - -- If you're looking for another program to join, the program we recommend is the Windows Insider Program for Business. Follow the instructions below to register: -[Register for the Windows 10 Insider Program for Business](/windows-insider/business/register) - -Thank you for your participation in Olympia and email Windows Insider Lab for Enterprise [olympia@microsoft.com](mailto:olympia@microsoft.com) with any questions. diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index b088d43792..1245ce7f59 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -1,20 +1,21 @@ --- title: Migrating and acquiring optional Windows content -description: Keep language resources and Features on Demand during operating system updates +description: How to keep language resources and Features on Demand during operating system updates for your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 03/15/2023 --- # Migrating and acquiring optional Windows content during updates -***(Applies to: Windows 11 & Windows 10)*** - This article provides some background on the problem of keeping language resources and Features on Demand during operating system updates and offers guidance to help you move forward in the short term and prepare for the long term. When you update the operating system, it's critical to keep language resources and Features on Demand (FODs). Many commercial organizations use Configuration Manager or other management tools to distribute and orchestrate Windows client setup using a local Windows image or WIM file (a *media-based* or *task-sequence-based* update). Others do in-place updates using an approved Windows client feature update by using Windows Server Update Services (WSUS), Configuration Manager, or equivalent tools (a *servicing-based* update). @@ -43,7 +44,7 @@ Windows Setup needs access to the optional content. Since optional content isn't ### User-initiated feature acquisition failure -The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits **Settings**, and attempts to install a second language, more language experience features, or other optional content. Again, since these features aren't in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. +The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits **Settings**, and attempts to install a second language, more language experience features, or other optional content. Again, since these features aren't in the operating system, the packages need to be acquired. For a typical user with internet access, Windows acquires the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. ## Options for acquiring optional content @@ -77,7 +78,7 @@ Consider moving to Windows Update for Business. Not only will the optional conte Starting in March 2023, UUP has been integrated with WSUS and Configuration Manager to bring the same optional content and acquisition benefits of Windows Update to on-premises management solutions. For example: -- FODs and languages will automatically migrate for devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update from WSUS. Similarly, updates such as the combined cumulative update, Setup updates, and Safe OS updates will be included and current based on the month that the feature update was approved. +- FODs and languages will automatically migrate for devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update from WSUS. Similarly, updates such as the combined cumulative update, Setup updates, and Safe OS updates are included and current based on the month that the feature update was approved. - Devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS, as well as OS self-healing. @@ -94,9 +95,9 @@ If you're not ready to move to Windows Update, another option is to enable Dynam - **Latest cumulative update**: Installs the latest cumulative quality update. - **Driver updates**: Latest version of applicable drivers that have already been published by manufacturers into Windows Update and meant specifically for Dynamic Update. -In addition to these updates for the new operating system, Dynamic Update will acquire optional content during the update process to ensure that the device has this content present when the update completes. So, although the device isn't connected to Windows Update, it will fetch content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with `setupconfig.ini`. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. +In addition to these updates for the new operating system, Dynamic Update acquires optional content during the update process to ensure that the device has this content present when the update completes. So, although the device isn't connected to Windows Update, it fetches content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with `setupconfig.ini`. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. -Dynamic Update can be configured with additional options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it wasn't available during the feature update. +Dynamic Update can be configured with additional options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device reboots again for the latest cumulative update since it wasn't available during the feature update. One further consideration when using Dynamic Update is the effect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Setup downloads Dynamic Update content using Delivery Optimization when available. For devices that aren't connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. @@ -120,7 +121,7 @@ The benefit of this option is that the Windows image can include those additiona A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using `setupconfig.ini`. For more information, see [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview). -When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages can't be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. We treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). +When Setup runs, it injects these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages can't be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cab files from the LPLIP ISO. We treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). This approach has some interesting benefits. The original Windows image doesn't need to be modified, possibly saving time and scripting. @@ -134,12 +135,12 @@ Several of the options address ways to address optional content migration issues - The file path to the alternate source must be a fully qualified path; multiple locations can be separated by a semicolon. - This setting doesn't support installing language packs from an alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. -- If this setting isn't configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. +- If this setting isn't configured or disabled, files are downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. For more information, see [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source). -## Learn more +## More resources For more information about the Unified Update Platform and the approaches outlined in this article, see the following resources: @@ -156,11 +157,11 @@ For more information about the Unified Update Platform and the approaches outlin ## Sample scripts -Options 4 and 6 involve the most scripting. Sample scripts for Option 4 already exist, so we'll look at sample scripts for [Option 6](#option-6-install-optional-content-after-deployment): Install Optional Content after Deployment. +Options 4 and 6 involve the most scripting. Sample scripts for Option 4 already exist, so let's look at sample scripts for [Option 6](#option-6-install-optional-content-after-deployment): Install Optional Content after Deployment. ### Creating an optional content repository -To get started, we'll build a repository of optional content and host on a network share. This content is a subset of content from the FOD and language pack ISOs that ship with each release. We'll configure this repository or repo with only those FODs our organization needs, using DISM /Export. For example, a superset based on taking inventory of optional features installed on existing devices. In this case, we exclude the Windows Mixed Reality feature. In addition, we copy all language packs to the root of the repository. +To get started, we build a repository of optional content and host on a network share. This content is a subset of content from the FOD and language pack ISOs that ship with each release. We configure this repository or repo with only those FODs our organization needs, using DISM /Export. For example, a superset based on taking inventory of optional features installed on existing devices. In this case, we exclude the Windows Mixed Reality feature. In addition, we copy all language packs to the root of the repository. @@ -573,7 +574,7 @@ Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction ignore | Out-Null ### Saving optional content in the source operating system -To save optional content state in the source operating system, we create a custom action script to run before the operating system installs. In this script, we save optional features and language resources to a file. We also make a local copy of the repo with only those files needed based on the languages installed on the source operating system. This action will limit the files to copy. +To save optional content state in the source operating system, we create a custom action script to run before the operating system installs. In this script, we save optional features and language resources to a file. We also make a local copy of the repo with only those files needed based on the languages installed on the source operating system. This action limits the files to copy. ```powershell diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index cf56100362..3116459b20 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -1,26 +1,26 @@ --- title: Define readiness criteria -description: Identify important roles and figure out how to classify apps +description: Identify important roles and figure out how to classify apps so you can plan and manage your deployment ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Define readiness criteria -**Applies to** - -- Windows 10 -- Windows 11 +Planning and managing a deployment involves a variety of distinct activities and roles best suited to each activity. This article describes how to identify important roles and figure out how to classify apps. ## Figure out roles and personnel -Planning and managing a deployment involves a variety of distinct activities and roles best suited to each. As you plan, it's worth figuring out which roles you'll need to carry out the deployment and who should fill them. Different roles are active at various phases of a deployment. Depending on the size and complexity of your organization, some of the roles could be filled by the same person. However, it's best to have an established *process manager*, who will oversee all of the tasks for the deployment. +As you plan, it's worth figuring out which roles you'll need to carry out the deployment and who should fill them. Different roles are active at various phases of a deployment. Depending on the size and complexity of your organization, some of the roles could be filled by the same person. However, it's best to have an established *process manager*, who will oversee all of the tasks for the deployment. ### Process manager @@ -50,13 +50,9 @@ This table sketches out one view of the other roles, with their responsibilities |Stakeholders | Represent groups affected by updates, for example, heads of finance, end-user services, or change management | Key decision maker for a business unit or department | Plan, pilot deployment, broad deployment | - - - - ## Set criteria for rating apps -Some apps in your environment are fundamental to your core business activities. Other apps help workers perform their roles, but aren’t critical to your business operations. Before you start inventorying and assessing the apps in your environment, you should establish some criteria for categorizing your apps, and then determine a priority for each. This process will help you understand how best to deploy updates and how to resolve any issues that could arise. +Some apps in your environment are fundamental to your core business activities. Other apps help workers perform their roles, but aren't critical to your business operations. Before you start inventorying and assessing the apps in your environment, you should establish some criteria for categorizing your apps, and then determine a priority for each. This process will help you understand how best to deploy updates and how to resolve any issues that could arise. In the Prepare phase, you'll apply the criteria you define now to every app in your organization. @@ -78,7 +74,7 @@ Here's an example priority rating system; the specifics could vary for your orga |---------|---------| |1 | Any issues or risks identified must be investigated and resolved as soon as possible. | |2 | Start investigating risks and issues within two business days and fix them *during* the current deployment cycle. | -|3 | Start investigating risks and issues within 10 business days. You don’t have to fix them all within the current deployment cycle. However, all issues must be fixed by the end of the next deployment cycle. | +|3 | Start investigating risks and issues within 10 business days. You don't have to fix them all within the current deployment cycle. However, all issues must be fixed by the end of the next deployment cycle. | |4 | Start investigating risks and issues within 20 business days. You can fix them in the current or any future development cycle. | Related to priority, but distinct, is the concept of severity. You should define a severity ranking as well, based on how you feel a problem with an app should affect the deployment cycle. diff --git a/windows/deployment/update/plan-define-strategy.md b/windows/deployment/update/plan-define-strategy.md index bc225337f8..9f3f2e92b7 100644 --- a/windows/deployment/update/plan-define-strategy.md +++ b/windows/deployment/update/plan-define-strategy.md @@ -1,45 +1,43 @@ --- title: Define update strategy -description: Two examples of a calendar-based approach to consistent update installation +description: Example of using a calendar-based approach to achieve consistent update installation in your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Define update strategy with a calendar -**Applies to** - -- Windows 10 -- Windows 11 - Traditionally, organizations treated the deployment of operating system updates (especially feature updates) as a discrete project that had a beginning, a middle, and an end. A release was "built" (usually in the form of an image) and then distributed to users and their devices. -Today, more organizations are treating deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. Microsoft has been evolving its Windows 10 release cycles, update mechanisms, and relevant tools to support this model. Feature updates are released twice per year, around March and September. All releases of Windows 10 have 18 months of servicing for all editions. Fall releases of the Enterprise and Education editions have an extra 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release. +Today, more organizations are treating deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. Microsoft has been evolving its Windows release cycles, update mechanisms, and relevant tools to support this model. For more information about the Windows lifecycle, see [Windows lifecycle FAQ](/lifecycle/faq/windows). -We encourage you to deploy every available release and maintain a fast cadence for some portion of your environment. We also recognize that you might have a large number of devices, and a need for little or no disruption. So, you might choose to update annually. The 18/30 month lifecycle cadence lets you allow some portion of your environment to move faster while a majority can move less quickly. +We encourage you to deploy every available release and maintain a fast cadence for some portion of your environment. We also recognize that you might have a large number of devices, and a need for little or no disruption. The lifecycle cadence lets you allow some portion of your environment to move faster while the majority can move less quickly. ## Calendar approaches -You can use a calendar approach for either a faster twice-per-year cadence or an annual cadence. Depending on company size, installing feature updates less often than once annually risks devices going out of service and becoming vulnerable to security threats, because they'll stop receiving the monthly security updates. +You can use a calendar approach for either a faster twice-per-year cadence or an annual cadence. Depending on company size, installing feature updates less often than once annually risks devices going out of service and becoming vulnerable to security threats, because they stop receiving the monthly security updates once a version is out of support. -### Annual -Here's a calendar showing an example schedule that applies one Windows 10 feature update per calendar year, aligned with Microsoft Configuration Manager and Microsoft 365 Apps release cycles: +## Annual approach +Here's a calendar showing an example schedule that applies one Windows feature update per calendar year, aligned with Microsoft Configuration Manager and Microsoft 365 Apps release cycles: [ ![Calendar showing an annual update cadence.](images/annual-calendar.png) ](images/annual-calendar.png#lightbox) -This approach provides approximately 12 months of use from each feature update before the next update is due to be installed. By aligning to the Windows 10, version H2 feature update, each release will be serviced for 30 months from the time of availability, giving you more flexibility when applying future feature updates. +This approach provides approximately 12 months of use from each feature update before the next update is due to be installed by aligning to the Windows H2 feature update. This cadence might be most suitable for you if any of these conditions apply: -- You're just starting your journey with the Windows 10 servicing process. If you're unfamiliar with new processes that support Windows 10 servicing, moving from a project happening once every three to five years to a twice-a-year feature update process can be daunting. This approach gives you time to learn new approaches and tools to reduce effort and cost. +- You're just starting your journey with the Windows servicing process. If you're unfamiliar with new processes that support Windows servicing, moving from a project happening once every three to five years to a feature update process can be daunting. This approach gives you time to learn new approaches and tools to reduce effort and cost. -- You want to wait and see how successful other companies are at adopting a Windows 10 feature update. +- You want to wait and see how successful other companies are at adopting a Windows feature update. -- You want to go quickly with feature updates, and want the ability to skip a feature update while keeping Windows 10 serviced in case business priorities change. Aligning to the Windows 10 feature update released in the second half of each calendar year, you get extra servicing for Windows 10 (30 months of servicing compared to 18 months). +- You want to go quickly with feature updates, and want the ability to skip a feature update while keeping Windows serviced in case business priorities change. diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index b25c48f947..735e5a3095 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -1,37 +1,35 @@ --- title: Determine application readiness -manager: aaroncz -description: How to test your apps to know which need attention prior to deploying an update +description: How to test your apps to identify which need attention prior to deploying an update in your organization. ms.prod: windows-client -ms.localizationpriority: medium -ms.topic: article +ms.technology: itpro-updates +ms.topic: conceptual ms.author: mstewart author: mestew -ms.technology: itpro-updates +manager: aaroncz +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Determine application readiness -**Applies to** - -- Windows 10 -- Windows 11 - Before you deploy a Windows client update, you should know which apps will continue to work without problems, which need their own updates, and which just won't work and must be replaced. If you haven't already, it's worth [classifying your apps](plan-define-readiness.md) with respect to their criticality in your organization. ## Validation methods -You can choose from a variety of methods to validate apps. Exactly which ones to use will depend on the specifics of your environment. +You can choose from various methods to validate apps. Exactly which ones to use depends on the specifics of your environment. |Validation method |Description | |---------|---------| -|Full regression | A full quality assurance probing. Staff who know the application well and can validate its core functionality should do this. | -|Smoke testing | The application goes through formal validation. That is, a user validates the application following a detailed plan, ideally with limited, or no knowledge of the application they’re validating. | -|Automated testing | Software performs tests automatically. The software will let you know whether the tests have passed or failed, and will provide detailed reporting for you automatically. | -|Test in pilot | You pre-select users to be in the pilot deployment group and carry out the same tasks they do on a day-to-day basis to validate the application. Normally you use this method in addition to one of the other validation types. | -|Reactive response | Applications are validated in late pilot, and no specific users are selected. These applications normally aren't installed on many devices and aren’t handled by enterprise application distribution. | +|Full regression | A full quality assurance probing. Staff that know the application well and can validate its core functionality should do this validation. | +|Smoke testing | The application goes through formal validation. That is, a user validates the application following a detailed plan, ideally with limited, or no knowledge of the application they're validating. | +|Automated testing | Software performs tests automatically. The software lets you know whether the tests have passed or failed, and provides detailed reporting for you automatically. | +|Test in pilot | You preselect users to be in the pilot deployment group and carry out the same tasks they do on a day-to-day basis to validate the application. Normally you use this method in addition to one of the other validation types. | +|Reactive response | Applications are validated in late pilot, and no specific users are selected. These applications normally aren't installed on many devices and aren't handled by enterprise application distribution. | Combining the various validation methods with the app classifications you've previously established might look like this: @@ -46,7 +44,7 @@ Combining the various validation methods with the app classifications you've pre ### Identify users -Since your organization no doubt has a wide variety of users, each with different background and regular tasks, you'll have to choose which users are best suited for validation testing. Some factors to consider include: +Since your organization no doubt has a wide variety of users, each with different background and regular tasks, you have to choose which users are best suited for validation testing. Some factors to consider include: - **Location**: If users are in different physical locations, can you support them and get validation feedback from the region they're in? - **Application knowledge**: Do the users have appropriate knowledge of how the app is supposed to work? @@ -56,10 +54,10 @@ You could seek volunteers who enjoy working with new features and include them i ### Identify and set up devices for validation -In addition to users, it's important to carefully choose devices to participate in app validation as well. For example, ideally, your selection will include devices representing all of the hardware models in your environment. +In addition to users, it's important to carefully choose devices to participate in app validation as well. For example, ideally, your selection includes devices representing all of the hardware models in your environment. -There is more than one way to choose devices for app validation: +There's more than one way to choose devices for app validation: - **Existing pilot devices**: You might already have a list of devices that you regularly use for testing updates as part of release cycles. -- **Manual selection**: Some internal groups like operations will have expertise to help choose devices manually based on specifications, usage, or records of past support problems. +- **Manual selection**: Some internal groups like operations have expertise to help choose devices manually based on specifications, usage, or records of past support problems. - **Data-driven analysis**: With appropriate tools, you can use diagnostic data from devices to inform your choices. diff --git a/windows/deployment/update/prepare-deploy-windows.md b/windows/deployment/update/prepare-deploy-windows.md index a6c241bac8..ad9ebeff3a 100644 --- a/windows/deployment/update/prepare-deploy-windows.md +++ b/windows/deployment/update/prepare-deploy-windows.md @@ -2,28 +2,26 @@ title: Prepare to deploy Windows description: Final steps to get ready to deploy Windows, including preparing infrastructure, environment, applications, devices, network, capability, and users ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Prepare to deploy Windows -**Applies to** - -- Windows 10 -- Windows 11 - -Having worked through the activities in the planning phase, you should be in a good position to prepare your environment and process to deploy Windows client. The planning phase will have left you with these useful items: +Having worked through the activities in the planning phase, you should be in a good position to prepare your environment and process to deploy Windows client. The planning phase left you with these useful items: - A clear understanding of necessary personnel and their roles and criteria for [rating app readiness](plan-define-readiness.md) - A plan for [testing and validating](plan-determine-app-readiness.md) apps - An assessment of your [deployment infrastructure](eval-infra-tools.md) and definitions for operational readiness -- A [deployment plan](create-deployment-plan.md) that defines the rings you want to use +- A [deployment plan](create-deployment-plan.md) that defines the rings you want to use Now you're ready to actually start making changes in your environment to get ready to deploy. @@ -33,26 +31,26 @@ Now you're ready to actually start making changes in your environment to get rea - Update non-Microsoft security tools like security agents or servers. - Update non-Microsoft management tools like data loss prevention agents. -Your infrastructure probably includes many different components and tools. You’ll need to ensure your environment isn’t affected by issues due to the changes you make to the various parts of the infrastructure. Follow these steps: +Your infrastructure probably includes many different components and tools. You need to ensure your environment isn't affected by issues due to the changes you make to the various parts of the infrastructure. Follow these steps: -1. Review all of the infrastructure changes that you’ve identified in your plan. It’s important to understand the changes that need to be made and to detail how to implement them. This process prevents problems later on. +1. Review all of the infrastructure changes that you've identified in your plan. It's important to understand the changes that need to be made and to detail how to implement them. This process prevents problems later on. -2. Validate your changes. You’ll validate the changes for your infrastructure’s components and tools, to help you understand how your changes could affect your production environment. +2. Validate your changes. You validate the changes for your infrastructure's components and tools, to help you understand how your changes could affect your production environment. 3. Implement the changes. Once the changes have been validated, you can implement the changes across the wider infrastructure. -You should also look at your organization’s environment’s configuration and outline how you’ll implement any necessary changes previously identified in the plan phase to support the update. Consider what you’ll need to do for the various settings and policies that currently underpin the environment. For example: +You should also look at your organization's environment's configuration and outline how you'll implement any necessary changes previously identified in the plan phase to support the update. Consider what you need to do for the various settings and policies that currently underpin the environment. For example: -- Implement new draft security guidance. New versions of Windows can include new features that improve your environment’s security. Your security teams will want to make appropriate changes to security-related configurations. +- Implement new draft security guidance. New versions of Windows can include new features that improve your environment's security. Your security teams will want to make appropriate changes to security-related configurations. - Update security baselines. Security teams understand the relevant security baselines and will have to work to make sure all baselines fit into whatever guidance they have to adhere to. -However, your configuration will consist of many different settings and policies. It’s important to only apply changes where they are necessary, and where you gain a clear improvement. Otherwise, your environment might face issues that will slow down the update process. You want to ensure your environment isn’t affected adversely because of changes you make. For example: +However, your configuration will consist of many different settings and policies. It's important to only apply changes where they're necessary, and where you gain a clear improvement. Otherwise, your environment might face issues that slow down the update process. You want to ensure your environment isn't affected adversely because of changes you make. For example: -1. Review new security settings. Your security team will review the new security settings to understand how they can best be set to facilitate the update, and to also investigate the potential effects they might have on your environment. +1. Review new security settings. Your security team reviews the new security settings to understand how they can best be set to facilitate the update, and to also investigate the potential effects they might have on your environment. -2. Review security baselines for changes. Security teams will also review all the necessary security baselines, to ensure the changes can be implemented, and ensure your environment remains compliant. +2. Review security baselines for changes. Security teams also review all the necessary security baselines, to ensure the changes can be implemented, and ensure your environment remains compliant. 3. Implement and validate security settings and baseline changes. Your security teams will then implement all of the security settings and baselines, having addressed any potential outstanding issues. @@ -142,9 +140,9 @@ You can also create and run scripts to perform additional cleanup actions on dev - Compact the operating system by running **Compact.exe /CompactOS:always**. -- Remove Windows Features on Demand that the user doesn't need. See [Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities) for more guidance. +- Remove Windows Features on Demand that the user doesn't need. For more information, see [Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities). -- Move Windows Known Folders to OneDrive. See [Use Group Policy to control OneDrive sync settings](/onedrive/use-group-policy) for more information. +- Move Windows Known Folders to OneDrive. For more information, see [Use Group Policy to control OneDrive sync settings](/onedrive/use-group-policy). - Clean up the Software Distribution folder. Try deploying these commands as a batch file to run on devices to reset the download state of Windows Updates: @@ -167,9 +165,9 @@ You can also create and run scripts to perform additional cleanup actions on dev ## Prepare capability -In the plan phase, you determined the specific infrastructure and configuration changes that needed to be implemented to add new capabilities to the environment. Now you can move on to implementing those changes defined in the plan phase. You'll need to complete these higher-level tasks to gain those new capabilities: +In the plan phase, you determined the specific infrastructure and configuration changes that needed to be implemented to add new capabilities to the environment. Now you can move on to implementing those changes defined in the plan phase. You need to complete these higher-level tasks to gain those new capabilities: -- Enable capabilities across the environment by implementing the changes. For example, implement updates to relevant ADMX templates in Active Directory. New Windows versions will come with new policies that you use to update ADMX templates. +- Enable capabilities across the environment by implementing the changes. For example, implement updates to relevant ADMX templates in Active Directory. New Windows versions come with new policies that you use to update ADMX templates. - Validate new changes to understand how they affect the wider environment. @@ -177,12 +175,12 @@ In the plan phase, you determined the specific infrastructure and configuration ## Prepare users -Users often feel like they are forced into updating their devices randomly. They often don't fully understand why an update is needed, and they don't know when updates would be applied to their devices ahead of time. It's best to ensure that upcoming updates are communicated clearly and with adequate warning. +Users often feel like they're forced into updating their devices randomly. They often don't fully understand why an update is needed, and they don't know when updates would be applied to their devices ahead of time. It's best to ensure that upcoming updates are communicated clearly and with adequate warning. -You can employ a variety of measures to achieve this goal, for example: +You can employ various measures to achieve this goal, for example: - Send overview email about the update and how it will be deployed to the entire organization. - Send personalized emails to users about the update with specific details. - Set an opt-out deadline for employees that need to remain on the current version for a bit longer, due to a business need. -- Provide the ability to voluntarily update at users’ convenience. +- Provide the ability to voluntarily update at users' convenience. - Inform users of a mandatory installation date when the update will be installed on all devices. diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index aa65a1cf19..bb6949ca8e 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -1,19 +1,21 @@ --- title: Update release cycle for Windows clients -description: Learn about the release cycle of updates for Windows clients to stay productive and protected. +description: Learn about the release cycle for updates so Windows clients in your organization stay productive and protected. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 03/23/2023 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 05/19/2023 --- # Update release cycle for Windows clients -***(Applies to: Windows 11 & Windows 10)*** Windows updates help you to stay productive and protected. They provide your users and IT administrators with the security fixes they need, and protect devices so that unpatched vulnerabilities can't be exploited. Updates for the Windows client OS are typically cumulative. They include all previously released fixes to guard against fragmentation of the operating system. Reliability and vulnerability issues can occur when only a subset of fixes is installed. @@ -23,11 +25,11 @@ This article provides details on the types of updates that Microsoft provides, a |Release type | Description | Release cycle | |---|---|---| -| [Monthly security update release](#monthly-security-update-release)| A cumulative update release that includes both security and non-security content | Second Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | -| [Optional non-security preview release](#optional-non-security-preview-release)| An optional cumulative update release that's typically used for early validation of the monthly security update release| Fourth Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | +| [Monthly security update release](#monthly-security-update-release)| A cumulative update release that includes both security and nonsecurity content | Second Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | +| [Optional nonsecurity preview release](#optional-nonsecurity-preview-release)| An optional cumulative update release that's typically used for early validation of the monthly security update release| Fourth Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | | [Out-of-band (OOB) release](#oob-releases) | Resolves a recently identified issue or vulnerability | As needed | | [Annual feature update](#annual-feature-updates) | An update with new features and enhancements that also changes the Windows version | Once a year in the second half of the calendar year | -| [Continuous innovation for Windows 11](#continuous-innovation-for-windows-11)| Introduces new features and enhancements for Windows 11 | Periodically included in an optional non-security preview release then in the monthly security update releases | +| [Continuous innovation for Windows 11](#continuous-innovation-for-windows-11)| Introduces new features and enhancements for Windows 11 | Periodically included in an optional nonsecurity preview release then in the monthly security update releases | ## Monthly security update release @@ -42,7 +44,7 @@ Most people are familiar with the **monthly security update release**. The **mon - Latest cumulative update (LCU) -**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#optional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Most organizations consider monthly security update releases as mandatory. +**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with nonsecurity content introduced in the prior month's [**Optional nonsecurity preview release**](#optional-nonsecurity-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Most organizations consider monthly security update releases as mandatory. Monthly security update releases are available through the following channels: @@ -52,11 +54,11 @@ Monthly security update releases are available through the following channels: Many update management tools, such as [Microsoft Configuration Manager](/mem/configmgr/) and [Microsoft Intune](/mem/intune/), rely on these channels for update deployment. -## Optional non-security preview release +## Optional nonsecurity preview release -**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **optional non-security preview release**, then ship in the following **monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. +**Optional nonsecurity preview releases** provide IT admins an opportunity for early validation of that content prior to the **monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, nonsecurity preview releases. New features might initially be deployed in the prior month's **optional nonsecurity preview release**, then ship in the following **monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. -**Optional non-security preview releases** might commonly be referred to as: +**Optional nonsecurity preview releases** might commonly be referred to as: - C or D week releases (meaning the third or fourth week of the month) - Preview updates @@ -64,9 +66,9 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con - LCU preview > [!Important] -> Starting in April 2023, all **optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. +> Starting in April 2023, all **optional nonsecurity preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. -To access the optional non-security preview release: +To access the optional nonsecurity preview release: - Navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. - Use [Windows Insider Program for Business](https://insider.windows.com/for-business) - Use the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). @@ -78,16 +80,16 @@ To access the optional non-security preview release: Some key considerations about OOB releases include: - OOB releases are always cumulative. - - OOB releases supersede any prior monthly security update and optional non-security preview release. + - OOB releases supersede any prior monthly security update and optional nonsecurity preview release. - OOB releases generally require IT admins to deploy off-cycle. - Some OOB releases are classified as critical. - Critical OOB releases are automatically available to WSUS and Windows Update for Business, just like the monthly security update releases. -- Some OOB releases are classified as non-critical. - - Non-critical releases only go to the Microsoft Update Catalog for users or organizations to voluntarily obtain the update. +- Some OOB releases are classified as noncritical. + - Noncritical releases only go to the Microsoft Update Catalog for users or organizations to voluntarily obtain the update. ## Continuous innovation for Windows 11 -Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **optional non-security preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **monthly security update release**. +Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **optional nonsecurity preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **monthly security update release**. Some of the new features may be disruptive to organizations. By default, these select features are turned off temporarily for all managed devices until the next annual feature update is installed. In this scenario, a device is considered managed if it uses one of the following to determine which updates to install: @@ -96,7 +98,7 @@ Some of the new features may be disruptive to organizations. By default, these s - WSUS - Devices that have updates managed by Configuration Manager use WSUS -Features that are turned off by default are listed in the KB article for the monthly cumulative update. If you want to enable these features, there's a client policy that allows admins to **Enable features introduced via servicing that are off by default**. For more information about this policy, see [Enable features introduced via servicing that are off by default](waas-configure-wufb.md#enable-features-introduced-via-servicing-that-are-off-by-default). +Features that are turned off by default are listed in the KB article for the monthly cumulative update. If you want to enable these features, there's a client policy that allows admins to enable features that are behind temporary enterprise control. For more information about this policy, see [Enable features that are behind temporary enterprise feature control](waas-configure-wufb.md#enable-features-that-are-behind-temporary-enterprise-feature-control). ## Annual feature updates diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index 7bb8cf8dca..86232917dd 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -1,29 +1,29 @@ --- -title: Safeguard holds -description: What are safeguard holds, how can you tell if one is in effect, and what to do about it +title: Safeguard holds for Windows +description: What are safeguard holds? How to can you tell if a safeguard hold is in effect, and what to do about it. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.collection: highpri, tier2 +ms.localizationpriority: medium +ms.collection: + - highpri + - tier2 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Safeguard holds -**Applies to** - -- Windows 10 -- Windows 11 - -Microsoft uses quality and compatibility data to identify issues that might cause a Windows client feature update to fail or roll back. When we find such an issue, we might apply safeguard holds to the updating service to prevent affected devices from installing the update in order to safeguard them from these experiences. We also use safeguard holds when a customer, a partner, or Microsoft internal validation finds an issue that would cause severe impact (for example, rollback of the update, data loss, loss of connectivity, or loss of key functionality) and when a workaround is not immediately available. +Microsoft uses quality and compatibility data to identify issues that might cause a Windows client feature update to fail or roll back. When we find such an issue, we might apply safeguard holds to the updating service to prevent affected devices from installing the update in order to safeguard them from these experiences. We also use safeguard holds when a customer, a partner, or Microsoft internal validation finds an issue that would cause severe effect (for example, rollback of the update, data loss, loss of connectivity, or loss of key functionality) and when a workaround isn't immediately available. Safeguard holds prevent a device with a known issue from being offered a new operating system version. We renew the offering once a fix is found and verified. We use holds to ensure customers have a successful experience as their device moves to a new version of Windows client. -The lifespan of safeguard holds varies depending on the time required to investigate and fix an issue. During this time, Microsoft works diligently to procure, develop, and validate a fix and then offer it to affected devices. We monitor quality and compatibility data to confirm that a fix is complete before releasing the safeguard hold. Once we release the safeguard hold, Windows Update will resume offering new operating system versions to devices. +The safeguard holds lifespan varies depending on the time required to investigate and fix an issue. During this time, Microsoft works diligently to procure, develop, and validate a fix and then offer it to affected devices. We monitor quality and compatibility data to confirm that a fix is complete before releasing the safeguard hold. Once we release the safeguard hold, Windows Update resumes offering new operating system versions to devices. Safeguard holds only affect devices that use the Windows Update service for updates. We encourage IT admins who manage updates to devices through other channels (such as media installations or updates coming from Windows Server Update Services) to remain aware of known issues that might also be present in their environments. @@ -31,19 +31,19 @@ IT admins managing updates using the [Windows Update for Business deployment ser ## Am I affected by a safeguard hold? -IT admins can use [Windows Update for Business reports](wufb-reports-overview.md) to monitor various update health metrics for devices in their organization. The reports provide a list of [active Safeguard Holds](wufb-reports-workbook.md#bkmk_update-group-feature) to provide you insight into the safeguard holds that are preventing devices from updating or upgrading. +IT admins can use [Windows Update for Business reports](wufb-reports-overview.md) to monitor various update health metrics for devices in their organization. The reports provide a list of [active Safeguard Holds](wufb-reports-workbook.md#bkmk_update-group-feature) to provide you with insight into the safeguard holds that are preventing devices from updating or upgrading. -Windows Update for Business reports identifies safeguard holds by their 8-digit identifiers. For safeguard holds associated with publicly discussed known issues, you can find additional details about the issue on the [Windows release health](/windows/release-health/) dashboard by searching for the safeguard hold ID on the **Known issues** page for the relevant release. +Windows Update for Business reports identifies safeguard holds by their 8-digit identifiers. For safeguard holds associated with publicly discussed known issues, you can find more details about the issue on the [Windows release health](/windows/release-health/) dashboard by searching for the safeguard hold ID on the **Known issues** page for the relevant release. -On devices that use Windows Update (but not Windows Update for Business), the **Windows Update** page in the Settings app displays a message stating that an update is on its way, but not ready for the device. Instead of the option to download and install the update, users will see this message: +On devices that use Windows Update (but not Windows Update for Business), the **Windows Update** page in the Settings app displays a message stating that an update is on its way, but not ready for the device. Instead of the option to download and install the update, users see a message. ![Feature update message reading "The Windows 10 May 2020 Update is on its way. Once it's ready for your device, you'll see the update available on this page.](images/safeguard-hold-notification.png) -This message means that the device is protected by one or more safeguard holds. When the issue is resolved and the update is safe to install, we will release the safeguard hold and the update can resume safely. +This message means that the device is protected by one or more safeguard holds. When the issue is resolved and the update is safe to install, we release the safeguard hold so the update can resume safely. ## What can I do? -We recommend that you do not attempt to manually update until issues have been resolved and holds released. +We recommend that you don't attempt to manually update until issues have been resolved and holds released. > [!CAUTION] > Opting out of a safeguard hold can put devices at risk from known performance issues. We strongly recommend that you complete robust testing to ensure the impact is acceptable before opting out. diff --git a/windows/deployment/update/safeguard-opt-out.md b/windows/deployment/update/safeguard-opt-out.md index 96b29c913a..30227f3553 100644 --- a/windows/deployment/update/safeguard-opt-out.md +++ b/windows/deployment/update/safeguard-opt-out.md @@ -1,38 +1,35 @@ --- title: Opt out of safeguard holds -description: Steps to install an update even it if has a safeguard hold applied +description: How to install an update in your organization even when a safeguard hold for a known issue has been applied to it. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 10/21/2020 --- # Opt out of safeguard holds -**Applies to** - -- Windows 10 -- Windows 11 - Safeguard holds prevent a device with a known compatibility issue from being offered a new Windows client feature update by using Windows Update. We use safeguard holds to protect the device and user from a failed or poor update experience. We renew the offering once a fix is issued and is verified on an affected device. For more information about safeguard holds, see [Safeguard holds](safeguard-holds.md). ## How can I opt out of safeguard holds? -IT admins can, if necessary, opt devices out of safeguard protections by using the disable safeguards policy. In a Mobile Device Management (MDM) tool, use the **Update/DisableWUfBSafeguards** CSP. In Group Policy, use the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running Windows 10, version 1809 or later that have installed the October 2020 security update and in Windows 11. +IT admins can, if necessary, opt devices out of safeguard protections by using the disable safeguards policy. In a Mobile Device Management (MDM) tool, use the **Update/DisableWUfBSafeguards** CSP. In Group Policy, use the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running the following operating systems: +- Windows 11 +- Windows 10, version 1809, or later, with the October 2020 security update. > [!CAUTION] > Opting out of a safeguard hold can put devices at risk from known performance issues. We recommend opting out only in an IT environment and for validation purposes. You can also validate an upcoming Windows client feature update version without the safeguards being applied by using the Release Preview channel of the Windows Insider Program for Business. -Disabling safeguards does not guarantee your device will be able to successfully update. The update might still fail and will likely result in a bad experience since you are bypassing the protection against known issues. +Disabling safeguards doesn't guarantee your device will be able to successfully update. The update might still fail and will likely result in a bad experience since you're bypassing the protection against known issues. > [!NOTE] -> After a device installs a new Windows client version, the **Disable safeguards for Feature Updates** Group Policy will revert to “not configured” even if it was previously enabled. We do this to ensure the admin is consciously disabling Microsoft’s default protection from known issues for each new feature update. - - - +> After a device installs a new Windows client version, the **Disable safeguards for Feature Updates** Group Policy will revert to **Not configured** even if it was previously enabled. We do this to ensure the admin is consciously disabling Microsoft's default protection from known issues for each new feature update. diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index 08bc528d69..fd0efc4571 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -2,27 +2,26 @@ title: Servicing stack updates description: In this article, learn how servicing stack updates improve the code that installs the other updates. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: high ms.author: mstewart manager: aaroncz -ms.collection: highpri, tier2 -ms.topic: article -ms.technology: itpro-updates +ms.collection: + - highpri + - tier2 +ms.localizationpriority: high +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server ms.date: 12/31/2017 --- # Servicing stack updates - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server - ## What is a servicing stack update? -Servicing stack updates provide fixes to the servicing stack, the component that installs Windows updates. Additionally, it contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically does not have updates released every month. +Servicing stack updates provide fixes to the servicing stack, the component that installs Windows updates. Additionally, it contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically doesn't have updates released every month. ## Why should servicing stack updates be installed and kept up to date? @@ -32,8 +31,6 @@ Servicing stack updates improve the reliability of the update process to mitigat Servicing stack update are released depending on new issues or vulnerabilities. In rare occasions a servicing stack update may need to be released on demand to address an issue impacting systems installing the monthly security update. Starting in November 2018 new servicing stack updates will be classified as "Security" with a severity rating of "Critical." ->[!NOTE] ->You can find a list of servicing stack updates at [Latest servicing stack updates](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001). ## What's the difference between a servicing stack update and a cumulative update? @@ -47,18 +44,18 @@ Microsoft publishes all cumulative updates and SSUs for Windows 10, version 2004 Microsoft recommends you install the latest servicing stack updates for your operating system before installing the latest cumulative update. -Typically, the improvements are reliability and performance improvements that do not require any specific special guidance. If there is any significant impact, it will be present in the release notes. +Typically, the improvements are reliability and performance improvements that don't require any specific special guidance. If there's any significant impact, it will be present in the release notes. ## Installation notes * Servicing stack updates contain the full servicing stack; as a result, typically administrators only need to install the latest servicing stack update for the operating system. -* Installing servicing stack update does not require restarting the device, so installation should not be disruptive. +* Installing servicing stack update doesn't require restarting the device, so installation shouldn't be disruptive. * Servicing stack update releases are specific to the operating system version (build number), much like quality updates. * Servicing stack updates can be delivered with Windows Update, or you can perform a search to install the latest available at [Servicing stack update for Windows 10](https://portal.msrc.microsoft.com/security-guidance/advisory/ADV990001). -* Once a servicing stack update is installed, it cannot be removed or uninstalled from the machine. +* Once a servicing stack update is installed, it can't be removed or uninstalled from the machine. ## Simplifying on-premises deployment of servicing stack updates -With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and later starting with the 2021 2C release, KB4601382. +With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update includes the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as Configuration Manager, you'll only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update is available on Windows 10, version 2004 and later starting with the 2021 2C release, KB4601382. diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md index 9173c21e30..b534f09c0c 100644 --- a/windows/deployment/update/update-baseline.md +++ b/windows/deployment/update/update-baseline.md @@ -1,35 +1,35 @@ --- -title: Update Baseline -description: Use an update baseline to optimize user experience and meet monthly update goals +title: Windows 10 Update Baseline +description: Use an update baseline to optimize user experience and meet monthly update goals in your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 10 ms.date: 12/31/2017 --- # Update Baseline -**Applies to:** Windows 10 - > [!NOTE] -> Update Baseline is not currently available for Windows 11. +> Update Baseline isn't currently available for Windows 11. With the large number of different policies offered for Windows client, Update Baseline provides a clear list of recommended Windows Update policy settings for IT administrators who want the best user experience while also meeting their monthly update compliance goals. See [Policies included in the Update Baseline](#policies-included-in-the-update-baseline) for the full list of policy configurations. ## Why is Update Baseline needed? -Update Baseline is an industry-tested solution that improves update adoption rates while also maintaining a high-quality user experience. Whether you are just starting out, or you have been configuring policies for years, Update Baseline can help get you to a known good state with an excellent user experience. Applying the baseline is especially helpful for organizations that have many years of policy configurations to clear out lingering misconfigurations. +Update Baseline is an industry-tested solution that improves update adoption rates while also maintaining a high-quality user experience. Whether you're just starting out, or you have been configuring policies for years, Update Baseline can help get you to a known good state with an excellent user experience. Applying the baseline is especially helpful for organizations that have many years of policy configurations to clear out lingering misconfigurations. ## You can use Update Baseline to: - Ensure that user and device configuration settings are compliant with the baseline. - Set configuration settings. You can use Group Policy to configure a device with the setting values specified in the baseline. -Update Baseline doesn't affect your offering policies, whether you’re using deferrals or target version to manage which updates are offered to your devices and when. +Update Baseline doesn't affect your offering policies, whether you're using deferrals or target version to manage which updates are offered to your devices and when. ## Policies included in the Update Baseline diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md deleted file mode 100644 index 2cd4b2f59a..0000000000 --- a/windows/deployment/update/update-compliance-configuration-manual.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: Manually configuring devices for Update Compliance -manager: aaroncz -description: Manually configuring devices for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Manually Configuring Devices for Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -There are a number of requirements to consider when manually configuring devices for Update Compliance. These can potentially change with newer versions of Windows client. The [Update Compliance Configuration Script](update-compliance-configuration-script.md) will be updated when any configuration requirements change so only a redeployment of the script will be required. - -The requirements are separated into different categories: - -1. Ensuring the [**required policies**](#required-policies) for Update Compliance are correctly configured. -2. Devices in every network topography must send data to the [**required endpoints**](#required-endpoints) for Update Compliance. For example, devices in both main and satellite offices, which might have different network configurations must be able to reach the endpoints. -3. Ensure [**Required Windows services**](#required-services) are running or are scheduled to run. It is recommended all Microsoft and Windows services are set to their out-of-box defaults to ensure proper functionality. - - -## Required policies - -Update Compliance has a number of policies that must be appropriately configured in order for devices to be processed by Microsoft and visible in Update Compliance. They are enumerated below, separated by whether the policies will be configured via [Mobile Device Management](/windows/client-management/mdm/) (MDM) or Group Policy. For both tables: - -- **Policy** corresponds to the location and name of the policy. -- **Value** Indicates what value the policy must be set to. Update Compliance requires *at least* Basic (or Required) diagnostic data, but can function off Enhanced or Full (or Optional). -- **Function** details why the policy is required and what function it serves for Update Compliance. It will also detail a minimum version the policy is required, if any. - -### Mobile Device Management policies - -Each MDM Policy links to its documentation in the CSP hierarchy, providing its exact location in the hierarchy and more details. - -| Policy | Data type | Value | Function | -|--------------------------|-|-|------------------------------------------------------------| -|**Provider/*ProviderID*/**[**CommercialID**](/windows/client-management/mdm/dmclient-csp#provider-providerid-commercialid) |String |[Your CommercialID](update-compliance-get-started.md#get-your-commercialid) |Identifies the device as belonging to your organization. | -|**System/**[**AllowTelemetry**](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) |Integer | 1 - Basic |Sends basic device info, including quality-related data, app compatibility, and other similar data to keep the device secure and up-to-date. For more information, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization). | -|**System/**[**ConfigureTelemetryOptInSettingsUx**](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinsettingsux) |Integer |1 - Disable Telemetry opt-in Settings | (in Windows 10, version 1803 and later) Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy or the effective diagnostic data level on devices might not be sufficient. | -|**System/**[**AllowDeviceNameInDiagnosticData**](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata) |Integer | 1 - Allowed | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or set to 0 (Disabled), Device Name will not be sent and will not be visible in Update Compliance, showing `#` instead. | -| **System/**[**AllowUpdateComplianceProcessing**](/windows/client-management/mdm/policy-csp-system#system-allowUpdateComplianceProcessing) |Integer | 16 - Allowed | Enables data flow through Update Compliance's data processing system and indicates a device's explicit enrollment to the service. | -| **System/**[AllowCommercialDataPipeline](/windows/client-management/mdm/policy-csp-system#system-allowcommercialdatapipeline) | Integer | 1 - Enabled | Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. | - -### Group policies - -All Group policies that need to be configured for Update Compliance are under **Computer Configuration>Policies>Administrative Templates>Windows Components\Data Collection and Preview Builds**. All of these policies must be in the *Enabled* state and set to the defined *Value* below. - -| Policy | Value | Function | -|---------------------------|-|-----------------------------------------------------------| -|**Configure the Commercial ID** |[Your CommercialID](update-compliance-get-started.md#get-your-commercialid) | Identifies the device as belonging to your organization. | -|**Allow Telemetry** | 1 - Basic |Configures the maximum allowed diagnostic data to be sent to Microsoft. Individual users can still set this value lower than what the policy defines. See the following policy for more information. | -|**Configure telemetry opt-in setting user interface** | 1 - Disable diagnostic data opt-in Settings |(in Windows 10, version 1803 and later) Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy, otherwise the effective diagnostic data level on devices might not be sufficient. | -|**Allow device name to be sent in Windows diagnostic data** | 1 - Enabled | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or Disabled, Device Name will not be sent and will not be visible in Update Compliance, showing `#` instead. | -|**Allow Update Compliance processing** | 16 - Enabled | Enables data flow through Update Compliance's data processing system and indicates a device's explicit enrollment to the service. | -| **Allow commercial data pipeline** | 1 - Enabled | Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. | - - -## Required endpoints - -To enable data sharing between devices, your network, and Microsoft's Diagnostic Data Service, configure your proxy to allow devices to contact the below endpoints. - - -[!INCLUDE [Endpoints for Update Compliance](./includes/wufb-reports-endpoints.md)] - -## Required services - -Many Windows and Microsoft services are required to ensure that not only the device can function, but Update Compliance can see device data. It is recommended that you allow all default services from the out-of-box experience to remain running. The [Update Compliance Configuration Script](update-compliance-configuration-script.md) checks whether the majority of these services are running or are allowed to run automatically. - - diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md deleted file mode 100644 index aab7607865..0000000000 --- a/windows/deployment/update/update-compliance-configuration-mem.md +++ /dev/null @@ -1,87 +0,0 @@ ---- -title: Configuring Microsoft Intune devices for Update Compliance -manager: aaroncz -description: Configuring devices that are enrolled in Intune for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Configuring Microsoft Intune devices for Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -This article is specifically targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) for Update Compliance, within Microsoft Intune itself. Configuring devices for Update Compliance in Microsoft Intune breaks down to the following steps: - -1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll, that contains settings for all the MDM policies that must be configured. -1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. You can learn more in the broad section on [enrolling devices to Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). - -> [!TIP] -> If you need to troubleshoot client enrollment, consider deploying the [configuration script](#deploy-the-configuration-script) as a Win32 app to a few devices and reviewing the logs it creates. Additional checks are performed with the script to ensure devices are correctly configured. - -## Create a configuration profile - -Take the following steps to create a configuration profile that will set required policies for Update Compliance: - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Devices/Windows/Configuration profiles**. -1. On the **Configuration profiles** view, select **Create a profile**. -1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates". -1. For **Template name**, select **Custom**, and then press **Create**. -1. You're now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**. -1. On the **Configuration settings** page, you'll be adding multiple OMA-URI Settings that correspond to the policies described in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). - 1. If you don't already have it, get your Commercial ID. For steps, see [Get your CommmercialID](update-compliance-get-started.md#get-your-commercialid). - 1. Add a setting for **Commercial ID** with the following values: - - **Name**: Commercial ID - - **Description**: Sets the Commercial ID that corresponds to the Update Compliance Log Analytics workspace. - - **OMA-URI**: `./Vendor/MSFT/DMClient/Provider/ProviderID/CommercialID` - - **Data type**: String - - **Value**: *Set this value to your Commercial ID* - 1. Add a setting configuring the **Windows Diagnostic Data level** for devices: - - **Name**: Allow Telemetry - - **Description**: Sets the maximum allowed diagnostic data to be sent to Microsoft, required for Update Compliance. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowTelemetry` - - **Data type**: Integer - - **Value**: 1 (*all that is required is 1, but it can be safely set to a higher value*). - 1. (*Recommended, but not required*) Add a setting for **disabling devices' Diagnostic Data opt-in settings interface**. If this setting isn't disabled, users of each device can potentially override the diagnostic data level of devices such that data won't be available for those devices in Update Compliance: - - **Name**: Disable Telemetry opt-in interface - - **Description**: Disables the ability for end-users of devices can adjust diagnostic data to levels lower than defined by the Allow Telemetry setting. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/ConfigureTelemetryOptInSettingsUx` - - **Data type**: Integer - - **Value**: 1 - 1. Add a setting to **Allow device name in diagnostic data**; otherwise, there will be no device name in Update Compliance: - - **Name**: Allow device name in Diagnostic Data - - **Description**: Allows device name in Diagnostic Data. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowDeviceNameInDiagnosticData` - - **Data type**: Integer - - **Value**: 1 - 1. Add a setting to **Allow Update Compliance processing**; this policy is required for Update Compliance: - - **Name**: Allow Update Compliance Processing - - **Description**: Opts device data into Update Compliance processing. Required to see data. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowUpdateComplianceProcessing` - - **Data type**: Integer - - **Value**: 16 - 1. Add a setting to **Allow commercial data pipeline**; this policy is required for Update Compliance: - - **Name**: Allow commercial data pipeline - - **Description**: Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline` - - **Data type**: Integer - - **Value**: 1 - -1. Proceed through the next set of tabs **Scope tags**, **Assignments**, and **Applicability Rules** to assign the configuration profile to devices you wish to enroll. -1. Review and select **Create**. - -## Deploy the configuration script - -The [Update Compliance Configuration Script](update-compliance-configuration-script.md) is a useful tool for properly enrolling devices in Update Compliance, though it isn't strictly necessary. It checks to ensure that devices have the required services running and checks connectivity to the endpoints detailed in the section on [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). You can deploy the script as a Win32 app. For more information, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management). - -When you deploy the configuration script as a Win32 app, you won't be able to retrieve the results of logs on the device without having access to the device, or saving results of the logs to a shared filesystem. We recommend deploying the script in Pilot mode to a set of devices that you do have access to, or have a way to access the resultant log output the script provides, with as similar of a configuration profile as other devices that will be enrolled to Update Compliance, and analyzing the logs for any potential issues. Following this, you can deploy the configuration script in Deployment mode as a Win32 app to all Update Compliance devices. diff --git a/windows/deployment/update/update-compliance-configuration-script.md b/windows/deployment/update/update-compliance-configuration-script.md deleted file mode 100644 index 2e2c5100e7..0000000000 --- a/windows/deployment/update/update-compliance-configuration-script.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: Update Compliance Configuration Script -manager: aaroncz -description: Downloading and using the Update Compliance Configuration Script -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.date: 06/16/2022 -ms.technology: itpro-updates ---- - -# Configuring devices through the Update Compliance Configuration Script - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -The Update Compliance Configuration Script is the recommended method of configuring devices to send data to Microsoft for use with Update Compliance. The script configures the registry keys backing policies, ensures required services are running, and more. This script is a recommended complement to configuring the required policies documented in [Manually configured devices for Update Compliance](update-compliance-configuration-manual.md), as it can provide feedback on whether there are any configuration issues outside of policies being configured. - -> [!NOTE] -> The configuration script configures registry keys directly. Registry keys can potentially be overwritten by policy settings like Group Policy or MDM. *Reconfiguring devices with the script does not reconfigure previously set policies, both in the case of Group Policy and MDM*. If there are conflicts between your Group Policy or MDM configurations and the required configurations listed in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md), device data might not appear in Update Compliance correctly. - -You can download the script from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=101086). Keep reading to learn how to configure the script and interpret error codes that are output in logs for troubleshooting. - -## How this script is organized - -This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - -- In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script will run quietly. - - -## How to use this script - -Open `RunConfig.bat` and configure the following (assuming a first-run, with `runMode=Pilot`): - -1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. -2. Set `setCommercialID=true` and set the `commercialIDValue` to your [Commercial ID](update-compliance-get-started.md#get-your-commercialid). -3. Run the script. -4. Examine the logs for any issues. If there are no issues, then all devices with a similar configuration and network profile are ready for the script to be deployed with `runMode=Deployment`. -5. If there are issues, gather the logs and provide them to Support. - - -## Script errors - - -[!INCLUDE [Update Compliance script error codes](./includes/wufb-reports-script-error-codes.md)] - -## Verify device configuration - - -[!INCLUDE [Endpoints for Update Compliance](./includes/wufb-reports-verify-device-configuration.md)] - diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md deleted file mode 100644 index 37aad4dc7a..0000000000 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: Delivery Optimization in Update Compliance -manager: aaroncz -description: Learn how the Update Compliance solution provides you with information about your Delivery Optimization configuration. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Delivery Optimization in Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -:::image type="content" alt-text="Screenshot of Delivery Optimization information in Update Compliance." source="images/UC_workspace_DO_status.png" lightbox="images/UC_workspace_DO_status.png"::: - -The Update Compliance solution provides you with information about your Delivery Optimization configuration, including the observed bandwidth savings across all devices that used peer-to-peer distribution over the past 28 days. - -## Delivery Optimization Status - -The Delivery Optimization Status section includes three blades: - -- The **Device Configuration** blade shows a breakdown of download configuration for each device -- The **Content Distribution (%)** blade shows the percentage of bandwidth savings for each category -- The **Content Distribution (GB)** blade shows the total amount of data seen from each content type broken down by the download source (peers vs non-peers). - - -## Device Configuration blade -Devices can be set to use different download modes; these download modes determine in what situations Delivery Optimization will use peer-to-peer distribution to accomplish the downloads. The top section shows the number of devices configured to use peer-to-peer distribution in *Peering On* compared to *Peering Off* modes. The table shows a breakdown of the various download mode configurations seen in your environment. For more information about the different configuration options, see [Configure Delivery Optimization for Windows client updates](../do/waas-delivery-optimization-setup.md). - -## Content Distribution (%) blade -The first of two blades showing information on content breakdown, this blade shows a ring chart summarizing **Bandwidth Savings %**, which is the percentage of data received from peer sources out of the total data downloaded (for any device that used peer-to-peer distribution). -The table breaks down the Bandwidth Savings % into specific content categories along with the number of devices seen downloading the given content type that used peer-to-peer distribution. - -## Content Distribution (GB) blade -The second of two blades showing information on content breakdown, this blade shows a ring chart summarizing the total bytes downloaded by using peer-to-peer distribution compared to HTTP distribution. -The table breaks down the number of bytes from each download source into specific content categories, along with the number of devices seen downloading the given content type that used peer-to-peer distribution. - -The download sources that could be included are: -- LAN Bytes: Bytes downloaded from LAN Peers which are other devices on the same local network -- Group Bytes: Bytes downloaded from Group Peers which are other devices that belong to the same Group (available when the "Group" download mode is used) -- HTTP Bytes: Non-peer bytes. The HTTP download source can be Microsoft Servers, Windows Update Servers, a WSUS server or a Configuration Manager Distribution Point for Express Updates. - - -[!INCLUDE [Monitor Delivery Optimization](../do/includes/waas-delivery-optimization-monitor.md)] - -For more information on Delivery Optimization, see [Set up Delivery Optimization for Windows](../do/waas-delivery-optimization-setup.md). diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md deleted file mode 100644 index 51a728c4c8..0000000000 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Update Compliance - Feature Update Status report -manager: aaroncz -description: Learn how the Feature Update Status report provides information about the status of feature updates across all devices. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Feature Update Status - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -[ ![The Feature Update Status report.](images/UC_workspace_FU_status.png) ](images/UC_workspace_FU_status.png#lightbox) - -The Feature Update Status section provides information about the status of [feature updates](waas-quick-start.md#definitions) across all devices. This section tile in the [Overview Blade](update-compliance-using.md#overview-blade) gives a percentage of devices that are on the latest applicable feature update; [Servicing Channel](waas-overview.md#servicing-channels) is considered in determining applicability. Within this section are two blades; one providing a holistic view of feature updates, the other containing three **Deployment Status** tiles, each charged with tracking the deployment for a different [Servicing Channel](waas-overview.md#servicing-channels). - -## Overall Feature Update Status - -The Overall Feature Update Status blade breaks down how many devices are up-to-date or not, with a special callout for how many devices are running a build that is not supported (for a full list of feature updates, check out the [Windows 10 Release Information](https://technet.microsoft.com/windows/release-info.aspx) page). The table beneath the visualization breaks devices down by Servicing Channel and operating system version, then defining whether this combination is *up-to-date*, *not up-to-date* or *out of support*. Finally, the table provides a count of devices that fall into this category. - -## Deployment Status by Servicing Channel - -To effectively track deployment, **Deployment Status Blades** are divided into each Servicing Channel chosen for the device. This is because Deployment for each channel will happen at different periods in time and feature updates are targeted separately for each channel. Within each Deployment Status tile, devices are aggregated on their feature update distribution, and the columns list the states each device is in. - -Refer to the following list for what each state means: -* **Installed** devices are devices that have completed installation for the given update. -* When a device is counted as **In Progress**, it has begun the feature update installation. -* Devices that are **scheduled next 7 days** are all devices that were deferred from installing the Feature update using [Windows Update for Business Settings](waas-manage-updates-wufb.md) and are set to begin installation in the next 7 days. -* Devices that have failed the given feature update installation are counted as **Update failed**. -* If a device should be, in some way, progressing toward this security update, but its status cannot be inferred, it will count as **Status Unknown**. Devices not using Windows Update are the most likely devices to fall into this category. - -## Safeguard holds - -Microsoft uses diagnostic data to determine whether devices that use Windows Update are ready for a feature update in order to ensure a smooth experience. When Microsoft determines a device is not ready to update due to a known issue, a *safeguard hold* is generated to delay the device's upgrade and protect the end-user experience. Safeguard holds are released over time as diagnostic data is analyzed and fixes are addressed. Details are provided on some, but not all safeguard holds on the Windows client release information pages for any given release. - -### Queries for safeguard holds - -> [!TIP] -> For a new Update Compliance report with additional information on safeguard holds for devices managed using the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview), try the [Safeguard Holds report](/windows/deployment/update/update-compliance-safeguard-holds). - -The Feature Update Status report offers two queries to help you retrieve data related to safeguard holds. These queries show data for devices that are configured to send diagnostic data at the *Optional* level (previously *Full*). For Windows 10 devices, devices configured to send diagnostic data at *Enhanced* level are also included. - -The first query shows the device data for all devices that are affected by safeguard holds. The second query shows data specific to devices running the target build. - -![Left pane showing Need Attention, Security update status, feature update status, and Windows Defender AV status, with Need Attention selected. Right pane shows the list of queries relevant to the Need Attention status, with "Devices with a safeguard hold" and "Target build distribution of devices with a safeguard hold" queries highlighted](images/UC_workspace_safeguard_queries.png) - -Update Compliance reporting will display the safeguard hold IDs for known issues affecting a device in the **DeploymentErrorCode** column. Safeguard hold IDs for publicly discussed known issues are also included in the Windows Release Health dashboard, where you can easily find information related to publicly available safeguards. - -### Opt out of safeguard holds - -You can [opt out of safeguard holds](safeguard-opt-out.md) protecting against known issues by using the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running Windows 10, version 1809 or later that have installed the October 2020 security update. diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md deleted file mode 100644 index a7272569b6..0000000000 --- a/windows/deployment/update/update-compliance-get-started.md +++ /dev/null @@ -1,127 +0,0 @@ ---- -title: Get started with Update Compliance -manager: aaroncz -description: Prerequisites, Azure onboarding, and configuring devices for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.collection: highpri, tier2 -ms.topic: article -ms.date: 05/03/2022 -ms.technology: itpro-updates ---- - -# Get started with Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -This article introduces the high-level steps required to enroll to the Update Compliance solution and configure devices to send data to it. The following steps cover the enrollment and device configuration workflow. - -1. Ensure you can [meet the requirements](#update-compliance-prerequisites) to use Update Compliance. -2. [Add Update Compliance](#add-update-compliance-to-your-azure-subscription) to your Azure subscription. -3. [Configure devices](#enroll-devices-in-update-compliance) to send data to Update Compliance. - -After you add the solution to Azure and configuring devices, it can take some time before all devices appear. For more information, see the [enrollment section](#enroll-devices-in-update-compliance). Before or as devices appear, you can learn how to [Use Update Compliance](update-compliance-using.md) to monitor Windows Updates and Delivery Optimization. - -## Update Compliance prerequisites - -> [!IMPORTANT] -> Update Compliance is a Windows service hosted in Azure that uses Windows diagnostic data. You should be aware that Update Compliance doesn't meet [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) requirements. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). Update Compliance is available in the Azure Commercial cloud, but not available for GCC High or United States Department of Defense customers. - -Before you begin the process to add Update Compliance to your Azure subscription, first ensure you can meet the prerequisites: - -- **Compatible operating systems and editions**: Update Compliance works only with Windows 10 or Windows 11 Professional, Education, and Enterprise editions. Update Compliance supports both the typical Windows 10 or Windows 11 Enterprise edition, and [Windows 10 Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq). Update Compliance only provides data for the standard Desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions. -- **Compatible Windows client servicing channels**: Update Compliance supports Windows client devices on the General Availability Channel and the Long-term Servicing Channel (LTSC). Update Compliance *counts* Windows Insider Preview devices, but doesn't currently provide detailed deployment insights for them. -- **Diagnostic data requirements**: Update Compliance requires devices to send diagnostic data at *Required* level (previously *Basic*). Some queries in Update Compliance require devices to send diagnostic data at *Optional* level (previously *Full*) for Windows 11 devices or *Enhanced* level for Windows 10 devices. To learn more about what's included in different diagnostic levels, see [Diagnostics, feedback, and privacy in Windows](https://support.microsoft.com/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319). -- **Data transmission requirements**: Devices must be able to contact specific endpoints required to authenticate and send diagnostic data. These endpoints are enumerated in detail at [Configuring Devices for Update Compliance manually](update-compliance-configuration-manual.md). -- **Showing device names in Update Compliance**: For Windows 10, version 1803 or later, device names won't appear in Update Compliance unless you individually opt-in devices by using policy. The steps are outlined in [Configuring Devices for Update Compliance](update-compliance-configuration-manual.md). -- **Azure AD device join** or **hybrid Azure AD join**: All devices enrolled in Update Compliance must meet all prerequisites for enabling Windows diagnostic data processor configuration, including the Azure AD join requirement. This prerequisite will be enforced for Update Compliance starting on October 15, 2022. - -## Add Update Compliance to your Azure subscription - -Update Compliance is offered as an Azure Marketplace application that is linked to a new or existing [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace within your Azure subscription. For the following steps, you must have either an Owner or Contributor [Azure role](/azure/role-based-access-control/rbac-and-directory-admin-roles#azure-roles) as a minimum in order to add the solution. - -> [!IMPORTANT] -> Update Compliance is deprecated and no longer accepting any new onboarding requests. The instructions below are listed for verification and troubleshooting purposes only for existing Updates Compliance users. Update Compliance has been replaced by [Windows Update for Business reports](wufb-reports-overview.md) for monitoring compliance of updates. - - -1. Go to the [Update Compliance page in the Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/). The solution was published by Microsoft and named **WaaSUpdateInsights**. -2. Select **Get it now**. -3. Choose an existing or configure a new Log Analytics Workspace, ensuring it is in a **Compatible Log Analytics region** from the following table. Although an Azure subscription is required, you won't be charged for ingestion of Update Compliance data. - - [Azure Update Management](/azure/automation/automation-intro#update-management) users should use the same workspace for Update Compliance. -4. After your workspace is configured and selected, select **Create**. You'll receive a notification when the solution has been successfully created. - -Once the solution is in place, you can use one of the following Azure roles with Update Compliance: - -- To edit and write queries, we recommend the [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role. - -- To read and only view data, we recommend the [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role. - -|Compatible Log Analytics regions | -| ------------------------------- | -|Australia Central | -|Australia East | -|Australia Southeast | -|Brazil South | -|Canada Central | -|Central India | -|Central US | -|East Asia | -|East US | -|East US 2 | -|Eastus2euap(canary) | -|France Central | -|Japan East | -|Korea Central | -|North Central US | -|North Europe | -|South Africa North | -|South Central US | -|Southeast Asia | -|Switzerland North | -|Switzerland West | -|UK West | -|UK south | -|West Central US | -|West Europe | -|West US | -|West US 2 | - -> [!NOTE] -> It is not currently supported to programmatically enroll to Update Compliance via the [Azure CLI](/cli/azure) or otherwise. You must manually add Update Compliance to your Azure subscription. - -### Get your CommercialID - -A `CommercialID` is a globally unique identifier assigned to a specific Log Analytics workspace. The `CommercialID` is copied to an MDM or Group Policy and is used to identify devices in your environment. The `Commercial ID` directs your clients to the Update Compliance solution in your Log Analytics workspace. You'll need this ID when you configure clients to send data to Update Compliance. - -1. If needed, sign into the [Azure portal](https://portal.azure.com). -1. In the Azure portal, type **Log Analytics** in the search bar. As you begin typing, the list filters based on your input. -1. Select **Log Analytics workspaces**. -1. Select the Log Analytics workspace that you added the Update Compliance solution to. -1. Select **Solutions** from the Log Analytics workspace, then select **WaaSUpdateInsights(<Log Analytics workspace name>)** to go to the summary page for the solution. -1. Select **Update Compliance Settings** from the **WaaSUpdateInsights(<Log Analytics workspace name>)** summary page. -1. The **Commercial Id Key** is listed in the text box with an option to copy the ID. The **Commercial Id Key** is commonly referred to as the `CommercialID` or **Commercial ID** in Update Compliance. - - > [!Warning] - > Regenerate a Commercial ID only if your original ID can no longer be used. Regenerating a Commercial ID requires you to deploy the new commercial ID to your computers in order to continue to collect data and can result in data loss. - - -## Enroll devices in Update Compliance - -Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are a few steps to follow when enrolling devices to Update Compliance: - -1. Check the policies, services, and other device enrollment requirements in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). -2. If you use [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), you can follow the enrollment process documented at [Configuring devices for Update Compliance in Microsoft Intune](update-compliance-configuration-mem.md). -3. Finally, you should run the [Update Compliance Configuration Script](update-compliance-configuration-script.md) on all devices to ensure they're appropriately configured and troubleshoot any enrollment issues. - -After you configure devices, diagnostic data they send will begin to be associated with your Azure AD organization ("tenant"). However, enrolling to Update Compliance doesn't influence the rate at which required data is uploaded from devices. Device connectivity to the internet and generally how active the device is highly influences how long it will take before the device appears in Update Compliance. Devices that are active and connected to the internet daily can expect to be fully uploaded within one week (usually less than 72 hours). Devices that are less active can take up to two weeks before data is fully available. - - - diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md deleted file mode 100644 index 323cc9207e..0000000000 --- a/windows/deployment/update/update-compliance-monitor.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: Monitor Windows Updates and Microsoft Defender AV with Update Compliance -manager: aaroncz -description: You can use Update Compliance in Azure portal to monitor the progress of updates and key anti-malware protection features on devices in your network. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Monitor Windows Updates with Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] -## Introduction - -Update Compliance enables organizations to: - -* Monitor security, quality, and feature updates for Windows 10 or Windows 11 Professional, Education, and Enterprise editions. -* View a report of device and update issues related to compliance that need attention. -* Check bandwidth savings incurred across multiple content types by using [Delivery Optimization](../do/waas-delivery-optimization.md). - -Update Compliance is offered through the Azure portal, and is included as part of Windows 10 or Windows 11 licenses listed in the [prerequisites](update-compliance-get-started.md#update-compliance-prerequisites). Azure Log Analytics ingestion and retention charges are not incurred on your Azure subscription for Update Compliance data. - -Update Compliance uses Windows client diagnostic data for all of its reporting. It collects system data including update deployment progress, [Windows Update for Business](waas-manage-updates-wufb.md) configuration data, and Delivery Optimization usage data, and then sends this data to a customer-owned [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace to power the experience. - -See the following articles in this guide for detailed information about configuring and using the Update Compliance solution: - -- [Get started with Update Compliance](update-compliance-get-started.md) provides directions on adding Update Compliance to your Azure subscription and configuring devices to send data to Update Compliance. -- [Using Update Compliance](update-compliance-using.md) breaks down every aspect of the Update Compliance experience. - -## Related articles - -* [Get started with Update Compliance](update-compliance-get-started.md) -* [Use Update Compliance to monitor Windows Updates](update-compliance-using.md) -* [Update Compliance Schema Reference](update-compliance-schema.md) diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md deleted file mode 100644 index 2dcb66b2bf..0000000000 --- a/windows/deployment/update/update-compliance-need-attention.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Update Compliance - Need Attention! report -manager: aaroncz -description: Learn how the Need attention! section provides a breakdown of all Windows 10 device and update issues detected by Update Compliance. -author: mestew -ms.author: mstewart -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Needs attention! - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -![Needs attention section.](images/UC_workspace_needs_attention.png) - -The **Needs attention!** section provides a breakdown of all Windows client device and update issues detected by Update Compliance. The summary tile for this section counts the number of devices that have issues, while the blades within break down the issues encountered. Finally, a [list of queries](#list-of-queries) blade in this section contains queries that provide values but do not fit within any other main section. - -> [!NOTE] -> The summary tile counts the number of devices that have issues, while the blades within the section break down the issues encountered. A single device can have more than one issue, so these numbers might not add up. - -The different issues are broken down by Device Issues and Update Issues: - -## Device Issues - -* **Missing multiple security updates:** This issue occurs when a device is behind by two or more security updates. These devices might be more vulnerable and should be investigated and updated. -* **Out of support OS Version:** This issue occurs when a device has fallen out of support due to the version of Windows client it is running. When a device has fallen out of support, it will no longer receive important security updates, and might be vulnerable. These devices should be updated to a supported version of Windows client. - -## Update Issues - -* **Failed:** This issue occurs when an error halts the process of downloading and applying an update on a device. Some of these errors might be transient, but should be investigated further to be sure. -* **Cancelled**: This issue occurs when a user cancels the update process. -* **Rollback**: This issue occurs when a fatal error occurs during a feature update, and the device is rolled back to the previous version. -* **Uninstalled**: This issue occurs when a feature update is uninstalled from a device by a user or an administrator. Note that this might not be a problem if the uninstallation was intentional, but is highlighted as it might need attention. -* **Progress stalled:** This issue occurs when an update is in progress, but has not completed over a period of 7 days. - -Selecting any of the issues will take you to a [Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) view with all devices that have the given issue. - -> [!NOTE] -> This blade also has a link to the [Setup Diagnostic Tool](../upgrade/setupdiag.md), a standalone tool you can use to obtain details about why a Windows client feature update was unsuccessful. - -## List of Queries - -The **List of Queries** blade is in the **Needs Attention** section of Update Compliance. This blade contains a list of queries with a description and a link to the query. These queries contain important meta-information that did not fit within any specific section or were listed to serve as a good starting point for modification into custom queries. diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md deleted file mode 100644 index c99c4f7dc8..0000000000 --- a/windows/deployment/update/update-compliance-privacy.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Privacy in Update Compliance -manager: aaroncz -description: an overview of the Feature Update Status report -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Privacy in Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -Update Compliance is fully committed to privacy, centering on these tenets: - -- **Transparency:** Windows client diagnostic data events that are required for Update Compliance's operation are fully documented (see the links for additional information) so you can review them with your company's security and compliance teams. The Diagnostic Data Viewer lets you see diagnostic data sent from a given device (see [Diagnostic Data Viewer Overview](/windows/configuration/diagnostic-data-viewer-overview) for details). -- **Control:** You ultimately control the level of diagnostic data you wish to share. In Windows 10, version 1709 we added a new policy to Limit enhanced diagnostic data to the minimum required by Windows Analytics. -- **Security:** Your data is protected with strong security and encryption. -- **Trust:** Update Compliance supports the Online Services Terms. - -> [!IMPORTANT] -> Update Compliance is a Windows service hosted in Azure that uses Windows diagnostic data. You should be aware that Update Compliance doesn't meet [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) requirements. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). Update Compliance is available in the Azure Commercial cloud, but not available for GCC High or United States Department of Defense customers. - -## Data flow for Update Compliance - -The data flow sequence is as follows: - -1. Diagnostic data is sent from devices to the Microsoft Diagnostic Data Management service, which is hosted in the US. -2. An IT Administrator creates an Azure Log Analytics workspace. They then choose the location this workspace will store data and receives a Commercial ID for that workspace. The Commercial ID is added to each device in an organization by way of Group Policy, MDM or registry key. -3. Each day Microsoft produces a "snapshot" of IT-focused insights for each workspace in the Diagnostic Data Management Service, identifying devices by Commercial ID. -4. These snapshots are copied to transient storage, used solely for Update Compliance where they are partitioned by Commercial ID. -5. The snapshots are then copied to the appropriate Azure Log Analytics workspace, where the Update Compliance experience pulls the information from to populate visuals. - -## FAQ - -### Can Update Compliance be used without a direct client connection to the Microsoft Data Management Service? - -No, the entire service is powered by Windows diagnostic data, which requires that devices have this direct connectivity. - -### Can I choose the data center location? - -Yes for Azure Log Analytics, but no for the Microsoft Data Management Service (which is hosted in the US). - -## Related topics - -See related topics for additional background information on privacy and treatment of diagnostic data: - -- [Windows 10 and the GDPR for IT Decision Makers](/windows/privacy/gdpr-it-guidance) -- [Configure Windows diagnostic data in your organization](/windows/configuration/configure-windows-diagnostic-data-in-your-organization) -- [Diagnostic Data Viewer Overview](/windows/configuration/diagnostic-data-viewer-overview) -- [Licensing Terms and Documentation](https://www.microsoft.com/licensing/docs/) -- [Confidence in the trusted cloud](https://azure.microsoft.com/support/trust-center/) -- [Trust Center](https://www.microsoft.com/trustcenter) diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md deleted file mode 100644 index 071e0da12f..0000000000 --- a/windows/deployment/update/update-compliance-safeguard-holds.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Update Compliance - Safeguard Holds report -manager: aaroncz -description: Learn how the Safeguard Holds report provides information about safeguard holds in your population. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Safeguard Holds - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -The Safeguard Holds report provides information about devices in your population that are affected by a [safeguard hold](/windows/deployment/update/safeguard-holds). - -Microsoft uses diagnostic data to determine whether devices that use Windows Update are ready for a feature update in order to ensure a smooth experience. When Microsoft determines a device is not ready to update due to a known issue, a *safeguard hold* is generated to delay the device's upgrade and protect the end-user experience. Safeguard holds are released over time as diagnostic data is analyzed and fixes are addressed. Details are provided on some, but not all safeguard holds on the Windows client release information pages for any given release. - -As part of the Safeguard Holds report, Update Compliance provides aggregated and device-specific views into the safeguard holds that apply to devices in your population. These views will show data for all devices that are configured to send diagnostic data at the *Optional* level (previously *Full*). For Windows 10 devices, devices configured to send diagnostic data at *Enhanced* level are also included. If your devices are not sending the required diagnostic data, they will be excluded from these views. - -The safeguard hold report can be found in a different location from the other Update Compliance reports. To access the safeguard hold report, follow the instructions below. - -1. Navigate to your Log Analytics workspace to which Update Compliance is deployed. -2. In the left-hand menu, select **Solutions**. -3. Select the solution named **WaaSUpdateInsights(\)**. (This summary page is also where the Update Compliance tile is located.) -4. In the left-hand menu, select **Workbooks**. -5. Under the subsection **WaaSUpdateInsights**, select the workbook named **Safeguard Holds**. - -This report shows information for devices that are managed using the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview). To view information about safeguard holds for other devices, you can use the workbook named **WaaSUpdateInsights** or the [queries for safeguard holds](/windows/deployment/update/update-compliance-feature-update-status) in the Feature Update Status report. - -## Safeguard hold view - -![The safeguard hold view of the Safeguard Hold report.](images/uc-workspace-safeguard-holds-safeguard-hold-view.png) - -The safeguard hold view shows which safeguard holds apply to devices in your population, and how many devices are affected by each safeguard hold. You can use the **Safeguard hold ID(s)** dropdown at the top of the report to filter the chart and corresponding table to show only the selected safeguard hold IDs. Note that a device can be affected by more than one safeguard hold. - -## Device view - -![The device view of the Safeguard Hold report.](images/uc-workspace-safeguard-holds-device-view.png) - -The device view shows which devices are affected by safeguard holds. In the **Safeguard Hold IDs** column of the table, you can find a list of the safeguard holds that apply to each device. You can also use the **Safeguard hold ID(s)** dropdown at the top of the report to filter the table to show only devices affected by the selected safeguard hold IDs. - -## Getting additional information about a safeguard hold - -For safeguard holds protecting devices against publicly discussed known issues, you can find their 8-digit identifier on the [Windows release health](/windows/release-health/) page under **Known issues** corresponding to the relevant release. - -Devices managed by the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) that are affected by a safeguard hold for a likely issue are listed in the report with the safeguard hold ID value **00000001**. - -## Opt out of safeguard holds - -To opt out of safeguard holds protecting against known issues, see [Opt out of safeguard holds](/windows/deployment/update/safeguard-opt-out). - -To opt out of safeguard holds protecting against likely issues (applicable to devices managed by the deployment service), see [Manage safeguards for a feature update deployment using the Windows Update for Business deployment service](/graph/windowsupdates-manage-safeguards). diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md deleted file mode 100644 index 125d1a6de3..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Update Compliance Schema - WaaSDeploymentStatus -manager: aaroncz -description: WaaSDeploymentStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# WaaSDeploymentStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -WaaSDeploymentStatus records track a specific update's installation progress on a specific device. Multiple WaaSDeploymentStatus records can exist simultaneously for a given device, as each record is specific to a given update and its type. For example, a device can have both a WaaSDeploymentStatus tracking a Windows Feature Update, and one tracking a Windows Quality Update, at the same time. - -|Field |Type |Example |Description | -|-|-|-----|------------------------| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enroll devices in Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**DeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The deferral policy for this content type or `UpdateCategory` (Windows `Feature` or `Quality`). | -|**DeploymentError** |[string](/azure/kusto/query/scalar-data-types/string) |`Disk Error` |A readable string describing the error, if any. If empty, there's either no string matching the error or there's no error. | -|**DeploymentErrorCode** |[int](/azure/kusto/query/scalar-data-types/int) |`8003001E` |Microsoft internal error code for the error, if any. If empty, there's either no error or there's *no error code*, meaning that the issue raised doesn't correspond to an error, but some inferred issue. | -|**DeploymentStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Failed` |The high-level status of installing this update on this device. Possible values are:

  • **Update completed**: Device has completed the update installation.
  • **In Progress**: Device is in one of the various stages of installing an update, detailed in `DetailedStatus`.
  • **Deferred**: A device's deferral policy is preventing the update from being offered by Windows Update.
  • **Canceled**: The update was canceled.
  • **Blocked**: There's a hard block on the update being completed. This could be that another update must be completed before this one, or some other task is blocking the installation of the update.
  • **Unknown**: Update Compliance generated WaaSDeploymentStatus records for devices as soon as it detects an update newer than the one installed on the device. Devices that haven't sent any deployment data for that update will have the status `Unknown`.
  • **Update paused**: Devices are paused via Windows Update for Business Pause policies, preventing the update from being offered by Windows Update.
  • **Failed**: Device encountered a failure in the update process, preventing it from installing the update. This may result in an automatic retry in the case of Windows Update, unless the `DeploymentError` indicates the issue requires action before the update can continue.
  • **Progress stalled**: The update is in progress, but has not completed over a period of 7 days.| -|**DetailedStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Reboot required` |A detailed status for the installation of this update on this device. Possible values are:
  • **Not Started**: Update hasn't started because the device isn't targeting the latest 2 builds
  • **Update deferred**: When a device's Windows Update for Business policy dictates the update is deferred.
  • **Update paused**: The device's Windows Update for Business policy dictates the update is paused from being offered.
  • **Update offered**: The device has been offered the update, but hasn't begun downloading it.
  • **Pre-Download tasks passed**: The device has finished all necessary tasks prior to downloading the update.
  • **Compatibility hold**: The device has been placed under a *compatibility hold* to ensure a smooth feature update experience and won't resume the update until the hold has been cleared. For more information, see [Feature Update Status report](update-compliance-feature-update-status.md#safeguard-holds).
  • **Download started**: The update has begun downloading on the device.
  • **Download Succeeded**: The update has successfully completed downloading.
  • **Pre-Install Tasks Passed**: Tasks that must be completed prior to installing the update have been completed.
  • **Install Started**: Installation of the update has begun.
  • **Reboot Required**: The device has finished installing the update, and a reboot is required before the update can be completed.
  • **Reboot Pending**: The device has a scheduled reboot to apply the update.
  • **Reboot Initiated**: The scheduled reboot has been initiated.
  • **Commit**: Changes are being committed post-reboot. This is another step of the installation process.
  • **Update Completed**: The update has successfully installed.| -|**ExpectedInstallDate** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/28/2020, 1:00:01.318 PM`|Rather than the expected date this update will be installed, this should be interpreted as the minimum date Windows Update will make the update available for the device. This takes into account Deferrals. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 1:00:01.318 PM`|The last point in time that this device sent Update Session data. | -|**OriginBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.719` |The build originally installed on the device when this Update Session began. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.719` |The build currently installed on the device. | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`719` |The revision of the OSBuild installed on the device. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**PauseState** |[string](/azure/kusto/query/scalar-data-types/string) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Feature Updates.
  •  **Expired**: The pause period has expired.
  •  **NotConfigured**: Pause isn't configured.
  •  **Paused**: The device was last reported to be pausing this content type.
  •  **NotPaused**: The device was last reported to not have any pause on this content type. | -|**RecommendedAction** |[string](/azure/kusto/query/scalar-data-types/string) | |The recommended action to take in the event this device needs attention, if any. | -|**ReleaseName** |[string](/azure/kusto/query/scalar-data-types/string) |`KB4551762` |The KB Article corresponding to the TargetOSRevision, if any. | -|**TargetBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The target OSBuild, the update being installed or considered as part of this WaaSDeploymentStatus record. | -|**TargetOSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The target OSVersion. | -|**TargetOSRevision** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |The target OSRevisionNumber. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime) |`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**UpdateCategory** |[string](/azure/kusto/query/scalar-data-types/string) |`Quality` |The high-level category of content type this Windows Update belongs to. Possible values are **Feature** and **Quality**. | -|**UpdateClassification** |[string](/azure/kusto/query/scalar-data-types/string) |`Security` |Similar to UpdateCategory, this more specifically determines whether a Quality update is a security update or not. | -|**UpdateReleasedDate** |[datetime](/azure/kusto/query/scalar-data-types/datetime) |`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the time the update came available on Windows Update. | diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md deleted file mode 100644 index 9e8a73b355..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Update Compliance Schema - WaaSInsiderStatus -manager: aaroncz -description: WaaSInsiderStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# WaaSInsiderStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -WaaSInsiderStatus records contain device-centric data and acts as the device record for devices on Windows Insider Program builds in Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. Insider devices have fewer fields than [WaaSUpdateStatus](update-compliance-schema-waasupdatestatus.md). - - -|Field |Type |Example |Description | -|--|--|---|--| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this value appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This value is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**OSArchitecture** |[string](/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This value will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This value typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This value maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](/windows/release-health/release-information). | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently installed Windows 10 OSBuild on the device. | -|**OSEdition** |[string](/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | -|**OSFamily** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|3/22/`2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|3/22/`2020, 2:00:00.436 AM`|A DateTime corresponding to the last time the device sent data to Microsoft. This value does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent; this value is more like a "heartbeat". | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md deleted file mode 100644 index 3a83aad3f6..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Update Compliance Schema - WaaSUpdateStatus -manager: aaroncz -description: WaaSUpdateStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# WaaSUpdateStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -WaaSUpdateStatus records contain device-centric data and acts as the device record for Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. - -|Field |Type |Example |Description | -|--|-|----|------------------------| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`Simple (99)` |The device's Delivery Optimization DownloadMode. To learn about possible values, see [Delivery Optimization Reference - Download mode](../do/waas-delivery-optimization-reference.md#download-mode) | -|**FeatureDeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The on-client Windows Update for Business Deferral Policy days.
    - **<0**: A value below 0 indicates the policy is disabled.
    - **0**: A value of 0 indicates the policy is enabled, but the deferral period is zero days.
    - **1+**: A value of 1 and above indicates the deferral setting, in days. | -|**FeaturePauseDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |*Deprecated* This provides the count of days left in a pause | -|**FeaturePauseState** |[int](/azure/kusto/query/scalar-data-types/int) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Feature Updates.
  • **Expired**: The pause period has expired.
  • **NotConfigured**: Pause is not configured.
  • **Paused**: The device was last reported to be pausing this content type.
  • **NotPaused**: The device was last reported to not have any pause on this content type. | -|**QualityDeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The on-client Windows Update for Business Deferral Policy days.
  • **<0**: A value below 0 indicates the policy is disabled.
  • **0**: A value of 0 indicates the policy is enabled, but the deferral period is zero days.
  • **1+**: A value of 1 and above indicates the deferral setting, in days. | -|**QualityPauseDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |**Deprecated**. This provides the count of days left in a pause period.| -|**QualityPauseState** |[string](/azure/kusto/query/scalar-data-types/string) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Quality Updates.
  • **Expired**: The pause period has expired.
  • **NotConfigured**: Pause is not configured.
  • **Paused**: The device was last reported to be pausing this content type.
  • **NotPaused**: The device was last reported to not have any pause on this content type. | -|**NeedAttentionStatus** |[string](/azure/kusto/query/scalar-data-types/string) | |Indicates any reason a device needs attention; if empty, there are no [Device Issues](./update-compliance-need-attention.md#device-issues) for this device. | -|**OSArchitecture** |[string](/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This value typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](/windows/release-health/release-information). | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently installed Windows 10 OSBuild on the device. | -|**OSCurrentStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, and the latest Quality Update for that Feature Update. | -|**OSEdition** |[string](/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | -|**OSFamily** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | -|**OSFeatureUpdateStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Feature Update. | -|**OSQualityUpdateStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Quality Update (for its Feature Update). | -|**OSSecurityUpdateStatus**|[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Quality Update **that is classified as containing security fixes**. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 2:00:00.436 AM`|A DateTime corresponding to the last time the device sent data to Microsoft. This DateTime information does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent; this is more like a "heartbeat". | diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md deleted file mode 100644 index a16ae4d5a3..0000000000 --- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Update Compliance Schema - WUDOAggregatedStatus -manager: aaroncz -description: WUDOAggregatedStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# WUDOAggregatedStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -WUDOAggregatedStatus records provide information, across all devices, on their bandwidth utilization for a specific content type in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq), over the past 28 days. - -These fields are briefly described in this article, to learn more about Delivery Optimization in general, check out the [Delivery Optimization Reference](../do/waas-delivery-optimization-reference.md). - -|Field |Type |Example |Description | -|-|-|-|-| -|**DeviceCount** |[int](/azure/kusto/query/scalar-data-types/int) |`9999` |Total number of devices in this aggregated record. | -|**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *across all devices*, computed on a rolling 28-day basis. | -|**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *across all devices*, computed on a rolling 7-day basis. | -|**BytesFromCDN** |[long](/azure/kusto/query/scalar-data-types/long) |`254139` |Total number of bytes downloaded from a CDN versus a Peer. This counts against bandwidth optimization.| -|**BytesFromGroupPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`523132` |Total number of bytes downloaded from Group Peers. | -|**BytesFromIntPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`328350` |Total number of bytes downloaded from Internet Peers. | -|**BytesFromPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`43145` |Total number of bytes downloaded from peers. | -|**ContentType** |[int](/azure/kusto/query/scalar-data-types/int) |`Quality Updates` |The type of content being downloaded.| -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`HTTP+LAN (1)` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this device. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace.| diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md deleted file mode 100644 index 60ae8e5991..0000000000 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Update Compliance Schema - WUDOStatus -manager: aaroncz -description: WUDOStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# WUDOStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -> [!NOTE] -> Currently all location-based fields are not working properly. This is a known issue. - -WUDOStatus records provide information, for a single device, on their bandwidth utilization for a specific content type in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq), and other information to create more detailed reports and splice on certain common characteristics. - -These fields are briefly described in this article, to learn more about Delivery Optimization in general, check out the [Delivery Optimization Reference](../do/waas-delivery-optimization-reference.md). - -|Field |Type |Example |Description | -|-|-|-|-| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**City** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate city device was in while downloading content, based on IP Address. | -|**Country** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate country device was in while downloading content, based on IP Address. | -|**ISP** |[string](/azure/kusto/query/scalar-data-types/string) | |The Internet Service Provider estimation. | -|**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 28-day basis. | -|**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 7-day basis. | -|**BytesFromCDN** |[long](/azure/kusto/query/scalar-data-types/long) |`254139` |Total number of bytes downloaded from a CDN versus a Peer. This counts against bandwidth optimization. | -|**BytesFromGroupPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`523132` |Total number of bytes downloaded from Group Peers. | -|**BytesFromIntPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`328350` |Total number of bytes downloaded from Internet Peers. | -|**BytesFromPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`43145` |Total number of bytes downloaded from peers. | -|**ContentDownloadMode** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this content. | -|**ContentType** |[int](/azure/kusto/query/scalar-data-types/int) |`Quality Updates` |The type of content being downloaded. | -|**DOStatusDescription** |[string](/azure/kusto/query/scalar-data-types/string) | |A short description of DO's status, if any. | -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`HTTP+LAN (1)` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this device. | -|**DownloadModeSrc** |[string](/azure/kusto/query/scalar-data-types/string) |`Default` |The source of the DownloadMode configuration. | -|**GroupID** |[string](/azure/kusto/query/scalar-data-types/string) | |The DO Group ID. | -|**NoPeersCount** |[long](/azure/kusto/query/scalar-data-types/long) | |The number of peers this device interacted with. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild.  | -|**PeerEligibleTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |Total number of eligible transfers by Peers. | -|**PeeringStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`On` |The DO Peering Status | -|**PeersCannotConnectCount**|[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device was unable to connect to. | -|**PeersSuccessCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device successfully connected to. | -|**PeersUnknownCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers for which there is an unknown relation. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the last time the device sent data to Microsoft. This does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent, this is more like a "heartbeat". | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**TotalTimeForDownload** |[string](/azure/kusto/query/scalar-data-types/string) |`0:00:00` |The total time it took to download the content. | -|**TotalTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The total number of data transfers to download this content. | diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md deleted file mode 100644 index 5c760ad6d0..0000000000 --- a/windows/deployment/update/update-compliance-schema.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -title: Update Compliance Data Schema -manager: aaroncz -description: an overview of Update Compliance data schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Update Compliance Schema - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -When the visualizations provided in the default experience don't fulfill your reporting needs, or if you need to troubleshoot issues with devices, it's valuable to understand the schema for Update Compliance and have a high-level understanding of the capabilities of [Azure Monitor log queries](/azure/azure-monitor/log-query/query-language) to power additional dashboards, integration with external data analysis tools, automated alerting, and more. - -The table below summarizes the different tables that are part of the Update Compliance solution. To learn how to navigate Azure Monitor Logs to find this data, see [Get started with log queries in Azure Monitor](/azure/azure-monitor/log-query/get-started-queries). - -> [!NOTE] -> Data is collected daily. The TimeGenerated field shows the time data was collected. It's added by Log Analytics when data is collected. Device data from the past 28 days is collected, even if no new data has been generated since the last time. LastScan is a clearer indicator of data freshness (that is, the last time the values were updated), while TimeGenerated indicates the freshness of data within Log Analytics. - -|Table |Category |Description | -|--|--|--| -|[**WaaSUpdateStatus**](update-compliance-schema-waasupdatestatus.md) |Device record |This table houses device-centric data and acts as the device record for Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. | -|[**WaaSInsiderStatus**](update-compliance-schema-waasinsiderstatus.md) |Device record |This table houses device-centric data specifically for devices enrolled to the Windows Insider Program. Devices enrolled to the Windows Insider Program do not currently have any WaaSDeploymentStatus records, so do not have Update Session data to report on update deployment progress. | -|[**WaaSDeploymentStatus**](update-compliance-schema-waasdeploymentstatus.md) |Update Session record |This table tracks a specific update on a specific device. Multiple WaaSDeploymentStatus records can exist simultaneously for a given device, as each record is specific to a given update and its type. For example, a device can have both a WaaSDeploymentStatus tracking a Windows Feature Update, as well as one tracking a Windows Quality Update, at the same time. | -|[**WUDOStatus**](update-compliance-schema-wudostatus.md) |Delivery Optimization record |This table provides information, for a single device, on their bandwidth utilization across content types in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq). | -|[**WUDOAggregatedStatus**](update-compliance-schema-wudoaggregatedstatus.md) |Delivery Optimization record |This table aggregates all individual WUDOStatus records across the tenant and summarizes bandwidth savings across all devices enrolled to Delivery Optimization. | diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md deleted file mode 100644 index 829e562eba..0000000000 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: Update Compliance - Security Update Status report -manager: aaroncz -description: Learn how the Security Update Status section provides information about security updates across all devices. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Security Update Status - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -![The Security Update Status report.](images/UC_workspace_SU_status.png) - -The Security Update Status section provides information about [security updates](waas-quick-start.md#definitions) across all devices. The section tile within the [Overview Blade](update-compliance-using.md#overview-blade) lists the percentage of devices on the latest security update available. Meanwhile, the blades within show the percentage of devices on the latest security update for each Windows client version and the deployment progress toward the latest two security updates. - -The **Overall Security Update Status** blade provides a visualization of devices that are and do not have the latest security updates. Below the visualization are all devices further broken down by operating system version and a count of devices that are up to date and not up to date. The **Not up to date** column also provides a count of update failures. - -The **Latest Security Update Status** and **Previous Security Update Status** tiles are stacked to form one blade. The **Latest Security Update Status** provides a visualization of the different deployment states devices are in regarding the latest update for each build (or version) of Windows client, along with the revision of that update. The **Previous Security Update Status** blade provides the same information without the accompanying visualization. - -The rows of each tile in this section are interactive; selecting them will navigate you to the query that is representative of that row and section. diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md deleted file mode 100644 index a8eb872ebf..0000000000 --- a/windows/deployment/update/update-compliance-using.md +++ /dev/null @@ -1,92 +0,0 @@ ---- -title: Using Update Compliance -manager: aaroncz -description: Learn how to use Update Compliance to monitor your device's Windows updates. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Use Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -In this section you'll learn how to use Update Compliance to monitor your device's Windows updates and Microsoft Defender Antivirus status. To configure your environment for use with Update Compliance, refer to [Get started with Update Compliance](update-compliance-get-started.md). - - -Update Compliance: -- Provides detailed deployment monitoring for Windows client feature and quality updates. -- Reports when devices need attention due to issues related to update deployment. -- Shows bandwidth usage and savings for devices that are configured to use [Delivery Optimization](../do/waas-delivery-optimization.md). -- Provides all of the above data in [Log Analytics](#using-log-analytics), which affords additional querying and export capabilities. - -## The Update Compliance tile -After Update Compliance is successfully [added to your Azure subscription](update-compliance-get-started.md#add-update-compliance-to-your-azure-subscription), you can navigate to your log analytics workspace, select your Update Compliance deployment in the **Solutions** section, and then select **Summary** to see this tile: - -:::image type="content" alt-text="Update Compliance tile no data." source="images/UC_tile_assessing.png"::: - -When the solution is added, data is not immediately available. Data will begin to be collected after data is sent up that belongs to the Commercial ID associated with the device. This process assumes that Windows diagnostic data is enabled and data sharing is enabled as described in [Enrolling devices in Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). After Microsoft has collected and processed any device data associated with your Commercial ID, the tile will be replaced with the following summary: - -:::image type="content" alt-text="Update Compliance tile with data." source="images/UC_tile_filled.png"::: - -The summary details the total number of devices that Microsoft has received data from with your Commercial ID. It also provides the number of devices that need attention if any. Finally, it details the last point at which your Update Compliance workspace was refreshed. - -## The Update Compliance workspace - -:::image type="content" alt-text="Update Compliance workspace view." source="images/UC_workspace_needs_attention.png" lightbox="images/UC_workspace_needs_attention.png"::: - -When you select this tile, you will be redirected to the Update Compliance workspace. The workspace is organized with the Overview blade providing a hub from which to navigate to different reports of your devices' data. - -### Overview blade - -![The Overview blade.](images/uc-workspace-overview-blade.png) - -Update Compliance's overview blade summarizes all the data Update Compliance provides. It functions as a hub from which you can navigate to different sections. The total number of devices detected by Update Compliance is reported in the title of this blade. Update Compliance displays distribution for all devices to help you determine if they are up to date on the following items: -* Security updates: A device is up to date on quality updates whenever it has the latest applicable quality update installed. Quality updates are monthly cumulative updates that are specific to a version of Windows client. -* Feature updates: A device is up to date on feature updates whenever it has the latest applicable feature update installed. Update Compliance considers [Servicing Channel](waas-overview.md#servicing-channels) when determining update applicability. - -The blade also provides the time at which your Update Compliance workspace was [refreshed](#update-compliance-data-latency). - -The following is a breakdown of the different sections available in Update Compliance: -* [Need Attention!](update-compliance-need-attention.md) - This section is the default section when arriving to your Update Compliance workspace. It provides a summary of the different issues devices are facing relative to Windows client updates. -* [Security Update Status](update-compliance-security-update-status.md) - This section lists the percentage of devices that are on the latest security update released for the version of Windows client it is running. Selecting this section provides blades that summarize the overall status of security updates across all devices and a summary of their deployment progress towards the latest two security updates. -* [Feature Update Status](update-compliance-feature-update-status.md) - This section lists the percentage of devices that are on the latest feature update that is applicable to a given device. Selecting this section provides blades that summarize the overall feature update status across all devices and a summary of deployment status for different versions of Windows client in your environment. -* [Delivery Optimization Status](update-compliance-delivery-optimization.md) - This section summarizes bandwidth savings incurred by utilizing Delivery Optimization in your environment. It provides a breakdown of Delivery Optimization configuration across devices, and summarizes bandwidth savings and utilization across multiple content types. - -## Update Compliance data latency -Update Compliance uses Windows client diagnostic data as its data source. After you add Update Compliance and appropriately configure your devices, it could take 48-72 hours before they first appear. - -The data powering Update Compliance is refreshed every 24 hours. The last 28 days worth of data from all devices in your organization are refreshed. The entire set of data is refreshed in each daily snapshot, which means that the same data can be re-ingested even if no new data actually arrived from the device since the last snapshot. Snapshot time can be determined by the TimeGenerated field for each record, while LastScan can be used to roughly determine the freshness of each record's data. - -| Data Type | Data upload rate from device | Data Latency | -|--|--|--| -|WaaSUpdateStatus | Once per day |4 hours | -|WaaSInsiderStatus| Once per day |4 hours | -|WaaSDeploymentStatus|Every update event (Download, install, etc.)|24-36 hours | -|WUDOAggregatedStatus|On update event, aggregated over time|24-36 hours | -|WUDOStatus|Once per day|12 hours | - -This means you should generally expect to see new data device data every 24 hours, except for WaaSDeploymentStatus and WUDOAggregatedStatus, which may take 36-48 hours. - -## Using Log Analytics - -Update Compliance is built on the Log Analytics platform that is integrated into Operations Management Suite. All data in the workspace is the direct result of a query. Understanding the tools and features at your disposal, all integrated within Azure Portal, can deeply enhance your experience and complement Update Compliance. - -See below for a few topics related to Log Analytics: -* Learn how to effectively execute custom Log Searches by referring to Microsoft Azure's excellent documentation on [querying data in Log Analytics](/azure/log-analytics/log-analytics-log-searches). -* To develop your own custom data views in Operations Management Suite or [Power BI](https://powerbi.microsoft.com/); check out documentation on [analyzing data for use in Log Analytics](/azure/log-analytics/log-analytics-dashboards). -* [Gain an overview of Log Analytics' alerts](/azure/log-analytics/log-analytics-alerts) and learn how to use it to always stay informed about the most critical issues you care about. - -## Related topics - -[Get started with Update Compliance](update-compliance-get-started.md) diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md index 1eb791b4fd..b7fa2d5094 100644 --- a/windows/deployment/update/update-policies.md +++ b/windows/deployment/update/update-policies.md @@ -1,23 +1,21 @@ --- -title: Policies for update compliance, activity, and user experience -description: Explanation and recommendations for settings +title: Policies for update compliance and user experience +description: Explanation and recommendations for update compliance, activity, and user experience for your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Policies for update compliance, activity, and user experience -**Applies to** - -- Windows 10 -- Windows 11 - Keeping devices up to date is the best way to keep them working smoothly and securely. ## Deadlines for update compliance @@ -30,19 +28,19 @@ deadline approaches, and then prioritize velocity as the deadline nears, while s Beginning with Windows 10, version 1903 and with the August 2019 security update for Windows 10, version 1709 and later (including Windows 11), a new policy was introduced to replace older deadline-like policies: **Specify deadlines for automatic updates and restarts**. -The older policies started enforcing deadlines once the device reached a “restart pending” state for +The older policies started enforcing deadlines once the device reached a `restart pending` state for an update. The new policy starts the countdown for the update installation deadline from when the update is published plus any deferral. In addition, this policy includes a configurable grace period and the option to opt out of automatic restarts until the deadline is reached (although we recommend always allowing automatic restarts for maximum update velocity). We recommend you set deadlines as follows: -- Quality update deadline, in days: 3 -- Feature update deadline, in days: 7 +- Quality update deadline, in days: 2 +- Feature update deadline, in days: 2 Notifications are automatically presented to the user at appropriate times, and users can choose to be reminded later, to reschedule, or to restart immediately, depending on how close the deadline is. We recommend that you -do **not** set any notification policies, because they are automatically configured with appropriate defaults. An exception is if you +do **not** set any notification policies, because they're automatically configured with appropriate defaults. An exception is if you have kiosks or digital signage. While three days for quality updates and seven days for feature updates is our recommendation, you might decide @@ -57,12 +55,12 @@ to a minimum of two days. ### Grace periods You can set a period of days for Windows to find a minimally disruptive automatic restart time before the restart is enforced. This -is especially useful in cases where a user has been away for many days (for example, on vacation) so that the device will not +is especially useful in cases where a user has been away for many days (for example, on vacation) so that the device won't be forced to update immediately when the user returns. We recommend you set the following: -- Grace period, in days: 2 +- Grace period, in days: 5 Once the deadline and grace period have passed, updates are applied automatically, and a restart occurs regardless of [active hours](#active-hours). @@ -79,15 +77,15 @@ automatic restart. To take advantage of this feature, ensure **ConfigureDeadline Windows typically requires that a device is active and connected to the internet for at least six hours, with at least two of continuous activity, in order to successfully complete a system update. The device could have other physical circumstances that prevent successful installation of an update--for example, if a laptop is running low -on battery power, or the user has shut down the device before active hours end and the device cannot comply +on battery power, or the user has shut down the device before active hours end and the device can't comply with the deadline. -You can use the settings in this section to ensure that devices are actually available to install updates during the update compliance period. +You can use the settings in this section to ensure that devices are available to install updates during the update compliance period. ### Active hours -"Active hours" identify the period of time when a device is expected to be in use. Normally, restarts will occur outside of -these hours. Windows 10, version 1903 introduced "intelligent active hours," which allow the system to learn active hours based on a user’s activities, rather than you as an administrator having to make decisions for your organization or allowing the user to choose active hours that minimize the period when the system can install an update. +"Active hours" identify the period of time when a device is expected to be in use. Normally, restarts occur outside of +these hours. Windows 10, version 1903 introduced "intelligent active hours," which allow the system to learn active hours based on a user's activities, rather than you as an administrator having to make decisions for your organization or allowing the user to choose active hours that minimize the period when the system can install an update. > [!IMPORTANT] > If you used the **Configure Active Hours** setting in previous versions of Windows 10, these @@ -96,14 +94,12 @@ options must be **Disabled** in order to take advantage of intelligent active ho If you do set active hours, we recommend setting the following policies to **Disabled** in order to increase update velocity: -- [Delay automatic reboot](waas-restart.md#delay-automatic-reboot). While it’s possible to set the system to delay restarts for users who are logged -in, this might delay an update indefinitely if a user is always either logged in or shut down. Instead, we -recommend setting the following polices to **Disabled**: +- [Delay automatic reboot](waas-restart.md#delay-automatic-reboot). While it's possible to set the system to delay restarts for users who are logged in, this setting might delay an update indefinitely if a user is always either logged in or shut down. Instead, we recommend setting the following polices to **Disabled**: - **Turn off auto-restart during active hours** - **No auto-restart with logged on users for scheduled automatic updates** - - [Limit restart delays](waas-restart.md#limit-restart-delays). By using compliance deadlines, your users will receive notifications that -updates will occur, so we recommend that you set this policy to **Disabled**, to allow compliance deadlines to eliminate the user’s ability to delay a restart outside of compliance deadline settings. + - [Limit restart delays](waas-restart.md#limit-restart-delays). By using compliance deadlines, your users receive notifications that +updates will occur, so we recommend that you set this policy to **Disabled**, to allow compliance deadlines to eliminate the user's ability to delay a restart outside of compliance deadline settings. - **Do not allow users to approve updates and reboots**. Letting users approve or engage with the update process outside of the deadline policies decreases update velocity and increases risk. These policies should be set to **Disabled**: - [Update/RequireUpdateApproval](/windows/client-management/mdm/policy-csp-update#update-requireupdateapproval) @@ -113,8 +109,8 @@ updates will occur, so we recommend that you set this policy to **Disabled**, to - [Update/EngagedRestartSnoozeScheduleForFeatureUpdates](/windows/client-management/mdm/policy-csp-update#update-engagedrestartsnoozescheduleforfeatureupdates) - [Update/EngagedRestartTransitionSchedule](/windows/client-management/mdm/policy-csp-update#update-engagedrestarttransitionschedule) -- [Configure automatic update](waas-wu-settings.md#configure-automatic-updates). By properly setting policies to configure automatic updates, you can increase update velocity by having clients contact a Windows Server Update Services (WSUS) server so it can manage them. We recommend that you set this policy to **Disabled**. However, if you need to provide values, ensure that you set downloads to install automatically by setting the [Group Policy](waas-manage-updates-wsus.md#configure-automatic-updates-and-update-service-location) to **4**. If you’re using Microsoft Intune, setting the value to [Reset to Default](/mem/intune/protect/windows-update-settings#user-experience-settings). -- **Allow auto Windows Update to download over metered networks**. Since more and more devices primarily use cellular data and do not have wi-fi access, consider allowing users to automatically download updates from a metered network. Though the default setting does not allow download over a metered network, setting this value to **1** can increase velocity by enabling users to get updates whether they are connected to the internet or not, provided they have cellular service. +- [Configure automatic update](waas-wu-settings.md#configure-automatic-updates). By properly setting policies to configure automatic updates, you can increase update velocity by having clients contact a Windows Server Update Services (WSUS) server so it can manage them. We recommend that you set this policy to **Disabled**. However, if you need to provide values, ensure that you set downloads to install automatically by setting the [Group Policy](waas-manage-updates-wsus.md#configure-automatic-updates-and-update-service-location) to **4**. If you're using Microsoft Intune, setting the value to [Reset to Default](/mem/intune/protect/windows-update-settings#user-experience-settings). +- **Allow auto Windows Update to download over metered networks**. Since more devices primarily use cellular data and don't have wi-fi access, consider allowing users to automatically download updates from a metered network. Though the default setting doesn't allow download over a metered network, setting this value to **1** can increase velocity by enabling users to get updates whether they're connected to the internet or not, provided they have cellular service. > [!IMPORTANT] > Older versions of Windows don't support intelligent active hours. If your device runs a version of Windows prior to Windows 10, version 1903, we recommend setting the following policies: @@ -127,11 +123,11 @@ recommend setting this value to **3** (corresponding to 3 AM). If 3:00 AM is in ### Power policies -Devices must actually be available during non-active hours in order to an update. They can't do this if power policies prevent them from waking up. In our organization, we strive to set a balance between security and eco-friendly configurations. We recommend the following settings to achieve what we feel are the appropriate tradeoffs: +Devices must actually be available during nonactive hours in order to an update. They can't do this if power policies prevent them from waking up. In our organization, we strive to set a balance between security and eco-friendly configurations. We recommend the following settings to achieve what we feel are the appropriate tradeoffs: -To a user, a device is either on or off, but for Windows, there are states that will allow an update to occur (active) and states that do not (inactive). Some states are considered active (sleep), but the user may think the device is off. Also, there are power statuses (plugged in/battery) that Windows checks before starting an update. +To a user, a device is either on or off, but for Windows, there are states that allow an update to occur (active) and states that don't (inactive). Some states are considered active (sleep), but the user may think the device is off. Also, there are power statuses (plugged in/battery) that Windows checks before starting an update. -You can override the default settings and prevent users from changing them in order to ensure that devices are available for updates during non-active hours. +You can override the default settings and prevent users from changing them in order to ensure that devices are available for updates during nonactive hours. > [!NOTE] > One way to ensure that devices can install updates when you need them to is to educate your users to keep devices plugged in during non-active hours. Even with the best policies, a device that isn't plugged in will not be updated, even in sleep mode. @@ -139,13 +135,12 @@ You can override the default settings and prevent users from changing them in or We recommend these power management settings: - Sleep mode (S1 or S0 Low Power Idle or [Modern Standby](/windows-hardware/design/device-experiences/modern-standby)). When a device is in sleep mode, the system -appears to be off but if an update is available, it can wake the device up in order to take an update. The +appears to be off but if an update is available, it can wake up the device in order to take an update. The power consumption in sleep mode is between working (system fully usable) and hibernate (S4 - lowest -power level before shutdown). When a device is not being used, the system will generally move to sleep +power level before shutdown). When a device isn't being used, the system will generally move to sleep mode before it goes to hibernate. Issues in velocity arise when the time between sleep and hibernate is -too short and Windows does not have time to complete an update. Sleep mode is an important setting -because the system can wake the system from sleep in order to start the update process, as long as there -is enough power. +too short and Windows doesn't have time to complete an update. Sleep mode is an important setting +because the system can wake the system from sleep in order to start the update process, as long as there's enough power. Set the following policies to **Enable** or **Do Not Configure** in order to allow the device to use sleep mode: - [Power/AllowStandbyStatesWhenSleepingOnBattery](/windows/client-management/mdm/policy-csp-power#power-allowstandbystateswhensleepingonbattery) @@ -156,15 +151,15 @@ sleep mode and the device has an opportunity to take an update: - [Power/SelectLidCloseActionOnBattery](/windows/client-management/mdm/policy-csp-power#power-selectlidcloseactiononbattery) - [Power/SelectLidCloseActionPluggedIn](/windows/client-management/mdm/policy-csp-power#power-selectlidcloseactionpluggedin) -- **Hibernate**. When a device is hibernating, power consumption is very low and the system cannot wake up -without user intervention, like pressing the power button. If a device is in this state, it cannot be updated +- **Hibernate**. When a device is hibernating, power consumption is low and the system can't wake up +without user intervention, like pressing the power button. If a device is in this state, it can't be updated unless it supports an ACPI Time and Alarm Device (TAD). That said, if a device supporting Traditional Sleep -(S3) is plugged in, and a Windows update is available, a hibernate state will be delayed until the update is complete. +(S3) is plugged in, and a Windows update is available, a hibernate state is delayed until the update is complete. > [!NOTE] > This does not apply to devices that support Modern Standby (S0 Low Power Idle). You can check which system sleep state (S3 or S0 Low Power Idle) a device supports by running `powercfg /a` at a command prompt. For more, see [Powercfg options](/windows-hardware/design/device-experiences/powercfg-command-line-options#option_availablesleepstates). -The default timeout on devices that support traditional sleep is set to three hours. We recommend that you do not reduce these policies in order to allow Windows Update the opportunity to restart the device before sending it into hibernation: +The default timeout on devices that support traditional sleep is set to three hours. We recommend that you don't reduce these policies in order to allow Windows Update the opportunity to restart the device before sending it into hibernation: - [Power/HibernateTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#power-hibernatetimeoutonbattery) - [Power/HibernateTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#power-hibernatetimeoutpluggedin) @@ -177,7 +172,7 @@ Each release of Windows client can introduce new policies to make the experience > If you are using Group Policy, note that we don't update the old ADMX templates and you must use the newer (1903) ADMX template in order to use the newer policy. Also, if you are > using an MDM tool (Microsoft or non-Microsoft), you can't use the new policy until it's available in the tool interface. -As administrators, you have set up and expect certain behaviors, so we expressly do not remove older policies since they were set up for your particular use cases. However, if you set a new policy without disabling a similar older policy, you could have conflicting behavior and updates might not perform as expected. +As administrators, you have set up and expect certain behaviors, so we expressly don't remove older policies since they were set up for your particular use cases. However, if you set a new policy without disabling a similar older policy, you could have conflicting behavior and updates might not perform as expected. > [!IMPORTANT] > We sometimes find that administrators set devices to get both Group Policy settings and MDM settings from an MDM server such as Microsoft Intune. Policy conflicts are handled differently, depending on how they are ultimately set up: @@ -192,11 +187,11 @@ As administrators, you have set up and expect certain behaviors, so we expressly The following are policies that you might want to disable because they could decrease update velocity or there are better policies to use that might conflict: - **Defer Feature Updates Period in Days**. For maximum update velocity, it's best to set this to **0** (no -deferral) so that the feature update can complete and monthly security updates will be offered again. Even if there is an urgent quality update that must be quickly deployed, it is best to use **Pause Feature +deferral) so that the feature update can complete and monthly security updates are offered again. Even if there's an urgent quality update that must be quickly deployed, it's best to use **Pause Feature Updates** rather than setting a deferral policy. You can choose a longer period if you don't want to stay up to date with the latest feature update. - **Defer Quality Updates Period in Days**. To minimize risk and maximize update velocity, the maximum time you might want to consider while evaluating the update with a different ring of devices is two to three days. - **Pause Feature Updates Start Time**. Set to **Disabled** unless there is a known issue requiring time for a resolution. -- **Pause Quality Updates Start Time**. Set to **Disabled** unless there is a known issue requiring time for a resolution. -- **Deadline No Auto Reboot**. Default is **Disabled – Set to 0** . We recommend that devices automatically try to restart when an update is received. Windows uses user interactions to dynamically identify the least disruptive time to restart. +- **Pause Quality Updates Start Time**. Set to **Disabled** unless there's a known issue requiring time for a resolution. +- **Deadline No Auto Reboot**. Default is **Disabled - Set to 0** . We recommend that devices automatically try to restart when an update is received. Windows uses user interactions to dynamically identify the least disruptive time to restart. -There are additional policies are no longer supported or have been superseded. +There are also additional policies are no longer supported or have been superseded. diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index 1329d93a6b..840ea3d5a7 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -2,31 +2,28 @@ title: Configure BranchCache for Windows client updates description: In this article, learn how to use BranchCache to optimize network bandwidth during update deployment. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Configure BranchCache for Windows client updates - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) BranchCache is a bandwidth-optimization feature that has been available since the Windows Server 2008 R2 and Windows 7 operating systems. Each client has a cache and acts as an alternate source for content that devices on its own network request. Windows Server Update Services (WSUS) and Microsoft Configuration Manager can use BranchCache to optimize network bandwidth during update deployment, and it's easy to configure for either of them. BranchCache has two operating modes: Distributed Cache mode and Hosted Cache mode. - Distributed Cache mode operates like the [Delivery Optimization](../do/waas-delivery-optimization.md) feature in Windows client: each client contains a cached version of the BranchCache-enabled files it requests and acts as a distributed cache for other clients requesting that same file. - >[!TIP] - >Distributed Cache mode is preferred to Hosted Cache mode for Windows clients updates to get the most benefit from peer-to-peer distribution. + > [!TIP] + > Distributed Cache mode is preferred to Hosted Cache mode for Windows clients updates to get the most benefit from peer-to-peer distribution. - In Hosted Cache mode, designated servers at specific locations act as a cache for files requested by clients in its area. Then, rather than clients retrieving files from a latent source, the hosted cache server provides the content on its behalf. @@ -36,7 +33,7 @@ For detailed information about how Distributed Cache mode and Hosted Cache mode Whether you use BranchCache with Configuration Manager or WSUS, each client that uses BranchCache must be configured to do so. You typically make your configurations through Group Policy. For step-by-step instructions on how to use Group Policy to configure BranchCache for Windows clients, see [Client Configuration](/previous-versions/windows/it-pro/windows-7/dd637820(v=ws.10)) in the [BranchCache Early Adopter's Guide](/previous-versions/windows/it-pro/windows-7/dd637762(v=ws.10)). -In Windows 10, version 1607, the Windows Update Agent uses Delivery Optimization by default, even when the updates are retrieved from WSUS. When using BranchCache with Windows client, simply set the Delivery Optimization mode to Bypass to allow clients to use the Background Intelligent Transfer Service (BITS) protocol with BranchCache instead. For instructions on how to use BranchCache in Distributed Cache mode with WSUS, see the section WSUS and Configuration Manager with BranchCache in Distributed Cache mode. +In Windows 10, version 1607, the Windows Update Agent uses Delivery Optimization by default, even when the updates are retrieved from WSUS. When using BranchCache with Windows client, set the Delivery Optimization mode to Bypass to allow clients to use the Background Intelligent Transfer Service (BITS) protocol with BranchCache instead. For instructions on how to use BranchCache in Distributed Cache mode with WSUS, see the section WSUS and Configuration Manager with BranchCache in Distributed Cache mode. ## Configure servers for BranchCache @@ -44,8 +41,8 @@ You can use WSUS and Configuration Manager with BranchCache in Distributed Cache For a step-by-step guide to configuring BranchCache on Windows Server devices, see the [BranchCache Deployment Guide (Windows Server 2012)](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj572990(v=ws.11)) or [BranchCache Deployment Guide (Windows Server 2016)](/windows-server/networking/branchcache/deploy/branchcache-deployment-guide). -In addition to these steps, there is one requirement for WSUS to be able to use BranchCache in either operating mode: the WSUS server must be configured to download updates locally on the server to a shared folder. This way, you can select BranchCache publication for the share. For Configuration Manager, you can enable BranchCache on distribution points; no other server-side configuration is necessary for Distributed Cache mode. +In addition to these steps, there's one requirement for WSUS to be able to use BranchCache in either operating mode: the WSUS server must be configured to download updates locally on the server to a shared folder. This way, you can select BranchCache publication for the share. For Configuration Manager, you can enable BranchCache on distribution points; no other server-side configuration is necessary for Distributed Cache mode. ->[!NOTE] ->Configuration Manager only supports Distributed Cache mode. +> [!NOTE] +> Configuration Manager only supports Distributed Cache mode. diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index abf55e970a..6af6c31910 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -6,22 +6,21 @@ ms.prod: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart -ms.topic: article +ms.topic: conceptual ms.technology: itpro-updates -ms.date: 02/28/2023 +ms.collection: + - tier1 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 +ms.date: 08/22/2023 --- # Configure Windows Update for Business - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 -- Windows Server 2019 -- Windows Server 2022 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) > [!NOTE] @@ -162,7 +161,7 @@ In cases where the pause policy is first applied after the configured start date | MDM for Windows 10, version 1607 or later:
    ../Vendor/MSFT/Policy/Config/Update/
    **PauseQualityUpdates** | **1607:** \Microsoft\PolicyManager\default\Update\PauseQualityUpdates
    **1703:** \Microsoft\PolicyManager\default\Update\PauseQualityUpdatesStartTime | | MDM for Windows 10, version 1511:
    ../Vendor/MSFT/Policy/Config/Update/
    **DeferUpgrade** | \Microsoft\PolicyManager\default\Update\Pause | -You can check the date that quality updates were paused by checking the registry key **PausedQualityDate** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings**. +You can check the date that quality updates were paused by checking the registry key **PausedQualityDate** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings**. The local group policy editor (GPEdit.msc) won't reflect whether the quality update pause period has expired. Although the device will resume quality updates after 35 days automatically, the pause check box will remain selected in the policy editor. To check whether a device has automatically resumed taking quality Updates, check the status registry key **PausedQualityStatus** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings** for the following values: @@ -210,19 +209,56 @@ Starting with Windows 10, version 1607, you can selectively opt out of receiving | GPO for Windows 10, version 1607 or later:
    Computer Configuration > Administrative Templates > Windows Components > Windows Update > **Do not include drivers with Windows Updates** | \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | | MDM for Windows 10, version 1607 and later:
    ../Vendor/MSFT/Policy/Config/Update/
    **ExcludeWUDriversInQualityUpdate** | \Microsoft\PolicyManager\default\Update\ExcludeWUDriversInQualityUpdate | -## Enable features introduced via servicing that are off by default - +## Enable optional updates + +In addition to the monthly cumulative update, optional updates are available to provide new features and nonsecurity changes. Most optional updates are released on the fourth Tuesday of the month, known as optional nonsecurity preview releases. Optional updates can also include features that are gradually rolled out, known as controlled feature rollouts (CFRs). Installation of optional updates isn't enabled by default for devices that receive updates using Windows Update for Business. However, you can enable optional updates for devices by using the **Enable optional updates** policy. -New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features are temporarily turned off by default. Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. +To keep the timing of updates consistent, the **Enable optional updates** policy respects the [deferral period for quality updates](#configure-when-devices-receive-quality-updates). This policy allows you to choose if devices should receive CFRs in addition to the optional nonsecurity preview releases, or if the end-user can make the decision to install optional updates. This policy can change the behavior of the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. -The features that are turned off by default from servicing updates will be enabled in the next annual feature update. Organizations can choose to deploy feature updates at their own pace, to delay these features until they're ready for them. +:::image type="content" source="media/7991583-update-seeker-enabled.png" alt-text="Screenshot of the Get the latest updates as soon as they're available option in the Windows updates page of Settings." lightbox="media/7991583-update-seeker-enabled.png"::: -**Policy settings to enable features introduced via servicing that are off by default** +The following options are available for the policy: + +- **Automatically receive optional updates (including CFRs)**: + - The latest optional nonsecurity updates and CFRs are automatically installed on the device. The quality update deferral period is applied to the installation of these updates. + - The **Get the latest updates as soon as they're available** option is selected and users can't change the setting. + - Devices will receive CFRs in early phases of the rollout. + +- **Automatically receive optional updates**: + - The latest optional nonsecurity updates are automatically installed on the device but CFRs aren't. The quality update deferral period is applied to the installation of these updates. + - The **Get the latest updates as soon as they're available** option isn't selected and users can't change the setting. + +- **Users can select which optional updates to receive**: + - Users can select which optional updates to install from **Settings** > **Update & security** > **Windows Update** > **Advanced options** > **Optional updates**. + - Optional updates are offered to the device, but user interaction is required to install them unless the **Get the latest updates as soon as they're available** option is also enabled. + - CFRs are offered to the device, but not necessarily in the early phases of the rollout. + - Users can enable the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. If the user enables the **Get the latest updates as soon as they're available**, then: + - The device will receive CFRs in early phases of the rollout. + - Optional updates are automatically installed on the device. + +- **Not configured** (default): + - Optional updates aren't installed on the device and the **Get the latest updates as soon as they're available** option is disabled. + +**Policies to enable optional updates** | Policy | Sets registry key under HKLM\Software | | --- | --- | -| GPO for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
    Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | -| MDM for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
    ../Vendor/MSFT/Policy/Config/Update/
    **[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | +| GPO for Windows 11, version 22H2 with [KB5029351](https://support.microsoft.com/help/5029351) and later:
    Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage updates offered from Windows Update > **Enable optional updates**| \Policies\Microsoft\Windows\WindowsUpdate\AllowOptionalContent | +| MDM for Windows 11, version 22H2 with [KB5029351](https://support.microsoft.com/help/5029351) and later:
    ./Device/Vendor/MSFT/Policy/Config/Update/
    **[AllowOptionalContent](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowoptionalcontent)** | \Policies\Microsoft\Windows\WindowsUpdate\AllowOptionalContent | + +## Enable features that are behind temporary enterprise feature control + + +New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features are temporarily turned off by default. Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. + +The features that are behind temporary enterprise feature control will be enabled in the next annual feature update. Organizations can choose to deploy feature updates at their own pace, to delay these features until they're ready for them. For a list of features that are turned off by default, see [Windows 11 features behind temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control). + +**Policy settings to enable features that are behind temporary enterprise control** + +| Policy | Sets registry key under HKLM\Software | +| --- | --- | +| GPO for Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
    Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\AllowTemporaryEnterpriseFeatureControl | +| MDM for Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
    ./Device/Vendor/MSFT/Policy/Config/Update/
    **[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | ## Summary: MDM and Group Policy settings for Windows 10, version 1703 and later @@ -233,6 +269,7 @@ The following are quick-reference tables of the supported policy values for Wind | GPO Key | Key type | Value | | --- | --- | --- | +| AllowOptionalContent

    *Added in Windows 11, version 22H2*| REG_DWORD | 1: Automatically receive optional updates (including CFRs)
    2: Automatically receive optional updates
    3: Users can select which optional updates to receive
    Other value or absent: Don't receive optional updates| | AllowTemporaryEnterpriseFeatureControl

    *Added in Windows 11, version 22H2*| REG_DWORD | 1: Allowed. All features in the latest monthly cumulative update are enabled.
    Other value or absent: Features that are shipped turned off by default will remain off | | BranchReadinessLevel | REG_DWORD | 2: Systems take feature updates for the Windows Insider build - Fast
    4: Systems take feature updates for the Windows Insider build - Slow
    8: Systems take feature updates for the Release Windows Insider build

    Other value or absent: Receive all applicable updates | | DeferFeatureUpdates | REG_DWORD | 1: Defer feature updates
    Other value or absent: Don't defer feature updates | @@ -248,6 +285,7 @@ The following are quick-reference tables of the supported policy values for Wind | MDM Key | Key type | Value | | --- | --- | --- | +| AllowOptionalContent

    *Added in Windows 11, version 22H2*| REG_DWORD | 1: Automatically receive optional updates (including CFRs)
    2: Automatically receive optional updates
    3: Users can select which optional updates to receive
    Other value or absent: Don't receive optional updates| | AllowTemporaryEnterpriseFeatureControl

    *Added in Windows 11, version 22H2*| REG_DWORD | 1: Allowed. All features in the latest monthly cumulative update are enabled.
    Other value or absent: Features that are shipped turned off by default will remain off | | BranchReadinessLevel | REG_DWORD |2: Systems take feature updates for the Windows Insider build - Fast
    4: Systems take feature updates for the Windows Insider build - Slow
    8: Systems take feature updates for the Release Windows Insider build
    32: Systems take feature updates from General Availability Channel
    Note: Other value or absent: Receive all applicable updates | | DeferFeatureUpdatesPeriodinDays | REG_DWORD | 0-365: Defer feature updates by given days | @@ -272,3 +310,4 @@ When a device running a newer version sees an update available on Windows Update | PauseFeatureUpdates | PauseFeatureUpdatesStartTime | | PauseQualityUpdates | PauseQualityUpdatesStartTime | + \ No newline at end of file diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index 007f114627..d94af9011d 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -2,23 +2,20 @@ title: Integrate Windows Update for Business description: Use Windows Update for Business deployments with management tools such as Windows Server Update Services (WSUS) and Microsoft Configuration Manager. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Integrate Windows Update for Business with management solutions - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) You can integrate Windows Update for Business deployments with existing management tools such as Windows Server Update Services (WSUS) and Microsoft Configuration Manager. @@ -28,8 +25,8 @@ You can integrate Windows Update for Business deployments with existing manageme For Windows 10, version 1607 and later, devices can be configured to receive updates from both Windows Update (or Microsoft Update) and Windows Server Update Services (WSUS). In a joint WSUS and Windows Update for Business setup: -- Devices will receive their Windows content from Microsoft and defer these updates according to Windows Update for Business policy -- All other content synced from WSUS will be directly applied to the device; that is, updates to products other than Windows will not follow your Windows Update for Business deferral policies +- Devices receive their Windows content from Microsoft and defer these updates according to Windows Update for Business policy +- All other content synced from WSUS will be directly applied to the device; that is, updates to products other than Windows won't follow your Windows Update for Business deferral policies ### Configuration example \#1: Deferring Windows Update updates with other update content hosted on WSUS @@ -37,9 +34,9 @@ For Windows 10, version 1607 and later, devices can be configured to receive upd - Device is configured to defer Windows quality updates using Windows Update for Business - Device is also configured to be managed by WSUS -- Device is not configured to enable Microsoft Update (**Update/AllowMUUpdateService** = not enabled) +- Device isn't configured to enable Microsoft Update (**Update/AllowMUUpdateService** = not enabled) - Admin has opted to put updates to Office and other products on WSUS -- Admin has also put 3rd party drivers on WSUS +- Admin has also put third-party drivers on WSUS |Content|Metadata source|Payload source|Deferred?| |--- |--- |--- |--- | @@ -70,12 +67,12 @@ For Windows 10, version 1607 and later, devices can be configured to receive upd **Configuration:** - Device is configured to defer quality updates using Windows Update for Business and to be managed by WSUS -- Device is configured to “receive updates for other Microsoft products” along with updates to Windows (**Update/AllowMUUpdateService** = enabled) +- Device is configured to **receive updates for other Microsoft products** along with updates to Windows (**Update/AllowMUUpdateService** = enabled) - Admin has also placed Microsoft Update, non-Microsoft, and locally published update content on the WSUS server -In this example, the deferral behavior for updates to Office and other non-Windows products is slightly different than if WSUS were not enabled. +In this example, the deferral behavior for updates to Office and other non-Windows products is slightly different than if WSUS weren't enabled. - In a non-WSUS case, these updates would be deferred just as any update to Windows would be. -- However, with WSUS also configured, these updates are sourced from Microsoft but deferral policies are not applied. +- However, with WSUS also configured, these updates are sourced from Microsoft but deferral policies aren't applied. |Content|Metadata source|Payload source|Deferred?| |--- |--- |--- |--- | @@ -90,9 +87,9 @@ In this example, the deferral behavior for updates to Office and other non-Windo ## Integrate Windows Update for Business with Microsoft Configuration Manager -For Windows 10, version 1607, organizations already managing their systems with a Configuration Manager solution can also have their devices configured for Windows Update for Business (that is, setting deferral policies on those devices). Such devices will be visible in the Configuration Manager console, however they will appear with a detection state of **Unknown**. +For Windows 10, version 1607, organizations already managing their systems with a Configuration Manager solution can also have their devices configured for Windows Update for Business (that is, setting deferral policies on those devices). Such devices are visible in the Configuration Manager console, however they appear with a detection state of **Unknown**. :::image type="content" alt-text="Example of unknown devices." source="images/wufb-sccm.png" lightbox="images/wufb-sccm.png"::: -For more information, see [Integration with Windows Update for Business in Windows 10](/sccm/sum/deploy-use/integrate-windows-update-for-business-windows-10). +For more information, see [Integration with Windows Update for Business in Windows 10](/mem/configmgr/sum/deploy-use/integrate-windows-update-for-business-windows-10). diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 231671f5d7..b1aee2ba14 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -1,31 +1,31 @@ --- -title: Deploy Windows client updates using Windows Server Update Services +title: Deploy updates using Windows Server Update Services description: WSUS allows companies to defer, selectively approve, choose when delivered, and determine which devices receive updates. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates +ms.collection: + - highpri + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ WSUS ms.date: 12/31/2017 --- # Deploy Windows client updates using Windows Server Update Services (WSUS) - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) -WSUS is a Windows Server role available in the Windows Server operating systems. It provides a single hub for Windows updates within an organization. WSUS allows companies not only to defer updates but also to selectively approve them, choose when they’re delivered, and determine which individual devices or groups of devices receive them. WSUS provides additional control over Windows Update for Business but does not provide all the scheduling options and deployment flexibility that Microsoft Configuration Manager provides. +WSUS is a Windows Server role available in the Windows Server operating systems. It provides a single hub for Windows updates within an organization. WSUS allows companies not only to defer updates but also to selectively approve them, choose when they're delivered, and determine which individual devices or groups of devices receive them. WSUS provides additional control over Windows Update for Business but doesn't provide all the scheduling options and deployment flexibility that Microsoft Configuration Manager provides. -When you choose WSUS as your source for Windows updates, you use Group Policy to point Windows client devices to the WSUS server for their updates. From there, updates are periodically downloaded to the WSUS server and managed, approved, and deployed through the WSUS administration console or Group Policy, streamlining enterprise update management. If you’re currently using WSUS to manage Windows updates in your environment, you can continue to do so in Windows 11. +When you choose WSUS as your source for Windows updates, you use Group Policy to point Windows client devices to the WSUS server for their updates. From there, updates are periodically downloaded to the WSUS server and managed, approved, and deployed through the WSUS administration console or Group Policy, streamlining enterprise update management. If you're currently using WSUS to manage Windows updates in your environment, you can continue to do so in Windows 11. @@ -44,7 +44,7 @@ To be able to use WSUS to manage and deploy Windows feature updates, you must us ## WSUS scalability -To use WSUS to manage all Windows updates, some organizations may need access to WSUS from a perimeter network, or they might have some other complex scenario. WSUS is highly scalable and configurable for organizations of any size or site layout. For specific information about scaling WSUS, including upstream and downstream server configuration, branch offices, WSUS load balancing, and other complex scenarios, see [Choose a Type of WSUS Deployment](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc720448(v=ws.10)). +To use WSUS to manage all Windows updates, some organizations may need access to WSUS from a perimeter network, or they might have some other complex scenario. WSUS is highly scalable and configurable for organizations of any size or site layout. For specific information about scaling WSUS, including upstream and downstream server configuration, branch offices, WSUS load balancing, and other complex scenarios, see [Deploy Windows Server Update Services](/windows-server/administration/windows-server-update-services/deploy/deploy-windows-server-update-services). @@ -66,19 +66,19 @@ When using WSUS to manage updates on Windows client devices, start by configurin >[!NOTE] >In this example, the **Configure Automatic Updates** and **Intranet Microsoft Update Service Location** Group Policy settings are specified for the entire domain. This is not a requirement; you can target these settings to any security group by using Security Filtering or a specific OU. -4. In the **New GPO** dialog box, name the new GPO **WSUS – Auto Updates and Intranet Update Service Location**. +4. In the **New GPO** dialog box, name the new GPO **WSUS - Auto Updates and Intranet Update Service Location**. -5. Right-click the **WSUS – Auto Updates and Intranet Update Service Location** GPO, and then click **Edit**. +5. Right-click the **WSUS - Auto Updates and Intranet Update Service Location** GPO, and then select **Edit**. 6. In the Group Policy Management Editor, go to Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update. -7. Right-click the **Configure Automatic Updates** setting, and then click **Edit**. +7. Right-click the **Configure Automatic Updates** setting, and then select **Edit**. ![Configure Automatic Updates in the UI.](images/waas-wsus-fig4.png) 8. In the **Configure Automatic Updates** dialog box, select **Enable**. -9. Under **Options**, from the **Configure automatic updating** list, select **3 - Auto download and notify for install**, and then click **OK**. +9. Under **Options**, from the **Configure automatic updating** list, select **3 - Auto download and notify for install**, and then select **OK**. ![Select Auto download and notify for install in the UI.](images/waas-wsus-fig5.png) @@ -86,7 +86,7 @@ When using WSUS to manage updates on Windows client devices, start by configurin > Use Regedit.exe to check that the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations > [!NOTE] - > There are three other settings for automatic update download and installation dates and times. This is simply the option this example uses. For more examples of how to control automatic updates and other related policies, see [Configure Automatic Updates by Using Group Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc720539(v=ws.10)). + > There are three other settings for automatic update download and installation dates and times. This is simply the option this example uses. For more examples of how to control automatic updates and other related policies, see [Configure Automatic Updates by Using Group Policy](/windows-server/administration/windows-server-update-services/deploy/4-configure-group-policy-settings-for-automatic-updates). 10. Right-click the **Specify intranet Microsoft update service location** setting, and then select **Edit**. @@ -115,13 +115,13 @@ You can use computer groups to target a subset of devices that have specific qua 1. Open the WSUS Administration Console. -2. Go to *Server_Name*\Computers\All Computers, and then click **Add Computer Group**. +2. Go to *Server_Name*\Computers\All Computers, and then select **Add Computer Group**. ![Add Computer Group in the WSUS Administration UI.](images/waas-wsus-fig7.png) -3. Type **Ring 2 Pilot Business Users** for the name, and then click **Add**. +3. Type **Ring 2 Pilot Business Users** for the name, and then select **Add**. -4. Repeat these steps for the **Ring 3 Broad IT** and **Ring 4 Broad Business Users** groups. When you’re finished, there should be three deployment ring groups. +4. Repeat these steps for the **Ring 3 Broad IT** and **Ring 4 Broad Business Users** groups. When you're finished, there should be three deployment ring groups. Now that the groups have been created, add the computers to the computer groups that align with the desired deployment rings. You can do this through [Group Policy](#wsus-gp) or manually by using the [WSUS Administration Console](#wsus-admin). @@ -141,15 +141,15 @@ When new computers communicate with WSUS, they appear in the **Unassigned Comput 1. In the WSUS Administration Console, go to *Server_Name*\Computers\All Computers\Unassigned Computers. - Here, you see the new computers that have received the GPO you created in the previous section and started communicating with WSUS. This example has only two computers; depending on how broadly you deployed your policy, you will likely have many computers here. + Here, you see the new computers that have received the GPO you created in the previous section and started communicating with WSUS. This example has only two computers; depending on how broadly you deployed your policy, you'll likely have many computers here. -2. Select both computers, right-click the selection, and then click **Change Membership**. +2. Select both computers, right-click the selection, and then select **Change Membership**. ![Select Change Membership in the UI.](images/waas-wsus-fig8.png) -3. In the **Set Computer Group Membership** dialog box, select the **Ring 2 Pilot Business Users** deployment ring, and then click **OK**. +3. In the **Set Computer Group Membership** dialog box, select the **Ring 2 Pilot Business Users** deployment ring, and then select **OK**. - Because they were assigned to a group, the computers are no longer in the **Unassigned Computers** group. If you select the **Ring 2 Pilot Business Users** computer group, you will see both computers there. + Because they were assigned to a group, the computers are no longer in the **Unassigned Computers** group. If you select the **Ring 2 Pilot Business Users** computer group, you'll see both computers there. ### Search for multiple computers to add to groups @@ -157,15 +157,15 @@ Another way to add multiple computers to a deployment ring in the WSUS Administr **To search for multiple computers** -1. In the WSUS Administration Console, go to *Server_Name*\Computers\All Computers, right-click **All Computers**, and then click **Search**. +1. In the WSUS Administration Console, go to *Server_Name*\Computers\All Computers, right-click **All Computers**, and then select **Search**. 2. In the search box, type **WIN10**. -3. In the search results, select the computers, right-click the selection, and then click **Change Membership**. +3. In the search results, select the computers, right-click the selection, and then select **Change Membership**. ![Select Change Membership to search for multiple computers in the UI.](images/waas-wsus-fig9.png) -4. Select the **Ring 3 Broad IT** deployment ring, and then click **OK**. +4. Select the **Ring 3 Broad IT** deployment ring, and then select **OK**. You can now see these computers in the **Ring 3 Broad IT** computer group. @@ -178,11 +178,11 @@ The WSUS Administration Console provides a friendly interface from which you can **To configure WSUS to allow client-side targeting from Group Policy** -1. Open the WSUS Administration Console, and go to *Server_Name*\Options, and then click **Computers**. +1. Open the WSUS Administration Console, and go to *Server_Name*\Options, and then select **Computers**. ![Select Comptuers in the WSUS Administration Console.](images/waas-wsus-fig10.png) -2. In the **Computers** dialog box, select **Use Group Policy or registry settings on computers**, and then click **OK**. +2. In the **Computers** dialog box, select **Use Group Policy or registry settings on computers**, and then select **OK**. >[!NOTE] >This option is exclusively either-or. When you enable WSUS to use Group Policy for group assignment, you can no longer manually add computers through the WSUS Administration Console until you change the option back. @@ -192,23 +192,23 @@ Now that WSUS is ready for client-side targeting, complete the following steps t **To configure client-side targeting** >[!TIP] ->When using client-side targeting, consider giving security groups the same names as your deployment rings. Doing so simplifies the policy-creation process and helps ensure that you don’t add computers to the incorrect rings. +>When using client-side targeting, consider giving security groups the same names as your deployment rings. Doing so simplifies the policy-creation process and helps ensure that you don't add computers to the incorrect rings. 1. Open Group Policy Management Console (gpmc.msc). 2. Expand Forest\Domains\\*Your_Domain*. -3. Right-click *Your_Domain*, and then click **Create a GPO in this domain, and Link it here**. +3. Right-click *Your_Domain*, and then select **Create a GPO in this domain, and Link it here**. -4. In the **New GPO** dialog box, type **WSUS – Client Targeting – Ring 4 Broad Business Users** for the name of the new GPO. +4. In the **New GPO** dialog box, type **WSUS - Client Targeting - Ring 4 Broad Business Users** for the name of the new GPO. -5. Right-click the **WSUS – Client Targeting – Ring 4 Broad Business Users** GPO, and then click **Edit**. +5. Right-click the **WSUS - Client Targeting - Ring 4 Broad Business Users** GPO, and then select **Edit**. ![Select the WSUS ring 4 and edit in group policy.](images/waas-wsus-fig11.png) 6. In the Group Policy Management Editor, go to Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update. -7. Right-click **Enable client-side targeting**, and then click **Edit**. +7. Right-click **Enable client-side targeting**, and then select **Edit**. 8. In the **Enable client-side targeting** dialog box, select **Enable**. @@ -221,23 +221,23 @@ Now that WSUS is ready for client-side targeting, complete the following steps t 10. Close the Group Policy Management Editor. -Now you’re ready to deploy this GPO to the correct computer security group for the **Ring 4 Broad Business Users** deployment ring. +Now you're ready to deploy this GPO to the correct computer security group for the **Ring 4 Broad Business Users** deployment ring. **To scope the GPO to a group** -1. In GPMC, select the **WSUS – Client Targeting – Ring 4 Broad Business Users** policy. +1. In GPMC, select the **WSUS - Client Targeting - Ring 4 Broad Business Users** policy. -2. Click the **Scope** tab. +2. Select the **Scope** tab. 3. Under **Security Filtering**, remove the default **AUTHENTICATED USERS** security group, and then add the **Ring 4 Broad Business Users** group. ![Remove the default AUTHENTICATED USERS security group in group policy.](images/waas-wsus-fig13.png) -The next time the clients in the **Ring 4 Broad Business Users** security group receive their computer policy and contact WSUS, they will be added to the **Ring 4 Broad Business Users** deployment ring. +The next time the clients in the **Ring 4 Broad Business Users** security group receive their computer policy and contact WSUS, they'll be added to the **Ring 4 Broad Business Users** deployment ring. ## Automatically approve and deploy feature updates -For clients that should have their feature updates approved as soon as they’re available, you can configure Automatic Approval rules in WSUS. +For clients that should have their feature updates approved as soon as they're available, you can configure Automatic Approval rules in WSUS. >[!NOTE] >WSUS respects the client device's servicing branch. If you approve a feature update while it is still in one branch, such as Insider Preview, WSUS will install the update only on devices that are in that servicing branch. When Microsoft releases the build for the [General Availability Channel](waas-overview.md#general-availability-channel), the devices in that will install it. Windows Update for Business branch settings do not apply to feature updates through WSUS. @@ -248,32 +248,32 @@ This example uses Windows 10, but the process is the same for Windows 11. 1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Options, and then select **Automatic Approvals**. -2. On the **Update Rules** tab, click **New Rule**. +2. On the **Update Rules** tab, select **New Rule**. 3. In the **Add Rule** dialog box, select the **When an update is in a specific classification**, **When an update is in a specific product**, and **Set a deadline for the approval** check boxes. ![Select the update and deadline check boxes in the WSUS Administration Console.](images/waas-wsus-fig14.png) -4. In the **Edit the properties** area, select **any classification**. Clear everything except **Upgrades**, and then click **OK**. +4. In the **Edit the properties** area, select **any classification**. Clear everything except **Upgrades**, and then select **OK**. -5. In the **Edit the properties area**, click the **any product** link. Clear all check boxes except **Windows 10**, and then click **OK**. +5. In the **Edit the properties area**, select the **any product** link. Clear all check boxes except **Windows 10**, and then select **OK**. Windows 10 is under All Products\Microsoft\Windows. -6. In the **Edit the properties** area, click the **all computers** link. Clear all the computer group check boxes except **Ring 3 Broad IT**, and then click **OK**. +6. In the **Edit the properties** area, select the **all computers** link. Clear all the computer group check boxes except **Ring 3 Broad IT**, and then select **OK**. 7. Leave the deadline set for **7 days after the approval at 3:00 AM**. -8. In the **Step 3: Specify a name** box, type **Windows 10 Upgrade Auto-approval for Ring 3 Broad IT**, and then click **OK**. +8. In the **Step 3: Specify a name** box, type **Windows 10 Upgrade Auto-approval for Ring 3 Broad IT**, and then select **OK**. ![Enter the ring 3 deployment name.](images/waas-wsus-fig15.png) -9. In the **Automatic Approvals** dialog box, click **OK**. +9. In the **Automatic Approvals** dialog box, select **OK**. >[!NOTE] - >WSUS does not honor any existing month/week/day [deferral settings](waas-configure-wufb.md#configure-when-devices-receive-feature-updates). That said, if you’re using Windows Update for Business for a computer for which WSUS is also managing updates, when WSUS approves the update, it will be installed on the computer regardless of whether you configured Group Policy to wait. + >WSUS does not honor any existing month/week/day [deferral settings](waas-configure-wufb.md#configure-when-devices-receive-feature-updates). That said, if you're using Windows Update for Business for a computer for which WSUS is also managing updates, when WSUS approves the update, it will be installed on the computer regardless of whether you configured Group Policy to wait. -Now, whenever Windows client feature updates are published to WSUS, they will automatically be approved for the **Ring 3 Broad IT** deployment ring with an installation deadline of 1 week. +Now, whenever Windows client feature updates are published to WSUS, they'll automatically be approved for the **Ring 3 Broad IT** deployment ring with an installation deadline of 1 week. > [!WARNING] > The auto approval rule runs after synchronization occurs. This means that the *next* upgrade for each Windows client version will be approved. If you select **Run Rule**, all possible updates that meet the criteria will be approved, potentially including older updates that you don't actually want--which can be a problem when the download sizes are very large. @@ -289,17 +289,17 @@ To simplify the manual approval process, start by creating a software update vie **To approve and deploy feature updates manually** -1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates. In the **Action** pane, click **New Update View**. +1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates. In the **Action** pane, select **New Update View**. 2. In the **Add Update View** dialog box, select **Updates are in a specific classification** and **Updates are for a specific product**. -3. Under **Step 2: Edit the properties**, click **any classification**. Clear all check boxes except **Upgrades**, and then click **OK**. +3. Under **Step 2: Edit the properties**, select **any classification**. Clear all check boxes except **Upgrades**, and then select **OK**. -4. Under **Step 2: Edit the properties**, click **any product**. Clear all check boxes except **Windows 10**, and then click **OK**. +4. Under **Step 2: Edit the properties**, select **any product**. Clear all check boxes except **Windows 10**, and then select **OK**. Windows 10 is under All Products\Microsoft\Windows. -5. In the **Step 3: Specify a name** box, type **All Windows 10 Upgrades**, and then click **OK**. +5. In the **Step 3: Specify a name** box, type **All Windows 10 Upgrades**, and then select **OK**. ![Enter All Windows 10 Upgrades for the name in the WSUS admin console.](images/waas-wsus-fig16.png) @@ -307,7 +307,7 @@ Now that you have the **All Windows 10 Upgrades** view, complete the following s 1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates\All Windows 10 Upgrades. -2. Right-click the feature update you want to deploy, and then click **Approve**. +2. Right-click the feature update you want to deploy, and then select **Approve**. ![Approve the feature you want to deploy in WSUS admin console.](images/waas-wsus-fig17.png) @@ -315,30 +315,17 @@ Now that you have the **All Windows 10 Upgrades** view, complete the following s ![Select Approve for install in the WSUS admin console.](images/waas-wsus-fig18.png) -4. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, click **Deadline**, click **One Week**, and then click **OK**. +4. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, select **Deadline**, select **One Week**, and then select **OK**. ![Select a one week deadline in the WSUS admin console.](images/waas-wsus-fig19.png) -5. If the **Microsoft Software License Terms** dialog box opens, click **Accept**. +5. If the **Microsoft Software License Terms** dialog box opens, select **Accept**. If the deployment is successful, you should receive a successful progress report. ![A sample successful deployment.](images/waas-wsus-fig20.png) -6. In the **Approval Progress** dialog box, click **Close**. - -
    - -## Steps to manage updates for Windows client - -|  |  | -| --- | --- | -| ![done.](images/checklistdone.png) | [Learn about updates and servicing channels](waas-overview.md) | -| ![done.](images/checklistdone.png) | [Prepare servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md) | -| ![done.](images/checklistdone.png) | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) | -| ![done.](images/checklistdone.png) | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) | -| ![done.](images/checklistdone.png) | [Optimize update delivery for Windows client updates](../do/waas-optimize-windows-10-updates.md) | -| ![done.](images/checklistdone.png) | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)
    or Deploy Windows client updates using Windows Server Update Services (this topic)
    or [Deploy Windows client updates using Microsoft Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) | +6. In the **Approval Progress** dialog box, select **Close**. diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 2cd41a5831..58343cf36e 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -3,28 +3,27 @@ title: Windows Update for Business manager: aaroncz description: Learn how Windows Update for Business lets you manage when devices receive updates from Windows Update. ms.prod: windows-client +ms.topic: overview author: mestew -ms.localizationpriority: medium ms.author: mstewart -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates +ms.collection: + - highpri + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # What is Windows Update for Business? - -**Applies to** - -- Windows 10 -- Windows 11 - - -Windows Update for Business is a free service that is available for all premium editions including Windows 10 and Windows 11 Pro, Enterprise, Pro for Workstation, and Education editions. - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) +Windows Update for Business is a free service that is available for the following editions of Windows 10 and Windows 11: +- Pro, including Pro for Workstations +- Education +- Enterprise, including Enterprise LTSC, IoT Enterprise, and IoT Enterprise LTSC Windows Update for Business enables IT administrators to keep the Windows client devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Windows Update service. You can use Group Policy or Mobile Device Management (MDM) solutions such as Microsoft Intune to configure the Windows Update for Business settings that control how and when devices are updated. @@ -34,7 +33,7 @@ Specifically, Windows Update for Business lets you control update offerings and Windows Update for Business enables commercial customers to manage which Windows Updates are received when as well as the experience a device has when it receives them. -You can control Windows Update for Business policies by using either Mobile Device Management (MDM) tools such as Microsoft Intune or Group Policy management tools such as local group policy or the Group Policy Management Console (GPMC), as well as a variety of other non-Microsoft management tools. MDMs use Configuration Service Provider (CSP) policies instead of Group Policy. Intune additionally uses Cloud Policies. Not all policies are available in all formats (CSP, Group Policy, or Cloud policy). +You can control Windows Update for Business policies by using either Mobile Device Management (MDM) tools such as Microsoft Intune or Group Policy management tools such as local group policy or the Group Policy Management Console (GPMC), as well as various other non-Microsoft management tools. MDMs use Configuration Service Provider (CSP) policies instead of Group Policy. Intune additionally uses Cloud Policies. Not all policies are available in all formats (CSP, Group Policy, or Cloud policy). ### Manage deployment of Windows Updates @@ -47,7 +46,7 @@ Windows Update for Business enables an IT administrator to receive and manage a Windows Update for Business provides management policies for several types of updates to Windows 10 devices: -- **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released as soon as they become available. +- **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released as soon as they become available. Feature updates aren't available for LTSC devices. - **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. - **Microsoft product updates**: Updates for other Microsoft products, such as versions of Office that are installed by using Windows Installer (MSI). Versions of Office that are installed by using Click-to-Run can't be updated by using Windows Update for Business. Product updates are off by default. You can turn them on by using Windows Update for Business policies. @@ -59,10 +58,11 @@ You can control when updates are applied, for example by deferring when an updat ### Manage when updates are offered You can defer or pause the installation of updates for a set period of time. -#### Enroll in pre-release updates +#### Enroll in prerelease updates -The branch readiness level enables administrators to specify which channel of feature updates they want to receive. Today there are branch readiness level options for both pre-release and released updates: +The branch readiness level enables administrators to specify which channel of feature updates they want to receive. Today there are branch readiness level options for both prerelease and released updates: +- Windows Insider Canary - Windows Insider Dev - Windows Insider Beta - Windows Insider Preview @@ -71,14 +71,14 @@ The branch readiness level enables administrators to specify which channel of fe #### Defer an update -A Windows Update for Business administrator can defer the installation of both feature and quality updates from deploying to devices within a bounded range of time from when those updates are first made available on the Windows Update service. You can use this deferral to allow time to validate deployments as they are pushed to devices. Deferrals work by allowing you to specify the number of days after an update is released before it is offered to a device. That is, if you set a feature update deferral period of 365 days, the device will not install a feature update that has been released for less than 365 days. To defer feature updates, use the **Select when Preview Builds and feature updates are Received** policy. +A Windows Update for Business administrator can defer the installation of both feature and quality updates from deploying to devices within a bounded range of time from when those updates are first made available on the Windows Update service. You can use this deferral to allow time to validate deployments as they're pushed to devices. Deferrals work by allowing you to specify the number of days after an update is released before it's offered to a device. That is, if you set a feature update deferral period of 365 days, the device won't install a feature update that has been released for less than 365 days. To defer feature updates, use the **Select when Preview Builds and feature updates are Received** policy. |Category |Maximum deferral period | |---------|---------| |Feature updates | 365 days | |Quality updates | 30 days | -|Non-deferrable | none | +|Nondeferrable | none | @@ -104,7 +104,7 @@ For the best experience with Windows Update, follow these guidelines: ### Manage the end-user experience when receiving Windows Updates -Windows Update for Business provides controls to help meet your organization’s security standards as well as provide a great end-user experience. We do this by enabling you to set automatic updates at times that work well for people in your organization and set deadlines for quality and feature updates. Because Windows Update includes built-in intelligence, it's better to use fewer controls to manage the user experience. +Windows Update for Business provides controls to help meet your organization's security standards as well as provide a great end-user experience. We do this by enabling you to set automatic updates at times that work well for people in your organization and set deadlines for quality and feature updates. Because Windows Update includes built-in intelligence, it's better to use fewer controls to manage the user experience. #### Recommended experience settings diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md deleted file mode 100644 index 641b7046a9..0000000000 --- a/windows/deployment/update/waas-morenews.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Windows as a service news & resources -description: The latest news for Windows as a service with resources to help you learn more about them. -ms.prod: windows-client -ms.topic: article -author: mestew -ms.author: mstewart -manager: aaroncz -ms.localizationpriority: high -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- -# Windows as a service - More news - -Here's more news about [Windows as a service](windows-as-a-service.md): - - diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 184b4e1c7a..6f20706c2e 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -2,37 +2,36 @@ title: Overview of Windows as a service description: Windows as a service is a way to build, deploy, and service Windows. Learn how Windows as a service works. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: overview author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates +ms.localizationpriority: medium +ms.collection: + - highpri + - tier2 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Overview of Windows as a service - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) Windows as a service is a way to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. ## Building -Prior to Windows 10, Microsoft released new versions of Windows every few years. This traditional deployment schedule imposed a training burden on users because the feature revisions were often significant. That schedule also meant waiting long periods without new features — a scenario that doesn’t work in today’s rapidly changing world, a world in which new security, management, and deployment capabilities are necessary to address challenges. Windows as a service will deliver smaller feature updates two times per year, around March and September, to help address these issues. +Prior to Windows 10, Microsoft released new versions of Windows every few years. This traditional deployment schedule imposed a training burden on users because the feature revisions were often significant. That schedule also meant waiting long periods without new features — a scenario that doesn't work in today's rapidly changing world, a world in which new security, management, and deployment capabilities are necessary to address challenges. -In the past, when Microsoft developed new versions of Windows, it typically released technical previews near the end of the process, when Windows was nearly ready to ship. With Windows 10, new features will be delivered to the [Windows Insider community](https://insider.windows.com/) as soon as possible — during the development cycle, through a process called *flighting* — so that organizations can see exactly what Microsoft is developing and start their testing as soon as possible. +In the past, when Microsoft developed new versions of Windows, it typically released technical previews near the end of the process, when Windows was nearly ready to ship. With Windows 10, new features are delivered to the [Windows Insider community](/windows-insider/business/register) as soon as possible, during the development cycle, through a process called *flighting*. Organizations can see exactly what Microsoft is developing and start their testing as soon as possible. Microsoft also depends on receiving feedback from organizations throughout the development process so that it can make adjustments as quickly as possible rather than waiting until after release. For more information about the Windows Insider Program and how to sign up, see the section [Windows Insider](#windows-insider). -Of course Microsoft also performs extensive internal testing, with engineering teams installing new builds daily, and larger groups of employees installing builds frequently, all before those builds are ever released to the Windows Insider Program. +Of course, Microsoft also performs extensive internal testing, with engineering teams installing new builds daily, and larger groups of employees installing builds frequently, all before those builds are ever released to the Windows Insider Program. ## Deploying @@ -41,13 +40,13 @@ Deploying Windows 10 and Windows 11 is simpler than with previous versions of Wi ### Application compatibility -Application compatibility testing has historically been a burden when approaching a Windows deployment or upgrade. Application compatibility from the perspective of desktop applications, websites, and apps built on the Universal Windows Platform (UWP) has improved tremendously over older versions of Windows. For the most important business-critical applications, organizations should still perform testing on a regular basis to validate compatibility with new builds. +Application compatibility testing has historically been a burden when approaching a Windows deployment or upgrade. Application compatibility from the perspective of desktop applications, websites, and apps built on the Universal Windows Platform (UWP) has improved tremendously over older versions of Windows. For the most important business-critical applications, organizations should still perform testing regularly to validate compatibility with new builds. ## Servicing Traditional Windows servicing has included several release types: major revisions (for example, the Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10 and Windows 11, there are two release types: feature updates that add new functionality and quality updates that provide security and reliability fixes. -Servicing channels are the first way to separate users into deployment groups for feature and quality updates. For more information about developing a deployment strategy that leverages servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). +Servicing channels are the first way to separate users into deployment groups for feature and quality updates. For more information about developing a deployment strategy that uses servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). For information about each servicing tool, see [Servicing tools](#servicing-tools). @@ -56,7 +55,7 @@ There are three servicing channels, each of which provides different levels of f There are currently three release channels for Windows clients: -- The **General Availability Channel** receives feature updates as soon as they are available. +- The **General Availability Channel** receives feature updates as soon as they're available. - The **Long-Term Servicing Channel**, which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. - The **Windows Insider Program** provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. @@ -73,9 +72,9 @@ New features are packaged into feature updates that you can deploy using existin ### Quality updates -Monthly updates in previous Windows versions were often overwhelming because of the sheer number of updates available each month. Many organizations selectively chose which updates they wanted to install and which they didn’t, and this created countless scenarios in which organizations deployed essential security updates but picked only a subset of non-security fixes. +Monthly updates in previous Windows versions were often overwhelming because of the sheer number of updates available each month. Many organizations selectively chose which updates they wanted to install and which they didn't, and this created countless scenarios in which organizations deployed essential security updates but picked only a subset of nonsecurity fixes. -Rather than receiving several updates each month and trying to figure out which the organization needs, which ultimately causes platform fragmentation, administrators see one cumulative monthly update that supersedes the previous month’s update, containing both security and non-security fixes. This approach makes updating simpler and ensures that devices are more closely aligned with the testing done at Microsoft, reducing unexpected issues resulting from updates. +Rather than receiving several updates each month and trying to figure out which the organization needs, which ultimately causes platform fragmentation, administrators see one cumulative monthly update that supersedes the previous month's update, containing both security and non-security fixes. This approach makes updating simpler and ensures that devices are more closely aligned with the testing done at Microsoft, reducing unexpected issues resulting from updates. ## Servicing channels @@ -86,9 +85,9 @@ There are three servicing channels. The [Windows Insider Program](#windows-insid ### General Availability Channel -In the General Availability Channel, feature updates are available annually. This servicing model is ideal for pilot deployments and testing of feature updates and for users such as developers who need to work with the latest features. Once the latest release has gone through pilot deployment and testing, you will be able to choose the timing at which it goes into broad deployment. +In the General Availability Channel, feature updates are available annually. This servicing model is ideal for pilot deployments and testing of feature updates and for users such as developers who need to work with the latest features. Once the latest release has gone through pilot deployment and testing, you'll be able to choose the timing at which it goes into broad deployment. -When Microsoft officially releases a feature update, we make it available to any device not configured to defer feature updates so that those devices can immediately install it. Organizations that use Windows Server Update Services (WSUS), Microsoft Configuration Manager, or Windows Update for Business, however, can defer feature updates to selective devices by withholding their approval and deployment. In this scenario, the content available for the General Availability Channel will be available but not necessarily immediately mandatory, depending on the policy of the management system. For more details about servicing tools, see [Servicing tools](#servicing-tools). +When Microsoft officially releases a feature update, we make it available to any device not configured to defer feature updates so that those devices can immediately install it. Organizations that use Windows Server Update Services (WSUS), Microsoft Configuration Manager, or Windows Update for Business, however, can defer feature updates to selective devices by withholding their approval and deployment. In this scenario, the content available for the General Availability Channel is available but not necessarily immediately mandatory, depending on the policy of the management system. For more information about servicing tools, see [Servicing tools](#servicing-tools). > [!NOTE] @@ -100,7 +99,7 @@ When Microsoft officially releases a feature update, we make it available to any ### Long-term Servicing Channel -Specialized systems—such as devices that control medical equipment, point-of-sale systems, and ATMs—often require a longer servicing option because of their purpose. These devices typically perform a single important task and don’t need feature updates as frequently as other devices in the organization. It’s more important that these devices be kept as stable and secure as possible than up to date with user interface changes. The LTSC servicing model prevents Enterprise LTSC devices from receiving the usual feature updates and provides only quality updates to ensure that device security stays up to date. With this in mind, quality updates are still immediately available to Windows 10 Enterprise LTSC clients, but customers can choose to defer them by using one of the servicing tools mentioned in the section Servicing tools. +Specialized systems—such as devices that control medical equipment, point-of-sale systems, and ATMs—often require a longer servicing option because of their purpose. These devices typically perform a single important task and don't need feature updates as frequently as other devices in the organization. It's more important that these devices be kept as stable and secure as possible than up to date with user interface changes. The LTSC servicing model prevents Enterprise LTSC devices from receiving the usual feature updates and provides only quality updates to ensure that device security stays up to date. With this in mind, quality updates are still immediately available to Windows 10 Enterprise LTSC clients, but customers can choose to defer them by using one of the servicing tools mentioned in the section Servicing tools. > [!NOTE] > @@ -111,12 +110,12 @@ Microsoft never publishes feature updates through Windows Update on devices that > [!NOTE] > LTSC releases will support the currently released processors and chipsets at the time of release of the LTSC. As future CPU generations are released, support will be created through future LTSC releases that customers can deploy for those systems. For more information, see **Supporting the latest processor and chipsets on Windows** in [Lifecycle support policy FAQ - Windows Products](/lifecycle/faq/windows). -The Long-term Servicing Channel is available only in the Windows 10 Enterprise LTSC editions. This edition of Windows doesn’t include a number of applications, such as Microsoft Edge, Microsoft Store, Cortana (though limited search capabilities remain available), Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. These apps are not supported in the Enterprise LTSC editions, even if you install by using sideloading. +The Long-term Servicing Channel is available only in the Windows 10 Enterprise LTSC editions. This edition of Windows doesn't include some applications, such as Microsoft Edge, Microsoft Store, Cortana (though limited search capabilities remain available), Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. These apps aren't supported in the Enterprise LTSC editions, even if you install by using sideloading. ### Windows Insider -For many IT pros, gaining visibility into feature updates early--before they’re available to the General Availability Channel — can be both intriguing and valuable for future end user communications as well as provide the means to test for any issues on the next General Availability release. Windows Insiders can consume and deploy preproduction code to their test machines, gaining early visibility into the next build. Testing the early builds helps both Microsoft and its customers because they have the opportunity to discover possible issues before the update is ever publicly available and can report it to Microsoft. +For many IT pros, gaining visibility into feature updates early can be both intriguing and valuable for future end user communications as well as provide the means to test for any issues on the next General Availability release. Windows Insiders can consume and deploy preproduction code to their test machines, gaining early visibility into the next build. Testing the early builds helps both Microsoft and its customers because they have the opportunity to discover possible issues before the update is ever publicly available and can report it to Microsoft. Microsoft recommends that all organizations have at least a few devices enrolled in the Windows Insider Program and provide feedback on any issues they encounter. For information about the Windows Insider Program for Business, go to [Windows Insider Program for Business](/windows-insider/business/register). diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index 825676e789..f027e7d657 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -2,38 +2,35 @@ title: Quick guide to Windows as a service (Windows 10) description: In Windows 10, Microsoft has streamlined servicing to make operating system updates simpler to test, manage, and deploy. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: high ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: high +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Quick guide to Windows as a service - -**Applies to** - -- Windows 10 -- Windows 11 - -Here is a quick guide to the most important concepts in Windows as a service. For more information, see the [extensive set of documentation](index.md). +Here's a quick guide to the most important concepts in Windows as a service. For more information, see the [extensive set of documentation](index.md). ## Definitions Some new terms have been introduced as part of Windows as a service, so you should know what these terms mean. - **Feature updates** are released annually. As the name suggests, these updates add new features, delivered in bite-sized chunks compared to the previous practice of Windows releases every 3-5 years. -- **Quality updates** deliver both security and non-security fixes. They are typically released on the second Tuesday of each month, though they can be released at any time. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. Quality updates are cumulative, so installing the latest quality update is sufficient to get all the available fixes for a specific Windows 10 feature update. The "servicing stack" is the code that installs other updates, so they are important to keep current. For more information, see [Servicing stack updates](servicing-stack-updates.md). +- **Quality updates** deliver both security and nonsecurity fixes. They're typically released on the second Tuesday of each month, though they can be released at any time. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. Quality updates are cumulative, so installing the latest quality update is sufficient to get all the available fixes for a specific Windows 10 feature update. The "servicing stack" is the code that installs other updates, so they're important to keep current. For more information, see [Servicing stack updates](servicing-stack-updates.md). - **Insider Preview** builds are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features and confirm compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. - **Servicing channels** allow organizations to choose when to deploy new features. - The **General Availability Channel** receives feature updates annually. - The **Long-Term Servicing Channel**, which is meant only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATMs, receives new feature releases every two to three years. - **Deployment rings** are groups of devices used to initially pilot, and then to broadly deploy, each feature update in an organization. -See [Overview of Windows as a service](waas-overview.md) for more information. +For more information, see [Overview of Windows as a service](waas-overview.md). For some interesting in-depth information about how cumulative updates work, see [Windows Updates using forward and reverse differentials](PSFxWhitepaper.md). @@ -41,15 +38,15 @@ For some interesting in-depth information about how cumulative updates work, see With each release in the General Availability Channel, we recommend beginning deployment right away to devices selected for early adoption (targeted validation) and ramp up to full deployment at your discretion. -Windows 10 Enterprise LTSC are separate **Long-Term Servicing Channel** versions. Each release is supported for a total of 10 years (five years standard support, five years extended support). New releases are expected about every three years. +Windows Enterprise LTSC versions are separate **Long-Term Servicing Channel** versions. Each release is supported for a total of 10 years (five years standard support, five years extended support). New releases are expected about every three years. For more information, see [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md). ## Staying up to date -To stay up to date, deploy feature updates at an appropriate time after their release. You can use various management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Configuration Manager, and non-Microsoft products) to help with this process. [Upgrade Readiness](/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help. +To stay up to date, deploy feature updates at an appropriate time after their release. You can use various management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Configuration Manager, and non-Microsoft products to help with this process. [Upgrade Readiness](/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help. -Extensive advanced testing isn’t required. Instead, only business-critical apps need to be tested, with the remaining apps validated through a series of pilot deployment rings. Once these pilot deployments have validated most apps, broad deployment can begin. +Extensive advanced testing isn't required. Instead, only business-critical apps need to be tested, with the remaining apps validated through a series of pilot deployment rings. Once these pilot deployments have validated most apps, broad deployment can begin. This process repeats with each new feature update. These are small deployment projects, compared to the large projects that were necessary with the old three-to-five-year Windows release cycles. diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index ea9726a38e..007852b8af 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -1,34 +1,33 @@ --- -title: Manage device restarts after updates (Windows 10) -description: Use Group Policy settings, mobile device management (MDM), or Registry to configure when devices will restart after a Windows 10 update is installed. +title: Manage device restarts after updates +description: Use Group Policy settings, mobile device management (MDM), or Registry to configure when devices will restart after a Windows update is installed. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates +ms.collection: + - highpri + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Manage device restarts after updates - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) -You can use Group Policy settings, mobile device management (MDM), or Registry (not recommended) to configure when devices will restart after a Windows update is installed. You can schedule update installation and set policies for restart, configure active hours for when restarts will not occur, or you can do both. +You can use Group Policy settings, mobile device management (MDM), or Registry (not recommended) to configure when devices will restart after a Windows update is installed. You can schedule update installation and set policies for restart, configure active hours for when restarts won't occur, or you can do both. ## Schedule update installation In Group Policy, within **Configure Automatic Updates**, you can configure a forced restart after a specified installation time. -To set the time, you need to go to **Configure Automatic Updates**, select option **4 - Auto download and schedule the install**, and then enter a time in the **Scheduled install time** dropdown. Alternatively, you can specify that installation will occur during the automatic maintenance time (configured using **Computer Configuration\Administrative Templates\Windows Components\Maintenance Scheduler**). +To set the time, you need to go to **Configure Automatic Updates**, select option **4 - Auto download and schedule the install**, and then enter a time in the **Scheduled install time** dropdown. Alternatively, you can specify that installation occurs during the automatic maintenance time (configured using **Computer Configuration\Administrative Templates\Windows Components\Maintenance Scheduler**). **Always automatically restart at the scheduled time** forces a restart after the specified installation time and lets you configure a timer to warn a signed-in user that a restart is going to occur. @@ -38,25 +37,25 @@ For a detailed description of these registry keys, see [Registry keys used to ma ## Delay automatic reboot -When **Configure Automatic Updates** is enabled in Group Policy, you can enable one of the following additional policies to delay an automatic reboot after update installation: +When **Configure Automatic Updates** is enabled in Group Policy, you can also enable one of the following policies to delay an automatic reboot after update installation: - **Turn off auto-restart for updates during active hours** prevents automatic restart during active hours. -- **No auto-restart with logged on users for scheduled automatic updates installations** prevents automatic restart when a user is signed in. If a user schedules the restart in the update notification, the device will restart at the time the user specifies even if a user is signed in at the time. This policy only applies when **Configure Automatic Updates** is set to option **4-Auto download and schedule the install**. +- **No auto-restart with logged on users for scheduled automatic updates installations** prevents automatic restart when a user is signed in. If a user schedules the restart in the update notification, the device restarts at the time the user specifies even if a user is signed in at the time. This policy only applies when **Configure Automatic Updates** is set to option **4-Auto download and schedule the install**. > [!NOTE] > When using Remote Desktop Protocol connections, only active RDP sessions are considered as logged on users. Devices that do not have locally logged on users, or active RDP sessions, will be restarted. -You can also use Registry, to prevent automatic restarts when a user is signed in. Under **HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU**, set **AuOptions** to **4** and enable **NoAutoRebootWithLoggedOnUsers**. As with Group Policy, if a user schedules the restart in the update notification, it will override this setting. +You can also use Registry, to prevent automatic restarts when a user is signed in. Under **HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU**, set **AuOptions** to **4** and enable **NoAutoRebootWithLoggedOnUsers**. As with Group Policy, if a user schedules the restart in the update notification, it overrides this setting. For a detailed description of these registry keys, see [Registry keys used to manage restart](#registry-keys-used-to-manage-restart). ## Configure active hours -*Active hours* identify the period of time when you expect the device to be in use. Automatic restarts after an update will occur outside of the active hours. +*Active hours* identify the period of time when you expect the device to be in use. Automatic restarts after an update occur outside of the active hours. By default, active hours are from 8 AM to 5 PM on PCs and from 5 AM to 11 PM on phones. Users can change the active hours manually. -Starting with Windows 10, version 1703, you can also specify the max active hours range. The specified range will be counted from the active hours start time. +Starting with Windows 10, version 1703, you can also specify the max active hours range. The specified range is counted from the active hours start time. Administrators can use multiple ways to set active hours for managed devices: @@ -76,7 +75,7 @@ MDM uses the [Update/ActiveHoursStart and Update/ActiveHoursEnd](/windows/client ### Configuring active hours through Registry -This method is not recommended, and should only be used when you can't use Group Policy or MDM. +This method isn't recommended, and should only be used when you can't use Group Policy or MDM. Any settings configured through Registry may conflict with any existing configuration that uses any of the methods mentioned above. Configure active hours by setting a combination of the following registry values: @@ -100,7 +99,7 @@ To configure active hours max range through MDM, use [**Update/ActiveHoursMaxRan ## Limit restart delays -After an update is installed, Windows attempts automatic restart outside of active hours. If the restart does not succeed after seven days (by default), the user will see a notification that restart is required. You can use the **Specify deadline before auto-restart for update installation** policy to change the delay from seven days to any number of days between two and 14. +After an update is installed, Windows attempts automatic restart outside of active hours. If the restart doesn't succeed after seven days (by default), the user will see a notification that restart is required. You can use the **Specify deadline before auto-restart for update installation** policy to change the delay from seven days to any number of days between 2 and 14. ## Control restart notifications @@ -118,15 +117,15 @@ Starting in Windows 11, version 22H2, **Apply only during active hours** was add To configure this behavior through MDM, use [**Update/UpdateNotificationLevel**](/windows/client-management/mdm/policy-csp-update#update-NoUpdateNotificationDuringActiveHours). -### Auto-restart notifications +### Auto restart notifications -Administrators can override the default behavior for the auto-restart required notification. By default, this notification will dismiss automatically. This setting was added in Windows 10, version 1703. +Administrators can override the default behavior for the auto restart required notification. By default, this notification dismisses automatically. This setting was added in Windows 10, version 1703. To configure this behavior through Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Windows Update** and select **Configure auto-restart required notification for updates**. When configured to **2 - User Action**, a user that gets this notification must manually dismiss it. To configure this behavior through MDM, use [**Update/AutoRestartRequiredNotificationDismissal**](/windows/client-management/mdm/policy-configuration-service-provider#update-AutoRestartRequiredNotificationDismissal) -You can also configure the period prior to an update that this notification will show up on. The default value is 15 minutes. +You can also configure the period prior to an update that this notification shows up. The default value is 15 minutes. To change it through Group Policy, select **Configure auto-restart-reminder notifications for updates** under **Computer Configuration\Administrative Templates\Windows Components\Windows Update** and select the period in minutes. @@ -139,20 +138,20 @@ To do so through Group Policy, go to **Computer Configuration\Administrative Tem To do so through MDM, use [**Update/SetAutoRestartNotificationDisable**](/windows/client-management/mdm/policy-configuration-service-provider#update-setautorestartnotificationdisable). -### Scheduled auto-restart warnings +### Scheduled auto restart warnings -Since users are not able to postpone a scheduled restart once the deadline has been reached, you can configure a warning reminder prior to the scheduled restart. You can also configure a warning prior to the restart, to notify users once the restart is imminent and allow them to save their work. +Since users aren't able to postpone a scheduled restart once the deadline has been reached, you can configure a warning reminder prior to the scheduled restart. You can also configure a warning prior to the restart, to notify users once the restart is imminent and allow them to save their work. -To configure both through Group Policy, find **Configure auto-restart warning notifications schedule for updates** under **Computer Configuration\Administrative Templates\Windows Components\Windows Update**. The warning reminder can be configured by **Reminder (hours)** and the warning prior to an imminent auto-restart can be configured by **Warning (mins)**. +To configure both through Group Policy, find **Configure auto-restart warning notifications schedule for updates** under **Computer Configuration\Administrative Templates\Windows Components\Windows Update**. The warning reminder can be configured by **Reminder (hours)** and the warning prior to an imminent auto restart can be configured by **Warning (mins)**. -In MDM, the warning reminder is configured using [**Update/ScheduleRestartWarning**](/windows/client-management/mdm/policy-configuration-service-provider#update-ScheduleRestartWarning) and the auto-restart imminent warning is configured using [**Update/ScheduleImminentRestartWarning**](/windows/client-management/mdm/policy-configuration-service-provider#update-ScheduleImminentRestartWarning). +In MDM, the warning reminder is configured using [**Update/ScheduleRestartWarning**](/windows/client-management/mdm/policy-configuration-service-provider#update-ScheduleRestartWarning) and the auto restart imminent warning is configured using [**Update/ScheduleImminentRestartWarning**](/windows/client-management/mdm/policy-configuration-service-provider#update-ScheduleImminentRestartWarning). ### Engaged restart -Engaged restart is the period of time when users are required to schedule a restart. Initially, Windows will auto-restart outside of working hours. Once the set period ends (seven days by default), Windows transitions to user scheduled restarts. +Engaged restart is the period of time when users are required to schedule a restart. Initially, Windows auto-restarts outside of working hours. Once the set period ends (seven days by default), Windows transitions to user scheduled restarts. The following settings can be adjusted for engaged restart: -* Period of time before auto-restart transitions to engaged restart. +* Period of time before auto restart transitions to engaged restart. * The number of days that users can snooze engaged restart reminder notifications. * The number of days before a pending restart automatically executes outside of working hours. @@ -162,17 +161,17 @@ In MDM, use [**Update/EngagedRestartTransitionSchedule**](/windows/client-manage ## Group Policy settings for restart -In the Group Policy editor, you will see a number of policy settings that pertain to restart behavior in **Computer Configuration\Administrative Templates\Windows Components\Windows Update**. The following table shows which policies apply to Windows 10. +In the Group Policy editor, you'll see policy settings that pertain to restart behavior in **Computer Configuration\Administrative Templates\Windows Components\Windows Update**. The following table shows which policies apply to Windows 10. | Policy | Applies to Windows 10 | Notes | | --- | --- | --- | -| Turn off auto-restart for updates during active hours | ![yes.](images/checkmark.png) | Use this policy to configure active hours, during which the device will not be restarted. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** or **Always automatically restart at the scheduled time** policies are enabled. | -| Always automatically restart at the scheduled time | ![yes.](images/checkmark.png) | Use this policy to configure a restart timer (between 15 and 180 minutes) that will start immediately after Windows Update installs important updates. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** policy is enabled. | -| Specify deadline before auto-restart for update installation | ![yes.](images/checkmark.png) | Use this policy to specify how many days (between 2 and 14) an automatic restart can be delayed. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** or **Always automatically restart at the scheduled time** policies are enabled. | -| No auto-restart with logged on users for scheduled automatic updates installations | ![yes.](images/checkmark.png) | Use this policy to prevent automatic restart when a user is logged on. This policy applies only when the **Configure Automatic Updates** policy is configured to perform scheduled installations of updates. | -| Re-prompt for restart with scheduled installations | ![no.](images/crossmark.png) | | -| Delay Restart for scheduled installations | ![no.](images/crossmark.png) | | -| Reschedule Automatic Updates scheduled installations | ![no.](images/crossmark.png) | | +| Turn off auto-restart for updates during active hours | Yes | Use this policy to configure active hours, during which the device won't be restarted. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** or **Always automatically restart at the scheduled time** policies are enabled. | +| Always automatically restart at the scheduled time | Yes | Use this policy to configure a restart timer (between 15 and 180 minutes) that will start immediately after Windows Update installs important updates. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** policy is enabled. | +| Specify deadline before auto-restart for update installation | Yes | Use this policy to specify how many days (between 2 and 14) an automatic restart can be delayed. This policy has no effect if the **No auto-restart with logged on users for scheduled automatic updates installations** or **Always automatically restart at the scheduled time** policies are enabled. | +| No auto-restart with logged on users for scheduled automatic updates installations | Yes | Use this policy to prevent automatic restart when a user is logged on. This policy applies only when the **Configure Automatic Updates** policy is configured to perform scheduled installations of updates. | +| Re-prompt for restart with scheduled installations | No | | +| Delay Restart for scheduled installations | No | | +| Reschedule Automatic Updates scheduled installations | No | | >[!NOTE] @@ -188,8 +187,8 @@ The following tables list registry values that correspond to the Group Policy se | Registry key | Key type | Value | | --- | --- | --- | -| ActiveHoursEnd | REG_DWORD | 0-23: set active hours to end at a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | -| ActiveHoursStart | REG_DWORD | 0-23: set active hours to start at a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | +| ActiveHoursEnd | REG_DWORD | 0-23: set active hours to end at a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | +| ActiveHoursStart | REG_DWORD | 0-23: set active hours to start at a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | | SetActiveHours | REG_DWORD | 0: disable automatic restart after updates outside of active hours
    1: enable automatic restart after updates outside of active hours | **HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU** @@ -199,8 +198,8 @@ The following tables list registry values that correspond to the Group Policy se | AlwaysAutoRebootAtScheduledTime | REG_DWORD | 0: disable automatic reboot after update installation at scheduled time
    1: enable automatic reboot after update installation at a scheduled time | | AlwaysAutoRebootAtScheduledTimeMinutes | REG_DWORD | 15-180: set automatic reboot to occur after given minutes | | AUOptions | REG_DWORD | 2: notify for download and notify for installation of updates
    3: automatically download and notify for installation of updates
    4: Automatically download and schedule installation of updates
    5: allow the local admin to configure these settings
    **Note:** To configure restart behavior, set this value to **4** | -| NoAutoRebootWithLoggedOnUsers | REG_DWORD | 0: disable do not reboot if users are logged on
    1: do not reboot after an update installation if a user is logged on
    **Note:** If disabled: Automatic Updates will notify the user that the computer will automatically restart in 5 minutes to complete the installation | -| ScheduledInstallTime | REG_DWORD | 0-23: schedule update installation time to a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | +| NoAutoRebootWithLoggedOnUsers | REG_DWORD | 0: disable don't reboot if users are logged on
    1: don't reboot after an update installation if a user is logged on
    **Note:** If disabled: Automatic Updates will notify the user that the computer will automatically restart in 5 minutes to complete the installation | +| ScheduledInstallTime | REG_DWORD | 0-23: schedule update installation time to a specific hour
    starts with 12 AM (0) and ends with 11 PM (23) | There are three different registry combinations for controlling restart behavior: @@ -208,7 +207,7 @@ There are three different registry combinations for controlling restart behavior - To schedule a specific installation and reboot time, **AUOptions** should be **4**, **ScheduledInstallTime** should specify the installation time, and **AlwaysAutoRebootAtScheduledTime** set to **1** and **AlwaysAutoRebootAtScheduledTimeMinutes** should specify number of minutes to wait before rebooting. - To delay rebooting if a user is logged on, **AUOptions** should be **4**, while **NoAutoRebootWithLoggedOnUsers** is set to **1**. -## Related articles +## More resources - [Update Windows in the enterprise](index.md) - [Overview of Windows as a service](waas-overview.md) diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 1b6ef429f8..3fd3990153 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -1,24 +1,20 @@ --- -title: Assign devices to servicing channels for Windows client updates +title: Assign devices to servicing channels for updates description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- -# Assign devices to servicing channels for Windows 10 updates - - -**Applies to** - -- Windows 10 -- Windows 11 - +# Assign devices to servicing channels for Windows updates > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) @@ -29,12 +25,12 @@ The General Availability Channel is the default servicing channel for all Window | Edition | General Availability Channel | Long-Term Servicing Channel | Insider Program | | --- | --- | --- | --- | -| Home | ![no.](images/crossmark.png) | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | -| Pro | ![yes.](images/checkmark.png) | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | -| Enterprise | ![yes.](images/checkmark.png) | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | -| Enterprise LTSC | ![no.](images/crossmark.png) | ![yes](images/checkmark.png) | ![no](images/crossmark.png) | -| Pro Education | ![yes.](images/checkmark.png) | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | -| Education | ![yes.](images/checkmark.png) | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | +| Home | No | No | Yes | +| Pro | Yes | No | Yes | +| Enterprise | Yes | No | Yes | +| Enterprise LTSC | No | Yes | No | +| Pro Education | Yes | No | Yes | +| Education | Yes | No | Yes | >[!NOTE] @@ -46,12 +42,12 @@ The General Availability Channel is the default servicing channel for all Window ## Enroll devices in the Windows Insider Program -To get started with the Windows Insider Program for Business, follows these steps: +To get started with the Windows Insider Program for Business, follow these steps: -1. On the [Windows Insider](https://insider.windows.com) website, go to **For Business > Getting Started** to [register your organizational Azure AD account](https://insider.windows.com/insidersigninaad/). -2. **Register your domain**. Rather than have each user register individually for Insider Preview builds, administrators can [register their domain](https://insider.windows.com/for-business-organization-admin/) and control settings centrally.
    **Note:** The signed-in user needs to be a **Global Administrator** of the Azure AD domain in order to be able to register the domain. +1. On the [Windows Insider](https://www.microsoft.com/windowsinsider/for-business) website, select **Register** to register your organizational Azure AD account. +2. Follow the prompts to register your tenant.
    **Note:** The signed-in user needs to be a **Global Administrator** of the Azure AD domain in order to be able to register. 3. Make sure the **Allow Telemetry** setting is set to **2** or higher. -4. For Windows 10, version 1709 or later, set policies to manage preview builds and their delivery: +4. For Windows devices, set policies to manage preview builds and their delivery: The **Manage preview builds** setting gives administrators control over enabling or disabling preview build installation on a device. You can also decide to stop preview builds once the release is public. * Group Policy: **Computer Configuration/Administrative Templates/Windows Components/Windows Update/Windows Update for Business** - *Manage preview builds* diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index 278ccbed60..31038c9fc0 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -2,40 +2,36 @@ title: Prepare a servicing strategy for Windows client updates description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Prepare a servicing strategy for Windows client updates - -**Applies to** - -- Windows 10 -- Windows 11 - - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) -Here’s an example of what this process might look like: +Here's an example of what this process might look like: -- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they’re available to the General Availability Channel. Typically, this population would be a few test devices that IT staff members use to evaluate pre-release builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program for Business. +- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they're available to the General Availability Channel. Typically, this population would be a few test devices that IT staff members use to evaluate prerelease builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program for Business. - **Identify excluded devices.** For some organizations, special-purpose devices, like devices that control factory or medical equipment or run ATMs, require a stricter, less frequent feature update cycle than the General Availability Channel can offer. For those devices, install the Enterprise LTSC edition to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly. -- **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you’re looking for feedback rather than people to just “try it out” and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible. -- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain will need to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/previous-versions/dotnet/articles/bb530196(v=msdn.10)) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for “ADMX download for Windows build xxxx”. For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) -- **Choose a servicing tool.** Decide which product you’ll use to manage the Windows updates in your environment. If you’re currently using Windows Server Update Services (WSUS) or Microsoft Configuration Manager to manage your Windows updates, you can continue using those products to manage Windows 10 or Windows 11 updates. Alternatively, you can use Windows Update for Business. In addition to which product you’ll use, consider how you’ll deliver the updates. Multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools). +- **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you're looking for feedback rather than people to just "try it out" and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible. +- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain needs to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/previous-versions/dotnet/articles/bb530196(v=msdn.10)) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for "ADMX download for Windows build xxxx". For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) +- **Choose a servicing tool.** Decide which product you'll use to manage the Windows updates in your environment. If you're currently using Windows Server Update Services (WSUS) or Microsoft Configuration Manager to manage your Windows updates, you can continue using those products to manage Windows 10 or Windows 11 updates. Alternatively, you can use Windows Update for Business. In addition to which product you'll use, consider how you'll deliver the updates. Multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools). - **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with new versions of Windows will be high, only the most business-critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](/mem/configmgr/desktop-analytics/overview). Each time Microsoft releases a feature update, the IT department should use the following high-level process to help ensure that the broad deployment is successful: -1. **Validate compatibility of business critical apps.** Test your most important business-critical applications for compatibility with the new Windows 10 feature update running on your Windows Insider machines identified in the earlier “Configure test devices step of the previous section. The list of applications involved in this validation process should be small because most applications can be tested during the pilot phase. -2. **Target and react to feedback.** Microsoft expects application and device compatibility to be high, but it’s still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this activity will represent most of the application compatibility testing in your environment. It shouldn't necessarily be a formal process but rather user validation by using a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the General Availability Channel that you identified in the “Recruit volunteers” step of the previous section. Be sure to communicate clearly that you’re looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan to address it. -3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don’t prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department. +1. **Validate compatibility of business critical apps.** Test your most important business-critical applications for compatibility with the new Windows 10 feature update running on your Windows Insider machines identified in the earlier "Configure test devices" step of the previous section. The list of applications involved in this validation process should be small because most applications can be tested during the pilot phase. +2. **Target and react to feedback.** Microsoft expects application and device compatibility to be high, but it's still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this activity represents most of the application compatibility testing in your environment. It shouldn't necessarily be a formal process but rather user validation by using a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the General Availability Channel that you identified in the "Recruit volunteers" step of the previous section. Be sure to communicate clearly that you're looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan to address it. +3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don't prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department. diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 19c313af57..5ffafc24a9 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -1,21 +1,24 @@ --- title: Manage additional Windows Update settings -description: In this article, learn about additional settings to control the behavior of Windows Update. +description: In this article, learn about additional settings to control the behavior of Windows Update in your organization. ms.prod: windows-client -ms.localizationpriority: medium +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates -ms.date: 03/09/2023 +ms.collection: + - highpri + - tier2 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 04/25/2023 --- # Manage additional Windows Update settings -***(Applies to: Windows 11 & Windows 10)*** - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) You can use Group Policy settings or mobile device management (MDM) to configure the behavior of Windows Update on your Windows 10 devices. You can configure the update detection frequency, select when updates are received, specify the update service location and more. @@ -33,6 +36,8 @@ You can use Group Policy settings or mobile device management (MDM) to configure | [Do not include drivers with Windows Updates](#do-not-include-drivers-with-windows-updates) | [ExcludeWUDriversInQualityUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-excludewudriversinqualityupdate) | 1607 | | [Configure Automatic Updates](#configure-automatic-updates) | [AllowAutoUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-allowautoupdate) | All | | | [Windows Update notifications display organization name](#display-organization-name-in-windows-update-notifications)

    *Organization name is displayed by default. A registry value can disable this behavior. | Windows 11 devices that are Azure Active Directory joined or registered | +| | [Allow Windows updates to install before initial user sign-in](#allow-windows-updates-to-install-before-initial-user-sign-in) (registry only)| Windows 11 version 22H2 with 2023-04 Cumulative Update Preview, or a later cumulative update | + >[!IMPORTANT] >Additional information about settings to manage device restarts and restart notifications for updates is available on **[Manage device restarts after updates](waas-restart.md)**. @@ -45,7 +50,7 @@ Admins have a lot of flexibility in configuring how their devices scan and recei [Specify Intranet Microsoft update service location](#specify-intranet-microsoft-update-service-location) allows admins to point devices to an internal Microsoft update service location, while [Do not connect to any Windows Update Internet locations](#do-not-connect-to-any-windows-update-internet-locations) gives them the option to restrict devices to just that internal update service. [Automatic Updates Detection Frequency](#automatic-updates-detection-frequency) controls how frequently devices scan for updates. -You can make custom device groups that'll work with your internal Microsoft update service by using [Enable client-side targeting](#enable-client-side-targeting). You can also make sure your devices receive updates that were not signed by Microsoft from your internal Microsoft update service, through [Allow signed updates from an intranet Microsoft update service location](#allow-signed-updates-from-an-intranet-microsoft-update-service-location). +You can make custom device groups that will work with your internal Microsoft update service by using [Enable client-side targeting](#enable-client-side-targeting). You can also make sure your devices receive updates that weren't signed by Microsoft from your internal Microsoft update service, through [Allow signed updates from an intranet Microsoft update service location](#allow-signed-updates-from-an-intranet-microsoft-update-service-location). Finally, to make sure the updating experience is fully controlled by the admins, you can [Remove access to use all Windows Update features](#remove-access-to-use-all-windows-update-features) for users. @@ -59,10 +64,10 @@ This setting lets you specify a server on your network to function as an interna To use this setting in Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Windows Update\Specify Intranet Microsoft update service location**. You must set two server name values: the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update Agent to download updates from an alternate download server instead of the intranet update service. If the setting is set to **Enabled**, the Automatic Updates client connects to the specified intranet Microsoft update service (or alternate download server), instead of Windows Update, to search for and download updates. Enabling this setting means that end users in your organization don't have to go through a firewall to get updates, and it gives you the opportunity to test updates after deploying them. -If the setting is set to **Disabled** or **Not Configured**, and if Automatic Updates is not disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. +If the setting is set to **Disabled** or **Not Configured**, and if Automatic Updates isn't disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. The alternate download server configures the Windows Update Agent to download files from an alternative download server instead of the intranet update service. -The option to download files with missing Urls allows content to be downloaded from the Alternate Download Server when there are no download Urls for files in the update metadata. This option should only be used when the intranet update service does not provide download Urls in the update metadata for files which are present on the alternate download server. +The option to download files with missing Urls allows content to be downloaded from the Alternate Download Server when there are no download Urls for files in the update metadata. This option should only be used when the intranet update service doesn't provide download Urls in the update metadata for files that are present on the alternate download server. >[!NOTE] >If the "Configure Automatic Updates" policy is disabled, then this policy has no effect. @@ -107,7 +112,7 @@ Use **Computer Configuration\Administrative Templates\Windows Components\Windows Specifies the target group name or names that should be used to receive updates from an intranet Microsoft update service. This allows admins to configure device groups that will receive different updates from sources like WSUS or Configuration Manager. This Group Policy setting can be found under **Computer Configuration\Administrative Templates\Windows Components\Windows update\Enable client-side targeting**. -If the setting is set to **Enabled**, the specified target group information is sent to the intranet Microsoft update service which uses it to determine which updates should be deployed to this computer. +If the setting is set to **Enabled**, the specified target group information is sent to the intranet Microsoft update service, which uses it to determine which updates should be deployed to this computer. If the setting is set to **Disabled** or **Not Configured**, no target group information will be sent to the intranet Microsoft update service. If the intranet Microsoft update service supports multiple target groups, this policy can specify multiple group names separated by semicolons. Otherwise, a single group must be specified. @@ -121,8 +126,8 @@ This policy setting allows you to manage whether Automatic Updates accepts updat To configure this setting in Group Policy, go to **Computer Configuration\Administrative Templates\Windows Components\Windows update\Allow signed updates from an intranet Microsoft update service location**. -If you enable this policy setting, Automatic Updates accepts updates received through an intranet Microsoft update service location, as specified by [Specify Intranet Microsoft update service location](#specify-intranet-microsoft-update-service-location), if they are signed by a certificate found in the "Trusted Publishers" certificate store of the local computer. -If you disable or do not configure this policy setting, updates from an intranet Microsoft update service location must be signed by Microsoft. +If you enable this policy setting, Automatic Updates accepts updates received through an intranet Microsoft update service location, as specified by [Specify Intranet Microsoft update service location](#specify-intranet-microsoft-update-service-location), if they're signed by a certificate found in the "Trusted Publishers" certificate store of the local computer. +If you disable or don't configure this policy setting, updates from an intranet Microsoft update service location must be signed by Microsoft. >[!NOTE] >Updates from a service other than an intranet Microsoft update service must always be signed by Microsoft and are not affected by this policy setting. @@ -134,7 +139,7 @@ To configure this policy with MDM, use [AllowNonMicrosoftSignedUpdate](/windows/ To add more flexibility to the update process, settings are available to control update installation. -[Configure Automatic Updates](#configure-automatic-updates) offers four different options for automatic update installation, while [Do not include drivers with Windows Updates](#do-not-include-drivers-with-windows-updates) makes sure drivers are not installed with the rest of the received updates. +[Configure Automatic Updates](#configure-automatic-updates) offers four different options for automatic update installation, while [Do not include drivers with Windows Updates](#do-not-include-drivers-with-windows-updates) makes sure drivers aren't installed with the rest of the received updates. ### Do not include drivers with Windows Updates @@ -142,7 +147,7 @@ Allows admins to exclude Windows Update drivers during updates. To configure this setting in Group Policy, use **Computer Configuration\Administrative Templates\Windows Components\Windows update\Do not include drivers with Windows Updates**. Enable this policy to not include drivers with Windows quality updates. -If you disable or do not configure this policy, Windows Update will include updates that have a Driver classification. +If you disable or don't configure this policy, Windows Update will include updates that have a Driver classification. ### Configure Automatic Updates @@ -154,13 +159,13 @@ Under **Computer Configuration\Administrative Templates\Windows Components\Windo **2 - Notify for download and auto install** - When Windows finds updates that apply to this device, users will be notified that updates are ready to be downloaded. After going to **Settings > Update & security > Windows Update**, users can download and install any available updates. -**3 - Auto download and notify for Install** - Windows finds updates that apply to the device and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to **Settings > Update & security > Windows Update**, users can install them. +**3 - Auto download and notify for Install** - Windows finds updates that apply to the device and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to **Settings > Update & security > Windows Update**, users can install them. **4 - Auto download and schedule the install** - Specify the schedule using the options in the Group Policy Setting. For more information about this setting, see [Schedule update installation](waas-restart.md#schedule-update-installation). -**5 - Allow local admin to choose setting** - With this option, local administrators will be allowed to use the settings app to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. This option is not available in any Windows 10 or later versions. +**5 - Allow local admin to choose setting** - With this option, local administrators will be allowed to use the settings app to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. This option isn't available in any Windows 10 or later versions. -**7 - Notify for install and notify for restart** (Windows Server 2016 and later only) - With this option, when Windows finds updates that apply to this device, they will be downloaded, then users will be notified that updates are ready to be installed. Once updates are installed, a notification will be displayed to users to restart the device. +**7 - Notify for install and notify for restart** (Windows Server 2016 and later only) - With this option, when Windows finds updates that apply to this device, they'll be downloaded, then users will be notified that updates are ready to be installed. Once updates are installed, a notification will be displayed to users to restart the device. If this setting is set to **Disabled**, any updates that are available on Windows Update must be downloaded and installed manually. To do this, users must go to **Settings > Update & security > Windows Update**. @@ -171,7 +176,7 @@ If this setting is set to **Not Configured**, an administrator can still configu > [!NOTE] > Serious problems might occur if you modify the registry incorrectly by using Registry Editor or by using another method. These problems might require you to reinstall the operating system. Microsoft cannot guarantee that these problems can be resolved. Modify the registry at your own risk. -In an environment that does not have Active Directory deployed, you can edit registry settings to configure group policies for Automatic Update. +In an environment that doesn't have Active Directory deployed, you can edit registry settings to configure group policies for Automatic Update. To do this, follow these steps: @@ -201,7 +206,7 @@ To do this, follow these steps: * **4**: Automatically download and scheduled installation. - * **5**: Allow local admin to select the configuration mode. This option is not available for Windows 10 or later versions. + * **5**: Allow local admin to select the configuration mode. This option isn't available for Windows 10 or later versions. * **7**: Notify for install and notify for restart. (Windows Server 2016 and later only) @@ -228,7 +233,7 @@ To do this, follow these steps: * NoAutoRebootWithLoggedOnUsers (REG_DWORD): - **0** (false) or **1** (true). If set to **1**, Automatic Updates does not automatically restart a computer while users are logged on. + **0** (false) or **1** (true). If set to **1**, Automatic Updates doesn't automatically restart a computer while users are logged on. > [!NOTE] > This setting affects client behavior after the clients have updated to the SUS SP1 client version or later versions. @@ -262,7 +267,7 @@ The organization name appears automatically for Windows 11 clients that are asso To disable displaying the organization name in Windows Update notifications, add or modify the following in the registry: - **Registry key**: `HKEY_LOCAL_MACHINE\Software\Microsoft\WindowsUpdate\Orchestrator\Configurations` - - **DWORD value name**: UsoDisableAADJAttribution + - **DWORD value name**: UsoDisableAADJAttribution - **Value data:** 1 The following PowerShell script is provided as an example to you: @@ -278,3 +283,17 @@ if (!(Test-Path $registryPath)) New-ItemProperty -Path $registryPath -Name $name -Value $value -PropertyType DWORD -Force | Out-Null ``` + +## Allow Windows updates to install before initial user sign-in +*(Starting in Windows 11, version 22H2 with 2023-04 Cumulative Update Preview, or a later cumulative update)* + +On new devices, Windows Update doesn't begin installing background updates until a user has completed the Out of Box Experience (OOBE) and signs in for the first time. In many cases, the user signs in immediately after completing the OOBE. However, some VM-based solutions provision a device and automate the first user experience. These VMs may not be immediately assigned to a user so they won't see an initial sign-in until several days later. + +In scenarios where initial sign-in is delayed, setting the following registry values allow devices to begin background update work before a user first signs in: + +- **Registry key**: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator +- **DWORD value name**: ScanBeforeInitialLogonAllowed +- **Value data**: 1 + +> [!Warning] +> This value is designed to be used only for scenarios with a deferred initial user sign in. Setting this value on devices where initial user sign in isn't delayed could have a detrimental effect on performance since it may allow update work to occur as the user is signing in for the first time. diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index fbbb54d9b6..3d79d66cd5 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -2,23 +2,20 @@ title: Configure Windows Update for Business by using CSPs and MDM description: Walk through demonstration of how to configure Windows Update for Business settings using Configuration Service Providers and MDM. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 02/28/2023 --- # Walkthrough: Use CSPs and MDMs to configure Windows Update for Business - -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) @@ -176,9 +173,9 @@ There are additional settings that affect the notifications. We recommend that you use the default notifications as they aim to provide the best user experience while adjusting for the compliance policies that you have set. If you do have further needs that aren't met by the default notification settings, you can use the [Update/UpdateNotificationLevel](/windows/client-management/mdm/policy-csp-update#update-updatenotificationlevel) policy with these values: -**0** (default) – Use the default Windows Update notifications
    -**1** – Turn off all notifications, excluding restart warnings
    -**2** – Turn off all notifications, including restart warnings +**0** (default) - Use the default Windows Update notifications
    +**1** - Turn off all notifications, excluding restart warnings
    +**2** - Turn off all notifications, including restart warnings > [!NOTE] > Option **2** creates a poor experience for personal devices; it's only recommended for kiosk devices where automatic restarts have been disabled. diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 7c7b83dcd3..7c431a1818 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -1,26 +1,28 @@ --- title: Configure Windows Update for Business via Group Policy -description: Walk through of how to configure Windows Update for Business settings using Group Policy. +description: Walk through of how to configure Windows Update for Business settings using Group Policy to update devices. ms.prod: windows-client +ms.technology: itpro-updates +manager: aaroncz +ms.topic: conceptual author: mestew ms.localizationpriority: medium ms.author: mstewart -ms.collection: highpri, tier2 -manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 02/28/2023 +ms.collection: + - highpri + - tier2 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 +ms.date: 08/22/2023 --- # Walkthrough: Use Group Policy to configure Windows Update for Business - -**Applies to** - -- Windows 10 -- Windows 11 - -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) +> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) ## Overview @@ -193,11 +195,42 @@ Still more options are available in **Computer Configuration > Administrative Te Every Windows device provides users with various controls they can use to manage Windows Updates. They can access these controls by Search to find Windows Updates or by going selecting **Updates and Security** in **Settings**. We provide the ability to disable a variety of these controls that are accessible to users. -Users with access to update pause settings can prevent both feature and quality updates for 7 days. You can prevent users from pausing updates through the Windows Update settings page by using **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Remove access to “Pause updates**. +Users with access to update pause settings can prevent both feature and quality updates for 7 days. You can prevent users from pausing updates through the Windows Update settings page by using **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Remove access to Pause updates**. When you disable this setting, users will see **Some settings are managed by your organization** and the update pause settings are greyed out. If you use Windows Server Update Server (WSUS), you can prevent users from scanning Windows Update. To do this, use **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Remove access to use all Windows Update features**. +#### I want to enable optional updates + +(*Starting in Windows 11, version 22H2 or later*) + +In addition to the monthly cumulative update, optional updates are available to provide new features and nonsecurity changes. Most optional updates are released on the fourth Tuesday of the month, known as optional nonsecurity preview releases. Optional updates can also include features that are gradually rolled out, known as controlled feature rollouts (CFRs). Installation of optional updates isn't enabled by default for devices that receive updates using Windows Update for Business. However, you can enable optional updates for devices by using the **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage updates offered from Windows Update > Enable optional updates** policy. + +To keep the timing of updates consistent, the **Enable optional updates** policy respects the [deferral period for quality updates](waas-configure-wufb.md#configure-when-devices-receive-quality-updates). This policy allows you to choose if devices should receive CFRs in addition to the optional nonsecurity preview releases, or if the end-user can make the decision to install optional updates. This policy can change the behavior of the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. + +The following options are available for the policy: + +- **Automatically receive optional updates (including CFRs)**: + - The latest optional nonsecurity updates and CFRs are automatically installed on the device. The quality update deferral period is applied to the installation of these updates. + - The **Get the latest updates as soon as they're available** option is selected and users can't change the setting. + - Devices will receive CFRs in early phases of the rollout. + +- **Automatically receive optional updates**: + - The latest optional nonsecurity updates are automatically installed on the device but CFRs aren't. The quality update deferral period is applied to the installation of these updates. + - The **Get the latest updates as soon as they're available** option isn't selected and users can't change the setting. + +- **Users can select which optional updates to receive**: + - Users can select which optional updates to install from **Settings** > **Update & security** > **Windows Update** > **Advanced options** > **Optional updates**. + - Optional updates are offered to the device, but user interaction is required to install them unless the **Get the latest updates as soon as they're available** option is also enabled. + - CFRs are offered to the device, but not necessarily in the early phases of the rollout. + - Users can enable the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. If the user enables the **Get the latest updates as soon as they're available**, then: + - The device will receive CFRs in early phases of the rollout. + - Optional updates are automatically installed on the device. + +- **Not configured** (default): + - Optional updates aren't installed on the device and the **Get the latest updates as soon as they're available** option is disabled. + + #### I want to enable features introduced via servicing that are off by default (*Starting in Windows 11, version 22H2 or later*) diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md deleted file mode 100644 index 078c5cb3e0..0000000000 --- a/windows/deployment/update/windows-as-a-service.md +++ /dev/null @@ -1,106 +0,0 @@ ---- -title: Windows as a service -ms.prod: windows-client -ms.topic: article -author: mestew -ms.author: mstewart -description: Discover the latest news articles, videos, and podcasts about Windows as a service. Find resources for using Windows as a service within your organization. -manager: aaroncz -ms.localizationpriority: high -ms.technology: itpro-updates -ms.date: 12/31/2017 ---- - -# Windows as a service - -Find the tools and resources you need to help deploy and support Windows as a service in your organization. - -## Latest news, videos, & podcasts - -Find the latest and greatest news on Windows 10 deployment and servicing. - -**Discovering the Windows 10 Update history pages** -> [!VIDEO https://www.youtube-nocookie.com/embed/mTnAb9XjMPY] - -Everyone wins when transparency is a top priority. We want you to know when updates are available, as well as alert you to any potential issues you may encounter during or after you install an update. Bookmark the [Windows release health dashboard](/windows/release-health/) for near real-time information on known issues, workarounds, and resolutions--as well as the current status of the latest feature update rollout. - -The latest news: - -- [How to get Extended Security Updates for eligible Windows devices](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/How-to-get-Extended-Security-Updates-for-eligible-Windows/ba-p/917807) - October 17, 2019 -- [End of service reminders for Windows 10, versions 1703 and 1803](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/End-of-service-reminders-for-Windows-10-versions-1703-and-1803/ba-p/903715) - October 9, 2019 -- [Using machine learning to improve the Windows 10 update experience](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Using-machine-learning-to-improve-the-Windows-10-update/ba-p/877860) - September 26, 2019 -- [Publishing pre-release Windows 10 feature updates to WSUS](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Publishing-pre-release-Windows-10-feature-updates-to-WSUS/ba-p/845054) - September 24, 2019 -- [New extended support dates for MDOP tools](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/New-extended-support-dates-for-MDOP-tools/ba-p/837312) - September 4, 2019 -- [FastTrack for Windows 10 deployment and other migration resources](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/FastTrack-for-Windows-10-deployment-and-other-migration/ba-p/800406) - August 12, 2019 -- [Tactical considerations for creating Windows deployment rings](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Tactical-considerations-for-creating-Windows-deployment-rings/ba-p/746979) - July 10, 2019 -- [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Upgrading-Windows-10-devices-with-installation-media-different/ba-p/746126) - July 9, 2019 -- [Moving to the next Windows 10 feature update for commercial customers](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Moving-to-the-next-Windows-10-feature-update-for-commercial/ba-p/732968) - July 1, 2019 - - -[See more news](waas-morenews.md). You can also check out the [Windows 10 blog](https://techcommunity.microsoft.com/t5/Windows-10-Blog/bg-p/Windows10Blog). - -## IT pro champs corner -Written by IT pros for IT pros, sharing real world examples and scenarios for Windows 10 deployment and servicing. - -Champs - -[**NEW** Tactical considerations for creating Windows deployment rings](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Tactical-considerations-for-creating-Windows-deployment-rings/ba-p/746979) - -[**NEW** Windows 10 Enterprise vs. Windows 10 Pro: Modern management considerations for your organization](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-Enterprise-vs-Windows-10-Pro-Modern-management/ba-p/720445) - -[Deployment rings: The hidden [strategic] gem of Windows as a service](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Deployment-rings-The-hidden-strategic-gem-of-Windows-as-a/ba-p/659622) - -[Classifying Windows updates in common deployment tools](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Classifying-Windows-updates-in-common-deployment-tools/ba-p/331175) - -[Express updates for Windows Server 2016 re-enabled for November 2018 update](/windows-server/get-started/express-updates) - -[2019 SHA-2 Code Signing Support requirement for Windows and WSUS](https://support.microsoft.com/help/4472027/) - -[What is Windows Update for Business?](waas-manage-updates-wufb.md) - -## Discover - -Learn more about Windows as a service and its value to your organization. - -Discover - -[Overview of Windows as a service](waas-overview.md) - -[Quick guide to Windows as a service](waas-quick-start.md) - - -[What's new in Windows 10 deployment](../deploy-whats-new.md) - -[Windows 10 deployment scenarios](/windows/deployment/windows-10-deployment-scenarios) - -## Plan - -Prepare to implement Windows as a service effectively using the right tools, products, and strategies. - -Plan - -[Simplified updates](https://www.microsoft.com/windowsforbusiness/simplified-updates) - -[Windows 10 end user readiness](https://www.microsoft.com/itpro/windows-10/end-user-readiness) - -[Ready for Windows](https://developer.microsoft.com/windows/ready-for-windows#/) - -[Manage Windows upgrades with Upgrade Readiness](/mem/configmgr/desktop-analytics/overview) - -[Preparing your organization for a seamless Windows 10 deployment](https://www.microsoft.com/itshowcase/windows10deployment) - -## Deploy - -Secure your organization's deployment investment. - -Deploy - -[Update Windows 10 in the enterprise](index.md) - -[Deploying as an in-place upgrade](https://www.microsoft.com/itshowcase/Article/Content/668/Deploying-Windows-10-at-Microsoft-as-an-inplace-upgrade) - -[Configure Windows Update for Business](waas-configure-wufb.md) - -[Express update delivery](../do/waas-optimize-windows-10-updates.md#express-update-delivery) - -[Windows 10 deployment considerations](../planning/windows-10-deployment-considerations.md) diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index 2280794391..c37d7cc3d2 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -2,95 +2,92 @@ title: Windows Update error code list by component description: Learn about reference information for Windows Update error codes, including automatic update errors, UI errors, and reporter errors. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 09/18/2018 -ms.topic: article -ms.technology: itpro-updates --- # Windows Update error codes by component -**Applies to** - -- Windows 10 -- Windows 11 - - This section lists the error codes for Microsoft Windows Update. ## Automatic Update Errors | Error code | Message | Description | |------------|---------------------------------|--------------------------------------------------------------------------------------------------------| -| 0x80243FFF | `WU_E_AUCLIENT_UNEXPECTED` | There was a user interface error not covered by another `WU_E_AUCLIENT_*` error code. | -| 0x8024A000 | `WU_E_AU_NOSERVICE` | Automatic Updates was unable to service incoming requests. | -| 0x8024A002 | `WU_E_AU_NONLEGACYSERVER` | The old version of the Automatic Updates client has stopped because the WSUS server has been upgraded. | -| 0x8024A003 | `WU_E_AU_LEGACYCLIENTDISABLED` | The old version of the Automatic Updates client was disabled. | -| 0x8024A004 | `WU_E_AU_PAUSED` | Automatic Updates was unable to process incoming requests because it was paused. | -| 0x8024A005 | `WU_E_AU_NO_REGISTERED_SERVICE` | No unmanaged service is registered with `AU`. | -| 0x8024AFFF | `WU_E_AU_UNEXPECTED` | An Automatic Updates error not covered by another `WU_E_AU*` code. | +| `0x80243FFF` | `WU_E_AUCLIENT_UNEXPECTED` | There was a user interface error not covered by another `WU_E_AUCLIENT_*` error code. | +| `0x8024A000` | `WU_E_AU_NOSERVICE` | Automatic Updates was unable to service incoming requests. | +| `0x8024A002` | `WU_E_AU_NONLEGACYSERVER` | The old version of the Automatic Updates client has stopped because the WSUS server has been upgraded. | +| `0x8024A003` | `WU_E_AU_LEGACYCLIENTDISABLED` | The old version of the Automatic Updates client was disabled. | +| `0x8024A004` | `WU_E_AU_PAUSED` | Automatic Updates was unable to process incoming requests because it was paused. | +| `0x8024A005` | `WU_E_AU_NO_REGISTERED_SERVICE` | No unmanaged service is registered with `AU`. | +| `0x8024AFFF` | `WU_E_AU_UNEXPECTED` | An Automatic Updates error not covered by another `WU_E_AU*` code. | ## Windows Update UI errors | Error code | Message | Description | |------------|---------------------------------------------|--------------------------------------------------------------------------------------------------------------------------| -| 0x80243001 | `WU_E_INSTALLATION_RESULTS_UNKNOWN_VERSION` | The results of download and installation could not be read from the registry due to an unrecognized data format version. | -| 0x80243002 | `WU_E_INSTALLATION_RESULTS_INVALID_DATA` | The results of download and installation could not be read from the registry due to an invalid data format. | -| 0x80243003 | `WU_E_INSTALLATION_RESULTS_NOT_FOUND` | The results of download and installation are not available; the operation may have failed to start. | -| 0x80243004 | `WU_E_TRAYICON_FAILURE` | A failure occurred when trying to create an icon in the taskbar notification area. | -| 0x80243FFD | `WU_E_NON_UI_MODE` | Unable to show UI when in non-UI mode; Windows Update client UI modules may not be installed. | -| 0x80243FFE | `WU_E_WUCLTUI_UNSUPPORTED_VERSION` | Unsupported version of Windows Update client UI exported functions. | -| 0x80243FFF | `WU_E_AUCLIENT_UNEXPECTED` | There was a user interface error not covered by another `WU_E_AUCLIENT_*` error code. | -| 0x8024043D | `WU_E_SERVICEPROP_NOTAVAIL` | The requested service property is not available. | +| `0x80243001` | `WU_E_INSTALLATION_RESULTS_UNKNOWN_VERSION` | The results of download and installation couldn't be read from the registry due to an unrecognized data format version. | +| `0x80243002` | `WU_E_INSTALLATION_RESULTS_INVALID_DATA` | The results of download and installation couldn't be read from the registry due to an invalid data format. | +| `0x80243003` | `WU_E_INSTALLATION_RESULTS_NOT_FOUND` | The results of download and installation aren't available; the operation may have failed to start. | +| `0x80243004` | `WU_E_TRAYICON_FAILURE` | A failure occurred when trying to create an icon in the taskbar notification area. | +| `0x80243FFD` | `WU_E_NON_UI_MODE` | Unable to show UI when in non-UI mode; Windows Update client UI modules may not be installed. | +| `0x80243FFE` | `WU_E_WUCLTUI_UNSUPPORTED_VERSION` | Unsupported version of Windows Update client UI exported functions. | +| `0x80243FFF` | `WU_E_AUCLIENT_UNEXPECTED` | There was a user interface error not covered by another `WU_E_AUCLIENT_*` error code. | +| `0x8024043D` | `WU_E_SERVICEPROP_NOTAVAIL` | The requested service property isn't available. | ## Inventory errors | Error code | Message | Description | |------------|--------------------------------------------|-------------------------------------------------------------------------------| -| 0x80249001 | `WU_E_INVENTORY_PARSEFAILED` | Parsing of the rule file failed. | -| 0x80249002 | `WU_E_INVENTORY_GET_INVENTORY_TYPE_FAILED` | Failed to get the requested inventory type from the server. | -| 0x80249003 | `WU_E_INVENTORY_RESULT_UPLOAD_FAILED` | Failed to upload inventory result to the server. | -| 0x80249004 | `WU_E_INVENTORY_UNEXPECTED` | There was an inventory error not covered by another error code. | -| 0x80249005 | `WU_E_INVENTORY_WMI_ERROR` | A WMI error occurred when enumerating the instances for a particular class. | +| `0x80249001` | `WU_E_INVENTORY_PARSEFAILED` | Parsing of the rule file failed. | +| `0x80249002` | `WU_E_INVENTORY_GET_INVENTORY_TYPE_FAILED` | Failed to get the requested inventory type from the server. | +| `0x80249003` | `WU_E_INVENTORY_RESULT_UPLOAD_FAILED` | Failed to upload inventory result to the server. | +| `0x80249004` | `WU_E_INVENTORY_UNEXPECTED` | There was an inventory error not covered by another error code. | +| `0x80249005` | `WU_E_INVENTORY_WMI_ERROR` | A WMI error occurred when enumerating the instances for a particular class. | ## Expression evaluator errors | Error code | Message | Description | |------------|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------| -| 0x8024E001 | `WU_E_EE_UNKNOWN_EXPRESSION` | An expression evaluator operation could not be completed because an expression was unrecognized. | -| 0x8024E002 | `WU_E_EE_INVALID_EXPRESSION` | An expression evaluator operation could not be completed because an expression was invalid. | -| 0x8024E003 | `WU_E_EE_MISSING_METADATA` | An expression evaluator operation could not be completed because an expression contains an incorrect number of metadata nodes. | -| 0x8024E004 | `WU_E_EE_INVALID_VERSION` | An expression evaluator operation could not be completed because the version of the serialized expression data is invalid. | -| 0x8024E005 | `WU_E_EE_NOT_INITIALIZED` | The expression evaluator could not be initialized. | -| 0x8024E006 | `WU_E_EE_INVALID_ATTRIBUTEDATA` | An expression evaluator operation could not be completed because there was an invalid attribute. | -| 0x8024E007 | `WU_E_EE_CLUSTER_ERROR` | An expression evaluator operation could not be completed because the cluster state of the computer could not be determined. | -| 0x8024EFFF | `WU_E_EE_UNEXPECTED` | There was an expression evaluator error not covered by another `WU_E_EE_*` error code. | +| `0x8024E001` | `WU_E_EE_UNKNOWN_EXPRESSION` | An expression evaluator operation couldn't be completed because an expression was unrecognized. | +| `0x8024E002` | `WU_E_EE_INVALID_EXPRESSION` | An expression evaluator operation couldn't be completed because an expression was invalid. | +| `0x8024E003` | `WU_E_EE_MISSING_METADATA` | An expression evaluator operation couldn't be completed because an expression contains an incorrect number of metadata nodes. | +| `0x8024E004` | `WU_E_EE_INVALID_VERSION` | An expression evaluator operation couldn't be completed because the version of the serialized expression data is invalid. | +| `0x8024E005` | `WU_E_EE_NOT_INITIALIZED` | The expression evaluator couldn't be initialized. | +| `0x8024E006` | `WU_E_EE_INVALID_ATTRIBUTEDATA` | An expression evaluator operation couldn't be completed because there was an invalid attribute. | +| `0x8024E007` | `WU_E_EE_CLUSTER_ERROR` | An expression evaluator operation couldn't be completed because the cluster state of the computer couldn't be determined. | +| `0x8024EFFF` | `WU_E_EE_UNEXPECTED` | There was an expression evaluator error not covered by another `WU_E_EE_*` error code. | ## Reporter errors | Error code | Message | Description | |------------|-------------------------------------------|----------------------------------------------------------------------------------------------------------------------| -| 0x80247001 | `WU_E_OL_INVALID_SCANFILE` | An operation could not be completed because the scan package was invalid. | -| 0x80247002 | `WU_E_OL_NEWCLIENT_REQUIRED` | An operation could not be completed because the scan package requires a greater version of the Windows Update Agent. | -| 0x80247FFF | `WU_E_OL_UNEXPECTED` | Search using the scan package failed. | -| 0x8024F001 | `WU_E_REPORTER_EVENTCACHECORRUPT` | The event cache file was defective. | -| 0x8024F002 | `WU_E_REPORTER_EVENTNAMESPACEPARSEFAILED` | The XML in the event namespace descriptor could not be parsed. | -| 0x8024F003 | `WU_E_INVALID_EVENT` | The XML in the event namespace descriptor could not be parsed. | -| 0x8024F004 | `WU_E_SERVER_BUSY` | The server rejected an event because the server was too busy. | -| 0x8024FFFF | `WU_E_REPORTER_UNEXPECTED` | There was a reporter error not covered by another error code. | +| `0x80247001` | `WU_E_OL_INVALID_SCANFILE` | An operation couldn't be completed because the scan package was invalid. | +| `0x80247002` | `WU_E_OL_NEWCLIENT_REQUIRED` | An operation couldn't be completed because the scan package requires a greater version of the Windows Update Agent. | +| `0x80247FFF` | `WU_E_OL_UNEXPECTED` | Search using the scan package failed. | +| `0x8024F001` | `WU_E_REPORTER_EVENTCACHECORRUPT` | The event cache file was defective. | +| `0x8024F002` | `WU_E_REPORTER_EVENTNAMESPACEPARSEFAILED` | The XML in the event namespace descriptor couldn't be parsed. | +| `0x8024F003` | `WU_E_INVALID_EVENT` | The XML in the event namespace descriptor couldn't be parsed. | +| `0x8024F004` | `WU_E_SERVER_BUSY` | The server rejected an event because the server was too busy. | +| `0x8024FFFF` | `WU_E_REPORTER_UNEXPECTED` | There was a reporter error not covered by another error code. | ## Redirector errors The components that download the `Wuredir.cab` file and then parse the `Wuredir.cab` file generate the following errors. | Error code | Message | Description | |----------- |------------------------------|------------------------------------------------------------------------------------------| -| 0x80245001 | `WU_E_REDIRECTOR_LOAD_XML` | The redirector XML document could not be loaded into the DOM class. | -| 0x80245002 | `WU_E_REDIRECTOR_S_FALSE` | The redirector XML document is missing some required information. | -| 0x80245003 | `WU_E_REDIRECTOR_ID_SMALLER` | The redirectorId in the downloaded redirector cab is less than in the cached cab. | -| 0x80245FFF | `WU_E_REDIRECTOR_UNEXPECTED` | The redirector failed for reasons not covered by another `WU_E_REDIRECTOR_*` error code. | +| `0x80245001` | `WU_E_REDIRECTOR_LOAD_XML` | The redirector XML document couldn't be loaded into the DOM class. | +| `0x80245002` | `WU_E_REDIRECTOR_S_FALSE` | The redirector XML document is missing some required information. | +| `0x80245003` | `WU_E_REDIRECTOR_ID_SMALLER` | The redirectorId in the downloaded redirector cab is less than in the cached cab. | +| `0x80245FFF` | `WU_E_REDIRECTOR_UNEXPECTED` | The redirector failed for reasons not covered by another `WU_E_REDIRECTOR_*` error code. | ## Protocol Talker errors The following errors map to `SOAPCLIENT_ERROR`s through the `Atlsoap.h` file. These errors are obtained when the `CClientWebService` object calls the `GetClientError()` method. @@ -98,271 +95,271 @@ The following errors map to `SOAPCLIENT_ERROR`s through the `Atlsoap.h` file. Th | Error code | Message | Description | |------------|----------------------------------|---------------------------------------------------------------------------------------------------------------------------------------| -| 0x80244000 | `WU_E_PT_SOAPCLIENT_BASE` | `WU_E_PT_SOAPCLIENT_*` error codes map to the `SOAPCLIENT_ERROR` enum of the ATL Server Library. | -| 0x80244001 | `WU_E_PT_SOAPCLIENT_INITIALIZE` | Same as `SOAPCLIENT_INITIALIZE_ERROR` - initialization of the `SOAP` client failed possibly because of an MSXML installation failure. | -| 0x80244002 | `WU_E_PT_SOAPCLIENT_OUTOFMEMORY` | Same as `SOAPCLIENT_OUTOFMEMORY` - `SOAP` client failed because it ran out of memory. | -| 0x80244003 | `WU_E_PT_SOAPCLIENT_GENERATE` | Same as `SOAPCLIENT_GENERATE_ERROR` - `SOAP` client failed to generate the request. | -| 0x80244004 | `WU_E_PT_SOAPCLIENT_CONNECT` | Same as `SOAPCLIENT_CONNECT_ERROR` - `SOAP` client failed to connect to the server. | -| 0x80244005 | `WU_E_PT_SOAPCLIENT_SEND` | Same as `SOAPCLIENT_SEND_ERROR` - `SOAP` client failed to send a message for reasons of `WU_E_WINHTTP_*` error codes. | -| 0x80244006 | `WU_E_PT_SOAPCLIENT_SERVER` | Same as `SOAPCLIENT_SERVER_ERROR` - `SOAP` client failed because there was a server error. | -| 0x80244007 | `WU_E_PT_SOAPCLIENT_SOAPFAULT` | Same as `SOAPCLIENT_SOAPFAULT` - `SOAP` client failed because there was a SOAP fault for reasons of `WU_E_PT_SOAP_*` error codes. | -| 0x80244008 | `WU_E_PT_SOAPCLIENT_PARSEFAULT` | Same as `SOAPCLIENT_PARSEFAULT_ERROR` - `SOAP` client failed to parse a `SOAP` fault. | -| 0x80244009 | `WU_E_PT_SOAPCLIENT_READ` | Same as `SOAPCLIENT_READ_ERROR` - `SOAP` client failed while reading the response from the server. | -| 0x8024400A | `WU_E_PT_SOAPCLIENT_PARSE` | Same as `SOAPCLIENT_PARSE_ERROR` - `SOAP` client failed to parse the response from the server. | +| `0x80244000` | `WU_E_PT_SOAPCLIENT_BASE` | `WU_E_PT_SOAPCLIENT_*` error codes map to the `SOAPCLIENT_ERROR` enum of the ATL Server Library. | +| `0x80244001` | `WU_E_PT_SOAPCLIENT_INITIALIZE` | Same as `SOAPCLIENT_INITIALIZE_ERROR` - initialization of the `SOAP` client failed possibly because of an MSXML installation failure. | +| `0x80244002` | `WU_E_PT_SOAPCLIENT_OUTOFMEMORY` | Same as `SOAPCLIENT_OUTOFMEMORY` - `SOAP` client failed because it ran out of memory. | +| `0x80244003` | `WU_E_PT_SOAPCLIENT_GENERATE` | Same as `SOAPCLIENT_GENERATE_ERROR` - `SOAP` client failed to generate the request. | +| `0x80244004` | `WU_E_PT_SOAPCLIENT_CONNECT` | Same as `SOAPCLIENT_CONNECT_ERROR` - `SOAP` client failed to connect to the server. | +| `0x80244005` | `WU_E_PT_SOAPCLIENT_SEND` | Same as `SOAPCLIENT_SEND_ERROR` - `SOAP` client failed to send a message for reasons of `WU_E_WINHTTP_*` error codes. | +| `0x80244006` | `WU_E_PT_SOAPCLIENT_SERVER` | Same as `SOAPCLIENT_SERVER_ERROR` - `SOAP` client failed because there was a server error. | +| `0x80244007` | `WU_E_PT_SOAPCLIENT_SOAPFAULT` | Same as `SOAPCLIENT_SOAPFAULT` - `SOAP` client failed because there was a SOAP fault for reasons of `WU_E_PT_SOAP_*` error codes. | +| `0x80244008` | `WU_E_PT_SOAPCLIENT_PARSEFAULT` | Same as `SOAPCLIENT_PARSEFAULT_ERROR` - `SOAP` client failed to parse a `SOAP` fault. | +| `0x80244009` | `WU_E_PT_SOAPCLIENT_READ` | Same as `SOAPCLIENT_READ_ERROR` - `SOAP` client failed while reading the response from the server. | +| `x8024400A` | `WU_E_PT_SOAPCLIENT_PARSE` | Same as `SOAPCLIENT_PARSE_ERROR` - `SOAP` client failed to parse the response from the server. | ## Other Protocol Talker errors -The following errors map to `SOAP_ERROR_CODE`s from the `Atlsoap.h` file. These errors are obtained from the `m_fault.m_soapErrCode` member of the `CClientWebService` object when `GetClientError()` returns `SOAPCLIENT_SOAPFAULT`. +The following errors map to `SOAP_ERROR_CODE`s from the `Atlsoap.h` file. These errors are obtained from the `m_fault.m_soapErrCode` member of the `CClientWebService` object when `GetClientError()` returns `SOAPCLIENT_SOAPFAULT`. -| Error code | Message | Description | -|------------|----------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x8024400B | `WU_E_PT_SOAP_VERSION` | Same as `SOAP_E_VERSION_MISMATCH` - `SOAP` client found an unrecognizable namespace for the `SOAP` envelope. | -| 0x8024400C | `WU_E_PT_SOAP_MUST_UNDERSTAND` | Same as `SOAP_E_MUST_UNDERSTAND` - `SOAP` client was unable to understand a header. | -| 0x8024400D | `WU_E_PT_SOAP_CLIENT` | Same as `SOAP_E_CLIENT` - `SOAP` client found the message was malformed; fix before resending. | -| 0x8024400E | `WU_E_PT_SOAP_SERVER` | Same as `SOAP_E_SERVER` - The `SOAP` message could not be processed due to a server error; resend later. | -| 0x8024400F | `WU_E_PT_WMI_ERROR` | There was an unspecified Windows Management Instrumentation (WMI) error. | -| 0x80244010 | `WU_E_PT_EXCEEDED_MAX_SERVER_TRIPS` | The number of round trips to the server exceeded the maximum limit. | -| 0x80244011 | `WU_E_PT_SUS_SERVER_NOT_SET` | WUServer policy value is missing in the registry. | -| 0x80244012 | `WU_E_PT_DOUBLE_INITIALIZATION` | Initialization failed because the object was already initialized. | -| 0x80244013 | `WU_E_PT_INVALID_COMPUTER_NAME` | The computer name could not be determined. | -| 0x80244015 | `WU_E_PT_REFRESH_CACHE_REQUIRED` | The reply from the server indicates that the server was changed or the cookie was invalid; refresh the state of the internal cache and retry. | -| 0x80244016 | `WU_E_PT_HTTP_STATUS_BAD_REQUEST` | Same as HTTP status 400 - the server could not process the request due to invalid syntax. | -| 0x80244017 | `WU_E_PT_HTTP_STATUS_DENIED` | Same as HTTP status 401 - the requested resource requires user authentication. | -| 0x80244018 | `WU_E_PT_HTTP_STATUS_FORBIDDEN` | Same as HTTP status 403 - server understood the request but declined to fulfill it. | -| 0x80244019 | `WU_E_PT_HTTP_STATUS_NOT_FOUND` | Same as HTTP status 404 - the server cannot find the requested URI (Uniform Resource Identifier). | -| 0x8024401A | `WU_E_PT_HTTP_STATUS_BAD_METHOD` | Same as HTTP status 405 - the HTTP method is not allowed. | -| 0x8024401B | `WU_E_PT_HTTP_STATUS_PROXY_AUTH_REQ` | Same as HTTP status 407 - proxy authentication is required. | -| 0x8024401C | `WU_E_PT_HTTP_STATUS_REQUEST_TIMEOUT` | Same as HTTP status 408 - the server timed out waiting for the request. | -| 0x8024401D | `WU_E_PT_HTTP_STATUS_CONFLICT` | Same as HTTP status 409 - the request was not completed due to a conflict with the current state of the resource. | -| 0x8024401E | `WU_E_PT_HTTP_STATUS_GONE` | Same as HTTP status 410 - requested resource is no longer available at the server. | -| 0x8024401F | `WU_E_PT_HTTP_STATUS_SERVER_ERROR` | Same as HTTP status 500 - an error internal to the server prevented fulfilling the request. | -| 0x80244020 | `WU_E_PT_HTTP_STATUS_NOT_SUPPORTED` | Same as HTTP status 500 - server does not support the functionality required to fulfill the request. | -| 0x80244021 | `WU_E_PT_HTTP_STATUS_BAD_GATEWAY` | Same as HTTP status 502 - the server while acting as a gateway or a proxy received an invalid response from the upstream server it accessed in attempting to fulfill the request. | -| 0x80244022 | `WU_E_PT_HTTP_STATUS_SERVICE_UNAVAIL` | Same as HTTP status 503 - the service is temporarily overloaded. | -| 0x80244023 | `WU_E_PT_HTTP_STATUS_GATEWAY_TIMEOUT` | Same as HTTP status 503 - the request was timed out waiting for a gateway. | -| 0x80244024 | `WU_E_PT_HTTP_STATUS_VERSION_NOT_SUP` | Same as HTTP status 505 - the server does not support the HTTP protocol version used for the request. | -| 0x80244025 | `WU_E_PT_FILE_LOCATIONS_CHANGED` | Operation failed due to a changed file location; refresh internal state and resend. | -| 0x80244026 | `WU_E_PT_REGISTRATION_NOT_SUPPORTED` | Operation failed because Windows Update Agent does not support registration with a non-WSUS server. | -| 0x80244027 | `WU_E_PT_NO_AUTH_PLUGINS_REQUESTED` | The server returned an empty authentication information list. | -| 0x80244028 | `WU_E_PT_NO_AUTH_COOKIES_CREATED` | Windows Update Agent was unable to create any valid authentication cookies. | -| 0x80244029 | `WU_E_PT_INVALID_CONFIG_PROP` | A configuration property value was wrong. | -| 0x8024402A | `WU_E_PT_CONFIG_PROP_MISSING` | A configuration property value was missing. | -| 0x8024402B | `WU_E_PT_HTTP_STATUS_NOT_MAPPED` | The HTTP request could not be completed and the reason did not correspond to any of the `WU_E_PT_HTTP_*` error codes. | -| 0x8024402C | `WU_E_PT_WINHTTP_NAME_NOT_RESOLVED` | Same as ERROR_WINHTTP_NAME_NOT_RESOLVED - the proxy server or target server name cannot be resolved. | -| 0x8024402F | `WU_E_PT_ECP_SUCCEEDED_WITH_ERRORS` | External cab file processing completed with some errors. | -| 0x80244030 | `WU_E_PT_ECP_INIT_FAILED` | The external cab processor initialization did not complete. | -| 0x80244031 | `WU_E_PT_ECP_INVALID_FILE_FORMAT` | The format of a metadata file was invalid. | -| 0x80244032 | `WU_E_PT_ECP_INVALID_METADATA` | External cab processor found invalid metadata. | -| 0x80244033 | `WU_E_PT_ECP_FAILURE_TO_EXTRACT_DIGEST` | The file digest could not be extracted from an external cab file. | -| 0x80244034 | `WU_E_PT_ECP_FAILURE_TO_DECOMPRESS_CAB_FILE` | An external cab file could not be decompressed. | -| 0x80244035 | `WU_E_PT_ECP_FILE_LOCATION_ERROR` | External cab processor was unable to get file locations. | -| 0x80244FFF | `WU_E_PT_UNEXPECTED` | A communication error not covered by another `WU_E_PT_*` error code. | -| 0x8024502D | `WU_E_PT_SAME_REDIR_ID` | Windows Update Agent failed to download a redirector cabinet file with a new redirectorId value from the server during the recovery. | -| 0x8024502E | `WU_E_PT_NO_MANAGED_RECOVER` | A redirector recovery action did not complete because the server is managed. | +| Error code | Message | Description | +|------------|----------------------------------|---------------------------------------------------------------------------------------------------------------------------------------| +| `0x8024400B` | `WU_E_PT_SOAP_VERSION` | Same as `SOAP_E_VERSION_MISMATCH` - `SOAP` client found an unrecognizable namespace for the `SOAP` envelope. | +| `0x8024400C` | `WU_E_PT_SOAP_MUST_UNDERSTAND` | Same as `SOAP_E_MUST_UNDERSTAND` - `SOAP` client was unable to understand a header. | +| `0x8024400D` | `WU_E_PT_SOAP_CLIENT` | Same as `SOAP_E_CLIENT` - `SOAP` client found the message was malformed; fix before resending. | +|`0x8024400E` | `WU_E_PT_SOAP_SERVER` | Same as `SOAP_E_SERVER` - The `SOAP` message couldn't be processed due to a server error; resend later. | +| `0x8024400F` | `WU_E_PT_WMI_ERROR` | There was an unspecified Windows Management Instrumentation (WMI) error. | +| `0x80244010` | `WU_E_PT_EXCEEDED_MAX_SERVER_TRIPS` | The number of round trips to the server exceeded the maximum limit. | +| `0x80244011` | `WU_E_PT_SUS_SERVER_NOT_SET` | WUServer policy value is missing in the registry. | +| `0x80244012` | `WU_E_PT_DOUBLE_INITIALIZATION` | Initialization failed because the object was already initialized. | +| `0x80244013` | `WU_E_PT_INVALID_COMPUTER_NAME` | The computer name couldn't be determined. | +| `0x80244015` | `WU_E_PT_REFRESH_CACHE_REQUIRED` | The reply from the server indicates that the server was changed or the cookie was invalid; refresh the state of the internal cache and retry. | +| `0x80244016` | `WU_E_PT_HTTP_STATUS_BAD_REQUEST` | Same as HTTP status 400 - the server couldn't process the request due to invalid syntax. | +| `0x80244017` | `WU_E_PT_HTTP_STATUS_DENIED` | Same as HTTP status 401 - the requested resource requires user authentication. | +| `0x80244018` | `WU_E_PT_HTTP_STATUS_FORBIDDEN` | Same as HTTP status 403 - server understood the request but declined to fulfill it. | +| `0x80244019` | `WU_E_PT_HTTP_STATUS_NOT_FOUND` | Same as HTTP status 404 - the server can't find the requested URI (Uniform Resource Identifier). | +| `0x8024401A` | `WU_E_PT_HTTP_STATUS_BAD_METHOD` | Same as HTTP status 405 - the HTTP method isn't allowed. | +| `0x8024401B` | `WU_E_PT_HTTP_STATUS_PROXY_AUTH_REQ` | Same as HTTP status 407 - proxy authentication is required. | +| `0x8024401C` | `WU_E_PT_HTTP_STATUS_REQUEST_TIMEOUT` | Same as HTTP status 408 - the server timed out waiting for the request. | +| `0x8024401D` | `WU_E_PT_HTTP_STATUS_CONFLICT` | Same as HTTP status 409 - the request wasn't completed due to a conflict with the current state of the resource. | +| `0x8024401E` | `WU_E_PT_HTTP_STATUS_GONE` | Same as HTTP status 410 - requested resource is no longer available at the server. | +| `0x8024401F` | `WU_E_PT_HTTP_STATUS_SERVER_ERROR` | Same as HTTP status 500 - an error internal to the server prevented fulfilling the request. | +| `0x80244020` | `WU_E_PT_HTTP_STATUS_NOT_SUPPORTED` | Same as HTTP status 500 - server doesn't support the functionality required to fulfill the request. | +|`0x80244021` | `WU_E_PT_HTTP_STATUS_BAD_GATEWAY` | Same as HTTP status 502 - the server while acting as a gateway or a proxy received an invalid response from the upstream server it accessed in attempting to fulfill the request. | +| `0x80244022` | `WU_E_PT_HTTP_STATUS_SERVICE_UNAVAIL` | Same as HTTP status 503 - the service is temporarily overloaded. | +| `0x80244023` | `WU_E_PT_HTTP_STATUS_GATEWAY_TIMEOUT` | Same as HTTP status 503 - the request was timed out waiting for a gateway. | +| `0x80244024` | `WU_E_PT_HTTP_STATUS_VERSION_NOT_SUP` | Same as HTTP status 505 - the server doesn't support the HTTP protocol version used for the request. | +| `0x80244025` | `WU_E_PT_FILE_LOCATIONS_CHANGED` | Operation failed due to a changed file location; refresh internal state and resend. | +| `0x80244026` | `WU_E_PT_REGISTRATION_NOT_SUPPORTED` | Operation failed because Windows Update Agent doesn't support registration with a non-WSUS server. | +| `0x80244027` | `WU_E_PT_NO_AUTH_PLUGINS_REQUESTED` | The server returned an empty authentication information list. | +| `0x80244028` | `WU_E_PT_NO_AUTH_COOKIES_CREATED` | Windows Update Agent was unable to create any valid authentication cookies. | +| `0x80244029` | `WU_E_PT_INVALID_CONFIG_PROP` | A configuration property value was wrong. | +| `0x8024402A` | `WU_E_PT_CONFIG_PROP_MISSING` | A configuration property value was missing. | +| `0x8024402B` | `WU_E_PT_HTTP_STATUS_NOT_MAPPED` | The HTTP request couldn't be completed and the reason didn't correspond to any of the `WU_E_PT_HTTP_*` error codes. | +| `0x8024402C` | `WU_E_PT_WINHTTP_NAME_NOT_RESOLVED` | Same as ERROR_WINHTTP_NAME_NOT_RESOLVED - the proxy server or target server name can't be resolved. | +| `0x8024402F` | `WU_E_PT_ECP_SUCCEEDED_WITH_ERRORS` | External cab file processing completed with some errors. | +| `0x80244030` | `WU_E_PT_ECP_INIT_FAILED` | The external cab processor initialization didn't complete. | +| `0x80244031` | `WU_E_PT_ECP_INVALID_FILE_FORMAT` | The format of a metadata file was invalid. | +| `0x80244032` | `WU_E_PT_ECP_INVALID_METADATA` | External cab processor found invalid metadata. | +| `0x80244033` | `WU_E_PT_ECP_FAILURE_TO_EXTRACT_DIGEST` | The file digest couldn't be extracted from an external cab file. | +| `0x80244034` | `WU_E_PT_ECP_FAILURE_TO_DECOMPRESS_CAB_FILE` | An external cab file couldn't be decompressed. | +| `0x80244035` | `WU_E_PT_ECP_FILE_LOCATION_ERROR` | External cab processor was unable to get file locations. | +| `0x80244FFF` | `WU_E_PT_UNEXPECTED` | A communication error not covered by another `WU_E_PT_*` error code. | +| `0x8024502D` | `WU_E_PT_SAME_REDIR_ID` | Windows Update Agent failed to download a redirector cabinet file with a new redirectorId value from the server during the recovery. | +| `0x8024502E` | `WU_E_PT_NO_MANAGED_RECOVER` | A redirector recovery action didn't complete because the server is managed. | ## Download Manager errors | Error code | Message | Description | |------------|-----------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------| -| 0x80246001 | `WU_E_DM_URLNOTAVAILABLE` | A download manager operation could not be completed because the requested file does not have a URL. | -| 0x80246002 | `WU_E_DM_INCORRECTFILEHASH` | A download manager operation could not be completed because the file digest was not recognized. | -| 0x80246003 | `WU_E_DM_UNKNOWNALGORITHM` | A download manager operation could not be completed because the file metadata requested an unrecognized hash algorithm. | -| 0x80246004 | `WU_E_DM_NEEDDOWNLOADREQUEST` | An operation could not be completed because a download request is required from the download handler. | -| 0x80246005 | `WU_E_DM_NONETWORK` | A download manager operation could not be completed because the network connection was unavailable. | -| 0x80246006 | `WU_E_DM_WRONGBITSVERSION` | A download manager operation could not be completed because the version of Background Intelligent Transfer Service (BITS) is incompatible. | -| 0x80246007 | `WU_E_DM_NOTDOWNLOADED` | The update has not been downloaded. | -| 0x80246008 | `WU_E_DM_FAILTOCONNECTTOBITS` | A download manager operation failed because the download manager was unable to connect the Background Intelligent Transfer Service (BITS). | -| 0x80246009 | `WU_E_DM_BITSTRANSFERERROR` | A download manager operation failed because there was an unspecified Background Intelligent Transfer Service (BITS) transfer error. | -| 0x8024600A | `WU_E_DM_DOWNLOADLOCATIONCHANGED` | A download must be restarted because the location of the source of the download has changed. | -| 0x8024600B | `WU_E_DM_CONTENTCHANGED` | A download must be restarted because the update content changed in a new revision. | -| 0x80246FFF | `WU_E_DM_UNEXPECTED` | There was a download manager error not covered by another `WU_E_DM_*` error code. | +| `0x80246001` | `WU_E_DM_URLNOTAVAILABLE` | A download manager operation couldn't be completed because the requested file doesn't have a URL. | +| `0x80246002` | `WU_E_DM_INCORRECTFILEHASH` | A download manager operation couldn't be completed because the file digest wasn't recognized. | +| `0x80246003` | `WU_E_DM_UNKNOWNALGORITHM` | A download manager operation couldn't be completed because the file metadata requested an unrecognized hash algorithm. | +| `0x80246004` | `WU_E_DM_NEEDDOWNLOADREQUEST` | An operation couldn't be completed because a download request is required from the download handler. | +| `0x80246005` | `WU_E_DM_NONETWORK` | A download manager operation couldn't be completed because the network connection was unavailable. | +| `0x80246006` | `WU_E_DM_WRONGBITSVERSION` | A download manager operation couldn't be completed because the version of Background Intelligent Transfer Service (BITS) is incompatible. | +| `0x80246007` | `WU_E_DM_NOTDOWNLOADED` | The update hasn't been downloaded. | +| `0x80246008` | `WU_E_DM_FAILTOCONNECTTOBITS` | A download manager operation failed because the download manager was unable to connect the Background Intelligent Transfer Service (BITS). | +| `0x80246009` | `WU_E_DM_BITSTRANSFERERROR` | A download manager operation failed because there was an unspecified Background Intelligent Transfer Service (BITS) transfer error. | +| `0x8024600A` | `WU_E_DM_DOWNLOADLOCATIONCHANGED` | A download must be restarted because the location of the source of the download has changed. | +| `0x8024600B` | `WU_E_DM_CONTENTCHANGED` | A download must be restarted because the update content changed in a new revision. | +| `0x80246FFF` | `WU_E_DM_UNEXPECTED` | There was a download manager error not covered by another `WU_E_DM_*` error code. | ## Update Handler errors | Error code | Message | Description | |------------|----------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------| -| 0x80242000 | `WU_E_UH_REMOTEUNAVAILABLE` | A request for a remote update handler could not be completed because no remote process is available. | -| 0x80242001 | `WU_E_UH_LOCALONLY` | A request for a remote update handler could not be completed because the handler is local only. | -| 0x80242002 | `WU_E_UH_UNKNOWNHANDLER` | A request for an update handler could not be completed because the handler could not be recognized. | -| 0x80242003 | `WU_E_UH_REMOTEALREADYACTIVE` | A remote update handler could not be created because one already exists. | -| 0x80242004 | `WU_E_UH_DOESNOTSUPPORTACTION` | A request for the handler to install (uninstall) an update could not be completed because the update does not support install (uninstall). | -| 0x80242005 | `WU_E_UH_WRONGHANDLER` | An operation did not complete because the wrong handler was specified. | -| 0x80242006 | `WU_E_UH_INVALIDMETADATA` | A handler operation could not be completed because the update contains invalid metadata. | -| 0x80242007 | `WU_E_UH_INSTALLERHUNG` | An operation could not be completed because the installer exceeded the time limit. | -| 0x80242008 | `WU_E_UH_OPERATIONCANCELLED` | An operation being done by the update handler was canceled. | -| 0x80242009 | `WU_E_UH_BADHANDLERXML` | An operation could not be completed because the handler-specific metadata is invalid. | -| 0x8024200A | `WU_E_UH_CANREQUIREINPUT` | A request to the handler to install an update could not be completed because the update requires user input. | -| 0x8024200B | `WU_E_UH_INSTALLERFAILURE` | The installer failed to install (uninstall) one or more updates. | -| 0x8024200C | `WU_E_UH_FALLBACKTOSELFCONTAINED` | The update handler should download self-contained content rather than delta-compressed content for the update. | -| 0x8024200D | `WU_E_UH_NEEDANOTHERDOWNLOAD` | The update handler did not install the update because it needs to be downloaded again. | -| 0x8024200E | `WU_E_UH_NOTIFYFAILURE` | The update handler failed to send notification of the status of the install (uninstall) operation. | -| 0x8024200F | `WU_E_UH_INCONSISTENT_FILE_NAMES` | The file names contained in the update metadata and in the update package are inconsistent. | -| 0x80242010 | `WU_E_UH_FALLBACKERROR` | The update handler failed to fall back to the self-contained content. | -| 0x80242011 | `WU_E_UH_TOOMANYDOWNLOADREQUESTS` | The update handler has exceeded the maximum number of download requests. | -| 0x80242012 | `WU_E_UH_UNEXPECTEDCBSRESPONSE` | The update handler has received an unexpected response from CBS. | -| 0x80242013 | `WU_E_UH_BADCBSPACKAGEID` | The update metadata contains an invalid CBS package identifier. | -| 0x80242014 | `WU_E_UH_POSTREBOOTSTILLPENDING` | The post-reboot operation for the update is still in progress. | -| 0x80242015 | `WU_E_UH_POSTREBOOTRESULTUNKNOWN` | The result of the post-reboot operation for the update could not be determined. | -| 0x80242016 | `WU_E_UH_POSTREBOOTUNEXPECTEDSTATE` | The state of the update after its post-reboot operation has completed is unexpected. | -| 0x80242017 | `WU_E_UH_NEW_SERVICING_STACK_REQUIRED` | The OS servicing stack must be updated before this update is downloaded or installed. | -| 0x80242FFF | `WU_E_UH_UNEXPECTED` | An update handler error not covered by another `WU_E_UH_*` code. | +| `0x80242000` | `WU_E_UH_REMOTEUNAVAILABLE` | A request for a remote update handler couldn't be completed because no remote process is available. | +| `0x80242001`| `WU_E_UH_LOCALONLY` | A request for a remote update handler couldn't be completed because the handler is local only. | +| `0x80242002` | `WU_E_UH_UNKNOWNHANDLER` | A request for an update handler couldn't be completed because the handler couldn't be recognized. | +| `0x80242003` | `WU_E_UH_REMOTEALREADYACTIVE` | A remote update handler couldn't be created because one already exists. | +| `0x80242004` | `WU_E_UH_DOESNOTSUPPORTACTION` | A request for the handler to install (uninstall) an update couldn't be completed because the update doesn't support install (uninstall). | +|`0x80242005` | `WU_E_UH_WRONGHANDLER` | An operation didn't complete because the wrong handler was specified. | +| `0x80242006` | `WU_E_UH_INVALIDMETADATA` | A handler operation couldn't be completed because the update contains invalid metadata. | +| `0x80242007` | `WU_E_UH_INSTALLERHUNG` | An operation couldn't be completed because the installer exceeded the time limit. | +| `0x80242008` | `WU_E_UH_OPERATIONCANCELLED` | An operation being done by the update handler was canceled. | +| `0x80242009` | `WU_E_UH_BADHANDLERXML` | An operation couldn't be completed because the handler-specific metadata is invalid. | +| `0x8024200A` | `WU_E_UH_CANREQUIREINPUT` | A request to the handler to install an update couldn't be completed because the update requires user input. | +| `0x8024200B` | `WU_E_UH_INSTALLERFAILURE` | The installer failed to install (uninstall) one or more updates. | +| `0x8024200C` | `WU_E_UH_FALLBACKTOSELFCONTAINED` | The update handler should download self-contained content rather than delta-compressed content for the update. | +| `0x8024200D` | `WU_E_UH_NEEDANOTHERDOWNLOAD` | The update handler didn't install the update because it needs to be downloaded again. | +| `0x8024200E` | `WU_E_UH_NOTIFYFAILURE` | The update handler failed to send notification of the status of the install (uninstall) operation. | +| `0x8024200F` | `WU_E_UH_INCONSISTENT_FILE_NAMES` | The file names contained in the update metadata and in the update package are inconsistent. | +| `0x80242010` | `WU_E_UH_FALLBACKERROR` | The update handler failed to fall back to the self-contained content. | +| `0x80242011` | `WU_E_UH_TOOMANYDOWNLOADREQUESTS` | The update handler has exceeded the maximum number of download requests. | +| `0x80242012` | `WU_E_UH_UNEXPECTEDCBSRESPONSE` | The update handler has received an unexpected response from CBS. | +| `0x80242013` | `WU_E_UH_BADCBSPACKAGEID` | The update metadata contains an invalid CBS package identifier. | +| `0x80242014` | `WU_E_UH_POSTREBOOTSTILLPENDING` | The post-reboot operation for the update is still in progress. | +| `0x80242015` | `WU_E_UH_POSTREBOOTRESULTUNKNOWN` | The result of the post-reboot operation for the update couldn't be determined. | +| `0x80242016` | `WU_E_UH_POSTREBOOTUNEXPECTEDSTATE` | The state of the update after its post-reboot operation has completed is unexpected. | +| `0x80242017` | `WU_E_UH_NEW_SERVICING_STACK_REQUIRED` | The OS servicing stack must be updated before this update is downloaded or installed. | +| `0x80242FFF` | `WU_E_UH_UNEXPECTED` | An update handler error not covered by another `WU_E_UH_*` code. | ## Data Store errors | Error code | Message | Description | |------------|--------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x80248000 | `WU_E_DS_SHUTDOWN` | An operation failed because Windows Update Agent is shutting down. | -| 0x80248001 | `WU_E_DS_INUSE` | An operation failed because the data store was in use. | -| 0x80248002 | `WU_E_DS_INVALID` | The current and expected states of the data store do not match. | -| 0x80248003 | `WU_E_DS_TABLEMISSING` | The data store is missing a table. | -| 0x80248004 | `WU_E_DS_TABLEINCORRECT` | The data store contains a table with unexpected columns. | -| 0x80248005 | `WU_E_DS_INVALIDTABLENAME` | A table could not be opened because the table is not in the data store. | -| 0x80248006 | `WU_E_DS_BADVERSION` | The current and expected versions of the data store do not match. | -| 0x80248007 | `WU_E_DS_NODATA` | The information requested is not in the data store. | -| 0x80248008 | `WU_E_DS_MISSINGDATA` | The data store is missing required information or has a NULL in a table column that requires a non-null value. | -| 0x80248009 | `WU_E_DS_MISSINGREF` | The data store is missing required information or has a reference to missing license terms file localized property or linked row. | -| 0x8024800A | `WU_E_DS_UNKNOWNHANDLER` | The update was not processed because its update handler could not be recognized. | -| 0x8024800B | `WU_E_DS_CANTDELETE` | The update was not deleted because it is still referenced by one or more services. | -| 0x8024800C | `WU_E_DS_LOCKTIMEOUTEXPIRED` | The data store section could not be locked within the allotted time. | -| 0x8024800D | `WU_E_DS_NOCATEGORIES` | The category was not added because it contains no parent categories and is not a top-level category itself. | -| 0x8024800E | `WU_E_DS_ROWEXISTS` | The row was not added because an existing row has the same primary key. | -| 0x8024800F | `WU_E_DS_STOREFILELOCKED` | The data store could not be initialized because it was locked by another process. | -| 0x80248010 | `WU_E_DS_CANNOTREGISTER` | The data store is not allowed to be registered with COM in the current process. | -| 0x80248011 | `WU_E_DS_UNABLETOSTART` | Could not create a data store object in another process. | -| 0x80248013 | `WU_E_DS_DUPLICATEUPDATEID` | The server sent the same update to the client with two different revision IDs. | -| 0x80248014 | `WU_E_DS_UNKNOWNSERVICE` | An operation did not complete because the service is not in the data store. | -| 0x80248015 | `WU_E_DS_SERVICEEXPIRED` | An operation did not complete because the registration of the service has expired. | -| 0x80248016 | `WU_E_DS_DECLINENOTALLOWED` | A request to hide an update was declined because it is a mandatory update or because it was deployed with a deadline. | -| 0x80248017 | `WU_E_DS_TABLESESSIONMISMATCH` | A table was not closed because it is not associated with the session. | -| 0x80248018 | `WU_E_DS_SESSIONLOCKMISMATCH` | A table was not closed because it is not associated with the session. | -| 0x80248019 | `WU_E_DS_NEEDWINDOWSSERVICE` | A request to remove the Windows Update service or to unregister it with Automatic Updates was declined because it is a built-in service and/or Automatic Updates cannot fall back to another service. | -| 0x8024801A | `WU_E_DS_INVALIDOPERATION` | A request was declined because the operation is not allowed. | -| 0x8024801B | `WU_E_DS_SCHEMAMISMATCH` | The schema of the current data store and the schema of a table in a backup XML document do not match. | -| 0x8024801C | `WU_E_DS_RESETREQUIRED` | The data store requires a session reset; release the session and retry with a new session. | -| 0x8024801D | `WU_E_DS_IMPERSONATED` | A data store operation did not complete because it was requested with an impersonated identity. | -| 0x80248FFF | `WU_E_DS_UNEXPECTED` | A data store error not covered by another `WU_E_DS_*` code. | +| `0x80248000` | `WU_E_DS_SHUTDOWN` | An operation failed because Windows Update Agent is shutting down. | +| `0x80248001` | `WU_E_DS_INUSE` | An operation failed because the data store was in use. | +| `0x80248002` | `WU_E_DS_INVALID` | The current and expected states of the data store don't match. | +| `0x80248003` | `WU_E_DS_TABLEMISSING` | The data store is missing a table. | +| `0x80248004` | `WU_E_DS_TABLEINCORRECT` | The data store contains a table with unexpected columns. | +| `0x80248005` | `WU_E_DS_INVALIDTABLENAME` | A table couldn't be opened because the table isn't in the data store. | +| `0x80248006` | `WU_E_DS_BADVERSION` | The current and expected versions of the data store don't match. | +| `0x80248007` | `WU_E_DS_NODATA` | The information requested isn't in the data store. | +| `0x80248008` | `WU_E_DS_MISSINGDATA` | The data store is missing required information or has a NULL in a table column that requires a non-null value. | +| `0x80248009` | `WU_E_DS_MISSINGREF` | The data store is missing required information or has a reference to missing license terms file localized property or linked row. | +| `0x8024800A` | `WU_E_DS_UNKNOWNHANDLER` | The update wasn't processed because its update handler couldn't be recognized. | +| `0x8024800B` | `WU_E_DS_CANTDELETE` | The update wasn't deleted because it's still referenced by one or more services. | +| `0x8024800C` | `WU_E_DS_LOCKTIMEOUTEXPIRED` | The data store section couldn't be locked within the allotted time. | +| `0x8024800D` | `WU_E_DS_NOCATEGORIES` | The category wasn't added because it contains no parent categories and isn't a top-level category itself. | +| `0x8024800E` | `WU_E_DS_ROWEXISTS` | The row wasn't added because an existing row has the same primary key. | +| `0x8024800F` | `WU_E_DS_STOREFILELOCKED` | The data store couldn't be initialized because it was locked by another process. | +| `0x80248010` | `WU_E_DS_CANNOTREGISTER` | The data store isn't allowed to be registered with COM in the current process. | +| `0x80248011` | `WU_E_DS_UNABLETOSTART` | Couldn't create a data store object in another process. | +| `0x80248013` | `WU_E_DS_DUPLICATEUPDATEID` | The server sent the same update to the client with two different revision IDs. | +| `0x80248014` | `WU_E_DS_UNKNOWNSERVICE` | An operation didn't complete because the service isn't in the data store. | +| `0x80248015` | `WU_E_DS_SERVICEEXPIRED` | An operation didn't complete because the registration of the service has expired. | +| `0x80248016` | `WU_E_DS_DECLINENOTALLOWED` | A request to hide an update was declined because it's a mandatory update or because it was deployed with a deadline. | +| `0x80248017` | `WU_E_DS_TABLESESSIONMISMATCH` | A table wasn't closed because it isn't associated with the session. | +| `0x80248018` | `WU_E_DS_SESSIONLOCKMISMATCH` | A table wasn't closed because it isn't associated with the session. | +| `0x80248019` | `WU_E_DS_NEEDWINDOWSSERVICE` | A request to remove the Windows Update service or to unregister it with Automatic Updates was declined because it's a built-in service and/or Automatic Updates can't fall back to another service. | +| `0x8024801A` | `WU_E_DS_INVALIDOPERATION` | A request was declined because the operation isn't allowed. | +| `0x8024801B` | `WU_E_DS_SCHEMAMISMATCH` | The schema of the current data store and the schema of a table in a backup XML document don't match. | +| `0x8024801C` | `WU_E_DS_RESETREQUIRED` | The data store requires a session reset; release the session and retry with a new session. | +| `0x8024801D` | `WU_E_DS_IMPERSONATED` | A data store operation didn't complete because it was requested with an impersonated identity. | +| `0x80248FFF` | `WU_E_DS_UNEXPECTED` | A data store error not covered by another `WU_E_DS_*` code. | ## Driver Util errors -The PnP enumerated device is removed from the System Spec because one of the hardware IDs or the compatible IDs matches an installed printer driver. This is not a fatal error, and the device is merely skipped. +The PnP enumerated device is removed from the System Spec because one of the hardware IDs or the compatible IDs matches an installed printer driver. This isn't a fatal error, and the device is merely skipped. | Error code | Message | Description | |------------|-------------------------------|------------------------------------------------------------------------------------------------| -| 0x8024C001 | `WU_E_DRV_PRUNED` | A driver was skipped. | -| 0x8024C002 | `WU_E_DRV_NOPROP_OR_LEGACY` | A property for the driver could not be found. It may not conform with required specifications. | -| 0x8024C003 | `WU_E_DRV_REG_MISMATCH` | The registry type read for the driver does not match the expected type. | -| 0x8024C004 | `WU_E_DRV_NO_METADATA` | The driver update is missing metadata. | -| 0x8024C005 | `WU_E_DRV_MISSING_ATTRIBUTE` | The driver update is missing a required attribute. | -| 0x8024C006 | `WU_E_DRV_SYNC_FAILED` | Driver synchronization failed. | -| 0x8024C007 | `WU_E_DRV_NO_PRINTER_CONTENT` | Information required for the synchronization of applicable printers is missing. | -| 0x8024CFFF | `WU_E_DRV_UNEXPECTED` | A driver error not covered by another `WU_E_DRV_*` code. | +| `0x8024C001` | `WU_E_DRV_PRUNED` | A driver was skipped. | +| `0x8024C002` | `WU_E_DRV_NOPROP_OR_LEGACY` | A property for the driver couldn't be found. It may not conform with required specifications. | +| `0x8024C003` | `WU_E_DRV_REG_MISMATCH` | The registry type read for the driver doesn't match the expected type. | +| `0x8024C004` | `WU_E_DRV_NO_METADATA` | The driver update is missing metadata. | +| `0x8024C005` | `WU_E_DRV_MISSING_ATTRIBUTE` | The driver update is missing a required attribute. | +| `0x8024C006` | `WU_E_DRV_SYNC_FAILED` | Driver synchronization failed. | +| `0x8024C007` | `WU_E_DRV_NO_PRINTER_CONTENT` | Information required for the synchronization of applicable printers is missing. | +| `0x8024CFFF` | `WU_E_DRV_UNEXPECTED` | A driver error not covered by another `WU_E_DRV_*` code. | ## Windows Update error codes | Error code | Message | Description | |------------|-----------------------------------|--------------------------------------------------------------| -| 0x80240001 | `WU_E_NO_SERVICE` | Windows Update Agent was unable to provide the service. -| 0x80240002 | `WU_E_MAX_CAPACITY_REACHED` | The maximum capacity of the service was exceeded. -| 0x80240003 | `WU_E_UNKNOWN_ID` | An ID cannot be found. -| 0x80240004 | `WU_E_NOT_INITIALIZED` | The object could not be initialized. -| 0x80240005 | `WU_E_RANGEOVERLAP` | The update handler requested a byte range overlapping a previously requested range. -| 0x80240006 | `WU_E_TOOMANYRANGES` | The requested number of byte ranges exceeds the maximum number (2^31 - 1). -| 0x80240007 | `WU_E_INVALIDINDEX` | The index to a collection was invalid. -| 0x80240008 | `WU_E_ITEMNOTFOUND` | The key for the item queried could not be found. -| 0x80240009 | `WU_E_OPERATIONINPROGRESS` | Another conflicting operation was in progress. Some operations such as installation cannot be performed twice simultaneously. -| 0x8024000A | `WU_E_COULDNOTCANCEL` | Cancellation of the operation was not allowed. -| 0x8024000B | `WU_E_CALL_CANCELLED` | Operation was canceled. -| 0x8024000C | `WU_E_NOOP` | No operation was required. -| 0x8024000D | `WU_E_XML_MISSINGDATA` | Windows Update Agent could not find required information in the update's XML data. -| 0x8024000E | `WU_E_XML_INVALID` | Windows Update Agent found invalid information in the update's XML data. -| 0x8024000F | `WU_E_CYCLE_DETECTED` | Circular update relationships were detected in the metadata. -| 0x80240010 | `WU_E_TOO_DEEP_RELATION` | Update relationships too deep to evaluate were evaluated. -| 0x80240011 | `WU_E_INVALID_RELATIONSHIP` | An invalid update relationship was detected. -| 0x80240012 | `WU_E_REG_VALUE_INVALID` | An invalid registry value was read. -| 0x80240013 | `WU_E_DUPLICATE_ITEM` | Operation tried to add a duplicate item to a list. -| 0x80240016 | `WU_E_INSTALL_NOT_ALLOWED` | Operation tried to install while another installation was in progress or the system was pending a mandatory restart. -| 0x80240017 | `WU_E_NOT_APPLICABLE` | Operation was not performed because there are no applicable updates. -| 0x80240018 | `WU_E_NO_USERTOKEN` | Operation failed because a required user token is missing. -| 0x80240019 | `WU_E_EXCLUSIVE_INSTALL_CONFLICT` | An exclusive update cannot be installed with other updates at the same time. -| 0x8024001A | `WU_E_POLICY_NOT_SET` | A policy value was not set. -| 0x8024001B | `WU_E_SELFUPDATE_IN_PROGRESS` | The operation could not be performed because the Windows Update Agent is self-updating. -| 0x8024001D | `WU_E_INVALID_UPDATE` | An update contains invalid metadata. -| 0x8024001E | `WU_E_SERVICE_STOP` | Operation did not complete because the service or system was being shut down. -| 0x8024001F | `WU_E_NO_CONNECTION` | Operation did not complete because the network connection was unavailable. -| 0x80240020 | `WU_E_NO_INTERACTIVE_USER` | Operation did not complete because there is no logged-on interactive user. -| 0x80240021 | `WU_E_TIME_OUT` | Operation did not complete because it timed out. -| 0x80240022 | `WU_E_ALL_UPDATES_FAILED` | Operation failed for all the updates. -| 0x80240023 | `WU_E_EULAS_DECLINED` | The license terms for all updates were declined. -| 0x80240024 | `WU_E_NO_UPDATE` | There are no updates. -| 0x80240025 | `WU_E_USER_ACCESS_DISABLED` | Group Policy settings prevented access to Windows Update. -| 0x80240026 | `WU_E_INVALID_UPDATE_TYPE` | The type of update is invalid. -| 0x80240027 | `WU_E_URL_TOO_LONG` | The URL exceeded the maximum length. -| 0x80240028 | `WU_E_UNINSTALL_NOT_ALLOWED` | The update could not be uninstalled because the request did not originate from a WSUS server. -| 0x80240029 | `WU_E_INVALID_PRODUCT_LICENSE` | Search may have missed some updates before there is an unlicensed application on the system. -| 0x8024002A | `WU_E_MISSING_HANDLER` | A component required to detect applicable updates was missing. -| 0x8024002B | `WU_E_LEGACYSERVER` | An operation did not complete because it requires a newer version of server. -| 0x8024002C | `WU_E_BIN_SOURCE_ABSENT` | A delta-compressed update could not be installed because it required the source. -| 0x8024002D | `WU_E_SOURCE_ABSENT` | A full-file update could not be installed because it required the source. -| 0x8024002E | `WU_E_WU_DISABLED` | Access to an unmanaged server is not allowed. -| 0x8024002F | `WU_E_CALL_CANCELLED_BY_POLICY` | Operation did not complete because the DisableWindowsUpdateAccess policy was set. -| 0x80240030 | `WU_E_INVALID_PROXY_SERVER` | The format of the proxy list was invalid. -| 0x80240031 | `WU_E_INVALID_FILE` | The file is in the wrong format. -| 0x80240032 | `WU_E_INVALID_CRITERIA` | The search criteria string was invalid. -| 0x80240033 | `WU_E_EULA_UNAVAILABLE` | License terms could not be downloaded. -| 0x80240034 | `WU_E_DOWNLOAD_FAILED` | Update failed to download. -| 0x80240035 | `WU_E_UPDATE_NOT_PROCESSED` | The update was not processed. -| 0x80240036 | `WU_E_INVALID_OPERATION` | The object's current state did not allow the operation. -| 0x80240037 | `WU_E_NOT_SUPPORTED` | The functionality for the operation is not supported. -| 0x80240038 | `WU_E_WINHTTP_INVALID_FILE` | The downloaded file has an unexpected content type. -| 0x80240039 | `WU_E_TOO_MANY_RESYNC` | Agent is asked by server to resync too many times. -| 0x80240040 | `WU_E_NO_SERVER_CORE_SUPPORT` | `WUA API` method does not run on Server Core installation. -| 0x80240041 | `WU_E_SYSPREP_IN_PROGRESS` | Service is not available while sysprep is running. -| 0x80240042 | `WU_E_UNKNOWN_SERVICE` | The update service is no longer registered with `AU`. -| 0x80240043 | `WU_E_NO_UI_SUPPORT` | There is no support for `WUA UI`. -| 0x80240FFF | `WU_E_UNEXPECTED` | An operation failed due to reasons not covered by another error code. -| 0x80070422 | | Windows Update service stopped working or is not running. +| `0x80240001` | `WU_E_NO_SERVICE` | Windows Update Agent was unable to provide the service. +| `0x80240002` | `WU_E_MAX_CAPACITY_REACHED` | The maximum capacity of the service was exceeded. +| `0x80240003` | `WU_E_UNKNOWN_ID` | An ID can't be found. +| `0x80240004` | `WU_E_NOT_INITIALIZED` | The object couldn't be initialized. +| `0x80240005` | `WU_E_RANGEOVERLAP` | The update handler requested a byte range overlapping a previously requested range. +| `0x80240006` | `WU_E_TOOMANYRANGES` | The requested number of byte ranges exceeds the maximum number (2^31 - 1). +| `0x80240007` | `WU_E_INVALIDINDEX` | The index to a collection was invalid. +| `0x80240008` | `WU_E_ITEMNOTFOUND` | The key for the item queried couldn't be found. +| `0x80240009` | `WU_E_OPERATIONINPROGRESS` | Another conflicting operation was in progress. Some operations such as installation can't be performed twice simultaneously. +| `0x8024000A` | `WU_E_COULDNOTCANCEL` | Cancellation of the operation wasn't allowed. +| `0x8024000B` | `WU_E_CALL_CANCELLED` | Operation was canceled. +| `0x8024000C` | `WU_E_NOOP` | No operation was required. +| `0x8024000D` | `WU_E_XML_MISSINGDATA` | Windows Update Agent couldn't find required information in the update's XML data. +| `0x8024000E` | `WU_E_XML_INVALID` | Windows Update Agent found invalid information in the update's XML data. +| `0x8024000F` | `WU_E_CYCLE_DETECTED` | Circular update relationships were detected in the metadata. +| `0x80240010` | `WU_E_TOO_DEEP_RELATION` | Update relationships too deep to evaluate were evaluated. +| `0x80240011` | `WU_E_INVALID_RELATIONSHIP` | An invalid update relationship was detected. +| `0x80240012` | `WU_E_REG_VALUE_INVALID` | An invalid registry value was read. +| `0x80240013` | `WU_E_DUPLICATE_ITEM` | Operation tried to add a duplicate item to a list. +| `0x80240016` | `WU_E_INSTALL_NOT_ALLOWED` | Operation tried to install while another installation was in progress or the system was pending a mandatory restart. +| `0x80240017` | `WU_E_NOT_APPLICABLE` | Operation wasn't performed because there are no applicable updates. +| `0x80240018` | `WU_E_NO_USERTOKEN` | Operation failed because a required user token is missing. +| `0x80240019` | `WU_E_EXCLUSIVE_INSTALL_CONFLICT` | An exclusive update can't be installed with other updates at the same time. +| `0x8024001A` | `WU_E_POLICY_NOT_SET` | A policy value wasn't set. +| `0x8024001B` | `WU_E_SELFUPDATE_IN_PROGRESS` | The operation couldn't be performed because the Windows Update Agent is self-updating. +| `0x8024001D` | `WU_E_INVALID_UPDATE` | An update contains invalid metadata. +| `0x8024001E` | `WU_E_SERVICE_STOP` | Operation didn't complete because the service or system was being shut down. +| `0x8024001F` | `WU_E_NO_CONNECTION` | Operation didn't complete because the network connection was unavailable. +| `0x80240020` | `WU_E_NO_INTERACTIVE_USER` | Operation didn't complete because there's no logged-on interactive user. +| `0x80240021` | `WU_E_TIME_OUT` | Operation didn't complete because it timed out. +| `0x80240022` | `WU_E_ALL_UPDATES_FAILED` | Operation failed for all the updates. +| `0x80240023` | `WU_E_EULAS_DECLINED` | The license terms for all updates were declined. +| `0x80240024` | `WU_E_NO_UPDATE` | There are no updates. +| `0x80240025` | `WU_E_USER_ACCESS_DISABLED` | Group Policy settings prevented access to Windows Update. +| `0x80240026` | `WU_E_INVALID_UPDATE_TYPE` | The type of update is invalid. +| `0x80240027` | `WU_E_URL_TOO_LONG` | The URL exceeded the maximum length. +| `0x80240028` | `WU_E_UNINSTALL_NOT_ALLOWED` | The update couldn't be uninstalled because the request didn't originate from a WSUS server. +| `0x80240029` | `WU_E_INVALID_PRODUCT_LICENSE` | Search may have missed some updates before there's an unlicensed application on the system. +| `0x8024002A` | `WU_E_MISSING_HANDLER` | A component required to detect applicable updates was missing. +| `0x8024002B` | `WU_E_LEGACYSERVER` | An operation didn't complete because it requires a newer version of server. +| `0x8024002C` | `WU_E_BIN_SOURCE_ABSENT` | A delta-compressed update couldn't be installed because it required the source. +| `0x8024002D` | `WU_E_SOURCE_ABSENT` | A full-file update couldn't be installed because it required the source. +| `0x8024002E` | `WU_E_WU_DISABLED` | Access to an unmanaged server isn't allowed. +| `0x8024002F` | `WU_E_CALL_CANCELLED_BY_POLICY` | Operation didn't complete because the DisableWindowsUpdateAccess policy was set. +| `0x80240030` | `WU_E_INVALID_PROXY_SERVER` | The format of the proxy list was invalid. +| `0x80240031` | `WU_E_INVALID_FILE` | The file is in the wrong format. +| `0x80240032` | `WU_E_INVALID_CRITERIA` | The search criteria string was invalid. +| `0x80240033` | `WU_E_EULA_UNAVAILABLE` | License terms couldn't be downloaded. +| `0x80240034` | `WU_E_DOWNLOAD_FAILED` | Update failed to download. +| `0x80240035` | `WU_E_UPDATE_NOT_PROCESSED` | The update wasn't processed. +| `0x80240036` | `WU_E_INVALID_OPERATION` | The object's current state didn't allow the operation. +| `0x80240037` | `WU_E_NOT_SUPPORTED` | The functionality for the operation isn't supported. +| `0x80240038` | `WU_E_WINHTTP_INVALID_FILE` | The downloaded file has an unexpected content type. +| `0x80240039` | `WU_E_TOO_MANY_RESYNC` | Agent is asked by server to resync too many times. +| `0x80240040` | `WU_E_NO_SERVER_CORE_SUPPORT` | `WUA API` method doesn't run on Server Core installation. +| `0x80240041` | `WU_E_SYSPREP_IN_PROGRESS` | Service isn't available while sysprep is running. +| `0x80240042` | `WU_E_UNKNOWN_SERVICE` | The update service is no longer registered with `AU`. +| `0x80240043` | `WU_E_NO_UI_SUPPORT` | There's no support for `WUA UI`. +| `0x80240FFF` | `WU_E_UNEXPECTED` | An operation failed due to reasons not covered by another error code. +| `0x80070422` | | Windows Update service stopped working or isn't running. ## Windows Update success codes | Error code | Message | Description | |------------|------------------------------|-------------------------------------------------------------------------------------------------------------------------------------| -| 0x00240001 | `WU_S_SERVICE_STOP` | Windows Update Agent was stopped successfully. | -| 0x00240002 | `WU_S_SELFUPDATE` | Windows Update Agent updated itself. | -| 0x00240003 | `WU_S_UPDATE_ERROR` | Operation completed successfully but there were errors applying the updates. | -| 0x00240004 | `WU_S_MARKED_FOR_DISCONNECT` | A callback was marked to be disconnected later because the request to disconnect the operation came while a callback was executing. | -| 0x00240005 | `WU_S_REBOOT_REQUIRED` | The system must be restarted to complete installation of the update. | -| 0x00240006 | `WU_S_ALREADY_INSTALLED` | The update to be installed is already installed on the system. | -| 0x00240007 | `WU_S_ALREADY_UNINSTALLED` | The update to be removed is not installed on the system. | -| 0x00240008 | `WU_S_ALREADY_DOWNLOADED` | The update to be downloaded has already been downloaded. | +| `0x00240001` | `WU_S_SERVICE_STOP` | Windows Update Agent was stopped successfully. | +| `0x00240002` | `WU_S_SELFUPDATE` | Windows Update Agent updated itself. | +| `0x00240003` | `WU_S_UPDATE_ERROR` | Operation completed successfully but there were errors applying the updates. | +| `0x00240004` | `WU_S_MARKED_FOR_DISCONNECT` | A callback was marked to be disconnected later because the request to disconnect the operation came while a callback was executing. | +| `0x00240005` | `WU_S_REBOOT_REQUIRED` | The system must be restarted to complete installation of the update. | +| `0x00240006` | `WU_S_ALREADY_INSTALLED` | The update to be installed is already installed on the system. | +| `0x00240007` | `WU_S_ALREADY_UNINSTALLED` | The update to be removed isn't installed on the system. | +| `0x00240008` | `WU_S_ALREADY_DOWNLOADED` | The update to be downloaded has already been downloaded. | ## Windows Installer minor errors -The following errors are used to indicate that part of a search fails because of Windows Installer problems. Another part of the search may successfully return updates. All Windows Installer minor codes must share the same error code range so that the caller can tell that they are related to Windows Installer. +The following errors are used to indicate that part of a search fails because of Windows Installer problems. Another part of the search may successfully return updates. All Windows Installer minor codes must share the same error code range so that the caller can tell that they're related to Windows Installer. | Error code | Message | Description | |------------|------------------------------|---------------------------------------------------------------------------------------------| -| 0x80241001 | `WU_E_MSI_WRONG_VERSION` | Search may have missed some updates because the Windows Installer is less than version 3.1. | -| 0x80241002 | `WU_E_MSI_NOT_CONFIGURED` | Search may have missed some updates because the Windows Installer is not configured. | -| 0x80241003 | `WU_E_MSP_DISABLED` | Search may have missed some updates because policy has disabled Windows Installer patching. | -| 0x80241004 | `WU_E_MSI_WRONG_APP_CONTEXT` | An update could not be applied because the application is installed per-user. | -| 0x80241FFF | `WU_E_MSP_UNEXPECTED` | Search may have missed some updates because there was a failure of the Windows Installer. | +| `0x80241001` | `WU_E_MSI_WRONG_VERSION` | Search may have missed some updates because the Windows Installer is less than version 3.1. | +| `0x80241002` | `WU_E_MSI_NOT_CONFIGURED` | Search may have missed some updates because the Windows Installer isn't configured. | +| `0x80241003` | `WU_E_MSP_DISABLED` | Search may have missed some updates because policy has disabled Windows Installer patching. | +| `0x80241004` | `WU_E_MSI_WRONG_APP_CONTEXT` | An update couldn't be applied because the application is installed per-user. | +| `0x80241FFF` | `WU_E_MSP_UNEXPECTED` | Search may have missed some updates because there was a failure of the Windows Installer. | ## Windows Update Agent update and setup errors | Error code | Message | Description | |------------|----------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------| -| 0x8024D001 | `WU_E_SETUP_INVALID_INFDATA` | Windows Update Agent could not be updated because an INF file contains invalid information. | -| 0x8024D002 | `WU_E_SETUP_INVALID_IDENTDATA` | Windows Update Agent could not be updated because the `wuident.cab` file contains invalid information. | -| 0x8024D003 | `WU_E_SETUP_ALREADY_INITIALIZED` | Windows Update Agent could not be updated because of an internal error that caused setup initialization to be performed twice. | -| 0x8024D004 | `WU_E_SETUP_NOT_INITIALIZED` | Windows Update Agent could not be updated because setup initialization never completed successfully. | -| 0x8024D005 | `WU_E_SETUP_SOURCE_VERSION_MISMATCH` | Windows Update Agent could not be updated because the versions specified in the INF do not match the actual source file versions. | -| 0x8024D006 | `WU_E_SETUP_TARGET_VERSION_GREATER` | Windows Update Agent could not be updated because a WUA file on the target system is newer than the corresponding source file. | -| 0x8024D007 | `WU_E_SETUP_REGISTRATION_FAILED` | Windows Update Agent could not be updated because `regsvr32.exe` returned an error. | -| 0x8024D009 | `WU_E_SETUP_SKIP_UPDATE` | An update to the Windows Update Agent was skipped due to a directive in the `wuident.cab` file. | -| 0x8024D00A | `WU_E_SETUP_UNSUPPORTED_CONFIGURATION` | Windows Update Agent could not be updated because the current system configuration is not supported. | -| 0x8024D00B | `WU_E_SETUP_BLOCKED_CONFIGURATION` | Windows Update Agent could not be updated because the system is configured to block the update. | -| 0x8024D00C | `WU_E_SETUP_REBOOT_TO_FIX` | Windows Update Agent could not be updated because a restart of the system is required. | -| 0x8024D00D | `WU_E_SETUP_ALREADYRUNNING` | Windows Update Agent setup is already running. | -| 0x8024D00E | `WU_E_SETUP_REBOOTREQUIRED` | Windows Update Agent setup package requires a reboot to complete installation. | -| 0x8024D00F | `WU_E_SETUP_HANDLER_EXEC_FAILURE` | Windows Update Agent could not be updated because the setup handler failed during execution. | -| 0x8024D010 | `WU_E_SETUP_INVALID_REGISTRY_DATA` | Windows Update Agent could not be updated because the registry contains invalid information. | -| 0x8024D013 | `WU_E_SETUP_WRONG_SERVER_VERSION` | Windows Update Agent could not be updated because the server does not contain update information for this version. | -| 0x8024DFFF | `WU_E_SETUP_UNEXPECTED` | Windows Update Agent could not be updated because of an error not covered by another `WU_E_SETUP_*` error code. | +| `0x8024D001` | `WU_E_SETUP_INVALID_INFDATA` | Windows Update Agent couldn't be updated because an INF file contains invalid information. | +| `0x8024D002` | `WU_E_SETUP_INVALID_IDENTDATA` | Windows Update Agent couldn't be updated because the `wuident.cab` file contains invalid information. | +| `0x8024D003` | `WU_E_SETUP_ALREADY_INITIALIZED` | Windows Update Agent couldn't be updated because of an internal error that caused setup initialization to be performed twice. | +| `0x8024D004` | `WU_E_SETUP_NOT_INITIALIZED` | Windows Update Agent couldn't be updated because setup initialization never completed successfully. | +| `0x8024D005` | `WU_E_SETUP_SOURCE_VERSION_MISMATCH` | Windows Update Agent couldn't be updated because the versions specified in the INF don't match the actual source file versions. | +| `0x8024D006` | `WU_E_SETUP_TARGET_VERSION_GREATER` | Windows Update Agent couldn't be updated because a WUA file on the target system is newer than the corresponding source file. | +| `0x8024D007` | `WU_E_SETUP_REGISTRATION_FAILED` | Windows Update Agent couldn't be updated because `regsvr32.exe` returned an error. | +| `0x8024D009` | `WU_E_SETUP_SKIP_UPDATE` | An update to the Windows Update Agent was skipped due to a directive in the `wuident.cab` file. | +| `0x8024D00A` | `WU_E_SETUP_UNSUPPORTED_CONFIGURATION` | Windows Update Agent couldn't be updated because the current system configuration isn't supported. | +| `0x8024D00B` | `WU_E_SETUP_BLOCKED_CONFIGURATION` | Windows Update Agent couldn't be updated because the system is configured to block the update. | +| `0x8024D00C` | `WU_E_SETUP_REBOOT_TO_FIX` | Windows Update Agent couldn't be updated because a restart of the system is required. | +| `0x8024D00D` | `WU_E_SETUP_ALREADYRUNNING` | Windows Update Agent setup is already running. | +| `0x8024D00E` | `WU_E_SETUP_REBOOTREQUIRED` | Windows Update Agent setup package requires a reboot to complete installation. | +| `0x8024D00F` | `WU_E_SETUP_HANDLER_EXEC_FAILURE` | Windows Update Agent couldn't be updated because the setup handler failed during execution. | +| `0x8024D010` | `WU_E_SETUP_INVALID_REGISTRY_DATA` | Windows Update Agent couldn't be updated because the registry contains invalid information. | +| `0x8024D013` | `WU_E_SETUP_WRONG_SERVER_VERSION` | Windows Update Agent couldn't be updated because the server doesn't contain update information for this version. | +| `0x8024DFFF` | `WU_E_SETUP_UNEXPECTED` | Windows Update Agent couldn't be updated because of an error not covered by another `WU_E_SETUP_*` error code. | diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index 0f3dcb78bb..2279f4318c 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -2,18 +2,22 @@ title: Windows Update log files description: Learn about the Windows Update log files and how to merge and convert Windows Update trace files (.etl files) into a single readable WindowsUpdate.log file. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: troubleshooting author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-updates +ms.collection: + - highpri + - tier2 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Windows Update log files ->Applies to: Windows 10 The following table describes the log files created by Windows Update. diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index cf56c12408..7965aa2782 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -2,12 +2,15 @@ title: Get started with Windows Update description: An overview of learning resources for Windows Update, including documents on architecture, log files, and common errors. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 09/18/2018 -ms.topic: article -ms.technology: itpro-updates --- # Get started with Windows Update @@ -31,7 +34,7 @@ To understand the changes to the Windows Update architecture that UUP introduces ![Windows Update terminology.](images/update-terminology.png) -- **Update UI** – The user interface to initiate Windows Update check and history. Available under **Settings --> Update & Security --> Windows Update**. +- **Update UI** - The user interface to initiate Windows Update check and history. Available under **Settings --> Update & Security --> Windows Update**. - **Update Session Orchestrator (USO)**- A Windows OS component that orchestrates the sequence of downloading and installing various update types from Windows Update. Update types- @@ -51,5 +54,5 @@ To understand the changes to the Windows Update architecture that UUP introduces Additional components include the following- -- **CompDB** – A generic term to refer to the XML describing information about target build composition, available diff packages, and conditional rules. -- **Action List** – The payload and additional information needed to perform an update. The action list is consumed by the UpdateAgent, as well as other installers to determine what payload to download. It's also consumed by the "Install Agent" to determine what actions need to be taken, such as installing or removing packages. +- **CompDB** - A generic term to refer to the XML describing information about target build composition, available diff packages, and conditional rules. +- **Action List** - The payload and additional information needed to perform an update. The action list is consumed by the UpdateAgent, as well as other installers to determine what payload to download. It's also consumed by the "Install Agent" to determine what actions need to be taken, such as installing or removing packages. diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index 9cf0c08919..ab1ed81b28 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -1,13 +1,16 @@ --- title: Windows Update security manager: aaroncz -description: Overview of the security for Windows Update. +description: Overview of the security for Windows Update including security for the metadata exchange and content download. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart -ms.topic: article -ms.date: 10/25/2022 -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/28/2023 --- # Windows Update security diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md index 2c627d3a6e..e29c2d0a8e 100644 --- a/windows/deployment/update/wufb-compliancedeadlines.md +++ b/windows/deployment/update/wufb-compliancedeadlines.md @@ -1,22 +1,21 @@ --- -title: Enforce compliance deadlines with policies in Windows Update for Business (Windows 10) +title: Enforce compliance deadlines with policies +titleSuffix: Windows Update for Business description: This article contains information on how to enforce compliance deadlines using Windows Update for Business. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 05/12/2023 --- # Enforcing compliance deadlines for updates -**Applies to** - -- Windows 10 -- Windows 11 - Deploying feature or quality updates for many organizations is only part of the equation for managing their device ecosystem. The ability to enforce update compliance is the next important part. Windows Update for Business provides controls to manage deadlines for when devices should migrate to newer versions. With a current version, it's best to use the new policy introduced in June 2019 to Windows 10, version 1709 and later: **Specify deadlines for automatic updates and restarts**. In MDM, this policy is available as four separate settings: @@ -26,20 +25,23 @@ With a current version, it's best to use the new policy introduced in June 2019 - Update/ConfigureDeadlineGracePeriod - Update/ConfigureDeadlineNoAutoReboot -### Policy setting overview +## Policy setting overview |Policy|Description | |-|-| | (Windows 10, version 1709 and later) Specify deadlines for automatic updates and restarts | This policy includes a deadline and a configurable grace period with the option to opt out of automatic restarts until the deadline is reached. This is the recommended policy for Windows 10, version 1709 and later.| -### Suggested configurations +## Suggested configurations |Policy|Location|Quality update deadline in days|Feature update deadline in days|Grace period in days| |-|-|-|-|-| -|(Windows 10, version 1709 and later) Specify deadlines for automatic updates and restarts | GPO: Computer Configuration > Administrative Templates > Windows Components > Windows Update > Specify deadlines for automatic updates and restarts | 3 | 7 | 2 | +|(Windows 10, version 1709 and later) Specify deadlines for automatic updates and restarts | GPO: Computer Configuration > Administrative Templates > Windows Components > Windows Update > Specify deadlines for automatic updates and restarts | 2 | 2 | 5 | When **Specify deadlines for automatic updates and restarts** is set (Windows 10, version 1709 and later): For feature updates, the deadline and grace period start their countdown from the time of a pending restart after the installation is complete. As soon as installation is complete and the device reaches pending restart, the device will try to update outside of active hours. Once the *effective deadline* is reached, the device will try to restart during active hours. (The effective deadline is whichever is the later of the restart pending date plus the specified deadline or the restart pending date plus the grace period.) For quality updates, the deadline countdown starts from the time the update is *offered* (not downloaded or installed). The grace period countdown starts from the time of the pending restart. The device will try to download and install the update at a time based on your other download and installation policies (the default is to automatically download and install in in the background). When the pending restart time is reached, the device will notify the user and try to update outside of active hours. Once the effective deadline is reached, the device will try to restart during active hours. + +> [!NOTE] +> When **Specify deadlines for automatic updates and restarts** is used, download, installation, and reboot settings stemming from the [Configure Automatic Updates](waas-restart.md#schedule-update-installation) are ignored. diff --git a/windows/deployment/update/wufb-reports-admin-center.md b/windows/deployment/update/wufb-reports-admin-center.md index 0ba338dd97..0e0b313437 100644 --- a/windows/deployment/update/wufb-reports-admin-center.md +++ b/windows/deployment/update/wufb-reports-admin-center.md @@ -1,19 +1,24 @@ --- title: Microsoft 365 admin center software updates page +titleSuffix: Windows Update for Business reports manager: aaroncz description: Microsoft admin center populates Windows Update for Business reports data into the software updates page. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart ms.localizationpriority: medium -ms.topic: article -ms.date: 11/15/2022 -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Update for Business reports +- ✅ Microsoft 365 admin center +ms.date: 04/26/2023 --- # Microsoft 365 admin center software updates page -***(Applies to: Windows 11 & Windows 10 using [Windows Update for Business reports](wufb-reports-overview.md) and the [Microsoft 365 admin center](/microsoft-365/admin/admin-overview/admin-center-overview))*** The **Software updates** page in the [Microsoft 365 admin center](https://admin.microsoft.com) displays a high-level overview of the installation status for Microsoft 365 Apps and Windows updates in your environment. [Quality updates](quality-updates.md) that contain security fixes are typically released on the second Tuesday of each month. Ensuring these updates are installed is important because they help protect you from known vulnerabilities. The **Software updates** page allows you to easily determine the overall update compliance for your devices. @@ -25,20 +30,14 @@ The **Software updates** page has following tabs to assist you in monitoring upd :::image type="content" source="media/37063317-admin-center-software-updates.png" alt-text="Screenshot of the Microsoft 365 admin center displaying the software updates page with the Windows tab selected." lightbox="media/37063317-admin-center-software-updates.png"::: -## Permissions - - -[!INCLUDE [Windows Update for Business reports permissions](./includes/wufb-reports-admin-center-permissions.md)] - -> [!NOTE] -> These permissions for the Microsoft 365 admin center apply specifically to the **Windows** tab of the **Software Updates** page. For more information about the **Microsoft 365 Apps** tab, see [Microsoft 365 Apps updates in the admin center](/DeployOffice/updates/software-update-status). - ## Limitations Windows Update for Business reports is a Windows service hosted in Azure that uses Windows diagnostic data. Windows Update for Business reports is available in the Azure Commercial cloud, but not available for GCC High or United States Department of Defense customers since it doesn't meet [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) requirements. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). ## Get started +After verifying that you've met the [prerequisites and permissions](wufb-reports-prerequisites.md) for Windows Update for Business reports, enroll using the instructions below if needed: + [!INCLUDE [Onboarding Windows Update for Business reports through the Microsoft 365 admin center](./includes/wufb-reports-onboard-admin-center.md)] diff --git a/windows/deployment/update/wufb-reports-configuration-intune.md b/windows/deployment/update/wufb-reports-configuration-intune.md index eb4aec825a..395856651d 100644 --- a/windows/deployment/update/wufb-reports-configuration-intune.md +++ b/windows/deployment/update/wufb-reports-configuration-intune.md @@ -1,20 +1,21 @@ --- -title: Configuring Microsoft Intune devices for Windows Update for Business reports -manager: aaroncz -description: Configuring devices that are enrolled in Microsoft Intune for Windows Update for Business reports +title: Configure devices using Microsoft Intune +titleSuffix: Windows Update for Business reports +description: How to configure devices to use Windows Update for Business reports from Microsoft Intune. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart +manager: aaroncz ms.localizationpriority: medium -ms.topic: article +appliesto: +- ✅ Windows 11 and Windows 10 devices managed by Microsoft Intune ms.date: 03/08/2023 -ms.technology: itpro-updates --- # Configuring Microsoft Intune devices for Windows Update for Business reports -***(Applies to: Windows 11 & Windows 10 managed by [Microsoft Intune](/mem/intune/fundamentals/what-is-intune)*** - This article is targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) for Windows Update for Business reports, within Microsoft Intune itself. Configuring devices for Windows Update for Business reports in Microsoft Intune breaks down to the following steps: @@ -23,7 +24,7 @@ This article is targeted at configuring devices enrolled to [Microsoft Intune](/ > [!TIP] > - If you need to troubleshoot client enrollment, consider deploying the [configuration script](#deploy-the-configuration-script) as a Win32 app to a few devices and reviewing the logs it creates. Additional checks are performed with the script to ensure devices are correctly configured. -> - Intune provides compliance reports and they have their own prerequisites for use. The number of devices that appear in the Intune reports may also vary from the Windows Update for Business reports. For more information, see [Intune compliance reports for updates](/mem/intune/protect/windows-update-compliance-reports). +> - Intune provides compliance reports and they have their own prerequisites for use. The number of devices that appear in the Intune reports may also vary from the Windows Update for Business reports. For more information, see [Intune compliance reports for updates](/mem/intune/protect/windows-update-reports). ## Create a configuration profile diff --git a/windows/deployment/update/wufb-reports-configuration-manual.md b/windows/deployment/update/wufb-reports-configuration-manual.md index 1d156ad5b7..3f3c8c7937 100644 --- a/windows/deployment/update/wufb-reports-configuration-manual.md +++ b/windows/deployment/update/wufb-reports-configuration-manual.md @@ -1,19 +1,22 @@ --- -title: Manually configuring devices for Windows Update for Business reports -manager: aaroncz -description: How to manually configure devices for Windows Update for Business reports +title: Manually configure devices to send data +titleSuffix: Windows Update for Business reports +description: How to manually configure devices for Windows Update for Business reports using a PowerShell script. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart +manager: aaroncz ms.localizationpriority: medium -ms.topic: article +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/15/2022 -ms.technology: itpro-updates --- # Manually configuring devices for Windows Update for Business reports -***(Applies to: Windows 11 & Windows 10)*** There are a number of requirements to consider when manually configuring devices for Windows Update for Business reports. These requirements can potentially change with newer versions of Windows client. The [Windows Update for Business reports configuration script](wufb-reports-configuration-script.md) will be updated when any configuration requirements change so only a redeployment of the script will be required. diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index a521c8c546..10af47e205 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -1,19 +1,22 @@ --- -title: Windows Update for Business reports configuration script -manager: aaroncz -description: Downloading and using the Windows Update for Business reports configuration script +title: Configure clients with a script +titleSuffix: Windows Update for Business reports +description: How to get and use the Windows Update for Business reports configuration script to configure devices for Windows Update for Business reports. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart +manager: aaroncz ms.localizationpriority: medium -ms.topic: article -ms.date: 02/10/2023 -ms.technology: itpro-updates +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 07/11/2023 --- # Configuring devices through the Windows Update for Business reports configuration script -***(Applies to: Windows 11 & Windows 10)*** The Windows Update for Business reports configuration script is the recommended method of configuring devices to send data to Microsoft for use with Windows Update for Business reports. The script configures the registry keys backing policies, ensures required services are running, and more. This script is a recommended complement to configuring the required policies documented in [Manually configure devices for Windows Update for Business reports](wufb-reports-configuration-manual.md), as it can provide feedback on whether there are any configuration issues outside of policies being configured. @@ -25,23 +28,23 @@ You can download the script from the [Microsoft Download Center](https://www.mic ## How this script is organized -This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - -- In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script will run quietly. +This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. > [!Important] > [PsExec](/sysinternals/downloads/psexec) is used to run the script in the system context. Once the device is configured, remove PsExec.exe from the device. ## How to use this script -Open `RunConfig.bat` and configure the following (assuming a first-run, with `runMode=Pilot`): +Edit the `RunConfig.bat` file to configure the following variables, then run the edited .bat file: -1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. -1. Don't modify the [Commercial ID](update-compliance-get-started.md#get-your-commercialid) values since they're used for the earlier version of Windows Update for Business reports (Update Compliance). Leave `setCommercialID=false` and the `commercialIDValue=Unknown`. -1. Run the script. -1. Examine the logs for any issues. If there are no issues, then all devices with a similar configuration and network profile are ready for the script to be deployed with `runMode=Deployment`. -1. If there are issues, gather the logs and provide them to Microsoft Support. +| Variable | Allowed values and description | Example | +|---|---|---| +| runMode | **Pilot** (default): Verbose mode with additional diagnostics with additional logging. Pilot mode is best for a testing run of the script or for troubleshooting.
    **Deployment**: Doesn't run any additional diagnostics or add extra logging | `runMode=Pilot` | +| logPath | Path where the logs will be saved. The default location of the logs is `.\UCLogs`. | `logPath=C:\temp\logs` | +| logMode | **0**: Log to the console only
    **1** (default): Log to file and console.
    **2**: Log to file only. | `logMode=2` | +| DeviceNameOptIn | **true** (default): Device name is sent to Microsoft.
    **false**: Device name isn't sent to Microsoft. | `DeviceNameOptIn=true` | +| ClientProxy | **Direct** (default): No proxy is used. The connection to the endpoints is direct.
    **System**: The system proxy, without authentication, is used. This type of proxy is typically configured with [netsh](/windows-server/networking/technologies/netsh/netsh-contexts) and can be verified using `netsh winhttp show proxy`.
    **User**: The proxy is configured through IE and it might or might not require user authentication.

    For more information, see [How the Windows Update client determines which proxy server to use to connect to the Windows Update website](https://support.microsoft.com/en-us/topic/how-the-windows-update-client-determines-which-proxy-server-to-use-to-connect-to-the-windows-update-website-08612ae5-3722-886c-f1e1-d012516c22a1) | `ClientProxy=Direct` | +| source | Used by the .bat file and PowerShell script to locate dependencies. It's recommended that you don't change this value. | `source=%~dp0` | ## Script errors diff --git a/windows/deployment/update/wufb-reports-do.md b/windows/deployment/update/wufb-reports-do.md new file mode 100644 index 0000000000..05cfa795ab --- /dev/null +++ b/windows/deployment/update/wufb-reports-do.md @@ -0,0 +1,194 @@ +--- +title: Delivery Optimization data in reports +titleSuffix: Windows Update for Business reports +description: This article provides information about Delivery Optimization data in Windows Update for Business reports. +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +author: mestew +ms.author: mstewart +manager: aaroncz +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 04/12/2023 +--- + +# Delivery Optimization data in Windows Update for Business reports + + +[Delivery Optimization](../do/waas-delivery-optimization.md) (DO) is a Windows feature that can be used to reduce bandwidth consumption by sharing the work of downloading updates among multiple devices in your environment. You can use DO with many other deployment methods, but it's a cloud-managed solution, and access to the DO cloud services is a requirement. + +Windows Update for Business reports provides Delivery Optimization information in the following places: + +- The Windows Update for Business reports [workbook](wufb-reports-workbook.md) +- [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md) +- [UCDOStatus](wufb-reports-schema-ucdostatus.md) + +Windows Update for Business reports doesn't include Delivery Optimization data for Windows Insider devices. + +## Delivery Optimization terms + +Windows Update for Business reports uses the following Delivery Optimization terms: + +- **Peer**: A device in the solution +- **Peering 'ON'** - Devices where DO peer-to-peer is enabled in one of the following modes: + - LAN (1) + - Group (2) + - Internet (3) + +- **Peering 'OFF'**: Devices where DO peer-to-peer is disabled, set to one of the following modes: + - HTTP Only (0) + - Simple Mode (99) + - Bypass (100), deprecated in Windows 11 +- **Bandwidth savings**: The percentage of bandwidth that was downloaded from alternate sources (Peers or Microsoft Connected Cache (MCC) out of the total amount of data downloaded. +- If bandwidth savings are <= 60%, a *Warning* icon is displayed +- When bandwidth savings are <10%, an *Error* icon is displayed. +- **Configurations**: Based on the DownloadMode configuration set via MDM, Group Policy, or end-user via the user interface. +- **P2P Device Count**: The device count is the number of devices configured to use peering. +- **Microsoft Connected Cache (MCC)**: Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. For more information, see [Microsoft Connected Cache overview](../do/waas-microsoft-connected-cache.md). +- **MCC Device Count**: The device count is the number of devices that have received bytes from the cache server, for supported content types. +- **Total # of Devices**: The total number of devices with activity in last 28 days. +- **LAN Bytes**: Bytes delivered from LAN peers. +- **Group Bytes**: Bytes from Group peers. If a device is using Group DownloadMode, Delivery Optimization first looks for peers on the LAN and then in the Group. Therefore, if bytes are delivered from LAN peers, they are calculated in 'LAN Bytes'. +- **CDN Bytes**: Bytes delivered from Content Delivery Network (CDN). +- **City**: City is determined based on the location of the device where the maximum amount of data is downloaded. +- **Country**: Country is determined based on the location of the device where the maximum amount of data is downloaded. +- **ISP**: ISP is determined based on the ISP delivering the maximum bytes to the device. + +## Calculations for Delivery Optimization + +Each calculated values used in the Delivery Optimization report are listed below. + +**Efficiency (%) Calculations**: + +- Bandwidth Savings (BW SAV%) = 100 * (BytesFromPeers + BytesFromGroupPeers + BytesFromCache) / +(BytesFromPeers + BytesFromGroupPeers+BytesFromCDN + BytesFromCache) + - [UCDOAggregatedStatus](wufb-reports-schema-ucdostatus.md) table +- % P2P Efficiency = 100 * (BytesFromPeers + BytesFromGroupPeers) / (BytesFromPeers + BytesFromGroupPeers+BytesFromCDN+BytesFromCache) + - [UCDOStatus](wufb-reports-schema-ucdostatus.md) table +- % MCC Efficiency = 100 * BytesFromCache / (BytesFromPeers + BytesFromGroupPeers+BytesFromCDN+BytesFromCache) + - [UCDOStatus](wufb-reports-schema-ucdostatus.md) table + +**Bytes Calculations**: + +- TotalBytes = BytesFromCDN + BytesFromEnterpriseCache + BytesFromPeers + BytesFromGroupPeers + - [UCDOAggregatedStatus](wufb-reports-schema-ucdostatus.md) table +- BytesFromCDN = BytesFromCDN + - [UCDOAggregatedStatus](wufb-reports-schema-ucdostatus.md) table +- BytesFromPeers = BytesFromLAN + - [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md) table +- BytesFromGroupPeers = BytesFromGroupPeers + - [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md) table +- BytesFromCache = BytesFromCache + - [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md) table + +**Volume Calculations**: + +- Volume by P2P = BytesFromPeers + BytesFromGroupPeers + - [UCDOStatus](wufb-reports-schema-ucdostatus.md) table +- Volume by MCC = BytesFromCache + - [UCDOStatus](wufb-reports-schema-ucdostatus.md) table +- Volume by CDN = BytesFrom CDN + - [UCDOStatus](wufb-reports-schema-ucdostatus.md) table + +## Mapping GroupID + +In the **Efficiency By Group** subsection, the **GroupID** is displayed as an encoded SHA256 hash. You can create a mapping of original to encoded GroupIDs using the following PowerShell example: + +```powershell +$text = "`0" ; # The `0 null terminator is required + +$hashObj = [System.Security.Cryptography.HashAlgorithm]::Create('sha256') ; $dig = $hashObj.ComputeHash([System.Text.Encoding]::Unicode.GetBytes($text)) ; $digB64 = [System.Convert]::ToBase64String($dig) ; Write-Host "$text ==> $digB64" +``` + +In addition, you can see both the encoded and decoded GroupIDs in the Delivery Optimization logs. + +```powershell +Get-DeliveryOptimizationLog -Flush | Set-Content C:\dosvc.log +``` + +The below two lines are together in verbose logs: + +```text +2023-02-15T12:33:11.3811337Z 1514 1F4 {CGlobalConfigManager::GetGroupId} Using groupID = **** +2023-02-15T12:33:11.3811432Z 1514 1F4 {CGlobalConfigManager::GetGroupId} Hashed groupID = **** +``` + +## Sample queries + +You can use the data in [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md) +and [UCDOStatus](wufb-reports-schema-ucdostatus.md) to create your own queries. Create your custom queries using [Kusto Query Language (KQL)](/azure/data-explorer/kusto/query/), but note that Windows Update for Business reports uses Azure Monitor, so some operators aren't supported. The KQL documentation specifies which operators aren't supported by Azure Monitor or if they have different functionality. For more information about KQL in Azure Monitor, see [Log queries in Azure Monitor](/azure/azure-monitor/logs/log-query-overview). The following queries are examples of how you can use the data: + +### Example UCDOAggregatedStatus table query + +The following query is used to display the total bandwidth savings % value: + +```kusto +UCDOAggregatedStatus| where TimeGenerated == _SnapshotTime +| extend LocalSourceBytes = BytesFromCache + BytesFromGroupPeers + BytesFromPeers +| summarize LocalSources_BWSAV = round((sum(0.0 + LocalSourceBytes)/ sum(LocalSourceBytes+BytesFromCDN)) * 100.0 ,2) +| extend Title = "BW SAV%" , SubTitle = "Local Sources" +``` + +### Example UCDOStatus table query + +The following query is used to display the Top 10 GroupIDs: + +```kusto +UCDOStatus | where TimeGenerated == _SnapshotTime +| summarize sum(BytesFromCDN) , sum(BytesFromGroupPeers) , sum(BytesFromPeers) , sum(BytesFromCache) , +DeviceCount = count_distinct(GlobalDeviceId) by GroupID | top 10 by DeviceCount desc +| extend TotalBytes = (sum_BytesFromPeers + sum_BytesFromGroupPeers+sum_BytesFromCDN+sum_BytesFromCache) +| extend P2PPercentage = ((0.0 + sum_BytesFromPeers + sum_BytesFromGroupPeers)/TotalBytes ) * 100.0 +| extend MCCPercentage = ((0.0 + sum_BytesFromCache)/ TotalBytes) * 100.0 , + VolumeBytesFromPeers = sum_BytesFromPeers + sum_BytesFromGroupPeers +| extend VolumeBytesFromMCC = sum_BytesFromCache , VolumeByCDN = sum_BytesFromCDN +| project GroupID , P2PPercentage , MCCPercentage , VolumeBytesFromPeers , VolumeBytesFromMCC ,VolumeByCDN , DeviceCount +``` + +### Delivery Optimization Supported Content Types + +There are many Microsoft [content types](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization) that are supported by Delivery Optimization. All of these content types show up in the 'Content Distribution' section in the Delivery Optimization report. See the [complete table](waas-delivery-optimization.md#windows-client) for P2P/MCC support types. + +| Content Category | Content Types Included | +| --- | --- | +| Apps | Windows 10 Store apps, Windows 10 Store for Business apps, Windows 11 UWP Store apps | +| Driver Updates | Windows Update [Driver updates](get-started-updates-channels-tools.md#types-of-updates) | +| Feature Updates | Windows Update [Feature updates](get-started-updates-channels-tools.md#types-of-updates) | +| Office | Microsoft 365 Apps and updates | +| Other | Windows Language Packs, Windows Defender definition updates, Intune Win32 apps, Edge Browser updates, Configuration Manager Express updates, Dynamic updates, MDM Agent, Xbox Game Pass (PC), Windows Package Manager, MSIX Installer (includes Windows 11 Store Win32 apps, Windows 11 Teams updates) | +| Quality Updates | Windows Updates [Quality updates](get-started-updates-channels-tools.md#types-of-updates)) | + +## Frequency Asked Questions + +- **What time period does the Delivery Optimization data include?** +Data is generated/aggregated for the last 28 days for active devices. + +- **Data is showing as 'Unknown', what does that mean?** +You may see data in the report listed as 'Unknown'. This status indicates that the Delivery Optimization DownloadMode setting is either invalid or empty. + +- **How are the 'Top 10' groups identified?** +The top groups are represented by the number of devices in a particular group, for any of the four group types (GroupID, City, Country, and ISP). + +- **The GroupIDs don't look familiar, why are they different?** +The GroupID values are encoded for data protection telemetry requirements. You can find more information in the 'Mapping GroupIDs' section above. + +- **How can I see data for device in the office vs. out of the office?** +Today, we don't have a distinction for data that was downloaded by location. + +- **What does the data in UCDOStatus table represent?** +A row in UCDOStatus represents data downloaded by a combination of a single device ID (AzureADDeviceId) by content type (ContentType). + +- **What does the data in UCDOAggregatedStatus table represent?** +A row in UCDOAggregatedStatus represents data summarized at the tenant level (AzureADTenantID) for each content type (ContentType). + +- **How are BytesFromCache calculated when there's a Connected Cache server used by my ISP?** +If there's a Connected Cache server at the ISP level, BytesFromCache filters out any bytes coming the ISP's Connected Cache. + +- **How do the results from the Delivery Optimization PowerShell cmdlets compare to the results in the report?** +[Delivery Optimization PowerShell cmdlets](waas-delivery-optimization-setup.md#monitor-delivery-optimization) can be a powerful tool used to monitor Delivery Optimization data on the device. These cmdlets use the cache on the device. The data calculated in the report is taken from the Delivery Optimization telemetry events. + +- **The report represents the last 28 days of data, why do some queries include >= seven days?** +The data in the report does represent the last 28 days of data. The query for last seven days is just to get the data for the latest snapshot from past seven days. It's possible that data is delayed for sometime and not available for current day, so we look for past 7 day snapshot in log analytics and show the latest snapshot. diff --git a/windows/deployment/update/wufb-reports-enable.md b/windows/deployment/update/wufb-reports-enable.md index a02c8ece15..27a5b5ad14 100644 --- a/windows/deployment/update/wufb-reports-enable.md +++ b/windows/deployment/update/wufb-reports-enable.md @@ -1,19 +1,21 @@ --- title: Enable Windows Update for Business reports -manager: aaroncz -description: How to enable Windows Update for Business reports through the Azure portal +titleSuffix: Windows Update for Business reports +description: How to enable the Windows Update for Business reports service through the Azure portal or the Microsoft 365 admin center. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart -ms.topic: article -ms.date: 11/15/2022 -ms.technology: itpro-updates +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 07/11/2023 --- # Enable Windows Update for Business reports -***(Applies to: Windows 11 & Windows 10)*** - After verifying the [prerequisites](wufb-reports-prerequisites.md) are met, you can start to set up Windows Update for Business reports. The two main steps for setting up Windows Update for Business reports are: 1. [Add Windows Update for Business reports](#bkmk_add) to your Azure subscription. This step has the following phases: @@ -52,9 +54,7 @@ Windows Update for Business reports uses an [Azure Log Analytics workspaces](/az ## Enroll into Windows Update for Business reports -Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Completing the Windows Update for Business reports configuration removes needing to specify [`CommercialID`](update-compliance-get-started.md#get-your-commercialid), which was needed by Update Compliance, the predecessor of Windows Update for Business reports. - -Use one of the following methods to enroll into Windows Update for Business reports: +Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Use one of the following methods to enroll into Windows Update for Business reports: ##### Enroll through the Azure Workbook (recommended method) diff --git a/windows/deployment/update/wufb-reports-faq.yml b/windows/deployment/update/wufb-reports-faq.yml new file mode 100644 index 0000000000..60f9460966 --- /dev/null +++ b/windows/deployment/update/wufb-reports-faq.yml @@ -0,0 +1,183 @@ +### YamlMime:FAQ +metadata: + title: Frequently Asked Questions (FAQ) + titleSuffix: Windows Update for Business reports + description: Answers to frequently asked questions about Windows Update for Business reports. + ms.prod: windows-client + ms.technology: itpro-updates + ms.topic: faq + manager: aaroncz + author: mestew + ms.author: mstewart + ms.date: 06/20/2023 +title: Frequently Asked Questions about Windows Update for Business reports +summary: | + This article answers frequently asked questions about Windows Update for Business reports. + + **General questions**: + + - [What is Windows Update for Business reports?](#what-is-windows-update-for-business-reports) + - [Is Windows Update for Business reports free?](#is-windows-update-for-business-reports-free) + - [What Windows versions are supported?](#what-windows-versions-are-supported) + + **Setup questions**: + + - [How do you set up Windows Update for Business reports?](#how-do-you-set-up-windows-update-for-business-reports) + - [Why is "Waiting for Windows Update for Business reports data" displayed on the page](#why-is--waiting-for-windows-update-for-business-reports-data--displayed-on-the-page) + - [Why am I getting the error "400 Bad Request: The specified resource already exists"?](#why-am-i-getting-the-error--400-bad-request--the-specified-resource-already-exists-) + + **Questions about using Windows Update for Business reports**: + + - [Why is the device name null(#)?](#why-is-the-device-name-null---) + - [Why am I missing devices in reports?](#why-am-i-missing-devices-in-reports) + - [What is the difference between OS version and target version?](#what-is-the-difference-between-os-version-and-target-version) + - [Why are there multiple records for the same device?](#why-are-there-multiple-records-for-the-same-device) + - [When should I use the UCClient, UCClientUpdateStatus, or UCUpdateAlert tables?](#when-should-i-use-the-ucclient--ucclientupdatestatus--or-ucupdatealert-tables) + - [What is the difference between quality and security updates?](#what-is-the-difference-between-quality-and-security-updates) + - [How do I confirm that devices are sending data?](#how-do-i-confirm-that-devices-are-sending-data) + - [Why isn't the workbook displaying data even though my UCClient table has data?](#why-isn-t-the-workbook-displaying-data-even-though-my-ucclient-table-has-data) + + **Delivery Optimization data**: + + - [What time period does the Delivery Optimization data include?](#what-time-period-does-the-delivery-optimization-data-include) + - [Data is showing as "Unknown", what does that mean?](#data-is-showing-as--unknown---what-does-that-mean) + - [How are the 'Top 10' groups identified?](#how-are-the--top-10--groups-identified) + - [The GroupIDs don't look familiar, why are they different?](#the-groupids-don-t-look-familiar--why-are-they-different) + - [How can I see data for device in the office vs. out of the office?](#how-can-i-see-data-for-device-in-the-office-vs--out-of-the-office) + - [What does the data in UCDOStatus table represent?](#what-does-the-data-in-ucdostatus-table-represent) + - [What does the data in UCDOAggregatedStatus table represent?](#what-does-the-data-in-ucdoaggregatedstatus-table-represent) + - [How are BytesFromCache calculated when there's a Connected Cache server used by my ISP?](#how-are-bytesfromcache-calculated-when-there-s-a-connected-cache-server-used-by-my-isp) + - [How do the results from the Delivery Optimization PowerShell cmdlets compare to the results in the report?](#how-do-the-results-from-the-delivery-optimization-powershell-cmdlets-compare-to-the-results-in-the-report) + - [The report represents the last 28 days of data, why do some queries include >= seven days?](#the-report-represents-the-last-28-days-of-data--why-do-some-queries-include----seven-days) + +sections: + - name: General + questions: + - question: What is Windows Update for Business reports? + answer: | + Windows Update for Business reports is a cloud-based solution that provides information about your Azure Active Directory-joined devices' compliance with Windows updates. Windows Update for Business reports is offered through the [Azure portal](https://portal.azure.com), and it's included as part of the Windows 10 or Windows 11 prerequisite licenses. + - question: Is Windows Update for Business reports free? + answer: | + Data ingested into your Log Analytics workspace can be retained at no charge for up to first 31 days (or 90 days if [Microsoft Sentinel](/azure/sentinel/overview) is enabled on the workspace). Data ingested into [Application Insights](/azure/azure-monitor/app/app-insights-overview), either classic or workspace-based, is retained for 90 days without any charge. + Data retained beyond these no-charge periods are charged for each GB of data retained for a month, pro-rated daily. For more information, see **Log Data Retention** in [Azure Monitor pricing](https://azure.microsoft.com/en-us/pricing/details/monitor/#pricing). + - question: What Windows versions are supported? + answer: | + Windows Update for Business reports supports clients running a [supported version of Windows 10 or Windows 11](/windows/release-health/supported-versions-windows-client) Professional, Education, Enterprise, and Enterprise multi-session editions. Windows Update for Business reports only provides data for the standard Desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions. + + - name: Setup questions + questions: + - question: How do you set up Windows Update for Business reports? + answer: | + After verifying the [prerequisites](wufb-reports-prerequisites.md) are met, you can start to set up Windows Update for Business reports. + The two main steps for setting up Windows Update for Business reports are: + + 1. [Add Windows Update for Business reports](wufb-reports-enable.md#bkmk_add) to your Azure subscription. This step has the following phases: + 1. [Select or create a new Log Analytics workspace](wufb-reports-enable.md#bkmk_workspace) for use with Windows Update for Business reports. + 1. Enroll into Windows Update for Business reports using one of the following methods: + - Enroll through the [Azure Workbook](wufb-reports-enable.md#bkmk_enroll) (preferred method) + - Enroll from the [Microsoft 365 admin center](wufb-reports-enable.md#bkmk_admin-center). + 1. Configure the clients to send data to Windows Update for Business reports. You can configure clients in the following three ways: + - Use a [script](wufb-reports-configuration-script.md) + - Use [Microsoft Intune](wufb-reports-configuration-intune.md) + - Configure [manually](wufb-reports-configuration-manual.md) + - question: Why is `Waiting for Windows Update for Business reports data` displayed on the page? + answer: | + Typically, the **Waiting for Windows Update for Business reports data** message is displayed because: + - You may not have the correct [permissions](wufb-reports-prerequisites.md#permissions) to display the data. + - The initial enrollment may not be complete yet. + - It's possible that devices aren't sharing data. If you received a successful save message during enrollment but still haven't seen any data after 48 hours, try using the [configuration script](wufb-reports-configuration-script.md) on devices to ensure they're configured properly. + If you've verified the above items, but still aren't seeing data, you can unenroll then re-enroll. However, it takes another 24-48 hours for the enrollment to complete. If the issue persists, [contact support](wufb-reports-help.md). + - question: "Why am I getting the error `400 Bad Request: The specified resource already exists`?" + answer: | + A `400 Bad Request: The specified resource already exists` error message indicates that the service already has a subscription and workspace mapping saved. If you're trying to re-enroll with the same configuration settings, wait a few minutes, then refresh the page before saving your subscription and workspace again. Sometimes it can take time to register the save, so it's important to not re-enroll too quickly. + - name: Using Windows Update for Business reports + questions: + - question: Why is the device name null(#)? + answer: | + If you're seeing the device ID but not the device name, it's possible that the required policy for displaying the device name isn't set on the client. Ensure clients have the policy configured. + - CSP: [System/AllowDeviceNameInDiagnosticData](/windows/client-management/mdm/policy-csp-system#allowdevicenameindiagnosticdata) + - Group Policy: Allow device name to be sent in Windows diagnostic data + - Located in **Computer Configuration** > **Administrative Templates** > **Windows Components** >**Data Collection and Preview Builds**. It can take up to 21 days for all device names to show in up in reports assuming they're powered on and active. + - question: Why am I missing devices in reports? + answer: | + Here are some reasons why you may not be seeing devices in reports: + + - **The device isn't enrolled with Azure Active Directory**: A [prerequisite](wufb-reports-prerequisites.md#azure-and-azure-active-directory) for devices is that they're either [Azure AD joined](/azure/active-directory/devices/concept-azure-ad-join) or [hybrid Azure AD joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid). + - **The device isn't sending data**: It's possible devices aren't sharing data due to a policy being incorrectly configured or a proxy or firewall configuration. Try using the [configuration script](wufb-reports-configuration-script.md) on devices to ensure they're configured properly. + - **The device isn't active enough**: Clients must be active and connected to the internet to scan against Microsoft Update. Ensure devices are powered on and have been active at least once in the past 28 days. + - **The workbook has limited the results**: The default limit for rows in Azure workbooks is set to 1000. This limit is to avoid any delay in the load time for the interface. If you noticed that you can't find a specific device, you can export the output in Excel, or open the results in the logs view for the full result by selecting the three dots beside each component. + - question: Why are there multiple records for the same device? + answer: | + Devices have multiple records when the `UCClientUpdateStatus` or `UCClientServiceStatus` tables are queried. These tables contain multiple records because they have the history for all devices that have discovered applicable updates within the past 28 days. For example, it's possible that a device has discovered multiple security updates, each with different update states, at various times over the past 28 days. It's also possible that a device can be in multiple deployments, so multiple records are displayed. + - question: What is the difference between OS version and target version? + answer: | + The word *target* in data labels refers to the update version, build or KB the client intends to update to. Typically, the fields starting with *OS*, such as OSbuild and OSversion, represents what the device is currently running. + - question: When should I use the UCClient, UCClientUpdateStatus, or UCUpdateAlert tables? + answer: | + These tables can be used for the following information: + + - **UCClient**: Represents an individual device's record. It contains data such as the device's name, currently installed build, and the OS Edition. Each device has one record in this table. Use this table to get the overall compliance status of your devices. + - To display information for a specific device by Azure AD device ID:
    + `UCClient where AzureADDeviceId contains "01234567-89ab-cdef-0123-456789abcdef"` + - To display all device records for devices running any Windows 11 OS version:
    + `UCClient | where OSVersion contains "Windows 11"` + + - **UCClientUpdateStatus**: Contains records for every update the device determined was applicable. There can be multiple records for a device if it's discovered multiple applicable updates in the past 60 days. Use this table if you want to get detailed update status for your active deployments. There will typically be 3 update status records per device for the latest 3 security updates. + - To find device records for devices that determined the March 14, 2023 update was applicable:
    + `UCClientUpdateStatus | where UpdateCategory =="WindowsQualityUpdate" and UpdateReleaseTime == "3/14/2023"` + - To display devices that are in the restart required substate:
    + `UCClientUpdateStatus |where ClientSubstate =="RestartRequired"` + + - **UCUpdateAlert**: Use this table to understand update failures and act on devices through alert recommendations. This table contains information that needs attention, relative to one device, one update and one deployment (if relevant). + - To display information about an error code: + `UCUpdateAlert|where ErrorCode =="0X8024000b"` + - To display a count of devices with active alerts by subtype: + `UCUpdateAlert |where AlertStatus =="Active"|summarize Devices=count() by AlertSubtype` + - question: What is the difference between quality and security updates? + answer: | + Windows quality updates are monthly updates that are [released on the second or fourth Tuesday of the month](release-cycle.md). The cumulative updates released on the second Tuesday of the month can contain both security updates and nonsecurity updates. Cumulative updates released on the fourth Tuesday of the month are optional nonsecurity preview releases. Use the fields within the [UCClient table](wufb-reports-schema-ucclient.md) for additional information, such as: + + - **OSSecurityUpdateStatus**: Indicates the status of the monthly update that's released on the second Tuesday + - **OSQualityUpdateStatus**: Indicates the status of the monthly update that's released on the fourth Tuesday + - question: How do I confirm that devices are sending data? + answer: | + Once enrollment is done and devices are properly configured to share data, wait for 48 hours for data to start showing up in reports. It can take up to 14 days for all of your devices to show up in reports in some cases where devices aren't active much. You can check to see if the Log Analytics tables are being populated in your workspace. The data is ingested by the service daily to generate reports. If you notice a day is missing, it's possible that the reports service missed an ingestion. To confirm devices are sending data, [query](wufb-reports-use.md#display-windows-update-for-business-reports-data) the [UCClient table](wufb-reports-schema-ucclient.md). The following query shows total enrolled device count per time-generated: + + `UCClient | summarize count() by TimeGenerated` + + :::image type="content" source="media/7760853-wufb-reports-time-generated.png" alt-text="Screenshot of using a Kusto (KQL) query for time generated on Windows Update for Business reports data in Log Analytics." lightbox="media/7760853-wufb-reports-time-generated.png"::: + - question: Why isn't the workbook displaying data even though my UCClient table has data? + answer: | + If the [UCClient table](wufb-reports-schema-ucclient.md) has data, but the [workbook](wufb-reports-workbook.md) isn't displaying data, ensure that the user has correct permissions to read the data. The [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role is needed to view the data in the workbooks. The [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role is needed to do any edits to the queries and workbooks. + - name: Delivery Optimization data + questions: + - question: What time period does the Delivery Optimization data include? + answer: | + Data is aggregated for the last 28 days for active devices. + - question: Data is showing as 'Unknown', what does that mean? + answer: | + You may see data in the report listed as 'Unknown'. This status indicates that the Delivery Optimization DownloadMode setting is either invalid or empty. + - question: How are the 'Top 10' groups identified? + answer: | + The top groups are represented by the number of devices in a particular group, for any of the four group types (GroupID, City, Country, and ISP). + - question: The GroupIDs don't look familiar, why are they different? + answer: | + The GroupID values are encoded for data protection requirements. For more information, see [Mapping GroupIDs](wufb-reports-do.md#mapping-groupid). + - question: How can I see data for device in the office vs. out of the office? + answer: | + Today, we don't have a distinction for data that was downloaded by location. + - question: What does the data in UCDOStatus table represent? + answer: | + A row in UCDOStatus represents data downloaded by a combination of a single device ID (AzureADDeviceId) by content type (ContentType). + - question: What does the data in UCDOAggregatedStatus table represent? + answer: | + A row in UCDOAggregatedStatus represents data summarized at the tenant level (AzureADTenantID) for each content type (ContentType). + - question: How are BytesFromCache calculated when there's a Connected Cache server used by my ISP? + answer: | + If there's a Connected Cache server at the ISP level, BytesFromCache filters out any bytes coming the ISP's Connected Cache. + - question: How do the results from the Delivery Optimization PowerShell cmdlets compare to the results in the report? + answer: | + [Delivery Optimization PowerShell cmdlets](waas-delivery-optimization-setup.md#monitor-delivery-optimization) can be a powerful tool used to monitor Delivery Optimization data on the device. These cmdlets use the cache on the device. The data calculated in the report is taken from the Delivery Optimization events. + - question: The report represents the last 28 days of data, why do some queries include >= seven days? + answer: | + The data in the report does represent the last 28 days of data. The query for last seven days is just to get the data for the latest snapshot from past seven days. It's possible that data is delayed for sometime and not available for current day, so we look for past seven day snapshot in log analytics and show the latest snapshot. \ No newline at end of file diff --git a/windows/deployment/update/wufb-reports-help.md b/windows/deployment/update/wufb-reports-help.md index a29bce0bb7..49268fb5a7 100644 --- a/windows/deployment/update/wufb-reports-help.md +++ b/windows/deployment/update/wufb-reports-help.md @@ -1,27 +1,27 @@ --- -title: Windows Update for Business reports feedback, support, and troubleshooting -manager: aaroncz -description: Windows Update for Business reports support information. +title: Feedback, support, and troubleshooting +titleSuffix: Windows Update for Business reports +description: Windows Update for Business reports support, feedback, and troubleshooting information. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: article author: mestew ms.author: mstewart -ms.topic: article +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 02/10/2023 -ms.technology: itpro-updates --- # Windows Update for Business reports feedback, support, and troubleshooting - -***(Applies to: Windows 11 & Windows 10)*** - There are several resources that you can use to find help with Windows Update for Business reports. Whether you're just getting started or an experienced administrator, use the following resources when you need help with Windows Update for Business reports: - Send [product feedback about Windows Update for Business reports](#send-product-feedback) - Open a [Microsoft support case](#open-a-microsoft-support-case) - [Documentation feedback](#documentation-feedback) -- [Troubleshooting tips](#troubleshooting-tips) for Windows Update for Business reports - Follow the [Windows IT Pro blog](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog) to learn about upcoming changes to Windows Update for Business reports - Use Microsoft Q&A to [ask product questions](/answers/products/) @@ -82,19 +82,3 @@ If you create an issue for something not related to documentation, Microsoft wil - [Support requests](#open-a-microsoft-support-case) for Windows Update for Business reports To share feedback about the Microsoft Learn platform, see [Microsoft Learn feedback](https://aka.ms/sitefeedback). The platform includes all of the wrapper components such as the header, table of contents, and right menu. Also how the articles render in the browser, such as the font, alert boxes, and page anchors. - -## Troubleshooting tips - -Use the following troubleshooting tips to resolve the most common problems when using Windows Update for Business reports: - -### Ensuring devices are configured correctly to send data - -The first step in troubleshooting Windows Update for Business reports is ensuring that devices are configured. Review [Manually configuring devices for Windows Update for Business reports](wufb-reports-configuration-manual.md) for the settings. We recommend using the [Windows Update for Business reports configuration script](wufb-reports-configuration-script.md) for troubleshooting and configuring devices. - -### Devices have been correctly configured but aren't showing up in Windows Update for Business reports - -It takes some time for data to appear in Windows Update for Business reports for the first time, or if you moved to a new Log Analytics workspace. To learn more about data latencies for Windows Update for Business reports, review [Windows Update for Business reports data latency](wufb-reports-use.md#data-latency). - -### Devices are appearing, but without a device name - -Device Name is an opt-in via policy. Review the required policies for enabling device name in the [Manually configuring devices for Windows Update for Business reports](wufb-reports-configuration-manual.md) article. diff --git a/windows/deployment/update/wufb-reports-overview.md b/windows/deployment/update/wufb-reports-overview.md index 13c5e19777..a4321c74d6 100644 --- a/windows/deployment/update/wufb-reports-overview.md +++ b/windows/deployment/update/wufb-reports-overview.md @@ -1,19 +1,21 @@ --- title: Windows Update for Business reports overview -manager: aaroncz +titleSuffix: Windows Update for Business reports description: Overview of Windows Update for Business reports to explain what it's used for and the cloud services it relies on. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: overview author: mestew ms.author: mstewart -ms.topic: article +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/15/2022 -ms.technology: itpro-updates --- # Windows Update for Business reports overview -***(Applies to: Windows 11 & Windows 10)*** - Windows Update for Business reports is a cloud-based solution that provides information about your Azure Active Directory-joined devices' compliance with Windows updates. Windows Update for Business reports is offered through the [Azure portal](https://portal.azure.com), and it's included as part of the Windows 10 or Windows 11 prerequisite licenses. Windows Update for Business reports helps you: - Monitor security, quality, driver, and feature updates for Windows 11 and Windows 10 devices diff --git a/windows/deployment/update/wufb-reports-prerequisites.md b/windows/deployment/update/wufb-reports-prerequisites.md index fa6514d687..b418f74af8 100644 --- a/windows/deployment/update/wufb-reports-prerequisites.md +++ b/windows/deployment/update/wufb-reports-prerequisites.md @@ -1,19 +1,21 @@ --- -title: Windows Update for Business reports prerequisites -manager: aaroncz -description: Prerequisites for Windows Update for Business reports +title: Prerequisites for Windows Update for Business reports +titleSuffix: Windows Update for Business reports +description: List of prerequisites for enabling and using Windows Update for Business reports in your organization. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart -ms.topic: article -ms.date: 03/15/2023 -ms.technology: itpro-updates +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/30/2023 --- # Windows Update for Business reports prerequisites -***(Applies to: Windows 11 & Windows 10)*** - Before you begin the process of adding Windows Update for Business reports to your Azure subscription, ensure you meet the prerequisites. ## Azure and Azure Active Directory @@ -25,7 +27,6 @@ Before you begin the process of adding Windows Update for Business reports to yo - The Log Analytics workspace must be in a [supported region](#log-analytics-regions) - Data in the **Driver update** tab of the [workbook](wufb-reports-workbook.md) is only available for devices that receive driver and firmware updates from the [Windows Update for Business deployment service](deployment-service-overview.md) - ## Permissions [!INCLUDE [Windows Update for Business reports permissions](./includes/wufb-reports-admin-center-permissions.md)] @@ -50,12 +51,11 @@ Windows Update for Business reports supports Windows client devices on the follo ## Diagnostic data requirements -At minimum, Windows Update for Business reports requires devices to send diagnostic data at the *Required* level (previously *Basic*). For more information about what's included in different diagnostic levels, see [Diagnostics, feedback, and privacy in Windows](https://support.microsoft.com/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319). +At minimum, Windows Update for Business reports requires devices to send diagnostic data at the *Required* level (previously *Basic*). For more information about what's included in different diagnostic levels, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization). -For some queries, such as Windows 11 eligibility reporting, Windows Update for Business reports requires devices to send diagnostic data at the following levels: - -- *Optional* level for Windows 11 devices (previously *Full*) -- *Enhanced* level for Windows 10 devices +The following levels are recommended, but not required: +- The *Enhanced* level for Windows 10 devices +- The *Optional* level for Windows 11 devices (previously *Full*) Device names don't appear in Windows Update for Business reports unless you individually opt-in devices by using a policy. The configuration script does this for you, but when using other client configuration methods, set one of the following to display device names: @@ -63,9 +63,14 @@ Device names don't appear in Windows Update for Business reports unless you indi - CSP: System/[AllowDeviceNameInDiagnosticData](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata) - Group Policy: **Allow device name to be sent in Windows diagnostic data** under **Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds** - Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. For more information about data handling and privacy for Windows diagnostic data, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization) and [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data). -## Data transmission requirements +> [!TIP] +> Windows Update for Business reports uses [services configuration](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-svccfg), also called OneSettings. Disabling the services configuration can cause some of the client data to be incorrect or missing in reports. For more information, see the [DisableOneSettingsDownloads](/windows/client-management/mdm/policy-csp-system#disableonesettingsdownloads) policy settings. + + +Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. For more information about data handling and privacy for Windows diagnostic data, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization) and [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data). + +## Endpoints [!INCLUDE [Endpoints for Windows Update for Business reports](./includes/wufb-reports-endpoints.md)] diff --git a/windows/deployment/update/wufb-reports-schema-ucclient.md b/windows/deployment/update/wufb-reports-schema-ucclient.md index 3b460f113f..6cf7e6e2a8 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclient.md +++ b/windows/deployment/update/wufb-reports-schema-ucclient.md @@ -1,55 +1,59 @@ --- -title: Windows Update for Business reports Data Schema - UCClient -manager: aaroncz -description: UCClient schema +title: UCClient data schema +titleSuffix: Windows Update for Business reports +description: UCClient schema for Windows Update for Business reports. UCClient acts as an individual device's record. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference -ms.date: 06/06/2022 -ms.technology: itpro-updates +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 08/09/2023 --- # UCClient -***(Applies to: Windows 11 & Windows 10)*** - UCClient acts as an individual device's record. It contains data such as the currently installed build, the device's name, the OS edition, and active hours (quantitative). +## Schema for UCClient + |Field |Type |Example |Description | |---|---|---|---| | **AzureADDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Azure AD Device ID | | **AzureADTenantId** | [string](/azure/kusto/query/scalar-data-types/string) | `69ca04b0-703d-4b3a-9184-c4e3c15d6f5e` | Azure AD Tenant ID | -| **Country** | [string](/azure/kusto/query/scalar-data-types/string) | `US` | The last-reported location of device (country), based on IP address. Shown as country code. | +| **Country** | [string](/azure/kusto/query/scalar-data-types/string) | `US` | The last-reported location of device (country or region), based on IP address. Shown as country code. | | **DeviceFamily** | [string](/azure/kusto/query/scalar-data-types/string) | `PC, Phone` | The device family such as PC, Phone. | | **DeviceName** | [string](/azure/kusto/query/scalar-data-types/string) | `JohnPC-Contoso` | Client-provided device name | | **GlobalDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `g:9832741921341` | The global device identifier | | **LastCensusScanTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The last time this device performed a successful census scan, if any. | | **LastWUScanTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The last time this device performed a successful Windows Update scan, if any. | | **OSArchitecture** | [string](/azure/kusto/query/scalar-data-types/string) | `x86` | The architecture of the operating system (not the device) this device is currently on. | -| **OSBuild** | [string](/azure/kusto/query/scalar-data-types/string) | `10.0.18363.836` | The full operating system build installed on this device, such as Major.Minor.Build.Revision | -| **OSBuildNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `da` | The major build number, in int format, the device is using. | +| **OSBuild** | [string](/azure/kusto/query/scalar-data-types/string) | `10.0.22621.1702` | The full operating system build installed on this device, such as Major.Minor.Build.Revision | +| **OSBuildNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `22621` | The major build number, in int format, the device is using. | | **OSEdition** | [string](/azure/kusto/query/scalar-data-types/string) | `Professional` | The Windows edition | -| **OSFeatureUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string)| `Compliant` | Whether or not the device is on the latest feature update being offered by the Windows Update for Business deployment service, else NotApplicable. | +| **OSFeatureUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string)| `Compliant` | Whether or not the device is on the latest feature update that's offered from the Windows Update for Business deployment service, else NotApplicable. | | **OSFeatureUpdateEOSTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The end of service date of the feature update currently installed on the device. | | **OSFeatureUpdateReleaseTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The release date of the feature update currently installed on the device. | | **OSFeatureUpdateStatus** | [string](/azure/kusto/query/scalar-data-types/string) | `InService;EndOfService` | Whether or not the device is on the latest available feature update, for its feature update. | -| **OSQualityUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string) | `NotCompliant` | Whether or not the device is on the latest quality update being offered by the Windows Update for Business deployment service, else NotApplicable. | +| **OSQualityUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string) | `NotCompliant` | Whether or not the device is on the latest quality update that's offered from the Windows Update for Business deployment service, else NotApplicable. | | **OSQualityUpdateReleaseTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The release date of the quality update currently installed on the device. | | **OSQualityUpdateStatus** | [string](/azure/kusto/query/scalar-data-types/string)| `Latest;NotLatest` | Whether or not the device is on the latest available quality update, for its feature update. | | **OSRevisionNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `836` | The revision, in int format, this device is on. | -| **OSSecurityUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string) | `NotCompliant` | Whether or not the device is on the latest security update (quality update where the Classification=Security) being offered by the Windows Update for Business deployment service, else NotApplicable. | +| **OSSecurityUpdateComplianceStatus** | [string](/azure/kusto/query/scalar-data-types/string) | `NotCompliant` | Whether or not the device is on the latest security update (quality update where the Classification=Security) that's offered from the Windows Update for Business deployment service, else NotApplicable. | | **OSSecurityUpdateStatus** | [string](/azure/kusto/query/scalar-data-types/string)| `Latest;NotLatest;MultipleSecurityUpdatesMissing` | Whether or not the device is on the latest available security update, for its feature update. | | **OSServicingChannel** | [string](/azure/kusto/query/scalar-data-types/string) | `SAC` | The elected Windows 10 servicing channel of the device. | | **OSVersion** | [string](/azure/kusto/query/scalar-data-types/string) | `1909` | The Windows 10 operating system version currently installed on the device, such as 19H2, 20H1, 20H2. | | **SCCMClientId** | [string](/azure/kusto/query/scalar-data-types/string) | `5AB72FAC-93AB-4954-9AB0-6557D0EFA245` | Configuration Manager client ID, if available. | -| **TimeGenerated** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The time the snapshot generated this specific record. This is to determine to which batch snapshot this record belongs. | +| **TimeGenerated** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The time the snapshot generated this specific record. This field is to determine to which batch snapshot this record belongs. | | **Type** | [string](/azure/kusto/query/scalar-data-types/string) | `DeviceEvent` | The EntityType. | -| **WUFeatureDeadlineDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | CSP: ConfigureDeadlineForFeatureUpdates. The Windows update feature update deadline configuration in days. -1 indicates not configured, 0 indicates configured but set to 0. Values > 0 indicate the deadline in days. | -| **WUFeatureDeferralDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | CSP: DeferFeatureUpdates. The Windows update feature update deferral configuration in days. -1 indicates not configured, 0 indicates configured but set to 0. Values >0 indicate the policy setting. | -| **WUFeatureGracePeriodDays** | [int](/azure/kusto/query/scalar-data-types/int) | `7` | The Windows Update grace period for feature update in days. -1 indicates not configured, 0 indicates configured and set to 0. Values greater than 0 indicate the grace period in days. | +| **WUFeatureDeadlineDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | CSP: ConfigureDeadlineForFeatureUpdates. The Windows update feature update deadline configuration in days. `-1` indicates not configured, `0` indicates configured but set to `0`. Values > `0` indicate the deadline in days. | +| **WUFeatureDeferralDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | CSP: DeferFeatureUpdates. The Windows update feature update deferral configuration in days. `-1` indicates not configured, `0` indicates configured but set to `0`. Values > `0` indicate the policy setting. | +| **WUFeatureGracePeriodDays** | [int](/azure/kusto/query/scalar-data-types/int) | `7` | The Windows Update grace period for feature update in days. -1 indicates not configured, `0` indicates configured and set to `0`. Values greater than `0` indicate the grace period in days. | | **WUFeaturePauseState** | [string](/azure/kusto/query/scalar-data-types/string) | `NotConfigured` | Indicates pause status of device for feature updates, possible values are Paused, NotPaused, NotConfigured. | -| **WUQualityDeadlineDays** | [int](/azure/kusto/query/scalar-data-types/int) | `7` | CSP: ConfigureDeadlineForQualityUpdates. The Windows update quality update deadline configuration in days. -1 indicates not configured, 0 indicates configured but set to 0. Values > 0 indicate the deadline in days. | -| **WUQualityDeferralDays** | [int](/azure/kusto/query/scalar-data-types/int) | `-1` | CSP: DeferQualityUpdates. The Windows Update quality update deferral configuration in days. -1 indicates not configured, 0 indicates configured but set to 0. Values greater than 0 indicate the policy setting. | -| **WUQualityGracePeriodDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | The Windows Update grace period for quality update in days. -1 indicates not configured, 0 indicates configured and set to 0. Values greater than 0 indicate the grace period in days. | +| **WUQualityDeadlineDays** | [int](/azure/kusto/query/scalar-data-types/int) | `7` | CSP: ConfigureDeadlineForQualityUpdates. The Windows update quality update deadline configuration in days. `-1` indicates not configured, `0` indicates configured but set to `0`. Values > `0` indicate the deadline in days. | +| **WUQualityDeferralDays** | [int](/azure/kusto/query/scalar-data-types/int) | `-1` | CSP: DeferQualityUpdates. The Windows Update quality update deferral configuration in days. `-1` indicates not configured, `0` indicates configured but set to `0`. Values greater than `0` indicate the policy setting. | +| **WUQualityGracePeriodDays** | [int](/azure/kusto/query/scalar-data-types/int) | `0` | The Windows Update grace period for quality update in days. `-1` indicates not configured, `0` indicates configured and set to `0`. Values greater than `0` indicate the grace period in days. | | **WUQualityPauseState** | [string](/azure/kusto/query/scalar-data-types/string) | `NotConfigured` | Indicates pause status of device for quality updates, possible values are Paused, NotPaused, NotConfigured. | diff --git a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md index de73ebfc5b..2e6bcaa89c 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md @@ -1,21 +1,26 @@ --- -title: Windows Update for Business reports Data Schema - UCClientReadinessStatus -manager: aaroncz -description: UCClientReadinessStatus schema +title: UCClientReadinessStatus data schema +titleSuffix: Windows Update for Business reports +description: UCClientReadinessStatus schema for Windows Update for Business reports. UCClientReadinessStatus is an individual device's record about Windows 11 readiness. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 06/06/2022 -ms.technology: itpro-updates --- # UCClientReadinessStatus -***(Applies to: Windows 10)*** UCClientReadinessStatus is an individual device's record about its readiness for updating to Windows 11. If the device isn't capable of running Windows 11, the record includes which Windows 11 [hardware requirements](/windows/whats-new/windows-11-requirements#hardware-requirements) the device doesn't meet. +## Schema for UCClientReadinessStatus + |Field |Type |Example |Description | |---|---|---|---| | **DeviceName** | [string](/azure/kusto/query/scalar-data-types/string) | `JohnPC-Contoso` | Client-provided device name | diff --git a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md index 12318c9c53..1373eed6d6 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md @@ -1,21 +1,26 @@ --- -title: Windows Update for Business reports Data Schema - UCClientUpdateStatus -manager: aaroncz -description: UCClientUpdateStatus schema +title: UCClientUpdateStatus data schema +titleSuffix: Windows Update for Business reports +description: UCClientUpdateStatus schema for Windows Update for Business reports. UCClientUpdateStatus combines the latest client-based data with the latest service data. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference -ms.date: 06/06/2022 -ms.technology: itpro-updates +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 06/05/2023 --- # UCClientUpdateStatus -***(Applies to: Windows 11 & Windows 10)*** Update Event that combines the latest client-based data with the latest service-based data to create a complete picture for one device (client) and one update. +## Schema for UCClientUpdateStatus + | Field | Type | Example | Description | |---|---|---|---| | **AzureADDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | A string corresponding to the Azure AD tenant to which the device belongs. | @@ -37,7 +42,7 @@ Update Event that combines the latest client-based data with the latest service- | **SourceSystem** | [string](/azure/kusto/query/scalar-data-types/string)| `Azure`| | | **TargetBuild** | [string](/azure/kusto/query/scalar-data-types/string) | `10.0.18363.836` | The full build of the content this DeviceUpdateEvent is tracking. For Windows 10 updates, this value would correspond to the full build (10.0.14393.385). | | **TargetBuildNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `18363` | Integer of the Major portion of Build. | -| **TargetKBNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `4524570` | KB Article. | +| **TargetKBNumber** | [string](/azure/kusto/query/scalar-data-types/string) | `KB4524570` | KB Article. | | **TargetRevisionNumber** | [int](/azure/kusto/query/scalar-data-types/int) | `836` | Integer or the minor (or revision) portion of the build. | | **TargetVersion** | [int](/azure/kusto/query/scalar-data-types/int) | `1909` | The target operating system version, such as 1909. | | **TimeGenerated** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The time the snapshot generated this specific record. This is to determine to which batch snapshot this record belongs. | @@ -50,3 +55,4 @@ Update Event that combines the latest client-based data with the latest service- | **UpdateManufacturer** | [string](/azure/kusto/query/scalar-data-types/string) | `Microsoft` | Manufacturer of update. Microsoft for feature or quality updates, for drivers the name of driver manufacturer. | | **UpdateReleaseTime** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | `2020-05-14 09:26:03.478039` | The release date of the update | | **UpdateSource** | [string](/azure/kusto/query/scalar-data-types/string) | `UUP` | The source of the update such as UUP, MUv6, Media | + \ No newline at end of file diff --git a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md index e515e80e13..435324d2db 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md @@ -1,21 +1,25 @@ --- -title: Windows Update for Business reports Data Schema - UCDeviceAlert -manager: aaroncz -description: UCDeviceAlert schema +title: UCDeviceAlert data schema +titleSuffix: Windows Update for Business reports +description: UCDeviceAlert schema for Windows Update for Business reports. UCDeviceAlert is an individual device's record about an alert. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 06/06/2022 -ms.technology: itpro-updates --- # UCDeviceAlert -***(Applies to: Windows 11 & Windows 10)*** - These alerts are activated as a result of an issue that is device-specific. It isn't specific to the combination of a specific update and a specific device. Like UpdateAlerts, the AlertType indicates where the Alert comes from (ServiceDeviceAlert, ClientDeviceAlert). For example, an EndOfService alert is a ClientDeviceAlert, as a build no longer being serviced (EOS) is a client-wide state. Meanwhile, DeviceRegistrationIssues in the Windows Update for Business deployment service will be a ServiceDeviceAlert, as it's a device-wide state in the service to not be correctly registered. +## Schema for UCDeviceAlert + |Field |Type |Example |Description | |---|---|---|---| | **AlertClassification** | [string](/azure/kusto/query/scalar-data-types/string) | `Error` | Whether this alert is an Error, a Warning, or Informational | diff --git a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md index 25c5d1ae59..a7012d9409 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md @@ -1,22 +1,27 @@ --- -title: Windows Update for Business reports Data Schema - UCDOAggregatedStatus -ms.reviewer: carmenf -manager: aaroncz -description: UCDOAggregatedStatus schema +title: UCDOAggregatedStatus data schema +titleSuffix: Windows Update for Business reports +description: UCDOAggregatedStatus schema for Windows Update for Business reports. UCDOAggregatedStatus is an aggregation of all UDDOStatus records across the tenant. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +ms.reviewer: carmenf +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/17/2022 -ms.technology: itpro-updates --- # UCDOAggregatedStatus -***(Applies to: Windows 11 & Windows 10)*** UCDOAggregatedStatus is an aggregation of all individual UDDOStatus records across the tenant and summarizes bandwidth savings across all devices enrolled using [Delivery Optimization and Microsoft Connected Cache](/windows/deployment/do). +## Schema for UCDOAggregatedStatus + |Field |Type |Example |Description | |---|---|---|---| | **AzureADDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Azure AD Device ID | diff --git a/windows/deployment/update/wufb-reports-schema-ucdostatus.md b/windows/deployment/update/wufb-reports-schema-ucdostatus.md index 7897c27f1c..a76acc8512 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdostatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucdostatus.md @@ -1,22 +1,25 @@ --- -title: Windows Update for Business reports Data Schema - UCDOStatus -ms.reviewer: carmenf -manager: aaroncz -description: UCDOStatus schema +title: UCDOStatus data schema +titleSuffix: Windows Update for Business reports +description: UCDOStatus schema for Windows Update for Business reports. UCDOStatus provides information, for a single device, on its DO and MCC bandwidth utilization. ms.prod: windows-client +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +ms.reviewer: carmenf +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/17/2022 -ms.technology: itpro-updates --- # UCDOStatus -***(Applies to: Windows 11 & Windows 10)*** - UCDOStatus provides information, for a single device, on its bandwidth utilization across content types in the event they use [Delivery Optimization and Microsoft Connected Cache](/windows/deployment/do). +## Data schema for UCDOStatus + |Field |Type |Example |Description | |---|---|---|---| | **AzureADDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Azure AD Device ID | diff --git a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md index 8e8e34ea82..52989b6baf 100644 --- a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md @@ -1,21 +1,25 @@ --- -title: Windows Update for Business reports Data Schema - UCServiceUpdateStatus -manager: aaroncz -description: UCServiceUpdateStatus schema +title: UCServiceUpdateStatus data schema +titleSuffix: Windows Update for Business reports +description: UCServiceUpdateStatus schema for Windows Update for Business reports. UCServiceUpdateStatus has service-side information for one device and one update. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 06/06/2022 -ms.technology: itpro-updates --- # UCServiceUpdateStatus -***(Applies to: Windows 11 & Windows 10)*** - Update Event that comes directly from the service-side. The event has only service-side information for one device (client), and one update, in one deployment. This event has certain fields removed from it in favor of being able to show data in near real time. +## Schema for UCServiceUpdateStatus + | Field | Type | Example | Description | |---|---|---|---| | **AzureADDeviceId** | [string](/azure/kusto/query/scalar-data-types/string) | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | If this DeviceUpdateEvent is from content deployed by a deployment scheduler service policy, this GUID will map to that policy, otherwise it will be empty. | diff --git a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md index db70047ed0..c85d070cc9 100644 --- a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md @@ -1,21 +1,25 @@ --- -title: Windows Update for Business reports Data Schema - UCUpdateAlert -manager: aaroncz -description: UCUpdateAlert schema +title: UCUpdateAlert data schema +titleSuffix: Windows Update for Business reports +description: UCUpdateAlert schema for Windows Update for Business reports. UCUpdateAlert is an alert for both client and service updates. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 06/06/2022 -ms.technology: itpro-updates --- # UCUpdateAlert -***(Applies to: Windows 11 & Windows 10)*** - Alert for both client and service updates. Contains information that needs attention, relative to one device (client), one update, and one deployment (if relevant). Certain fields may be blank depending on the UpdateAlert's AlertType field; for example, ServiceUpdateAlert won't necessarily contain client-side statuses. +## Schema for UCUpdateAlert + |Field |Type |Example |Description | |---|---|---|---| | **AlertClassification** | [string](/azure/kusto/query/scalar-data-types/string) | `Error` | Whether this alert is an Error, a Warning, or Informational | diff --git a/windows/deployment/update/wufb-reports-schema.md b/windows/deployment/update/wufb-reports-schema.md index cbcae6c319..8a4fc45ecb 100644 --- a/windows/deployment/update/wufb-reports-schema.md +++ b/windows/deployment/update/wufb-reports-schema.md @@ -1,22 +1,24 @@ --- title: Windows Update for Business reports data schema -manager: aaroncz -description: An overview of Windows Update for Business reports data schema +titleSuffix: Windows Update for Business reports +description: An overview of Windows Update for Business reports data schema to power additional dashboards and data analysis tools. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: reference author: mestew ms.author: mstewart -ms.topic: reference +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/15/2022 -ms.technology: itpro-updates --- -# Windows Update for Business reports schema +# Windows Update for Business reports schema -***(Applies to: Windows 11 & Windows 10)*** - When the visualizations provided in the default experience don't fulfill your reporting needs, or if you need to troubleshoot issues with devices, it's valuable to understand the schema for Windows Update for Business reports and have a high-level understanding of the capabilities of [Azure Monitor log queries](/azure/azure-monitor/log-query/query-language) to power additional dashboards, integration with external data analysis tools, automated alerting, and more. -## Schema +## Schemas for Windows Update for Business reports The following table summarizes the different tables that are part of the Windows Update for Business reports solution. To learn how to navigate Azure Monitor Logs to find this data, see [Get started with log queries in Azure Monitor](/azure/azure-monitor/log-query/get-started-queries). diff --git a/windows/deployment/update/wufb-reports-use.md b/windows/deployment/update/wufb-reports-use.md index 6b58c8cffb..2b4f1b8b1a 100644 --- a/windows/deployment/update/wufb-reports-use.md +++ b/windows/deployment/update/wufb-reports-use.md @@ -1,19 +1,21 @@ --- title: Use the Windows Update for Business reports data -manager: aaroncz +titleSuffix: Windows Update for Business reports description: How to use the Windows Update for Business reports data for custom solutions using tools like Azure Monitor Logs. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart -ms.topic: article +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 ms.date: 11/15/2022 -ms.technology: itpro-updates --- # Use Windows Update for Business reports -***(Applies to: Windows 11 & Windows 10)*** - In this article, you'll learn how to use Windows Update for Business reports to monitor Windows updates for your devices. To configure your environment for use with Windows Update for Business reports, see [Enable Windows Update for Business reports](wufb-reports-enable.md). ## Display Windows Update for Business reports data diff --git a/windows/deployment/update/wufb-reports-workbook.md b/windows/deployment/update/wufb-reports-workbook.md index 279be81249..d024ceda0d 100644 --- a/windows/deployment/update/wufb-reports-workbook.md +++ b/windows/deployment/update/wufb-reports-workbook.md @@ -1,20 +1,21 @@ --- title: Use the workbook for Windows Update for Business reports -manager: aaroncz -description: How to use the Windows Update for Business reports workbook. +titleSuffix: Windows Update for Business reports +description: How to use the Windows Update for Business reports workbook from the Azure portal. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew ms.author: mstewart -ms.topic: article -ms.date: 11/15/2022 -ms.technology: itpro-updates +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 06/23/2023 --- # Windows Update for Business reports workbook -***(Applies to: Windows 11 & Windows 10)*** - - [Windows Update for Business reports](wufb-reports-overview.md) presents information commonly needed by updates administrators in an easy-to-use format. Windows Update for Business reports uses [Azure Workbooks](/azure/azure-monitor/visualize/workbooks-getting-started) to give you a visual representation of your compliance data. The workbook is broken down into tab sections: - [Summary](#summary-tab) @@ -35,6 +36,7 @@ To access the Windows Update for Business reports workbook: 1. When the gallery opens, select the **Windows Update for Business reports** workbook. If needed, you can filter workbooks by name in the gallery. 1. When the workbook opens, you may need to specify which **Subscription** and **Workspace** you used when [enabling Windows Update for Business reports](wufb-reports-enable.md). + ## Summary tab The **Summary** tab gives you a brief high-level overview of the devices that you've enrolled into Windows Update for Business reports. The **Summary** tab contains tiles above the **Overall security update status** chart. @@ -43,13 +45,13 @@ The **Summary** tab gives you a brief high-level overview of the devices that yo Each of these tiles contains an option to **View details**. When **View details** is selected for a tile, a flyout appears with additional information. -:::image type="content" source="media/33771278-workbook-summary-tab-tiles.png" alt-text="Screenshot of the summary tab tiles in the Windows Update for Business reports workbook"::: +:::image type="content" source="media/8037522-workbook-summary-tab-tiles.png" alt-text="Screenshot of the summary tab tiles in the Windows Update for Business reports workbook"::: | Tile name | Description | View details description | |---|---|------| | **Enrolled devices** | Total number of devices that are enrolled into Windows Update for Business reports | Displays multiple charts about the operating systems (OS) for enrolled devices:
    **OS Version**
    **OS Edition**
    **OS Servicing Channel**
    **OS Architecture**| -|**Active alerts** | Total number of active alerts on enrolled devices | Displays the top three active alert subtypes and the count of devices in each.

    Select the count of **Devices** to display a table of the devices. This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial).

    Select an **AlertSubtype** to display a list containing:
    - Each **Error Code** in the alert subtype
    - A **Description** of the error code
    - A **Recommendation** to help you remediate the error code
    - A count of **Devices** with the specific error code | -| **Windows 11 eligibility** | Percentage of devices that are capable of running Windows 11 | Displays the following items:
    - **Windows 11 Readiness Status** chart
    - **Readiness Reason(s) Breakdown** chart that displays Windows 11 requirements that aren't met.
    - A table for **Readiness reason**. Select a reason to display a list of devices that don't meet a specific requirement for Windows 11. | +|**Active alerts** | Total number of active alerts on enrolled devices | Displays the top three active alert subtypes and the count of devices in each.

    Select the count of **Devices** to display a table of the devices. This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial).

    Select an **AlertSubtype** to display a list containing:
    - Each **Error Code** in the alert subtype
    - A **Description** of the error code
    - A **Recommendation** to help you remediate the error code
    - A count of **Devices** with the specific error code | +| **Windows 11 adoption** | Number of devices that are running Windows 11 | Displays the following items:
    - **Windows 11 Device Count** chart, broken down by Windows 11 version
    - **Windows 11 Eligibility Status** contains a **Readiness status** chart that lists the count of devices by OS version that are either capable or not capable of running Windows 11.
    - The **Device List** allows you to choose a Windows 11 **Ineligibility Reason** to display devices that don't meet the selected requirement. | ### Summary tab charts @@ -63,15 +65,14 @@ The charts displayed in the **Summary** tab give you a general idea of the overa ## Quality updates tab -The **Quality updates** tab displays generalized data at the top by using tiles. The quality update data becomes more specific as you navigate lower in this tab. The top of the **Quality updates** tab contains tiles with the following information: - -- **Latest security update**: Count of devices that have reported successful installation of the latest security update. -- **Missing one security update**: Count of devices that haven't installed the latest security update. -- **Missing multiple security updates**: Count of devices that are missing two or more security updates. -- **Active alerts**: Count of active update and device alerts for quality updates. - -Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 250 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). +The **Quality updates** tab displays generalized data at the top by using tiles. The quality update data becomes more specific as you navigate lower in this tab. The top of the **Quality updates** tab contains tiles with the following information and drill-down options: +| Tile name | Description | Drill-in description | +|---|---|---| +|**Latest security update**| Count of devices that have reported successful installation of the latest security update. | - Select **View details** to display a flyout with a chart that displays the first 1000 items.
    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | +| **Missing one security update** | Count of devices that haven't installed the latest security update.| - Select **View details** to display a flyout with a chart that displays the first 1000 items.
    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial).| +| **Missing multiple security updates** | Count of devices that are missing two or more security updates. | - Select **View details** to display a flyout with a chart that displays the first 1000 items.
    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | +| **Expedite performance** | Overview of the progress for the expedited deployments of the latest security update. | - Select **View details** to display a flyout with a chart that displays the total progress of each deployment, number of alerts, and count of devices.
    - Select the count from the **Alerts** column to display the alerts, by name, for the deployment. Selecting the device count for the alert name displays a list of devices with the alert.
    - Select the count in the **TotalDevices** column to display a list of clients and their information for the deployment. | Below the tiles, the **Quality updates** tab is subdivided into **Update status** and **Device status** groups. These different chart groups allow you to easily discover trends in compliance data. For instance, you may remember that about third of your devices were in the installing state yesterday, but this number didn't change as much as you were expecting. That unexpected trend may cause you to investigate and resolve a potential issue before end users are impacted. @@ -79,10 +80,9 @@ Below the tiles, the **Quality updates** tab is subdivided into **Update status* The **Update status** group for quality updates contains the following items: -- **Update states for all security releases**: Chart containing the number of devices in a specific state, such as installing, for security updates. +- **Update states for all security releases**: The update states for the last 3 security updates are used to populate this chart. The total number of update states is approximately 3 times the number of devices that have reported update data to Windows Update for Business reports in the past 30 days. - **Update alerts for all security releases**: Chart containing the count of active errors and warnings for security updates. -:::image type="content" source="media/33771278-update-deployment-status-table.png" alt-text="Screenshot of the charts and table in the workbook's quality updates tab" lightbox="media/33771278-update-deployment-status-table.png"::: The **Update deployment status** table displays the quality updates for each operating system version that were released within the last 60 days. For each update, drill-in further by selecting a value from the following columns: @@ -90,17 +90,16 @@ The **Update deployment status** table displays the quality updates for each ope |---|---|---| |**Alerts**| Number of different error codes encountered by devices for the update. | Selecting this number lists the alert name for each error code and a count of devices with the error. Select the device count to display a list of devices that have an active alert for the error code. | **KB Number** | KB number for the update | Selecting the KB number will open the support information webpage for the update.| -| **Total devices** | Number of devices that have been offered the update, or are installing, have installed, or canceled the update. | Selecting the device count opens a device list table. This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | +| **Total devices** | Number of devices that have been offered the update, or are installing, have installed, or canceled the update. | Selecting the device count opens a device list table. This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | ### Device status group for quality updates The **Device status** group for quality updates contains the following items: - **OS build number**: Chart containing a count of devices by OS build that are getting security updates. -- **Target version**: Chart containing how many devices by operating system version that are getting security updates. - **Device alerts**: Chart containing the count of active device errors and warnings for quality updates. - **Device compliance status**: Table containing a list of devices getting security updates and update installation information including active alerts for the devices. - - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). + - This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). ## Feature updates tab @@ -111,7 +110,7 @@ The **Feature updates** tab displays generalized data at the top by using tiles. - **Nearing EOS** Count of devices that are within 18 months of their end of service date. - **Active alerts**: Count of active update and device alerts for feature updates. -Just like the [**Quality updates** tab](#quality-updates-tab), the **Feature updates** tab is also subdivided into **Update status** and **Device status** groups below the tiles. Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 250 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). +Just like the [**Quality updates** tab](#quality-updates-tab), the **Feature updates** tab is also subdivided into **Update status** and **Device status** groups below the tiles. Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 1000 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). ### Update status group for feature updates @@ -121,13 +120,13 @@ The **Update status** group for feature updates contains the following items: - **Safeguard holds**: Chart containing count of devices per operating system version that are under a safeguard hold for a feature update - **Update alerts**: Chart containing the count of active errors and warnings for feature updates. -**Update deployment status** table for feature updates displays the installation status by targeted operating system version. For each operating system version targeted the following columns are available: +**Update deployment status** table for feature updates displays the installation status by targeted operating system version. For each operating system version targeted, the following columns are available: | Column name | Description | Drill-in description | |---|---|---| | **Total progress** | Percentage of devices that installed the targeted operating system version feature update within the last 30 days. | A bar graph is included in this column. Use the **Total devices** drill-in for additional information. | |**Alerts**| Number of different error codes encountered by devices for the update. | Selecting this number lists the alert name for each error code and a count of devices with the error. Select the device count to display a list of devices that have an active alert for the error code. | -| **Total Devices** | Count of devices for each targeted operating system version that have been offered the update, or are installing, have installed, or canceled the feature update.| Selecting the device count opens a device list table. This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | +| **Total Devices** | Count of devices for each targeted operating system version that have been offered the update, or are installing, have installed, or canceled the feature update.| Selecting the device count opens a device list table. This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | ### Device status group for feature updates @@ -136,7 +135,7 @@ The **Device status** group for feature updates contains the following items: - **Windows 11 readiness status**: Chart containing how many devices that have a status of capable, not capable, or unknown for Windows 11 readiness. - **Device alerts**: Count of active device alerts for feature updates in each alert classification. - **Device compliance status**: Table containing a list of devices getting a feature update and installation information including active alerts for the devices. - - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). + - This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). ## Driver updates tab @@ -147,7 +146,7 @@ The **Driver update** tab provides information on driver and firmware update dep **Total policies**: The total number of deployment polices for driver and firmware updates from [Windows Update for Business deployment service](deployment-service-overview.md) **Active alerts**: Count of active alerts for driver deployments -Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 250 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). +Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 1000 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). :::image type="content" source="media/7539531-wufb-reports-workbook-drivers.png" alt-text="Screenshot of the update status tab for driver updates." lightbox="media/7539531-wufb-reports-workbook-drivers.png"::: @@ -169,11 +168,11 @@ The **Device status** group for driver updates contains the following items: - **Device alerts**: Count of active device alerts for driver updates in each alert classification. - **Device compliance status**: Table containing a list of devices getting a driver update and installation information including active alerts for the devices. - - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). + - This table is limited to the first 1000 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). ## Delivery Optimization -The **Delivery Optimization** tab provides a summarized view of bandwidth efficiencies. This new revised report also includes [Microsoft Connected Cache](/windows/deployment/do/waas-microsoft-connected-cache) information. +The **Delivery Optimization** tab provides a summarized view of bandwidth efficiencies. This new revised report also includes [Microsoft Connected Cache](/windows/deployment/do/waas-microsoft-connected-cache) information. For more information, see [Delivery Optimization data in Windows Update for Business reports](/windows/deployment/update/waas-delivery-optimization). At the top of the report, tiles display the following information: @@ -190,6 +189,17 @@ The Delivery Optimization tab is further divided into the following groups: :::image type="content" source="media/wufb-do-overview.png" alt-text="Screenshot of the summary tab in the Windows Update for Business reports workbook for Delivery Optimization." lightbox="media/wufb-do-overview.png"::: +## Understanding update states + +Updates can go though many phases from when they're initially deployed to being installed on the device. Transition from one state to another can be rapid, which makes some states less likely to be displayed in reports. The workbook can report the following high-level states for a device update: + +- **Offering**: The update is being offered to the device for installation +- **Installing**: The update is in the process of being installed on the device +- **Installed**: The update has been installed on the device +- **Cancelled**: The update was cancelled from the [deployment service](deployment-service-overview.md) before it was installed +- **Uninstalled**: The update was uninstalled from the device by either an admin or a user +- **OnHold**: The update was put on hold from the [deployment service](deployment-service-overview.md) before it was installed +- **Unknown**: This state occurs when there's a record for the device in the [UCClient](wufb-reports-schema-ucclient.md) table, but there isn't a record for the specific update for the specific device in the [UCClientUpdateStatus](wufb-reports-schema-ucclientupdatestatus.md) table. This means that there is no record of the update for the device in question. ## Customize the workbook diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md index 3196b89771..295f638ff4 100644 --- a/windows/deployment/update/wufb-wsus.md +++ b/windows/deployment/update/wufb-wsus.md @@ -2,22 +2,20 @@ title: Use Windows Update for Business and Windows Server Update Services (WSUS) together description: Learn how to use Windows Update for Business and WSUS together using the new scan source policy. ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual author: mestew -ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 01/13/2022 --- # Use Windows Update for Business and WSUS together -**Applies to** - -- Windows 10 -- Windows 11 - > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) The Windows update scan source policy enables you to choose what types of updates to get from either [WSUS](waas-manage-updates-wsus.md) or Windows Update for Business service. @@ -46,7 +44,7 @@ To help you better understand the scan source policy, see the default scan behav - If you configure only the WSUS server policy: - On Windows 10: All of your updates will come from WSUS. - - On Windows 11: All of your updates will still come from Windows Update unless you configure the specify scan source policy. + - On Windows 11: All of your updates will still come from WSUS unless you configure the specify scan source policy. - If you configure a WSUS server and deferral policies: All of your updates will come from Windows Update unless you specify the scan source policy. - If you configure a WSUS server and the scan source policy: All of your updates will come from the source chosen in the scan source policy. @@ -70,13 +68,10 @@ The policy can be configured using the following two methods: 2. Configuration Service Provider (CSP) Policies: **SetPolicyDrivenUpdateSourceFor<Update Type>**: > [!NOTE] -> You should configure **all** of these policies if you are using CSPs. +> - You should configure **all** of these policies if you are using CSPs. +> - Editing the registry to change the behavior of update policies isn't recommended. Use Group Policy or the Configuration Service Provider (CSP) policy instead of directly writing to the registry. However, if you choose to edit the registry, ensure you've configured the `UseUpdateClassPolicySource` registry key too, or the scan source won't be altered. - [Update/SetPolicyDrivenUpdateSourceForDriverUpdates](/windows/client-management/mdm/policy-csp-update#update-setpolicydrivenupdatesourcefordriver) - [Update/SetPolicyDrivenUpdateSourceForFeatureUpdates](/windows/client-management/mdm/policy-csp-update#update-setpolicydrivenupdatesourceforfeature) - [Update/SetPolicyDrivenUpdateSourceForOtherUpdates](/windows/client-management/mdm/policy-csp-update#update-setpolicydrivenupdatesourceforother) - [Update/SetPolicyDrivenUpdateSourceForQualityUpdates](/windows/client-management/mdm/policy-csp-update#update-setpolicydrivenupdatesourceforquality) - - -> [!NOTE] -> Editing the registry to change the behavior of update policies isn't recommended. Use Group Policy or the Configuration Service Provider (CSP) policy instead of directly writing to the registry. However, if you choose to edit the registry, ensure you've configured the `UseUpdateClassPolicySource` registry key too, or the scan source won't be alterred. diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index 60af41b984..e5e5fca659 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -1,13 +1,15 @@ --- title: Log files and resolving upgrade errors -manager: aaroncz -ms.author: frankroj description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. ms.prod: windows-client author: frankroj +manager: aaroncz +ms.author: frankroj ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: troubleshooting +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 62aa926553..3b512451f5 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -1,14 +1,16 @@ --- title: SetupDiag -manager: aaroncz -ms.author: frankroj description: SetupDiag works by examining Windows Setup log files. This article shows how to use the SetupDiag tool to diagnose Windows Setup errors. ms.prod: windows-client -author: frankroj -ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier2 ms.technology: itpro-deploy +author: frankroj +manager: aaroncz +ms.author: frankroj +ms.localizationpriority: medium +ms.topic: troubleshooting +ms.collection: + - highpri + - tier2 ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index a49e89b8ed..c3c3acaa55 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -6,8 +6,10 @@ ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium author: frankroj -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- @@ -20,7 +22,6 @@ ms.date: 10/28/2022 With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported. For information on what edition of Windows 10 is right for you, see [Compare Windows 10 Editions](https://go.microsoft.com/fwlink/p/?LinkID=690882). For a comprehensive list of all possible upgrade paths to Windows 10, see [Windows 10 upgrade paths](windows-10-upgrade-paths.md). Downgrading the edition of Windows is discussed in the [License expiration](#license-expiration) section on this page. -For a list of operating systems that qualify for the Windows 10 Pro Upgrade or Windows 10 Enterprise Upgrade through Microsoft Volume Licensing, see [Windows 10 Qualifying Operating Systems](https://download.microsoft.com/download/2/d/1/2d14fe17-66c2-4d4c-af73-e122930b60f6/Windows10-QOS.pdf). The following table shows the methods and paths available to change the edition of Windows 10 that is running on your computer. diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 7e8b1b574e..9cd2a2aca9 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -1,13 +1,15 @@ --- title: Windows 10 upgrade paths (Windows 10) -manager: aaroncz -ms.author: frankroj description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. ms.prod: windows-client ms.localizationpriority: medium author: frankroj -ms.topic: article -ms.collection: highpri, tier2 +manager: aaroncz +ms.author: frankroj +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 9d45ea81e3..81fcb592e6 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -7,7 +7,7 @@ ms.prod: windows-client author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.date: 10/28/2022 +ms.date: 08/09/2023 --- # Windows upgrade and migration considerations @@ -29,11 +29,16 @@ Windows Easy Transfer is a software wizard for transferring files and settings f With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you can't use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. > [!NOTE] +> > Windows Easy Transfer [is not available in Windows 10](https://support.microsoft.com/help/4026265/windows-windows-easy-transfer-is-not-available-in-windows-10). ### Migrate with the User State Migration Tool You can use USMT to automate migration during large deployments of the Windows operating system. USMT uses configurable migration rule (.xml) files to control exactly which user accounts, user files, operating system settings, and application settings are migrated and how they're migrated. You can use USMT for both *side-by-side* migrations, where one piece of hardware is being replaced, or *wipe-and-load* (or *refresh*) migrations, when only the operating system is being upgraded. +> [!IMPORTANT] +> +> USMT only supports devices that are joined to a local Active Directory domain. USMT doesn't support Azure AD joined devices. + ## Upgrade and migration considerations Whether you're upgrading or migrating to a new version of Windows, you must be aware of the following issues and considerations: @@ -64,4 +69,4 @@ This feature is disabled if this registry key value exists and is configured to ## Related articles [User State Migration Tool (USMT) Overview Topics](../usmt/usmt-topics.md)
    [Windows 10 upgrade paths](windows-10-upgrade-paths.md)
    -[Windows 10 edition upgrade](windows-10-edition-upgrades.md) \ No newline at end of file +[Windows 10 edition upgrade](windows-10-edition-upgrades.md) diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md index b550aa4d52..9eebdd0921 100644 --- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md +++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md @@ -18,37 +18,41 @@ This article outlines the general process that you should follow to migrate file 1. [Plan Your Migration](usmt-plan-your-migration.md). Depending on whether your migration scenario is refreshing or replacing computers, you can choose an online migration or an offline migration using Windows Preinstallation Environment (WinPE) or the files in the Windows.old directory. For more information, see [Common Migration Scenarios](usmt-common-migration-scenarios.md). -2. [Determine What to Migrate](usmt-determine-what-to-migrate.md). Data you might consider migrating includes end-user information, applications settings, operating-system settings, files, folders, and registry keys. +1. [Determine What to Migrate](usmt-determine-what-to-migrate.md). Data you might consider migrating includes end-user information, applications settings, operating-system settings, files, folders, and registry keys. -3. Determine where to store data. Depending on the size of your migration store, you can store the data remotely, locally in a hard-link migration store or on a local external storage device, or directly on the destination computer. For more information, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md). +1. Determine where to store data. Depending on the size of your migration store, you can store the data remotely, locally in a hard-link migration store or on a local external storage device, or directly on the destination computer. For more information, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md). -4. Use the `/GenMigXML` command-line option to determine which files will be included in your migration, and to determine whether any modifications are necessary. For more information, see [ScanState Syntax](usmt-scanstate-syntax.md) +1. Use the `/GenMigXML` command-line option to determine which files will be included in your migration, and to determine whether any modifications are necessary. For more information, see [ScanState Syntax](usmt-scanstate-syntax.md) -5. Modify copies of the `Migration.xml` and `MigDocs.xml` files and create custom .xml files, if it's required. To modify the migration behavior, such as migrating the **Documents** folder but not the **Music** folder, you can create a custom .xml file or modify the rules in the existing migration .xml files. The document finder, or `MigXmlHelper.GenerateDocPatterns` helper function, can be used to automatically find user documents on a computer without creating extensive custom migration .xml files. +1. Modify copies of the `Migration.xml` and `MigDocs.xml` files and create custom .xml files, if it's required. To modify the migration behavior, such as migrating the **Documents** folder but not the **Music** folder, you can create a custom .xml file or modify the rules in the existing migration .xml files. The document finder, or `MigXmlHelper.GenerateDocPatterns` helper function, can be used to automatically find user documents on a computer without creating extensive custom migration .xml files. > [!IMPORTANT] > We recommend that you always make and modify copies of the .xml files included in User State Migration Tool (USMT) 10.0. Never modify the original .xml files. You can use the `MigXML.xsd` file to help you write and validate the .xml files. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference.md). -6. Create a [Config.xml File](usmt-configxml-file.md) if you want to exclude any components from the migration. To create this file, use the [ScanState Syntax](usmt-scanstate-syntax.md) option together with the other .xml files when you use the `ScanState.exe` command. For example, the following command creates a `Config.xml` file by using the `MigDocs.xml` and `MigApp.xml` files: +1. Create a [Config.xml File](usmt-configxml-file.md) if you want to exclude any components from the migration. To create this file, run the `ScanState.exe` command with the following options: + - [/genconfig](usmt-scanstate-syntax.md#migration-rule-options). + - [/i](usmt-scanstate-syntax.md#migration-rule-options) - as arguments specify the .xml files that you plan to use with `ScanState.exe`. + + For example, the following command creates a `Config.xml` file by using the `MigDocs.xml` and `MigApp.xml` files: ```cmd ScanState.exe /genconfig:Config.xml /i:MigDocs.xml /i:MigApp.xml /v:13 /l:ScanState.log ``` -7. Review the migration state of the components listed in the `Config.xml` file, and specify `migrate=no` for any components that you don't want to migrate. +1. Open the `Config.xml` that was generated in the previous step. Review the migration state of each of the components listed in the `Config.xml` file. If necessary, edit the `Config.xml` file and specify `migrate=no` for any components that you don't want to migrate. ## Step 2: Collect files and settings from the source computer 1. Back up the source computer. -2. Close all applications. If some applications are running when you run the `ScanState.exe` command, USMT might not migrate all of the specified data. For example, if Microsoft Office Outlook is open, USMT might not migrate PST files. +1. Close all applications. If some applications are running when you run the `ScanState.exe` command, USMT might not migrate all of the specified data. For example, if Microsoft Office Outlook is open, USMT might not migrate PST files. > [!NOTE] > USMT will fail if it cannot migrate a file or setting unless you specify the `/C` option. When you specify the `/C` option, USMT will ignore the errors, and log an error every time that it encounters a file that is being used that USMT did not migrate. You can use the `` section in the `Config.xml` file to specify which errors should be ignored, and which should cause the migration to fail. -3. Run the `ScanState.exe` command on the source computer to collect files and settings. You should specify all of the .xml files that you want the `ScanState.exe` command to use. For example, +1. Run the `ScanState.exe` command on the source computer to collect files and settings. You should specify all of the .xml files that you want the `ScanState.exe` command to use. For example, ```cmd ScanState.exe \\server\migration\mystore /config:Config.xml /i:MigDocs.xml /i:MigApp.xml /v:13 /l:ScanState.log @@ -57,23 +61,23 @@ This article outlines the general process that you should follow to migrate file > [!NOTE] > If the source computer is running Windows 7, or Windows 8, you must run the `ScanState.exe` command in **Administrator** mode. To run in **Administrator** mode, right-click **Command Prompt**, and then select **Run As Administrator**. For more information about the how the `ScanState.exe` command processes and stores the data, see [How USMT Works](usmt-how-it-works.md). -4. Run the `UsmtUtils.exe` command with the `/Verify` option to ensure that the store you created isn't corrupted. +1. Run the `UsmtUtils.exe` command with the `/Verify` option to ensure that the store you created isn't corrupted. ## Step 3: Prepare the destination computer and restore files and settings 1. Install the operating system on the destination computer. -2. Install all applications that were on the source computer. Although it isn't always required, we recommend installing all applications on the destination computer before you restore the user state. This makes sure that migrated settings are preserved. +1. Install all applications that were on the source computer. Although it isn't always required, we recommend installing all applications on the destination computer before you restore the user state. This makes sure that migrated settings are preserved. > [!NOTE] > The application version that is installed on the destination computer should be the same version as the one on the source computer. USMT does not support migrating the settings for an older version of an application to a newer version. The exception to this is Microsoft Office, which USMT can migrate from an older version to a newer version. -3. Close all applications. If some applications are running when you run the `LoadState.exe ` command, USMT might not migrate all of the specified data. For example, if Microsoft Office Outlook is open, USMT might not migrate PST files. +1. Close all applications. If some applications are running when you run the `LoadState.exe ` command, USMT might not migrate all of the specified data. For example, if Microsoft Office Outlook is open, USMT might not migrate PST files. > [!NOTE] > Use `/C` to continue your migration if errors are encountered, and use the `` section in the `Config.xml` file to specify which errors should be ignored, and which errors should cause the migration to fail. -4. Run the `LoadState.exe ` command on the destination computer. Specify the same set of .xml files that you specified when you used the `ScanState.exe` command. However, you don't have to specify the `Config.xml` file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the `Config.xml` file and specify the updated file by using the `LoadState.exe ` command. Then, the `LoadState.exe ` command will migrate only the files and settings that you want to migrate. For more information about how the `LoadState.exe ` command processes and migrates data, see [How USMT Works](usmt-how-it-works.md). +1. Run the `LoadState.exe ` command on the destination computer. Specify the same set of .xml files that you specified when you used the `ScanState.exe` command. However, you don't have to specify the `Config.xml` file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the `Config.xml` file and specify the updated file by using the `LoadState.exe ` command. Then, the `LoadState.exe ` command will migrate only the files and settings that you want to migrate. For more information about how the `LoadState.exe ` command processes and migrates data, see [How USMT Works](usmt-how-it-works.md). For example, the following command migrates the files and settings: diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index d36ddbbc92..98f95d0597 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -69,7 +69,7 @@ As the authorized administrator, it is your responsibility to protect the privac - **Maintain security of the file server and the deployment server** - We recommend that you manage the security of the file and deployment servers. It's important to make sure that the file server where you save the store is secure. You must also secure the deployment server, to ensure that the user data that is in the log files isn't exposed. We also recommend that you only transmit data over a secure Internet connection, such as a virtual private network. For more information about network security, see [Microsoft Security Compliance Manager](https://go.microsoft.com/fwlink/p/?LinkId=215657). + We recommend that you manage the security of the file and deployment servers. It's important to make sure that the file server where you save the store is secure. You must also secure the deployment server, to ensure that the user data that is in the log files isn't exposed. We also recommend that you only transmit data over a secure Internet connection, such as a virtual private network. For more information about network security, see [Microsoft Security Compliance Manager](https://www.microsoft.com/download/details.aspx?id=53353). - **Password Migration** diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 2b5db81c9d..d7c0f5e4fd 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -5,14 +5,14 @@ manager: aaroncz ms.author: frankroj ms.prod: windows-client author: frankroj -ms.date: 11/01/2022 +ms.date: 09/18/2023 ms.topic: article ms.technology: itpro-deploy --- # Exclude files and settings -When you specify the migration .xml files, `MigApp.xml`, `MigDocs.xml`, and `MigUser.xml`, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What does USMT migrate?](usmt-what-does-usmt-migrate.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition you can create a `Config.xml` file to exclude an entire component from a migration. You can't, however, exclude users by using the migration .xml files or the `Config.xml` file. The only way to specify which users to include and exclude is by using the user options on the command line in the ScanState tool. For more information, see the [User options](usmt-scanstate-syntax.md#user-options) section of the [ScanState syntax](usmt-scanstate-syntax.md) article. +When you specify the migration .xml files, `MigApp.xml`, `MigDocs.xml`, and `MigUser.xml`, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What does USMT migrate?](usmt-what-does-usmt-migrate.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition, you can create a `Config.xml` file to exclude an entire component from a migration. You can't, however, exclude users by using the migration .xml files or the `Config.xml` file. The only way to specify which users to include and exclude is by using the user options on the command line in the ScanState tool. For more information, see the [User options](usmt-scanstate-syntax.md#user-options) section of the [ScanState syntax](usmt-scanstate-syntax.md) article. Methods to customize the migration and include and exclude files and settings include: @@ -33,7 +33,8 @@ We recommend that you create a custom .xml file instead of modifying the default The migration .xml files, `MigApp.xml`, `MigDocs.xml`, and `MigUser.xml`, contain the **<component>** element, which typically represents a self-contained component or an application such as Microsoft® Office Outlook® and Word. To exclude the files and registry settings that are associated with these components, use the **<include>** and **<exclude>** elements. For example, you can use these elements to migrate all files and settings with pattern X except files and settings with pattern Y, where Y is more specific than X. For the syntax of these elements, see [USMT XML Reference](usmt-xml-reference.md). > [!NOTE] -> If you specify an **<exclude>** rule, always specify a corresponding **<include>** rule. Otherwise, if you do not specify an **<include>** rule, the specific files or settings will not be included. They will already be excluded from the migration. Thus, an unaccompanied **<exclude>** rule is unnecessary. +> +> If you specify an **<exclude>** rule, always specify a corresponding **<include>** rule. Otherwise, if you don't specify an **<include>** rule, the specific files or settings aren't included. They're already excluded from the migration. Thus, an unaccompanied **<exclude>** rule is unnecessary. - [Example 1: How to migrate all files from C:\\ except .mp3 files](#example-1-how-to-migrate-all-files-from-c-except-mp3-files) @@ -82,16 +83,16 @@ The following .xml file migrates all files and subfolders in `C:\Data`, except t Test component - - - C:\Data\* [*] - - - - - C:\Data\temp\* [*] - - + + + C:\Data\* [*] + + + + + C:\Data\temp\* [*] + + @@ -104,23 +105,23 @@ The following .xml file migrates any subfolders in `C:\`EngineeringDrafts`, but ```xml - - Component to migrate all Engineering Drafts Documents without subfolders - - - - - C:\EngineeringDrafts\* [*] - - - - - C:\EngineeringDrafts\ [*] - - - - - + + Component to migrate all Engineering Drafts Documents without subfolders + + + + + C:\EngineeringDrafts\* [*] + + + + + C:\EngineeringDrafts\ [*] + + + + + ``` @@ -130,35 +131,35 @@ The following .xml file migrates all files and subfolders in `C:\EngineeringDraf ```xml - - Component to migrate all Engineering Drafts Documents except Sample.doc - - - - - C:\EngineeringDrafts\* [*] - - - - - C:\EngineeringDrafts\ [Sample.doc] - - - - - + + Component to migrate all Engineering Drafts Documents except Sample.doc + + + + + C:\EngineeringDrafts\* [*] + + + + + C:\EngineeringDrafts\ [Sample.doc] + + + + + ``` ### Example 5: How to exclude a file from any location -To exclude a Sample.doc file from any location on the C: drive, use the **<pattern>** element. If multiple files exist with the same name on the C: drive, all of these files will be excluded. +To exclude a Sample.doc file from any location on the C: drive, use the **<pattern>** element. If multiple files exist with the same name on the C: drive, all of these files are excluded. ```xml C:\* [Sample.doc] ``` -To exclude a Sample.doc file from any drive on the computer, use the **<script>** element. If multiple files exist with the same name, all of these files will be excluded. +To exclude a Sample.doc file from any drive on the computer, use the **<script>** element. If multiple files exist with the same name, all of these files are excluded. ```xml @@ -174,15 +175,15 @@ The following .xml file excludes all `.mp3` files from the migration: ```xml - + Test - - - - - + + + + + @@ -199,11 +200,11 @@ The following .xml file excludes only the files located on the C: drive. Test - + - c:\*[*] + c:\*[*] - + @@ -217,53 +218,53 @@ The following .xml file unconditionally excludes the `HKEY_CURRENT_USER` registr ```xml - - Test - - - - - HKCU\testReg[*] - - - - - HKCU\*[*] - - - - - + + Test + + + + + HKCU\testReg[*] + + + + + HKCU\*[*] + + + + + ``` ##### Example 4: How to Exclude `C:\Windows` and `C:\Program Files` -The following .xml file unconditionally excludes the system folders of `C:\Windows` and `C:\Program Files`. Note that all `*.docx`, `*.xls` and `*.ppt` files won't be migrated because the **<unconditionalExclude>** element takes precedence over the **<include>** element. +The following .xml file unconditionally excludes the system folders of `C:\Windows` and `C:\Program Files`. All `*.docx`, `*.xls` and `*.ppt` files aren't migrated because the **<unconditionalExclude>** element takes precedence over the **<include>** element. ```xml - - Test - - - - - - - - - - - - C:\Program Files\* [*] -C:\Windows\* [*] - - - - - + + Test + + + + + + + + + + + + C:\Program Files\* [*] + C:\Windows\* [*] + + + + + ``` @@ -275,12 +276,13 @@ You can create and modify a `Config.xml` file if you want to exclude components - **To exclude an operating system setting:** Specify `migrate="no"` for the setting under the **<WindowsComponents>** section. -- **To exclude My Documents:** Specify `migrate="no"` for **My Documents** under the **<Documents>** section. Note that any **<include>** rules in the .xml files will still apply. For example, if you have a rule that includes all the .docx files in My Documents, then only the .docx files will be migrated, but the rest of the files won't. +- **To exclude My Documents:** Specify `migrate="no"` for **My Documents** under the **<Documents>** section. Any **<include>** rules in the .xml files are still applied. For example, if you have a rule that includes all the .docx files in My Documents, then .docx files are still migrated. However, any additional files that aren't .docx aren't migrated. For more information, see [Config.xml File](usmt-configxml-file.md). > [!NOTE] -> To exclude a component from the `Config.xml` file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the `Config.xml` file will not exclude the component from your migration. +> +> To exclude a component from the `Config.xml` file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the `Config.xml` file doesn't exclude the component from your migration. ## Related articles diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md index c11c83a8f3..13a65a73e1 100644 --- a/windows/deployment/usmt/usmt-hard-link-migration-store.md +++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md @@ -63,14 +63,14 @@ Keeping the hard-link migration store can result in extra disk space being consu For example, a company has decided to deploy Windows 10 on all of their computers. Each employee will keep the same computer, but the operating system on each computer will be updated. -1. An administrator runs the **ScanState** command-line tool on each computer, specifying the `/hardlink` command-line option. The **ScanState** tool saves the user state to a hard-link migration store on each computer, improving performance by reducing file duplication, except in certain specific instances. +1. An administrator runs the **ScanState** command-line tool on each computer, specifying the `/hardlink` command-line option. The **ScanState** tool saves the user state to a hard-link migration store on each computer, improving performance by reducing file duplication, except in certain specific instances. > [!NOTE] - > As a best practice, we recommend that you do not create your hard-link migration store until just before you perform the migration in order to migrate the latest versions of your files. You should not use your software applications on the computer after creating the migration store until you have finished migrating your files with **LoadState**. + > As a best practice, we recommend that you do not create your hard-link migration store until just before you perform the migration in order to migrate the latest versions of your files. You should not use your software applications on the computer after creating the migration store until you have finished migrating your files with **LoadState**. -2. On each computer, an administrator installs the company's standard operating environment (SOE), which includes Windows 7 and other applications the company currently uses. +2. On each computer, an administrator installs the company's standard operating environment (SOE), which includes Windows 10 and other applications the company currently uses. -3. An administrator runs the **LoadState** command-line tool on each computer. The **LoadState** tool restores user state back on each computer. +3. An administrator runs the **LoadState** command-line tool on each computer. The **LoadState** tool restores user state back on each computer. > [!NOTE] > During the update of a domain-joined computer, the profiles of users whose SID cannot be resolved will not be migrated. When using a hard-link migration store, it could cause a data loss. @@ -119,7 +119,7 @@ For more information, see [Migrate EFS files and certificates](usmt-migrate-efs- Files that are locked by an application or the operating system are handled differently when using a hard-link migration store. -Files that are locked by the operating system can't remain in place and must be copied into the hard-link migration store. As a result, selecting many operating-system files for migration significantly reduces performance during a hard-link migration. As a best practice, we recommend that you don't migrate any files out of the `\Windows directory`, which minimizes performance-related issues. +Files that are locked by the operating system can't remain in place and must be copied into the hard-link migration store. As a result, selecting many operating-system files for migration significantly reduces performance during a hard-link migration. As a best practice, we recommend that you don't migrate any files out of the `\Windows` directory, which minimizes performance-related issues. Files that are locked by an application are treated the same in hard-link migrations as in other scenarios when the volume shadow-copy service isn't being utilized. The volume shadow-copy service can't be used with hard-link migrations. However, by modifying the new **<HardLinkStoreControl>** section in the `Config.xml` file, it's possible to enable the migration of files locked by an application. @@ -141,7 +141,7 @@ A new section in the `Config.xml` file allows optional configuration of some of > [!IMPORTANT] > You must use the `/nocompress` option with the `/HardLink` option. -The following XML sample specifies that files locked by an application under the `\Users` directory can remain in place during the migration. It also specifies that locked files that aren't located in the `\Users` directory should result in the **File in Use** error. It's important to exercise caution when specifying the paths using the ``** tag in order to minimize scenarios that make the hard-link migration store more difficult to delete. +The following XML sample specifies that files locked by an application under the `\Users` directory can remain in place during the migration. It also specifies that locked files that aren't located in the `\Users` directory should result in the **File in Use** error. It's important to exercise caution when specifying the paths using the **``** tag in order to minimize scenarios that make the hard-link migration store more difficult to delete. ```xml diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index eb67085ba9..dae39a70bd 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -1,14 +1,16 @@ --- -title: User State Migration Tool (USMT) Overview (Windows 10) +title: User State Migration Tool (USMT) overview description: Learn about using User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. +ms.prod: windows-client +ms.technology: itpro-deploy +author: frankroj manager: aaroncz ms.author: frankroj -ms.prod: windows-client -author: frankroj ms.date: 11/01/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-deploy +ms.topic: overview +ms.collection: + - highpri + - tier2 --- # User State Migration Tool (USMT) overview diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 3239732839..7e377402d1 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -1,14 +1,16 @@ --- -title: Recognized Environment Variables (Windows 10) +title: Recognized environment variables description: Learn how to use environment variables to identify folders that may be different on different computers. +ms.prod: windows-client +ms.technology: itpro-deploy manager: aaroncz ms.author: frankroj -ms.prod: windows-client author: frankroj ms.date: 11/01/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-deploy +ms.topic: conceptual +ms.collection: + - highpri + - tier2 --- # Recognized environment variables diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 2495b86782..9304d88783 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -10,7 +10,9 @@ ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: how-to -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 --- # Activate using Active Directory-based activation diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md index 72dd3657cf..3401c97658 100644 --- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md +++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md @@ -1,16 +1,18 @@ --- -title: Activate using Key Management Service (Windows 10) +title: Activate using Key Management Service description: Learn how to use Key Management Service (KMS) to activate Windows. ms.reviewer: nganguly +ms.prod: windows-client +ms.technology: itpro-fundamentals +author: frankroj manager: aaroncz ms.author: frankroj -ms.prod: windows-client -author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-fundamentals +ms.topic: how-to +ms.collection: + - highpri + - tier2 --- # Activate using Key Management Service diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index f3d7c238f3..2dbac0a510 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -16,10 +16,14 @@ ms.technology: itpro-fundamentals **Applies to:** +- Windows 11 - Windows 10 - Windows 8.1 - Windows 8 - Windows 7 +- Windows Server 2022 +- Windows Server 2019 +- Windows Server 2016 - Windows Server 2012 R2 - Windows Server 2012 - Windows Server 2008 R2 @@ -81,7 +85,7 @@ The KMS uses service (SRV) resource records in DNS to store and communicate the By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. -Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Only Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 provide these priority and weight parameters. +Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. All currently supported versions of Windows and Windows Server provide these priority and weight parameters. If the KMS host that a client computer selects doesn't respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host doesn't respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md index 7f990d6a31..776d1007ab 100644 --- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md +++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md @@ -44,7 +44,7 @@ To open PowerShell with administrative credentials, select **Start** and enter ` For all supported operating systems, you can use the VAMT PowerShell module included with the Windows ADK. By default, the module is installed with the Windows ADK in the VAMT folder. Change directories to the directory where VAMT is located. For example, if the Windows ADK is installed in the default location of `C:\Program Files(x86)\Windows Kits\10`, enter: ```powershell - cd "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\VAMT 3.0" + cd "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\VAMT3" ``` ### Import the VAMT PowerShell module diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md index 29dfd02ddc..3c213a2a45 100644 --- a/windows/deployment/volume-activation/volume-activation-windows-10.md +++ b/windows/deployment/volume-activation/volume-activation-windows-10.md @@ -27,7 +27,7 @@ ms.technology: itpro-fundamentals > [!TIP] > Are you looking for volume licensing information? > -> - [Download the Volume Licensing Reference Guide for Windows 10 Desktop Operating System](https://go.microsoft.com/fwlink/p/?LinkId=620104) +> - [Download the Volume Licensing Reference Guide for Windows 10 Desktop Operating System](https://www.microsoft.com/download/details.aspx?id=11091) > [!TIP] > Are you looking for information on retail activation? diff --git a/windows/deployment/wds-boot-support.md b/windows/deployment/wds-boot-support.md index 6849160ab4..5c34ff5222 100644 --- a/windows/deployment/wds-boot-support.md +++ b/windows/deployment/wds-boot-support.md @@ -40,6 +40,10 @@ The table below provides support details for specific deployment scenarios. Boot Alternatives to WDS, such as [Microsoft Configuration Manager](/mem/configmgr/) and [Microsoft Deployment Toolkit](/mem/configmgr/mdt/) (MDT) provide a better, more flexible, and feature-rich experience for deploying Windows images. +> [!NOTE] +> +> [Microsoft Deployment Toolkit](/mem/configmgr/mdt/) (MDT) only supports deployment of Windows 10. It doesn't support deployment of Windows 11. For more information, see [Supported platforms](/mem/configmgr/mdt/release-notes#supported-platforms). + ## Not affected WDS PXE boot isn't affected by this change. You can still use WDS to PXE boot devices with custom boot images, but you can't use **boot.wim** as the boot image and run Windows Setup in WDS mode. diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md deleted file mode 100644 index 3ee6b7d8a5..0000000000 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: Windows 10 deployment tools reference -description: Learn about the tools available to deploy Windows 10, like Volume Activation Management Tool (VAMT) and User State Migration Tool (USMT). -manager: aaroncz -ms.author: frankroj -author: frankroj -ms.prod: windows-client -ms.date: 10/31/2022 -ms.topic: article -ms.technology: itpro-deploy ---- - -# Windows 10 deployment tools reference - -Learn about the tools available to deploy Windows 10. - -|Article |Description | -|------|------------| -|[Windows 10 deployment scenarios and tools](windows-deployment-scenarios-and-tools.md) |To successfully deploy the Windows 10 operating system and applications for your organization, it's essential that you know about the available tools to help with the process. In this article, you'll learn about the most commonly used tools for Windows 10 deployment. | -|[Convert MBR partition to GPT](mbr-to-gpt.md) |This article provides detailed instructions for using the MBR2GPT partition conversion tool. | -|[Configure a PXE server to load Windows PE](configure-a-pxe-server-to-load-windows-pe.md) |This guide describes how to configure a PXE server to load Windows PE by booting a client computer from the network. | -|[Windows ADK for Windows 10 scenarios for IT Pros](windows-adk-scenarios-for-it-pros.md) |The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. | -|[Deploy Windows To Go in your organization](deploy-windows-to-go.md) |This article helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you've reviewed the articles [Windows To Go: feature overview](planning/windows-to-go-overview.md) and [Prepare your organization for Windows To Go](planning/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this article to start your Windows To Go deployment. | -|[Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) |The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office, and select other Microsoft products volume and retail-activation process. | -|[User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) |The User State Migration Tool (USMT) 10.0 is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user-profile migration experience for IT professionals | diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md deleted file mode 100644 index b4187d65df..0000000000 --- a/windows/deployment/windows-10-deployment-tools.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: Windows 10 deployment tools -description: Learn how to use Windows 10 deployment tools to successfully deploy Windows 10 to your organization. -manager: aaroncz -ms.author: frankroj -author: frankroj -ms.prod: windows-client -ms.date: 10/31/2022 -ms.topic: article -ms.technology: itpro-deploy ---- - -# Windows 10 deployment tools - -Learn about the tools available to deploy Windows 10. - -|Article |Description | -|------|------------| -|[Windows 10 deployment scenarios and tools](windows-deployment-scenarios-and-tools.md) |To successfully deploy the Windows 10 operating system and applications for your organization, it's essential that you know about the available tools to help with the process. In this article, you'll learn about the most commonly used tools for Windows 10 deployment. | -|[Convert MBR partition to GPT](mbr-to-gpt.md) |This article provides detailed instructions for using the MBR2GPT partition conversion tool. | -|[Configure a PXE server to load Windows PE](configure-a-pxe-server-to-load-windows-pe.md) |This guide describes how to configure a PXE server to load Windows PE by booting a client computer from the network. | -|[Windows ADK for Windows 10 scenarios for IT Pros](windows-adk-scenarios-for-it-pros.md) |The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. | -|[Deploy Windows To Go in your organization](deploy-windows-to-go.md) |This article helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you've reviewed the articles [Windows To Go: feature overview](planning/windows-to-go-overview.md) and [Prepare your organization for Windows To Go](planning/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this article to start your Windows To Go deployment. | -|[Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) |The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office, and select other Microsoft products volume and retail-activation process. | -|[User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) |The User State Migration Tool (USMT) 10.0 is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user-profile migration experience for IT professionals | diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 5399593006..241c5344cc 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -54,9 +54,6 @@ In summary, the Windows 10/11 Enterprise E3 in CSP program is an upgrade offerin ## Compare Windows 10 Pro and Enterprise editions -> [!NOTE] -> The following table only lists Windows 10. More information will be available about differences between Windows 11 editions after Windows 11 is generally available. - Windows 10 Enterprise edition has many features that are unavailable in Windows 10 Pro. Table 1 lists the Windows 10 Enterprise features not found in Windows 10 Pro. Many of these features are security-related, whereas others enable finer-grained device management. ### Table 1. Windows 10 Enterprise features not found in Windows 10 Pro @@ -64,7 +61,7 @@ Windows 10 Enterprise edition has many features that are unavailable in Windows |Feature|Description| |--- |--- | |Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

    Credential Guard has the following features:
  • **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
  • **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
  • **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
  • **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

    For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

    *Credential Guard requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present)*| -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| +|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| |AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

    For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| |Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

    For more information, see [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started).| |User Experience Virtualization (UE-V)|With this feature, you can capture user-customized Windows and application settings and store them on a centrally managed network file share.

    When users log on, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they log on to.

    UE-V provides the following features:
  • Specify which application and Windows settings synchronize across user devices
  • Deliver the settings anytime and anywhere users work throughout the enterprise
  • Create custom templates for your third-party or line-of-business applications
  • Recover settings after hardware replacement or upgrade, or after re-imaging a virtual machine to its initial state

    For more information, see [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows).| @@ -123,7 +120,7 @@ Now that the devices have Windows 10/11 Enterprise, you can implement Device Gua For more information about implementing Device Guard, see: -- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) +- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) - [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) ### AppLocker management diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index 87d0a1a2d5..d3c1320d86 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -67,8 +67,12 @@ The procedures in this guide are summarized in the following table. An estimate > [!NOTE] > If the request to add features fails, retry the installation by typing the command again. -2. Download [SQL Server 2014 SP2](https://www.microsoft.com/evalcenter/evaluate-sql-server-2014-sp2) from the Microsoft Evaluation Center as an .ISO file on the Hyper-V host computer. Save the file to the **C:\VHD** directory. -3. When you've downloaded the file **SQLServer2014SP2-FullSlipstream-x64-ENU.iso** and placed it in the C:\VHD directory, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: +2. Download [SQL Server](https://www.microsoft.com/evalcenter/evaluate-sql-server-2022) from the Microsoft Evaluation Center as an .ISO file on the Hyper-V host computer. Save the file to the **C:\VHD** directory. + + > [!NOTE] + > The rest of this article describes the installation of SQL Server 2014. If you download a different version of SQL Server, you may need to modify the installation steps. + +1. When you've downloaded the file **SQLServer2014SP2-FullSlipstream-x64-ENU.iso** and placed it in the C:\VHD directory, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: ```powershell Set-VMDvdDrive -VMName SRV1 -Path c:\VHD\SQLServer2014SP2-FullSlipstream-x64-ENU.iso diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 924489e2c6..59914650f4 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -7,7 +7,9 @@ ms.localizationpriority: medium author: frankroj ms.author: frankroj manager: aaroncz -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.topic: conceptual ms.date: 11/23/2022 appliesto: diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index ec97a45acf..e6232ddc8f 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -10,6 +10,8 @@ href: overview/windows-autopatch-roles-responsibilities.md - name: Privacy href: overview/windows-autopatch-privacy.md + - name: Deployment guide + href: overview/windows-autopatch-deployment-guide.md - name: FAQ href: overview/windows-autopatch-faq.yml - name: Prepare @@ -38,58 +40,77 @@ href: deploy/windows-autopatch-device-registration-overview.md - name: Register your devices href: deploy/windows-autopatch-register-devices.md + - name: Windows Autopatch groups overview + href: deploy/windows-autopatch-groups-overview.md + items: + - name: Manage Windows Autopatch groups + href: deploy/windows-autopatch-groups-manage-autopatch-groups.md - name: Post-device registration readiness checks href: deploy/windows-autopatch-post-reg-readiness-checks.md - name: Operate href: items: - name: Software update management - href: operate/windows-autopatch-update-management.md + href: operate/windows-autopatch-groups-update-management.md items: - - name: Windows updates + - name: Windows updates + href: + items: + - name: Customize Windows Update settings + href: operate/windows-autopatch-groups-windows-update.md + - name: Windows quality updates + href: operate/windows-autopatch-groups-windows-quality-update-overview.md + items: + - name: Windows quality update end user experience + href: operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md + - name: Windows quality update signals + href: operate/windows-autopatch-groups-windows-quality-update-signals.md + - name: Windows quality update communications + href: operate/windows-autopatch-groups-windows-quality-update-communications.md + - name: Windows feature updates + href: operate/windows-autopatch-groups-windows-feature-update-overview.md + items: + - name: Manage Windows feature updates + href: operate/windows-autopatch-groups-manage-windows-feature-update-release.md + - name: Microsoft 365 Apps for enterprise + href: operate/windows-autopatch-microsoft-365-apps-enterprise.md + - name: Microsoft Edge + href: operate/windows-autopatch-edge.md + - name: Microsoft Teams + href: operate/windows-autopatch-teams.md + - name: Windows quality and feature update reports overview + href: operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md + items: + - name: Windows quality update reports href: items: - - name: Customize Windows Update settings - href: operate/windows-autopatch-windows-update.md - - name: Windows quality updates - href: operate/windows-autopatch-windows-quality-update-overview.md - items: - - name: Windows quality update end user experience - href: operate/windows-autopatch-windows-quality-update-end-user-exp.md - - name: Windows quality update signals - href: operate/windows-autopatch-windows-quality-update-signals.md - - name: Windows quality update communications - href: operate/windows-autopatch-windows-quality-update-communications.md - - name: Windows quality update reports - href: operate/windows-autopatch-windows-quality-update-reports-overview.md - items: - - name: Summary dashboard - href: operate/windows-autopatch-windows-quality-update-summary-dashboard.md - - name: All devices report - href: operate/windows-autopatch-windows-quality-update-all-devices-report.md - - name: All devices report—historical - href: operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md - - name: Eligible devices report—historical - href: operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md - - name: Ineligible devices report—historical - href: operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md - - name: Windows feature updates - href: operate/windows-autopatch-windows-feature-update-overview.md - items: - - name: Windows feature update end user experience - href: operate/windows-autopatch-windows-feature-update-end-user-exp.md - - name: Microsoft 365 Apps for enterprise - href: operate/windows-autopatch-microsoft-365-apps-enterprise.md - - name: Microsoft Edge - href: operate/windows-autopatch-edge.md - - name: Microsoft Teams - href: operate/windows-autopatch-teams.md + - name: Summary dashboard + href: operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md + - name: Quality update status report + href: operate/windows-autopatch-groups-windows-quality-update-status-report.md + - name: Quality update trending report + href: operate/windows-autopatch-groups-windows-quality-update-trending-report.md + - name: Windows feature update reports + href: + items: + - name: Summary dashboard + href: operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md + - name: Feature update status report + href: operate/windows-autopatch-groups-windows-feature-update-status-report.md + - name: Feature update trending report + href: operate/windows-autopatch-groups-windows-feature-update-trending-report.md + - name: Windows quality and feature update device alerts + href: operate/windows-autopatch-device-alerts.md + - name: Policy health and remediation + href: operate/windows-autopatch-policy-health-and-remediation.md - name: Maintain the Windows Autopatch environment href: operate/windows-autopatch-maintain-environment.md + - name: Manage driver and firmware updates + href: operate/windows-autopatch-manage-driver-and-firmware-updates.md - name: Submit a support request href: operate/windows-autopatch-support-request.md - - name: Deregister a device - href: operate/windows-autopatch-deregister-devices.md + - name: Exclude a device + href: operate/windows-autopatch-exclude-device.md - name: Unenroll your tenant href: operate/windows-autopatch-unenroll-tenant.md - name: References @@ -102,6 +123,8 @@ href: references/windows-autopatch-windows-update-unsupported-policies.md - name: Microsoft 365 Apps for enterprise update policies href: references/windows-autopatch-microsoft-365-policies.md + - name: Conflicting configurations + href: references/windows-autopatch-conflicting-configurations.md - name: Changes made at tenant enrollment href: references/windows-autopatch-changes-to-tenant.md - name: What's new diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md index 4a3c6c4c86..3e70bd954a 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md @@ -1,7 +1,7 @@ --- title: Add and verify admin contacts description: This article explains how to add and verify admin contacts -ms.date: 05/30/2022 +ms.date: 09/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,8 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - tier2 --- # Add and verify admin contacts diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index b6ead33041..7bb3547dba 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,7 +1,7 @@ --- title: Device registration overview description: This article provides an overview on how to register devices in Autopatch -ms.date: 10/5/2022 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 --- # Device registration overview @@ -18,19 +21,19 @@ Windows Autopatch must [register your existing devices](windows-autopatch-regist The Windows Autopatch device registration process is transparent for end-users because it doesn’t require devices to be reset. -The overall device registration process is: +The overall device registration process is as follows: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: -1. IT admin reviews [Windows Autopatch device registration pre-requisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch. -2. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group. -1. Windows Autopatch then: +1. IT admin reviews [Windows Autopatch device registration prerequisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch. +2. IT admin identifies devices to be managed by Windows Autopatch through either adding device-based Azure AD groups as part of the [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md) or the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md). +3. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). - 1. Calculates the deployment ring distribution. - 1. Assigns devices to one of the deployment rings based on the previous calculation. - 1. Assigns devices to other Azure AD groups required for management. - 1. Marks devices as active for management so it can apply its update deployment policies. -1. IT admin then monitors the device registration trends and the update deployment reports. + 2. Calculates the deployment ring distribution. + 3. Assigns devices to one of the deployment rings based on the previous calculation. + 4. Assigns devices to other Azure AD groups required for management. + 5. Marks devices as active for management so it can apply its update deployment policies. +4. IT admin then monitors the device registration trends and the update deployment reports. For more information about the device registration workflow, see the [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram) section for more technical details behind the Windows Autopatch device registration process. @@ -43,14 +46,14 @@ See the following detailed workflow diagram. The diagram covers the Windows Auto | Step | Description | | ----- | ----- | | **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. | -| **Step 2: Add devices** | IT admin adds devices through direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group. | -| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function hourly discovers devices previously added by the IT admin into the **Windows Autopatch Device Registration** Azure AD assigned group in **step #2**. The Azure AD device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Azure AD when registering devices into its service.
    1. Once devices are discovered from the Azure AD group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Azure AD in this step:
      1. **AzureADDeviceID**
      2. **OperatingSystem**
      3. **DisplayName (Device name)**
      4. **AccountEnabled**
      5. **RegistrationDateTime**
      6. **ApproximateLastSignInDateTime**
    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.
    | +| **Step 2: Add devices** | IT admin adds devices through Direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group when using adding existing device-based Azure AD groups while [creating](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group)/[editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) Custom Autopatch groups, or [editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) the Default Autopatch group
  • | +| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Azure AD assigned group or from Azure AD groups used with Autopatch groups in **step #2**. The Azure AD device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Azure AD when registering devices into its service.
    1. Once devices are discovered from the Azure AD group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Azure AD in this step:
      1. **AzureADDeviceID**
      2. **OperatingSystem**
      3. **DisplayName (Device name)**
      4. **AccountEnabled**
      5. **RegistrationDateTime**
      6. **ApproximateLastSignInDateTime**
    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.
    | | **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
    1. **Serial number, model, and manufacturer.**
      1. Checks if the serial number already exists in the Windows Autopatch’s managed device database.
    2. **If the device is Intune-managed or not.**
      1. Windows Autopatch looks to see **if the Azure AD device ID has an Intune device ID associated with it**.
        1. If **yes**, it means this device is enrolled into Intune.
        2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
      2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Azure AD device attributes gathered and saved to its memory in **step 3a**.
        1. Once it has the device attributes gathered from Azure AD in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn’t enrolled into Intune.
        2. A common reason is when the Azure AD device ID is stale, it doesn’t have an Intune device ID associated with it anymore. To remediate, [clean up any stale Azure AD device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
      3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.
    3. **If the device is a Windows device or not.**
      1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
        1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
        2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
    4. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
      1. **Enterprise**
      2. **Pro**
      3. **Pro Workstation**
    5. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
      1. **Only managed by Intune.**
        1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
      2. **Co-managed by both Configuration Manager and Intune.**
        1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
          1. **Windows Updates Policies**
          2. **Device Configuration**
          3. **Office Click to Run**
        2. If Windows Autopatch determines that one of these workloads isn’t enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.
    | | **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
    1. If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
    2. If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
    | -| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to one of the following deployment ring groups:
    1. **Modern Workplace Devices-Windows Autopatch-First**
      1. The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Azure AD group (Modern Workplace Devices-Windows Autopatch-Test). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
    2. **Modern Workplace Devices-Windows Autopatch-Fast**
    3. **Modern Workplace Devices-Windows Autopatch-Broad**
    | -| **Step 7: Assign devices to an Azure AD group** | Windows Autopatch also assigns devices to the following Azure AD groups when certain conditions apply:
    1. **Modern Workplace Devices - All**
      1. This group has all devices managed by Windows Autopatch.
    2. When registering **Windows 10 devices**, use **Modern Workplace Devices Dynamic - Windows 10**
      1. This group has all devices managed by Windows Autopatch and that have Windows 10 installed.
    3. When registering **Windows 11 devices**, use **Modern Workplace Devices Dynamic - Windows 11**
      1. This group has all devices managed by Windows Autopatch and that have Windows 11 installed.
    4. When registering **virtual devices**, use **Modern Workplace Devices - Virtual Machine**
      1. This group has all virtual devices managed by Windows Autopatch.
      | -| **Step 8: Post-device registration** | In post-device registration, three actions occur:
      1. Windows Autopatch adds devices to its managed database.
      2. Flags devices as **Active** in the **Ready** tab.
      3. The Azure AD device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension’s allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
        1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
        | -| **Step 9: Review device registration status** | IT admins review the device registration status in both the **Ready** and **Not registered** tabs.
        1. If the device was **successfully registered**, the device shows up in the **Ready** tab.
        2. If **not**, the device shows up in the **Not registered** tab.
        | +| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Azure AD groups:
        1. **Modern Workplace Devices-Windows Autopatch-First**
          1. The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Azure AD group (**Modern Workplace Devices-Windows Autopatch-Test**). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
        2. **Modern Workplace Devices-Windows Autopatch-Fast**
        3. **Modern Workplace Devices-Windows Autopatch-Broad**
        4. Then the second deployment ring set, the software updates-based deployment ring set represented by the following Azure AD groups:
          • **Windows Autopatch - Ring1**
            • The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Azure AD groups (**Windows Autopatch - Test**). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
          • **Windows Autopatch - Ring2**
          • **Windows Autopatch - Ring3**
        | +| **Step 7: Assign devices to an Azure AD group** | Windows Autopatch also assigns devices to the following Azure AD groups when certain conditions apply:
        1. **Modern Workplace Devices - All**
          1. This group has all devices managed by Windows Autopatch.
        2. **Modern Workplace Devices - Virtual Machine**
          1. This group has all **virtual devices** managed by Windows Autopatch.
          | +| **Step 8: Post-device registration** | In post-device registration, three actions occur:
          1. Windows Autopatch adds devices to its managed database.
          2. Flags devices as **Active** in the **Registered** tab.
          3. The Azure AD device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension’s allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
            1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
            | +| **Step 9: Review device registration status** | IT admins review the device registration status in both the **Registered** and **Not registered** tabs.
            1. If the device was **successfully registered**, the device shows up in the **Registered** tab.
            2. If **not**, the device shows up in the **Not registered** tab.
            | | **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. | ## Detailed prerequisite check workflow diagram @@ -58,3 +61,118 @@ See the following detailed workflow diagram. The diagram covers the Windows Auto As described in **step #4** in the previous [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram), the following diagram is a visual representation of the prerequisite construct for the Windows Autopatch device registration process. The prerequisite checks are sequentially performed. :::image type="content" source="../media/windows-autopatch-prerequisite-check-workflow-diagram.png" alt-text="Detailed prerequisite check workflow diagram" lightbox="../media/windows-autopatch-prerequisite-check-workflow-diagram.png"::: + +## Windows Autopatch deployment rings + +During the tenant enrollment process, Windows Autopatch creates two different deployment ring sets: + +- [Service-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#service-based-deployment-rings) +- [Software update-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#software-based-deployment-rings) + +The following four Azure AD assigned groups are used to organize devices for the service-based deployment ring set: + +| Service-based deployment ring | Description | +| ----- | ----- | +| Modern Workplace Devices-Windows Autopatch-Test | Deployment ring for testing service-based configuration, app deployments prior production rollout | +| Modern Workplace Devices-Windows Autopatch-First | First production deployment ring for early adopters. | +| Modern Workplace Devices-Windows Autopatch-Fast | Fast deployment ring for quick rollout and adoption | +| Modern Workplace Devices-Windows Autopatch-Broad | Final deployment ring for broad rollout into the organization | + +The five Azure AD assigned groups that are used to organize devices for the software update-based deployment ring set within the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition): + +| Software updates-based deployment ring | Description | +| ----- | ----- | +| Windows Autopatch - Test | Deployment ring for testing software updates-based deployments prior production rollout. | +| Windows Autopatch - Ring1 | First production deployment ring for early adopters. | +| Windows Autopatch - Ring2 | Fast deployment ring for quick rollout and adoption. | +| Windows Autopatch - Ring3 | Final deployment ring for broad rollout into the organization. | +| Windows Autopatch - Last | Optional deployment ring for specialized devices or VIP/executives that must receive software update deployments after it’s well tested with early and general populations in an organization. | + +In the software-based deployment ring set, each deployment ring has a different set of update deployment policies to control the updates rollout. + +> [!CAUTION] +> Adding or importing devices directly into any of these groups isn't supported. Doing so might affect the Windows Autopatch service. To move devices between these groups, see [Moving devices in between deployment rings](#moving-devices-in-between-deployment-rings). + +> [!IMPORTANT] +> Windows Autopatch device registration doesn't assign devices to the Test deployment rings of either the service-based (**Modern Workplace Devices-Windows Autopatch-Test**), or software updates-based (**Windows Autopatch – Test and Windows Autopatch – Last**) in the Default Autopatch group. This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. + +During the device registration process, Windows Autopatch assigns each device to a [service-based and software-update based deployment ring](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings) so that the service has the proper representation of device diversity across your organization. + +The deployment ring distribution is designed to release software update deployments to as few devices as possible to get the signals needed to make a quality evaluation of a given update deployment. + +> [!NOTE] +> You can't create additional deployment rings or use your own rings for devices managed by the Windows Autopatch service. + +## Default deployment ring calculation logic + +The Windows Autopatch deployment ring calculation occurs during the device registration process and it applies to both the [service-based and the software update-based deployment ring sets](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings): + +- If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. +- If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. + +> [!NOTE] +> You can customize the deployment ring calculation logic by editing the Default Autopatch group. + +| Service-based deployment ring | Default Autopatch group deployment ring | Default device balancing percentage | Description | +| ----- | ----- | ----- | ----- | +| Test | Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
            • **0–500** devices: minimum **one** device.
            • **500–5000** devices: minimum **five** devices.
            • **5000+** devices: minimum **50** devices.
            Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | +| First | Ring 1 | **1%** | The First ring is the first group of production users to receive a change.

            This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

            Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| +| Fast | Ring 2 | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

            The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

            | +| Broad | Ring 3 | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| +| N/A | Last | **zero** | The Last ring is intended to be used for either specialized devices or devices that belong to VIP/executives in an organization. Windows Autopatch doesn't automatically add devices to this deployment ring. | + +## Software update-based to service-based deployment ring mapping + +There’s a one-to-one mapping in between the service-based and software updates-based deployment rings introduced with Autopatch groups. This mapping is intended to help move devices in between deployment rings for other software update workloads that don’t yet support Autopatch groups such as Microsoft 365 Apps and Microsoft Edge. + +| If moving a device to | The device also moves to | +| ----- | ----- | +| Windows Autopatch – Test | Modern Workplace Devices-Windows Autopatch-Test | +| Windows Autopatch – Ring1 | Modern Workplace Devices-Windows Autopatch-First | +| Windows Autopatch – Ring2 | Modern Workplace Devices-Windows Autopatch-Fast | +| Windows Autopatch – Ring3 | Modern Workplace Devices-Windows Autopatch-Broad | +| Windows Autopatch – Last | Modern Workplace Devices-Windows Autopatch-Broad | + +If your Autopatch groups have more than five deployment rings, and you must move devices to deployment rings after Ring3. For example, ``. The devices will be moved to **Modern Workplace Devices-Windows Autopatch-Broad**. + +## Moving devices in between deployment rings + +If you want to move devices to different deployment rings (either service or software update-based), after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices from the **Registered** tab. + +> [!IMPORTANT] +> You can only move devices in between deployment rings within the **same** Autopatch group. You can't move devices in between deployment rings across different Autopatch groups. If you try to select a device that belongs to one Autopatch group, and another device that belongs to a different Autopatch group, you'll receive the following error message on the top right corner of the Microsoft Intune portal: "**An error occurred. Please select devices within the same Autopatch group**. + +**To move devices in between deployment rings:** + +> [!NOTE] +> You can only move devices to other deployment rings when they're in an active state in the **Registered** tab. + +1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. +1. In the **Windows Autopatch** section, select **Devices**. +1. In the **Registered** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify. +1. Select **Device actions** from the menu. +1. Select **Assign ring**. A fly-in opens. +1. Use the dropdown menu to select the deployment ring to move devices to, and then select Save. The Ring assigned by column will change to Pending. +1. When the assignment is complete, the **Ring assigned by** column changes to Admin (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. + +If you don't see the Ring assigned by column change to **Pending** in Step 5, check to see whether the device exists in Microsoft Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory). + +> [!WARNING] +> Moving devices between deployment rings through directly changing Azure AD group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings. + +## Automated deployment ring remediation functions + +Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test** and **Windows Autopatch – Last** rings, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: + +- Changes performed by the IT admin on objects created by the Windows Autopatch tenant enrollment process, or +- An issue occurred which prevented devices from getting a deployment ring assigned during the device registration process. + +There are two automated deployment ring remediation functions: + +| Function | Description | +| ----- | ----- | +| Check device deployment ring membership | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test and Windows Autopatch – Last** rings). | +| Multi-deployment ring device remediator | Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test** and **Windows Autopatch – Last** rings). If a device is part of multiple deployment rings, Windows Autopatch randomly removes the device until the device is only part of one deployment ring. | + +> [!IMPORTANT] +> Windows Autopatch automated deployment ring functions don’t assign or remove devices to or from the following deployment rings:
          4. **Modern Workplace Devices-Windows Autopatch-Test**
          5. **Windows Autopatch – Test**
          6. **Windows Autopatch – Last**
          7. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md new file mode 100644 index 0000000000..18ff0f2a4a --- /dev/null +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md @@ -0,0 +1,183 @@ +--- +title: Manage Windows Autopatch groups +description: This article explains how to manage Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Manage Windows Autopatch groups + +Autopatch groups help Microsoft Cloud-Managed services meet organizations where they are in their update management journey. + +Autopatch groups is a logical container or unit that groups several [Azure AD groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates policy for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). + +## Autopatch groups prerequisites + +Before you start managing Autopatch groups, ensure you’ve met the following prerequisites: + +- Review [Windows Autopatch groups overview documentation](../deploy/windows-autopatch-groups-overview.md) to understand [key benefits](../deploy/windows-autopatch-groups-overview.md#key-benefits), [concepts](../deploy/windows-autopatch-groups-overview.md#key-concepts) and [common ways to use Autopatch groups](../deploy/windows-autopatch-groups-overview.md#common-ways-to-use-autopatch-groups) within your organization. +- Ensure the following [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) are created in your tenant: + - Modern Workplace Update Policy [Test]-[Windows Autopatch] + - Modern Workplace Update Policy [First]-[Windows Autopatch] + - Modern Workplace Update Policy [Fast]-[Windows Autopatch] + - Modern Workplace Update Policy [Broad]-[Windows Autopatch] +- Ensure the following [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) are created in your tenant: + - Windows Autopatch – DSS Policy [Test] + - Windows Autopatch – DSS Policy [First] + - Windows Autopatch – DSS Policy [Fast] + - Windows Autopatch – DSS Policy [Broad] +- Ensure the following Azure AD assigned groups are in your tenant before using Autopatch groups. **Don’t** modify the Azure AD group membership types (Assigned or Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups and causes the Autopatch groups feature and other service-related operations to not work properly. + - Modern Workplace Devices-Windows Autopatch-Test + - Modern Workplace Devices-Windows Autopatch-First + - Modern Workplace Devices-Windows Autopatch-Fast + - Modern Workplace Devices-Windows Autopatch-Broad + - Windows Autopatch – Test + - Windows Autopatch – Ring1 + - Windows Autopatch – Ring2 + - Windows Autopatch – Ring3 + - Windows Autopatch – Last +- Additionally, **don't** modify the Azure AD group ownership of any of the groups above otherwise, Autopatch groups device registration process won't be able to add devices into these groups. If the ownership is modified, you must add the **Modern Workplace Management** Service Principal as the owner of these groups. + - For more information, see [assign an owner or member of a group in Azure AD](/azure/active-directory/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group) for steps on how to add owners to Azure Azure AD groups. +- Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality won’t work properly. Autopatch uses app-only auth to: + - Read device attributes to successfully register devices. + - Manage all configurations related to the operation of the service. +- Make sure that all device-based Azure AD groups you intend to use with Autopatch groups are created prior to using the feature. + - Review your existing Azure AD group dynamic queries and direct device memberships to avoid having device membership overlaps in between device-based Azure AD groups that are going to be used with Autopatch groups. This can help prevent device conflicts within an Autopatch group or across several Autopatch groups. **Autopatch groups doesn't support user-based Azure AD groups**. +- Ensure devices used with your existing Azure AD groups meet [device registration prerequisite checks](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) when being registered with the service. Autopatch groups register devices on your behalf, and devices can be moved to **Registered** or **Not registered** tabs in the Devices blade accordingly. + +> [!TIP] +> [Update rings](/mem/intune/protect/windows-10-update-rings) and [feature updates](/mem/intune/protect/windows-10-feature-updates) for Windows 10 and later policies that are created and managed by Windows Autopatch can be restored using the [Policy health](../operate/windows-autopatch-policy-health-and-remediation.md) feature. For more information on remediation actions, see [restore Windows update policies](../operate/windows-autopatch-policy-health-and-remediation.md#restore-windows-update-policies). + +## Create a Custom Autopatch group + +> [!NOTE] +> The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. + +**To create a Custom Autopatch group:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release management** blade, select **Autopatch groups**. +1. In the **Autopatch groups** blade, select **Create**. +1. In **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**. + 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Custom Autopatch group is created. +1. In **Deployment rings** page, select **Add deployment ring** to add the number of deployment rings to the Custom Autopatch group. +1. Each new deployment ring added must have either an Azure AD device group assigned to it, or an Azure AD group that is dynamically distributed across your deployments rings using defined percentages. + 1. In the **Dynamic groups** area, select **Add groups** to select one or more existing device-based Azure AD groups to be used for Dynamic group distribution. + 1. In the **Dynamic group distribution** column, select the desired deployment ring checkbox. Then, either: + 1. Enter the percentage of devices that should be added from the Azure AD groups selected in step 9. The percentage calculation for devices must equal to 100%, or + 1. Select **Apply default dynamic group distribution** to use the default values. +1. In the **Assigned group** column, select **Add group to ring** to add an existing Azure AD group to any of the defined deployment rings. The **Test** and **Last** deployment rings only support Assigned group distribution. These deployment rings don't support Dynamic distribution. +1. Select **Next: Windows Update settings**. +1. Select the **horizontal ellipses (…)** > **Manage deployment cadence** to [customize your gradual rollout of Windows quality and feature updates](../operate/windows-autopatch-windows-update.md). Select **Save**. +1. Select the **horizontal ellipses (…)** > **Manage notifications** to customize the end-user experience when receiving Windows updates. Select **Save**. +1. Select **Review + create** to review all changes made. +1. Once the review is done, select **Create** to save your custom Autopatch group. + +> [!CAUTION] +> A device-based Azure AD group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Azure AD group that’s been already used, you'll receive an error that prevents you from finish creating or editing the Autopatch group (Default or Custom). + +> [!IMPORTANT] +> Windows Autopatch creates the device-based Azure AD assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. + +## Edit the Default or a Custom Autopatch group + +> [!TIP] +> You can't edit an Autopatch group when there's one or more Windows feature update releases targeted to it. If you try to edit an Autopatch group with one or more ongoing Windows feature update releases targeted to it, you get the following informational banner message: "**Some settings are not allowed to be modified as there’s one or more on-going Windows feature update release targeted to this Autopatch group.**" +> See [Manage Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md) for more information on release and phase statuses. + +**To edit either the Default or a Custom Autopatch group:** + +1. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. +1. You can only modify the **description** of the Default or a Custom Autopatch group. You **can’t** modify the name. Once the description is modified, select **Next: Deployment rings**. +1. Make the necessary changes in the **Deployment rings** page, then select **Next: Windows Update settings**. +1. Make the necessary changes in the **Windows Update settings** page, then select **Next: Review + save**. +1. Select **Review + create** to review all changes made. +1. Once the review is done, select **Save** to finish editing the Autopatch group. + +> [!IMPORTANT] +> Windows Autopatch creates the device-based Azure AD assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. + +## Rename a Custom Autopatch group + +You **can’t** rename the Default Autopatch group. However, you can rename a Custom Autopatch group. + +**To rename a Custom Autopatch group:** + +1. Select the **horizontal ellipses (…)** > **Rename** for the Custom Autopatch group you want to rename. The **Rename Autopatch group** fly-in opens. +1. In the **New Autopatch group name**, enter the new Autopatch group name of your choice, then click **Rename group**. + +> [!IMPORTANT] +> Autopatch supports up to 64 characters for the custom Autopatch group name. Additionally, when you rename a custom Autopatch group all [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) associated with the custom Autopatch group are renamed to include the new Autopatch group name you define in its name string. Also, when renaming a custom Autopatch group all Azure AD groups representing the custom Autopatch group's deployment rings are renamed to include the new Autopatch group name you define in its name string. + +## Delete a Custom Autopatch group + +You **can’t** delete the Default Autopatch group. However, you can delete a Custom Autopatch group. + +**To delete a Custom Autopatch group:** + +1. Select the **horizontal ellipses (…)** > **Delete** for the Custom Autopatch group you want to delete. +1. Select **Yes** to confirm you want to delete the Custom Autopatch group. + +> [!CAUTION] +> You can’t delete a Custom Autopatch group when it’s being used as part of one or more active or paused feature update releases. However, you can delete a Custom Autopatch group when the release for either Windows quality or feature updates have either the **Scheduled** or **Paused** statuses. + +## Manage device conflict scenarios when using Autopatch groups + +Overlap in device membership is a common scenario when working with device-based Azure AD groups since sometimes dynamic queries can be large in scope or the same assigned device membership can be used across different Azure AD groups. + +Since Autopatch groups allow you to use your existing Azure AD groups to create your own deployment ring composition, the service takes on the responsibility of monitoring and automatically solving some of the device conflict scenarios that may occur. + +> [!CAUTION] +> A device-based Azure AD group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Azure AD group that’s been already used, you'll receive an error that prevents you from creating or editing the Autopatch group (Default or Custom). + +### Device conflict in deployment rings within an Autopatch group + +Autopatch groups uses the following logic to solve device conflicts on your behalf within an Autopatch group: + +| Step | Description | +| ----- | ----- | +| Step 1: Checks for the deployment ring distribution type (**Assigned** or **Dynamic**) that the device belongs to. | For example, if a device is part of one deployment ring with **Dynamic** distribution (Ring3), and one deployment ring with **Assigned** distribution (Test,) within the same Autopatch group, the deployment ring with **Assigned** distribution (Test) takes precedence over the one with the **Dynamic** distribution type (Ring3). | +| Step 2: Checks for deployment ring ordering when device belongs to one or more deployment ring with the same distribution type (**Assigned** or **Dynamic**) | For example, if a device is part of one deployment ring with **Assigned** distribution (Test), and in another deployment ring with **Assigned** distribution (Ring3) within the **same** Autopatch group, the deployment ring that comes later (Ring3) takes precedence over the deployment ring that comes earlier (Test) in the deployment ring order. | + +> [!IMPORTANT] +> When a device belongs to a deployment ring that has combined distribution types (**Assigned** and **Dynamic**), and a deployment ring that has only the **Dynamic** distribution type, the deployment ring with the combined distribution types takes precedence over the one with only the **Dynamic** distribution. If a device belongs to two deployment rings that have combined distribution types (**Assigned** and **Dynamic**), the deployment ring that comes later takes precedence over the deployment ring that comes earlier in the deployment ring order. + +### Device conflict across different Autopatch groups + +Device conflict across different deployment rings in different Autopatch groups may occur, review the following examples about how the Windows Autopatch services handles the following scenarios: + +#### Default to Custom Autopatch group device conflict + +| Conflict scenario | Conflict resolution | +| ----- | ----- | +| You, the IT admin at Contoso Ltd., starts using only the Default Autopatch group, but later decides to create an Autopatch group called “Marketing”.

            However, you notice that the same devices that belong to the deployment rings in the Default Autopatch group are now also part of the new deployment rings in the Marketing Autopatch group.

            | Autopatch groups automatically resolve this conflict on your behalf.

            In this example, devices that belong to the deployment rings as part of the “Marketing” Autopatch group take precedence over devices that belong to the deployment ring in the Default Autopatch group, because you, the IT admin, demonstrated clear intent on managing deployment rings using a Custom Autopatch group outside the Default Autopatch group.

            | + +#### Custom to Custom Autopatch group device conflict + +| Conflict scenario | Conflict resolution | +| ----- | ----- | +| You, the IT admin at Contoso Ltd., are using several Custom Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade (**Not ready** tab), you notice that the same device is part of different deployment rings across several different Custom Autopatch groups. | You must resolve this conflict.

            Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You’re required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to.

            | + +#### Device conflict prior to device registration + +When you create or edit the Custom or Default Autopatch group, Windows Autopatch checks if the devices that are part of the Azure AD groups, used in Autopatch groups’ deployment rings, are registered with the service. + +| Conflict scenario | Conflict resolution | +| ----- | ----- | +| Devices are in the Custom-to-Custom Autopatch group device conflict scenario | You must resolve this conflict.

            Devices will fail to register with the service and will be sent to the **Not registered** tab. You’re required to make sure the Azure AD groups that are used with the Custom Autopatch groups don’t have device membership overlaps.

            | + +#### Device conflict post device registration + +Autopatch groups will keep monitoring for all device conflict scenarios listed in the [Manage device conflict scenarios when using Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#manage-device-conflict-scenarios-when-using-autopatch-groups) section even after devices were successfully registered with the service. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md new file mode 100644 index 0000000000..a706404138 --- /dev/null +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md @@ -0,0 +1,250 @@ +--- +title: Windows Autopatch groups overview +description: This article explains what Autopatch groups are +ms.date: 07/20/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Windows Autopatch groups overview + +As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they’re challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. + +## What are Windows Autopatch groups? + +Autopatch groups is a logical container or unit that groups several [Azure AD groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). + +## Key benefits + +Autopatch groups help Microsoft Cloud-Managed services meet organizations where they are in their update management journey. Key benefits include: + +| Benefit | Description | +| ----- | ----- | +| Replicating your organizational structure | You can set up Autopatch groups to replicate your organizational structures represented by your existing device-based Azure AD group targeting logic. | +| Having a flexible number of deployments | Autopatch groups give you the flexibility of having the right number of deployment rings that work within your organization. You can set up to 15 deployment rings per Autopatch group. | +| Deciding which device(s) belong to deployment rings | Along with using your existing device-based Azure AD groups and choosing the number of deployment rings, you can also decide which devices belong to deployment rings during the device registration process when setting up Autopatch groups. | +| Choosing the deployment cadence | You choose the right software update deployment cadence for your business. | + +## High-level architecture diagram overview + +:::image type="content" source="../media/windows-autopatch-groups-high-level-architecture-diagram.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-groups-high-level-architecture-diagram.png"::: + +Autopatch groups is a function app that is part of the device registration micro service within the Windows Autopatch service. The following table explains the high-level workflow: + +| Step | Description | +| ----- | ----- | +| Step 1: Create an Autopatch group | Create an Autopatch group. | +| Step 2: Windows Autopatch uses Microsoft Graph to create Azure AD and policy assignments | Windows Autopatch service uses Microsoft Graph to coordinate the creation of:
            • Azure AD groups
            • Software update policy assignments with other Microsoft services, such as Azure AD, Intune, and Windows Update for Business (WUfB) based on IT admin choices when you create or edit an Autopatch group.
            | +| Step 3: Intune assigns software update policies | Once Azure AD groups are created in the Azure AD service, Intune is used to assign the software update policies to these groups and provide the number of devices that need the software update policies to the Windows Update for Business (WUfB) service. | +| Step 4: Windows Update for Business responsibilities | Windows Update for Business (WUfB) is the service responsible for:
            • Delivering those update policies
            • Retrieving update deployment statuses back from devices
            • Sending back the status information to Microsoft Intune, and then to the Windows Autopatch service
            | + +## Key concepts + +There are a few key concepts to be familiar with before using Autopatch groups. + +### About the Default Autopatch group + +> [!NOTE] +> The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. + +The Default Autopatch group uses Windows Autopatch’s default update management process recommendation. The Default Autopatch group contains: + +- A set of **[five deployment rings](#default-deployment-ring-composition)** +- A default update deployment cadence for both [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md) and [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md). + +The Default Autopatch group is intended to serve organizations that are looking to: + +- Enroll into the service +- Align to Windows Autopatch’s default update management process without requiring more customizations. + +The Default Autopatch group **can’t** be deleted or renamed. However, you can customize its deployment ring composition to add and/or remove deployment rings, and you can also customize the update deployment cadences for each deployment ring within it. + +#### Default deployment ring composition + +By default, the following [software update-based deployment rings](#software-based-deployment-rings), represented by Azure AD assigned groups, are used: + +- Windows Autopatch – Test +- Windows Autopatch – Ring1 +- Windows Autopatch – Ring2 +- Windows Autopatch – Ring3 +- Windows Autopatch – Last + +**Windows Autopatch – Test** and **Last** can be only used as **Assigned** device distributions. **Windows Autopatch – Ring1**, **Ring2** and **Ring3** can be used with either **Assigned** or **Dynamic** device distributions, or have a combination of both device distribution types. + +> [!TIP] +> For more information about the differences between **Assigned** and **Dynamic** deployment ring distribution types, see [about deployment rings](#about-deployment-rings). Only deployment rings that are placed in between the **Test** and the **Last** deployment rings can be used with the **Dynamic** deployment ring distributions. + +> [!CAUTION] +> These and other Azure AD assigned groups created by Autopatch groups **can't** be missing in your tenant, otherwise, Autopatch groups might not function properly. + +The **Last** deployment ring, the fifth deployment ring in the Default Autopatch group, is intended to provide coverage for scenarios where a group of specialized devices and/or VIP/Executive users. They must receive software update deployments after the organization’s general population to mitigate disruptions to your organization’s critical businesses. + +#### Default update deployment cadences + +The Default Autopatch group provides a default update deployment cadence for its deployment rings except for the **Last** (fifth) deployment ring. + +##### Update rings policy for Windows 10 and later + +Autopatch groups set up the [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) for each of its deployment rings in the Default Autopatch group. See the following default policy values: + +| Policy name | Azure AD group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch Update Policy - default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | +| Windows Autopatch Update Policy - default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | +| Windows Autopatch Update Policy - default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | + +##### Feature update policy for Windows 10 and later + +Autopatch groups set up the [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates) for each of its deployment rings in the Default Autopatch group, see the following default policy values: + +| Policy name | Azure AD group assignment |Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch - DSS Policy [Test] | Windows Autopatch - Test | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring1] | Windows Autopatch - Ring1 | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring2] | Windows Autopatch - Ring2 | Windows 10 21H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring3] | Windows Autopatch - Ring3 | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Last] | Windows Autopatch - Last | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | + +### About Custom Autopatch groups + +> [!NOTE] +> The [Default Autopatch group](#about-the-default-autopatch-group) is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. + +Custom Autopatch groups are intended to help organizations that require a more precise representation of their organization's structures along with their own update deployment cadence in the service. + +By default, a Custom Autopatch group has the Test and Last deployment rings automatically present. For more information, see [Test and Last deployment rings](#about-the-test-and-last-deployment-rings). + +### About deployment rings + +Deployment rings make it possible for an Autopatch group to have software update deployments sequentially delivered in a gradual rollout within the Autopatch group. + +Windows Autopatch aligns with Azure AD and Intune terminology for device group management. There are two types of deployment ring group distribution in Autopatch groups: + +| Deployment ring distribution | Description | +| ----- | ----- | +| Dynamic | You can use one or more device-based Azure AD groups, either dynamic query-based or assigned to use in your deployment ring composition.

            Azure AD groups that are used with the Dynamic distribution type can be used to distribute devices across several deployment rings based on percentage values that can be customized.

            | +| Assigned | You can use one single device-based Azure AD group, either dynamic query-based, or assigned to use in your deployment ring composition. | +| Combination of Dynamic and Assigned | To provide a greater level of flexibility when working on deployment ring compositions, you can combine both device distribution types in Autopatch groups.

            The combination of Dynamic and Assigned device distribution is **not** supported for the Test and Last deployment ring in Autopatch groups.

            | + +#### About the Test and Last deployment rings + +Both the **Test** and **Last** deployment rings are default deployment rings that are automatically present in the Default Autopatch group and Custom Autopatch groups. These default deployment rings provide the recommended minimum number of deployment rings that an Autopatch group should have. + +If you only keep Test and Last deployment rings in your Default Autopatch group, or you don't add more deployment rings when creating a Custom Autopatch group, the Test deployment ring can be used as the pilot deployment ring and Last can be used as the production deployment ring. + +> [!IMPORTANT] +> Both the **Test** and **Last** deployment rings **can't** be removed or renamed from the Default or Custom Autopatch groups. Autopatch groups don't support the use of one single deployment ring as part of its deployment ring composition because you need at least two deployment rings for their gradual rollout. If you must implement a specific scenario with a single deployment ring, and gradual rollout isn’t required, consider managing these devices outside Windows Autopatch. + +> [!TIP] +> Both the **Test** and **Last** deployment rings only support one single Azure AD group assignment at a time. If you need to assign more than one Azure AD group, you can nest the other Azure AD groups under the ones you plan to use with the **Test** and **Last** deployment rings. Only one level of Azure AD group nesting is supported. + +#### Service-based versus software update-based deployment rings + +Autopatch groups creates two different layers. Each layer contains its own deployment ring set. + +> [!IMPORTANT] +> Both service-based and software update-based deployment ring sets are, by default, assigned to devices that successfully register with Windows Autopatch. + +##### Service-based deployment rings + +The service-based deployment ring set is exclusively used to keep Windows Autopatch updated with both service and device-level configuration policies, apps and APIs needed for core functions of the service. + +The following are the Azure AD assigned groups that represent the service-based deployment rings. These groups can't be deleted or renamed: + +- Modern Workplace Devices-Windows Autopatch-Test +- Modern Workplace Devices-Windows Autopatch-First +- Modern Workplace Devices-Windows Autopatch-Fast +- Modern Workplace Devices-Windows Autopatch-Broad + +> [!CAUTION] +> **Don’t** modify the Azure AD group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

            Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Azure AD group created by Autopatch groups.

            + +##### Software-based deployment rings + +The software-based deployment ring set is exclusively used with software update management policies, such as the Windows update ring and feature update policies, in the Default Windows Autopatch group. + +The following are the Azure AD assigned groups that represent the software updates-based deployment rings. These groups can't be deleted or renamed: + +- Windows Autopatch - Test +- Windows Autopatch – Ring1 +- Windows Autopatch – Ring2 +- Windows Autopatch – Ring3 +- Windows Autopatch – Last + +> [!IMPORTANT] +> Additional Azure AD assigned groups are created and added to list when you add more deployment rings to the Default Autopatch group. + +> [!CAUTION] +> **Don’t** modify the Azure AD group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

            Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Azure AD group created by Autopatch groups.

            + +### About device registration + +Autopatch groups register devices with the Windows Autopatch service when you either [create](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group) or [edit a Custom Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group), and/or when you [edit the Default Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to use your existing Azure AD groups instead of the Windows Autopatch Device Registration group provided by the service. + +## Common ways to use Autopatch groups + +The following are three common uses for using Autopatch groups. + +### Use case #1 + +> [!NOTE] +> The [Default Autopatch group](#about-the-default-autopatch-group) is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. + +| Scenario | Solution | +| ----- | ----- | +| You’re working as the IT admin at Contoso Ltd. And manage several Microsoft and non-Microsoft cloud services. You don’t have extra time to spend setting up and managing several Autopatch groups.

            Your organization currently operates its update management by using five deployment rings, but there’s an opportunity to have flexible deployment cadences if it’s precommunicated to your end-users.

            | If you don’t have thousands of devices to manage, use the Default Autopatch group for your organization. You can edit the Default Autopatch group to include additional deployment rings and/or slightly modify some of its default deployment cadences.

            The Default Autopatch group is preconfigured and doesn’t require extra configurations when registering devices with the Windows Autopatch service.

            The following is a visual representation of a gradual rollout for the Default Autopatch group preconfigured and fully managed by the Windows Autopatch service.

            | + +:::image type="content" source="../media/autopatch-groups-default-autopatch-group.png" alt-text="Default Autopatch group" lightbox="../media/autopatch-groups-default-autopatch-group.png"::: + +### Use case #2 + +| Scenario | Solution | +| ----- | ----- | +| You’re working as the IT admin at Contoso Ltd. Your organization needs to plan a gradual rollout of software updates within specific critical business units or departments to help mitigate the risk of end-user disruption. | You can create a Custom Autopatch group for each of your business units. For example, you can create a Custom Autopatch group for the finance department and breakdown the deployment ring composition per the different user personas or based on how critical certain user groups can be for the department and then for the business.

            The following is a visual representation of a gradual rollout for Contoso’s Finance department.

            | + +:::image type="content" source="../media/autopatch-groups-finance-department-example.png" alt-text="Finance department example" lightbox="../media/autopatch-groups-finance-department-example.png"::: + +> [!IMPORTANT] +> Once Autopatch groups are setup, the release of either Windows quality or feature updates will be deployed sequentially through its deployment rings. + +### Use case #3 + +| Scenario | Solution | +| ----- | ----- | +| You’re working as the IT admin at Contoso Ltd. Your branch location in Chicago needs to plan a gradual rollout of software updates within specific departments to make sure the Chicago office doesn’t experience disruptions in its operations. | You can create a Custom Autopatch group for the branch location in Chicago and breakdown the deployment ring composition per the departments within the branch location.

            The following is a visual representation of a gradual rollout for the Contoso Chicago branch location.

            | + +:::image type="content" source="../media/autopatch-groups-contoso-chicago-example.png" alt-text="Contoso Chicago example" lightbox="../media/autopatch-groups-contoso-chicago-example.png"::: + +> [!IMPORTANT] +> Once Autopatch groups are setup, the release of either Windows quality or feature updates will be deployed sequentially through its deployment rings. + +## Supported configurations + +The following configurations are supported when using Autopatch groups. + +### Software update workloads + +Autopatch groups works with the following software update workloads: + +- [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) +- [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) + +### Maximum number of Autopatch groups + +Windows Autopatch supports up to 50 Autopatch groups in your tenant. You can create up to 49 [Custom Autopatch groups](#about-custom-autopatch-groups) in addition to the [Default Autopatch group](#about-the-default-autopatch-group). Each Autopatch group supports up to 15 deployment rings. + +> [!TIP] +> If you reach the maximum number of Autopatch groups supported (50), and try to create more Custom Autopatch groups, the "**Create**" option in the Autopatch groups blade will be greyed out. + +To manage your Autopatch groups, see [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md). diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md index 076f04ca7b..eb2f5d26d5 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 --- # Post-device registration readiness checks (public preview) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index fcc1e157cf..a2734bb584 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -1,7 +1,7 @@ --- title: Register your devices description: This article details how to register devices in Autopatch -ms.date: 02/03/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 --- # Register your devices @@ -20,24 +23,19 @@ Before Microsoft can manage your devices in Windows Autopatch, you must have dev Windows Autopatch can take over software update management control of devices that meet software-based prerequisites as soon as an IT admin decides to have their tenant managed by the service. The Windows Autopatch software update management scope includes the following software update workloads: -- [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) -- [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md) +- [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) +- [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) - [Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) - [Microsoft Edge updates](../operate/windows-autopatch-edge.md) - [Microsoft Teams updates](../operate/windows-autopatch-teams.md) -### About the use of an Azure AD group to register devices +### Windows Autopatch groups device registration -You must choose what devices to manage with Windows Autopatch by adding them to the **Windows Autopatch Device Registration** Azure AD assigned group. Devices can be added using the following methods: +When you either create/edit a [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or edit the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to add or remove deployment rings, the device-based Azure AD groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. -- Direct membership -- Nesting other Azure AD dynamic/assigned groups -- [Bulk add/import group members](/azure/active-directory/enterprise-users/groups-bulk-import-members) +If devices aren’t registered, Autopatch groups starts the device registration process by using your existing device-based Azure AD groups instead of the Windows Autopatch Device Registration group. -Windows Autopatch automatically runs its discover devices function every hour to discover new devices added to this group. Once new devices are discovered, Windows Autopatch attempts to register these devices. - -> [!NOTE] -> Devices that are intended to be managed by the Windows Autopatch service **must** be added into the **Windows Autopatch Device Registration** Azure AD assigned group. Devices can only be added to this group if they have an Azure AD device ID. Windows Autopatch scans the Azure AD group hourly to discover newly added devices to be registered. You can also use the **Discover devices** button in either the **Ready** or **Not ready** tab to register devices on demand. +For more information, see [create Custom Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [edit Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to register devices using the Autopatch groups device registration method. #### Supported scenarios when nesting other Azure AD groups @@ -45,8 +43,8 @@ Windows Autopatch also supports the following Azure AD nested group scenarios: Azure AD groups synced up from: -- On-premises Active Directory groups (Windows Server AD). -- [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync). +- On-premises Active Directory groups (Windows Server AD) +- [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync) > [!WARNING] > It isn't recommended to sync Configuration Manager collections straight to the **Windows Autopatch Device Registration** Azure AD group. Use a different Azure AD group when syncing Configuration Manager collections to Azure AD groups then you can nest this or these groups into the **Windows Autopatch Device Registration** Azure AD group. @@ -63,7 +61,7 @@ In the dual state, you end up having two Azure AD device records with different It's recommended to detect and clean up stale devices in Azure AD before registering devices with Windows Autopatch, see [How To: Manage state devices in Azure AD](/azure/active-directory/devices/manage-stale-devices). > [!WARNING] -> If you don't clean up stale devices in Azure AD before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Azure AD devices are not enrolled into the Intune service anymore. +> If you don't clean up stale devices in Azure AD before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Azure AD devices aren't enrolled into the Intune service anymore. ## Prerequisites for device registration @@ -83,31 +81,34 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set > [!NOTE] > Windows Autopatch doesn't support device emulators that don't generate the serial number, model and manufacturer information. Devices that use a non-supported device emulator fail the **Intune or Cloud-Attached** prerequisite check. Additionally, devices with duplicated serial numbers will fail to register with Windows Autopatch. -> [!NOTE] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Additionally, Windows Autopatch can only manage Windows quality updates for devices that haven't reached the LTSC's [end of servicing date](/windows/release-health/release-information#enterprise-and-iot-enterprise-ltsbltsc-editions). +> [!IMPORTANT] +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. For more information, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md). -## About the Ready, Not ready and Not registered tabs +## About the Registered, Not ready and Not registered tabs -Windows Autopatch has three tabs within its device blade. Each tab is designed to provide a different set of device readiness statuses so IT admin knows where to go to monitor, and fix potential device health issues. +> [!IMPORTANT] +> Registered devices can appear in the Registered, Not ready, or Not registered tabs. When devices successfully register with the service, the devices are listed in the Registered tab. However, even if the device(s)is successfully registered, they can be part of Not ready tab. If devices fail to register, the devices are listed in the Not registered tab. + +Windows Autopatch has three tabs within its device blade. Each tab is designed to provide a different set of device readiness statuses so the IT admin knows where to go to monitor, and fix potential device health issues. | Device blade tab | Purpose | Expected device readiness status | | ----- | ----- | ----- | -| Ready | The purpose of this tab is to show devices that were successfully registered with the Windows Autopatch service. | Active | +| Registered | The purpose of this tab is to show devices that were successfully registered with the Windows Autopatch service. | Active | | Not ready | The purpose of this tab is to help you identify and remediate devices that failed to pass one or more post-device registration readiness checks. Devices showing up in this tab were successfully registered with Windows Autopatch. However, these devices aren't ready to have one or more software update workloads managed by the service. | Readiness failed and/or Inactive | -| Not registered | The purpose of this tab is to help you identify and remediate devices that don't meet one or more prerequisite checks to successfully register with the Windows Autopatch service. | Pre-requisites failed | +| Not registered | The purpose of this tab is to help you identify and remediate devices that don't meet one or more prerequisite checks to successfully register with the Windows Autopatch service. | Prerequisites failed | ## Device readiness statuses -See all possible device readiness statuses in Windows Autopatch: +The following are the possible device readiness statuses in Windows Autopatch: | Readiness status | Description | Device blade tab | | ----- | ----- | ----- | -| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Ready | +| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Registered | | Readiness failed | Devices with this status haven't passed one or more post-device registration readiness checks. These devices aren't ready to have one or more software update workloads managed by Windows Autopatch. | Not ready | | Inactive | Devices with this status haven't communicated with Microsoft Intune in the last 28 days. | Not ready | -| Pre-requisites failed | Devices with this status haven't passed one or more pre-requisite checks and haven't successfully registered with Windows Autopatch | Not registered | +| Prerequisites failed | Devices with this status haven't passed one or more prerequisite checks and haven't successfully registered with Windows Autopatch | Not registered | ## Built-in roles required for device registration @@ -120,7 +121,7 @@ For more information, see [Azure AD built-in roles](/azure/active-directory/role If you want to assign less-privileged user accounts to perform specific tasks in the Windows Autopatch portal, such as register devices with the service, you can add these user accounts into one of the two Azure AD groups created during the [tenant enrollment](../prepare/windows-autopatch-enroll-tenant.md) process: -| Role | Discover devices | Modify columns | Refresh device list | Export to .CSV | Device actions | +| Azure AD Group name | Discover devices | Modify columns | Refresh device list | Export to .CSV | Device actions | | ----- | ----- | ----- | ----- | ----- | ----- | | Modern Workplace Roles - Service Administrator | Yes | Yes | Yes | Yes | Yes | | Modern Workplace Roles - Service Reader | No | Yes | Yes | Yes | No | @@ -133,31 +134,10 @@ If you want to assign less-privileged user accounts to perform specific tasks in Registering your devices with Windows Autopatch does the following: 1. Makes a record of devices in the service. -2. Assign devices to the [deployment rings](../operate/windows-autopatch-update-management.md) and other groups required for software update management. +2. Assign devices to the [two deployment ring sets](../deploy/windows-autopatch-groups-overview.md#about-deployment-rings) and other groups required for software update management. For more information, see [Device registration overview](../deploy/windows-autopatch-device-registration-overview.md). -## Steps to register devices - -Any device (either physical or virtual) that contains an Azure AD device ID, can be added into the **Windows Autopatch Device Registration** Azure AD group through either direct membership or by being part of another Azure AD group (either dynamic or assigned) that's nested to this group, so it can be registered with Windows Autopatch. The only exception is new Windows 365 Cloud PCs, as these virtual devices should be registered with Windows Autopatch from the Windows 365 provisioning policy. For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](#windows-autopatch-on-windows-365-enterprise-workloads). -Since existing Windows 365 Cloud PCs already have an existing Azure AD device ID, these devices can be added into the **Windows Autopatch Device Registration** Azure group through either direct membership or by being part of another Azure AD group (either dynamic or assigned) that's nested to this group. - -**To register devices with Windows Autopatch:** - -1. Go to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Devices**. -4. Select either the **Ready** or the **Not registered** tab, then select the **Windows Autopatch Device Registration** hyperlink. The Azure Active Directory group blade opens. -5. Add either devices through direct membership, or other Azure AD dynamic or assigned groups as nested groups in the **Windows Autopatch Device Registration** group. - -> [!NOTE] -> The **Windows Autopatch Device Registration** hyperlink is in the center of the Ready tab when there's no devices registered with the Windows Autopatch service. Once you have one or more devices registered with the Windows Autopatch service, the **Windows Autopatch Device registration** hyperlink is at the top of both **Ready** and **Not registered** tabs. - -Once devices or other Azure AD groups (either dynamic or assigned) containing devices are added to the **Windows Autopatch Device Registration** group, Windows Autopatch's device discovery hourly function discovers these devices, and runs software-based prerequisite checks to try to register them with its service. - -> [!TIP] -> You can also use the **Discover Devices** button in either one of the **Ready**, **Not ready**, or **Not registered** device blade tabs to discover devices from the **Windows Autopatch Device Registration** Azure AD group on demand. On demand means you don't have to wait for Windows Autopatch to discover devices from the Azure AD group on your behalf. - ### Windows Autopatch on Windows 365 Enterprise Workloads Windows 365 Enterprise gives IT admins the option to register devices with the Windows Autopatch service as part of the Windows 365 provisioning policy creation. This option provides a seamless experience for admins and users to ensure your Cloud PCs are always up to date. When IT admins decide to manage their Windows 365 Cloud PCs with Windows Autopatch, the Windows 365 provisioning policy creation process calls Windows Autopatch device registration APIs to register devices on behalf of the IT admin. @@ -177,11 +157,14 @@ Windows 365 Enterprise gives IT admins the option to register devices with the W For more information, see [Create a Windows 365 Provisioning Policy](/windows-365/enterprise/create-provisioning-policy). +> [!IMPORTANT] +> Starting in May 2023, Windows 365 Cloud PC devices are assigned to two deployment ring sets, the service-based and the software-based deployment rings. Additionally, once registered with Windows Autopatch, Windows 365 Cloud PC devices are automatically added to the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). For more information, see [service-based versus software update-based deployment ring sets](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings). + ### Windows Autopatch on Azure Virtual Desktop workloads -Windows Autopatch is available for your Azure Virtual Desktop workloads. Enterprise admins can provision their Azure Virtual Desktop workloads to be managed by Windows Autopatch using the existing [device registration process](#steps-to-register-devices). +Windows Autopatch is available for your Azure Virtual Desktop workloads. Enterprise admins can provision their Azure Virtual Desktop workloads to be managed by Windows Autopatch using the existing device registration process. -Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](#steps-to-register-devices). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. +Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](#windows-autopatch-groups-device-registration). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. #### Prerequisites @@ -199,7 +182,7 @@ The following Azure Virtual Desktop features aren’t supported: #### Deploy Autopatch on Azure Virtual Desktop -Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your [physical devices](#steps-to-register-devices). For more information, see [Register your devices](#steps-to-register-devices). +Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your [physical devices](#windows-autopatch-groups-device-registration). For ease of deployment, we recommend nesting a dynamic device group in your Autopatch device registration group. The dynamic device group would target the **Name** prefix defined in your session host, but **exclude** any Multi-Session Session Hosts. For example: diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml index 2105efa402..c79efcf511 100644 --- a/windows/deployment/windows-autopatch/index.yml +++ b/windows/deployment/windows-autopatch/index.yml @@ -10,11 +10,13 @@ metadata: ms.topic: landing-page # Required author: tiaraquan #Required; your GitHub user alias, with correct capitalization. ms.author: tiaraquan #Required; microsoft alias of author; optional team alias. + manager: dougeby ms.date: 05/30/2022 #Required; mm/dd/yyyy format. - ms.custom: intro-hub-or-landing ms.prod: windows-client ms.technology: itpro-updates - ms.collection: highpri, tier2 + ms.collection: + - highpri + - tier2 # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new diff --git a/windows/deployment/windows-autopatch/media/autopatch-groups-contoso-chicago-example.png b/windows/deployment/windows-autopatch/media/autopatch-groups-contoso-chicago-example.png new file mode 100644 index 0000000000..44580586e9 Binary files /dev/null and b/windows/deployment/windows-autopatch/media/autopatch-groups-contoso-chicago-example.png differ diff --git a/windows/deployment/windows-autopatch/media/autopatch-groups-default-autopatch-group.png b/windows/deployment/windows-autopatch/media/autopatch-groups-default-autopatch-group.png new file mode 100644 index 0000000000..73a32e8635 Binary files /dev/null and b/windows/deployment/windows-autopatch/media/autopatch-groups-default-autopatch-group.png differ diff --git a/windows/deployment/windows-autopatch/media/autopatch-groups-finance-department-example.png b/windows/deployment/windows-autopatch/media/autopatch-groups-finance-department-example.png new file mode 100644 index 0000000000..259dcafcdf Binary files /dev/null and b/windows/deployment/windows-autopatch/media/autopatch-groups-finance-department-example.png differ diff --git a/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-1.png b/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-1.png new file mode 100644 index 0000000000..fe35744633 Binary files /dev/null and b/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-1.png differ diff --git a/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-2.png b/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-2.png new file mode 100644 index 0000000000..bd2b2ec92c Binary files /dev/null and b/windows/deployment/windows-autopatch/media/autopatch-groups-manage-feature-release-case-2.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-deployment-journey.png b/windows/deployment/windows-autopatch/media/windows-autopatch-deployment-journey.png new file mode 100644 index 0000000000..1e898235fa Binary files /dev/null and b/windows/deployment/windows-autopatch/media/windows-autopatch-deployment-journey.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png index a2e0785741..f77684b8c4 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png index f5a8284a8c..abd0c884b1 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-groups-high-level-architecture-diagram.png b/windows/deployment/windows-autopatch/media/windows-autopatch-groups-high-level-architecture-diagram.png new file mode 100644 index 0000000000..1be4b61b37 Binary files /dev/null and b/windows/deployment/windows-autopatch/media/windows-autopatch-groups-high-level-architecture-diagram.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-feature-release-process-timeline.png b/windows/deployment/windows-autopatch/media/windows-feature-release-process-timeline.png deleted file mode 100644 index 17b51a71f8..0000000000 Binary files a/windows/deployment/windows-autopatch/media/windows-feature-release-process-timeline.png and /dev/null differ diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md deleted file mode 100644 index 1792c44913..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Deregister a device -description: This article explains how to deregister devices -ms.date: 06/15/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 ---- - -# Deregister a device - -To avoid end-user disruption, device deregistration in Windows Autopatch only deletes the Windows Autopatch device record itself. Device deregistration can't delete Microsoft Intune and/or the Azure Active Directory device records. Microsoft assumes you'll keep managing those devices yourself in some capacity. - -**To deregister a device:** - -1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Windows Autopatch** in the left navigation menu. -1. Select **Devices**. -1. In either **Ready** or **Not ready** tab, select the device(s) you want to deregister. -1. Once a device or multiple devices are selected, select **Device actions**, then select **Deregister device**. - -> [!WARNING] -> Removing devices from the Windows Autopatch Device Registration Azure AD group doesn't deregister devices from the Windows Autopatch service. - -## Excluded devices - -When you deregister a device from the Windows Autopatch service, the device is flagged as "excluded" so Windows Autopatch doesn't try to reregister the device into the service again, since the deregistration command doesn't trigger device membership removal from the **Windows Autopatch Device Registration** Azure Active Directory group. - -> [!IMPORTANT] -> The Azure AD team doesn't recommend appending query statements to remove specific device from a dynamic query due to dynamic query performance issues. - -If you want to reregister a device that was previously deregistered from Windows Autopatch, you must [submit a support request](../operate/windows-autopatch-support-request.md) with the Windows Autopatch Service Engineering Team to request the removal of the "excluded" flag set during the deregistration process. After the Windows Autopatch Service Engineering Team removes the flag, you can reregister a device or a group of devices. - -## Hiding unregistered devices - -You can hide unregistered devices you don't expect to be remediated anytime soon. - -**To hide unregistered devices:** - -1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Windows Autopatch** in the left navigation menu. -1. Select **Devices**. -1. In the **Not ready** tab, select an unregistered device or a group of unregistered devices you want to hide then select **Status == All**. -1. Unselect the **Registration failed** status checkbox from the list. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md new file mode 100644 index 0000000000..0f80250e80 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md @@ -0,0 +1,104 @@ +--- +title: Device alerts +description: Provide notifications and information about the necessary steps to keep your devices up to date. +ms.date: 08/01/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Device alerts + +Windows Autopatch and Windows Updates use Device alerts to provide notifications and information about the necessary steps to keep your devices up to date. In Windows Autopatch reporting, every device is provided with a section for alerts. If no alerts are listed, no action is needed. Navigate to **Reports** > **Quality update status** or **Feature update status** > **Device** > select the **Device alerts** column. The provided information helps you understand: + +- Microsoft and/or Windows Autopatch performs the action(s) to keep the device properly updated. +- The actions you must perform so the device can properly be updated. + +> [!NOTE] +> At any given point, one or both of these actions can be present in your tenant. + +## Windows Autopatch alerts + +Windows Autopatch alerts are alerts specific to the Windows Autopatch service. These alerts include: + +- [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) +- [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md) + +## Windows quality and feature update alerts + +These alerts represent data reported to the Windows Update service related to Windows quality and feature updates. These alerts can help identify actions that must be performed if an update doesn't apply as expected. Alerts are only provided by device that actively reports to the Windows Update service. + +## Customer and Microsoft Actions + +Windows Autopatch assigns alerts to either Microsoft Action or Customer Action. These assignments give a clear understanding of who has the responsibility to remediate the alert. + +| Assignment | Description | +| ----- | ----- | +| Microsoft Action | Refers to the responsibility of the Windows Autopatch service to remediate. Windows Autopatch performs these actions automatically. | +| Customer Action | Refers to your responsibility to carry out the appropriate action(s) to resolve the reported alert. | + +## Alert resolutions + +Alert resolutions are provided through the Windows Update service and provide the reason why an update didn’t perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). + +| Alert message | Description | Windows Autopatch recommendation(s) | +| ----- | ----- | ----- | +| `CancelledByUser` | User canceled the update | The Windows Update service has reported the update was canceled by the user.

            It's recommended to work with the end user to allow updates to execute as scheduled.

            | +| `DamagedMedia` | The update file or hard drive is damaged | The Windows Update service has indicated the update payload might be damaged or corrupt.

            It's recommended to run `Chkdsk /F` on the device with administrator privileges, then retry the update. For more information, see [chkdsk](/windows-server/administration/windows-commands/chkdsk?tabs=event-viewer).

            | +| `DeploymentConflict` | Device is in more than one deployment of the same update type. Only the first deployment assigned is effective. | The Windows Update service has reported a policy conflict.

            For more information, see the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DeviceRegistrationInvalidAzureADDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Azure AD Device ID. | The Windows Update service has reported a device registration issue.

            For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DeviceRegistrationInvalidGlobalDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Global Device ID. |The Windows Update service has reported that the MSA Service may be disabled preventing Global Device ID assignment.

            Check that the MSA Service is running or able to run on device.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DeviceRegistrationIssue` | The device isn't able to register or authenticate properly with Windows Update. | The Windows Update service has reported a device registration issue.

            For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DeviceRegistrationNoTrustType` | The device isn't able to register or authenticate properly with Windows Update because it can't establish Trust. | The Windows Update service has reported a device registration issue.

            For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DiskFull` | The installation couldn't be completed because the Windows partition is full. | The Windows Update service has reported there's insufficient disk space to perform the update. Free up disk space on the Windows partition and retry the installation.

            For more information, see [Free up space for Windows Updates](https://support.microsoft.com/windows/free-up-space-for-windows-updates-429b12ba-f514-be0b-4924-ca6d16fa1d65).

            | +| `DownloadCancelled` | Windows Update couldn't download the update because the update server stopped the connection. | The Windows Update service has reported an issue with your update server. Validate your network is working and retry the download. If the alert persists, review your network configuration to make sure that this computer can access the internet.

            For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).

            | +| `DownloadConnectionIssue` | Windows Update couldn't connect to the update server and the update couldn't download. | The Windows Update service has reported an issue connecting to Windows Update. Review your network configuration, and to make sure that this computer can access the internet and Windows Update Online.

            For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DownloadCredentialsIssue` | Windows Update couldn't download the file because the Background Intelligent Transfer Service ([BITS](/windows/win32/bits/about-bits)) couldn't connect to the internet. A proxy server or firewall on your network might require credentials. | The Windows Update service Windows has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client. Retry the download.

            Review your network configuration to make sure that this computer can access the internet. Validate and/or allowlist Windows Update and Delivery Optimization endpoint.

            For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DownloadIssue` | There was an issue downloading the update. | The Windows Update service has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client.

            For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DownloadIssueServiceDisabled` | There was a problem with the Background Intelligent Transfer Service (BITS). The BITS service or a service it depends on might be disabled. | The Windows Updates service has reported that the BITS service is disabled. In the local client services, make sure that the Background Intelligent Transfer Service is enabled. If the service isn't running, try starting it manually. For more information, see [Issues with BITS](/windows/win32/bits/about-bits).

            If it will not start, check the event log for errors or [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `DownloadTimeout` | A timeout occurred while Windows tried to contact the update service or the server containing the update's payload. | The Windows Update service has reported it attempted to download the payload and the connection timed out.

            Retry downloading the payload. If not successful, review your network configuration to make sure that this computer can access the internet.

            For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5). | +| `EndOfService` | The device is on a version of Windows that has passed its end of service date. | Windows Update service has reported the current version is past End of Service. Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).

            For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).

            | +| `EndOfServiceApproaching` | The device is on a version of Windows that is approaching its end of service date. | Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).

            For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).

            | +| `FailureResponseThreshold` | The failure response threshold setting was met for a deployment to which the device belongs. | The Windows Update service has reported the client has hit the Failure Response Threshold. Consider pausing the deployment and assess for issues. If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md). | +| `FileNotFound` | The downloaded update files can't be found. The Disk Cleanup utility or a non-Microsoft software cleaning tool might have removed the files during cleanup. | Windows Update has reported that the update files couldn't be found, download the update again, and then retry the installation.

            This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `Incompatible` | The system doesn't meet the minimum requirements to install the update. | The Windows Update service has reported the update is incompatible with this device for more details please review the `ScanResult.xml` file in the `C:\WINDOWS\PANTHER folder for "Block Type=Hard`.

            If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `IncompatibleArchitecture` | This update is for a different CPU architecture. | The Windows Update service has reported the update architecture doesn't match the destination architecture, make sure the target operating system architecture matches the host operating system architecture.

            This is **not** typical for Windows Update based environments.

            If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `IncompatibleServicingChannel` | Device is in a servicing channel that is incompatible with a deployment to which the device belongs. | The Windows Update service has reported the servicing channel on the client isn't compatible with the targeted payload.

            We recommend configuring the device's servicing channel to the [Semi-Annual Enterprise Channel](/windows-server/get-started/servicing-channels-comparison#semi-annual-channel).

            | +| `InstallAccessDenied` | Installer doesn't have permission to access or replace a file. The installer might have tried to replace a file that an antivirus, anti-malware, or a backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations, ensure no other service has a lock or handle on the windows update client folders and retry the installation.

            This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

            | +| `InstalledCancelled` | The installation was canceled. | The Windows Update service has reported the update was canceled by the user.

            It's recommended to work with the end user to allow updates to execute as scheduled.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `InstallFileLocked` | Installer couldn't access a file that is already in use. The installer might have tried to replace a file that an antivirus, anti-malware, or backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations.

            Check the files under the `%SystemDrive%\$Windows.~bt` directory and retry the installation.

            This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `InstallIssue` | There was an issue installing the update. | The Windows Update service has reported the update installation has failed.

            If the alert persists, run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, then retry the update.

            For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might have been redirected to another drive. | The Windows Update service has reported that the Windows Update file location may be redirected to an invalid location. Check your Windows Installation, and retry the update.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service has reported that another update may have replaced the one you're trying to install. Check the update, and then try reinstalling it. | +| `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service has reported the system doesn't have sufficient system memory to perform the update.

            Restart Windows, then try the installation again.

            If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefile(s). For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).

            | +| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service has detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.

            For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

            | +| `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service has reported an error during installation.Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | +| `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is usually false, and the update probably succeeded. | The Windows Update Service has reported the update you're trying to install isn't available.

            No action is required.

            If the update is still available, retry the installation.

            | +| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service has reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don’t** retry the installation until the impact is understood.

            For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

            | +| `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service has reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.

            For more information about safeguards, see [Windows 10/11 release information for the affected version(s)](/windows/release-health/release-information).

            | +| `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service has reported Windows was unexpectedly restarted during the update process.

            No action is necessary the update should retry when windows is available.

            If the alert persists, ensure the device remains on during Windows installation.

            | +| `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service has reported that the version of Windows wasn't intended.

            Confirm whether the device is on the intended version.

            | +| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service has indicated that the service is in need of repair. Run the Startup Repair Tool on this device.

            For more information, see [Windows boot issues – troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).

            | +| `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service has reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | +| `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

            Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, to repair these components. Then retry the update.

            For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

            | +| `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

            Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges to repair these components. Then retry the update.

            For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

            | +| `WUDecryptionIssue` | Windows Update couldn't decrypt the encrypted update file because it couldn't find the proper key. | The Windows Update service has reported it couldn't decrypt the update payload.

            This alert could be a network transit error and may be resolved on its own. If the alert persists, validate any network Riverbeds, Application or http proxies and retry.

            | +| `WUDiskError` | Windows Update encountered an error while reading or writing to the system drive. | The Windows Update service has reported an alert reading or writing to the system disk. This alert is often a client issue with the target system. We recommend running the Windows Update Troubleshooter on the device. Retry the installation.

            For more information, see [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd).

            | +| `WUIssue` | Windows Update couldn't understand the metadata provided by the update service. This error usually indicates a problem with the update. | The Windows Update service has reported an issue with the Update payload. This could be a transient alert.

            If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

            | + +## Additional resources + +- [Troubleshoot problems updating Windows](https://support.microsoft.com/windows/troubleshoot-problems-updating-windows-188c2b0f-10a7-d72f-65b8-32d177eb136c) +- [How to use the PC Health Check app](https://support.microsoft.com/windows/how-to-use-the-pc-health-check-app-9c8abd9b-03ba-4e67-81ef-36f37caa7844) +- [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md index c45d4d9c97..5aadb310ef 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md @@ -1,7 +1,7 @@ --- title: Microsoft Edge description: This article explains how Microsoft Edge updates are managed in Windows Autopatch -ms.date: 05/30/2022 +ms.date: 09/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Microsoft Edge diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md new file mode 100644 index 0000000000..c41dd12e0c --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md @@ -0,0 +1,56 @@ +--- +title: Exclude a device +description: This article explains how to exclude a device from the Windows Autopatch service +ms.date: 08/08/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - tier2 +--- + +# Exclude a device + +To avoid end-user disruption, excluding a device in Windows Autopatch only deletes the Windows Autopatch device record itself. Excluding a device can't delete the Microsoft Intune and/or the Azure Active Directory device records. Microsoft assumes you'll keep managing those devices yourself in some capacity. + +When you exclude a device from the Windows Autopatch service, the device is flagged as **excluded** so Windows Autopatch doesn't try to restore the device into the service again, since the exclusion command doesn't trigger device membership removal from the **Windows Autopatch Device Registration** group, or any other Azure AD group, used with Autopatch groups. + +> [!IMPORTANT] +> The Azure AD team doesn't recommend appending query statements to remove specific device from a dynamic query due to dynamic query performance issues. + +**To exclude a device:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In either the **Ready** or **Not ready** tab, select the device(s) you want to exclude. +1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Exclude device**. + +> [!WARNING] +> Excluding devices from the Windows Autopatch Device Registration group, or any other Azure AD group, used with Autopatch groups doesn't exclude devices from the Windows Autopatch service. + +## Only view excluded devices + +You can view the excluded devices in the **Not registered** tab to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service. + +**To view only excluded devices:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In the **Not registered** tab, select **Excluded** from the filter list. Leave all other filter options unselected. + +## Restore a device or multiple devices previously excluded + +**To restore a device or multiple devices previously excluded:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In the **Not registered** tab, select the device(s) you want to restore. +1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Restore excluded device**. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md new file mode 100644 index 0000000000..0a4f67979c --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md @@ -0,0 +1,218 @@ +--- +title: Manage Windows feature update releases +description: This article explains how you can manage Windows feature updates with Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Manage Windows feature update releases + +You can create custom releases for Windows feature update deployments in Windows Autopatch. + +## Before you begin + +Before you start managing custom Windows feature update releases, consider the following: + +- If you’re planning on using either the [Default or Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#key-concepts) ensure: + - The Default Autopatch group has all deployment rings and deployment cadences you need. + - You have created all your Custom Autopatch groups prior to creating custom releases. +- Review [Windows feature update prerequisites](/mem/intune/protect/windows-10-feature-updates#prerequisites). +- Review the [Windows feature updates policy limitations](/mem/intune/protect/windows-10-feature-updates#limitations-for-feature-updates-for-windows-10-and-later-policy). + +## About the auto-populate automation for release phases + +By default, the deployment rings of each Autopatch group will be sequentially assigned to a phase. For example, the first deployment ring of each Autopatch group is assigned to Phase 1, and the second deployment ring of each Autopatch group is assigned to Phase 2, etc. + +The following table explains the auto-populating assignment of your deployments rights if you have two Autopatch groups. One Autopatch group is named Finance and the other is named Marketing; each Autopatch group has four (Finance) and five (Marketing) deployment rings respectively. + +| Phases | Finance | Marketing +| ----- | ----- | ----- | +| Phase 1 | Test | Test | +| Phase 2 | Ring1 | Ring1 | +| Phase 3 | Ring2 | Ring2 | +| Phase 4 | Last | Ring3 | + +If the Autopatch groups are edited after a release is created (Active status), the changes to the Autopatch group won’t be reflected unless you create a new custom release. + +If you wish to change the auto-populating assignment of your deployment rings to release phases, you can do so by adding, removing, or editing the auto-populated phases. + +### More information about the completion date of a phase + +The goal completion date of a phase is calculated using the following formula: + +` + ( – 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days).` + +This formula is only applicable for **Deadline-driven** not for Scheduled-driven deployment cadences. For more information, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). + +> [!IMPORTANT] +> By default, both the **Deadline for feature updates** and the **Grace period** values are set by Windows Autopatch in every [Update rings for Windows 10 and later policy](/mem/intune/protect/windows-10-update-rings) created by Autopatch groups. + +### How to use the Windows feature update blade + +Use the Windows feature update blade to check in the overall status of the [default release](../operate/windows-autopatch-groups-windows-feature-update-overview.md#default-release) and the custom ones you create. + +**To access the Windows feature update blade:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release management** blade, under the **Release schedule** tab, select **Windows feature updates**. +1. In the **Windows feature updates** blade, you can see all the information about the releases. The columns are described in the following table: + +| Status | Description | +| ----- | ----- | +| Release name | Name of the release | +| Version to deploy | Version to deploy for the applicable release or phase | +| Status | Status of the applicable release or phase:
            • Scheduled
            • Active
            • Inactive
            • Paused
            • Canceled
            | +| First deployment |
            • The date the deployment for the applicable release or phase will begin.
            • Feature update policy for Windows 10 and later is created 24 hours prior to the first deployment date. The service automation runs twice a day at 4:00AM and 4:00PM (UTC).
            • Not all devices within a phase will be offered the feature update on the same date when using gradual rollout.
            | +| Goal completion date | The date the devices within the release or phases are expected to finish updating. The completion date is calculated using the following formula:

            ` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5) + Grace Period (2)`

            | + +#### About release and phase statuses + +##### Release statuses + +A release is made of one or more phases. The release status is based on the calculation and consolidation of each phase status. + +The release statuses are described in the following table: + +| Release status | Definition | Options | +| ----- | ----- | ----- | +| Scheduled | Release is scheduled and not all phases have yet created its Windows feature update policies |
            • Releases with the **Scheduled status** can't be canceled but can have its deployment cadence edited as not all phases have yet created its Windows feature update policies.
            • Autopatch groups and its deployment rings that belong to a **Scheduled** release can't be assigned to another release.
            | +| Active | All phases in the release are active. This means all phases have reached their first deployment date, which created the Windows feature update policies. |
            • Release can be paused but can't be edited or canceled since the Windows feature update policy was already created for its phases.
            • Autopatch groups and their deployment rings can be assigned to another release.
            | +| Inactive | All the Autopatch groups within the release have been assigned to a new release. As a result, the Windows feature update policies were unassigned from all phases from within the release. |
            • Release can be viewed as a historical record.
            • Releases can't be deleted, edited, or canceled.
            | +| Paused | All phases in the release are paused. The release will remain paused until you resume it. |
            • Releases with Paused status can't be edited or canceled since the Windows feature update policy was already created for its phases.
            • Release can be resumed.
            | +| Canceled | All phases in the release are canceled. |
            • Releases with Canceled status can't be edited or canceled since the Windows feature update policy wasn't created for its phases.
            • Canceled release can't be deleted.
            | + +##### Phase statuses + +A phase is made of one or more Autopatch group deployment rings. Each phase reports its status to its release. + +> [!IMPORTANT] +> The determining factor that makes a phase status transition from **Scheduled** to **Active** is when the service automatically creates the Windows feature update policy for each Autopatch group deployment ring. Additionally, the phase status transition from **Active** to **Inactive** occurs when Windows feature update policies are unassigned from the Autopatch groups that belong to a phase. This can happen when an Autopatch group and its deployment rings are re-used as part of a new release. + +| Phase status | Definition | +| ----- | ----- | +| Scheduled | The phase is scheduled but hasn’t reached its first deployment date yet. The Windows feature update policy hasn’t been created for the respective phase yet. | +| Active | The first deployment date has been reached. The Windows feature update policy has been created for the respective phase. | +| Inactive | All Autopatch groups within the phase were re-assigned to a new release. All Windows feature update policies were unassigned from the Autopatch groups. | +| Paused | Phase is paused. You must resume the phase. | +| Canceled | Phase is canceled. All Autopatch groups within the phase can be used with a new release. A phase that's canceled can't be deleted. | + +#### Details about Windows feature update policies + +Windows Autopatch creates one Windows feature update policy per phase using the following naming convention: + +`Windows Autopatch – DSS policy – – Phase ` + +These policies can be viewed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + +The following table is an example of the Windows feature update policies that were created for phases within a release: + +| Policy name | Feature update version | Rollout options | First deployment date| Final deployment date availability | Day between groups | Support end date | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch - DSS Policy - My feature update release – Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 11, 2024 | + +## Create a custom release + +**To create a custom release:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release management** blade, select **Release schedule**, then **Windows feature updates**. +1. In the **Windows feature updates** blade, select **New release**. +1. In the **Basics** page: + 1. Enter a **Name** for the custom release. + 2. Select the **Version** to deploy. + 3. Enter a **Description** for the custom release. + 4. Select **Next**. +1. In the **Autopatch groups** page, choose one or more existing Autopatch groups you want to include in the custom release, then select Next. +1. You can't choose Autopatch groups that are already part of an existing custom release. Select **Autopatch groups assigned to other releases** to review existing assignments. +1. In the Release phases page, review the number of auto-populated phases. You can Edit, Delete and Add phase based on your needs. Once you’re ready, select **Next**. **Before you proceed to the next step**, all deployment rings must be assigned to a phase, and all phases must have deployment rings assigned. +1. In the **Release schedule** page, choose **First deployment date**, and the number of **Gradual rollout groups**, then select **Next**. **You can only select the next day**, not the current day, as the first deployment date. The service creates feature update policy for Windows 10 and later twice a day at 4:00AM and 4:00PM (UTC) and can’t guarantee that the release will start at the current day given the UTC variance across the globe. + 1. The **Goal completion date** only applies to the [Deadline-driven deployment cadence type](../operate/windows-autopatch-groups-windows-update.md#deadline-driven). The Deadline-drive deployment cadence type can be specified when you configure the Windows Updates settings during the Autopatch group creation/editing flow. + 2. Additionally, the formula for the goal completion date is ` + ( – 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days)`. +1. In the **Review + create** page, review all settings. Once you’re ready, select **Create**. + +> [!NOTE] +> Custom releases can't be deleted from the Windows feature updates release management blade. The custom release record serves as a historical record for auditing purposes when needed. + +## Edit a release + +> [!NOTE] +> Only custom releases that have the **Scheduled** status can be edited. A release phase can only be edited prior to reaching its first deployment date. Additionally, you can only edit the deployment dates when editing a release. + +**To edit a custom release:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release schedule** tab, select **Windows feature updates**. +1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > Edit to customize your gradual rollout of your feature updates release, then select **Save**. + 1. Only the release schedule can be customized when using the edit function. You can't add or remove Autopatch groups or modify the phase order when editing a release. +1. Select **Review + Create**. +1. Select **Apply** to save your changes. + +## Pause and resume a release + +> [!CAUTION] +> You should only pause and resume [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) and [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. + +> [!IMPORTANT] +> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates. For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned). + +**To pause or resume a release:** + +> [!NOTE] +> If you've paused an update, the specified release will have the **Paused** status. The Windows Autopatch service can't overwrite IT admin's pause. You must select **Resume** to resume the update. The **Paused by Service Pause** status **only** applies to Windows quality updates. Windows Autopatch doesn't pause Windows feature updates on your behalf. + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release schedule** tab, select **Windows feature updates**. +1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > **Pause** or **Resume** to pause or resume your feature updates release. +1. Select a reason from the dropdown menu. +1. Optional. Enter details about why you're pausing or resuming the selected update. +1. If you're resuming an update, you can select one or more deployment rings. +1. Select **Pause deployment** or **Resume deployment** to save your changes. + +## Cancel a release + +> [!IMPORTANT] +> You can only cancel a release under the Scheduled status. You cannot cancel a release under the **Active**, **Inactive** or **Paused** statuses. + +**To cancel a release:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release schedule** tab, select **Windows feature updates**. +1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > **Cancel** to cancel your feature updates release. +1. Select a reason for cancellation from the dropdown menu. +1. Optional. Enter details about why you're pausing or resuming the selected update. +1. Select **Cancel deployment** to save your changes. + +## Roll back a release + +> [!CAUTION] +> Do **not** use Microsoft Intune’s end-user flows to rollback Windows feature update deployments for Windows Autopatch managed devices. If you need assistance with rolling back deployments, [submit a support request](../operate/windows-autopatch-support-request.md). + +Windows Autopatch **doesn’t** support the rollback of Windows feature updates through its end-user experience flows. + +## Contact support + +If you’re experiencing issues related to Windows feature update deployments, [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md new file mode 100644 index 0000000000..12e39f7f30 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md @@ -0,0 +1,61 @@ +--- +title: Software update management for Autopatch groups +description: This article provides an overview of how updates are handled with Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: overview +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Software update management + +Keeping your devices up to date is a balance of speed and stability. Windows Autopatch connects all devices to a modern cloud-based infrastructure to manage updates on your behalf. + +## Software update workloads + +| Software update workload | Description | +| ----- | ----- | +| Windows quality update | Windows Autopatch uses four deployment rings to manage [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | +| Windows feature update | Windows Autopatch uses four deployment rings to manage [Windows feature updates](windows-autopatch-groups-windows-feature-update-overview.md) | +| Anti-virus definition | Updated with each scan. | +| Microsoft 365 Apps for enterprise | For more information, see [Microsoft 365 Apps for enterprise](windows-autopatch-microsoft-365-apps-enterprise.md). | +| Microsoft Edge | For more information, see [Microsoft Edge](../operate/windows-autopatch-edge.md). | +| Microsoft Teams | For more information, see [Microsoft Teams](../operate/windows-autopatch-teams.md). | + +## Autopatch groups + +Autopatch groups help Microsoft Cloud-Managed services meet all organizations where they are at in their update management journey. + +Autopatch groups is a logical container that groups several [Azure AD groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as Windows Update rings and feature update policies, together. + +For more information on key benefits and how to use Autopatch groups, see [Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md). + +## Windows quality updates + +Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. + +To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. For more information, see [Windows quality updates overview](../operate/windows-autopatch-groups-windows-quality-update-overview.md). + +## Windows feature updates + +You’re in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. + +The Window feature update release management experience makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. + +For more information, see [Windows feature updates overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md). + +## Reports + +Using [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md), you can monitor and remediate Windows Autopatch managed devices that are Not up to Date and resolve any device alerts to bring Windows Autopatch managed devices back into compliance. + +## Policy health and remediation + +Windows Autopatch deploys Intune policies for Windows quality and feature update management. Windows Update policies must remain healthy for devices to receive Windows updates and stay up to date. We continuously monitor the health of the policies and raise alerts and provide remediation actions. For more information, see [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md) and [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md new file mode 100644 index 0000000000..f2522d91fa --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md @@ -0,0 +1,172 @@ +--- +title: Windows feature updates overview +description: This article explains how Windows feature updates are managed with Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Windows feature updates overview + +Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization’s IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. + +Windows feature updates consist of: + +- Keeping Windows devices protected against behavioral issues. +- Providing new features to boost end-user productivity. + +Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. + +## Service level objective + +Windows Autopatch’s service level objective for Windows feature updates aims to keep **95%** of eligible devices on the targeted Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) for its default and global releases maintained by the service, and custom releases created and managed by you. + +## Device eligibility criteria + +Windows Autopatch’s device eligibility criteria for Windows feature updates aligns with [Windows Update for Business and Microsoft Intune’s device eligibility criteria](/mem/intune/protect/windows-10-feature-updates#prerequisites). + +> [!IMPORTANT] +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. + +## Key benefits + +- Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. +- You’re in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. + - Combined with custom releases, Autopatch Groups gives your organization great control and flexibility to help you plan your gradual rollout in a way that works for your organization. +- Simplified end-user experience with rich controls for gradual rollouts, deployment cadence and speed. +- No need to manually modify the default Windows feature update policies (default release) to be on the Windows OS version your organization is currently ready for. +- Allows for scenarios where you can deploy a single release across several Autopatch groups and its deployment rings. + +## Key concepts + +- A release is made of one or more deployment phases and contains the required OS version to be gradually rolled out throughout its deployment phases. +- A phase (deployment phase) is made of one or more Autopatch group deployment rings. A phase: + - Works as an additional layer of deployment cadence settings that can be defined by IT admins (only for Windows feature updates) on top of Autopatch group deployment rings (Windows update rings policies). + - Deploys Windows feature updates across one or more Autopatch groups. +- There are three types of releases: + - Default + - Global + - Custom + +### Default release + +Windows Autopatch’s default Windows feature update release is a service-driven release that enforces the minimum Windows OS version currently serviced by the Windows servicing channels for the deployment rings in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). + +> [!TIP] +> Windows Autopatch allows you to [create custom Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release). + +When devices are registered by manually adding them to the Windows Autopatch Device Registration Azure AD assigned group, devices are assigned to deployment rings as part of the default Autopatch group. Each deployment ring has its own Windows feature update policy assigned to them. This is intended to minimize unexpected Windows OS upgrades once new devices register with the service. + +The policies: + +- Contain the minimum Windows 10 version currently serviced by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). The current minimum Windows OS version is **Windows 10 21H2**. +- Set a bare minimum Windows OS version required by the service once devices are registered with the service. + +If the device is registered with Windows Autopatch, and the device is: + +- Below the service's currently targeted Windows feature update, that device will be automatically upgraded to the service's target version when the device meets the [device eligibility criteria](#device-eligibility-criteria). +- On, or above the currently targeted Windows feature update version, there won't be any Windows OS upgrades available to that device. + +#### Policy configuration for the default release + +If your tenant is enrolled with Windows Autopatch, you can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): + +| Policy name | Phase mapping | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch – DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 | + +> [!NOTE] +> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). + +### Global release + +Windows Autopatch’s global Windows feature update release is a service-driven release. Like the [default release](#default-release), the Global release enforces the [minimum Windows OS version currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). + +There are two scenarios that the Global release is used: + +| Scenario | Description | +| ----- | ----- | +| Scenario #1 | You assign Azure AD groups to be used with the deployment ring (Last) or you add additional deployment rings when you customize the [Default Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group).

            A global Windows feature update policy is automatically assigned behind the scenes to the newly added deployment rings or when you assigned Azure AD groups to the deployment ring (Last) in the Default Autopatch group.

            | +| Scenario #2 | You create new [Custom Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group).

            The global Windows feature policy is automatically assigned behind the scenes to all deployment rings as part of the Custom Autopatch groups you create.

            | + +> [!NOTE] +> Global releases don't show up in the Windows feature updates release management blade. + +#### Policy configuration values + +See the following table on how Windows Autopatch configures the values for its global Windows feature update policy. If your tenant is enrolled with Windows Autopatch, you can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): + +| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch – Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | + +> [!NOTE] +> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to be a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). + +### Differences between the default and global Windows feature update policies + +> [!IMPORTANT] +> Once you create a custom Windows feature update release, both the global and the default Windows feature update policies are unassigned from Autopatch group’s deployment rings behind the scenes. + +The differences in between the global and the default Windows feature update policy values are: + +| Default Windows feature update policy | Global Windows feature update policy | +| ----- | ----- | +|
            • Set by default with the Default Autopatch group and assigned to Test, Ring1, Ring2, Ring3. The default policy isn't automatically assigned to the Last ring in the Default Autopatch group.
            • The Windows Autopatch service keeps its minimum Windows OS version updated following the recommendation of minimum Windows OS version [currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).
            |
            • Set by default and assigned to all new deployment rings added as part of the Default Autopatch group customization.
            • Set by default and assigned to all deployment rings created as part of Custom Autopatch groups.
            + +### Custom release + +A custom release is the release that you create to tell Windows Autopatch how you want the service to manage Windows OS upgrades on your behalf. + +Custom releases gives you flexibility to do Windows OS upgrades on your pace, but still relying on Windows Autopatch to give you insights of how your OS upgrades are going and additional deployment controls through the Windows feature updates release management experience. + +When a custom release is created and assigned to Autopatch groups, either the default or global releases are unassigned to avoid feature update policy for Windows 10 and later conflicts. + +For more information on how to create a custom release, see [Manage Windows feature update release](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release). + +### About Windows Update rings policies + +Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Default or a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-concepts) based on the deployment settings you define. The policy name convention is `Windows Autopatch Update Policy – `. + +The following table details the default Windows Update rings policy values that affect either the default or custom Windows feature updates releases: + +| Policy name | Azure AD group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch Update Policy - default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | +| Windows Autopatch Update Policy - default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | +| Windows Autopatch Update Policy - default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | + +> [!IMPORTANT] +> When you create a custom Windows feature update release, new Windows feature update policies are:
            • Created corresponding to the settings you defined while creating the release.
            • Assigned to the Autopatch group’s deployment rings you select to be included in the release.
            + +## Common ways to manage releases + +### Use case #1 + +| Scenario | Solution | +| ----- | ----- | +| You’re working as the IT admin at Contoso Ltd., and you need to gradually rollout of Windows 11’s latest version to several business units across your organization. | Custom Windows feature update releases deliver OS upgrades horizontally, through phases, to one or more Autopatch groups.
            Phases:
            • Set your organization’s deployment cadence.
            • Work like deployment rings on top of Autopatch group’s deployment rings. Phases group one or more deployment rings across one or more Autopatch groups.

            See the following visual for a representation of Phases with custom releases. | + +:::image type="content" source="../media/autopatch-groups-manage-feature-release-case-1.png" alt-text="Manage Windows feature update release use case one" lightbox="../media/autopatch-groups-manage-feature-release-case-1.png"::: + +### Use case #2 + +| Scenario | Solution | +| ----- | ----- | +| You’re working as the IT admin at Contoso Ltd. and your organization isn’t ready to upgrade its devices to either Windows 11 or the newest Windows 10 OS versions due to conflicting project priorities within your organization.

            However, you want to keep Windows Autopatch managed devices supported and receiving monthly updates that are critical to security and the health of the Windows ecosystem.

            | Default Windows feature update releases deliver the minimum Windows OS upgrade vertically to each Windows Autopatch group (either [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [Custom](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)). The Default Windows Autopatch group is pre-configured with the [default Windows feature update release](#default-release) and no additional configuration is required from IT admins as Autopatch manages the default release on your behalf.

            If you decide to edit the default Windows Autopatch group to add additional deployment rings, these rings receive a [global Windows feature update policy](#global-release) set to offer the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to devices. Every custom Autopatch group you create gets a [global Windows feature update policy](#global-release) that enforces the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).

            See the following visual for a representation of default releases.

            | + +:::image type="content" source="../media/autopatch-groups-manage-feature-release-case-2.png" alt-text="Manage Windows feature update release use case two" lightbox="../media/autopatch-groups-manage-feature-release-case-2.png"::: diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md new file mode 100644 index 0000000000..da80289277 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md @@ -0,0 +1,80 @@ +--- +title: Feature update status report +description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Feature update status report + +The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.  + +**To view the Feature update status report:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows feature updates (preview)**. +1. Select the **Reports** tab. +1. Select **Feature update status**. + +## Report information + +### Default columns + +The following information is available as default columns in the Feature update status report: + +| Column name | Description | +| ----- | ----- | +| Device name | The name of the device. | +| Deployment ring | The currently assigned Windows Autopatch deployment ring for the device. | +| Update status | The current update status for the device. For more information, see [Windows feature update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). | +| Pause status | The current pause status whether Customer or Service initiated. For more information, see [Pause and resume a release](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release). | +| Current version | The current version or build number of the device. For more information, see [Windows Versions](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). | +| Readiness | The device readiness evaluation status. For more information, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md). | +| Alerts | The summary of any alerts affecting the device. For more information, see [Device alerts](../operate/windows-autopatch-device-alerts.md). | + +### Optional columns + +The following information is available as optional columns in the Feature update status report: + +| Column name | Description | +| ----- | ----- | +| Azure Active Directory (AD) device ID | The current Azure AD recorded device ID for the device | +| Serial number | The current Intune recorded serial number for the device | +| Intune last check in time | The last time the device checked in to Intune | +| Service State | The Service State provided from Windows Update | +| Service Substate | The Service Substate provided from Windows Update | +| Client State | The Client State provided from Windows Update | +| Client Substate | The Client Substate provided from Windows Update | +| Servicing Channel | The Servicing Channel provided from Windows Update | +| User Last Logged On | The last user who logged on as reported from Intune | +| Primary User UPN | The Primary User UPN as reported from Intune | +| Hex Error Code | The hex error provided from Windows Update | +| Feature Update Installed Time | The time the update was installed as reported from Windows Update | +| Servicing Channel | The Client Servicing Channel as defined in Windows Update | +| Phase | The phase as indicated from the Feature Update Release Scheduled | +| Release | The release the devices are associated with | + +> [!NOTE] +> The Service State, Service Substate, Client State, Client Substate, Servicing Channel, and Hex Error Code columns may not display any values. These columns are supplemental and might not display for all devices + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Search | Use to search by device name, Azure AD device ID or serial number | +| Sort | Select the **column headings** to sort the report data in ascending and descending order. | +| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | +| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md new file mode 100644 index 0000000000..37d261d766 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md @@ -0,0 +1,52 @@ +--- +title: Windows feature update summary dashboard +description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Windows feature update summary dashboard + +The summary dashboard provides a broader view of the current Windows OS update status for all devices registered with Windows Autopatch. + +The first part of the summary dashboard provides you with an all-devices trend report where you can follow the deployment trends within your organization. You can view if updates were successfully installed, failing, in progress, not ready or have their Windows feature update paused. + +**To view a generated summary dashboard for your Windows feature update deployments:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Reports** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Windows feature updates (preview)**. + +## Report information + +The following information is available in the summary dashboard: + +| Column name | Description | +| ----- | ----- | +| Release | The release name and its phases. For more information, see [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md). | +| Version to deploy | The version being deployed to the device based on which Windows feature update release the device is assigned. | +| Device count | Total device count per Autopatch group or deployment ring. | +| Up to date | Total device count reporting a status of Up to date. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Not up to Date | Total device count reporting a status of Not Up to date. For more information, see [Not Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | +| In progress | Total device counts reporting the In progress status. For more information, see [In progress](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-sub-statuses). | +| Paused | Total device count reporting the status of the pause whether it’s Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Not ready | Total device count reporting the Not ready status. For more information, see [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Refresh | The option to **Refresh** the summary dashboard is available at the top of the page. This process will ensure that the summary dashboard view is updated to the latest available dataset from within the last 24-hour period. | +| Summary links | Each column represents the summary of included devices. Select the hyperlinked number to produce a filtered report in a new browser tab. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md new file mode 100644 index 0000000000..fba33aa57e --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md @@ -0,0 +1,42 @@ +--- +title: Feature update trending report +description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Feature update trending report + +Windows Autopatch provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. + +**To view the Feature update trending report:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows feature updates**. +1. Select the **Reports** tab. +1. Select **Feature update trending**. + +> [!NOTE] +> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | +| By percentage | Select **by percentage** to show your trending graphs and indicators by percentage. | +| By device count | Select **by device count** to show your trending graphs and indicators by numeric value. | + +For a description of the displayed device status trends, see [Windows feature update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md new file mode 100644 index 0000000000..880f821953 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md @@ -0,0 +1,110 @@ +--- +title: Windows quality and feature update reports overview +description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Windows quality and feature update reports overview + +## Windows quality update reports + +The Windows quality reports provide you with information about: + +- Quality update device readiness +- Device update health +- Device update alerts + +Together, these reports provide insight into the quality update state and compliance of Windows devices that are enrolled into Windows Autopatch. + +The Windows quality report types are organized into the following focus areas: + +| Focus area | Description | +| ----- | ----- | +| Organizational | The [Summary dashboard](../operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md) provide the current update status summary for all devices.

            The [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) provides the current update status of all devices at the device level. | +| Device trends | The [Quality update trending report](../operate/windows-autopatch-groups-windows-quality-update-trending-report.md) provides the update status trend of all devices over the last 90 days. | + +## Windows feature update reports + +The Windows feature update reports monitor the health and activity of your deployments and help you understand if your devices are maintaining update compliance targets. + +If update deployments aren’t successful, Windows Autopatch provides information on update deployment failures and who needs to remediate. Certain update deployment failures might require either Windows Autopatch to act on your behalf or you to fix the issue. + +The Windows feature update report types are organized into the following focus areas: + +| Focus area | Description | +| ----- | ----- | +| Organizational | The [Summary dashboard](../operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md) provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. | +| Operational | The [Feature update status report](../operate/windows-autopatch-groups-windows-feature-update-status-report.md) provides a per device view of the current Windows OS update status for all devices registered with Windows Autopatch. | +| Device trends | The [Quality update trending report](../operate/windows-autopatch-groups-windows-feature-update-trending-report.md) provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. | + +## Who can access the reports? + +Users with the following permissions can access the reports: + +- Global Administrator +- Intune Service Administrator +- Global Reader +- Services Support Administrator + +## About data latency + +The data source for these reports is Windows [diagnostic data](../overview/windows-autopatch-privacy.md#microsoft-windows-1011-diagnostic-data). The data typically uploads from enrolled devices once per day. Then, the data is processed in batches before being made available in Windows Autopatch. The maximum end-to-end latency is approximately 48 hours. + +## Windows quality and feature update statuses + +The following statuses are used throughout the Windows Autopatch reporting suite to describe the quality update status for devices: + +- [Up to Date devices](#up-to-date-devices) +- [Not up to Date devices](#not-up-to-date-devices) +- [Not Ready devices](#not-ready-devices) + +Each status has its own set of sub statuses to further describe the status. + +### Up to Date devices + +Up to date devices are devices that meet all of the following prerequisites: + +- [Prerequisites](../prepare/windows-autopatch-prerequisites.md) +- [Prerequisites for device registration](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) +- [Windows quality and feature update device readiness](../deploy/windows-autopatch-post-reg-readiness-checks.md) +- [Post-device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) +- Have applied the current monthly cumulative updates + +> [!NOTE] +> [Up to Date devices](#up-to-date-devices) will remain with the **In Progress** status for the 21-day service level objective period until the device either applies the current monthly cumulative update or receives an [alert](../operate/windows-autopatch-device-alerts.md). If the device receives an alert, the device’s status will change to [Not up to Date](#not-up-to-date-devices). + +#### Up to Date sub statuses + +| Sub status | Description | +| ----- | ----- | +| In Progress | Devices are currently installing the latest [quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-schedule) or [feature update](../operate/windows-autopatch-groups-windows-feature-update-overview.md#default-release) deployed through the Windows Autopatch release schedule. | +| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated Release management pause. For more information, see pausing and resuming a [Windows quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) or [Windows feature update](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release). | + +### Not up to Date devices + +Not Up to Date means a device isn’t up to date when the: + +- Quality or feature update is out of date, or the device is on the previous update. +- Device is more than 21 days overdue from the last release. +- Device has an [alert](../operate/windows-autopatch-device-alerts.md) resulting in an error and action must be taken. + +### Not Ready devices + +Not Ready refers to the responsibility of the designated IT administrator to carry out the appropriate action to resolve the reported device sub status. + +Within each 24-hour reporting period, devices that are Not Ready are reevaluated using the [Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md). + +## Data export + +Select **Export devices** to export data for each report type. Only selected columns are exported. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md similarity index 70% rename from windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md rename to windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md index ddf26cae19..07094d7204 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md @@ -1,7 +1,7 @@ --- -title: Windows quality update communications -description: This article explains Windows quality update communications -ms.date: 05/30/2022 +title: Windows quality update communications for Autopatch groups +description: This article explains Windows quality update communications for Autopatch groups +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Windows quality update communications @@ -24,7 +27,7 @@ Communications are posted to, as appropriate for the type of communication, to t - Message center - Service health dashboard -- Windows Autopatch messages section of the Microsoft Intune admin center +- Windows Autopatch messages section of the Microsoft Intune admin center :::image type="content" source="../media/update-communications.png" alt-text="Update communications timeline" lightbox="../media/update-communications.png"::: @@ -32,10 +35,23 @@ Communications are posted to, as appropriate for the type of communication, to t | Communication | Location | Timing | Description | | ----- | ----- | ----- | ----- | -| Release schedule |

            • Message center
            • Messages blade
            • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
              • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | +| Release schedule |
                • Messages blade
                • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                  • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | | Release start | Same as release schedule | The second Tuesday of every month. | Notification that the update is now being released into your environment. | | Release summary | Same as release schedule | The fourth Tuesday of every month. | Informs you of the percentage of eligible devices that were patched during the release. | +### Opt out of receiving emails for standard communications + +If you don't want to receive standard communications for Windows Updates releases via email, you can choose to opt out. + +**To opt out of receiving emails for standard communications:** + +1. Go to the **[Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)**. +2. Go to **Windows Autopatch** > **Tenant administration** > select **Admin contacts**. +3. Select the admin contact you want to opt out for. +4. Select **Edit Contact**. +5. Clear the **Send me emails for Windows update releases and status** checkbox in the fly-in pane. +6. Select **Save** to apply the changes. + ## Communications during release The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md new file mode 100644 index 0000000000..3459608d52 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md @@ -0,0 +1,69 @@ +--- +title: Windows quality update end user experience for Autopatch groups +description: This article explains the Windows quality update end user experience using the Autopatch groups exp +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Windows quality update end user experience + +## User notifications + +In this section we'll review what an end user would see in the following three scenarios: + +1. Typical update experience +2. Quality update deadline forces an update +3. Quality update grace period + +> [!NOTE] +> The "It's almost time to restart" and "Your organization requires your device to restart" notifications won't disappear until the user interacts with the notification. + +### Typical update experience + +The Windows quality update is published and devices in the Broad ring have a deferral period of nine days. Devices will wait nine days before downloading the latest quality update. + +Once the deferral period has passed, the device will download the update and notify the end user that updates are ready to install. The end user can either: + +- Restart immediately to install the updates +- Schedule the installation, or +- Snooze the device will attempt to install outside of [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart). + +In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. + +:::image type="content" source="../media/windows-quality-typical-update-experience.png" alt-text="Typical windows quality update experience" lightbox="../media/windows-quality-typical-update-experience.png"::: + +### Quality update deadline forces an update + +In the following example, the user: + +- Ignores the notification and selects snooze. +- Further notifications are received, which the user ignores. +- The device is unable to install the updates outside of active hours. + +The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. + +:::image type="content" source="../media/windows-quality-force-update.png" alt-text="Force Windows quality update" lightbox="../media/windows-quality-force-update.png"::: + +### Quality update grace period + +In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. + +Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. + +:::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: + +## Minimize user disruption due to updates + +Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. By default, [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) are configured dynamically based on device usage patterns. Device restarts occur outside of active hours until the deadline is reached. + +Windows Autopatch understands the importance of not disrupting critical devices but also updating the devices quickly. If you wish to configure a specific installation time or [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart), use the [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md), and select the [**ScheduledInstall**](../operate/windows-autopatch-groups-windows-update.md#scheduled-install) option. Using this option removes the deadline enforced for a device restart. Devices with this configuration will also **not** be counted towards the [service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md new file mode 100644 index 0000000000..34a3b93fab --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md @@ -0,0 +1,133 @@ +--- +title: Windows quality updates overview with Autopatch groups experience +description: This article explains how Windows quality updates are managed with Autopatch groups +ms.date: 08/23/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Windows quality updates + +Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. + +To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: + +| Policy | Description | +| ----- | ----- | +| [Deferrals](/windows/client-management/mdm/policy-csp-update#update-deferqualityupdatesperiodindays) | Deferral policies delay the time the update is offered to the device by a specific number of days. The "offer" date for Windows quality updates is equal to the number of days specified in the deferral policy after the second Tuesday of each month. | +| [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, users can schedule restarts or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | +| [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | + +For devices in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch configures these policies differently across deployment rings to gradually release the update. Devices in the Test ring receive changes first and devices in the Last ring receive changes last. For more information about the Test and Last deployment rings, see [About the Test and Last deployment rings in Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-the-test-and-last-deployment-rings). With Windows Autopatch groups, you can also customize the [Default Deployment Group’s deployment ring composition](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition) to add and/or remove deployment rings and can customize the update deployment cadences for each deployment ring. To learn more about customizing Windows Quality updates deployment cadence, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). + +> [!IMPORTANT] +> Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). + +## Service level objective + +Windows Autopatch aims to keep at least 95% of eligible devices on the latest Windows quality update 21 days after release. Devices that have cadence type set to Schedule install aren't eligible for Windows quality update SLO. For more information about the Schedule Install cadence type, see [Deployment cadence types](../operate/windows-autopatch-groups-windows-update.md#deployment-cadence). + +> [!IMPORTANT] +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. + +## Release management + +> [!NOTE] +> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). + +In the Release management blade, you can: + +- Track the [Windows quality update schedule](#release-schedule). +- [Turn off expedited Windows quality updates](#turn-off-service-driven-expedited-quality-update-releases). +- Review release announcements and knowledge based articles for regular and [Out of Band (OOB) Windows quality updates](#out-of-band-releases). + +### Release schedule + +For each [deployment ring](windows-autopatch-update-management.md#windows-autopatch-deployment-rings), the **Release schedule** tab contains: + +- The status of the update. Releases appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which have been configured on your behalf. +- The date the update is available. +- The target completion date of the update. +- In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pause-and-resume-a-release) a Windows quality update release. + +### Expedited releases + +Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it may be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch may choose to expedite at any time during the release. + +When expediting a release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. + +| Release type | Group | Deferral | Deadline | Grace period | +| ----- | ----- | ----- | ----- | ----- | +| Expedited release | All devices | 0 | 1 | 1 | + +#### Turn off service-driven expedited quality update releases + +Windows Autopatch provides the option to turn off of service-driven expedited quality updates. + +By default, the service expedites quality updates as needed. For those organizations seeking greater control, you can disable expedited quality updates for Windows Autopatch-enrolled devices using Microsoft Intune. + +**To turn off service-driven expedited quality updates:** + +1. Go to **[Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)** > **Devices**. +2. Under **Windows Autopatch** > **Release management**, go to the **Release settings** tab and turn off the **Expedited quality updates** setting. + +> [!NOTE] +> Windows Autopatch doesn't allow customers to request expedited releases. + +### Out of Band releases + +Windows Autopatch schedules and deploys required Out of Band (OOB) updates released outside of the normal schedule. + +For the deployment rings that have passed quality updates deferral date, the OOB release schedule is expedited and deployed on the same day. For the deployment rings that have deferral upcoming, OOBs is released as per the set deferral dates. + +**To view deployed Out of Band quality updates:** + +1. Go to [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) > **Devices** > **Windows Autopatch** > **Release management**. +2. Under the **Release Announcements** tab, you can view the knowledge base (KB) articles corresponding to deployed OOB and regular Windows quality updates. You can also view the schedules for OOB update releases in the Release Schedule tab. + +> [!NOTE] +> Announcements abd OOB update schedules will be **removed** from the Release announcements tab when the next quality update is released. Further, if quality updates are paused for a deployment ring, the OOB updates will also be paused. + +### Pause and resume a release + +> [!CAUTION] +> You should only pause and resume [Windows quality](#pause-and-resume-a-release) and [Windows feature updates](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. + +The service-level pause is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. + +If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-groups-windows-quality-update-signals.md), we may decide to pause that release. + +> [!IMPORTANT] +> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                    For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                    + +**To pause or resume a Windows quality update:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Release management**. +1. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. +1. Select the Autopatch group or deployment ring that you want to pause or resume. Select either: **Pause** or **Resume**. Alternatively, you can select the **horizontal ellipses (...)** of the Autopatch group or deployment ring you want to pause or resume. Select, **Pause** or **Resume** from the dropdown menu. +1. Optional. Enter the justification(s) about why you're pausing or resuming the selected update. +1. Optional. Select **This pause is related to Windows Update**. When you select this checkbox, you must provide information about how the pause is related to Windows Update. +1. If you're resuming an update, you can select one or more Autopatch groups or deployment rings. +1. Select **Pause or Resume deployment**. + +The three following statuses are associated with paused quality updates: + +| Status | Description | +| ----- | ------ | +| Paused by Service | If the Windows Autopatch service has paused an update, the release has the **Paused by Service** status. The Paused by Service only applies to rings that aren't Paused by the Tenant. | +| Paused by Tenant | If you've paused an update, the release has the **Paused by Tenant** status. The Windows Autopatch service can't overwrite a tenant pause. You must select **Resume** to resume the update. | + +## Remediating Not ready and/or Not up to Date devices + +To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can [remediate Windows Autopatch device alerts](../operate/windows-autopatch-device-alerts.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md similarity index 70% rename from windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md rename to windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md index bd21b2a994..aa8e2f4e82 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md @@ -1,7 +1,7 @@ --- -title: Windows quality update release signals -description: This article explains the Windows quality update release signals -ms.date: 01/24/2023 +title: Windows quality update release signals with Autopatch groups +description: This article explains the Windows quality update release signals with Autopatch groups +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Windows quality update signals @@ -20,17 +23,17 @@ If there's a scenario that is critical to your business, which isn't monitored b ## Pre-release signals -Before being released to the Test ring, Windows Autopatch reviews several data sources to determine if we need to send any customer advisories or need to pause the update. Situations where Windows Autopatch doesn't release an update to the Test ring are seldom occurrences. +Before being released to the Test ring in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch reviews several data sources to determine if we need to send any customer advisories or need to pause the update. Situations where Windows Autopatch doesn't release an update to the Test ring are seldom occurrences. | Pre-release signal | Description | | ----- | ----- | -| Windows Payload Review | The contents of the monthly security update release are reviewed to help focus your update testing on areas that have changed. If any relevant changes are detected, a [customer advisory](../operate/windows-autopatch-windows-quality-update-communications.md#communications-during-release) will be sent out. | +| Windows Payload Review | The contents of the monthly security update release are reviewed to help focus your update testing on areas that have changed. If any relevant changes are detected, a [customer advisory](../operate/windows-autopatch-groups-windows-quality-update-communications.md#communications-during-release) will be sent out. | | Optional non-security preview release review - Internal Signals | Windows Autopatch reviews active incidents associated with the previous optional non-security preview release to understand potential risks in the monthly security update release. | | Optional non-security preview release review - Social Signals | Windows Autopatch monitors social signals to better understand potential risks associated with the monthly security update release. | ## Early signals -The update is released to the Test ring on the second Tuesday of the month. Those test devices will update, allowing you to conduct early testing of critical scenarios in your environment. There are also several new Microsoft internal signals that have become available to the service that are monitored throughout the release. +The update is released to the Test ring in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) on the second Tuesday of the month. Those test devices will update, allowing you to conduct early testing of critical scenarios in your environment. There are also several Microsoft internal signals that are monitored throughout the release. | Device reliability signal | Description | Microsoft will | | ----- | ----- | ----- | @@ -56,4 +59,4 @@ Autopatch monitors the following reliability signals: | Microsoft Edge reliability | Tracks the number of Microsoft Edge crashes and freezes per device. | | Microsoft Teams reliability | Tracks the number of Microsoft Teams crashes and freezes per device. | -When the update is released to the First ring, the service crosses the 500 device threshold. Therefore, Autopatch can detect regressions that are common to all customers. At this point in the release, we'll decide if we need to change the release schedule or pause for all customers. +When the update is released to the First ring in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), the service crosses the 500 device threshold. Therefore, Autopatch can detect regressions that are common to all customers. At this point in the release, we'll decide if we need to expedite the release schedule or pause for all customers. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md new file mode 100644 index 0000000000..703ee03554 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md @@ -0,0 +1,82 @@ +--- +title: Quality update status report +description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices with Autopatch groups. +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Quality update status report + +The Quality update status report provides a per device view of the current update status for all Windows Autopatch enrolled devices. + +**To view the Quality update status report:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows quality updates**. +1. Select the **Reports** tab. +1. Select **Quality update status**. + +> [!NOTE] +> The data in this report is refreshed every 24 hours with data received by your Windows Autopatch managed devices. The last refreshed on date/time can be seen at the top of the page. For more information about how often Windows Autopatch receives data from your managed devices, see [Data latency](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#about-data-latency). + +## Report information + +### Default columns + +The following information is available as default columns in the Quality update status report: + +| Column name | Description | +| ----- | ----- | +| Device name | The name of the device. | +| Deployment ring | The currently assigned Windows Autopatch deployment ring for the device. | +| Update status | The current update status for the device. For more information, see [Windows quality update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). | +| Pause status | The current pause status whether Customer or Service initiated. For more information, see [Pause and resume a release](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release). | +| Current version | The current version or build number of the device. For more information, see [Windows Versions](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). | +| Readiness | The device readiness evaluation status. For more information, see [Post registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md). | +| Alerts | The summary of any alerts affecting the device. For more information, see [Device alerts](../operate/windows-autopatch-device-alerts.md). | + +### Optional columns + +The following information is available as optional columns in the Quality update status report: + +| Column name | Description | +| ----- | ----- | +| Azure Active Directory (AD) device ID | The current Azure AD recorded device ID for the device | +| Serial number | The current Intune recorded serial number for the device | +| Intune last check in time | The last time the device checked in to Intune | +| Service State | The Service State provided from Windows Update | +| Service Substate | The Service Substate provided from Windows Update | +| Client State | The Client State provided from Windows Update | +| Client Substate | The Client Substate provided from Windows Update | +| Servicing Channel | The Servicing Channel provided from Windows Update | +| User Last Logged On | The last user who logged on as reported from Intune | +| Primary User UPN | The Primary User UPN as reported from Intune | +| Hex Error Code | The hex error provided from Windows Update | +| Cadence Type | The cadence type configured in the quality update ring schedule | +| Quality update Installed Time | The time the update was installed as reported from Windows Update | +| Servicing Channel | The Client Servicing Channel as defined in Windows Update | + +> [!NOTE] +> The Service State, Service Substate, Client State, Client Substate, Servicing Channel, and Hex Error Code columns may not display any values. These columns are supplemental and might not display for all devices + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Search | Use to search by device name, Azure AD device ID or serial number | +| Sort | Select the **column headings** to sort the report data in ascending and descending order. | +| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | +| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md new file mode 100644 index 0000000000..154e93fb08 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md @@ -0,0 +1,51 @@ +--- +title: Windows quality update summary dashboard +description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch with Autopatch groups +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Windows quality update summary dashboard + +The summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. + +**To view the current update status for all your enrolled devices:** + +1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows quality updates**. + +> [!NOTE] +> The data in this report is refreshed every 24 hours with data received by your Windows Autopatch managed devices. The last refreshed on date/time can be seen at the top of the page. For more information about how often Windows Autopatch receives data from your managed devices, see [Data latency](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#about-data-latency). + +## Report information + +The following information is available in the summary dashboard: + +| Column name | Description | +| ----- | ----- | +| Autopatch group | The Autopatch group and deployment ring. For more information, see [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md). | +| Device count | Total device count per Autopatch group or deployment ring. | +| Up to date | Total device count reporting a status of Up to date. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Not up to Date | Total device count reporting a status of Not Up to date. For more information, see [Not Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | +| In progress | Total device counts reporting the In progress status. For more information, see [In progress](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-sub-statuses). | +| Paused | Total device count reporting the status of the pause whether it’s Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Not ready | Total device count reporting the Not ready status. For more information, see [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Refresh | The option to **Refresh** the summary dashboard is available at the top of the page. This process will ensure that the summary dashboard view is updated to the latest available dataset from within the last 24-hour period. | +| Summary links | Each column represents the summary of included devices. Select the hyperlinked number to produce a filtered report in a new browser tab. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md new file mode 100644 index 0000000000..e68ee4d6bd --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md @@ -0,0 +1,42 @@ +--- +title: Quality update trending report +description: Provides a visual representation of the update status trend for all devices over the last 90 days with Autopatch groups. +ms.date: 05/01/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Quality update trending report + +The Quality update trending report provides a visual representation of the update status trend for all devices over the last 90 days. + +**To view the Quality update trending report:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. +1. Select the **Reports** tab. +1. Select **Quality update trending**. + +> [!NOTE] +> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. + +## Report options + +The following options are available: + +| Option | Description | +| ----- | ----- | +| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | +| By percentage | Select **by percentage** to show your trending graphs and indicators by percentage. | +| By device count | Select **by device count** to show your trending graphs and indicators by numeric value. | + +For a description of the displayed device status trends, see [Windows quality update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md similarity index 68% rename from windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md rename to windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md index 508c99fa46..9f63be7938 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md @@ -1,7 +1,7 @@ --- -title: Customize Windows Update settings -description: This article explains how to customize Windows Updates in Windows Autopatch -ms.date: 03/08/2023 +title: Customize Windows Update settings Autopatch groups experience +description: How to customize Windows Updates with Autopatch groups +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,16 +10,16 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: rekhanr +ms.collection: + - highpri + - tier1 --- -# Customize Windows Update settings (public preview) +# Customize Windows Update settings -> [!IMPORTANT] -> This feature is in **public preview**. The feature is being actively developed, and may not be complete. You can test and use these features in production environments and provide feedback. +You can customize the Windows Update deployment schedule for each deployment ring in Windows Autopatch groups per your business and organizational needs. This capability is allowed for both [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) and [Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups). However, we recommend that you remain within service defined boundaries to maintain compliance. -You can customize the Windows Update deployment schedule for each deployment ring per your business and organizational needs. We recommend that you use the Windows Autopatch service default. However, you may have devices that need different schedules for updates deployment. - -When the deployment cadence is customized, Windows Autopatch will override our service defaults with your preferred deployment cadence. Depending on the selected options, devices with [customized schedules](#scheduled-install) may not count towards the Windows Autopatch [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). +When the deployment cadence is customized, Windows Autopatch will override our service defaults with your preferred deployment cadence. Depending on the selected options, devices with [customized schedules](#scheduled-install) may not count towards the Windows Autopatch [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). ## Deployment cadence @@ -30,6 +30,9 @@ For each tenant, at the deployment ring level, there are two cadence types to co - [Deadline-driven](#deadline-driven) - [Scheduled install](#scheduled-install) +> [!NOTE] +> Windows Autopatch uses the [Update rings policy for Windows 10 and later in Microsoft Intune](/mem/intune/protect/windows-10-update-rings) to apply either **Deadline-driven** or **Scheduled install** cadence types. Microsoft Intune implements [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) using the settings available in the [Update policy CSP](/windows/client-management/mdm/policy-csp-update). + #### Deadline-driven With the deadline-drive cadence type, you can control and customize the deferral, deadline, and grace period to meet your specific business needs and organizational requirements. @@ -53,9 +56,11 @@ However, if an update has already started for a particular deployment ring, Wind #### Scheduled install > [!NOTE] -> If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). +>If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). -While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will prevent forced restarts and interruptions to critical business activities for end users, thereby minimizing disruptions. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. The expectation is that devices would only update and restart according to the time specified. +While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will minimize disruptions by preventing forced restarts and interruptions to critical business activities for end users. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. Devices will only update and restart according to the time specified. + +If other applications force a device to restart outside of the specified time and a Windows Update is pending a restart, the Windows Update will complete its installation at this time. For this reason, ensure that you consider your update and restart scenarios for devices running business critical activities, or restart sensitive workloads before using the Scheduled Install option. > [!NOTE] > The compliance deadline and grace period for Windows quality updates won't be configured for the Scheduled Install cadence type. @@ -90,24 +95,28 @@ For more information, see [Windows Update settings you can manage with Intune up ## Customize the Windows Update deployment cadence +> [!IMPORTANT] +> The Windows update setting customizations can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to apply new software update settings.

                    For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                    + **To customize the Windows Update deployment cadence:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings** select **Customize Windows Update cadence (preview)**. The page lists the existing settings for each of the rings in the tenant. +2. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings** select **Autopatch groups**. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. 3. Select the **horizontal ellipses (…)** across each ring to manage the deployment cadence or notification settings. -4. Select [**Manage deployment cadence**](#cadence-types) to customize Windows Update settings. +4. Select **Next** to navigate to the Windows update settings page. The page lists the existing settings for each of the deployment rings in the Autopatch group. +5. Select [**Manage deployment cadence**](#cadence-types) to customize Windows Update settings. 1. Select one of the cadence types for the ring: 1. Select **Deadline-driven** to configure the deferral, deadline, and grace periods. This option will enforce forced restarts based on the selected deadline and grace period. In the event you want to switch back to the service recommended defaults, for each of the settings, select the option tagged as "default". 1. Select **Scheduled install** to opt-out of deadline-based forced restart. 1. Select either **Active hours** or **Schedule install and restart time**. 2. Select **Save**. -5. Select **Manage notifications**. A fly-in pane opens. +6. Select **Manage notifications**. A fly-in pane opens. 1. Select one of following [Windows Update restart notifications](#user-notifications) for your devices that are part of the selected deployment ring. By default, Windows Autopatch recommends that you enable all notifications. 1. Not configured 1. Use the default Windows Update notifications 1. Turn off all notifications excluding restart warnings 1. Turn off all notifications included restart warnings 1. Select **Save** once you select the preferred setting. -6. Repeat the same process to customize each of the rings. Once done, select **Next**. -7. In **Review + apply**, you’ll be able to review the selected settings for each of the rings. -8. Select **Apply** to apply the changes to the ring policy. Once the settings are applied, the saved changes can be verified in the **Release schedule** tab. The Windows quality update schedule on the **Release schedule** tab will be updated as per the customized settings. +7. Repeat the same process to customize each of the rings. Once done, select **Next**. +8. In **Review + apply**, you’ll be able to review the selected settings for each of the rings. +9. Select **Apply** to apply the changes to the ring policy. Once the settings are applied, the saved changes can be verified in the **Release schedule** tab. The Windows quality update schedule on the **Release schedule** tab will be updated as per the customized settings. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md index 8ac2a90c62..cab93e35da 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md @@ -1,7 +1,7 @@ --- title: Maintain the Windows Autopatch environment description: This article details how to maintain the Windows Autopatch environment -ms.date: 07/11/2022 +ms.date: 05/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -9,7 +9,10 @@ ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan manager: dougeby -ms.reviewer: hathind +ms.reviewer: smithcharles +ms.collection: + - highpri + - tier1 --- # Maintain the Windows Autopatch environment @@ -26,18 +29,20 @@ After you've completed enrollment in Windows Autopatch, some management settings | Setting | Description | | ----- | ----- | -| Deployment rings for Windows 10 or later | For any deployment rings for Windows 10 or later policies you've created, exclude the **Modern Workplace Devices - All** Azure AD group from each policy. For more information, see [Create and assign deployment rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings).

                    Windows Autopatch will also have created some update ring policies. all of which The policies will have "**Modern Workplace**" in the name. For example:

                    • Modern Workplace Update Policy [Broad]-[Windows Autopatch]
                    • Modern Workplace Update Policy [Fast]-[Windows Autopatch]
                    • Modern Workplace Update Policy [First]-[Windows Autopatch]
                    • Modern Workplace Update Policy [Test]-[Windows Autopatch]

                    When you update your own policies, ensure that you don't exclude the **Modern Workplace Devices - All** Azure AD group from the policies that Windows Autopatch created.

                    **To resolve the Not ready result:**

                    After enrolling into Autopatch, make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Azure Active Directory (AD) group.For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                    **To resolve the Advisory result:**

                    1. Make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Azure Active Directory (AD) group.
                    2. If you have assigned Azure AD user groups to these policies, make sure that any update ring policies you have also **exclude** the **Modern Workplace - All** Azure AD group that you add your Windows Autopatch users to (or an equivalent group).

                    For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                    | +| Deployment rings for Windows 10 or later | For any deployment rings for Windows 10 or later policies you've created, exclude the **Modern Workplace Devices - All** Azure AD group from each policy. For more information, see [Create and assign deployment rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings).

                    Windows Autopatch creates some update ring policies. These policies have "**Modern Workplace**" in the name. For example:

                    • Modern Workplace Update Policy [Broad]-[Windows Autopatch]
                    • Modern Workplace Update Policy [Fast]-[Windows Autopatch]
                    • Modern Workplace Update Policy [First]-[Windows Autopatch]
                    • Modern Workplace Update Policy [Test]-[Windows Autopatch]

                    When you update your own policies, ensure that you don't exclude the **Modern Workplace Devices - All** Azure AD group from the policies that Windows Autopatch created.

                    **To resolve the Not ready result:**

                    After enrolling into Autopatch, make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Azure Active Directory (AD) group. For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                    **To resolve the Advisory result:**

                    1. Make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Azure Active Directory (AD) group.
                    2. If you have assigned Azure AD user groups to these policies, make sure that any update ring policies you have also **exclude** the **Modern Workplace - All** Azure AD group that you add your Windows Autopatch users to (or an equivalent group).

                    For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                    | ## Windows Autopatch configurations Windows Autopatch deploys, manages and maintains all configurations related to the operation of the service, as described in [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). Don't make any changes to any of the Windows Autopatch configurations. -## Windows Autopatch tenant actions +## Windows Autopatch tenant management -The **Tenant management** blade can be found by navigating to Tenant administration > Windows Autopatch > **Tenant management**. +### Windows Autopatch tenant actions + +The Tenant management blade presents IT admins with any actions that are required to maintain Windows Autopatch service health. The **Tenant management** blade can be found by navigating to **Tenant administration** > **Windows Autopatch** > **Tenant management**. > [!IMPORTANT] -> Starting October 12, 2022, Windows Autopatch will manage your tenant with our [enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). If your tenant is still using the [Windows Autopatch service accounts](../overview/windows-autopatch-privacy.md#service-accounts), your Global admin must go to the Tenant management blade to approve the configuration change. +> If you have any critical actions in your tenant, you must take action as soon as possible as the Windows Autopatch service might not be able to manage your tenant. When a critical action is active on your tenant, Windows Autopatch will consider your tenant as **[inactive](#inactive-status)**. The type of banner that appears depends on the severity of the action. Currently, only critical actions are listed. @@ -45,4 +50,30 @@ The type of banner that appears depends on the severity of the action. Currently | Severity | Description | | ----- | ----- | -| Critical | You must take action as soon as possible. If no action is taken, the Windows Autopatch service may be affected. | +| Critical | You must take action as soon as possible to avoid disruption to the Windows Autopatch service.

                    If no action is taken, Windows Autopatch might not be able to manage devices in your tenant, and the Windows Autopatch service may be marked as **inactive**.

                    To restore service health and return to an active status, all critical pending actions must be resolved.

                    | + +### Critical actions + +| Action type | Severity | Description | +| ----- | ----- | ----- | +| Maintain tenant access | Critical | Required licenses have expired. The licenses include:
                    • Microsoft Intune
                    • Azure Active Directory Premium
                    • Windows 10/11 Enterprise E3 or higher
                      • For more information about specific services plans, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md)

                      To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you have renewed the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)

                      | +| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can’t manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.

                      Reasons for tenant access issues:

                      • You haven't yet migrated to the new [Windows Autopatch enterprise application](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). Windows Autopatch uses this enterprise application to run the service.
                      • You have blocked or removed the permissions required for the Windows Autopatch enterprise application.

                      Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.

                      For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).

                      | + +### Inactive status + +> [!NOTE] +> Only the Windows Autopatch sections of your tenant will be marked as **inactive**. + +When Windows Autopatch is **inactive**, you're alerted with banners on all Windows Autopatch blades. You only have access to the Tenant management and Support requests blades. All other blades return an error message and redirect you to Tenant management blade. + +To be taken out of the **inactive** status, you must [resolve any critical actions shown in the Tenant management blade](#critical-actions). + +> [!NOTE] +> Once critical actions are resolved, it can take up to two hours for Windows Autopatch to return to an **active** state. + +#### Impact to your tenant + +| Impact area | Description | +| ----- | ----- | +| Management | Windows Autopatch isn’t able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:
                      • Managing the Windows Autopatch service
                      • Publishing the baseline configuration updates to your tenant’s devices
                      • Maintaining overall service health

                      For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications).

                      | +| Device updates | Changes to Windows Autopatch policies aren't pushed to your devices. The existing configurations on these devices remain unchanged, and they continue receiving updates. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md new file mode 100644 index 0000000000..041df4c91f --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md @@ -0,0 +1,62 @@ +--- +title: Manage driver and firmware updates +description: This article explains how you can manage driver and firmware updates with Windows Autopatch +ms.date: 08/22/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Manage driver and firmware updates + +You can manage and control your driver and firmware updates with Windows Autopatch. You can choose to receive driver and firmware updates automatically, or self-manage the deployment. + +> [!TIP] +> Windows Autopatch's driver and firmware update management is based on [Intune’s driver and firmware update management](/mem/intune/protect/windows-driver-updates-overview). You can use **both** Intune and Windows Autopatch to manage your driver and firmware updates. + +## Automatic and Self-managed modes + +Switching the toggle between Automatic and Self-managed modes creates driver profiles on a per-ring basis within your tenant. + +| Modes | Description | +| ----- | -----| +| Automatic | We recommend using **Automatic** mode.

                      Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues have occurred due to Windows Updates. Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout.

                      | +| Self-managed | When you use **Self-managed** mode, no drivers are installed in your environment without your explicit approval. You can still use Intune to choose specific drivers and deploy them on a ring-by-ring basis.

                      Self-managed mode turns off Windows Autopatch’s automatic driver deployment. Instead, the Administrator controls the driver deployment.

                      The Administrator selects the individual driver within an Intune driver update profile. Then, Autopatch creates an Intune driver update profile per deployment ring. Drivers can vary between deployment rings.

                      The drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization.

                      | + +## Set driver and firmware updates to Automatic or Self-managed mode + +**To set driver and firmware updates to Automatic or Self-managed mode:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings**. +1. In the **Windows Driver Updates** section, read and accept the agreement. +1. Select either **Automatic** or **Self-managed**. + +## View driver and firmware policies created by Windows Autopatch + +**To view driver and firmware policies created by Windows Autopatch:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Devices** > **Driver updates for Windows 10 and later**. +1. Windows Autopatch creates four policies. The policy names begin with **Windows Autopatch – Driver Update Policy** and end with the name of the deployment ring to which they're targeted in brackets. For example, **Windows Autopatch – Driver Update Policy [Test]**. + +The `CreateDriverUpdatePolicy` is created for the Test, First, Fast, and Broad deployment rings. The policy settings are defined in the following table: + +| Policy name | DisplayName | Description | Approval Type | DeploymentDeferralInDays | +| ----- | ----- | ----- | ----- | ----- | +| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update Policy [**Test**] | Driver Update Policy for device **Test** group | Automatic | `0` | +| `CreateDriverUpdatePolicy`| Windows Autopatch – Driver Update Policy [**First**] | Driver Update Policy for device **First** group | Automatic | `1` | +| `CreateDriverUpdatePolicy` |Windows Autopatch – Driver Update Policy [**Fast**] | Driver Update Policy for device **Fast** group | Automatic | `6` | +| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update Policy [**Broad**] | Driver Update Policy for device **Broad** group | Automatic | `9` | + +## Feedback and support + +If you need support with this feature, and have enrolled your tenant into Windows Autopatch, [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md index 43d2a3e596..06e2e12c09 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md @@ -1,7 +1,7 @@ --- title: Microsoft 365 Apps for enterprise description: This article explains how Windows Autopatch manages Microsoft 365 Apps for enterprise updates -ms.date: 03/10/2023 +ms.date: 06/23/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Microsoft 365 Apps for enterprise @@ -38,9 +41,9 @@ For a device to be eligible for Microsoft 365 Apps for enterprise updates (both ## Update release schedule -All devices registered for Windows Autopatch will receive updates from the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). This practice provides your users with new features each month, and they'll receive just one update per month on a predictable release schedule. Updates are released on the second Tuesday of the month; these updates can include feature, security, and quality updates. These updates occur automatically and pulled directly from the Office Content Delivery Network (CDN). +All devices registered for Windows Autopatch receive updates from the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). This practice provides your users with new features each month, and they receive just one update per month on a predictable release schedule. Updates are released on the second Tuesday of the month; these updates can include feature, security, and quality updates. These updates occur automatically and pulled directly from the Office Content Delivery Network (CDN). -Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](/deployoffice/configure-update-settings-microsoft-365-apps) that specifies how long the user has until the user must apply the update. +Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](../references/windows-autopatch-microsoft-365-policies.md) that specifies how long the user has until the user must apply the update. ## Deployment rings @@ -78,7 +81,7 @@ Windows Autopatch doesn't allow you to pause or roll back an update in the Micro ## Allow or block Microsoft 365 App updates -For organizations seeking greater control, you can allow or block Microsoft 365 App updates for Windows Autopatch-enrolled devices. When the Microsoft 365 App update setting is set to **Block**, Windows Autopatch won't provide Microsoft 365 App updates on your behalf, and your organizations will have full control over these updates. For example, you can continue to receive updates from [channels](/deployoffice/overview-update-channels) other than the default [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). +For organizations seeking greater control, you can allow or block Microsoft 365 App updates for Windows Autopatch-enrolled devices. When the Microsoft 365 App update setting is set to **Block**, Windows Autopatch doesn't provide Microsoft 365 App updates on your behalf, and your organizations have full control over these updates. For example, you can continue to receive updates from [channels](/deployoffice/overview-update-channels) other than the default [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). **To allow or block Microsoft 365 App updates:** @@ -117,12 +120,12 @@ For organizations seeking greater control, you can allow or block Microsoft 365 [Servicing profiles](/deployoffice/admincenter/servicing-profile) is a feature in the [Microsoft 365 Apps admin center](https://config.office.com/) that provides controlled update management of monthly Office updates, including controls for user and device targeting, scheduling, rollback, and reporting. -A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile will affect all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it will be ineligible for Microsoft 365 App update management. +A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it's ineligible for Microsoft 365 App update management. However, the device may still be eligible for other managed updates. For more information about a device's eligibility for a given [software update workload](windows-autopatch-update-management.md#software-update-workloads), see the Device eligibility section of each respective software update workload. ## Incidents and outages -If devices in your tenant aren't meeting the [service level objective](#service-level-objective) for Microsoft 365 Apps for enterprise updates, an incident will be raised. The Windows Autopatch Service Engineering Team will work to bring the devices back into compliance. +If devices in your tenant aren't meeting the [service level objective](#service-level-objective) for Microsoft 365 Apps for enterprise updates, an incident is raised. The Windows Autopatch Service Engineering Team will work to bring the devices back into compliance. If you're experiencing issues related to Microsoft 365 Apps for enterprise updates, [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md new file mode 100644 index 0000000000..d998b1df2c --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md @@ -0,0 +1,101 @@ +--- +title: policy health and remediation +description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service +ms.date: 07/25/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: rekhanr +ms.collection: + - highpri + - tier1 +--- + +# Policy health and remediation + +Windows Autopatch uses Microsoft Intune policies to set configurations and deliver the service. Windows Autopatch continuously monitors the policies and maintains all configurations related to the operation of the service. + +> [!IMPORTANT] +> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). + +When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch will raise alerts and detailed recommended actions to ensure healthy operation of the service. + +IT admins must respond to the service-generated alerts to ensure that Autopatch services can be delivered, and devices remain eligible for the service. + +With this feature, IT admins can: + +- View alerts, in line with the features you commonly use: + - Windows Update related alerts in the Release management blade. + - Device configuration alerts in the **Tenant management** > **Alert actions** tab. +- Initiate action for the Autopatch service to restore policies without having to raise an incident. +- Initiate action for the Autopatch service to restore the deployment rings without having to raise an incident. + +> [!NOTE] +> You can rename your policies to meet your organization’s requirements. Do **not** rename the underlying Autopatch deployment groups. + +## Check policy health + +Alerts are raised when deployment rings don't have the required policies and the settings that impact devices within the ring. The remediation actions from the displayed alerts are intended to keep the deployment rings in a healthy state. Devices in each ring may continue to report different states, including errors and conflicts. This occurs due to multiple policies targeted at the same device or other conditions on the device. Policy conflicts and other device errors aren't addressed by these alerts. + +## Built-in roles required for remediation actions + +The minimum role required to restore configurations is **Intune Service Administrator**. You can also perform these actions in the Global administrator role. + +## Restore device configuration policy + +**To initiate remediation action for device configuration alerts:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Tenant administration** > **Tenant management** > **Actions**. +1. Select **Restore missing policy** to launch the workflow. +1. Review the message and select **Restore policy**. +1. If the **Change modified policy alert** appears, select this alert to launch the workflow. +1. Select **Submit changes** to restore to service required values. + +There will be an alert for each policy that is missing or has deviated from the service defined values. + +## Restore Windows Update policies + +**To initiate remediation actions for Windows quality update policies:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows quality updates** > **Status**. +1. Select **Policy Error** to launch the Policy error workflow. +1. Review the message: + 1. If this is a missing policy error, select **Restore policy** to complete the workflow. + 2. If this is a modified policy, select **Submit changes** to restore to service required values. + +**To initiate remediation actions for Windows feature update policies:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows feature updates** > **Status**. +1. Select **Policy Error** to launch the Policy error workflow. +1. Review the message. + 1. If this is a missing policy error, select **Restore policy** to complete the workflow. + 2. If this is a modified policy, select **Submit changes** to restore to service required values. + +## Restore deployment groups + +Windows Autopatch will automatically restore any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. + +If policies are misconfigured or unassigned, admins must restore them. In the Release management blade, the service will raise a Policy error workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. + +Due to the asynchronous run of service detectors, it might take up to four (4) hours for this error to be displayed. + +> [!NOTE] +> While Windows Autopatch continuously monitors the policies, all policy alerts are raised within four (4) hours of detection.

                      Alerts will remain active until an IT admin completes the action to restore them to a healthy state.

                      There are no Autopatch reports for policy alerts and actions at this time.

                      + +## Use audit logs to track actions in Microsoft Intune + +You can review audit logs in Intune to review the activities completed on the tenant. + +**To review audit logs in Intune:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Tenant administration** > **Audit logs**. + +The entries with enterprise application name, Modern Workplace Management, are the actions requested by Windows Autopatch. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md index c4a87a93ba..690e61a507 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Submit a support request @@ -39,9 +42,6 @@ If you have a **Premier** or **Unified** support contract, when you submit a new Depending on your support contract, the following severity options are available: -> [!NOTE] -> Selecting either severity **A** or **Critical** issue limits you to a phone support case. This is the fastest support option. - | Support contract | Severity options | | ----- | ----- | | Premier | Severity A, B or C | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md index b348eca592..21a44e576c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md @@ -1,7 +1,7 @@ --- title: Microsoft Teams description: This article explains how Microsoft Teams updates are managed in Windows Autopatch -ms.date: 05/30/2022 +ms.date: 09/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Microsoft Teams diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md index 8a69ef3f78..ecc8f356a9 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md @@ -1,7 +1,7 @@ --- title: Unenroll your tenant description: This article explains what unenrollment means for your organization and what actions you must take. -ms.date: 07/27/2022 +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Unenroll your tenant @@ -22,7 +25,7 @@ If you're looking to unenroll your tenant from Windows Autopatch, this article d Unenrolling from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team will: - Remove Windows Autopatch access to your tenant. -- Deregister your devices from the Windows Autopatch service. Deregistering your devices from Windows Autopatch won't remove your devices from Intune, Azure AD or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Deregister a device](/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices). +- Exclude your devices from the Windows Autopatch service. Excluding your devices from Windows Autopatch won't remove your devices from Intune, Azure AD or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Exclude a device](../operate/windows-autopatch-exclude-device.md). - Delete all data that we've stored in the Windows Autopatch data storage. > [!NOTE] @@ -33,7 +36,7 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro | Responsibility | Description | | ----- | ----- | | Windows Autopatch data | Windows Autopatch will delete user data that is within the Windows Autopatch service. We won’t make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | -| Deregistering devices | Windows Autopatch will deregister all devices previously registered with the service. Only the Windows Autopatch device record will be deleted. We won't delete Microsoft Intune and/or Azure Active Directory device records. For more information, see [Deregister a device](/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices). | +| Excluding devices | Windows Autopatch will exclude all devices previously registered with the service. Only the Windows Autopatch device record is deleted. We won't delete Microsoft Intune and/or Azure Active Directory device records. For more information, see [Exclude a device](../operate/windows-autopatch-exclude-device.md). | ## Your responsibilities after unenrolling your tenant @@ -47,10 +50,10 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro **To unenroll from Windows Autopatch:** -1. [Submit a support request](windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. -1. The Windows Autopatch Service Engineering Team will communicate with your IT Administrator to confirm your intent to unenroll from the service. - 1. You'll have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. +1. [Submit a support request](../operate/windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. +1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to unenroll from the service. + 1. You have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. 2. The Windows Autopatch Service Engineering Team can proceed sooner than 14 days if your confirmation arrives sooner. -1. The Windows Autopatch Service Engineering Team will proceed with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). -1. The Windows Autopatch Service Engineering Team will inform you when unenrollment is complete. +1. The Windows Autopatch Service Engineering Team proceeds with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). +1. The Windows Autopatch Service Engineering Team informs you when unenrollment is complete. 1. You’re responsible for the items listed under [Your responsibilities after unenrolling your tenant](#your-responsibilities-after-unenrolling-your-tenant). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md deleted file mode 100644 index 3c850cf312..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md +++ /dev/null @@ -1,104 +0,0 @@ ---- -title: Software update management -description: This article provides an overview of how updates are handled in Autopatch -ms.date: 08/08/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: overview -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 ---- - -# Software update management - -Keeping your devices up to date is a balance of speed and stability. Windows Autopatch connects all devices to a modern cloud-based infrastructure to manage updates on your behalf. - -## Software update workloads - -| Software update workload | Description | -| ----- | ----- | -| Windows quality update | Windows Autopatch uses four deployment rings to manage Windows quality updates. For more detailed information, see [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md). | -| Windows feature update | Windows Autopatch uses four deployment rings to manage Windows feature updates. For more detailed information, see [Windows feature updates](windows-autopatch-windows-feature-update-overview.md). -| Anti-virus definition | Updated with each scan. | -| Microsoft 365 Apps for enterprise | For more information, see [Microsoft 365 Apps for enterprise](windows-autopatch-microsoft-365-apps-enterprise.md). | -| Microsoft Edge | For more information, see [Microsoft Edge](../operate/windows-autopatch-edge.md). | -| Microsoft Teams | For more information, see [Microsoft Teams](../operate/windows-autopatch-teams.md). | - -## Windows Autopatch deployment rings - -During the [tenant enrollment process](../prepare/windows-autopatch-enroll-tenant.md), Windows Autopatch creates four Azure AD assigned groups that are used to segment devices into its deployment rings: - -| Ring | Description | -| ----- | ----- | -| **Modern Workplace Devices-Windows Autopatch-Test** | Deployment ring for testing update deployments prior production rollout.| -| **Modern Workplace Devices-Windows Autopatch-First** | First production deployment ring for early adopters.| -| **Modern Workplace Devices-Windows Autopatch-Fast** | Fast deployment ring for quick rollout and adoption. | -| **Modern Workplace Devices-Windows Autopatch-Broad** | Final deployment ring for broad rollout into the organization. | - -Each deployment ring has a different set of update deployment policies to control the updates rollout. - -> [!WARNING] -> Adding or importing devices into any of these groups directly is not supported and doing so might cause an unexpected impact on the Windows Autopatch service. To move devices between these groups, see [Moving devices in between deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings). - -> [!IMPORTANT] -> Windows Autopatch device registration doesn't assign devices to its test deployment ring (**Modern Workplace Devices-Windows Autopatch-Test**). This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. - -Also, during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md), Windows Autopatch assigns each device being registered to one of its deployment rings so that the service has the proper representation of the device diversity across the organization in each deployment ring. The deployment ring distribution is designed to release software update deployments to as few devices as possible to get the signals needed to make a quality evaluation of a given update deployment. - -> [!NOTE] -> You can't create additional deployment rings or use your own for devices managed by the Windows Autopatch service. - -### Deployment ring calculation logic - -The Windows Autopatch deployment ring calculation happens during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md) and it works as follows: - -- If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. -- If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. - -| Deployment ring | Default device balancing percentage | Description | -| ----- | ----- | ----- | -| Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
                      • **0–500** devices: minimum **one** device.
                      • **500–5000** devices: minimum **five** devices.
                      • **5000+** devices: minimum **50** devices.
                      Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | -| First | **1%** | The First ring is the first group of production users to receive a change.

                      This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

                      Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| -| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

                      The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

                      | -| Broad | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| - -## Moving devices in between deployment rings - -If you want to move separate devices to different deployment rings, after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices from the **Ready** tab. - -**To move devices in between deployment rings:** - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. -2. In the **Windows Autopatch** section, select **Devices**. -3. In the **Ready** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify. -4. Select **Device actions** from the menu. -5. Select **Assign device to ring**. A fly-in opens. -6. Use the dropdown menu to select the deployment ring to move devices to, and then select **Save**. The **Ring assigned by** column will change to **Pending**. - -When the assignment is complete, the **Ring assigned by** column changes to **Admin** (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. - -> [!NOTE] -> You can only move devices to other deployment rings when they're in an active state in the **Ready** tab.

                      If you don't see the **Ring assigned by column** change to **Pending** in Step 5, check to see whether the device exists in Microsoft Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory). - -> [!WARNING] -> Moving devices between deployment rings through directly changing Azure AD group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings. - -## Automated deployment ring remediation functions - -Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test** ring, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: - -- Changes performed by the IT admin on objects created by the Windows Autopatch tenant enrollment process, or -- An issue occurred which prevented devices from getting a deployment ring assigned during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md). - -There are two automated deployment ring remediation functions: - -| Function | Description | -| ----- | ----- | -| **Check Device Deployment Ring Membership** | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If, for some reason, a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test** ring). | -| **Multi-deployment ring device remediator:**| Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test** ring). If, for some reason, a device is part of multiple deployment rings, Windows Autopatch randomly removes device of one or more deployment rings until the device is only part of one deployment ring.| - -> [!IMPORTANT] -> Windows Autopatch automated deployment ring functions doesn't assign or remove devices to or from the **Modern Workplace Devices-Windows Autopatch-Test** ring. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md deleted file mode 100644 index cdbcde747d..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: Windows feature update end user experience -description: This article explains the Windows feature update end user experience -ms.date: 07/11/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind ---- - -# Windows feature update end user experience - -Windows Autopatch aims to deploy updates predictably while minimizing the effect to end users by preventing restarts during business hours. - -## User notifications - -In this section we'll review what an end user would see in the following three scenarios: - -1. Typical update experience -2. Feature update deadline forces an update -3. Feature update grace period - -> [!NOTE] -> Windows Autopatch doesn't yet support feature updates without notifying end users.

                      The "It's almost time to restart" and "Your organization requires your device to restart" notifications won't disappear until the user interacts with the notification.

                      - -### Typical update experience - -In this example, we'll be discussing a device in the First ring. When the policy is applied to the device, the device will download the update, and notify end users that the new version of Windows is ready to install. The end user can either: - -1. Restart immediately to install the updates. -2. Schedule the installation. -3. Snooze (the device will attempt to install outside of active hours). - -In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. - -:::image type="content" source="../media/windows-feature-typical-update-experience.png" alt-text="Typical Windows feature update experience" lightbox="../media/windows-feature-typical-update-experience.png"::: - -### Feature update deadline forces an update - -The following example builds on the scenario outlined in the typical user experience, but the user ignores the notification and selects snooze. Further notifications are received, which the user ignores. The device is also unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the active hours and force a restart to complete the installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. - -:::image type="content" source="../media/windows-feature-force-update.png" alt-text="Force Windows feature update" lightbox="../media/windows-feature-force-update.png"::: - -### Feature update grace period - -In the following example, the user is on holiday and the device is offline beyond the feature update deadline. The user then returns to work and the device is turned back on. - -The grace period to install the update and restart depends on the deployment ring the device is assigned to: - -| Deployment ring | Grace period (in days) | -| ----- | ----- | -| Test | Zero days | -| First | Two days | -| Fast | Two days | -| Broad | Two days | - -The user will be notified of a pending installation and given options to choose from. Once the grace period has expired, the user is forced to restart with a 15-minute warning notification. - -:::image type="content" source="../media/windows-feature-update-grace-period.png" alt-text="Windows feature update grace period" lightbox="../media/windows-feature-update-grace-period.png"::: - -## Servicing window - -Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. Device restarts occur outside of active hours until the deadline is reached. By default, active hours are configured dynamically based on device usage patterns. If you wish to specify active hours for your organization, you can do so by deploying both the following policies: - -| Policy | Description | -| ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | - -> [!IMPORTANT] -> Both policies must be deployed for them to work as expected. - -A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. - -> [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule and prevent us from delivering the service level objective. The use of any of the following CSPs on a managed device will render it ineligible for management:
                      • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
                      • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
                      • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
                      • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
                      • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
                      • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
                      • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
                      diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md deleted file mode 100644 index ce6d60f33d..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -title: Windows feature updates -description: This article explains how Windows feature updates are managed in Autopatch -ms.date: 02/17/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 ---- - -# Windows feature updates - -Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization’s IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. - -Windows feature updates consist of: - -- Keeping Windows devices protected against behavioral issues. -- Providing new features to boost end-user productivity. - -Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date so you can focus on running your core businesses while Windows Autopatch runs update management on your behalf. - -## Enforcing a minimum Windows OS version - -Once devices are registered with Windows Autopatch, they’re assigned to deployment rings. Each of the four deployment rings have its Windows feature update policy assigned to them. This is intended to minimize unexpected Windows OS upgrades once new devices register with the service. - -The policies: - -- Contain the minimum Windows 10 version being currently serviced by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). The current minimum OS version is **Windows 10 20H2**. -- Set a bare minimum Windows OS version required by the service once devices are registered with the service. - -If a device is registered with Windows Autopatch, and the device is: - -- Below the service's currently targeted Windows feature update, that device will update to the service's target version when it meets the Windows OS upgrade eligibility criteria. -- On, or above the currently targeted Windows feature update version, there won't be any Windows OS upgrades to that device. - -> [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. - -## Windows feature update policy configuration - -If your tenant is enrolled with Windows Autopatch, you can see the following policies created by the service in the Microsoft Intune portal: - -| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – DSS Policy [Test] | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [First] | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [Fast] | Windows 10 20H2 | Make update available as soon as possible | 12/14/2022 | 12/21/2022 | 1 | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [Broad] | Windows 10 20H2 | Make update available as soon as possible | 12/15/2022 | 12/29/2022 | 1 | 5/8/2023, 7:00PM | - -> [!IMPORTANT] -> If you’re ahead of the current minimum OS version enforced by Windows Autopatch in your organization, you can [edit Windows Autopatch’s default Windows feature update policy and select your desired targeted version](/mem/intune/protect/windows-10-feature-updates#create-and-assign-feature-updates-for-windows-10-and-later-policy). - -> [!NOTE] -> The four minimum Windows 10 OS version feature update policies were introduced in Windows Autopatch in the 2212 release milestone. Its creation automatically unassigns the previous four feature update policies targeting Windows 10 21H2 from all four Windows Autopatch deployment rings:
                      • **Modern Workplace DSS Policy [Test]**
                      • **Modern Workplace DSS Policy [First]**
                      • **Modern Workplace DSS Policy [Fast]**
                      • **Modern Workplace DSS Policy [Broad]**
                      • Since the new Windows feature update policies that set the minimum Windows 10 OS version are already in place, the Modern Workplace DSS policies can be safely removed from your tenant.

                        - -## Test Windows 11 feature updates - -You can test Windows 11 deployments by adding devices either through direct membership or by bulk importing them into the **Modern Workplace - Windows 11 Pre-Release Test Devices** Azure AD group. There’s a separate Windows feature update policy (**Modern Workplace DSS Policy [Windows 11]**) targeted to this Azure AD group, and its configuration is set as follows: - -| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Modern Workplace DSS Policy [Windows 11] | Windows 11 22H2 | Make update available as soon as possible | N/A | N/A | N/A | 10/13/2025, 7:00PM | - -> [!IMPORTANT] -> Windows Autopatch neither applies its deployment ring distribution, nor configures the [Windows Update for Business gradual rollout settings](/mem/intune/protect/windows-update-rollout-options) in the **Modern Workplace DSS Policy [Windows 11]** policy.

                        Once devices are added to the **Modern Workplace - Windows 11 Pre-Release Test Devices** Azure AD group, the devices can be offered the Windows 11 22H2 feature update at the same time.

                        - -## Manage Windows feature update deployments - -Windows Autopatch uses Microsoft Intune’s built-in solution, which uses configuration service providers (CSPs), for pausing and resuming both [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). - -Windows Autopatch provides a permanent pause of a Windows feature update deployment. The Windows Autopatch service automatically extends the 35-day pause limit (permanent pause) established by Microsoft Intune on your behalf. The deployment remains permanently paused until you decide to resume it. - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). - -### Pausing and resuming a release - -> [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -> [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its management solution and that's the average frequency devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                        For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                        - -**To pause or resume a Windows feature update:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, select either: **Pause** or **Resume**. -5. Select the update type you would like to pause or resume. -6. Select a reason from the dropdown menu. -7. Optional. Enter details about why you're pausing or resuming the selected update. -8. If you're resuming an update, you can select one or more deployment rings. -9. Select **Okay**. - -If you've paused an update, the specified release will have the **Customer Pause** status. The Windows Autopatch service can't overwrite IT admin's pause. You must select **Resume** to resume the update. - -> [!NOTE] -> The **Service Pause** status only applies to [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release). Windows Autopatch doesn't pause Windows feature updates on your behalf. - -## Rollback - -Windows Autopatch doesn’t support the rollback of Windows feature updates. - -> [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -## Contact support - -If you’re experiencing issues related to Windows feature updates, you can [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md deleted file mode 100644 index f48428da15..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: All devices report—historical -description: Provides a visual representation of the update status trend for all devices over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# All devices report—historical - -The historical All devices report provides a visual representation of the update status trend for all devices over the last 90 days. - -**To view the historical All devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **All devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-all-devices-historical-report.png" alt-text="All devices—historical report" lightbox="../media/windows-autopatch-all-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md deleted file mode 100644 index a89b5943b8..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: All devices report -description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# All devices report - -The All devices report provides a per device view of the current update status for all Windows Autopatch enrolled devices. - -**To view the All devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **All devices report**. - -:::image type="content" source="../media/windows-autopatch-all-devices-report.png" alt-text="All devices report" lightbox="../media/windows-autopatch-all-devices-report.png"::: - -> [!NOTE] -> The data in this report is refreshed every 24 hours. The last refreshed on date/time can be seen at the top of the page. - -## Report information - -The following information is available in the All devices report: - -| Column name | Description | -| ----- | ----- | -| Device name | The name of the device. | -| Azure Active Directory (AD) device ID | The current Azure AD recorded device ID for the device. | -| Serial number | The current Intune recorded serial number for the device. | -| Deployment ring | The currently assigned Windows Autopatch deployment ring for the device. | -| Update status | The current update status for the device (see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses)). | -| Update sub status | The current update sub status for the device (see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses)) | -| OS version | The current version of Windows installed on the device. | -| OS revision | The current revision of Windows installed on the device. | -| Intune last check in time | The last time the device checked in to Intune. | - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Search | Use to search by device name, Azure AD device ID or serial number | -| Sort | Select the **column headings** to sort the report data in ascending and descending order. | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate report**. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md deleted file mode 100644 index f3d6012c50..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Eligible devices report—historical -description: Provides a visual representation of the update status trend for all eligible devices to receive quality updates over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# Eligible devices report—historical - -The historical Eligible devices report provides a visual representation of the update status trend for all eligible devices to receive quality updates over the last 90 days. - -**To view the historical Eligible devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Eligible devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-eligible-devices-historical-report.png" alt-text="Eligible devices—historical report" lightbox="../media/windows-autopatch-eligible-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md deleted file mode 100644 index e18ee9ef48..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md +++ /dev/null @@ -1,79 +0,0 @@ ---- -title: Windows quality update end user experience -description: This article explains the Windows quality update end user experience -ms.date: 05/30/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind ---- - -# Windows quality update end user experience - -Windows Autopatch aims to deploy updates predictably while minimizing the effect to end users by preventing restarts during business hours. - -## User notifications - -In this section we'll review what an end user would see in the following three scenarios: - -1. Typical update experience -2. Quality update deadline forces an update -3. Quality update grace period - -> [!NOTE] -> The "It's almost time to restart" and "Your organization requires your device to restart" notifications won't disappear until the user interacts with the notification. - -### Typical update experience - -The Windows 10 quality update is published and devices in the Broad ring have a deferral period of nine days. Devices will wait nine days before downloading the latest quality update. - -Once the deferral period has passed, the device will download the update and notify the end user that updates are ready to install. The end user can either: - -- Restart immediately to install the updates -- Schedule the installation, or -- Snooze (the device will attempt to install outside of [active hours](#servicing-window). - -In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. - -:::image type="content" source="../media/windows-quality-typical-update-experience.png" alt-text="Typical windows quality update experience" lightbox="../media/windows-quality-typical-update-experience.png"::: - -### Quality update deadline forces an update - -In the following example, the user: - -- Ignores the notification and selects snooze. -- Further notifications are received, which the user ignores. -- The device is unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the [active hours](#servicing-window) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. - -:::image type="content" source="../media/windows-quality-force-update.png" alt-text="Force Windows quality update" lightbox="../media/windows-quality-force-update.png"::: - -### Quality update grace period - -In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. - -Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. - -:::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: - -## Servicing window - -Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. Device restarts occur outside of active hours until the deadline is reached. By default, active hours are configured dynamically based on device usage patterns. If you wish to specify active hours for your organization, you can do so by deploying both the following policies: - -| Policy | Description | -| ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | - -> [!IMPORTANT] -> Both policies must be deployed for them to work as expected. - -A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. - -> [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule, and prevent us from delivering the service level objective. The use of any of the following CSPs on a managed device will render it ineligible for management:
                        • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
                        • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
                        • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
                        • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
                        • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
                        • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
                        • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
                        diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md deleted file mode 100644 index 330088a5e0..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Ineligible devices report—historical -description: Provides a visual representation of why devices have been ineligible to receive quality updates over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# Ineligible devices report—historical - -The historical Ineligible devices report provides a visual representation of why devices have been ineligible to receive quality updates over the last 90 days. - -> [!NOTE] -> Devices must have at least six hours of usage, with at least two hours being continuous. You may see an increase in the number of ineligible devices when the widget refreshes every second Tuesday of each month. - -**To view the historical Ineligible devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Ineligible devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-ineligible-devices-historical-report.png" alt-text="Ineligible devices—historical report" lightbox="../media/windows-autopatch-ineligible-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md deleted file mode 100644 index ac728972ce..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md +++ /dev/null @@ -1,149 +0,0 @@ ---- -title: Windows quality updates -description: This article explains how Windows quality updates are managed in Autopatch -ms.date: 02/17/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 ---- - -# Windows quality updates - -## Service level objective - -Windows Autopatch aims to keep at least 95% of eligible devices on the latest Windows quality update 21 days after release. - -## Device eligibility - -For a device to be eligible for Windows quality updates as a part of Windows Autopatch they must meet the following criteria: - -| Criteria | Description | -| ----- | ----- | -| Activity | Devices must have at least six hours of usage, with at least two hours being continuous. | -| Intune sync | Devices must have checked with Intune within the last five days. | -| Storage space | Devices must have more than one GB (GigaBytes) of free storage space. | -| Deployed | Windows Autopatch doesn't update devices that haven't yet been deployed. | -| Internet connectivity | Devices must have a steady internet connection, and access to Windows [update endpoints](../prepare/windows-autopatch-configure-network.md). | -| Windows edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [Prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Mobile device management (MDM) policy conflict | Devices must not have deployed any policies that would prevent device management. For more information, see [Conflicting and unsupported policies](../references/windows-autopatch-windows-update-unsupported-policies.md). | -| Group policy conflict | Devices must not have group policies deployed which would prevent device management. For more information, see [Group policy](../references/windows-autopatch-windows-update-unsupported-policies.md#group-policy-and-other-policy-managers) | - -> [!NOTE] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Additionally, Windows Autopatch can only manage Windows quality updates for devices that haven't reached the LTSC's [end of servicing date](/windows/release-health/release-information#enterprise-and-iot-enterprise-ltsbltsc-editions). - -## Windows quality update releases - -Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. - -To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: - -| Policy | Description | -| ----- | ----- | -| [Deferrals](/windows/client-management/mdm/policy-csp-update#update-deferqualityupdatesperiodindays) | Deferral policies delay the time the update is offered to the device by a specific number of days. The "offer" date for Windows quality updates is equal to the number of days specified in the deferral policy after the second Tuesday of each month. | -| [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, restarts can be scheduled by users or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | -| [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | - -> [!IMPORTANT] -> Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). - -Windows Autopatch configures these policies differently across deployment rings to gradually release the update to devices in your estate. Devices in the Test ring receive changes first and devices in the Broad ring receive changes last. For more information, see [Windows Autopatch deployment rings](../operate/windows-autopatch-update-management.md#windows-autopatch-deployment-rings). - -:::image type="content" source="../media/release-process-timeline.png" alt-text="Release process timeline" lightbox="../media/release-process-timeline.png"::: - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). - -In the Release management blade, you can: - -- Track the [Windows quality update schedule](#release-schedule) for devices in the [four deployment rings](windows-autopatch-update-management.md#windows-autopatch-deployment-rings). -- [Turn off expedited Windows quality updates](#turn-off-service-driven-expedited-quality-update-releases). -- Review release announcements and knowledge based articles for regular and [Out of Band (OOB) Windows quality updates](#out-of-band-releases). - -### Release schedule - -For each [deployment ring](windows-autopatch-update-management.md#windows-autopatch-deployment-rings), the **Release schedule** tab contains: - -- The status of the update. Releases will appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which have been configured on your behalf. -- The date the update is available. -- The target completion date of the update. -- In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pausing-and-resuming-a-release) a Windows quality update release. - -### Expedited releases - -Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it may be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch may choose to expedite at any time during the release. - -When running an expedited release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. - -| Release type | Group | Deferral | Deadline | Grace period | -| ----- | ----- | ----- | ----- | ----- | -| Standard release | Test

                        First

                        Fast

                        Broad | 0

                        1

                        6

                        9 | 0

                        2

                        2

                        5 | 0

                        2

                        2

                        2 | -| Expedited release | All devices | 0 | 1 | 1 | - -#### Turn off service-driven expedited quality update releases - -Windows Autopatch provides the option to turn off of service-driven expedited quality updates. - -By default, the service expedites quality updates as needed. For those organizations seeking greater control, you can disable expedited quality updates for Windows Autopatch-enrolled devices using Microsoft Intune. - -**To turn off service-driven expedited quality updates:** - -1. Go to **[Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)** > **Devices**. -2. Under **Windows Autopatch** > **Release management**, go to the **Release settings** tab and turn off the **Expedited quality updates** setting. - -> [!NOTE] -> Windows Autopatch doesn't allow customers to request expedited releases. - -### Out of Band releases - -Windows Autopatch schedules and deploys required Out of Band (OOB) updates released outside of the normal schedule. - -**To view deployed Out of Band quality updates:** - -1. Go to [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) > **Devices** > **Windows Autopatch** > **Release management**. -2. Under the **Release Announcements** tab, you can view the knowledge base (KB) articles corresponding to deployed OOB and regular Windows quality updates. - -> [!NOTE] -> Announcements will be **removed** from the Release announcements tab when the next quality update is released. Further, if quality updates are paused for a deployment ring, the OOB updates will also be paused. - -### Pausing and resuming a release - -> [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -The service-level pause of updates is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. - -If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-windows-quality-update-signals.md), we may decide to pause that release. - -> [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its management solution and that's the average frequency devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                        For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                        - -**To pause or resume a Windows quality update:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, select either: **Pause** or **Resume**. -5. Select the update type you would like to pause or resume. -6. Select a reason from the dropdown menu. -7. Optional. Enter details about why you're pausing or resuming the selected update. -8. If you're resuming an update, you can select one or more deployment rings. -9. Select **Okay**. - -The three following statuses are associated with paused quality updates: - -| Status | Description | -| ----- | ------ | -| Service Pause | If the Windows Autopatch service has paused an update, the release will have the **Service Pause** status. You must [submit a support request](../operate/windows-autopatch-support-request.md) to resume the update. | -| Customer Pause | If you've paused an update, the release will have the **Customer Pause** status. The Windows Autopatch service can't overwrite an IT admin's pause. You must select **Resume** to resume the update. | -| Customer & Service Pause | If you and Windows Autopatch have both paused an update, the release will have the **Customer & Service Pause** status. If you resume the update, and the **Service Pause** status still remains, you must [submit a support request](../operate/windows-autopatch-support-request.md) for Windows Autopatch to resume the update deployment on your behalf. | - -## Remediating Ineligible and/or Not up to Date devices - -To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can remediate [Ineligible Devices (Customer Actions)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#ineligible-devices-customer-action). In addition, the Windows Autopatch service may remediate [Not up to Date devices](../operate/windows-autopatch-windows-quality-update-reports-overview.md#not-up-to-date-microsoft-action) to bring them back into compliance. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md deleted file mode 100644 index c3ea51727d..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md +++ /dev/null @@ -1,110 +0,0 @@ ---- -title: Windows quality update reports -description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# Windows quality update reports - -The Windows quality update reports provide you information about: - -- Quality update device eligibility -- Device update health -- Device update trends - -Together, these reports provide insight into the quality update state and compliance of Windows devices that are enrolled into Windows Autopatch. - -The report types are organized into the following focus areas: - -| Focus area | Description | -| ----- | ----- | -| Operational detail |
                        • [Summary dashboard](windows-autopatch-windows-quality-update-summary-dashboard.md): Provides the current update status summary for all devices.
                        • [All devices report](windows-autopatch-windows-quality-update-all-devices-report.md): Provides the current update status of all devices at the device level.
                        | -| Device trends |
                        • [All devices report – historical](windows-autopatch-windows-quality-update-all-devices-historical-report.md): Provides the update status trend of all devices over the last 90 days.
                        • [Eligible devices report – historical](windows-autopatch-windows-quality-update-eligible-devices-historical-report.md): Provides the update status trend of all eligible devices to receive quality updates over the last 90 days.
                        • [Ineligible devices report – historical](windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md): Provides a trending view of why ineligible devices haven’t received quality updates over the last 90 days.
                        | - -## Who can access the reports? - -Users with the following permissions can access the reports: - -- Global Administrator -- Intune Service Administrator -- Administrators assigned to an Intune role with read permissions - -## About data latency - -The data source for these reports is the [Windows diagnostic data](../overview/windows-autopatch-privacy.md#microsoft-windows-1011-diagnostic-data). The data typically uploads from enrolled devices once per day. Then, the data is processed in batches before being made available in Windows Autopatch. The maximum end-to-end latency is approximately 24 hours. - -## Windows quality update statuses - -The following statuses are used throughout the Windows Autopatch reporting suite to describe the quality update status for devices: - -- [Healthy devices](#healthy-devices) -- [Not Up to Date (Microsoft Action)](#not-up-to-date-microsoft-action) -- [Ineligible Devices (Customer Action)](#ineligible-devices-customer-action) - -Each status has its own set of sub statuses to further describe the status. - -### Healthy devices - -Healthy devices are devices that meet all of the following prerequisites: - -- [Prerequisites](../prepare/windows-autopatch-prerequisites.md) -- [Prerequisites for device registration](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) -- [Windows quality update device eligibility](../operate/windows-autopatch-windows-quality-update-overview.md#device-eligibility) - -> [!NOTE] -> Healthy devices will remain with the **In Progress** status for the 21-day service level objective period. Devices which are **Paused** are also considered healthy. - -| Sub status | Description | -| ----- | ----- | -| Up to Date | Devices are up to date with the latest quality update deployed through the [Windows Autopatch release schedule](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases). | -| In Progress | Devices are currently installing the latest quality update deployed through the [Windows Autopatch release schedule](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases). | -| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated Release Management pause. For more information, see [Pausing and resuming a release](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release). | - -### Not Up to Date (Microsoft Action) - -Not Up to Date means a device isn’t up to date when the: - -- Quality update is more than a month out of date, or the device is on last month’s quality update -- Device is more than 21 days overdue from the last release. - -> [!NOTE] -> Microsoft Action refers to the responsibility of the Windows Autopatch Service Engineering Team to carry out the appropriate action to resolve the reported device state. Windows Autopatch aims to keep at least [95% of eligible devices on the latest Windows quality update 21 days after release](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). - -| Sub status | Description | -| ----- | ----- | -| No Heartbeat | The Windows Update service hasn’t been able to connect to this device. The service can’t offer the update to that device. | -| Not Offered | The Windows Update service hasn’t offered the update to that device. | -| Policy Blocking Update | This device has a policy that is blocking the update, such as a deferral or pause policy. Devices are only in this state after the 21-day threshold. | -| In Progress—Stuck | This device has downloaded the update but is getting stuck in a loop during the install process. The update isn’t complete. | -| Other | This device isn't up to date and isn’t reporting back data from the client. | - -### Ineligible Devices (Customer Action) - -Customer Action refers to the responsibility of the designated customer IT administrator to carry out the appropriate action to resolve the reported device sub status. - -Within each 24-hour reporting period, devices that are ineligible are updated with one of the following sub statuses. - -| Sub status | Description | -| ----- | ----- | -| Insufficient Usage | Devices must have at least six hours of usage, with at least two hours being continuous. | -| Low Connectivity | Devices must have a steady internet connection, and access to [Windows update endpoints](../prepare/windows-autopatch-configure-network.md). | -| Out of Disk Space | Devices must have more than one GB (GigaBytes) of free storage space. | -| Not Deployed | Windows Autopatch doesn't update devices that haven't yet been deployed. | -| Not On Supported Windows Edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Not On Supported Windows Build | Devices must be on a Windows build supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Intune Sync Older Than 5 Days | Devices must have checked in with Intune within the last five days. | - -## Data export - -Select **Export devices** to export data for each report type. - -> [!NOTE] -> You can’t export Windows Autopatch report data using Microsoft Graph RESTful web API. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md deleted file mode 100644 index 95dd437451..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: Summary dashboard -description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich ---- - -# Summary dashboard - -The Summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. - -**To view the current update status for all your enrolled devices:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. - -:::image type="content" source="../media/windows-autopatch-summary-dashboard.png" alt-text="Summary dashboard" lightbox="../media/windows-autopatch-summary-dashboard.png"::: - -> [!NOTE] -> The data in this report is refreshed every 24 hours. The last refreshed on date/time can be seen at the top of the page. - -## Report information - -The following information is available in the Summary dashboard: - -| Column name | Description | -| ----- | ----- | -| Windows quality update status | The device update state. For more information, see [Windows quality update status](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). | -| Devices | The number of devices showing as applicable for the state. | - -## Report options - -The following option is available: - -| Option | Description | -| ----- | ----- | -| Refresh | The option to **Refresh** the Summary dashboard is available at the top of the page. This process will ensure that the Summary dashboard view is updated to the latest available dataset from within the last 24-hour period. | diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md new file mode 100644 index 0000000000..fb1b851773 --- /dev/null +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md @@ -0,0 +1,337 @@ +--- +title: Windows Autopatch deployment guide +description: This guide explains how to successfully deploy Windows Autopatch in your environment +ms.date: 08/24/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: hathind +ms.collection: + - tier2 +--- + +# Windows Autopatch deployment guide + +As organizations move to support hybrid and remote workforces, and continue to adopt cloud-based endpoint management with services such as Intune, managing updates is critical. + +Windows Autopatch is a cloud service that automates Windows, Microsoft 365 Apps for enterprise, Microsoft Edge, and Microsoft Teams updates to improve security and productivity across your organization. + +A successful Windows Autopatch deployment starts with planning and determining your objectives. Use this deployment guide to plan your move or migration to Windows Autopatch. + +This guide: + +- Helps you plan your deployment and adopt Windows Autopatch +- Lists and describes some common objectives +- Provides a recommended deployment plan +- Provides migration considerations for Windows Update for Business (WUfB) and Microsoft Configuration Manager +- Lists some common general considerations when deploying Windows Autopatch +- Provides suggested business case benefits and communication guidance +- Gives additional guidance and how to join the Autopatch community + +## Determine your objectives + +This section details some common objectives when using Windows Autopatch. + +Once an organization is onboarded, Windows Autopatch automatically creates multiple progressive deployment rings and applies the latest updates according to Windows Autopatch recommended practices and your organization's custom configuration. While there are options to adjust configurations such as quality update cadence, the service provides you with a baseline to begin establishing your update objectives. + +Use Windows Autopatch to solve the following challenges: + +- Difficulty developing and defending update cadence and general best practices +- Increase visibility and improve issue reporting +- Achieving a consistent update success rate +- Standardize and optimize the configuration for devices, policies, tools and versions across their environment +- Transition to modern update management by configuring Intune and Windows Update for Business +- Make update processes more efficient and less reliant on IT admin resources +- Address vulnerabilities and Windows quality updates as soon as possible to improve security +- Assist with compliance to align with industry standards +- Invest more time on value-add IT projects rather than monthly updates +- Planning and managing Windows feature updates +- Transition to Windows 11 + +## Recommended deployment steps + +The following deployment steps can be used as a guide to help you to create your organization's specific deployment plan to adopt and deploy Windows Autopatch. + +:::image type="content" source="../media/windows-autopatch-deployment-journey.png" alt-text="Windows Autopatch deployment journey" lightbox="../media/windows-autopatch-deployment-journey.png"::: + +### Step one: Prepare + +[Review the prerequisites](../prepare/windows-autopatch-prerequisites.md) and [enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md) into the Windows Autopatch service. At this stage, your devices aren't affected. You can enroll your tenant and review the service options before registering your devices. + +| Step | Description | +| ----- | ----- | +| **1A: Set up the service** |
                        • Prepare your environment, review existing update policies and [General Considerations](#general-considerations)
                        • Review and understand [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                        • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                        • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                        • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) completed successfully
                        | +| **1B: Confirm update service needs and configure your workloads** |
                        • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md): Expedite preferences and cadence customizations
                        • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md): Servicing version preferences
                        • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md): Set to either Manual or Automatic
                        • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md): Set to either Monthly Enterprise Channel or opt-out
                        • [Microsoft Edge](../operate/windows-autopatch-edge.md): Required. Beta and Stable Channel
                        • [Microsoft Teams](../operate/windows-autopatch-teams.md): Required. Automatic
                        | +| **1C: Consider your Autopatch groups distribution** | Organizations have a range of Windows devices including desktop computers, laptops and tablets that might be grouped across multiple logical or physical locations. When planning your Autopatch groups strategy, consider the Autopatch group structure that best fits your organizational needs. It's recommended to utilize the service defaults as much as possible. However, if necessary, you can customize the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) with additional deployment rings and/or [create your own Custom Autopatch group(s)](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group).

                        • Review your device inventory and consider a representative mix of devices across your distribution
                        • Review your Azure AD groups that you wish to use to register devices into the service
                        • Review [device registration options](../deploy/windows-autopatch-device-registration-overview.md) and [register your first devices](../deploy/windows-autopatch-register-devices.md)
                        | +| **1D: Review network optimization** | It's important to [prepare your network](../prepare/windows-autopatch-configure-network.md) to ensure that your devices have access to updates in the most efficient way, without impacting your infrastructure.

                        A recommended approach to manage bandwidth consumption is to utilize [Delivery Optimization](../prepare/windows-autopatch-configure-network.md#delivery-optimization). You can use Delivery Optimization to reduce bandwidth consumption by sharing the work of downloading these packages amongst multiple devices in your deployment. | + +### Step two: Evaluate + +Evaluate Windows Autopatch with around 50 devices to ensure the service meets your needs. You can adjust this number based on your organizational make-up. It's recommended to monitor one update cycle during this evaluation step. + +| Step | Description | +| ----- | ----- | +| **2A: Review reporting capabilities** |
                        • [Windows quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                        • [Windows feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                        • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report)
                        Windows Autopatch quality and feature update reports provide a progress view on the latest update cycle for your devices. These reports should be reviewed often to ensure you understand the update state of your Windows Autopatch devices.

                        There might be times when using Windows Autopatch for update deployment that it's beneficial to review Windows Update for Business (WUfB) reports.

                        For example, when preparing to deploy Windows 11, you might find it useful to evaluate your devices using the [Windows feature update device readiness](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report) and [Windows feature update compatibility risks reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-compatibility-risks-report) in Intune.| +| **2B: Review operational changes** | As part of the introduction of Windows Autopatch, you should consider how the service integrates with your existing operational processes.
                        • Identify service desk and end user computing process changes
                        • Identify any alignment with third party support agreements
                        • Review the default Windows Autopatch support process and alignment with your existing Premier and Unified support options
                        • Identify IT admin process change & service interaction points
                        | +| **2C: Educate end users and key stakeholders**| Educate your end users by creating guides for the Windows Autopatch end user experience.
                        • [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md)
                        • [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                        • [Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md)
                        • [Microsoft Edge](../operate/windows-autopatch-edge.md)
                        • [Microsoft Teams](../operate/windows-autopatch-teams.md)

                        Include your IT support and help desk in the early stages of the Windows Autopatch deployment and planning process. Early involvement allows your support staff to:
                        • Gain knowledge and experience in identifying and resolving update issues more effectively
                        • Prepare them to support production rollouts. Knowledgeable help desk and support teams also help end users adopt to changes

                        Your support staff can experience a walkthrough of the Windows Autopatch admin experience through the [Windows Autopatch demo site](https://aka.ms/autopatchdemo). | +| **2D: Pilot planning** | Identify target pilot group(s) of up to 500 devices. It's recommended to include a cross-section of your organizational make-up to ensure your pilot results are representative of your organizational environment. | + +### Step three: Pilot + +Plan to pilot the service with around 500 devices to provide sufficient pilot coverage to be ready for deployment. You can adjust this number based on your organizational make-up. It's recommended to monitor one to two update cycles during the pilot step. + +| Step | Description | +| ----- | ----- | +| **3A: Register devices** | Register pilot device group(s) | +| **3B: Monitor update process success** |
                        • Quality update: One to two update cycles
                        • Feature update: Set of pilot devices scheduled across several weeks
                        • Drivers and firmware: One to two update cycles
                        • Microsoft 365 Apps for enterprise (if not opted-out): One to two update cycles
                        • Microsoft Edge: One to two update cycles
                        • Microsoft Teams: One to two update cycles
                        • | +| **3C: Review reports** |
                          • [Quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports): Monitor data in the reports across one to two update cycles
                          • [Feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports): Monitor data in the reports across the update schedule
                          • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report): Monitor data in the report across one to two update cycles
                          | +| **3D: Implement operational changes** |
                          • Pilot Service Desk, end user computing and third party (if applicable) process changes with pilot representatives
                          • IT admins must:
                            • Review deployment progress using Windows Autopatch reports
                            • Respond to identified actions to help improve success rates
                          | +| **3E: Communicate with stakeholders** | Review and action your stakeholder communication plan. | +| **3F: Deployment planning** | Prepare target deployment groups for phased deployment of Windows Autopatch. | + +### Step four: Deploy + +Following a successful pilot, you can commence deployment to your broader organization. The pace at which you deploy is dependent on your own requirements; for example, deploying in groups of 500 to 5000 per week are commonly used approaches to complete the deployment of Windows Autopatch. + +| Step | Description | +| ----- | ----- | +| **4A: Review reports** |
                          • Review deployment progress using Windows Autopatch reports
                          • Respond to identified actions to help improve success rates
                          | +| **4B: Communicate with stakeholders** | Review and action your stakeholder communication plan | +| **4C: Complete operational changes** |
                          • Service Desk readiness is complete and in place
                          • IT admins take the required action(s) based on the Autopatch reports
                          | + +## Migration considerations + +If you're an existing Windows Update for Business (WUfB) or Configuration Manager customer, there are several considerations that could accelerate your deployment along a shorter path. + +### Why migrate from Windows Update for Business or Configuration Manager to Windows Autopatch? + +Customers who are using Windows Update for Business (WUfB) or Configuration Manager can quickly adopt Windows Autopatch and take advantage of the key benefits that Windows Autopatch provides. + +When moving from Windows Update for Business (WUfB) or Configuration Manager to Windows Autopatch, you can enhance and optimize the update experience that you're already familiar with. + +Once migrated, there are several configuration tasks that you no longer need to carry out: + +| Autopatch benefit | Configuration Manager | Windows Update for Business (WUfB) | +| ----- | ----- | ----- | +| Automated setup and on-going configuration of Windows Update policies | Manage and perform recurring tasks such as:
                          • Download updates
                          • Distribute to distribution points
                          • Target update collections
                          | Manage "static" deployment ring policies | +| Automated management of deployment ring membership | Manually check collection membership and targets | Manage "static" deployment ring membership | +| Maintain minimum Windows feature version and progressively move between servicing versions | Spend time developing, testing and rolling-out task sequence | Set up and deploy Windows feature update policies | +| Service provides release management, signal monitoring, testing, and Windows Update deployment | Setup, target and monitor update test collections | Manage Test deployment rings and manually monitor update signals | +| Simple, integrated process to turn on the service as part of the Windows 365 provisioning policy | Manually target Cloud PCs in device collections | Manually target Cloud PCs in Azure AD groups | + +In addition to the reports, other benefits include: + +| Autopatch benefit | Configuration Manager and Windows Update for Business (WUfB) | +| ----- | ----- | +| Windows quality and feature update reports with integrated alerts, deep filtering, and status-at-a-glance | Requires you to manually navigate and hunt for status and alerts | +| Filter by action needed with integrated resolution documentation | Requires you to research and discover possible actions relating to update issues | +| Better visibility for IT admins, Security compliance and proof for regulator | Requires you to pull together different reports and views across multiple admin portals | + +Service management benefits include: + +| Autopatch benefit | Configuration Manager and Windows Update for Business (WUfB) | +| ----- | ----- | +| Windows automation and Microsoft Insights | First or third-party resources required to support and manage updates internally | +| Microsoft research and insights determine the 'go/no-go' for your update deployment | Limited signals and insights from your organization to determine the 'go/no-go' for your update deployment | +| Windows Autopatch might pause or roll back an update. The pause or rollback is dependent on the scope of impact and to prevent end user disruption | Manual intervention required, widening the potential impact of any update issues | +| By default, Windows Autopatch [expedites quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases) as needed. | Manual intervention required, widening the potential impact of any update issues | + +### Migrating from Windows Update for Business (WUfB) to Windows Autopatch + +#### Assessing your readiness to migrate from Windows Update for Business (WUfB) to Windows Autopatch + +When moving from Windows Update for Business (WUfB) to Windows Autopatch, you can accelerate and simplify your adoption by assessing your readiness to quickly migrate to the Windows Autopatch service by considering key differences that might impact your deployment: + +| Step | Assessment step | Recommendation | +| ----- | ----- | ----- | +| **1** | "User based" vs. "device based" targeting | Windows Autopatch doesn't support "user based" targeting. If your Windows Update deployment is "user based", you must plan to move to a device-based targeting model by adding and registering devices into Windows Autopatch. Use the [Consider your Autopatch groups guidance](#step-one-prepare) | +| **2** | Microsoft Edge channels | Windows Autopatch deploys Microsoft Edge Stable channel to devices in all deployment rings except for the Test deployment ring. The Test deployment ring is configured for the Microsoft Edge Beta channel. If you're currently using different channels, your teams should understand that your Windows Autopatch devices use these channels. For more information, see [Confirm update service needs and configure your workloads](#step-one-prepare). | +| **3** | Microsoft 365 Apps for enterprise | Windows Autopatch deploys the Monthly Enterprise Channel to all Microsoft 365 Apps for enterprise clients. If your organization is using a different channel and you don't wish to adopt the Monthly Enterprise Channel, you can opt out Microsoft 365 Apps for enterprise updates. For more information, see [Confirm update service needs and configure your workloads](#step-one-prepare) | +| **4** | Prepare your policies | You should consider any existing policy configurations in your Windows Update for Business (WUfB), Intune or on-premises environment that could impact your deployment of Windows Autopatch. For more information, review [General considerations](#general-considerations) | +| **5** | Network optimization technologies | We recommend you consider your network optimization technologies as part of your Windows Autopatch deployment. However, if you're already using Windows Update for Business (WUfB) it's likely you already have your network optimization solution in place. For more information, see [Review network optimization](#step-one-prepare) | + +### Optimized deployment path: Windows Update for Business (WUfB) to Windows Autopatch + +Once you have assessed your readiness state to ensure you're aligned to Windows Autopatch readiness, you can optimize your deployment of Windows Autopatch to quickly migrate to the service. The following steps illustrate a recommended optimized deployment path: + +| Step | Example timeline | Task | +| ----- | ----- | ----- | +| **[Step one: Prepare > Set up the service](#step-one-prepare)** | Week one | Follow our standard guidance to turn on the Windows Autopatch service
                          • Prepare your environment, review existing update policies and [General Considerations](#general-considerations)
                          • Review and understand the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                          • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                          • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                          • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) have completed successfully
                          | +| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                          • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md)
                          • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md)
                          • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                          • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md)
                          • [Microsoft Edge](../operate/windows-autopatch-edge.md)
                          • [Microsoft Teams](../operate/windows-autopatch-teams.md)
                          • Use the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [create a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                          | +| **[Step two: Evaluate](#step-two-evaluate)** | Week one to month two | Evaluate with around 50 devices for one update cycle to confirm the correct service configurations are in place | +| **[Step three: Pilot](#step-three-pilot)** | Month two to three | Pilot with around 500 - 5000 devices for one update cycle to ensure you can further validate with your key stakeholders and Service Desk teams | +| **[Step four: Deploy](#step-four-deploy)** | Month three to six | Phase deployments as necessary to migrate your estate. You can move as quickly as you feel comfortable | + +### Migrating from Configuration Manager to Windows Autopatch + +Regardless of if you're migrating from Configuration Manager to Microsoft Intune or if you're remaining with Configuration Manager, if you're currently using Configuration Manager to manage updates, you can migrate the update workloads to Windows Autopatch and take advantage of the key benefits for your Configuration Manager environment. + +#### Assessing your readiness to migrate from Configuration Manager to Windows Autopatch + +When you migrate from Configuration Manager to Windows Autopatch, the fastest path to quickly gain value from Windows Autopatch is to already have co-management and the requisite workloads moved to Intune. + +| Step | Assessment step | Recommendation | +| ----- | ----- | ----- | +| **1** | Turn on co-management | If you're using co-management across Configuration Manager and your managed devices, you meet the key requirements to use Windows Autopatch.

                          If you don't have co-management, see [How to use co-management in Configuration Manager](/mem/configmgr/comanage/how-to-enable) | +| **2** | Use required co-management workloads | Using Windows Autopatch requires that your managed devices use the following three co-management workloads:
                          • Windows Update policies workload
                          • Device configuration workload
                          • Office Click-to-Run apps workload

                          If you have these workloads configured, you meet the key requirements to use Windows Autopatch. If you don't have these workloads configured, review [How to switch Configuration Manager workloads to Intune](/mem/configmgr/comanage/how-to-switch-workloads) | +| **3** | Prepare your policies | You should consider any existing policy configurations in your Configuration Manager (or on-premises) environment that could impact your deployment of Windows Autopatch. For more information, review [General considerations](#general-considerations) | +| **4** | Ensure Configuration Manager collections or Azure AD device groups readiness | To move devices to Windows Autopatch, you must register devices with the Windows Autopatch service. To do so, use either Azure AD device groups, or Configuration Manager collections. Ensure you have either Azure AD device groups or Configuration Manager collections that allow you to evaluate, pilot and then migrate to the Windows Autopatch service. For more information, see [Register your devices](../deploy/windows-autopatch-register-devices.md#before-you-begin). | + +### Optimized deployment path: Configuration Manager to Windows Autopatch + +Once you have assessed your readiness state to ensure you're aligned to Windows Autopatch readiness, you can optimize your deployment of Windows Autopatch to quickly migrate to the service. The following steps illustrate a recommended optimized deployment path: + +| Step | Example timeline | Task | +| ----- | ----- | ----- | +| **[Step one: Prepare > Set up the service](#step-one-prepare)** | Week one | Follow our standard guidance to turn on the Windows Autopatch service
                          • Prepare your environment, review existing update policies and [General Considerations](#general-considerations).
                          • Review and understand the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                          • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                          • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                          • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) have completed successfully.
                          | +| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                          • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md)
                          • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md)
                          • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                          • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md)
                          • [Microsoft Edge](../operate/windows-autopatch-edge.md)
                          • [Microsoft Teams](../operate/windows-autopatch-teams.md)
                          • Use the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [create a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                          | +| **[Step two: Evaluate](#step-two-evaluate)** | Week one to month two | Evaluate with around 50 devices for one update cycle to confirm the correct service configurations are in place | +| **[Step three: Pilot](#step-three-pilot)** | Month two to three | Pilot with around 500 - 5000 devices for one update cycle to ensure you can further validate with your key stakeholders and Service Desk teams | +| **[Step four: Deploy](#step-four-deploy)** | Month three to six | Phase deployments as necessary to migrate your estate. You can move as quickly as you feel comfortable | + +## General considerations + +As part of your planning process, you should consider any existing enterprise configurations in your environment that could affect your deployment of Windows Autopatch. + +Many organizations have existing policies and device management infrastructure, for example: + +- Group Policy Objects (GPO) +- Registry settings +- Configuration Manager +- Existing Mobile Device Management (MDM) policies +- Servicing profiles for Microsoft 365 Apps + +It's a useful exercise to create a baseline of your policies and existing settings to map out the configuration that could impact your move to Windows Autopatch. + +### Group policy + +Review existing policies and their structure. Some policies might apply globally, some apply at the site level, and some are specific to a device. The goal is to know and understand the intent of global policies, the intent of local policies, and so on. + +On-premises AD group policies are applied in the LSDOU order (Local, Site, Domain, and Organizational Unit (OU)). In this hierarchy, OU policies overwrite domain policies, domain policies overwrite site policies, and so on. + +| Area | Path | Recommendation | +| ----- | ----- | ----- | +| Windows Update Group Policy settings | `Computer Configuration\Administrative Templates\Windows Components\Windows Updates` | The most common Windows Update settings delivered through Group Policy can be found under this path. This is a good place for you to start your review. | +| Don't connect to any Windows Update Internet locations | `Computer Configuration\Administrative Templates\Windows Components\Windows update\Do not connect to any Windows Update Internet locations` | This is a common setting for organizations that rely solely on intranet update locations such as Windows Server Update Services (WSUS) servers and can often be overlooked when moving to cloud update services such as Windows Update for Business (WUfB)

                          When turned on, this policy prevents contact with the public Windows Update service and won't establish connections to Windows Update, and might cause the connection to Windows Update for Business (WUfB), and Delivery Optimization to stop working. | +| Scan Source policy | `Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage updates offered from Windows Server Update Service` | You can choose what types of updates to get from either Windows Server Update Services (WSUS) or Windows Update for Business (WUfB) service with the Windows Update Scan Source policy.

                          You should review any scan source policy settings targeting devices to ensure:
                          • That no conflicts exist that could affect update deployment through Windows Autopatch
                          • Such policies aren't targeting devices enrolled into Windows Autopatch
                          | + +### Registry settings + +Any policies, scripts or settings that create or edit values in the following registry keys might interfere with Windows and Office Update settings delivered through Autopatch. It's important to understand how these settings interact with each other and with the Windows and Office Update service as part of your Autopatch planning. + +| Key | Description | +| ----- | ----- | +| `HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\PolicyState`
                          (Intune MDM only cloud managed)

                          `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate`
                          (If GPO/WSUS/Configuration Manager is deployed) | This key contains general settings for Windows Update, such as the update source, the service branch, and the deferral periods for feature and quality updates. | +| `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU`
                          (If GPO/WSUS/Configuration Manager is deployed) | This key contains settings for Automatic Updates, such as the schedule, the user interface, and the detection frequency. | +| `HKLM\SOFTWARE\Microsoft\PolicyManager\default\Update`
                          (GPO/WSUS/Configuration Manager/Intune MDM Managed) | This key contains settings for update policies that are managed by Mobile Device Management (MDM) or Group Policy, such as pausing updates, excluding drivers, or configuring delivery optimization. | +| `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration`
                          (GPO/Configuration Manager/Intune MDM Managed) | This key contains the registry keys for the Update Channel. This is a dynamic key that changes (depending on the configured settings) and the CDNBaseUrl (set when Microsoft 365 installs on the device).

                          Look at the `UpdateChannel` value. The value tells you how frequently Office is updated.

                          For more information, see [Manage Microsoft 365 Apps with Configuration Manager](/mem/configmgr/sum/deploy-use/manage-office-365-proplus-updates#bkmk_channel) to review the values, and what they're set to. Windows Autopatch currently supports the Monthly Enterprise Channel. If you opt into Office updates, it should be set to the Monthly Enterprise channel. | + +> [!NOTE] +> For more information about Windows Update Settings for Group Policy and Mobile Device Management (MDM), see [Manage additional Windows Update settings](/windows/deployment/update/waas-wu-settings). + +### Configuration Manager + +#### Windows and Microsoft 365 Apps for enterprise updates + +When Configuration Manager is deployed, and if Software Update policies are configured, the Software Update policies could conflict with Windows Update for Business and Office Update policies. + +Configuration Manager could require custom settings to disable software updates and assist with troubleshooting conflicting legacy, on-premises configurations to ensure that Autopatch deliver Windows and Office updates. It's safe to implement this change if you aren't managing third party updates from Configuration Manager. + +To ensure that Software Update Policies don't conflict with Windows Update for Business (WUfB) and Office Update policies, create a Software Update Policy in Configuration Manager that has: + +- Windows and Office Update configuration disabled +- Includes devices enrolled into Autopatch to remove any existing configuration(s). + +If this policy remains live, confirm that Autopatch devices aren't included in the live Software Update Policy in Configuration Manager. + +All devices that are enrolled in Autopatch use Windows and Office Update policies from the service, and any configurations that are applied through Configuration Manager Software Update Policies can be removed. + +For example, Configuration Manager Software Update Policy settings exclude Autopatch enrolled devices from receiving conflicting configuration for Windows and Office Updates: + +| Device setting | Recommended configuration | +| ----- | ----- | +| Enable software updates | No | +| Enable management of the Office 365 Client Agent | No | + +> [!NOTE] +> There is no requirement to create a Configuration Manager Software Update Policy if the policies aren’t in use. + +#### Existing Mobile Device Management (MDM) policies + +| Policy | Description | +| ----- | ----- | +| **MDM to win over GP** | As part of the tenant enrollment process, Autopatch deploys a Device configuration profile, which applies to all registered devices to set Mobile Device Management (MDM) to win over Group Policy (GP) with the "MDMWinsOverGP" CSP.

                          When applied, any MDM policy that's set, and has an equivalent GP Policy, results in the GP service blocking the policy setting. Setting the value to 0 (zero) or deleting the policy removes the GP policy blocks and restore the saved GP policies.

                          This setting doesn't apply to all scenarios. This setting doesn't work for:
                          • User scoped settings. This setting applies to device scoped settings only
                          • Any custom Group Policy Object (GPO) outside of ADMX. For example, Microsoft Edge or Chrome settings
                          • Any Windows Update for Business policies (WUfB). When you use Windows Update for Business (WUfB), ensure all previous Group Policies (GP) are removed that relate to Windows Update to ensure that Autopatch policies can take effect


                          For more information and guidance on the expected behavior applied through this policy, see [ControlPolicyConflict Policy CSP](/windows/client-management/mdm/policy-csp-controlpolicyconflict) | +| **Windows Update for Business (WUfB) policies** | If you have any existing *Deployment rings for Windows 10 and later or Windows feature update DSS policies* in place, ensure that the assignments don't target Windows Autopatch devices. This is to avoid creating policy conflicts and unexpected update behavior, which could impact update compliance and end user experience. | +| **Update Policy CSP** | If any policies from the [Update Policy CSP](/windows/client-management/mdm/policy-csp-update) that aren't deployed and managed by Windows Autopatch are deployed to devices, policy conflicts and unexpected update behavior could occur and could affect update compliance and the end user experience. | + +#### Servicing profiles for Microsoft 365 Apps for enterprise + +You can use automation to deliver monthly updates to Microsoft 365 Apps for enterprise directly from the Office Content Delivery Network (CDN) using [Servicing profiles](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#compatibility-with-servicing-profiles). A servicing profile takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#device-eligibility) regardless of existing management tools in your environment. + +You can consider retargeting servicing profiles to non-Windows Autopatch devices or if you plan to continue using them, you can [block Windows Autopatch delivered Microsoft 365 App updates](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#allow-or-block-microsoft-365-app-updates) for Windows Autopatch-enrolled devices. + +## Business case + +Part of your planning might require articulating the business benefits of moving to Windows Autopatch from your existing update solution(s). Windows Autopatch provides several resources to help when building your business case. + +- [How Windows Autopatch works for you](https://www.microsoft.com/microsoft-365/windows/autopatch) +- [What is Windows Autopatch?](https://techcommunity.microsoft.com/t5/windows-autopatch/windows-autopatch-resource-guide/m-p/3502461#_note3) +- [Forrester - The Projected Total Economic Impact™ Of Windows Autopatch: Cost Savings And Business Benefits Enabled By Windows Autopatch](https://techcommunity.microsoft.com/t5/windows-autopatch/windows-autopatch-resource-guide/m-p/3502461#_note6) +- [Windows Autopatch Skilling snack](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/skilling-snack-windows-autopatch/ba-p/3787448) + +## Stakeholder communications + +Change management relies on clear and helpful communication about upcoming changes. The best way to have a smooth deployment is to make sure end users and stakeholders are aware of all changes and disruptions. Your rollout communication plan should include all pertinent information, how to notify users, and when to communicate. + +- Identify groups impacted by the Autopatch deployment +- Identify key stakeholders in the impacted groups +- Determine the types of communications needed +- Develop your messaging based on the [Recommended deployment steps](#recommended-deployment-steps) +- Create your stakeholder and communication plan schedule based on the [Recommended deployment steps](#recommended-deployment-steps) +- Have communications drafted and reviewed, and consider your delivery channels such as: + - Social media posts + - Internal messaging app (for example, Microsoft Teams) + - Internal team site + - Email + - Company blog + - Prerecorded on-demand videos + - Virtual meeting(s) + - In-person meetings + - Team workshops +- Deploy your stakeholder communication plan + +## Review your objectives and business case with stakeholders + +Review your original objectives and business case with your key stakeholders to ensure your outcomes have been met and to ensure your expected value has been achieved. + +## Need additional guidance? + +If you need assistance with your Windows Autopatch deployment journey, you have the following support options: + +- Microsoft Account Team +- [Microsoft FastTrack](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request#microsoft-fasttrack) +- Windows Autopatch Service Engineering Team + - [Tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md) + - [General support request](../operate/windows-autopatch-support-request.md) + +First contact your Microsoft Account team who can work with you to establish any guidance or support you might need. If you don't have a Microsoft Account Team contact or wish to explore other routes, Microsoft FastTrack offers Microsoft 365 deployment guidance for customers with 150 or more licenses of an eligible subscription at no additional cost. Finally, you can also log a support request with the Windows Autopatch Service Engineering Team. + +### Windows Autopatch Private Community (APC) + +Once you're underway with your deployment, consider joining the [Windows Autopatch Private Community (APC)](https://aka.ms/WindowsAutopatchPrivateCommunity) where you can: + +- Engage directly with the Windows Autopatch Engineering Teams and other Autopatch customers +- Gain access to: + - Exclusive virtual meetings + - Focus groups + - Surveys + - Teams discussions + - Previews + +### Windows Autopatch Technology Adoption Program (TAP) + +If you have at least 500 devices enrolled in the service, and will test and give Microsoft feedback at least once a year, consider signing up to the [Windows Autopatch Technology Adoption Program (TAP)](https://aka.ms/JoinWindowsAutopatchTAP) to try out new and upcoming Windows Autopatch features. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml index 5cbf2a8380..66e6fd2e1d 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml @@ -4,7 +4,7 @@ metadata: description: Answers to frequently asked questions about Windows Autopatch. ms.prod: windows-client ms.topic: faq - ms.date: 02/28/2023 + ms.date: 07/19/2023 audience: itpro ms.localizationpriority: medium manager: dougeby @@ -31,10 +31,10 @@ sections: Autopatch isn't available for 'A' or 'F' series licensing. - question: Will Windows Autopatch support local domain join Windows 10? answer: | - Windows Autopatch doesn't support local (on-premise) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Azure AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). + Windows Autopatch doesn't support local (on-premises) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Azure AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). - question: Will Windows Autopatch be available for state and local government customers? answer: | - Windows Autopatch is available for all Windows E3 customers using Azure commercial cloud. However, Autopatch isn't currently supported for government cloud (GCC) customers. + Windows Autopatch is available for all Windows E3 customers using Azure commercial cloud. However, Autopatch isn't currently supported for government cloud (GCC) customers. Although Windows 365 Enterprise is in the Azure Commercial cloud, when Windows 365 Enterprise is used with a GCC customer tenant, Autopatch is not suppported. - question: What if I enrolled into Windows Autopatch using the promo code? Will I still have access to the service? answer: | Yes. For those who used the promo code to access Windows Autopatch during public preview, you'll continue to have access to Windows Autopatch even when the promo code expires. There's no additional action you have to take to continue using Windows Autopatch. @@ -77,6 +77,9 @@ sections: - question: Can you change the policies and configurations created by Windows Autopatch? answer: | No. Don't change, edit, add to, or remove any of the configurations. Doing so might cause unintended configuration conflicts and impact the Windows Autopatch service. For more information about policies and configurations, see [Changes made at tenant enrollment](/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant). + - question: How can I represent our organizational structure with our own deployment cadence? + answer: | + [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md) helps you manage updates in a way that makes sense for your businesses. For more information, see [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) and [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md). - name: Update management questions: - question: What systems does Windows Autopatch update? @@ -96,7 +99,7 @@ sections: - Rollback: For more information about Microsoft 365 Apps for enterprise, see [Update controls for Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#microsoft-365-apps-for-enterprise-update-controls). - question: Can I permanently pause a Windows feature update deployment? answer: | - Yes. Windows Autopatch provides a [permanent pause of either a feature update deployment](../operate/windows-autopatch-windows-feature-update-overview.md#pausing-and-resuming-a-release). + Yes. Windows Autopatch provides a [permanent pause of a feature update deployment](../operate/windows-autopatch-windows-feature-update-overview.md#pausing-and-resuming-a-release). - question: Will Windows quality updates be released more quickly after vulnerabilities are identified, or what is the regular cadence of updates? answer: | For zero-day threats, Autopatch will have an [expedited release cadence](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases). For normal updates Autopatch, uses a [regular release cadence](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) starting with devices in the Test ring and completing with general rollout to the Broad ring. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 35df585aa1..62ac288ad4 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,7 +1,7 @@ --- title: What is Windows Autopatch? -description: Details what the service is and shortcuts to articles -ms.date: 07/11/2022 +description: Details what the service is and shortcuts to articles. +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -9,7 +9,9 @@ ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan manager: dougeby -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier1 ms.reviewer: hathind --- @@ -21,14 +23,14 @@ Windows Autopatch is a cloud service that automates Windows, Microsoft 365 Apps Rather than maintaining complex digital infrastructure, businesses want to focus on what makes them unique and successful. Windows Autopatch offers a solution to some of the challenges facing businesses and their people today: -- **Close the security gap**: By keeping software current, there are fewer vulnerabilities and threats to your devices. -- **Close the productivity gap**: By adopting features as they're made available, users get the latest tools to enhance creation and collaboration. -- **Optimize your IT admin resources**: By automating routine endpoint updates, IT pros have more time to create value. +- **Close the security gap**: Windows Autopatch keeps software current, there are fewer vulnerabilities and threats to your devices. +- **Close the productivity gap**: Windows Autopatch adopts features as they're made available. End users get the latest tools to amplify their collaboration and work. +- **Optimize your IT admin resources**: Windows Autopatch automates routine endpoint updates. IT pros have more time to create value. - **On-premises infrastructure**: Transitioning to the world of software as a service (SaaS) allows you to minimize your investment in on-premises hardware since updates are delivered from the cloud. -- **Onboard new services**: Windows Autopatch is scoped to make it easy to enroll and minimizes the time investment from your IT Admins to get started. -- **Minimize end user disruption**: By releasing in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. +- **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. +- **Minimize end user disruption**: Windows Autopatch releases updates in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. -Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. By crafting careful rollout sequences and communicating with you throughout the release, your IT Admins can focus on other activities and tasks. +Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. ## Update management @@ -42,11 +44,11 @@ The goal of Windows Autopatch is to deliver software updates to registered devic | [Microsoft Edge](../operate/windows-autopatch-edge.md) | Windows Autopatch configures eligible devices to benefit from Microsoft Edge's progressive rollouts on the Stable channel. | | [Microsoft Teams](../operate/windows-autopatch-teams.md) | Windows Autopatch allows eligible devices to benefit from the standard automatic update channel. | -For each management area, there's a set of eligibility requirements that determine if the device will receive that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. +For each management area, there's a set of eligibility requirements that determine if the device receives that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. To determine if we're meeting our service level objectives, all eligible devices are labeled as either "Healthy" or "Unhealthy". Healthy devices are meeting the eligibility requirements for that management area and unhealthy devices aren't. If Windows Autopatch falls below any service level objective for a management area, an incident is raised. Then, we bring the service back into compliance. -While an update is in progress, it's monitored by Windows Autopatch. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. +Windows Autopatch monitors in-progress updates. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. ## Messages @@ -60,10 +62,10 @@ Microsoft remains committed to the security of your data and the [accessibility] | Area | Description | | ----- | ----- | -| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
                          • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
                          • [Configure your network](../prepare/windows-autopatch-configure-network.md)
                          • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
                          • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
                          | -| Deploy | Once you've enrolled your tenant, this section instructs you to:
                          • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                          • [Register your devices](../deploy/windows-autopatch-register-devices.md)
                          | -| Operate | This section includes the following information about your day-to-day life with the service:
                          • [Update management](../operate/windows-autopatch-update-management.md)
                          • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
                          • [Submit a support request](../operate/windows-autopatch-support-request.md)
                          • [Deregister a device](../operate/windows-autopatch-deregister-devices.md)
                          -| References | This section includes the following articles:
                          • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
                          • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
                          • [Privacy](../overview/windows-autopatch-privacy.md)
                          • [Windows Autopatch Preview Addendum](../references/windows-autopatch-preview-addendum.md)
                          | +| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
                          • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
                          • [Configure your network](../prepare/windows-autopatch-configure-network.md)
                          • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
                          • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
                          • [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                          | +| Deploy | Once you've enrolled your tenant, this section instructs you to:
                          • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                          • [Register your devices](../deploy/windows-autopatch-register-devices.md)
                          • [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md)
                          | +| Operate | This section includes the following information about your day-to-day life with the service:
                          • [Update management](../operate/windows-autopatch-groups-update-management.md)
                          • [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md)
                          • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
                          • [Submit a support request](../operate/windows-autopatch-support-request.md)
                          • [Exclude a device](../operate/windows-autopatch-exclude-device.md)
                          +| References | This section includes the following articles:
                          • [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md)
                          • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
                          • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
                          | ### Have feedback or would like to start a discussion? diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md index a04a060c4c..0ce2010fe7 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Privacy diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md index d185fe21d6..5ac998067b 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md @@ -1,7 +1,7 @@ --- title: Roles and responsibilities description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do -ms.date: 03/08/2023 +ms.date: 08/31/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Roles and responsibilities @@ -25,34 +28,37 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | Task | Your responsibility | Windows Autopatch | | ----- | :-----: | :-----: | | Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: | +| Review the [FAQ](../overview/windows-autopatch-faq.yml) | :heavy_check_mark: | :x: | | [Review the service data platform and privacy compliance details](../overview/windows-autopatch-privacy.md) | :heavy_check_mark: | :x: | +| Consult the [Deployment guide](../overview/windows-autopatch-deployment-guide.md) | :heavy_check_mark: | :x: | | Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | | Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | | Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | | [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: | -| [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) | :heavy_check_mark: | :x: | -| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md) | :heavy_check_mark: | :x: | +| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md)
                          • [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
                          • If required, [submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md)
                          | :heavy_check_mark: | :x: | +| [Manage and respond to tenant enrollment support requests](../prepare/windows-autopatch-enrollment-support-request.md) | :x: | :heavy_check_mark: | | Identify stakeholders for deployment communications | :heavy_check_mark: | :x: | +For more information and assistance with preparing for your Windows Autopatch deployment journey, see [Need additional guidance](../overview/windows-autopatch-deployment-guide.md#need-additional-guidance). + ## Deploy | Task | Your responsibility | Windows Autopatch | | ----- | :-----: | :-----: | | [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Intune | :heavy_check_mark: | :x: | | [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: | -| Educate users on the Windows Autopatch end user update experience
                          • [Windows quality update end user experience](../operate/windows-autopatch-windows-quality-update-end-user-exp.md)
                          • [Windows feature update end user experience](../operate/windows-autopatch-windows-feature-update-end-user-exp.md)
                          • [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience)
                          • [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience)
                          | :heavy_check_mark: | :x: | -| Remove your devices from existing unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | -| [Turn on or off expedited Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases) | :heavy_check_mark: | :x: | -| [Allow or block Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates) | :heavy_check_mark: | :x: | -| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | :heavy_check_mark: | :x: | -| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: | -| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: | -| [Automatically assign devices to First, Fast & Broad deployment rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: | -| [Manually override device assignments to First, Fast & Broad deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | -| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| [Populate the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: | -| [Ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: | +| Educate users on the Windows Autopatch end user update experience
                          • [Windows quality update end user experience](../operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md)
                          • [Windows feature update end user experience](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md)
                          • [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience)
                          • [Microsoft Edge end user experience](../operate/windows-autopatch-edge.md)
                          • [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience)
                          | :heavy_check_mark: | :x: | +| Review network optimization
                          • [Prepare your network](../prepare/windows-autopatch-configure-network.md)
                          • [Delivery Optimization](../prepare/windows-autopatch-configure-network.md#delivery-optimization) | :heavy_check_mark: | :x: | +| Review existing configurations
                            • Remove your devices from existing unsupported [Windows Update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
                            • Consult [General considerations](../overview/windows-autopatch-deployment-guide.md#general-considerations)
                            | :heavy_check_mark: | :x: | +| Confirm your update service needs and configure your workloads
                            • [Turn on or off expedited Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases)
                            • [Allow or block Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates)
                            • [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                            • [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md)
                            • Decide your [Windows feature update versions(s)](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                            | :heavy_check_mark: | :x: | +| [Consider your Autopatch groups distribution](../deploy/windows-autopatch-groups-overview.md)
                            • [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                            • [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                            | :heavy_check_mark: | :x: | +| [Register devices](../deploy/windows-autopatch-register-devices.md)
                            • [Review your device registration options](../deploy/windows-autopatch-device-registration-overview.md)
                            • [Register your first devices](../deploy/windows-autopatch-register-devices.md) | :heavy_check_mark: | :x: | +| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-registered-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: | +| Automatically assign devices to deployment rings at device registration
                              • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                              • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                              | :x: | :heavy_check_mark: | +| Remediate registration issues
                              • [For devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                              • [For devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                              • [For devices with conflicting configurations](../references/windows-autopatch-conflicting-configurations.md)
                              | :heavy_check_mark: | :x: | +| Populate the Test and Last deployment ring membership
                              • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                              • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                              | :heavy_check_mark: | :x: | +| [Manually override device assignments to deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | +| Review device conflict scenarios
                              • [Device conflict in deployment rings within an Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                              • [Device conflict across different Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-across-different-autopatch-groups)
                              | :heavy_check_mark: | :x: | | Communicate to end-users, help desk and stakeholders | :heavy_check_mark: | :x: | ## Operate @@ -61,35 +67,36 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | ----- | :-----: | :-----: | | [Maintain contacts in the Microsoft Intune admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: | | [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: | -| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: | -| [Run on-going checks to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: | -| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: | -| Monitor [Windows update signals](../operate/windows-autopatch-windows-quality-update-signals.md) for safe update release | :x: | :heavy_check_mark: | -| Test specific [business update scenarios](../operate/windows-autopatch-windows-quality-update-signals.md) | :heavy_check_mark: | :x: | -| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | :heavy_check_mark: | :x: | -| [Define and implement service default release schedule](../operate/windows-autopatch-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | -| Communicate the update [release schedule](../operate/windows-autopatch-windows-quality-update-communications.md) | :x: | :heavy_check_mark: | -| Release updates (as scheduled)
                              • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases)
                              • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                              • [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule)
                              • [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule)
                                • | :x: | :heavy_check_mark: | -| [Release updates (expedited)](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases) | :x: | :heavy_check_mark: | -| [Deploy updates to devices](../operate/windows-autopatch-update-management.md) | :x: | :heavy_check_mark: | -| Monitor [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md) or [feature updates](../operate/windows-autopatch-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | -| Review [update reports](../operate/windows-autopatch-windows-quality-update-reports-overview.md) | :heavy_check_mark: | :x: | -| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-windows-quality-update-signals.md) | :x: | :heavy_check_mark: | -| [Pause updates (initiated by you)](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: | +| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: | +| Resolve service remediated device conflict scenarios
                                  • [Device conflict in deployment rings within an Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                                  • [Default to Custom Autopatch group device conflict](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#default-to-custom-autopatch-group-device-conflict)
                                  | :x: | :heavy_check_mark: | +| Resolve remediated device conflict scenarios
                                  • [Custom to Custom Autopatch group device conflict](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#custom-to-custom-autopatch-group-device-conflict)
                                  • [Device conflict prior to device registration](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-prior-to-device-registration)
                                  | :heavy_check_mark: | :x: | +| Maintain the Test and Last deployment ring membership
                                  • [Default Windows Autopatch deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                                  • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                                  | :heavy_check_mark: | :x: | +| Monitor [Windows update signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md) for safe update release
                                  • [Pre-release signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#pre-release-signals)
                                  • [Early signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#early-signals)
                                  • [Device reliability signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#device-reliability-signals)
                                  | :x: | :heavy_check_mark: | +| Test specific [business update scenarios](../operate/windows-autopatch-groups-windows-quality-update-signals.md) | :heavy_check_mark: | :x: | +| [Define and implement service default release schedule](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | +| Maintain your workload configuration and custom release schedule
                                  • [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                                  • [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md)
                                  • [Decide your Windows feature update version(s)](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                                  | :heavy_check_mark: | :x: | +| Communicate the update [release schedule](../operate/windows-autopatch-windows-quality-update-communications.md) to IT admins | :x: | :heavy_check_mark: | +| Release updates (as scheduled)
                                  • [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-management)
                                  • [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                                  • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                                  • [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule)
                                  • [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule)
                                    • | :x: | :heavy_check_mark: | +| [Release updates (expedited)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases) | :x: | :heavy_check_mark: | +| [Release updates (OOB)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#out-of-band-releases) | :x: | :heavy_check_mark: | +| [Deploy updates to devices](../operate/windows-autopatch-groups-update-management.md) | :x: | :heavy_check_mark: | +| Monitor [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-management) or [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | +| Review [release announcements](../operate/windows-autopatch-groups-windows-quality-update-overview.md#) | :heavy_check_mark: | :x: | +| Review deployment progress using Windows Autopatch reports
                                      • [Windows quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                                      • [Windows feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                                      | :heavy_check_mark: | :x: | +| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-groups-windows-quality-update-signals.md) | :x: | :heavy_check_mark: | +| [Pause updates (initiated by you)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) | :heavy_check_mark: | :x: | | Run [on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: | -| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| Resolve any conflicting and unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | -| [Investigate devices that aren't up to date within the service level objective (Microsoft action)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: | -| [Investigate and remediate devices that are marked as ineligible (Customer action)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: | +| Maintain existing configurations
                                      • Remove your devices from existing and unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
                                      • Consult [General considerations](../overview/windows-autopatch-deployment-guide.md#general-considerations)
                                      | :heavy_check_mark: | :x: | +| Understand the health of [Up to date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) devices and investigate devices that are
                                      • [Not up to date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices)
                                      • [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-ready-devices)
                                      • have [Device alerts](../operate/windows-autopatch-device-alerts.md)
                                      • have [conflicting configurations](../references/windows-autopatch-conflicting-configurations.md)
                                      | [Raise, manage and resolve a service incident if an update management area isn't meeting the service level objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: | -| [Deregister devices](../operate/windows-autopatch-deregister-devices.md) | :heavy_check_mark: | :x: | -| [Register a device that was previously deregistered (upon customers request)](../operate/windows-autopatch-deregister-devices.md#excluded-devices) | :x: | :heavy_check_mark: | +| [Exclude a device](../operate/windows-autopatch-exclude-device.md) | :heavy_check_mark: | :x: | +| [Register a device that was previously excluded](../operate/windows-autopatch-exclude-device.md#restore-a-device-or-multiple-devices-previously-excluded) | :heavy_check_mark: | :x: | | [Request unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: | -| [Remove Windows Autopatch data from the service and deregister devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: | +| [Remove Windows Autopatch data from the service and exclude devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: | | [Maintain update configuration & update devices post unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md#your-responsibilities-after-unenrolling-your-tenant) | :heavy_check_mark: | :x: | -| Review and respond to Message Center and Service Health Dashboard notifications
                                      • [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md)
                                      • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                                      | :heavy_check_mark: | :x: | -| [Highlight Windows Autopatch Tenant management alerts that require customer action](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :x: | :heavy_check_mark: | -| [Review and respond to Windows Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: | +| Review and respond to Message Center and Service Health Dashboard notifications
                                      • [Windows quality update communications](../operate/windows-autopatch-groups-windows-quality-update-communications.md)
                                      • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                                      | :heavy_check_mark: | :x: | +| Highlight Windows Autopatch management alerts that require customer action
                                      • [Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                                      • [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md)
                                      | :x: | :heavy_check_mark: | +| Review and respond to Windows Autopatch management alerts
                                      • [Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                                      • [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md)
                                      | :heavy_check_mark: | :x: | | [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: | | [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: | | Review the [What’s new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md index e223d515a4..76fb999285 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md @@ -1,7 +1,7 @@ --- title: Configure your network description: This article details the network configurations needed for Windows Autopatch -ms.date: 05/30/2022 +ms.date: 09/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,8 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - tier2 --- # Configure your network diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md index 7e202554d2..3a6e0a1197 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md @@ -1,7 +1,7 @@ --- title: Enroll your tenant description: This article details how to enroll your tenant -ms.date: 07/11/2022 +ms.date: 09/15/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Enroll your tenant @@ -30,7 +33,7 @@ To start using the Windows Autopatch service, ensure you meet the [Windows Autop > [!IMPORTANT] > The online Readiness assessment tool helps you check your readiness to enroll in Windows Autopatch for the first time. Once you enroll, you'll no longer be able to access the tool again. -The Readiness assessment tool checks the settings in [Microsoft Intune](#microsoft-intune-settings) and [Azure Active Directory](#azure-active-directory-settings) (Azure AD) to ensure they'll work with Windows Autopatch. We aren't, however, checking the workloads in Configuration Manager necessary for Windows Autopatch. For more information about workload prerequisites, see [Configuration Manager co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements). +The Readiness assessment tool checks the settings in [Microsoft Intune](#microsoft-intune-settings) and [Azure Active Directory](#azure-active-directory-settings) (Azure AD) to ensure the settings work with Windows Autopatch. We aren't, however, checking the workloads in Configuration Manager necessary for Windows Autopatch. For more information about workload prerequisites, see [Configuration Manager co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements). **To access and run the Readiness assessment tool:** @@ -52,7 +55,6 @@ The following are the Microsoft Intune settings: | Check | Description | | ----- | ----- | | Deployment rings for Windows 10 or later | Verifies that Intune's deployment rings for Windows 10 or later policy doesn't target all users or all devices. Policies of this type shouldn't target any Windows Autopatch devices. For more information, see [Configure deployment rings for Windows 10 and later in Intune](/mem/intune/protect/windows-10-update-rings). | -| Unlicensed admin | Verifies that this setting is enabled to avoid a "lack of permissions" error when we interact with your Azure Active Directory (AD) organization. For more information, see [Unlicensed admins in Microsoft Intune](/mem/intune/fundamentals/unlicensed-admins). | ### Azure Active Directory settings @@ -65,13 +67,13 @@ The following are the Azure Active Directory settings: ### Check results -For each check, the tool will report one of four possible results: +For each check, the tool reports one of four possible results: | Result | Meaning | | ----- | ----- | | Ready | No action is required before completing enrollment. | | Advisory | Follow the steps in the tool or this article for the best experience with enrollment and for users.

                                      You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You won’t be able to enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | +| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | | Error | The Azure Active Directory (AD) role you're using doesn't have sufficient permissions to run this check. | ## Step 3: Fix issues with your tenant @@ -87,11 +89,11 @@ Once the Readiness assessment tool provides you with a "Ready" result, you're re **To enroll your tenant:** -Within the Readiness assessment tool, you'll now see the **Enroll** button. By selecting **Enroll**, you'll kick off the enrollment of your tenant to the Windows Autopatch service. During the enrollment workflow, you'll see the following: +Within the Readiness assessment tool, you can see the **Enroll** button. By selecting **Enroll**, you start the enrollment process of your tenant into the Windows Autopatch service. During the enrollment workflow, you see the following: - Consent workflow to manage your tenant. - Provide Windows Autopatch with IT admin contacts. -- Setup of the Windows Autopatch service on your tenant. This step is where we'll create the policies, groups and accounts necessary to run the service. +- Setup of the Windows Autopatch service on your tenant. This step is where we create the policies, groups and accounts necessary to run the service. Once these actions are complete, you've now successfully enrolled your tenant. @@ -102,7 +104,7 @@ Once these actions are complete, you've now successfully enrolled your tenant. You can choose to delete the data we collect directly within the Readiness assessment tool. -Windows Autopatch retains the data associated with these checks for 12 months after the last time you ran a check in your Azure Active Directory organization (tenant). After 12 months, we retain the data in a de-identified form. +Windows Autopatch retains the data associated with these checks for 12 months after the last time you ran a check in your Azure Active Directory organization (tenant). After 12 months, we retain the data in a deidentified form. > [!NOTE] > Windows Autopatch will only delete the results we collect within the Readiness assessment tool; Autopatch won't delete any other tenant-level data. diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md index c36d207090..6588ea5a13 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md @@ -10,6 +10,8 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - tier2 --- # Submit a tenant enrollment support request diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md index a180a874ec..39f30591e9 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Fix issues found by the Readiness assessment tool @@ -21,13 +24,13 @@ Seeing issues with your tenant? This article details how to remediate issues fou ## Check results -For each check, the tool will report one of four possible results: +For each check, the tool reports one of four possible results: | Result | Meaning | | ----- | ----- | | Ready | No action is required before completing enrollment. | | Advisory | Follow the steps in the tool or this article for the best experience with enrollment and for users.

                                      You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You won’t be able to enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | +| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | | Error | The Azure Active Directory (AD) role you're using doesn't have sufficient permission to run this check or your tenant isn't properly licensed for Microsoft Intune. | > [!NOTE] @@ -37,21 +40,13 @@ For each check, the tool will report one of four possible results: You can access Intune settings at the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -### Unlicensed admins - -This setting must be turned on to avoid a "lack of permissions" error when we interact with your Azure Active Directory (AD) organization. - -| Result | Meaning | -| ----- | ----- | -| Not ready | Allow access to unlicensed admins should be turned on. Without this setting enabled, errors can occur when we try to access your Azure AD organization for service. You can safely enable this setting without worrying about security implications. The scope of access is defined by the roles assigned to users, including our operations staff.

                                      For more information, see [Unlicensed admins](/mem/intune/fundamentals/unlicensed-admins). | - ### Update rings for Windows 10 or later Your "Update rings for Windows 10 or later" policy in Intune must not target any Windows Autopatch devices. | Result | Meaning | | ----- | ----- | -| Advisory | You have an "update ring" policy that targets all devices, all users, or both. Windows Autopatch will also create our own update ring policies during enrollment. To avoid conflicts with Windows Autopatch devices, we'll exclude our devices group from your existing update ring policies that target all devices, all users, or both. You must consent to this change when you go to enroll your tenant.

                                      | +| Advisory | You have an "update ring" policy that targets all devices, all users, or both. Windows Autopatch creates our own update ring policies during enrollment. To avoid conflicts with Windows Autopatch devices, we exclude our devices group from your existing update ring policies that target all devices, all users, or both. You must consent to this change when you go to enroll your tenant.

                                      | ## Azure Active Directory settings diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index c2f86d2ca3..90e7324a39 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -1,7 +1,7 @@ --- title: Prerequisites description: This article details the prerequisites needed for Windows Autopatch -ms.date: 02/17/2023 +ms.date: 04/24/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Prerequisites @@ -44,23 +47,26 @@ Windows Autopatch is included with Windows 10/11 Enterprise E3 or higher (user-b | [Windows 10/11 Enterprise E5](/azure/active-directory/enterprise-users/licensing-service-plan-reference) | WIN10_VDA_E5 | 488ba24a-39a9-4473-8ee5-19291e71b002 | | [Windows 10/11 Enterprise VDA](/windows/deployment/deploy-enterprise-licenses#virtual-desktop-access-vda) | E3_VDA_only | d13ef257-988a-46f3-8fce-f47484dd4550 | -The following Windows OS 10 editions, 1809+ builds and architecture are supported in Windows Autopatch: +The following Windows 10 editions, build version and architecture are supported to be [registered](../deploy/windows-autopatch-register-devices.md) with Windows Autopatch: - Windows 10 (1809+)/11 Pro - Windows 10 (1809+)/11 Enterprise - Windows 10 (1809+)/11 Pro for Workstations +> [!IMPORTANT] +> While Windows Autopatch supports registering devices below the [minimum Windows OS version enforced by the service](../operate/windows-autopatch-windows-feature-update-overview.md#enforcing-a-minimum-windows-os-version), once registered, devices are automatically offered with the [minimum windows OS version](../operate/windows-autopatch-windows-feature-update-overview.md#enforcing-a-minimum-windows-os-version). The devices must be on a [minimum Windows OS currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to keep receiving monthly security updates that are critical to security and the health Windows. + > [!NOTE] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Additionally, Windows Autopatch can only manage Windows quality updates for devices that haven't reached the LTSC's [end of servicing date](/windows/release-health/release-information#enterprise-and-iot-enterprise-ltsbltsc-editions). +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. ## Configuration Manager co-management requirements Windows Autopatch fully supports co-management. The following co-management requirements apply: - Use a currently supported [Configuration Manager version](/mem/configmgr/core/servers/manage/updates#supported-versions). -- ConfigMgr must be [cloud-attached with Intune (co-management)](/mem/configmgr/cloud-attach/overview) and must have the following co-management workloads enabled: - - Set the [Windows Update policies workload](/mem/configmgr/comanage/workloads#windows-update-policies) to Pilot Intune or Intune. - - Set the [Device configuration workload](/mem/configmgr/comanage/workloads#device-configuration) to Pilot Intune or Intune. - - Set the [Office Click-to-Run apps workload](/mem/configmgr/comanage/workloads#office-click-to-run-apps) to Pilot Intune or Intune. +- Configuration Manager must be [cloud-attached with Intune (co-management)](/mem/configmgr/cloud-attach/overview) and must have the following co-management workloads enabled and set to either **Pilot Intune** or **Intune**: + - [Windows Update policies workload](/mem/configmgr/comanage/workloads#windows-update-policies) + - [Device configuration workload](/mem/configmgr/comanage/workloads#device-configuration) + - [Office Click-to-Run apps workload](/mem/configmgr/comanage/workloads#office-click-to-run-apps) For more information, see [paths to co-management](/mem/configmgr/comanage/quickstart-paths). diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md index b330342957..f0c9059f9c 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md @@ -1,7 +1,7 @@ --- title: Changes made at tenant enrollment description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch -ms.date: 01/24/2023 +ms.date: 06/23/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: reference @@ -10,6 +10,9 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # Changes made at tenant enrollment @@ -45,7 +48,8 @@ The following groups target Windows Autopatch configurations to devices and mana | ----- | ----- | | Modern Workplace-All | All Modern Workplace users | | Modern Workplace - Windows 11 Pre-Release Test Devices | Device group for Windows 11 Pre-Release testing. | -| Modern Workplace Devices-All | All Modern Workplace devices | +| Modern Workplace Devices-All | All Autopatch devices | +| Modern Workplace Devices-Virtual Machine | All Autopatch virtual devices | | Modern Workplace Devices-Windows Autopatch-Test | Deployment ring for testing update deployments prior production rollout | | Modern Workplace Devices-Windows Autopatch-First | First production deployment ring for early adopters | | Modern Workplace Devices-Windows Autopatch-Fast | Fast deployment ring for quick rollout and adoption | @@ -62,7 +66,7 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | | Windows Autopatch - Set MDM to Win Over GPO | Sets mobile device management (MDM) to win over GPO

                                      Assigned to:

                                      • Modern Workplace Devices-Windows Autopatch-Test
                                      • Modern Workplace Devices-Windows Autopatch-First
                                      • Modern Workplace Devices-Windows Autopatch-Fast
                                      • Modern Workplace Devices-Windows Autopatch-Broad
                                      | [MDM Wins Over GP](/windows/client-management/mdm/policy-csp-controlpolicyconflict#controlpolicyconflict-MDMWinsOverGP) |
                                      • MDM policy is used
                                      • GP policy is blocked
                                      | -| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                                      Assigned to:

                                      • Modern Workplace Devices-Windows Autopatch-Test
                                      • Modern Workplace Devices-Windows Autopatch-First
                                      • Modern Workplace Devices-Windows Autopatch-Fast
                                      • Modern Workplace Devices-Windows Autopatch-Broad
                                      |
                                      1. [Configure Telemetry Opt In Change Notification](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinchangenotification)
                                      2. [Configure Telemetry Opt In Settings UX](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinsettingsux)
                                      3. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                                      4. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                                      5. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                                      6. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                                      |
                                      1. Enable telemetry change notifications
                                      2. Enable Telemetry opt-in Settings
                                      3. Full
                                      4. Enabled
                                      5. Enabled
                                      6. Enabled
                                      | +| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                                      Assigned to:

                                      • Modern Workplace Devices-Windows Autopatch-Test
                                      • Modern Workplace Devices-Windows Autopatch-First
                                      • Modern Workplace Devices-Windows Autopatch-Fast
                                      • Modern Workplace Devices-Windows Autopatch-Broad
                                      |
                                      1. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                                      2. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                                      3. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                                      4. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                                      |
                                      1. Full
                                      2. Enabled
                                      3. Enabled
                                      4. Enabled
                                      | ## Deployment rings for Windows 10 and later @@ -73,10 +77,10 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | OMA | Value | | ----- | ----- | ----- | ----- | -| Modern Workplace Update Policy [Test]-[Windows Autopatch | Windows Update for Business Configuration for the Test Ring

                                      Assigned to:

                                      • Modern Workplace Devices-Windows Autopatch-Test
                                      |
                                      • QualityUpdatesDeferralPeriodInDays
                                      • FeatureUpdatesDeferralPeriodInDays
                                      • FeatureUpdatesRollbackWindowInDays
                                      • BusinessReadyUpdatesOnly
                                      • AutomaticUpdateMode
                                      • InstallTime
                                      • DeadlineForFeatureUpdatesInDays
                                      • DeadlineForQualityUpdatesInDays
                                      • DeadlineGracePeriodInDays
                                      • PostponeRebootUntilAfterDeadline
                                      • DriversExcluded
                                      |
                                      • 0
                                      • 0
                                      • 30
                                      • All
                                      • WindowsDefault
                                      • 3
                                      • 5
                                      • 0
                                      • 0
                                      • False
                                      • False
                                      • | -| Modern Workplace Update Policy [First]-[Windows Autopatch] | Windows Update for Business Configuration for the First Ring

                                        Assigned to:

                                        • Modern Workplace Devices-Windows Autopatch-First
                                        |
                                        • QualityUpdatesDeferralPeriodInDays
                                        • FeatureUpdatesDeferralPeriodInDays
                                        • FeatureUpdatesRollbackWindowInDays
                                        • BusinessReadyUpdatesOnly
                                        • AutomaticUpdateMode
                                        • InstallTime
                                        • DeadlineForFeatureUpdatesInDays
                                        • DeadlineForQualityUpdatesInDays
                                        • DeadlineGracePeriodInDays
                                        • PostponeRebootUntilAfterDeadline
                                        • DriversExcluded
                                        |
                                        • 1
                                        • 0
                                        • 30
                                        • All
                                        • WindowsDefault
                                        • 3
                                        • 5
                                        • 2
                                        • 2
                                        • False
                                        • False
                                        • | -| Modern Workplace Update Policy [Fast]-[Windows Autopatch] | Windows Update for Business Configuration for the Fast Ring

                                          Assigned to:

                                          • Modern Workplace Devices-Windows Autopatch-Fast
                                          |
                                          • QualityUpdatesDeferralPeriodInDays
                                          • FeatureUpdatesDeferralPeriodInDays
                                          • FeatureUpdatesRollbackWindowInDays
                                          • BusinessReadyUpdatesOnly
                                          • AutomaticUpdateMode
                                          • InstallTime
                                          • DeadlineForFeatureUpdatesInDays
                                          • DeadlineForQualityUpdatesInDays
                                          • DeadlineGracePeriodInDays
                                          • PostponeRebootUntilAfterDeadline
                                          • DriversExcluded
                                          |
                                          • 6
                                          • 0
                                          • 30
                                          • All
                                          • WindowsDefault
                                          • 3
                                          • 5
                                          • 2
                                          • 2
                                          • False
                                          • False
                                          • | -| Modern Workplace Update Policy [Broad]-[Windows Autopatch] | Windows Update for Business Configuration for the Broad Ring

                                            Assigned to:

                                            • Modern Workplace Devices-Windows Autopatch-Broad
                                            |
                                            • QualityUpdatesDeferralPeriodInDays
                                            • FeatureUpdatesDeferralPeriodInDays
                                            • FeatureUpdatesRollbackWindowInDays
                                            • BusinessReadyUpdatesOnly
                                            • AutomaticUpdateMode
                                            • InstallTime
                                            • DeadlineForFeatureUpdatesInDays
                                            • DeadlineForQualityUpdatesInDays
                                            • DeadlineGracePeriodInDays
                                            • PostponeRebootUntilAfterDeadline
                                            • DriversExcluded
                                            |
                                            • 9
                                            • 0
                                            • 30
                                            • All
                                            • WindowsDefault
                                            • 3
                                            • 5
                                            • 5
                                            • 2
                                            • False
                                            • False
                                            • | +| Modern Workplace Update Policy [Test]-[Windows Autopatch | Windows Update for Business Configuration for the Test Ring

                                              Assigned to:

                                              • Modern Workplace Devices-Windows Autopatch-Test
                                              |
                                              • MicrosoftProductUpdates
                                              • EnablePrereleasebuilds
                                              • UpgradetoLatestWin11
                                              • QualityUpdatesDeferralPeriodInDays
                                              • FeatureUpdatesDeferralPeriodInDays
                                              • FeatureUpdatesRollbackWindowInDays
                                              • BusinessReadyUpdatesOnly
                                              • AutomaticUpdateMode
                                              • InstallTime
                                              • DeadlineForFeatureUpdatesInDays
                                              • DeadlineForQualityUpdatesInDays
                                              • DeadlineGracePeriodInDays
                                              • PostponeRebootUntilAfterDeadline
                                              • DriversExcluded
                                              • RestartChecks
                                              • SetDisablePauseUXAccess
                                              • SetUXtoCheckforUpdates
                                              |
                                              • Allow
                                              • Not Configured
                                              • No
                                              • 0
                                              • 0
                                              • 30
                                              • All
                                              • WindowsDefault
                                              • 3
                                              • 5
                                              • 0
                                              • 0
                                              • False
                                              • False
                                              • Allow
                                              • Disable
                                              • Enable
                                              • | +| Modern Workplace Update Policy [First]-[Windows Autopatch] | Windows Update for Business Configuration for the First Ring

                                                Assigned to:

                                                • Modern Workplace Devices-Windows Autopatch-First
                                                |
                                                • MicrosoftProductUpdates
                                                • EnablePrereleasebuilds
                                                • UpgradetoLatestWin11
                                                • QualityUpdatesDeferralPeriodInDays
                                                • FeatureUpdatesDeferralPeriodInDays
                                                • FeatureUpdatesRollbackWindowInDays
                                                • BusinessReadyUpdatesOnly
                                                • AutomaticUpdateMode
                                                • InstallTime
                                                • DeadlineForFeatureUpdatesInDays
                                                • DeadlineForQualityUpdatesInDays
                                                • DeadlineGracePeriodInDays
                                                • PostponeRebootUntilAfterDeadline
                                                • DriversExcluded
                                                • RestartChecks
                                                • SetDisablePauseUXAccess
                                                • SetUXtoCheckforUpdates
                                                |
                                                • Allow
                                                • Not Configured
                                                • No
                                                • 1
                                                • 0
                                                • 30
                                                • All
                                                • WindowsDefault
                                                • 3
                                                • 5
                                                • 2
                                                • 2
                                                • False
                                                • False
                                                • Allow
                                                • Disable
                                                • Enable
                                                • | +| Modern Workplace Update Policy [Fast]-[Windows Autopatch] | Windows Update for Business Configuration for the Fast Ring

                                                  Assigned to:

                                                  • Modern Workplace Devices-Windows Autopatch-Fast
                                                  |
                                                  • MicrosoftProductUpdates
                                                  • EnablePrereleasebuilds
                                                  • UpgradetoLatestWin11
                                                  • QualityUpdatesDeferralPeriodInDays
                                                  • FeatureUpdatesDeferralPeriodInDays
                                                  • FeatureUpdatesRollbackWindowInDays
                                                  • BusinessReadyUpdatesOnly
                                                  • AutomaticUpdateMode
                                                  • InstallTime
                                                  • DeadlineForFeatureUpdatesInDays
                                                  • DeadlineForQualityUpdatesInDays
                                                  • DeadlineGracePeriodInDays
                                                  • PostponeRebootUntilAfterDeadline
                                                  • DriversExcluded
                                                  • RestartChecks
                                                  • SetDisablePauseUXAccess
                                                  • SetUXtoCheckforUpdates
                                                  |
                                                  • Allow
                                                  • Not Configured
                                                  • No
                                                  • 6
                                                  • 0
                                                  • 30
                                                  • All
                                                  • WindowsDefault
                                                  • 3
                                                  • 5
                                                  • 2
                                                  • 2
                                                  • False
                                                  • False
                                                  • Allow
                                                  • Disable
                                                  • Enable
                                                  • | +| Modern Workplace Update Policy [Broad]-[Windows Autopatch] | Windows Update for Business Configuration for the Broad Ring

                                                    Assigned to:

                                                    • Modern Workplace Devices-Windows Autopatch-Broad
                                                    |
                                                    • MicrosoftProductUpdates
                                                    • EnablePrereleasebuilds
                                                    • UpgradetoLatestWin11
                                                    • QualityUpdatesDeferralPeriodInDays
                                                    • FeatureUpdatesDeferralPeriodInDays
                                                    • FeatureUpdatesRollbackWindowInDays
                                                    • BusinessReadyUpdatesOnly
                                                    • AutomaticUpdateMode
                                                    • InstallTime
                                                    • DeadlineForFeatureUpdatesInDays
                                                    • DeadlineForQualityUpdatesInDays
                                                    • DeadlineGracePeriodInDays
                                                    • PostponeRebootUntilAfterDeadline
                                                    • DriversExcluded
                                                    • RestartChecks
                                                    • SetDisablePauseUXAccess
                                                    • SetUXtoCheckforUpdates
                                                    |
                                                    • Allow
                                                    • Not Configured
                                                    • No
                                                    • 9
                                                    • 0
                                                    • 30
                                                    • All
                                                    • WindowsDefault
                                                    • 3
                                                    • 5
                                                    • 5
                                                    • 2
                                                    • False
                                                    • False
                                                    • Allow
                                                    • Disable
                                                    • Enable
                                                    • | ## Windows feature update policies @@ -104,7 +108,7 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Office Configuration | Sets Office Update Channel to the Monthly Enterprise servicing branch.

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-Test
                                                      2. Modern Workplace Devices-Windows Autopatch-First
                                                      3. Modern Workplace Devices-Windows Autopatch-Fast
                                                      4. Modern Workplace Devices-Windows Autopatch-Broad
                                                      |
                                                      1. Enable Automatic Updates
                                                      2. Hide option to enable or disable updates
                                                      3. Update Channel
                                                      4. Channel Name (Device)
                                                      5. Hide Update Notifications
                                                      6. Update Path
                                                      |
                                                      1. Enabled
                                                      2. Enabled
                                                      3. Enabled
                                                      4. Monthly Enterprise Channel
                                                      5. Disabled
                                                      6. Enabled
                                                      | +| Windows Autopatch - Office Configuration | Sets Office Update Channel to the Monthly Enterprise servicing branch.

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-Test
                                                      2. Modern Workplace Devices-Windows Autopatch-First
                                                      3. Modern Workplace Devices-Windows Autopatch-Fast
                                                      4. Modern Workplace Devices-Windows Autopatch-Broad
                                                      |
                                                      1. Enable Automatic Updates
                                                      2. Hide option to enable or disable updates
                                                      3. Update Channel
                                                      4. Channel Name (Device)
                                                      5. Hide Update Notifications
                                                      6. Update Path
                                                      7. Location for updates (Device)
                                                      |
                                                      1. Enabled
                                                      2. Enabled
                                                      3. Enabled
                                                      4. Monthly Enterprise Channel
                                                      5. Disabled
                                                      6. Enabled
                                                      7. `http://officecdn.microsoft.com/pr/55336b82-a18d-4dd6-b5f6-9e5095c314a6`
                                                      | | Windows Autopatch - Office Update Configuration [Test] | Sets the Office update deadline

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-Test
                                                      |
                                                      1. Delay downloading and installing updates for Office
                                                      2. Update Deadline
                                                      |
                                                      1. Enabled; `Days(Device) == 0 days`
                                                      2. Enabled; `Update Deadline(Device) == 7 days`
                                                      | | Windows Autopatch - Office Update Configuration [First] | Sets the Office update deadline

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-First
                                                      |
                                                      1. Delay downloading and installing updates for Office
                                                      2. Update Deadline
                                                      |
                                                      1. Enabled; `Days(Device) == 0 days`
                                                      2. Enabled; `Update Deadline(Device) == 7 days`
                                                      | | Windows Autopatch - Office Update Configuration [Fast] | Sets the Office update deadline

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-Fast
                                                      |
                                                      1. Delay downloading and installing updates for Office
                                                      2. Update Deadline
                                                      |
                                                      1. Enabled; `Days(Device) == 3 days`
                                                      2. Enabled; `Update Deadline(Device) == 7 days`
                                                      | diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md new file mode 100644 index 0000000000..865f6c15c9 --- /dev/null +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md @@ -0,0 +1,153 @@ +--- +title: Conflicting configurations +description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service. +ms.date: 09/05/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: adnich +ms.collection: + - highpri + - tier1 +--- + +# Conflicting configurations (public preview) + +> [!IMPORTANT] +> This feature is in **public preview**. The feature is being actively developed and might not be complete. + +During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issue(s). You can review any device marked as **Not ready** and remediate them to a **Ready** state. + +Windows Autopatch monitors conflicting configurations. You’re notified of the specific registry values that prevent Windows from updating properly. These registry keys should be removed to resolve the conflict. However, it’s possible that other services write back the registry keys. It’s recommended that you review common sources for conflicting configurations to ensure your devices continue to receive Windows Updates. + +The most common sources of conflicting configurations include: + +- Active Directory Group Policy (GPO) +- Configuration Manager Device client settings +- Windows Update for Business (WUfB) policies +- Manual registry updates +- Local Group Policy settings applied during imaging (LGPO) + +## Registry keys inspected by Autopatch + +```cmd +Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations Value=Any +Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DisableWindowsUpdateAccess Value=Any +Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\WUServer String=Any +Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\UseWUServer Value=Any +Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate Value=Any +``` + +## Resolving conflicts + +Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed clients. + +> [!IMPORTANT] +> **It’s recommended to only target devices with conflicting configuration alerts**. The following remediation examples can affect devices that aren’t managed by Windows Autopatch, be sure to target accordingly. + +### Intune Remediation + +Navigate to Intune Remediations and create a remediation using the following examples. It’s recommended to create a single remediation per value to understand if the value persists after removal. + +If you use either [**Detect**](#detect) and/or [**Remediate**](#remediate) actions, ensure to update the appropriate **Path** and **Value** called out in the Alert. For more information, see [Remediations](/mem/intune/fundamentals/remediations). + +#### Detect + +```powershell +if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { + Exit 1 +} else { + exit 0 +} +``` + +| Alert details | Description | +| ----- | ----- | +| Path | `HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate` | +| Value | `DoNotConnectToWindowsUpdateInternetLocations` | + +#### Remediate + +```powershell +if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { + Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "DoNotConnectToWindowsUpdateInternetLocations" +} +``` + +| Alert details | Description | +| ----- | ----- | +| Path | `HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate` | +| Value | `DoNotConnectToWindowsUpdateInternetLocations` | + +### PowerShell + +Copy and paste the following PowerShell script into PowerShell or a PowerShell editor, and save it with a `.ps1` extension. For more information, see [Remove-ItemProperty (Microsoft.PowerShell.Management)](/powershell/module/microsoft.powershell.management/remove-itemproperty). + +```powershell +Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "DoNotConnectToWindowsUpdateInternetLocations" +Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "DisableWindowsUpdateAccess" +Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "WUServer" +Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" -Name "UseWUServer" +Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" -Name "NoAutoUpdate" +``` + +### Batch file + +Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. For more information, see [Using batch files: Scripting; Management Services](/previous-versions/windows/it-pro/windows-server-2003/cc758944(v=ws.10)?redirectedfrom=MSDN). + +```cmd +@echo off +echo Deleting registry keys... +reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v "DoNotConnectToWindowsUpdateInternetLocations" /f +reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v "DisableWindowsUpdateAccess" /f +reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v "WUServer" /f +reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "UseWUServer" /f +reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "NoAutoUpdate" /f +echo Registry keys deleted. +Pause +``` + +### Registry file + +Copy the following code to a Notepad file, save as a `.reg` extension, and execute against affected devices. This removes registry keys that affect the Windows Autopatch service. For more information, see [How to add, modify, or delete registry subkeys and values by using a .reg file](https://support.microsoft.com/topic/how-to-add-modify-or-delete-registry-subkeys-and-values-by-using-a-reg-file-9c7f37cf-a5e9-e1cd-c4fa-2a26218a1a23). + +```cmd +Windows Registry Editor Version 5.00 +[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate] +"DoNotConnectToWindowsUpdateInternetLocations"=- +"DisableWindowsUpdateAccess"=- +"WUServer"=- +[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU] +"UseWUServer"=- +"NoAutoUpdate"=- +``` + +## Common sources of conflicting configurations + +The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn’t an exhaustive, and Admins should be aware that changes can affect devices not managed by Windows Autopatch and should plan accordingly. + +### Group Policy management + +Group Policy management is the most popular client configuration tool in most organizations. For this reason, it’s most often the source of conflicting configurations. Use Result Set of Policy (RSOP) on an affected client can quickly identify if configured policies conflict with Windows Autopatch. For more information, see Use Resultant Set of Policy to Manage Group Policy. + +1. Launch an Elevated Command Prompt and enter `RSOP`. +1. Navigate to **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **Windows Update** +1. If a Policy **doesn’t exist** in Windows Update, then it appears to not be Group Policy. +1. If a Policy **exists** in Windows Update is present, modify or limit the target of the conflicting policy to resolve the Alert. +1. If the **Policy name** is labeled **Local Group Policy**, these settings could have been applied during imaging or by Configuration Manager. + +### Configuration Manager + +Configuration Manager is a common enterprise management tool that, among many things, can help manage Windows Updates. For this reason, we see many environments misconfigured when moving to either a 100% cloud or co-managed workloads even when the workloads are configured correctly. The client settings are often missed. For more information, see [About client settings and software updates](/mem/configmgr/core/clients/deploy/about-client-settings#software-updates). + +1. Go the **Microsoft Endpoint Configuration Manager Console**. +1. Navigate to **Administration** > **Overview** > **Client Settings**. +1. Ensure **Software Updates** isn’t configured. If configured, it’s recommended to remove these settings to prevent conflicts with Windows Autopatch. + +## Third-party solutions + +Third-party solutions can include any other product that may write configurations for the devices in question, such as MDMs (Mobile Device Managers) or Policy Managers. diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md new file mode 100644 index 0000000000..00eb8bc49b --- /dev/null +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md @@ -0,0 +1,29 @@ +--- +title: Driver and firmware updates for Windows Autopatch Public Preview Addendum +description: This article explains how driver and firmware updates are managed in Autopatch +ms.date: 06/26/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: conceptual +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +msreviewer: hathind +--- + +# Driver and Firmware Updates for Windows Autopatch Public Preview Addendum + +**This Driver and Firmware Updates for Windows Autopatch Public Preview Addendum ("Addendum") to the Microsoft Product Terms' Universal License Terms for Online Services** (as provided at: [Microsoft Product Terms](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all) (the "**Product Terms**")) is entered into between Microsoft Corporation, a Washington corporation having its principal place of business at One Microsoft Way, Redmond, Washington, USA 98052-6399 (or based on where Customer lives, one of Microsoft's affiliates) ("**Microsoft**"), and you ("**Customer**"). + +For good and valuable consideration, the receipt and sufficiency of which is acknowledged, the parties agree as follows: + +Microsoft desires to preview the Driver and Firmware Updates for Windows Autopatch service it's developing ("**Driver and Firmware Updates Preview**") in order to evaluate it. Customer would like to particulate this Driver and Firmware Updates Preview under the Product Terms and this Addendum. Driver and Firmware Updates Preview consists of features and services that are in preview, beta, or other prerelease form. Driver and Firmware Updates Preview is subject to the "preview" terms set forth in the Product Terms' Universal License Terms for Online Services. + +## Definitions + +Capitalized terms used but not defined herein have the meanings given in the Product Terms. + +## Data Handling + +Driver and Firmware Updates Preview integrates Customer Data from other Products, including Windows, Microsoft Intune, Azure Active Directory, and Office (collectively for purposes of this provision "Windows Autopatch Input Services"). Once Customer Data from Windows Autopatch Input Services is integrated into Driver and Firmware Updates Preview, only the Product Terms and [DPA provisions](https://www.microsoft.com/licensing/terms/product/Glossary/all) applicable to Driver and Firmware Updates Preview apply to that data. diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md index 47d7aa1795..2534e971d5 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md @@ -1,7 +1,7 @@ --- title: Microsoft 365 Apps for enterprise update policies description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch -ms.date: 07/11/2022 +ms.date: 06/23/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -10,24 +10,26 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - tier2 --- # Microsoft 365 Apps for enterprise update policies ## Conflicting and unsupported policies -Deploying any of the following policies to a managed device will make that device ineligible for management since the device will prevent us from delivering the service as designed. +Deploying any of the following policies to a managed device makes that device ineligible for management since the device prevents us from delivering the service as designed. ### Update policies -Window Autopatch deploys mobile device management (MDM) policies to configure Microsoft 365 Apps and requires a specific configuration. If any [Microsoft 365 Apps update settings](/deployoffice/configure-update-settings-microsoft-365-apps) are deployed which conflict with our policies, then the device won't be eligible for management. +Window Autopatch deploys mobile device management (MDM) policies to configure Microsoft 365 Apps and requires a specific configuration. If any [Microsoft 365 Apps update settings](/deployoffice/configure-update-settings-microsoft-365-apps) are deployed which conflict with our policies, then the device isn't eligible for management. -| Update setting | Value | Usage reason | -| ----- | ----- | ----- | -| Set updates to occur automatically | Enabled | Enable automatic updates | -| Specify a location to look for updates | Blank | Don't use this setting since it overwrites the update branch | -| Update branch | Monthly Enterprise | Supported branch for Windows Autopatch | -| Specify the version of Microsoft 365 Apps to update to | Variable | Used to roll back to a previous version if an error occurs | -| Set a deadline by when updates must be applied | 3 | Update deadline | -| Hide update notifications from users | Turned off | Users should be notified when Microsoft 365 Apps are being updated | -| Hide the option to turn on or off automatic Office updates | Turned on | Prevents users from disabling automatic updates | +| Setting name | Test | First | Fast | Broad | Usage reason | +| ----- | ----- | ----- | ----- | ----- | ----- | +| Set updates to occur automatically | Turned on | Turned on | Turned on | Turned on | Turn on automatic updates | +| Specify a location to look for updates | Blank | Blank | Blank | Blank | Don't use this setting because it overwrites the update branch | +| Specify the version of Microsoft Apps to update to | Variable | Variable | Variable | Variable | Used to roll back to a previous version if an error occurs | +| Set a deadline when updates must be applied | 7 | 7 | 7 | 7 | Updates must be applied by the specified deadline | +| Sets the Office update deferral | 0 | 0 | 3 | 7| Delay downloading and installing updates for Office | +| Hide update notifications from end users | Turned off | Turned off | Turned off | Turned off | End users should be notified when Microsoft 365 Apps are being updated | +| Hide the option to turn on or off automatic Office updates | Turned on | Turned on | Turned on | Turned on | Prevents end users from turning off automatic updates | diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md index 01ddeb4f2e..9ece385c03 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md @@ -10,13 +10,15 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: adnich +ms.collection: + - tier2 --- # Windows update policies ## Deployment rings for Windows 10 and later -The following policies contain settings which apply to both Windows quality and feature updates. After onboarding there will be four of these policies in your tenant with the following naming convention: +The following policies contain settings that apply to both Windows quality and feature updates. After onboarding there will be four of these policies in your tenant with the following naming convention: **Modern Workplace Update Policy [ring name] – [Windows Autopatch]** @@ -44,7 +46,7 @@ The following policies contain settings which apply to both Windows quality and | Deadline for Windows feature updates | 5 | 5 | 5 | 5 | | Deadline for Windows quality updates | 0 | 2 | 2 | 5 | | Grace period | 0 | 2 | 2 | 2 | -| Auto-restart before deadline | Yes | Yes | Yes | Yes | +| Auto restart before deadline | Yes | Yes | Yes | Yes | ### Windows 10 and later assignments @@ -59,7 +61,7 @@ The service deploys policies using Microsoft Intune to control how Windows featu ### Windows feature updates for Windows 10 and later -These policies control the minimum target version of Windows which a device is meant to accept. Throughout the rest of the article, you will see these policies referred to as DSS policies. After onboarding there will be four of these policies in your tenant with the following naming convention: +These policies control the minimum target version of Windows that a device is meant to accept. Throughout the rest of the article, these policies are referred to as DSS policies. After onboarding, there will be four of these policies in your tenant with the following naming convention: **Modern Workplace DSS Policy [ring name]** @@ -79,7 +81,7 @@ These policies control the minimum target version of Windows which a device is m #### Windows 11 testing -To allow customers to test Windows 11 in their environment, there's a separate DSS policy which enables you to test Windows 11 before broadly adopting within your environment. +To allow customers to test Windows 11 in their environment, there's a separate DSS policy that enables you to test Windows 11 before broadly adopting within your environment. ##### Windows 11 deployment setting @@ -97,11 +99,11 @@ To allow customers to test Windows 11 in their environment, there's a separate D ## Conflicting and unsupported policies -Deploying any of the following policies to a Windows Autopatch device will make that device ineligible for management since the device will prevent us from delivering the service as designed. +Deploying any of the following policies to a Windows Autopatch device makes that device ineligible for management since the device prevents us from delivering the service as designed. ### Update policies -Window Autopatch deploys mobile device management (MDM) policies to configure devices and requires a specific configuration. If any policies from the [Update Policy CSP](/windows/client-management/mdm/policy-csp-update) are deployed to devices that aren't on the permitted list, those devices will be excluded from management. +Window Autopatch deploys mobile device management (MDM) policies to configure devices and requires a specific configuration. If any policies from the [Update Policy CSP](/windows/client-management/mdm/policy-csp-update) are deployed to devices that aren't on the permitted list, those devices are excluded from management. | Allowed policy | Policy CSP | Description | | ----- | ----- | ----- | @@ -111,7 +113,7 @@ Window Autopatch deploys mobile device management (MDM) policies to configure de ### Group policy and other policy managers -Group policy as well as other policy managers can take precedence over mobile device management (MDM) policies. For Windows quality updates, if any policies or configurations are detected which modify the following hives in the registry, the device could become ineligible for management: +Group policy and other policy managers can take precedence over mobile device management (MDM) policies. For Windows quality updates, if any policies or configurations are detected which modify the following hives in the registry, the device could become ineligible for management: - `HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\PolicyState` - `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate` diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 03a4316178..e9e8b08de8 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,15 +1,18 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 03/21/2023 +ms.date: 09/11/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: whats-new ms.localizationpriority: medium -author: tiaraquan +author: tiaraquan ms.author: tiaraquan manager: dougeby ms.reviewer: hathind +ms.collection: + - highpri + - tier1 --- # What's new 2023 @@ -18,19 +21,149 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## September 2023 + +### September feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Conflicting configurations](../references/windows-autopatch-conflicting-configurations.md) | New feature. This article explains how to remediate conflicting configurations
                                                      • [MC671811](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | + +### September service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC674422](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Public Preview: Windows Autopatch Reliability Report | +| [MC672750](https://admin.microsoft.com/adminportal/home#/MessageCenter) | August 2023 Windows Autopatch baseline configuration update | + +## August 2023 + +### August feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Deployment guide](../overview/windows-autopatch-deployment-guide.md) | New guide. This guide explains how to successfully deploy Windows Autopatch in your environment | +| [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | Added the **This pause is related to Windows Update** option to the [Pause and resume a release feature](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) | +| [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)| Added [policy settings](../operate/windows-autopatch-manage-driver-and-firmware-updates.md#view-driver-and-firmware-policies-created-by-windows-autopatch) for all deployment rings | +| [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md) | General Availability
                                                      • [MC661218](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Exclude a device](../operate/windows-autopatch-exclude-device.md) | Renamed Deregister a device to [Exclude a device](../operate/windows-autopatch-exclude-device.md). Added the [Restore device](../operate/windows-autopatch-exclude-device.md#restore-a-device-or-multiple-devices-previously-excluded) feature
                                                      • [MC667662](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Device alerts](../operate/windows-autopatch-device-alerts.md) | Added `'InstallSetupBlock'` to the [Alert resolutions section](../operate/windows-autopatch-device-alerts.md#alert-resolutions) | + +### August service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC671811](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Service Improvements | + +## July 2023 + +### July feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md) | Updated article to include Windows Autopatch groups | +| [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md) | General Availability
                                                      • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | + +### July service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter) | General Availability: New Features in Windows Autopatch | + +## June 2023 + +### June feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md) | New article on how to manage driver and firmware updates. This feature is in public preview | +| [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Added Location for updates (Device) setting and value to the [Windows Autopatch - Office Configuration policy](../references/windows-autopatch-changes-to-tenant.md#microsoft-office-update-policies) | +| [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) | Updated [deadline link](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#behavior-during-updates) | +| [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md) | Updated the [Update policies](../references/windows-autopatch-microsoft-365-policies.md#update-policies) section | + +### June service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC617077](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Public Preview: Drivers and Firmware Management | +| [MC604889](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Expanding Windows Autopatch availability in August 2023 | +| [MC602590](https://admin.microsoft.com/adminportal/home#/MessageCenter) | June 2023 Windows Autopatch baseline configuration update | +| [MC591864](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Updated ticket categories to reduce how long it takes to resolve support requests | + +## May 2023 + +### May feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Maintain the Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md) | Updated the following sections:
                                                      • Tenant actions
                                                      • Tenant action severity types
                                                      • Critical actions

                                                      Added the [Inactive status](../operate/windows-autopatch-maintain-environment.md#inactive-status) section

                                                      • [MC536881](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | +| [Device registration overview](../deploy/windows-autopatch-device-registration-overview.md) | Updated article to include Windows Autopatch groups. The Windows Autopatch groups feature is in public preview | +| [Register your devices](../deploy/windows-autopatch-register-devices.md) | Updated article to include Windows Autopatch groups. The Windows Autopatch groups feature is in public preview | +| [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Software update management](../operate/windows-autopatch-groups-update-management.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update overview](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update end user experience](../operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update communications](../operate/windows-autopatch-groups-windows-quality-update-communications.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Manage Windows feature update](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality and feature update reports overview](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update summary dashboard](../operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality update trending report](../operate/windows-autopatch-groups-windows-quality-update-trending-report.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows feature update summary dashboard](../operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows feature update status report](../operate/windows-autopatch-groups-windows-feature-update-status-report.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows feature update trending report](../operate/windows-autopatch-groups-windows-feature-update-trending-report.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Windows quality and feature update device alerts](../operate/windows-autopatch-device-alerts.md) | New article for the Windows Autopatch groups experience. Windows Autopatch groups is in public preview | +| [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md) | Add new Policy health and remediation feature. This feature is in public preview | +| [Windows Autopatch groups public preview addendum](../references/windows-autopatch-groups-public-preview-addendum.md) | Added addendum for the Windows Autopatch groups public preview | + +### May service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC559247](https://admin.microsoft.com/adminportal/home#/MessageCenter) | May 2023 Windows Autopatch baseline configuration update | + +## April 2023 + +### April feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated the [Deployment rings for Windows 10 and later](../references/windows-autopatch-changes-to-tenant.md#deployment-rings-for-windows-10-and-later) section | + +### April service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC542842](https://admin.microsoft.com/adminportal/home#/MessageCenter) | April 2023 Windows Autopatch baseline configuration update | +| [MC538728](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Update: Windows Autopatch quality updates release communication | +| [MC536881](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Take action: Review Windows Autopatch Tenant management blade for potential action required to prevent inactive status | + ## March 2023 ### March feature releases or updates | Article | Description | | ----- | ----- | +| [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md#standard-communications) | Added guidance on how to [opt out of receiving emails for standard communications](../operate/windows-autopatch-windows-quality-update-communications.md#opt-out-of-receiving-emails-for-standard-communications) (public preview) | | [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) |
                                                      • Added support for subscription versions of Microsoft Project and Visio desktop apps
                                                      • Updated device eligibility criteria
                                                      • Clarified update controls
                                                      | -| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | New [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) feature. This feature is in public preview
                                                    • [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                    • | +| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | New [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) feature. This feature is in public preview
                                                      • [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                                                      | -### March service release +### March service releases | Message center post number | Description | | ----- | ----- | +| [MC536880](https://admin.microsoft.com/adminportal/home#/MessageCenter) | New Features in Windows Autopatch Public Preview | +| [MC535259](https://admin.microsoft.com/adminportal/home#/MessageCenter) | March 2023 Windows Autopatch baseline configuration update | | [MC527439](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Prepare for Windows Autopatch Groups | | [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Public preview - Customize Windows Update settings | @@ -49,7 +182,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated Feature update policies section with Windows Autopatch - DSS Policy [deployment ring] | | [Register your devices](../deploy/windows-autopatch-register-devices.md) |
                                                      • Updated the [Built-in roles required for registration](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration) section
                                                      • Added more information about assigning less-privileged user accounts
                                                      | -### February service release +### February service releases | Message center post number | Description | | ----- | ----- | @@ -68,7 +201,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | [Submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md) | Added the Submit a tenant enrollment support request section. You can submit a tenant enrollment support request through the Tenant enrollment tool if you're running into issues with enrollment | | [Submit a support request](../operate/windows-autopatch-support-request.md) | Added Premier and Unified support options section | -### January service release +### January service releases | Message center post number | Description | | ----- | ----- | diff --git a/windows/deployment/windows-autopilot/TOC.yml b/windows/deployment/windows-autopilot/TOC.yml deleted file mode 100644 index 0881334396..0000000000 --- a/windows/deployment/windows-autopilot/TOC.yml +++ /dev/null @@ -1,5 +0,0 @@ -- name: Windows Autopilot deployment - href: index.yml - items: - - name: Get started - href: demonstrate-deployment-on-vm.md diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md deleted file mode 100644 index 4ca53207b6..0000000000 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ /dev/null @@ -1,899 +0,0 @@ ---- -title: Demonstrate Autopilot deployment -manager: aaroncz -description: Step-by-step instructions on how to set up a virtual machine with a Windows Autopilot deployment. -ms.prod: windows-client -ms.technology: itpro-deploy -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -ms.collection: highpri, tier2 -ms.topic: tutorial -ms.date: 10/28/2022 ---- - -# Demonstrate Autopilot deployment - -**Applies to** - -- Windows 10 - -To get started with Windows Autopilot, you should try it out with a virtual machine (VM). You can also use a physical device that will be wiped and then have a fresh install of Windows 10. - -In this article, you'll learn how to set up a Windows Autopilot deployment for a VM using Hyper-V. - -> [!NOTE] -> Although there are [multiple platforms](/mem/autopilot/add-devices#registering-devices) available to enable Autopilot, this lab primarily uses Microsoft Intune. -> -> Hyper-V and a VM aren't required for this lab. You can use a physical device instead. However, the instructions assume that you're using a VM. To use a physical device, skip the instructions to install Hyper-V and create a VM. All references to _device_ in the guide refer to the client device, either physical or virtual. - -The following video provides an overview of the process: - -> [!VIDEO https://www.youtube.com/embed/KYVptkpsOqs] - -> [!TIP] -> For a list of terms used in this guide, see the [Glossary](#glossary) section. - -## Prerequisites - -You'll need the following components to complete this lab: - -| Component | Description | -|:---|:---| -|**Windows 10 installation media**|Windows 10 Enterprise ISO file for a supported version of Windows 10, general availability channel. If you don't already have an ISO to use, download an [evaluation version of Windows 10 Enterprise](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise).| -|**Internet access**|If you're behind a firewall, see the detailed [networking requirements](/mem/autopilot/software-requirements#networking-requirements). Otherwise, just make sure that you have a connection to the internet.| -|**Hyper-V or a physical device running Windows 10**|The guide assumes that you'll use a Hyper-V VM, and provides instructions to install and configure Hyper-V if needed. To use a physical device, skip the steps to install and configure Hyper-V.| -|**An account with Azure Active Directory (Azure AD) Premium license**|This guide will describe how to get a free 30-day trial Azure AD Premium subscription that can be used to complete the lab.| - -> [!NOTE] -> When using a VM for Autopilot testing, assign at least two processors and 4 GB of memory. - -## Procedures - -A summary of the sections and procedures in the lab is provided below. Follow each section in the order it's presented, skipping the sections that don't apply to you. Optional procedures are provided in the appendices. - -If you already have Hyper-V and a Windows 10 VM, you can skip directly to the [Capture the hardware ID](#capture-the-hardware-id) step. The VM must be running Windows 10, version 1903 or later. - -- [Demonstrate Autopilot deployment](#demonstrate-autopilot-deployment) - - [Prerequisites](#prerequisites) - - [Procedures](#procedures) - - [Verify support for Hyper-V](#verify-support-for-hyper-v) - - [Enable Hyper-V](#enable-hyper-v) - - [Create a demo VM](#create-a-demo-vm) - - [Set ISO file location](#set-iso-file-location) - - [Determine network adapter name](#determine-network-adapter-name) - - [Use Windows PowerShell to create the demo VM](#use-windows-powershell-to-create-the-demo-vm) - - [Install Windows 10](#install-windows-10) - - [Capture the hardware ID](#capture-the-hardware-id) - - [Reset the VM back to Out-Of-Box-Experience (OOBE)](#reset-the-vm-back-to-out-of-box-experience-oobe) - - [Verify subscription level](#verify-subscription-level) - - [Configure company branding](#configure-company-branding) - - [Configure Microsoft Intune auto-enrollment](#configure-microsoft-intune-auto-enrollment) - - [Register your VM](#register-your-vm) - - [Autopilot registration using Intune](#autopilot-registration-using-intune) - - [Autopilot registration using MSfB](#autopilot-registration-using-msfb) - - [Create and assign a Windows Autopilot deployment profile](#create-and-assign-a-windows-autopilot-deployment-profile) - - [Create a Windows Autopilot deployment profile using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) - - [Create a device group](#create-a-device-group) - - [Create the deployment profile](#create-the-deployment-profile) - - [Create a Windows Autopilot deployment profile using MSfB](#create-a-windows-autopilot-deployment-profile-using-msfb) - - [See Windows Autopilot in action](#see-windows-autopilot-in-action) - - [Remove devices from Autopilot](#remove-devices-from-autopilot) - - [Delete (deregister) Autopilot device](#delete-deregister-autopilot-device) - - [Appendix A: Verify support for Hyper-V](#appendix-a-verify-support-for-hyper-v) - - [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile) - - [Add a Win32 app](#add-a-win32-app) - - [Prepare the app for Intune](#prepare-the-app-for-intune) - - [Create app in Intune](#create-app-in-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile) - - [Add Microsoft 365 Apps](#add-microsoft-365-apps) - - [Create app in Microsoft Intune](#create-app-in-microsoft-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile-1) - - [Glossary](#glossary) - -## Verify support for Hyper-V - -- If you don't already have Hyper-V enabled, enable it on a computer running Windows 10 or Windows Server (2012 R2 or later). -- If you already have Hyper-V enabled, skip to the [Create a demo VM](#create-a-demo-vm) step. If you're using a physical device instead of a VM, skip to [Install Windows 10](#install-windows-10). -- If you're not sure that your device supports Hyper-V, or you have problems installing Hyper-V, see [Appendix A](#appendix-a-verify-support-for-hyper-v) in this article for details on verifying that Hyper-V can be successfully installed. - -## Enable Hyper-V - -To enable Hyper-V, open an elevated Windows PowerShell prompt and run the following command: - -```powershell -Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V -All -``` - -This command works on all operating systems that support Hyper-V. However, on Windows Server operating systems you must type another command to add the Hyper-V Windows PowerShell module and the Hyper-V Manager console. The following command will also install Hyper-V if it isn't already installed. So, if you're using Windows Server, you can just type the following command instead of using the **Enable-WindowsOptionalFeature** command: - -```powershell -Install-WindowsFeature -Name Hyper-V -IncludeManagementTools -``` - -When you're prompted to restart the computer, choose **Yes**. The computer might restart more than once. - -Alternatively, you can install Hyper-V using the Control Panel in Windows under **Turn Windows features on or off** for a client operating system, or using Server Manager's **Add Roles and Features Wizard** on a server operating system, as shown below: - - ![Hyper-V feature.](images/hyper-v-feature.png) - - ![Hyper-V.](images/svr_mgr2.png) - -If you choose to install Hyper-V using Server Manager, accept all default selections. Make sure to install both items under **Role Administration Tools\Hyper-V Management Tools**. - -After installation is complete, open Hyper-V Manager by typing **virtmgmt.msc** at an elevated command prompt, or by typing **Hyper-V** in the Start menu search box. - -To read more about Hyper-V, see [Introduction to Hyper-V on Windows 10](/virtualization/hyper-v-on-windows/about/) and [Hyper-V on Windows Server](/windows-server/virtualization/hyper-v/hyper-v-on-windows-server). - -## Create a demo VM - -Now that Hyper-V is enabled, we need to create a VM running Windows 10. We can [create a VM](/virtualization/hyper-v-on-windows/quick-start/create-virtual-machine) and [virtual network](/virtualization/hyper-v-on-windows/quick-start/connect-to-network) using Hyper-V Manager, but it's simpler to use Windows PowerShell. - -To use Windows PowerShell, you need to know two things: - -1. The location of the Windows 10 ISO file. - - In the example, the location is **c:\iso\win10-eval.iso**. - -2. The name of the network interface that connects to the internet. - - In the example, you'll use a Windows PowerShell command to determine this information automatically. - -After you determine the ISO file location and the name of the appropriate network interface, you can install Windows 10. - -### Set ISO file location - -Download an ISO file for an evaluation version of the latest release of Windows 10 Enterprise from the [Evaluation Center](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise). Choose a 64-bit version. - -After you download an ISO file, the name will be long. For example, `19042.508.200927-1902.20h2_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso` - -1. So that it's easier to type and remember, rename the file to **win10-eval.iso**. - -2. Create a directory on your computer named **c:\iso** and move the **win10-eval.iso** file there, so the path to the file is **c:\iso\win10-eval.iso**. - -3. If you wish to use a different name and location for the file, you must modify the Windows PowerShell commands below to use your custom name and directory. - -### Determine network adapter name - -The **Get-NetAdaper** cmdlet is used to automatically find the network adapter that's most likely to be the one you use to connect to the internet. You should test this command first by running the following at an elevated Windows PowerShell prompt: - -```powershell -(Get-NetAdapter | Where-Object {$_.Status -eq "Up" -and !$_.Virtual}).Name -``` - -The output of this command should be the name of the network interface you use to connect to the internet. Verify that this interface name is correct. If it isn't the correct interface name, you'll need to edit the first command below to use your network interface name. - -For example, if the command above displays **Ethernet** but you wish to use **Ethernet2**, then the first command below would be `New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName **Ethernet2` - -### Use Windows PowerShell to create the demo VM - -All VM data will be created under the current path in your PowerShell prompt. Consider navigating into a new folder before running the following commands. - -> [!IMPORTANT] -> **VM switch**: a VM switch is how Hyper-V connects VMs to a network. -> ->- If you previously enabled Hyper-V and your internet-connected network interface is already bound to a VM switch, then the PowerShell commands below will fail. In this case, you can either delete the existing VM switch (so that the commands below can create one), or you can reuse this VM switch by skipping the first command below and either modifying the second command to replace the switch name **AutopilotExternal** with the name of your switch, or by renaming your existing switch to `AutopilotExternal`. ->- If you have never created an external VM switch before, then just run the commands below. ->- If you're not sure if you already have an External VM switch, enter **get-vmswitch** at a Windows PowerShell prompt to display a current list of the VM switches that are provisioned in Hyper-V. If one of them is of SwitchType **External**, then you already have a VM switch configured on the server that's used to connect to the internet. In this case, you need to skip the first command below and modify the others to use the name of your VM switch instead of the name "AutopilotExternal" (or change the name of your switch). - -```powershell -New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName (Get-NetAdapter | Where-Object {$_.Status -eq "Up" -and !$_.Virtual}).Name -New-VM -Name WindowsAutopilot -MemoryStartupBytes 4GB -BootDevice VHD -NewVHDPath .\VMs\WindowsAutopilot.vhdx -Path .\VMData -NewVHDSizeBytes 80GB -Generation 2 -Switch AutopilotExternal -Set-VMProcessor WindowsAutopilot -Count 2 -Add-VMDvdDrive -Path c:\iso\win10-eval.iso -VMName WindowsAutopilot -Start-VM -VMName WindowsAutopilot -``` - -After you enter these commands, connect to this VM. Double-click the VM in Hyper-V Manager to connect to it. Then wait for a prompt to press a key and boot from the DVD. - -See the sample output below. In this sample, the VM is created under the **c:\autopilot** directory and the **vmconnect.exe** command is used, which is only available on Windows Server. If you installed Hyper-V on Windows 10, use Hyper-V Manager to connect to your VM. - -
                                                      -PS C:\autopilot> dir c:\iso
                                                      -
                                                      -
                                                      -    Directory: C:\iso
                                                      -
                                                      -
                                                      -Mode                LastWriteTime         Length Name
                                                      -----                -------------         ------ ----
                                                      --a----        3/12/2019   2:46 PM     4627343360 win10-eval.iso
                                                      -
                                                      -PS C:\autopilot> (Get-NetAdapter |?{$.Status -eq "Up" -and !$.Virtual}).Name
                                                      -Ethernet
                                                      -PS C:\autopilot> New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName (Get-NetAdapter |?{$.Status -eq "Up" -and !$.Virtual}).Name
                                                      -
                                                      -Name              SwitchType NetAdapterInterfaceDescription
                                                      -----              ---------- ------------------------------
                                                      -AutopilotExternal External   Intel(R) Ethernet Connection (2) I218-LM
                                                      -
                                                      -PS C:\autopilot> New-VM -Name WindowsAutopilot -MemoryStartupBytes 2GB -BootDevice VHD -NewVHDPath .\VMs\WindowsAutopilot.vhdx -Path .\VMData -NewVHDSizeBytes 80GB -Generation 2 -Switch AutopilotExternal
                                                      -
                                                      -Name             State CPUUsage(%) MemoryAssigned(M) Uptime   Status             Version
                                                      -----             ----- ----------- ----------------- ------   ------             -------
                                                      -WindowsAutopilot Off   0           0                 00:00:00 Operating normally 8.0
                                                      -
                                                      -PS C:\autopilot> Add-VMDvdDrive -Path c:\iso\win10-eval.iso -VMName WindowsAutopilot
                                                      -PS C:\autopilot> Start-VM -VMName WindowsAutopilot
                                                      -PS C:\autopilot> vmconnect.exe localhost WindowsAutopilot
                                                      -PS C:\autopilot> dir
                                                      -
                                                      -    Directory: C:\autopilot
                                                      -
                                                      -Mode                LastWriteTime         Length Name
                                                      -----                -------------         ------ ----
                                                      -d-----        3/12/2019   3:15 PM                VMData
                                                      -d-----        3/12/2019   3:42 PM                VMs
                                                      -
                                                      -PS C:\autopilot>
                                                      -
                                                      - -### Install Windows 10 - -> [!NOTE] -> The VM will be booted to gather a hardware ID. Then it will be reset. The goal in the next few steps is to get to the desktop quickly, so don't worry about how it's configured at this stage. The VM only needs to be connected to the internet. - -Make sure that the VM booted from the installation ISO, select **Next**, select **Install now**, and then complete the Windows installation process. See the following examples: - - ![Windows setup example 1](images/winsetup1.png) - - ![Windows setup example 2](images/winsetup2.png) - - ![Windows setup example 3](images/winsetup3.png) - - ![Windows setup example 4](images/winsetup4.png) - - ![Windows setup example 5](images/winsetup5.png) - - ![Windows setup example 6](images/winsetup6.png) - -After the VM restarts, during OOBE, it's fine to select **Set up for personal use** or **Domain join instead** and then choose an offline account on the **Sign in** screen. This option offers the fastest way to the desktop. For example: - - ![Windows setup example 7.](images/winsetup7.png) - -Once the installation is complete, sign in, and verify that you're at the Windows 10 desktop. Then create your first Hyper-V checkpoint. Checkpoints are used to restore the VM to a previous state. - - > [!div class="mx-imgBorder"] - > ![Windows setup example 8.](images/winsetup8.png) - -To create a checkpoint, open an elevated Windows PowerShell prompt on the computer running Hyper-V (not on the VM), and then run the following command: - -```powershell -Checkpoint-VM -Name WindowsAutopilot -SnapshotName "Finished Windows install" -``` - -Select the **WindowsAutopilot** VM in Hyper-V Manager and verify that you see **Finished Windows Install** listed in the Checkpoints pane. - -## Capture the hardware ID - -> [!NOTE] -> Normally, the Device ID is captured by the OEM as they run the OA3 Tool on each device in the factory. The OEM then submits the 4K HH created by the OA3 Tool to Microsoft by submitting it with a Computer Build Report (CBR). For the purposes of this lab, you're acting as the OEM (capturing the 4K HH), but you're not going to use the OA3 Tool to capture the full 4K HH for various reasons (you'd have to install the OA3 tool, your device couldn't have a volume license version of Windows, it's a more complicated process than using a PowerShell script, etc.). Instead, you'll simulate running the OA3 tool by running a PowerShell script, which captures the device 4K HH just like the OA3 tool. - -Follow these steps to run the PowerShell script: - -1. **On the client VM**: Open an elevated Windows PowerShell prompt and run the following commands. These commands are the same whether you're using a VM or a physical device: - - ```powershell - New-Item -Type Directory -Path "C:\HWID" - Set-Location C:\HWID - Set-ExecutionPolicy -Scope Process -ExecutionPolicy RemoteSigned - Install-Script -Name Get-WindowsAutopilotInfo -Force - $env:Path += ";C:\Program Files\WindowsPowerShell\Scripts" - Get-WindowsAutopilotInfo -OutputFile AutopilotHWID.csv - ``` - -1. When you're prompted to install the NuGet package, choose **Yes**. - - See the sample output below. A **dir** command is issued at the end to show the file that was created. - - ```console - PS C:\> md c:\HWID - - Directory: C:\ - - - Mode LastWriteTime Length Name - ---- ------------- ------ ---- - d----- 11/13/2020 3:00 PM HWID - - - PS C:\Windows\system32> Set-Location c:\HWID - PS C:\HWID> Set-ExecutionPolicy -Scope Process -ExecutionPolicy Unrestricted -Force - PS C:\HWID> Install-Script -Name Get-WindowsAutopilotInfo -Force - - NuGet provider is required to continue - PowerShellGet requires NuGet provider version '2.8.5.201' or newer to interact with NuGet-based repositories. The NuGet - provider must be available in 'C:\Program Files\PackageManagement\ProviderAssemblies' or - 'C:\Users\user1\AppData\Local\PackageManagement\ProviderAssemblies'. You can also install the NuGet provider by running - 'Install-PackageProvider -Name NuGet -MinimumVersion 2.8.5.201 -Force'. Do you want PowerShellGet to install and - import the NuGet provider now? - [Y] Yes [N] No [S] Suspend [?] Help (default is "Y"): Y - PS C:\HWID> $env:Path += ";C:\Program Files\WindowsPowerShell\Scripts" - PS C:\HWID> Get-WindowsAutopilotInfo.ps1 -OutputFile AutopilotHWID.csv - Gathered details for device with serial number: 1804-7078-6805-7405-0796-0675-17 - PS C:\HWID> dir - - - Directory: C:\HWID - - - Mode LastWriteTime Length Name - ---- ------------- ------ ---- - -a---- 11/13/2020 3:01 PM 8184 AutopilotHWID.csv - - - PS C:\HWID> - ``` - -1. Verify that there's an **AutopilotHWID.csv** file in the **c:\HWID** directory that's about 8 KB in size. This file contains the complete 4K HH. - - > [!NOTE] - > Although the .csv extension might be associated with Microsoft Excel, you cannot view the file properly by double-clicking it. To correctly parse the comma delimiters and view the file in Excel, you must use the **Data** > **From Text/CSV** function in Excel to import the appropriate data columns. You don't need to view the file in Excel unless you're curious. The file format is validated when it's imported into Autopilot. Here's an example of the data in this file: - - ![Serial number and hardware hash.](images/hwid.png) - - You'll need to upload this data into Intune to register your device for Autopilot. So, the next step is to transfer this file to the computer you'll use to access the Azure portal. If you're using a physical device instead of a VM, you can copy the file to a USB drive. If you're using a VM, you can right-click the **AutopilotHWID.csv** file and copy it. Then right-click and paste the file to your desktop (outside the VM). - - If you have trouble copying and pasting the file, just view the contents in Notepad on the VM, and then copy the text into Notepad outside the VM. Don't use another text editor. - - > [!NOTE] - > When copying and pasting to or from VMs, avoid selecting other things with your mouse cursor in between the copy and paste process. Doing so can empty or overwrite the clipboard and require that you start over. Go directly from copy to paste. - -## Reset the VM back to Out-Of-Box-Experience (OOBE) - -With the hardware ID captured in a file, prepare your VM for Windows Autopilot deployment by resetting it back to OOBE. - -1. On the Virtual Machine, go to **Settings > Update & Security > Recovery** and select **Get started** under **Reset this PC**. -1. Select **Remove everything**. On **How would you like to reinstall Windows**, select **Local reinstall**. -1. Finally, select **Reset**. - -![Reset this PC final prompt.](images/autopilot-reset-prompt.jpg) - -Resetting the VM or device can take a while. Proceed to the next step (verify subscription level) during the reset process. - -![Reset this PC screen capture.](images/autopilot-reset-progress.jpg) - -## Verify subscription level - -For this lab, you need an Azure AD Premium subscription. To tell if you have a Premium subscription, go to [MDM enrollment configuration](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Mobility) in the Azure portal. See the following example: - -**Azure Active Directory** > **Mobility (MDM and MAM)** > **Microsoft Intune** - -![MDM and Intune.](images/mdm-intune2.png) - -If this configuration doesn't appear, it's likely that you don't have a **Premium** subscription. Auto-enrollment is a feature only available in Azure AD Premium. - -To convert your Intune trial account to a free Premium trial account, go to **Azure Active Directory** > **Licenses** > **All products** > **Try / Buy** and select **Free trial** for Azure AD Premium, or EMS E5. - -![License conversion option.](images/aad-lic1.png) - -## Configure company branding - -If you already have company branding configured in Azure AD, you can skip this step. - -> [!IMPORTANT] -> Make sure to sign-in with a Global Administrator account. - -Go to [Company branding in Azure Active Directory](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/LoginTenantBranding), select **Configure**, and then configure any type of company branding you'd like to see during the OOBE. - -![Configure company branding.](images/branding.png) - -When you're finished, select **Save**. - -> [!NOTE] -> Changes to company branding can take up to 30 minutes to apply. - -## Configure Microsoft Intune auto-enrollment - -If you already have MDM auto-enrollment configured in Azure AD, you can skip this step. - -Open [Mobility (MDM and MAM) in Azure Active Directory](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Mobility) and select **Microsoft Intune**. If you don't see Microsoft Intune, select **Add application** and choose **Intune**. - -For the purposes of this demo, select **All** under the **MDM user scope** and select **Save**. - -![MDM user scope in the Mobility blade.](images/ap-aad-mdm.png) - -## Register your VM - -Your VM (or device) can be registered either via Intune or Microsoft Store for Business (MSfB). Both processes are shown here, but *only pick one* for the purposes of this lab. It's highly recommended that you use Intune rather than Microsoft Store for Business. - -### Autopilot registration using Intune - -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Devices** > **Device enrollment | Enroll devices** > **Windows enrollment** > **Windows Autopilot Deployment Program | Devices** and then on the **Windows Autopilot devices** page, choose **Import**. - - ![Intune device import.](images/enroll1.png) - - > [!NOTE] - > If menu items like **Windows enrollment** aren't active for you, look to the far-right blade in the UI. You might need to provide Intune configuration privileges in a challenge window that appears. - -2. Under **Add Windows Autopilot devices** in the far-right pane, go to the **AutopilotHWID.csv** file you previously copied to your local computer. The file should contain the serial number and 4K HH of your VM (or device). It's okay if other fields (Windows Product ID) are left blank. - - ![HWID CSV.](images/enroll2.png) - - You should receive confirmation that the file is formatted correctly before you upload it, as shown above. - -3. Select **Import** and wait until the import process completes. This action can take up to 15 minutes. - -4. Select **Refresh** to verify your VM or device is added. See the following example. - - ![Import HWID.](images/enroll3.png) - -### Autopilot registration using MSfB - -> [!IMPORTANT] -> If you've already registered your VM (or device) using Intune, then skip this step. - -First, you need a Microsoft Store for Business account. You can use the same one you created above for Intune, or follow [these instructions](/microsoft-store/windows-store-for-business-overview) to create a new one. - -Next, to sign in to [Microsoft Store for Business](https://businessstore.microsoft.com/store) with your test account, select **Sign in** on the upper-right-corner of the main page. - -Select **Manage** from the top menu, then select the **Windows Autopilot Deployment Program** link under the **Devices** card. See the following example: - -![Microsoft Store for Business.](images/msfb.png) - -Select the **Add devices** link to upload your CSV file. A message appears that indicates your request is being processed. Wait a few moments before refreshing to see that your new device is added. - -![Microsoft Store for Business Devices.](images/msfb-device.png) - -## Create and assign a Windows Autopilot deployment profile - -> [!IMPORTANT] -> Autopilot profiles can be created and assigned to your registered VM or device either through Intune or Microsoft Store for Business. Both processes are shown here, but only *pick one for the purposes of this lab*: - -Pick one: -- [Create profiles using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) -- [Create profiles using Microsoft Store for Business](#create-a-windows-autopilot-deployment-profile-using-msfb) - -### Create a Windows Autopilot deployment profile using Intune - -> [!NOTE] -> Even if you registered your device in Microsoft Store for Business, it still appears in Intune. Although, you might have to **sync** and then **refresh** your device list. - -![Devices.](images/enroll4.png) - -#### Create a device group - -The Autopilot deployment profile wizard asks for a device group, so you must create one first. To create a device group: - -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Groups** > **New group**. - -2. In the **Group** pane: - 1. For **Group type**, choose **Security**. - 2. Type a **Group name** and **Group description** (ex: Autopilot Lab). - 3. Azure AD roles can be assigned to the group: **No** - 4. For **Membership type**, choose **Assigned**. - -3. Select **Members** and add the Autopilot VM to the group. See the following example: - - > [!div class="mx-imgBorder"] - > ![add members.](images/group1.png) - -4. Select **Create**. - -#### Create the deployment profile - -To create a Windows Autopilot profile, scroll back to the left-side pane and select **Devices**. Then, under **Enroll devices | Windows enrollment** select **Deployment Profiles**. - -> [!div class="mx-imgBorder"] -> ![Deployment profiles.](images/dp.png) - -Select **Create profile** and then select **Windows PC**. - -> [!div class="mx-imgBorder"] -> ![Create deployment profile.](images/create-profile.png) - -On the **Create profile** pane, use the following values: - -| Setting | Value | -|---|---| -| Name | Autopilot Lab profile | -| Description | Lab | -| Convert all targeted devices to Autopilot | No | - -Select **Next** to continue with the **Out-of-box experience (OOBE)** settings: - -| Setting | Value | -|---|---| -| Deployment mode | User-driven | -| Join to Azure AD as | Azure AD joined | -| Microsoft Software License Terms | Hide | -| Privacy Settings | Hide | -| Hide change account options | Hide | -| User account type | Standard | -| Allow pre-provisioned deployment | No | -| Language (Region) | Operating system default | -| Automatically configure keyboard | Yes | -| Apply device name template | No | - -Select **Next** to continue with the **Assignments** settings: - -| Setting | Value | -|---|---| -| Assign to | Selected groups | - -1. Select **Select groups to include**. -2. Select the **Autopilot Lab** group, and then choose **Select**. -3. Select **Next** to continue, and then select **Create**. See the following example: - -![Deployment profile.](images/profile.png) - -Select **OK**, and then select **Create**. - -> [!NOTE] -> If you want to add an app to your profile via Intune, use the *optional* steps in [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile). - -### Create a Windows Autopilot deployment profile using MSfB - -If you already created and assigned a profile via Intune with the steps immediately above, then skip this section. - -First, sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com/manage/dashboard) using the Intune account you initially created for this lab. - -Select **Manage** from the top menu, then select **Devices** from the left navigation tree. - -![Microsoft Store for Business manage.](images/msfb-manage.png) - -Select the **Windows Autopilot Deployment Program** link in the **Devices** tile. - -To CREATE the profile: - -Select your device from the **Devices** list: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 1.](images/msfb-create1.png) - -On the Autopilot deployment dropdown menu, select **Create new profile**: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 2.](images/msfb-create2.png) - -Name the profile, choose your desired settings, and then select **Create**: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 3.](images/msfb-create3.png) - -The new profile is added to the Autopilot deployment list. - -To ASSIGN the profile: - -To assign (or reassign) the profile to a device, select the checkboxes next to the device you registered for this lab. Then, select the profile you want to assign from the **Autopilot deployment** dropdown menu, as shown: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business assign step 1.](images/msfb-assign1.png) - -To confirm the profile was successfully assigned to the intended device, check the contents of the **Profile** column: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business assign step 2.](images/msfb-assign2.png) - -> [!IMPORTANT] -> The new profile is only applied if the device hasn't started and gone through OOBE. Settings from a different profile can't be applied when another profile has been applied. Windows would need to be reinstalled on the device for the second profile to be applied to the device. - -## See Windows Autopilot in action - -If you shut down your VM after the last reset, start it again. Then it can progress through the Autopilot OOBE experience. However, don't attempt to start your device again until the **PROFILE STATUS** for your device in Intune is changed from **Not assigned** to **Assigning**, and finally to **Assigned**: - -> [!div class="mx-imgBorder"] -> ![Device status.](images/device-status.png) - -Also, make sure to wait at least 30 minutes from the time you've [configured company branding](#configure-company-branding). Otherwise, these changes might not show up. - -> [!TIP] -> If you reset your device previously, after collecting the 4K HH info, let it restart back to the first OOBE screen. Then you might need to restart the device again to make sure the device is recognized as an Autopilot device and displays the Autopilot OOBE experience you're expecting. If you don't see the Autopilot OOBE experience, then reset the device again (**Settings** > **Update & Security** > **Recovery** and select **Get started**. Under **Reset this PC**, select **Remove everything and Just remove my files**. Select **Reset**). - -1. Make sure your device has an internet connection. -1. Turn on the device. -1. Verify that the appropriate OOBE screens (with appropriate Company Branding) appear. You should see the region selection screen, the keyboard selection screen, and the second keyboard selection screen (which you can skip). - -![OOBE sign-in page.](images/autopilot-oobe.png) - -After the device loads the desktop, the device should show up in Intune as an **enabled** Autopilot device. Go to the Intune portal, and select **Devices > All devices**. Then **Refresh** the data to verify that your device has changed to an enabled state, and the name of the device is updated. - -> [!div class="mx-imgBorder"] -> ![Device enabled.](images/devices1.png) - -Once you select a language and a keyboard layout, your company branded sign-in screen should appear. Provide your Azure AD credentials. Then you're all done. - -> [!TIP] -> If you receive a message that "Something went wrong" and it "Looks like we can't connect to the URL for your organization's MDM terms of use", verify that you correctly [assigned licenses](/mem/intune/fundamentals/licenses-assign) to the current user. - -Windows Autopilot takes over to automatically join your device into Azure AD and enroll it into Microsoft Intune. Use the checkpoint you've created to go through this process again with different settings. - -## Remove devices from Autopilot - -To use the device (or VM) for other purposes after completion of this lab, you need to remove (deregister) it from Autopilot via either Intune or Microsoft Store for Business, and then reset it. Instructions for deregistering devices can be found at [Enroll Windows devices in Intune by using Windows Autopilot](/intune/enrollment-autopilot#create-an-autopilot-device-group), [Remove devices by using wipe, retire, or manually unenrolling the device](/intune/devices-wipe#delete-devices-from-the-azure-active-directory-portal), and below. - -### Delete (deregister) Autopilot device - -You need to delete (or retire, or factory reset) the device from Intune before deregistering the device from Autopilot. To delete the device from Intune (not Azure AD), sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), then go to **Devices > All Devices**. Select the device you want to delete, then select the **Delete** button along the top menu. - -> [!div class="mx-imgBorder"] -> ![Delete device step 1.](images/delete-device1.png) - -This action removes the device from Intune management, and it will disappear from **Intune > Devices > All devices**. But this action doesn't yet deregister the device from Autopilot. So, the device should still appear under **Intune > Device Enrollment > Windows Enrollment > Windows Autopilot Deployment Program > Devices**. - -The **Intune > Devices > All Devices** list and the **Intune > Device Enrollment > Windows Enrollment > Windows Autopilot Deployment Program > Devices** list mean different things and are two separate datastores. The former (All devices) is the list of devices currently enrolled into Intune. - -> [!NOTE] -> A device only appears in the **All devices** list once it has booted. The latter (**Windows Autopilot Deployment Program** > **Devices**) is the list of devices currently registered from that Intune account into the Autopilot program - which may or may not be enrolled to Intune. - -To remove the device from the Autopilot program, select the device, and then select **Delete**. A pop-up dialog box appears to confirm deletion. - -> [!div class="mx-imgBorder"] -> ![Delete device.](images/delete-device2.png) - -At this point, your device is unenrolled from Intune and also deregistered from Autopilot. After several minutes, select the **Sync** button, followed by the **Refresh** button to confirm the device is no longer listed in the Autopilot program. - -Once the device no longer appears, you're free to reuse it for other purposes. - -If you also (optionally) want to remove your device from Azure AD, go to **Azure Active Directory > Devices > All Devices**, select your device, and then select the **Delete** button: - -## Appendix A: Verify support for Hyper-V - -Starting with Windows 8, the host computer's microprocessor must support second level address translation (SLAT) to install Hyper-V. See [Hyper-V: List of SLAT-Capable CPUs for Hosts](https://social.technet.microsoft.com/wiki/contents/articles/1401.hyper-v-list-of-slat-capable-cpus-for-hosts.aspx) for more information. - -To verify your computer supports SLAT, open an administrator command prompt, type **systeminfo**, press **ENTER**, scroll down, and review the section displayed at the bottom of the output, next to Hyper-V Requirements. See the following example: - -```console -C:>systeminfo - -... -Hyper-V Requirements: VM Monitor Mode Extensions: Yes - Virtualization Enabled In Firmware: Yes - Second Level Address Translation: Yes - Data Execution Prevention Available: Yes -``` - -In this example, the computer supports SLAT and Hyper-V. - -> [!NOTE] -> If one or more requirements are evaluated as **No** then the computer doesn't support installing Hyper-V. However, if only the virtualization setting is incompatible, you might be able to enable virtualization in the BIOS and change the **Virtualization Enabled In Firmware** setting from **No** to **Yes**. The location of this setting depends on the manufacturer and BIOS version, but is typically found associated with the BIOS security settings. - -You can also identify Hyper-V support using [tools](/archive/blogs/taylorb/hyper-v-will-my-computer-run-hyper-v-detecting-intel-vt-and-amd-v) provided by the processor manufacturer, the [msinfo32](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/cc731397(v=ws.11)) tool, or you can download the [Coreinfo](/sysinternals/downloads/coreinfo) utility and run it, as shown in the following example: - -```console -C:>coreinfo -v - -Coreinfo v3.31 - Dump information on system CPU and memory topology -Copyright (C) 2008-2014 Mark Russinovich -Sysinternals - www.sysinternals.com - -Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz -Intel64 Family 6 Model 42 Stepping 7, GenuineIntel -Microcode signature: 0000001B -HYPERVISOR - Hypervisor is present -VMX * Supports Intel hardware-assisted virtualization -EPT * Supports Intel extended page tables (SLAT) -``` - -> [!NOTE] -> A 64-bit operating system is required to run Hyper-V. - -## Appendix B: Adding apps to your profile - -### Add a Win32 app - -#### Prepare the app for Intune - -Before you can pull an application into Intune to make it part of your AP profile, you need to "package" the application for delivery using the [IntuneWinAppUtil.exe command-line tool](https://github.com/Microsoft/Microsoft-Win32-Content-Prep-Tool). After downloading the tool, gather the following information to use the tool: - -1. The source folder for your application -2. The name of the setup executable file -3. The output folder for the new file - -For the purposes of this lab, we'll use the Notepad++ tool as the Win32 app. - -Download the [Notepad++ msi package](https://www.hass.de/content/notepad-msi-package-enterprise-deployment-available), and then copy the file to a known location, such as C:\Notepad++msi. - -Run the IntuneWinAppUtil tool, supplying answers to the three questions, for example: - -> [!div class="mx-imgBorder"] -> ![Add app example.](images/app01.png) - -After the tool finishes running, you should have an `.intunewin` file in the Output folder. You can upload the file into Intune by using the following steps. - -#### Create app in Intune - -Sign in to the Azure portal, and then select **Intune**. - -Go to **Intune > Clients apps > Apps**, and then select the **Add** button to create a new app package. - -![Add app step 1.](images/app02.png) - -Under **App Type**, select **Windows app (Win32)**: - -![Add app step 2.](images/app03.png) - -On the **App package file** pane, browse to the `npp.7.6.3.installer.x64.intunewin` file in your output folder, open it, then select **OK**: - -> [!div class="mx-imgBorder"] -> ![Add app step 3.](images/app04.png) - -On the **App Information Configure** pane, provide a friendly name, description, and publisher, such as: - -![Add app step 4.](images/app05.png) - -On the **Program Configuration** pane, supply the install and uninstall commands: - -```console -Install: msiexec /i "npp.7.6.3.installer.x64.msi" /q -Uninstall: msiexec /x "{F188A506-C3C6-4411-BE3A-DA5BF1EA6737}" /q -``` - -> [!NOTE] -> Likely, you don't have to write the install and uninstall commands yourself because the [IntuneWinAppUtil.exe command-line tool](https://github.com/Microsoft/Microsoft-Win32-Content-Prep-Tool) automatically generated them when it converted the .msi file into a .intunewin file. - -![Add app step 5.](images/app06.png) - -Simply using an install command like `notepad++.exe /S` doesn't actually install Notepad++. It only launches the app. To install the program, you need to use the `.msi` file instead. Notepad++ doesn't have an MSI version of their program, but there's an MSI version from a [third party provider](https://www.hass.de/content/notepad-msi-package-enterprise-deployment-available). - -Select **OK** to save your input and activate the **Requirements** pane. - -On the **Requirements Configuration** pane, specify the **OS architecture** and the **Minimum OS version**: - -> [!div class="mx-imgBorder"] -> ![Add app step 6.](images/app07.png) - -Next, configure the **Detection rules**. For the purposes of this lab, select manual format: - -> [!div class="mx-imgBorder"] -> ![Add app step 7.](images/app08.png) - -Select **Add** to define the rule properties. For **Rule type**, select **MSI**, which automatically imports the correct MSI product code into the rule: - -![Add app step 8.](images/app09.png) - -Select **OK** twice to save, as you back out to the main **Add app** pane again for the final configuration. - -**Return codes**: For the purposes of this lab, leave the return codes at their default values: - -> [!div class="mx-imgBorder"] -> ![Add app step 9.](images/app10.png) - -Select **OK** to exit. - -You can skip configuring the final **Scope (Tags)** pane. - -Select the **Add** button to finalize and save your app package. - -Wait for indicator message that says the addition has completed. - -> [!div class="mx-imgBorder"] -> ![Add app step 10.](images/app11.png) - -Find your app in your app list: - -> [!div class="mx-imgBorder"] -> ![Add app step 11.](images/app12.png) - -#### Assign the app to your Intune profile - -> [!NOTE] -> The following steps only work if you previously [created a GROUP in Intune and assigned a profile to it](#create-a-device-group). If you haven't done that, return to the main part of the lab and complete those steps before returning here. - -In the **Intune > Client Apps > Apps** pane, select the app package you already created to reveal its properties pane. Then select **Assignments** from the menu: - -> [!div class="mx-imgBorder"] -> ![Assign app step 1.](images/app13.png) - -Select **Add Group** to open the **Add group** pane that's related to the app. - -For the purposes of this lab, select **Required** from the **Assignment type** dropdown menu. - -> [!NOTE] -> **Available for enrolled devices** means users install the app from the Company Portal app or Company Portal website. - -Select **Included Groups** and assign the groups you previously created that will use this app: - -![Assign app step 2.](images/app14.png) - -> [!div class="mx-imgBorder"] -> ![Assign app step 3.](images/app15.png) - -In the **Select groups** pane, choose the **Select** button. - -In the **Assign group** pane, select **OK**. - -In the **Add group** pane, select **OK**. - -In the app **Assignments** pane, select **Save**. - -> [!div class="mx-imgBorder"] -> ![Assign app step 4.](images/app16.png) - -At this point, you have completed steps to add a Win32 app to Intune. - -For more information on adding apps to Intune, see [Intune Standalone - Win32 app management](/intune/apps-win32-app-management). - -### Add Microsoft 365 Apps - -#### Create app in Microsoft Intune - -Sign in to the Azure portal and select **Intune**. - -Go to **Intune > Clients apps > Apps**, and then select the **Add** button to create a new app package. - -![Create app step 1.](images/app17.png) - -Under **App Type**, select **Microsoft 365 Apps > Windows 10 and later**: - -![Create app step 2.](images/app18.png) - -Under the **Configure App Suite** pane, select the Office apps you want to install. For the purposes of this lab, only select Excel: - -> [!div class="mx-imgBorder"] -> ![Create app step 3.](images/app19.png) - -Select **OK**. - -In the **App Suite Information** pane, enter a *unique* suite name, and a suitable description. - -Enter the name of the app suite as it's displayed in the company portal. Make sure that all suite names that you use are unique. If the same app suite name exists twice, only one of the apps is displayed to users in the company portal. - -> [!div class="mx-imgBorder"] -> ![Create app step 4.](images/app20.png) - -Select **OK**. - -In the **App Suite Settings** pane, select **Monthly** for the **Update channel** (any selection is okay for the purposes of this lab). Also select **Yes** for **Automatically accept the app end user license agreement**: - -![Create app step 5.](images/app21.png) - -Select **OK** and, then select **Add**. - -#### Assign the app to your Intune profile - -> [!NOTE] -> The following steps only work if you previously [created a GROUP in Intune and assigned a profile to it](#create-a-device-group). If you haven't done that, return to the main part of the lab and complete those steps before returning here. - -In the **Intune > Client Apps > Apps** pane, select the Office package you already created to reveal its properties pane. Then select **Assignments** from the menu: - -> [!div class="mx-imgBorder"] -> ![Create app step 6.](images/app22.png) - -Select **Add Group** to open the **Add group** pane that's related to the app. - -For the purposes of this lab, select **Required** from the **Assignment type** dropdown menu. - -**Available for enrolled devices** means users install the app from the Company Portal app or Company Portal website. - -Select **Included Groups** and assign the groups you previously created that will use this app: - -![Create app step 7.](images/app23.png) - -> [!div class="mx-imgBorder"] -> ![Create app step 8.](images/app24.png) - -In the **Select groups** pane, choose the **Select** button. - -In the **Assign group** pane, select **OK**. - -In the **Add group** pane, select **OK**. - -In the app **Assignments** pane, select **Save**. - -![Create app step 9.](images/app25.png) - -At this point, you have completed steps to add Office to Intune. - -For more information on adding Office apps to Intune, see [Assign Office 365 apps to Windows 10 devices with Microsoft Intune](/intune/apps-add-office365). - -If you installed both the win32 app (Notepad++) and Office (just Excel) per the instructions in this lab, your VM will show them in the apps list. It might take several minutes to populate. - -![Create app step 10.](images/app26.png) - -## Glossary - -| | Description | -|:---|:---| -|**OEM** | Original Equipment Manufacturer | -|**CSV** | Comma Separated Values | -|**MPC** | Microsoft Partner Center | -|**CSP** | Cloud Solution Provider | -|**MSfB** | Microsoft Store for Business | -|**Azure AD** | Azure Active Directory | -|**4K HH** | 4K Hardware Hash | -|**CBR** | Computer Build Report | -|**EC** | Enterprise Commerce (server) | -|**DDS** | Device Directory Service | -|**OOBE** | Out of the Box Experience | -|**VM** |Virtual Machine | diff --git a/windows/deployment/windows-autopilot/images/aad-lic1.png b/windows/deployment/windows-autopilot/images/aad-lic1.png deleted file mode 100644 index 569d601066..0000000000 Binary files a/windows/deployment/windows-autopilot/images/aad-lic1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/all-groups.png b/windows/deployment/windows-autopilot/images/all-groups.png deleted file mode 100644 index 6ae904ed62..0000000000 Binary files a/windows/deployment/windows-autopilot/images/all-groups.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/allow-white-glove-oobe.png b/windows/deployment/windows-autopilot/images/allow-white-glove-oobe.png deleted file mode 100644 index 0f458e9306..0000000000 Binary files a/windows/deployment/windows-autopilot/images/allow-white-glove-oobe.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/ap-aad-mdm.png b/windows/deployment/windows-autopilot/images/ap-aad-mdm.png deleted file mode 100644 index ece310f978..0000000000 Binary files a/windows/deployment/windows-autopilot/images/ap-aad-mdm.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/ap-ts-1.png b/windows/deployment/windows-autopilot/images/ap-ts-1.png deleted file mode 100644 index 5f4c33fd51..0000000000 Binary files a/windows/deployment/windows-autopilot/images/ap-ts-1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/ap-ts.png b/windows/deployment/windows-autopilot/images/ap-ts.png deleted file mode 100644 index 7c343176d0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/ap-ts.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app01.png b/windows/deployment/windows-autopilot/images/app01.png deleted file mode 100644 index f551c5ca68..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app01.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app02.png b/windows/deployment/windows-autopilot/images/app02.png deleted file mode 100644 index e5036043cc..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app02.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app03.png b/windows/deployment/windows-autopilot/images/app03.png deleted file mode 100644 index 63ef76b3f8..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app03.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app04.png b/windows/deployment/windows-autopilot/images/app04.png deleted file mode 100644 index bd307c4a46..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app04.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app05.png b/windows/deployment/windows-autopilot/images/app05.png deleted file mode 100644 index 83861dcd51..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app05.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app06.png b/windows/deployment/windows-autopilot/images/app06.png deleted file mode 100644 index 9563e0514c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app06.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app07.png b/windows/deployment/windows-autopilot/images/app07.png deleted file mode 100644 index 59025e69fa..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app07.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app08.png b/windows/deployment/windows-autopilot/images/app08.png deleted file mode 100644 index cea5edfc57..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app08.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app09.png b/windows/deployment/windows-autopilot/images/app09.png deleted file mode 100644 index 250c85dd8a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app09.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app10.png b/windows/deployment/windows-autopilot/images/app10.png deleted file mode 100644 index 8d5af2ece1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app10.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app11.png b/windows/deployment/windows-autopilot/images/app11.png deleted file mode 100644 index 9ca5bc10eb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app11.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app12.png b/windows/deployment/windows-autopilot/images/app12.png deleted file mode 100644 index 3f82bf78a9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app12.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app13.png b/windows/deployment/windows-autopilot/images/app13.png deleted file mode 100644 index 2b499f4ec2..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app13.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app14.png b/windows/deployment/windows-autopilot/images/app14.png deleted file mode 100644 index e809db6134..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app14.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app15.png b/windows/deployment/windows-autopilot/images/app15.png deleted file mode 100644 index b85a96bf9e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app15.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app16.png b/windows/deployment/windows-autopilot/images/app16.png deleted file mode 100644 index f22f74a091..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app16.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app17.png b/windows/deployment/windows-autopilot/images/app17.png deleted file mode 100644 index 5adfc9218f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app17.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app18.png b/windows/deployment/windows-autopilot/images/app18.png deleted file mode 100644 index 24c4b9f331..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app18.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app19.png b/windows/deployment/windows-autopilot/images/app19.png deleted file mode 100644 index 281ba9fb40..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app19.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app20.png b/windows/deployment/windows-autopilot/images/app20.png deleted file mode 100644 index a5a066b45e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app20.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app21.png b/windows/deployment/windows-autopilot/images/app21.png deleted file mode 100644 index d2e23f2db4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app21.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app22.png b/windows/deployment/windows-autopilot/images/app22.png deleted file mode 100644 index 4541a69204..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app22.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app23.png b/windows/deployment/windows-autopilot/images/app23.png deleted file mode 100644 index 19b951c653..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app23.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app24.png b/windows/deployment/windows-autopilot/images/app24.png deleted file mode 100644 index aa77e4083f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app24.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app25.png b/windows/deployment/windows-autopilot/images/app25.png deleted file mode 100644 index 544d1ae37a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app25.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app26.png b/windows/deployment/windows-autopilot/images/app26.png deleted file mode 100644 index e210faa31b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app26.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-aad-configure.jpg b/windows/deployment/windows-autopilot/images/autopilot-aad-configure.jpg deleted file mode 100644 index 3a16c0f219..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-aad-configure.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.jpg b/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.jpg deleted file mode 100644 index 3a8f1578cb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.png b/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.png deleted file mode 100644 index 1533f68c7c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-aad-mdm.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-devices-add.jpg b/windows/deployment/windows-autopilot/images/autopilot-devices-add.jpg deleted file mode 100644 index 137b6ca431..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-devices-add.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-add.jpg b/windows/deployment/windows-autopilot/images/autopilot-intune-profile-add.jpg deleted file mode 100644 index bc4bed8920..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-add.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-assign.jpg b/windows/deployment/windows-autopilot/images/autopilot-intune-profile-assign.jpg deleted file mode 100644 index 7604382113..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-assign.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-configure.jpg b/windows/deployment/windows-autopilot/images/autopilot-intune-profile-configure.jpg deleted file mode 100644 index c3c5307ce4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-intune-profile-configure.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-intune-sync.jpg b/windows/deployment/windows-autopilot/images/autopilot-intune-sync.jpg deleted file mode 100644 index a2717c68be..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-intune-sync.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-oobe.jpg b/windows/deployment/windows-autopilot/images/autopilot-oobe.jpg deleted file mode 100644 index bb2d641155..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-oobe.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-oobe.png b/windows/deployment/windows-autopilot/images/autopilot-oobe.png deleted file mode 100644 index 9cfea73377..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-oobe.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-customlogin.png b/windows/deployment/windows-autopilot/images/autopilot-reset-customlogin.png deleted file mode 100644 index d86cb57895..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-customlogin.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-lockscreen.png b/windows/deployment/windows-autopilot/images/autopilot-reset-lockscreen.png deleted file mode 100644 index f6fa6d3467..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-lockscreen.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg b/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg deleted file mode 100644 index dbf0e3b3ae..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg b/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg deleted file mode 100644 index 9ed75a9db9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/bitlocker-encryption.png b/windows/deployment/windows-autopilot/images/bitlocker-encryption.png deleted file mode 100644 index 96e2d94fb3..0000000000 Binary files a/windows/deployment/windows-autopilot/images/bitlocker-encryption.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/branding.png b/windows/deployment/windows-autopilot/images/branding.png deleted file mode 100644 index 46dd37bc4a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/branding.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/choice.png b/windows/deployment/windows-autopilot/images/choice.png deleted file mode 100644 index 881744eec5..0000000000 Binary files a/windows/deployment/windows-autopilot/images/choice.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/connector-fail.png b/windows/deployment/windows-autopilot/images/connector-fail.png deleted file mode 100644 index 2d8abb5785..0000000000 Binary files a/windows/deployment/windows-autopilot/images/connector-fail.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/create-profile.png b/windows/deployment/windows-autopilot/images/create-profile.png deleted file mode 100644 index d2816e9c89..0000000000 Binary files a/windows/deployment/windows-autopilot/images/create-profile.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp1.png b/windows/deployment/windows-autopilot/images/csp1.png deleted file mode 100644 index 81e59080c8..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp2.png b/windows/deployment/windows-autopilot/images/csp2.png deleted file mode 100644 index 06cc80fe95..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp3.png b/windows/deployment/windows-autopilot/images/csp3.png deleted file mode 100644 index 8b0647e4b4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp3a.png b/windows/deployment/windows-autopilot/images/csp3a.png deleted file mode 100644 index 3fb1291370..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp3a.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp3b.png b/windows/deployment/windows-autopilot/images/csp3b.png deleted file mode 100644 index c2034c1ebc..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp3b.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp4.png b/windows/deployment/windows-autopilot/images/csp4.png deleted file mode 100644 index ddada725b2..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp5.png b/windows/deployment/windows-autopilot/images/csp5.png deleted file mode 100644 index f43097c62b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp5.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp6.png b/windows/deployment/windows-autopilot/images/csp6.png deleted file mode 100644 index 8b0647e4b4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp6.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/csp7.png b/windows/deployment/windows-autopilot/images/csp7.png deleted file mode 100644 index 608128e5ab..0000000000 Binary files a/windows/deployment/windows-autopilot/images/csp7.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device1.png b/windows/deployment/windows-autopilot/images/delete-device1.png deleted file mode 100644 index 770c8e5b02..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device2.png b/windows/deployment/windows-autopilot/images/delete-device2.png deleted file mode 100644 index 188c72d67b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device3.png b/windows/deployment/windows-autopilot/images/delete-device3.png deleted file mode 100644 index a2daa1c39a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device4.png b/windows/deployment/windows-autopilot/images/delete-device4.png deleted file mode 100644 index c0119fbc39..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device5.png b/windows/deployment/windows-autopilot/images/delete-device5.png deleted file mode 100644 index 33b539d33c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device5.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device6.png b/windows/deployment/windows-autopilot/images/delete-device6.png deleted file mode 100644 index 23cbcb7c44..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device6.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device7.png b/windows/deployment/windows-autopilot/images/delete-device7.png deleted file mode 100644 index dcdeee5205..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device7.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/deployment-profiles.png b/windows/deployment/windows-autopilot/images/deployment-profiles.png deleted file mode 100644 index 7888da55d1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/deployment-profiles.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/deployment-profiles2.png b/windows/deployment/windows-autopilot/images/deployment-profiles2.png deleted file mode 100644 index 6ff9fbb89e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/deployment-profiles2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/device-import.png b/windows/deployment/windows-autopilot/images/device-import.png deleted file mode 100644 index 3be4cff996..0000000000 Binary files a/windows/deployment/windows-autopilot/images/device-import.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/device-status.png b/windows/deployment/windows-autopilot/images/device-status.png deleted file mode 100644 index a5627040ec..0000000000 Binary files a/windows/deployment/windows-autopilot/images/device-status.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/device2.png b/windows/deployment/windows-autopilot/images/device2.png deleted file mode 100644 index 6f7d1a5df0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/device2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/device3.png b/windows/deployment/windows-autopilot/images/device3.png deleted file mode 100644 index adf9c7a875..0000000000 Binary files a/windows/deployment/windows-autopilot/images/device3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/devices.png b/windows/deployment/windows-autopilot/images/devices.png deleted file mode 100644 index a5b0dd1899..0000000000 Binary files a/windows/deployment/windows-autopilot/images/devices.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/devices1.png b/windows/deployment/windows-autopilot/images/devices1.png deleted file mode 100644 index 459aa19c69..0000000000 Binary files a/windows/deployment/windows-autopilot/images/devices1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/dfci.png b/windows/deployment/windows-autopilot/images/dfci.png deleted file mode 100644 index 6c68ed8b80..0000000000 Binary files a/windows/deployment/windows-autopilot/images/dfci.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/dp.png b/windows/deployment/windows-autopilot/images/dp.png deleted file mode 100644 index a133c72491..0000000000 Binary files a/windows/deployment/windows-autopilot/images/dp.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enabled-device.png b/windows/deployment/windows-autopilot/images/enabled-device.png deleted file mode 100644 index 96dc935309..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enabled-device.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll1.png b/windows/deployment/windows-autopilot/images/enroll1.png deleted file mode 100644 index 4bc9be72bb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll2.png b/windows/deployment/windows-autopilot/images/enroll2.png deleted file mode 100644 index 62e7344da1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll3.png b/windows/deployment/windows-autopilot/images/enroll3.png deleted file mode 100644 index 3501d5036c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll4.png b/windows/deployment/windows-autopilot/images/enroll4.png deleted file mode 100644 index fc7215b68f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enrollment-status-page.png b/windows/deployment/windows-autopilot/images/enrollment-status-page.png deleted file mode 100644 index 9bb550c20b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enrollment-status-page.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/esp-config.png b/windows/deployment/windows-autopilot/images/esp-config.png deleted file mode 100644 index eb9f94661f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/esp-config.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/esp-settings.png b/windows/deployment/windows-autopilot/images/esp-settings.png deleted file mode 100644 index df0fe655e9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/esp-settings.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/group1.png b/windows/deployment/windows-autopilot/images/group1.png deleted file mode 100644 index 2ccc8db248..0000000000 Binary files a/windows/deployment/windows-autopilot/images/group1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hh.png b/windows/deployment/windows-autopilot/images/hh.png deleted file mode 100644 index 98fbc3cd7b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hh.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hwid-csv.png b/windows/deployment/windows-autopilot/images/hwid-csv.png deleted file mode 100644 index ac177e0b5a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hwid-csv.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hwid.png b/windows/deployment/windows-autopilot/images/hwid.png deleted file mode 100644 index fcc73fa0b0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hwid.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hyper-v-feature.png b/windows/deployment/windows-autopilot/images/hyper-v-feature.png deleted file mode 100644 index d7293d808e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hyper-v-feature.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/image1.png b/windows/deployment/windows-autopilot/images/image1.png deleted file mode 100644 index e5bd9e3cba..0000000000 Binary files a/windows/deployment/windows-autopilot/images/image1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/image2.png b/windows/deployment/windows-autopilot/images/image2.png deleted file mode 100644 index 9790d50b35..0000000000 Binary files a/windows/deployment/windows-autopilot/images/image2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/import-vm.png b/windows/deployment/windows-autopilot/images/import-vm.png deleted file mode 100644 index 5fb97cda5d..0000000000 Binary files a/windows/deployment/windows-autopilot/images/import-vm.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/include-group.png b/windows/deployment/windows-autopilot/images/include-group.png deleted file mode 100644 index fb7bca7efa..0000000000 Binary files a/windows/deployment/windows-autopilot/images/include-group.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/include-group2.png b/windows/deployment/windows-autopilot/images/include-group2.png deleted file mode 100644 index 585d006bac..0000000000 Binary files a/windows/deployment/windows-autopilot/images/include-group2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/intune-devices.png b/windows/deployment/windows-autopilot/images/intune-devices.png deleted file mode 100644 index bc29c76511..0000000000 Binary files a/windows/deployment/windows-autopilot/images/intune-devices.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/landing.png b/windows/deployment/windows-autopilot/images/landing.png deleted file mode 100644 index 13dea20b07..0000000000 Binary files a/windows/deployment/windows-autopilot/images/landing.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/mdm-config.png b/windows/deployment/windows-autopilot/images/mdm-config.png deleted file mode 100644 index 0b2dd14a53..0000000000 Binary files a/windows/deployment/windows-autopilot/images/mdm-config.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/mdm-intune.png b/windows/deployment/windows-autopilot/images/mdm-intune.png deleted file mode 100644 index db9b144fad..0000000000 Binary files a/windows/deployment/windows-autopilot/images/mdm-intune.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/mdm-intune2.png b/windows/deployment/windows-autopilot/images/mdm-intune2.png deleted file mode 100644 index d464863f37..0000000000 Binary files a/windows/deployment/windows-autopilot/images/mdm-intune2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-assign1.png b/windows/deployment/windows-autopilot/images/msfb-assign1.png deleted file mode 100644 index c1e8e27e21..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-assign1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-assign2.png b/windows/deployment/windows-autopilot/images/msfb-assign2.png deleted file mode 100644 index fd3be16853..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-assign2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create1.png b/windows/deployment/windows-autopilot/images/msfb-create1.png deleted file mode 100644 index f76aa82991..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create2.png b/windows/deployment/windows-autopilot/images/msfb-create2.png deleted file mode 100644 index ec6c260fcd..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create3.png b/windows/deployment/windows-autopilot/images/msfb-create3.png deleted file mode 100644 index a6241fb5ea..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-device.png b/windows/deployment/windows-autopilot/images/msfb-device.png deleted file mode 100644 index d338056013..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-device.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-manage.png b/windows/deployment/windows-autopilot/images/msfb-manage.png deleted file mode 100644 index 9bf684d844..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-manage.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-manage2.png b/windows/deployment/windows-autopilot/images/msfb-manage2.png deleted file mode 100644 index 406aaf5948..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-manage2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-manage3.png b/windows/deployment/windows-autopilot/images/msfb-manage3.png deleted file mode 100644 index bf5fb1ccf9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-manage3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb.png b/windows/deployment/windows-autopilot/images/msfb.png deleted file mode 100644 index af937c2c5f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/new-group.png b/windows/deployment/windows-autopilot/images/new-group.png deleted file mode 100644 index c18c1865f6..0000000000 Binary files a/windows/deployment/windows-autopilot/images/new-group.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/notepad.png b/windows/deployment/windows-autopilot/images/notepad.png deleted file mode 100644 index 0f243f95d6..0000000000 Binary files a/windows/deployment/windows-autopilot/images/notepad.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/pc-01a.png b/windows/deployment/windows-autopilot/images/pc-01a.png deleted file mode 100644 index a3d0f4cdea..0000000000 Binary files a/windows/deployment/windows-autopilot/images/pc-01a.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/pc-01b.png b/windows/deployment/windows-autopilot/images/pc-01b.png deleted file mode 100644 index 07eda6e4bb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/pc-01b.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/profile.png b/windows/deployment/windows-autopilot/images/profile.png deleted file mode 100644 index 1c6c734a74..0000000000 Binary files a/windows/deployment/windows-autopilot/images/profile.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/pwd.png b/windows/deployment/windows-autopilot/images/pwd.png deleted file mode 100644 index c9b0e7837c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/pwd.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/reset.png b/windows/deployment/windows-autopilot/images/reset.png deleted file mode 100644 index 0619b7fa03..0000000000 Binary files a/windows/deployment/windows-autopilot/images/reset.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/sc.png b/windows/deployment/windows-autopilot/images/sc.png deleted file mode 100644 index bb326e6406..0000000000 Binary files a/windows/deployment/windows-autopilot/images/sc.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/sc1.png b/windows/deployment/windows-autopilot/images/sc1.png deleted file mode 100644 index 380887a45c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/sc1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/self-deploy-welcome.png b/windows/deployment/windows-autopilot/images/self-deploy-welcome.png deleted file mode 100644 index 3ab1e4b304..0000000000 Binary files a/windows/deployment/windows-autopilot/images/self-deploy-welcome.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/svr_mgr2.png b/windows/deployment/windows-autopilot/images/svr_mgr2.png deleted file mode 100644 index dd2e6737c6..0000000000 Binary files a/windows/deployment/windows-autopilot/images/svr_mgr2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/up-1.PNG b/windows/deployment/windows-autopilot/images/up-1.PNG deleted file mode 100644 index c1284c53d2..0000000000 Binary files a/windows/deployment/windows-autopilot/images/up-1.PNG and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/up-2.PNG b/windows/deployment/windows-autopilot/images/up-2.PNG deleted file mode 100644 index 4891a3873a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/up-2.PNG and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/up-3.PNG b/windows/deployment/windows-autopilot/images/up-3.PNG deleted file mode 100644 index 8b1e356f92..0000000000 Binary files a/windows/deployment/windows-autopilot/images/up-3.PNG and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/update-flow.png b/windows/deployment/windows-autopilot/images/update-flow.png deleted file mode 100644 index c90f54e96c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/update-flow.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/update1.png b/windows/deployment/windows-autopilot/images/update1.png deleted file mode 100644 index 83d98a29b5..0000000000 Binary files a/windows/deployment/windows-autopilot/images/update1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/update2.png b/windows/deployment/windows-autopilot/images/update2.png deleted file mode 100644 index 04dbcaddc1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/update2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/update3.png b/windows/deployment/windows-autopilot/images/update3.png deleted file mode 100644 index 851adb58ec..0000000000 Binary files a/windows/deployment/windows-autopilot/images/update3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg01.png b/windows/deployment/windows-autopilot/images/wg01.png deleted file mode 100644 index fa08be3f48..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg01.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg02.png b/windows/deployment/windows-autopilot/images/wg02.png deleted file mode 100644 index 5de01d6803..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg02.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg03.png b/windows/deployment/windows-autopilot/images/wg03.png deleted file mode 100644 index 89ac12747c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg03.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg04.png b/windows/deployment/windows-autopilot/images/wg04.png deleted file mode 100644 index a59ea766b7..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg04.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg05.png b/windows/deployment/windows-autopilot/images/wg05.png deleted file mode 100644 index cea36fb6bd..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg05.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg06.png b/windows/deployment/windows-autopilot/images/wg06.png deleted file mode 100644 index 68cd29c24d..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg06.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/wg07.png b/windows/deployment/windows-autopilot/images/wg07.png deleted file mode 100644 index bc5a81bb3f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/wg07.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/white-glove-result.png b/windows/deployment/windows-autopilot/images/white-glove-result.png deleted file mode 100644 index de3701e76d..0000000000 Binary files a/windows/deployment/windows-autopilot/images/white-glove-result.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/windows_glyph.png b/windows/deployment/windows-autopilot/images/windows_glyph.png deleted file mode 100644 index 3a41d4dfb1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/windows_glyph.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup1.png b/windows/deployment/windows-autopilot/images/winsetup1.png deleted file mode 100644 index c8048256c4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup2.png b/windows/deployment/windows-autopilot/images/winsetup2.png deleted file mode 100644 index 43db844334..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup3.png b/windows/deployment/windows-autopilot/images/winsetup3.png deleted file mode 100644 index dbea3969de..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup4.png b/windows/deployment/windows-autopilot/images/winsetup4.png deleted file mode 100644 index 1121b1dff5..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup5.png b/windows/deployment/windows-autopilot/images/winsetup5.png deleted file mode 100644 index 2757253097..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup5.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup6.png b/windows/deployment/windows-autopilot/images/winsetup6.png deleted file mode 100644 index e91843e1ff..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup6.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup7.png b/windows/deployment/windows-autopilot/images/winsetup7.png deleted file mode 100644 index dadf85485e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup7.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup8.png b/windows/deployment/windows-autopilot/images/winsetup8.png deleted file mode 100644 index 9d7a499db0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup8.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml deleted file mode 100644 index 82cba08343..0000000000 --- a/windows/deployment/windows-autopilot/index.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:Landing - -title: Windows Autopilot deployment resources and documentation # < 60 chars -summary: 'Note: Windows Autopilot documentation has moved! A few more resources will also be available here. For more information, see the links on this page.' # < 160 chars - -metadata: - title: Windows Autopilot deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. - ms.topic: landing-page - ms.prod: windows-client - ms.technology: itpro-deploy - ms.collection: highpri, tier1 - author: frankroj - ms.author: frankroj - manager: aaroncz - ms.date: 10/28/2022 #Required; mm/dd/yyyy format. - localization_priority: medium - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card - - title: Overview - linkLists: - - linkListType: overview - links: - - text: Overview of Windows Autopilot - url: /mem/autopilot/windows-autopilot - - # Card - - title: Tutorials - linkLists: - - linkListType: get-started - links: - - text: Demonstrate Windows Autopilot deployment - url: demonstrate-deployment-on-vm.md \ No newline at end of file diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml deleted file mode 100644 index a199923b84..0000000000 --- a/windows/hub/TOC.yml +++ /dev/null @@ -1,28 +0,0 @@ -- name: Windows - href: index.yml - items: - - name: What's new - expanded: true - items: - - name: What's new in Windows - href: /windows/whats-new - - name: Windows 11 - href: /windows/whats-new/windows-11 - - name: Release information - href: /windows/release-health - - name: Deployment - href: /windows/deployment - - name: Configuration - href: /windows/configuration - - name: Client management - href: /windows/client-management - - name: Application management - href: /windows/application-management - - name: Security - href: /windows/security - - name: Privacy - href: /windows/privacy - - name: Troubleshooting - href: /windows/client-management/windows-10-support-solutions - - name: Previous Windows versions - href: /previous-versions/windows diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index c63d6831df..b8fb1254fb 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -37,21 +37,31 @@ items: tocHref: /windows/security/ topicHref: /windows/security/ items: - - name: Windows Hello for Business - tocHref: /windows/security/identity-protection/hello-for-business/ - topicHref: /windows/security/identity-protection/hello-for-business/ + - name: Hardware security + tocHref: /windows/security/hardware-security/ + topicHref: /windows/security/hardware-security/ + - name: Operating system security + tocHref: /windows/security/operating-system-security/ + topicHref: /windows/security/operating-system-security/ + - name: Identity protection + tocHref: /windows/security/identity-protection/ + topicHref: /windows/security/identity-protection/ + - name: Application security + tocHref: /windows/security/application-security/ + topicHref: /windows/security/application-security/ + items: + - name: Application Control for Windows + tocHref: /windows/security/application-security/application-control/windows-defender-application-control/ + topicHref: /windows/security/application-security/application-control/windows-defender-application-control/ + - name: Microsoft Defender Application Guard + tocHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/ + topicHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + - name: Security foundations + tocHref: /windows/security/security-foundations/ + topicHref: /windows/security/security-foundations/ - name: Security auditing tocHref: /windows/security/threat-protection/auditing/ topicHref: /windows/security/threat-protection/auditing/security-auditing-overview - - name: Microsoft Defender Application Guard - tocHref: /windows/security/threat-protection/microsoft-defender-application-guard/ - topicHref: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview - name: Security policy settings tocHref: /windows/security/threat-protection/security-policy-settings/ - topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings - - name: Application Control for Windows - tocHref: /windows/security/threat-protection/windows-defender-application-control/ - topicHref: /windows/security/threat-protection/windows-defender-application-control/ - - name: Windows Defender Firewall - tocHref: /windows/security/threat-protection/windows-firewall/ - topicHref: /windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security + topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings \ No newline at end of file diff --git a/windows/hub/doc-test.md b/windows/hub/doc-test.md deleted file mode 100644 index 86c3a11317..0000000000 --- a/windows/hub/doc-test.md +++ /dev/null @@ -1,154 +0,0 @@ ---- -title: Doc team test -description: A test article for the doc team's use. -ms.date: 05/10/2022 -ms.prod: windows-client -ms.technology: itpro-fundamentals -ms.topic: reference -ms.localizationpriority: null -ROBOTS: NOINDEX -author: aczechowski -ms.author: aaroncz -ms.reviewer: mstewart -manager: dougeby ---- - -# Doc team test - -This article is for testing purposes only. - -> [!NOTE] -> For more markdown examples and tips, see the **template.md** file at the root of the repository. Including examples of links and images. - -## Basic Markdown and GFM - -All basic and Github-flavored markdown is supported. For more information, see: - -- [Baseline markdown syntax](https://daringfireball.net/projects/markdown/syntax) -- [Github-flavored markdown (GFM) documentation](https://guides.github.com/features/mastering-markdown) - -## Headings - -Examples of first and second-level headings are above. - -There **must** be only one first level heading in your article, which will be displayed as the on-page title. - -Second-level headings will generate the on-page TOC that appears in the "In this article" section underneath the on-page title. - -### Third-level heading (`###`) -#### Fourth-level heading (`####`) -##### Fifth-level heading (`#####`) - -## Text styling - -_Italics_ (`_`) - -**Bold** (`**`) - -~~Strikethrough~~ (`~~`) - -## Lists - -### Ordered lists - -1. This -1. Is -1. An -1. Ordered -1. List - -#### Ordered list with an embedded list - -1. Here -1. Comes -1. An -1. Embedded - 1. Scarlett - 1. Professor Plum -1. Ordered -1. List - -### Unordered Lists - -- This -- Is -- A -- Bulleted -- List - -#### Unordered list with an embedded list - -- This -- Bulleted -- List - - Peacock - - Green -- Contains -- Other - 1. Colonel Mustard - 1. Yellow - 1. gold - 1. White - 1. cream - 1. silver -- Lists - -## Horizontal rule - ---- - -## Tables - -| Tables | Are | Cool | -|---------------------|:-------------:|------:| -| Column 3 is | Right-aligned | $1600 | -| Column 2 is | Centered | $12 | -| Column 1 is default | Left-aligned | $1 | - -## Code - -### Code block - -```json -{ - "aggregator": { - "batchSize": 1000, - flushTimeout": "00:00:30" - } -} - ``` - -### In-line code - -This example is for `in-line code`. - -## Blockquotes - -> The drought had lasted now for ten million years, and the reign of the terrible lizards had long since ended. Here on the Equator, in the continent which would one day be known as Africa, the battle for existence had reached a new climax of ferocity, and the victor was not yet in sight. In this barren and desiccated land, only the small or the swift or the fierce could flourish, or even hope to survive. - -## Alerts - -### Note - -> [!NOTE] -> This alert is a NOTE - -### Warning - -> [!WARNING] -> This alert is a WARNING - -### Tip - -> [!TIP] -> This alert is a TIP - -### Caution - -> [!CAUTION] -> This alert is a CAUTION - -### Important - -> [!IMPORTANT] -> This alert is a IMPORTANT diff --git a/windows/hub/docfx.json b/windows/hub/docfx.json index 92c7e04bad..404d7adbfb 100644 --- a/windows/hub/docfx.json +++ b/windows/hub/docfx.json @@ -40,7 +40,7 @@ ], "audience": "ITPro", "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-fundamentals", "ms.topic": "article", "feedback_system": "GitHub", @@ -60,7 +60,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ] }, "fileMetadata": {}, diff --git a/windows/hub/images/W10-WaaS-poster-old.PNG b/windows/hub/images/W10-WaaS-poster-old.PNG deleted file mode 100644 index d3887faf89..0000000000 Binary files a/windows/hub/images/W10-WaaS-poster-old.PNG and /dev/null differ diff --git a/windows/hub/images/W10-WaaS-poster.PNG b/windows/hub/images/W10-WaaS-poster.PNG deleted file mode 100644 index de2251a9f2..0000000000 Binary files a/windows/hub/images/W10-WaaS-poster.PNG and /dev/null differ diff --git a/windows/hub/images/accessprotection.png b/windows/hub/images/accessprotection.png deleted file mode 100644 index 0cbd9bcda9..0000000000 Binary files a/windows/hub/images/accessprotection.png and /dev/null differ diff --git a/windows/hub/images/accessprotection.svg b/windows/hub/images/accessprotection.svg deleted file mode 100644 index 47a0c1848e..0000000000 --- a/windows/hub/images/accessprotection.svg +++ /dev/null @@ -1 +0,0 @@ -AccessProtection \ No newline at end of file diff --git a/windows/hub/images/applicationmanagement.png b/windows/hub/images/applicationmanagement.png deleted file mode 100644 index e29d74d946..0000000000 Binary files a/windows/hub/images/applicationmanagement.png and /dev/null differ diff --git a/windows/hub/images/applicationmanagement.svg b/windows/hub/images/applicationmanagement.svg deleted file mode 100644 index 588bc44538..0000000000 --- a/windows/hub/images/applicationmanagement.svg +++ /dev/null @@ -1 +0,0 @@ -ApplicationManagement \ No newline at end of file diff --git a/windows/hub/images/clientmanagement.png b/windows/hub/images/clientmanagement.png deleted file mode 100644 index f392cc3081..0000000000 Binary files a/windows/hub/images/clientmanagement.png and /dev/null differ diff --git a/windows/hub/images/clientmanagement.svg b/windows/hub/images/clientmanagement.svg deleted file mode 100644 index eccf7ed372..0000000000 --- a/windows/hub/images/clientmanagement.svg +++ /dev/null @@ -1 +0,0 @@ -ClientManagement \ No newline at end of file diff --git a/windows/hub/images/configuration.png b/windows/hub/images/configuration.png deleted file mode 100644 index b6c4b6817d..0000000000 Binary files a/windows/hub/images/configuration.png and /dev/null differ diff --git a/windows/hub/images/configuration.svg b/windows/hub/images/configuration.svg deleted file mode 100644 index b3b9a9af6d..0000000000 --- a/windows/hub/images/configuration.svg +++ /dev/null @@ -1 +0,0 @@ -Configuration \ No newline at end of file diff --git a/windows/hub/images/deploy1.png b/windows/hub/images/deploy1.png deleted file mode 100644 index 1390683f78..0000000000 Binary files a/windows/hub/images/deploy1.png and /dev/null differ diff --git a/windows/hub/images/deploy2.png b/windows/hub/images/deploy2.png deleted file mode 100644 index c26b6d87b2..0000000000 Binary files a/windows/hub/images/deploy2.png and /dev/null differ diff --git a/windows/hub/images/deploy3.png b/windows/hub/images/deploy3.png deleted file mode 100644 index 0705adb036..0000000000 Binary files a/windows/hub/images/deploy3.png and /dev/null differ diff --git a/windows/hub/images/deploy4.png b/windows/hub/images/deploy4.png deleted file mode 100644 index 10cbd54516..0000000000 Binary files a/windows/hub/images/deploy4.png and /dev/null differ diff --git a/windows/hub/images/deployment.png b/windows/hub/images/deployment.png deleted file mode 100644 index b0aec0de35..0000000000 Binary files a/windows/hub/images/deployment.png and /dev/null differ diff --git a/windows/hub/images/deployment.svg b/windows/hub/images/deployment.svg deleted file mode 100644 index 7cdab632cc..0000000000 --- a/windows/hub/images/deployment.svg +++ /dev/null @@ -1 +0,0 @@ -Deployment \ No newline at end of file diff --git a/windows/hub/images/deviceSecurity.svg b/windows/hub/images/deviceSecurity.svg deleted file mode 100644 index 5a5b28322d..0000000000 --- a/windows/hub/images/deviceSecurity.svg +++ /dev/null @@ -1 +0,0 @@ -DeviceSecurity \ No newline at end of file diff --git a/windows/hub/images/devicesecurity.png b/windows/hub/images/devicesecurity.png deleted file mode 100644 index 0ded4068e5..0000000000 Binary files a/windows/hub/images/devicesecurity.png and /dev/null differ diff --git a/windows/hub/images/explore1.png b/windows/hub/images/explore1.png deleted file mode 100644 index 60d8a8a5b4..0000000000 Binary files a/windows/hub/images/explore1.png and /dev/null differ diff --git a/windows/hub/images/explore2.png b/windows/hub/images/explore2.png deleted file mode 100644 index a31096c8a4..0000000000 Binary files a/windows/hub/images/explore2.png and /dev/null differ diff --git a/windows/hub/images/explore3.png b/windows/hub/images/explore3.png deleted file mode 100644 index 2206e69d30..0000000000 Binary files a/windows/hub/images/explore3.png and /dev/null differ diff --git a/windows/hub/images/faq.png b/windows/hub/images/faq.png deleted file mode 100644 index d5d90dee9e..0000000000 Binary files a/windows/hub/images/faq.png and /dev/null differ diff --git a/windows/hub/images/insider.png b/windows/hub/images/insider.png deleted file mode 100644 index ac22d5062d..0000000000 Binary files a/windows/hub/images/insider.png and /dev/null differ diff --git a/windows/hub/images/land-deploy.png b/windows/hub/images/land-deploy.png deleted file mode 100644 index 10cbd54516..0000000000 Binary files a/windows/hub/images/land-deploy.png and /dev/null differ diff --git a/windows/hub/images/land-explore.png b/windows/hub/images/land-explore.png deleted file mode 100644 index b23fb8d8c1..0000000000 Binary files a/windows/hub/images/land-explore.png and /dev/null differ diff --git a/windows/hub/images/land-faq.png b/windows/hub/images/land-faq.png deleted file mode 100644 index d5d90dee9e..0000000000 Binary files a/windows/hub/images/land-faq.png and /dev/null differ diff --git a/windows/hub/images/land-informed.png b/windows/hub/images/land-informed.png deleted file mode 100644 index 6c9f645da0..0000000000 Binary files a/windows/hub/images/land-informed.png and /dev/null differ diff --git a/windows/hub/images/land-manage.png b/windows/hub/images/land-manage.png deleted file mode 100644 index 37aa9c59c5..0000000000 Binary files a/windows/hub/images/land-manage.png and /dev/null differ diff --git a/windows/hub/images/land-new.png b/windows/hub/images/land-new.png deleted file mode 100644 index 884d953a7e..0000000000 Binary files a/windows/hub/images/land-new.png and /dev/null differ diff --git a/windows/hub/images/manage1.png b/windows/hub/images/manage1.png deleted file mode 100644 index 37aa9c59c5..0000000000 Binary files a/windows/hub/images/manage1.png and /dev/null differ diff --git a/windows/hub/images/manage2.png b/windows/hub/images/manage2.png deleted file mode 100644 index b52cbfd956..0000000000 Binary files a/windows/hub/images/manage2.png and /dev/null differ diff --git a/windows/hub/images/old/access-protection-old.png b/windows/hub/images/old/access-protection-old.png deleted file mode 100644 index 0da647699b..0000000000 Binary files a/windows/hub/images/old/access-protection-old.png and /dev/null differ diff --git a/windows/hub/images/old/access-protection5.png b/windows/hub/images/old/access-protection5.png deleted file mode 100644 index 8f405ece8c..0000000000 Binary files a/windows/hub/images/old/access-protection5.png and /dev/null differ diff --git a/windows/hub/images/old/application-management-old.png b/windows/hub/images/old/application-management-old.png deleted file mode 100644 index 078094818e..0000000000 Binary files a/windows/hub/images/old/application-management-old.png and /dev/null differ diff --git a/windows/hub/images/old/application-management5.png b/windows/hub/images/old/application-management5.png deleted file mode 100644 index 09de36a442..0000000000 Binary files a/windows/hub/images/old/application-management5.png and /dev/null differ diff --git a/windows/hub/images/old/client-management-old.png b/windows/hub/images/old/client-management-old.png deleted file mode 100644 index 3b6e6f95e5..0000000000 Binary files a/windows/hub/images/old/client-management-old.png and /dev/null differ diff --git a/windows/hub/images/old/client-management5.png b/windows/hub/images/old/client-management5.png deleted file mode 100644 index 6c396874ea..0000000000 Binary files a/windows/hub/images/old/client-management5.png and /dev/null differ diff --git a/windows/hub/images/old/configuration-old.png b/windows/hub/images/old/configuration-old.png deleted file mode 100644 index de9f183599..0000000000 Binary files a/windows/hub/images/old/configuration-old.png and /dev/null differ diff --git a/windows/hub/images/old/configuration5.png b/windows/hub/images/old/configuration5.png deleted file mode 100644 index 3cf3488c0f..0000000000 Binary files a/windows/hub/images/old/configuration5.png and /dev/null differ diff --git a/windows/hub/images/old/deployment-old.png b/windows/hub/images/old/deployment-old.png deleted file mode 100644 index b87cebc6fc..0000000000 Binary files a/windows/hub/images/old/deployment-old.png and /dev/null differ diff --git a/windows/hub/images/old/deployment5.png b/windows/hub/images/old/deployment5.png deleted file mode 100644 index ae2e2928bb..0000000000 Binary files a/windows/hub/images/old/deployment5.png and /dev/null differ diff --git a/windows/hub/images/old/device-security-old.png b/windows/hub/images/old/device-security-old.png deleted file mode 100644 index 348d0e1719..0000000000 Binary files a/windows/hub/images/old/device-security-old.png and /dev/null differ diff --git a/windows/hub/images/old/device-security5.png b/windows/hub/images/old/device-security5.png deleted file mode 100644 index 6f6637315e..0000000000 Binary files a/windows/hub/images/old/device-security5.png and /dev/null differ diff --git a/windows/hub/images/old/front-page-video.PNG b/windows/hub/images/old/front-page-video.PNG deleted file mode 100644 index afe78e3564..0000000000 Binary files a/windows/hub/images/old/front-page-video.PNG and /dev/null differ diff --git a/windows/hub/images/old/remote-old.png b/windows/hub/images/old/remote-old.png deleted file mode 100644 index 3be3f8e27e..0000000000 Binary files a/windows/hub/images/old/remote-old.png and /dev/null differ diff --git a/windows/hub/images/old/threat-protection-old.png b/windows/hub/images/old/threat-protection-old.png deleted file mode 100644 index a9d411cfa3..0000000000 Binary files a/windows/hub/images/old/threat-protection-old.png and /dev/null differ diff --git a/windows/hub/images/old/threat-protection5.png b/windows/hub/images/old/threat-protection5.png deleted file mode 100644 index 497c1aa111..0000000000 Binary files a/windows/hub/images/old/threat-protection5.png and /dev/null differ diff --git a/windows/hub/images/old/virtualization-old.png b/windows/hub/images/old/virtualization-old.png deleted file mode 100644 index 7e65511dfe..0000000000 Binary files a/windows/hub/images/old/virtualization-old.png and /dev/null differ diff --git a/windows/hub/images/old/whats-new-highlight.png b/windows/hub/images/old/whats-new-highlight.png deleted file mode 100644 index 679573dd94..0000000000 Binary files a/windows/hub/images/old/whats-new-highlight.png and /dev/null differ diff --git a/windows/hub/images/old/whats-new-highlight5.png b/windows/hub/images/old/whats-new-highlight5.png deleted file mode 100644 index 8222ded5f3..0000000000 Binary files a/windows/hub/images/old/whats-new-highlight5.png and /dev/null differ diff --git a/windows/hub/images/old/whats-new-old.png b/windows/hub/images/old/whats-new-old.png deleted file mode 100644 index de0c3fa545..0000000000 Binary files a/windows/hub/images/old/whats-new-old.png and /dev/null differ diff --git a/windows/hub/images/plan1.png b/windows/hub/images/plan1.png deleted file mode 100644 index b52d775ed5..0000000000 Binary files a/windows/hub/images/plan1.png and /dev/null differ diff --git a/windows/hub/images/plan2.png b/windows/hub/images/plan2.png deleted file mode 100644 index 5bcfed0568..0000000000 Binary files a/windows/hub/images/plan2.png and /dev/null differ diff --git a/windows/hub/images/plan3.png b/windows/hub/images/plan3.png deleted file mode 100644 index 04c077b748..0000000000 Binary files a/windows/hub/images/plan3.png and /dev/null differ diff --git a/windows/hub/images/threatprotection.png b/windows/hub/images/threatprotection.png deleted file mode 100644 index 5c20d60cfd..0000000000 Binary files a/windows/hub/images/threatprotection.png and /dev/null differ diff --git a/windows/hub/images/threatprotection.svg b/windows/hub/images/threatprotection.svg deleted file mode 100644 index cf19910bee..0000000000 --- a/windows/hub/images/threatprotection.svg +++ /dev/null @@ -1 +0,0 @@ -ThreatProtection \ No newline at end of file diff --git a/windows/hub/images/twitter.png b/windows/hub/images/twitter.png deleted file mode 100644 index 7cc7088229..0000000000 Binary files a/windows/hub/images/twitter.png and /dev/null differ diff --git a/windows/hub/images/whatsnew.png b/windows/hub/images/whatsnew.png deleted file mode 100644 index dab83b28d6..0000000000 Binary files a/windows/hub/images/whatsnew.png and /dev/null differ diff --git a/windows/hub/images/whatsnew.svg b/windows/hub/images/whatsnew.svg deleted file mode 100644 index a88f581016..0000000000 --- a/windows/hub/images/whatsnew.svg +++ /dev/null @@ -1 +0,0 @@ -WhatsNew \ No newline at end of file diff --git a/windows/hub/images/winlogo.svg b/windows/hub/images/winlogo.svg deleted file mode 100644 index 393eb5b882..0000000000 --- a/windows/hub/images/winlogo.svg +++ /dev/null @@ -1,96 +0,0 @@ - - - - - - - - - - Page-1 - - - Sheet.1 - - - - - - diff --git a/windows/hub/images/wip4biz.png b/windows/hub/images/wip4biz.png deleted file mode 100644 index 6c9f645da0..0000000000 Binary files a/windows/hub/images/wip4biz.png and /dev/null differ diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 34186301e4..83dda7c0fe 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -1,254 +1,172 @@ ### YamlMime:Hub -title: Windows client documentation for IT Pros # < 60 chars -summary: Evaluate, plan, deploy, secure, and manage devices running Windows 10 and Windows 11. # < 160 chars -# brand: aspnet | azure | dotnet | dynamics | m365 | ms-graph | office | power-apps | power-automate | power-bi | power-platform | power-virtual-agents | sql | sql-server | vs | visual-studio | windows | xamarin +title: Windows client documentation for IT Pros +summary: Learn how to deploy, secure, and manage Windows clients for your organization. brand: windows metadata: - title: Windows client documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Evaluate, plan, deploy, secure, and manage devices running Windows 10 and Windows 11. # Required; article description that is displayed in search results. < 160 chars. + title: Windows client documentation + description: Learn how to deploy, secure, and manage Windows clients for your organization. ms.topic: hub-page ms.prod: windows-client ms.collection: - highpri - author: dougeby #Required; your GitHub user alias, with correct capitalization. - ms.author: dougeby #Required; microsoft alias of author; optional team alias. - ms.date: 10/01/2021 #Required; mm/dd/yyyy format. - localization_priority: medium + - tier1 + author: paolomatarazzo + ms.author: paoloma + manager: aaroncz + ms.date: 09/26/2023 -# highlightedContent section (optional) -# Maximum of 8 items highlightedContent: -# itemType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new items: - # Card - - title: Become a Windows Insider - itemType: overview - url: https://insider.windows.com - # Card - - title: See what's new in Windows release health - itemType: overview - url: /windows/release-health/ - # Card - - title: Empower your hybrid workforce - itemType: overview - url: https://www.microsoft.com/microsoft-365/blog/2021/10/04/empower-your-hybrid-workforce-today-with-windows-11/ + - title: Get started with Windows 11 + itemType: get-started + url: /windows/whats-new/windows-11-overview + - title: Windows 11, version 22H2 + itemType: whats-new + url: /windows/whats-new/whats-new-windows-11-version-22H2 + - title: Windows 11, version 22H2 group policy settings reference + itemType: download + url: https://www.microsoft.com/en-us/download/details.aspx?id=104594 + - title: Windows release health + itemType: whats-new + url: /windows/release-health + - title: Windows commercial licensing + itemType: overview + url: /windows/whats-new/windows-licensing + - title: Copilot in Windows + itemType: how-to-guide + url: /windows/client-management/manage-windows-copilot + - title: Windows 365 documentation + itemType: overview + url: /windows-365 + - title: Explore all Windows trainings and learning paths for IT pros + itemType: learn + url: https://learn.microsoft.com/en-us/training/browse/?products=windows&roles=administrator + +# - title: Enroll Windows client devices in Microsoft Intune +# itemType: how-to-guide +# url: /mem/intune/fundamentals/deployment-guide-enrollment-windows -# productDirectory section (optional) productDirectory: - title: Get to know Windows 11 # < 60 chars (optional) - summary: Learn more about what's new, what's updated, and what you get in Windows 11 # < 160 chars (optional) + title: Get started items: - # Card - - title: Windows 11 overview - imageSrc: /windows/resources/images/winlogo.svg - summary: Get more information about features and improvements that are important to admins - url: /windows/whats-new/windows-11-overview - - title: Windows 11 requirements - imageSrc: /windows/resources/images/winlogo.svg - summary: See the system requirements for Windows 11, including running Windows 11 on a virtual machine - url: /windows/whats-new/windows-11-requirements - - title: Learn more about Windows 11 Enterprise - imageSrc: /windows/resources/images/winlogo.svg - summary: Get more information on the features, security, and licensing plans designed for organizations - url: https://www.microsoft.com/microsoft-365/windows/windows-11-enterprise - - title: FAQ - Upgrade to Windows 11 - imageSrc: /windows/resources/images/winlogo.svg - summary: See some common questions and answers when upgrading to Windows 11 - url: https://support.microsoft.com/windows/upgrade-to-windows-11-faq-fb6206a2-1a0f-448a-80f1-8668ee5b2bf9 - - title: Windows 11 chip to cloud protection - Security challenges of hybrid work - imageSrc: /windows/resources/images/winlogo.svg - summary: Blog from the Microsoft Windows Security Team - url: https://www.microsoft.com/security/blog/2021/10/04/windows-11-offers-chip-to-cloud-protection-to-meet-the-new-security-challenges-of-hybrid-work - - title: Trusted Platform Module (TPM) - imageSrc: /windows/resources/images/winlogo.svg - summary: Learn more about TPM, and why it's a good thing - url: /windows/security/information-protection/tpm/trusted-platform-module-overview - -# conceptualContent section (optional) -conceptualContent: -# Supports up to 3 sections -# itemType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new - title: Windows client resources and documentation for IT Pros - summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows 11. - items: - # card - - title: Overview + - title: Learn how to deploy Windows + imageSrc: /media/common/i_deploy.svg links: - - url: /windows/whats-new/windows-11-overview - itemType: overview - text: Windows 11 overview - - url: /windows/whats-new/windows-11-plan - itemType: overview - text: Plan for Windows 11 - - url: /windows/whats-new/windows-11-prepare - itemType: overview - text: Prepare for Windows 11 - - url: /windows/whats-new/whats-new-windows-10-version-21H1 - itemType: overview - text: What's new in Windows 10, version 21H1 - - url: /windows/release-health/release-information - itemType: overview - text: Windows release information - - # Card (optional) - - title: Configuration - links: - - url: /windows/configuration/index - itemType: overview - text: Configure Windows - - url: /windows/configuration/provisioning-packages/provisioning-packages - itemType: how-to-guide - text: Use Provisioning packages to configure new devices - - url: /windows/configuration/windows-accessibility-for-itpros - itemType: overview - text: Accessibility information for IT Pros - - url: /windows/configuration/customize-start-menu-layout-windows-11 - itemType: how-to-guide - text: Customize the Start menu layout - - url: /windows/configuration/stop-employees-from-using-microsoft-store - itemType: how-to-guide - text: Control access to Microsoft Store - - url: /windows/configuration/set-up-shared-or-guest-pc - itemType: how-to-guide - text: Set up a shared or guest PC - - # Card (optional) - - title: Deployment - links: - - url: /windows/deployment/index - itemType: deploy - text: Deploy and update Windows - - url: /windows/deployment/windows-10-deployment-scenarios - itemType: deploy - text: Windows deployment scenarios - - url: /windows/deployment/update/create-deployment-plan - itemType: deploy - text: Create a deployment plan - - url: /windows/deployment/update/prepare-deploy-windows - itemType: deploy - text: Prepare to deploy Windows client + - url: /mem/autopilot/ + text: Windows Autopilot overview + - url: /mem/autopilot/tutorial/autopilot-scenarios + text: "Tutorial: Windows Autopilot scenarios" + - url: /windows/deployment/do/ + text: Delivery optimization + - url: /windows/deployment/update/deployment-service-overview + text: Windows Update for Business deployment service - url: /windows/deployment/windows-autopatch - itemType: deploy - text: Windows Autopatch - - # Card - - title: App management - links: - - url: /windows/application-management/index - itemType: overview - text: Windows application management - - url: /windows/application-management/apps-in-windows-10 - itemType: overview - text: Learn more about the different apps types for Windows - - url: /windows/application-management/private-app-repository-mdm-company-portal-windows-11 - itemType: how-to-guide - text: Use the private app repo on Windows 11 - - url: /windows/application-management/remove-provisioned-apps-during-update - itemType: how-to-guide - text: Keep removed apps from returning during an update - - url: https://blogs.windows.com/windowsdeveloper/2021/10/04/developing-for-windows-11/ - itemType: overview - text: Blog - Develop apps for Windows 11 + text: Windows Autopatch overview + - url: /windows/deployment + text: Learn more about Windows deployment > - # Card - - title: Client management + - title: Learn how to secure Windows + imageSrc: /media/common/i_security-management.svg links: + - url: /windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines + text: Windows security baselines + - url: /windows/security/identity-protection/hello-for-business + text: Windows Hello for Business + - url: /windows/security/identity-protection/web-sign-in + text: Web sign-in for Windows + - url: /windows/security/threat-protection/windows-defender-application-control + text: Windows Defender Application Control (WDAC) + - url: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview + text: Microsoft Defender Application Guard + - url: /windows/security + text: Learn more about Windows security > - - url: /windows/client-management/index - itemType: overview - text: Windows client management + - title: Learn about privacy in Windows + imageSrc: /media/common/i_lock.svg + links: + - url: /windows/privacy/required-diagnostic-events-fields-windows-11-22h2 + text: Windows 11 required diagnostic data + - url: /windows/privacy/configure-windows-diagnostic-data-in-your-organization + text: Configure Windows diagnostic data in your organization + - url: /windows/privacy/diagnostic-data-viewer-overview + text: Diagnostic Data Viewer + - url: /windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services + text: Manage connections to Microsoft services + - url: /windows/privacy/windows-10-and-privacy-compliance + text: Windows privacy compliance guide + - url: /windows/privacy + text: Learn more about privacy in Windows > + + - title: Learn how to manage Windows + imageSrc: /media/common/i_management.svg + links: + - url: /windows/client-management/mobile-device-enrollment + text: MDM enrollment + - url: /windows/client-management/mdm/ + text: Configuration Service Provider (CSP) - url: /windows/client-management/administrative-tools-in-windows-10 - itemType: overview - text: Administrative tools - - url: /windows/client-management/mandatory-user-profile - itemType: how-to-guide - text: Create mandatory user profiles - - url: /windows/client-management/new-policies-for-windows-10 - itemType: overview - text: New policies for Windows 10 - - url: /windows/client-management/mdm/configuration-service-provider-reference - itemType: reference - text: Configuration service provider reference + text: Windows administrative tools + - url: /windows/client-management/manage-windows-copilot + text: Manage Copilot in Windows + - url: /windows/application-management/index + text: Learn more about application management > + - url: /windows/client-management + text: Learn more about Windows management > - # Card (optional) - - title: Security and Privacy + - title: Learn how to configure Windows + imageSrc: /media/common/i_config-tools.svg links: - - url: /windows/security/index - itemType: overview - text: Windows Enterprise Security - - url: /windows/security/hardware - itemType: overview - text: Hardware security - - url: /windows/security/operating-system - itemType: overview - text: Operating system security - - url: /windows/security/apps - itemType: overview - text: Application security - - url: /windows/security/identity - itemType: overview - text: Identity and privacy - - url: /windows/security/cloud - itemType: overview - text: Cloud services - - url: /windows/privacy/index - itemType: overview - text: Windows Privacy + - url: /windows/configuration/windows-accessibility-for-itpros + text: Accessibility information + - url: /windows/configuration/provisioning-packages/provisioning-packages + text: Use Provisioning packages to configure new devices + - url: /windows/configuration/customize-start-menu-layout-windows-11 + text: Customize the Start menu layout + - url: /windows/configuration/set-up-shared-or-guest-pc + text: Set up a shared or guest PC + - url: /windows/configuration/kiosk-methods + text: Configure kiosks and digital signs + - url: /windows/configuration + text: Learn more about Windows configuration > + + - title: Learn about Windows for Education + imageSrc: /media/common/i_advanced.svg + links: + - url: /education/windows/windows-11-se-overview + text: Windows 11 SE Overview + - url: /education/windows/federated-sign-in + text: Configure federated sign-in for Windows devices + - url: /education/windows/get-minecraft-for-education + text: Get and deploy Minecraft Education + - url: /education/windows/tutorial-school-deployment/ + text: "Tutorial: deploy and manage Windows devices in a school" + - url: /education/windows/tutorial-deploy-apps-winse/ + text: "Tutorial: deploy applications to Windows 11 SE" + - url: /education/Windows + text: Learn more about Windows for Education > -# additionalContent section (optional) -# Card with summary style additionalContent: - # Supports up to 4 subsections sections: - - title: More Windows resources # < 60 chars (optional) + - title: More Windows resources items: - # Card - - title: Windows product site - summary: Find out how Windows enables your business to do more - url: https://www.microsoft.com/microsoft-365/windows - - title: "Windows 11: A new era for the PC begins today" - summary: Blog article that describes how Windows 11 empowers you to produce and inspires you to create - url: https://blogs.windows.com/windowsexperience/2021/10/04/windows-11-a-new-era-for-the-pc-begins-today/ - - title: Windows IT Pro blogs - summary: The latest Windows blog articles for the IT Pro - url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog - - title: Windows blogs - summary: Keep up with the latest news about Windows - url: https://blogs.windows.com/ - - title: Participate in the Tech Community - summary: Learn how to be part of the Windows Tech Community - url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 - - title: Ask the community - summary: Get help, and help others - url: https://answers.microsoft.com/windows/forum - - title: Other resources - items: - - title: Microsoft endpoint management with Intune + - title: Windows hardware links: - - text: Intune is a family of products - url: /mem/endpoint-manager-overview - - text: What is Microsoft Intune? - url: /mem/intune/fundamentals/what-is-intune - - text: Microsoft Intune services simplify upgrades to Windows 11 - url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/endpoint-manager-simplifies-upgrades-to-windows-11/ba-p/2771886 - - text: Understanding readiness for Windows 11 with Microsoft Intune services - url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/understanding-readiness-for-windows-11-with-microsoft-endpoint/ba-p/2770866 - - text: Microsoft endpoint management blog - url: https://aka.ms/memblog - - title: Windows 365 - links: - - text: Windows 365 documentation - url: /windows-365 - - text: What is Windows 365 - url: /windows-365/overview - - text: Windows 365 Enterprise now supports Windows 11 - url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-365-enterprise-now-supports-windows-11/ba-p/2810334 - - text: Windows 365 blog - url: https://www.microsoft.com/microsoft-365/blog/ + - text: Windows hardware developer documentation + url: /windows-hardware/drivers/ + - text: Get started with building Windows devices + url: /windows-hardware/get-started + - text: Download the Windows Driver Kit + url: /windows-hardware/drivers/download-the-wdk + - text: Device and driver installation + url: /windows-hardware/drivers/install/overview-of-device-and-driver-installation + - text: Windows Driver Frameworks + url: /windows-hardware/drivers/wdf/ + - text: Kernel-mode driver architecture design guide + url: /windows-hardware/drivers/kernel/ - title: Windows Server links: @@ -256,7 +174,27 @@ additionalContent: url: /windows-server - text: What's new in Windows Server 2022? url: /windows-server/get-started/whats-new-in-windows-server-2022 - - text: Get started with Windows Server - url: /windows-server/get-started/get-started-with-windows-server - text: Windows Server blog url: https://cloudblogs.microsoft.com/windowsserver/ + + - title: Windows product site and blogs + links: + - text: Find out how Windows enables your business to do more + url: https://www.microsoft.com/microsoft-365/windows + - text: Windows blogs + url: https://blogs.windows.com/ + - text: Windows IT Pro blog + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog + - text: Microsoft Intune blog + url: https://techcommunity.microsoft.com/t5/microsoft-intune-blog/bg-p/MicrosoftEndpointManagerBlog + - text: "Windows help & learning: end-user documentation" + url: https://support.microsoft.com/windows + + - title: Participate in the community + links: + - text: Windows community + url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 + - text: Microsoft Intune community + url: https://techcommunity.microsoft.com/t5/microsoft-intune/bd-p/Microsoft-Intune + - text: Microsoft Support community + url: https://answers.microsoft.com/windows/forum diff --git a/windows/privacy/Microsoft-DiagnosticDataViewer.md b/windows/privacy/Microsoft-DiagnosticDataViewer.md index 0e92139786..5187258157 100644 --- a/windows/privacy/Microsoft-DiagnosticDataViewer.md +++ b/windows/privacy/Microsoft-DiagnosticDataViewer.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 12/13/2018 ms.topic: how-to --- @@ -40,7 +40,7 @@ Using the Diagnostic Data Viewer for PowerShell requires administrative (elevate ### Install the Diagnostic Data Viewer for PowerShell >[!IMPORTANT] - >It is recommended to visit the documentation on [Getting Started](/powershell/scripting/gallery/getting-started) with PowerShell Gallery. This page provides more specific details on installing a PowerShell module. + >It is recommended to visit the documentation on [Getting Started](/powershell/gallery/getting-started) with PowerShell Gallery. This page provides more specific details on installing a PowerShell module. To install the newest version of the Diagnostic Data Viewer PowerShell module, run the following command within an elevated PowerShell session: ```powershell @@ -180,4 +180,4 @@ When resetting the size of your data history to a lower value, be sure to turn o ## Related Links - [Module in PowerShell Gallery](https://www.powershellgallery.com/packages/Microsoft.DiagnosticDataViewer) -- [Documentation for Diagnostic Data Viewer for PowerShell](/powershell/module/microsoft.diagnosticdataviewer/?) +- [Documentation for Diagnostic Data Viewer for PowerShell](/powershell/module/microsoft.diagnosticdataviewer) diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md index d94dfccb33..4efbc4d3f5 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy localizationpriority: medium author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/27/2017 ms.topic: reference --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md index e5c6bbb3a2..eea8e6ddd5 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy localizationpriority: medium author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/27/2017 ms.topic: reference --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md index c94b44464a..a8356f8456 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy localizationpriority: medium author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/27/2017 ms.topic: reference --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index 46a32b7e45..3d03e6bc7b 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -6,8 +6,8 @@ ms.technology: itpro-privacy localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby -ms.date: 03/27/2017 +manager: laurawi +ms.date: 09/26/2023 ms.topic: reference --- @@ -1749,6 +1749,30 @@ The following fields are available: - **AppraiserVersion** The version of the Appraiser file that is generating the events. +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntAdd + +This event sends data indicating whether the system supports the PopCnt CPU requirement for newer versions of Windows, to help keep Windows up-to-date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version +- **Blocking** Is the upgrade blocked due to the processor missing the PopCnt instruction? +- **PopCntPassed** Whether the machine passes the latest OS hardware requirements or not for the PopCnt instruction. + + +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntStartSync + +The SystemProcessorPopCntStartSync event indicates that a new set of SystemProcessorPopCntAdd events will be sent. This event is used to understand if the system supports the PopCnt CPU requirement for newer versions of Windows. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version + + ### Microsoft.Windows.Appraiser.General.SystemProcessorPrefetchWAdd This event sends data indicating whether the system supports the PrefetchW CPU requirement, to help keep Windows up to date. @@ -2148,7 +2172,7 @@ This event sends data about Azure presence, type, and cloud domain use in order The following fields are available: -- **AADDeviceId** Azure Active Directory device ID. +- **AADDeviceId** Microsoft Entra ID device ID. - **AzureOSIDPresent** Represents the field used to identify an Azure machine. - **AzureVMType** Represents whether the instance is Azure VM PAAS, Azure VM IAAS or any other VMs. - **CDJType** Represents the type of cloud domain joined for the machine. @@ -2156,7 +2180,7 @@ The following fields are available: - **ContainerType** The type of container, such as process or virtual machine hosted. - **EnrollmentType** Defines the type of MDM enrollment on the device. - **HashedDomain** The hashed representation of the user domain used for login. -- **IsCloudDomainJoined** Is this device joined to an Azure Active Directory (AAD) tenant? true/false +- **IsCloudDomainJoined** Is this device joined to a Microsoft Entra tenant? true/false - **IsDERequirementMet** Represents if the device can do device encryption. - **IsDeviceProtected** Represents if Device protected by BitLocker/Device Encryption - **IsDomainJoined** Indicates whether a machine is joined to a domain. @@ -2164,7 +2188,7 @@ The following fields are available: - **IsMDMEnrolled** Whether the device has been MDM Enrolled or not. - **MPNId** Returns the Partner ID/MPN ID from Regkey. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\DeployID - **SCCMClientId** This ID correlate systems that send data to Compat Analytics (OMS) and other OMS based systems with systems in an enterprise Configuration Manager environment. -- **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. +- **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. - **SystemCenterID** The Configuration Manager ID is an anonymized one-way hash of the Active Directory Organization identifier @@ -2586,6 +2610,17 @@ The following fields are available: ## Code Integrity events +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.AutoEnablementIsBlocked + +Indicates if OEM attempted to block autoenablement via regkey. + +The following fields are available: + +- **BlockHvciAutoenablement** True if auto-enablement was successfully blocked, false otherwise. +- **BlockRequested** Whether an autoenablement block was requested. +- **Scenario** Used to differentiate VBS and HVCI paths. + + ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Compatibility Fires when the compatibility check completes. Gives the results from the check. @@ -2596,6 +2631,18 @@ The following fields are available: - **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-hvci-default-enablement). +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Enabled + +Fires when auto-enablement is successful and HVCI is being enabled on the device. + +The following fields are available: + +- **Error** Error code if there was an issue during enablement +- **Scenario** Indicates whether enablement was for VBS vs HVCI +- **SuccessfullyEnabled** Indicates whether enablement was successful +- **Upgrade** Indicates whether the event was fired during upgrade (rather than clean install) + + ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HVCIActivity Fires at the beginning and end of the HVCI auto-enablement process in sysprep. @@ -3368,14 +3415,14 @@ The following fields are available: - **ClientID** Client ID being run. - **CoordinatorVersion** Coordinator version of DTU. - **CV** Correlation vector. -- **IsDeviceAADDomainJoined** Indicates whether the device is logged in to the AAD (Azure Active Directory) domain. +- **IsDeviceAADDomainJoined** Indicates whether the device is logged in to the Microsoft Entra domain. - **IsDeviceADDomainJoined** Indicates whether the device is logged in to the AD (Active Directory) domain. - **IsDeviceCloverTrail** Indicates whether the device has a Clover Trail system installed. - **IsDeviceFeatureUpdatingPaused** Indicates whether Feature Update is paused on the device. - **IsDeviceNetworkMetered** Indicates whether the device is connected to a metered network. - **IsDeviceOobeBlocked** Indicates whether user approval is required to install updates on the device. - **IsDeviceRequireUpdateApproval** Indicates whether user approval is required to install updates on the device. -- **IsDeviceSccmManaged** Indicates whether the device is running the Configuration Manager to keep the operating system and applications up to date. +- **IsDeviceSccmManaged** Indicates whether the device is running Configuration Manager to keep the operating system and applications up to date. - **IsDeviceUninstallActive** Indicates whether the OS (operating system) on the device was recently updated. - **IsDeviceUpdateNotificationLevel** Indicates whether the device has a set policy to control update notifications. - **IsDeviceUpdateServiceManaged** Indicates whether the device uses WSUS (Windows Server Update Services). @@ -4249,7 +4296,7 @@ The following fields are available: - **FlightId** The ID of the Windows Insider build the device received. - **InstallDate** The date the driver was installed. - **InstallFlags** The driver installation flags. -- **OptionalData** Metadata specific to Windows Update (WU) associated with the driver (flight IDs, recovery IDs, etc.) +- **OptionalData** Metadata specific to Windows Update associated with the driver (flight IDs, recovery IDs, etc.) - **RebootRequired** Indicates whether a reboot is required after the installation. - **RollbackPossible** Indicates whether this driver can be rolled back. - **WuTargetedHardwareId** Indicates that the driver was installed because the device hardware ID was targeted by the Windows Update. @@ -5026,33 +5073,6 @@ This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedevic -### Microsoft.Windows.Inventory.General.AppHealthStaticAdd - -This event sends details collected for a specific application on the source device. The data collected with this event is used to keep Windows performing properly. - -The following fields are available: - -- **AhaVersion** The binary version of the App Health Analyzer tool. -- **ApplicationErrors** The count of application errors from the event log. -- **Bitness** The architecture type of the application (16 Bit or 32 bit or 64 bit). -- **device_level** Various JRE/JAVA versions installed on a particular device. -- **ExtendedProperties** Attribute used for aggregating all other attributes under this event type. -- **Jar** Flag to determine if an app has a Java JAR file dependency. -- **Jre** Flag to determine if an app has JRE framework dependency. -- **Jre_version** JRE versions an app has declared framework dependency for. -- **Name** Name of the application. -- **NonDPIAware** Flag to determine if an app is non-DPI aware. -- **NumBinaries** Count of all binaries (.sys,.dll,.ini) from application install location. -- **RequiresAdmin** Flag to determine if an app requests admin privileges for execution. -- **RequiresAdminv2** Additional flag to determine if an app requests admin privileges for execution. -- **RequiresUIAccess** Flag to determine if an app is based on UI features for accessibility. -- **VB6** Flag to determine if an app is based on VB6 framework. -- **VB6v2** Additional flag to determine if an app is based on VB6 framework. -- **Version** Version of the application. -- **VersionCheck** Flag to determine if an app has a static dependency on OS version. -- **VersionCheckv2** Additional flag to determine if an app has a static dependency on OS version. - - ### Microsoft.Windows.Inventory.General.InventoryMiscellaneousMemorySlotArrayInfoAdd This event provides basic information about active memory slots on the device. @@ -5783,6 +5803,44 @@ The following fields are available: - **totalRuns** Total number of running/evaluation from last time. +## Other events + +### Microsoft.Windows.Defender.Engine.Maps.Heartbeat + +Heartbeat is sent once a day to indicate Defender is running and functional. Event includes necessary information to understand health of Defender on the device. + +The following fields are available: + +- **AppVersion** Version of the Defender platform +- **CampRing** Camp ring used for monthly deployment +- **CfaMode** State of Controlled Folder Access +- **ConsumerAsrMode** State of Attack Surface Reduction +- **CountAsrRules** Number of Attack Surface Reduction rules in place +- **EngineRing** Engine ring used for monthly deployment +- **EngineVersion** Version of the AntiMalware Engine +- **HeartbeatType** Enum of the reason the heartbeat is collected +- **IsAsrAnyAudit** Flag to indicate if any Attack Surface Reduction rules are running in Audit mode +- **IsAsrAnyBlock** Flag to indicate if any Attack Surface Reduction rules are running in Block mode +- **IsBeta** Flag to indicate if the user has opted in for Beta updates for Defender +- **IsManaged** Flag to indicate if Defender is running in manage mode +- **IsPassiveMode** Flag to indicate if Defender is in Passive mode for ATP +- **IsSxsPassiveMode** Flag to indicate if Defender is in Passive mode for Limited periodic scanning +- **ProductGuid** Defender Product Guid (static for Defender) +- **PusMode** Mode for blocking potentially unwanted software +- **ShouldHashIds** Do we have ISO Compliance requirement to hash IDs for e5 +- **SignatureRing** Signature ring used for deployments +- **SigVersion** Version of signature VDMs + + +### Microsoft.Windows.SecureBootTelemetry.SecureBootEncodeUEFI + +Information about Secure Boot configuration including the PK, KEKs, DB and DBX files on the device. + +The following fields are available: + +- **SecureBootUEFIEncoding** Information about the PK, KEKs, DB and DBX files on the device. + + ## Privacy consent logging events ### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentCompleted @@ -6660,7 +6718,7 @@ The following fields are available: - **CachedEngineVersion** For self-initiated healing, the version of the SIH engine that is cached on the device. If the SIH engine does not exist, the value is null. - **CallerApplicationName** The name provided by the caller who initiated API calls into the software distribution client. - **CapabilityDetectoidGuid** The GUID for a hardware applicability detectoid that could not be evaluated. -- **CDNCountryCode** Two letter country abbreviation for the Content Distribution Network (CDN) location. +- **CDNCountryCode** Two letter country or region abbreviation for the Content Distribution Network (CDN) location. - **CDNId** The unique identifier of a specific device, used to identify how many devices are encountering success or a particular issue. - **ClientVersion** The version number of the software distribution client. - **CommonProps** A bitmask for future flags associated with the Windows Update client behavior. No data is currently reported in this field. Expected value for this field is 0. @@ -6784,7 +6842,7 @@ The following fields are available: - **CallerApplicationName** The name provided by the application that initiated API calls into the software distribution client. - **CbsDownloadMethod** Indicates whether the download was a full- or a partial-file download. - **CbsMethod** The method used for downloading the update content related to the Component Based Servicing (CBS) technology. -- **CDNCountryCode** Two letter country abbreviation for the Content Distribution Network (CDN) location. +- **CDNCountryCode** Two letter country or region abbreviation for the Content Distribution Network (CDN) location. - **CDNId** ID which defines which CDN the software distribution client downloaded the content from. - **ClientVersion** The version number of the software distribution client. - **CommonProps** A bitmask for future flags associated with the Windows Update client behavior. @@ -9694,10 +9752,10 @@ The following fields are available: - **CV** The correlation vector. - **GlobalEventCounter** Counts the events at the global level for telemetry. - **PackageVersion** The package version for currency tools. -- **UnifiedInstallerDeviceAADJoinedHresult** The result code after checking if device is AAD joined. +- **UnifiedInstallerDeviceAADJoinedHresult** The result code after checking if device is Microsoft Entra joined. - **UnifiedInstallerDeviceInDssPolicy** Boolean indicating whether the device is found to be in a DSS policy. - **UnifiedInstallerDeviceInDssPolicyHresult** The result code for checking whether the device is found to be in a DSS policy. -- **UnifiedInstallerDeviceIsAADJoined** Boolean indicating whether a device is AADJ. +- **UnifiedInstallerDeviceIsAADJoined** Boolean indicating whether a device is Microsoft Entra joined. - **UnifiedInstallerDeviceIsAdJoined** Boolean indicating whether a device is AD joined. - **UnifiedInstallerDeviceIsAdJoinedHresult** The result code for checking whether a device is AD joined. - **UnifiedInstallerDeviceIsEducationSku** Boolean indicating whether a device is Education SKU. @@ -9779,7 +9837,7 @@ The following fields are available: ### Microsoft.Windows.UpdateHealthTools.UpdateHealthToolsServiceBlockedByNoDSSJoin -This event is sent when the device is not joined to AAD. The data collected with this event is used to help keep Windows up to date and secure. +This event is sent when the device is not Microsoft Entra joined. The data collected with this event is used to help keep Windows up to date and secure. The following fields are available: @@ -10124,4 +10182,4 @@ The following fields are available: - **LicenseType** The type of licensed used to authorize the app (0 - Unknown, 1 - User, 2 - Subscription, 3 - Offline, 4 - Disc). - **LicenseXuid** If the license type is 1 (User), this field contains the XUID (Xbox User ID) of the registered owner of the license. - **ProductGuid** The Xbox product GUID (Globally-Unique ID) of the application. -- **UserId** The XUID (Xbox User ID) of the current user. +- **UserId** The XUID (Xbox User ID) of the current user. \ No newline at end of file diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md index 2b7ee3b4fa..9ae71c39f5 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy localizationpriority: medium author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/27/2017 ms.topic: reference --- diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md index 01ea346024..945499c4b7 100644 --- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md +++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 06/04/2020 ms.topic: conceptual --- @@ -70,61 +70,17 @@ For more info, see [Configure Windows diagnostic data in your organization](conf Customers who use services that depend on Windows diagnostic data, such as [Microsoft Managed Desktop](/microsoft-365/managed-desktop/service-description/device-policies#windows-diagnostic-data), may be impacted by the behavioral changes when they're released. These services will be updated to address these changes and guidance will be published on how to configure them properly. -## Significant changes coming to the Windows diagnostic data processor configuration - -Currently, to enroll devices in the [Window diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) option, IT admins can use policies, such as the “Allow commercial data pipeline” policy, at the individual device level. - -To enable efficiencies and help us implement our plan to [store and process EU Data for European enterprise customers in the EU](https://blogs.microsoft.com/eupolicy/2021/05/06/eu-data-boundary/), we'll be introducing the following significant change for enterprise Windows devices that have diagnostic data turned on. - -***We’ll stop using policies, such as the “Allow commercial data pipeline” policy, to configure the processor option. Instead, we’ll be introducing an organization-wide configuration based on Azure Active Directory (Azure AD) to determine Microsoft’s role in data processing.*** - -We’re making this change to help ensure the diagnostic data for all devices in an organization is processed in a consistent way, and in the same geographic region. - -### Devices in Azure AD tenants with a billing address in the European Union (EU) or European Free Trade Association (EFTA) - -For Windows devices with diagnostic data turned on and that are joined to an [Azure AD tenant with billing address](/azure/cost-management-billing/manage/change-azure-account-profile) in the EU or EFTA, the Windows diagnostic data for that device will be automatically configured for the processor option. The Windows diagnostic data for those devices will be processed in Europe. - -From a compliance standpoint, this change means that Microsoft will be the processor and the organization will be the controller of the Windows diagnostic data. IT admins for those organizations will become responsible for responding to their users’ [data subject requests](/compliance/regulatory/gdpr-dsr-windows). - -### Devices in Azure AD tenants with a billing address outside of the EU and EFTA - -For Windows devices with diagnostic data turned on and that are joined to an [Azure AD tenant with billing address](/azure/cost-management-billing/manage/change-azure-account-profile) outside of the EU and EFTA, to enable the processor configuration option, the organization must sign up for any of the following enterprise services, which rely on diagnostic data: - -- [Update Compliance](/windows/deployment/update/update-compliance-monitor) -- [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) -- [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) -- [Microsoft Managed Desktop](/managed-desktop/intro/) -- [Endpoint analytics (in Microsoft Intune)](/mem/analytics/overview) - -*(Additional licensing requirements may apply to use these services.)* - -If you don’t sign up for any of these enterprise services, Microsoft will act as controller for the diagnostic data. +## Significant change to the Windows diagnostic data processor configuration > [!NOTE] -> In all cases, enrollment in the Windows diagnostic data processor configuration requires a device to be joined to an Azure AD tenant. If a device isn't properly enrolled, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. +> The information in this section applies to the following versions of Windows: +> - Windows 10, versions 20H2, 21H2, 22H2, and newer +> - Windows 11, versions 21H2, 22H2, and newer -### Rollout plan for this change +Previously, IT admins could use policies (for example, the “Allow commercial data pipeline” policy) at the individual device level to enroll devices in the Windows diagnostic data processor configuration. -This change will rollout in phases, starting with Windows devices enrolled in the [Dev Channel](/windows-insider/flighting#dev-channel) of the Windows Insider program. Starting in build 25169, devices in the Dev Channel that are joined to an Azure AD tenant with a billing address in the EU or EFTA will be automatically enabled for the processor configuration option. +Starting with the January 2023 preview cumulative update, how you enable the processor configuration option depends on the billing address of the Azure AD tenant to which your devices are joined. -During this initial rollout, the following conditions apply to devices in the Dev Channel that are joined to an Azure AD tenant with a billing address outside of the EU or EFTA: +We made this change to help ensure the diagnostic data for all devices in an organization is processed in a consistent way and in the same geographic region, and to help us implement our plan to [store and process EU Data for European enterprise customers in the EU](/privacy/eudb/eu-data-boundary-learn). -- Devices can't be enabled for the Windows diagnostic data processor configuration at this time. -- The processor configuration will be disabled in any devices that were previously enabled. -- Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. - -It's recommended Insiders on these devices pause flighting if these changes aren't acceptable. - -For Windows devices in the Dev Channel that aren't joined to an Azure AD tenant, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. - -For other Windows devices (not in the Dev Channel), the change will rollout with the January 2023 release preview cumulative update for Windows 10 versions 20H2, 21H2 and 22H2, and Windows 11 versions 21H2 and 22H2. - -To prepare for this change, ensure that you meet the [prerequisites](configure-windows-diagnostic-data-in-your-organization.md#prerequisites) for Windows diagnostic data processor configuration, join your devices to Azure AD (can be a hybrid Azure AD join), and keep your devices secure and up to date with quality updates. If you're outside of the EU or EFTA, sign up for any of the enterprise services. - -As part of this change, the following policies will no longer be supported to configure the processor option: - - Allow commercial data pipeline - - Allow Desktop Analytics Processing - - Allow Update Compliance Processing - - Allow WUfB Cloud Processing - - Allow Microsoft Managed Desktop Processing - - Configure the Commercial ID +For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration). \ No newline at end of file diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md index 247eab8256..3c8c0f57d5 100644 --- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md +++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/11/2016 ms.collection: highpri ms.topic: conceptual @@ -84,7 +84,7 @@ The following table lists the endpoints related to how you can manage the collec | [Windows Error Reporting](/windows/win32/wer/windows-error-reporting) | watson.telemetry.microsoft.com

                                                      umwatsonc.events.data.microsoft.com

                                                      *-umwatsonc.events.data.microsoft.com

                                                      ceuswatcab01.blob.core.windows.net

                                                      ceuswatcab02.blob.core.windows.net

                                                      eaus2watcab01.blob.core.windows.net

                                                      eaus2watcab02.blob.core.windows.net

                                                      weus2watcab01.blob.core.windows.net

                                                      weus2watcab02.blob.core.windows.net | |Authentication | login.live.com



                                                      IMPORTANT: This endpoint is used for device authentication. We do not recommend disabling this endpoint.| | [Online Crash Analysis](/windows/win32/dxtecharts/crash-dump-analysis) | oca.telemetry.microsoft.com

                                                      oca.microsoft.com

                                                      kmwatsonc.events.data.microsoft.com

                                                      *-kmwatsonc.events.data.microsoft.com | -|Settings | settings-win.data.microsoft.com



                                                      IMPORTANT: This endpoint is used to remotely configure diagnostics-related settings and data collection. For example, we use the settings endpoint to remotely block an event from being sent back to Microsoft. We do not recommend disabling this endpoint. This endpoint does not upload Windows diagnostic data. | +|Settings | settings-win.data.microsoft.com



                                                      IMPORTANT: This endpoint is required to remotely configure diagnostics-related settings and data collection. For example, we use the settings endpoint to remotely block an event from being sent back to Microsoft, or to enroll a device in the Windows diagnostic data processor configuration. Do not block access to this endpoint. This endpoint does not upload Windows diagnostic data. | ### Proxy server authentication @@ -321,10 +321,12 @@ For the best experience, use the most current build of any operating system spec The diagnostic data setting on the device should be set to Required diagnostic data or higher, and the following endpoints need to be reachable: - us-v10c.events.data.microsoft.com (eu-v10c.events.data.microsoft.com for tenants with billing address in the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn#eu-data-boundary-countries-and-datacenter-locations)) -- umwatsonc.events.data.microsoft.com (eu-watsonc.events.data.microsoft.com for tenants with billing address in the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn#eu-data-boundary-countries-and-datacenter-locations)) +- watsonc.events.data.microsoft.com (eu-watsonc.events.data.microsoft.com for tenants with billing address in the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn#eu-data-boundary-countries-and-datacenter-locations)) - settings-win.data.microsoft.com - *.blob.core.windows.net +Tenants with billing addresses in countries or regions in the Middle East and Africa, as well as European countries or regions not in the EU, also use the eu-v10c.events.data.microsoft.com and eu-watsonc.events.data.microsoft.com endpoints. Their diagnostic data is processed initially in Europe, but those tenants aren't considered part of the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn). + >[!Note] > - Windows diagnostic data collected from a device before it was enabled with Windows diagnostic data processor configuration will be deleted when this configuration is enabled. > - When you enable devices with the Windows diagnostic data processor configuration, users may continue to submit feedback through various channels such as Windows feedback hub or Edge feedback. However, the feedback data is not subject to the terms of the Windows diagnostic data processor configuration. If this is not desired, we recommend that you disable feedback using the available policies or application management solutions. @@ -342,20 +344,16 @@ Starting with the January 2023 preview cumulative update, how you enable the pro For Windows devices with diagnostic data turned on and that are joined to an [Azure AD tenant with billing address](/azure/cost-management-billing/manage/change-azure-account-profile) in the EU or EFTA, the Windows diagnostic data for that device will be automatically configured for the processor option. The Windows diagnostic data for those devices will be processed in Europe. -> [!NOTE] -> The Windows diagnostic data processor configuration has components for which work is in progress to be included in the EU Data Boundary, but completion of this work is delayed beyond January 1, 2023. These components will be included in the EU Data Boundary in the coming months. In the meantime, Microsoft will temporarily transfer data out of the EU Data Boundary as part of service operations to ensure uninterrupted operation of the services customers signed up for. - From a compliance standpoint, this change means that Microsoft will be the processor and the organization will be the controller of the Windows diagnostic data. IT admins for those organizations will become responsible for responding to their users’ [data subject requests](/compliance/regulatory/gdpr-dsr-windows). #### Devices in Azure AD tenants with a billing address outside of the EU and EFTA For Windows devices with diagnostic data turned on and that are joined to an [Azure AD tenant with billing address](/azure/cost-management-billing/manage/change-azure-account-profile) outside of the EU and EFTA, to enable the processor configuration option, the organization must sign up for any of the following enterprise services, which rely on diagnostic data: -- [Update Compliance](/windows/deployment/update/update-compliance-monitor) - [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) - [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) -- [Microsoft Managed Desktop](/managed-desktop/intro/) -- [Endpoint analytics (in Microsoft Intune)](/mem/analytics/overview) +- [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) +- [Windows updates reports (in Microsoft Intune)](/mem/intune/protect/data-enable-windows-data#windows-data) *(Additional licensing requirements may apply to use these services.)* @@ -368,21 +366,12 @@ If you don’t sign up for any of these enterprise services, Microsoft will act > - Windows 10, versions 1809, 1903, 1909, and 2004. > - Newer versions of Windows 10 and Windows 11 that have not updated yet to at least the January 2023 preview cumulative update. -Use the instructions below to enable Windows diagnostic data processor configuration using a single setting, through Group Policy, or an MDM solution. +To enable Windows diagnostic data processor configuration, you can use Group Policy or a custom setting in an MDM solution, such as Microsoft Intune. -In Group Policy, to enable Windows diagnostic data processor configuration, go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**. +- For Group Policy, you can use the “Allow commercial data pipeline” policy, which is also available in the Intune [settings catalog](/mem/intune/configuration/settings-catalog). +- For an MDM solution, you can use the AllowCommercialDataPipeline setting in the System Policy configuration service provider (CSP). -If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**. - -To use an MDM solution, such as [Microsoft Intune](/mem/intune/configuration/custom-settings-windows-10), to deploy the Windows diagnostic data processor configuration to your supported devices, use the following custom OMA-URI setting configuration: - - - **Name:** System/AllowCommercialDataPipeline - - **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline - - **Data type:** Integer - -Under **Value**, use **1** to enable the service. - -If you wish to disable, at any time, switch the same setting to **0**. The default value is **0**. +For more information about AllowCommercialDataPipeline and the “Allow commercial data pipeline” policy, [review this information](/windows/client-management/mdm/policy-csp-system#allowcommercialdatapipeline). ## Change privacy settings on a single server diff --git a/windows/privacy/copilot-supplemental-terms.md b/windows/privacy/copilot-supplemental-terms.md new file mode 100644 index 0000000000..55b0a3386a --- /dev/null +++ b/windows/privacy/copilot-supplemental-terms.md @@ -0,0 +1,70 @@ +--- +title: COPILOT IN WINDOWS (PREVIEW) SUPPLEMENTAL TERMS +description: The Supplemental Terms for Copilot in Windows (Preview) +ms.prod: windows-client +ms.technology: itpro-privacy +ms.localizationpriority: medium +author: DHB-MSFT +ms.author: danbrown +manager: laurawi +ms.date: 09/20/2023 +ms.topic: conceptual +hideEdit: true +layout: ContentPage +ROBOTS: NOINDEX, NOFOLLOW +feedback_system: None +--- + +# COPILOT IN WINDOWS (PREVIEW) SUPPLEMENTAL TERMS + +Copilot in Windows is your AI companion that brings productivity to your fingertips. Leveraging Bing Chat or Bing Chat Enterprise, Copilot in Windows accelerates your tasks, reduces friction, saves you time and provides you with personalized answers, inspiration and task assistance. Your use of Copilot in Windows is subject to these supplemental terms of use (“Terms”). By using Copilot in Windows you agree to be bound by these Terms. + +1. Preview + + a. COPILOT IN WINDOWS IS A PREVIEW FEATURE AND IS PROVIDED “AS-IS,” “WITH ALL FAULTS,” AND “AS AVAILABLE". + + b. Microsoft makes no guarantees or promises about how Copilot in Windows operates or that it will function as intended. + +2. Eligibility and Use Requirements. + + a. You must be signed into Windows with your Microsoft account to access Copilot in Windows. + + b. If you're signed into Windows with your work or school account, your organization may have given you the ability to use Copilot in Windows. If you have access to Copilot in Windows but your organization hasn't enabled Bing Chat Enterprise, your use will be limited to Bing Chat’s current turn limit. + + c. Along with these Terms, your use of Copilot in Windows is also governed by the Microsoft Services Agreement, which is incorporated by reference. You agree that Copilot in Windows constitutes a Service, as defined in the [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement). If there's any conflict between these Terms and the Microsoft Services Agreement, the conflicting provision in these Terms will control. + +3. Bing Chat + + a. Your Copilot in Windows experiences powered by Bing Chat are subject to [Bing Chat’s terms of use](https://go.microsoft.com/fwlink/p/?linkid=2247757). + + b. If your organization is allowing you to use Bing Chat Enterprise, your Copilot in Windows experiences will be powered by Bing Chat Enterprise and will be subject to [Bing Chat Enterprise’s terms of use](https://go.microsoft.com/fwlink/p/?linkid=2247908). + +4. Using Copilot in Windows + + a. Copilot in Windows may allow you to submit text inputs and converse with an online computer-powered chatbot and in certain circumstances generate text content or image content. Your use of Copilot in Windows must comply with the Code of Conduct section of the Microsoft Services Agreement and the Bing Chat Code of Conduct or Bing Chat Enterprise Content Policy. + + b. Copilot in Windows may allow you to change some of your Windows settings based on the text you submit into Copilot in Windows. Additionally, when you copy text in other apps while Copilot in Windows is open, it may automatically prompt you with suggestions to send the copied text to the chat and offer further suggestions of what you can do with that text. + + c. You can consent to letting Copilot in Windows access your Microsoft Edge webpage content. This allows Copilot in Windows to provide relevant responses by accessing content from your active foreground Edge tab. This can be adjusted anytime in Copilot in Windows settings. + +5. Data + + a. All data processed by Copilot in Windows, including voice input data, will be processed according to the Microsoft Privacy Statement. + +6. Ownership of Content + + a. Microsoft doesn't claim ownership of any content you provide, post, input, or submit to, or receive from, Copilot in Windows, Bing Chat, or Bing Chat Enterprise (including feedback and suggestions). You'll need to make your own determination regarding the intellectual property rights you have in output content and its commercial usability, taking into account, among other things, your usage scenario(s) and the laws of the relevant jurisdiction. You warrant and represent that you or your organization owns or otherwise controls all of the rights to your content as described in these Terms including, without limitation, all the rights necessary for you to provide, post, upload, input or submit the content.  + +7. Third-party claims + + a. You're responsible for responding to any third-party claims regarding your use of Copilot in Windows in compliance with applicable laws (including, but not limited to, copyright infringement or other claims relating to output content that was output during your use of Copilot in Windows). + +8. Reverse engineering + + a. You may not use Copilot in Windows to discover any underlying components of the models, algorithms, or systems, such as exfiltrating the weights of models. + +9. Extracting data + + a. You may not use web scraping, web harvesting, or web data extraction methods to extract data from Copilot in Windows or from any output content. + +10. **IF YOU LIVE IN (OR YOUR PRINCIPAL PLACE OF BUSINESS IS IN) THE UNITED STATES, PLEASE READ THE BINDING ARBITRATION CLAUSE AND CLASS ACTION WAIVER IN SECTION 15 OF THE MICROSOFT SERVICES AGREEMENT. IT AFFECTS HOW DISPUTES RELATING TO THIS AGREEMENT ARE RESOLVED.** \ No newline at end of file diff --git a/windows/privacy/diagnostic-data-viewer-overview.md b/windows/privacy/diagnostic-data-viewer-overview.md index ea7edc20e5..df75c73dc5 100644 --- a/windows/privacy/diagnostic-data-viewer-overview.md +++ b/windows/privacy/diagnostic-data-viewer-overview.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/09/2018 ms.collection: highpri ms.topic: how-to diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 9527d8b80f..44e5b9392e 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -36,9 +36,8 @@ "recommendations": true, "adobe-target": true, "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", - "ms.technology": "windows", - "audience": "ITPro", + "uhfHeaderId": "MSDocsHeader-Windows", + "ms.technology": "itpro-privacy", "ms.topic": "article", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", @@ -57,11 +56,12 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ] }, "searchScope": ["Windows 10"] - }, + }, "fileMetadata": {}, "template": [], "dest": "privacy", diff --git a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md index 4810a1dd57..b8bd28080f 100644 --- a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md +++ b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 10/12/2017 ms.topic: reference --- diff --git a/windows/privacy/essential-services-and-connected-experiences.md b/windows/privacy/essential-services-and-connected-experiences.md index fb53b23a7e..a16d53210c 100644 --- a/windows/privacy/essential-services-and-connected-experiences.md +++ b/windows/privacy/essential-services-and-connected-experiences.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 06/28/2021 ms.collection: highpri ms.topic: reference diff --git a/windows/privacy/index.yml b/windows/privacy/index.yml index ae7788c4a1..a6892742ba 100644 --- a/windows/privacy/index.yml +++ b/windows/privacy/index.yml @@ -12,7 +12,7 @@ metadata: ms.collection: highpri author: DHB-MSFT ms.author: danbrown - manager: dougeby + manager: laurawi ms.date: 09/08/2021 #Required; mm/dd/yyyy format. ms.localizationpriority: high diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md index 5494398cf6..cf953e1759 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 05/15/2019 ms.topic: conceptual --- @@ -156,6 +156,8 @@ For Windows 10 and Windows 11, the following MDM policies are available in the [ 1. Windows Update Allow Update Service - [Update/AllowUpdateService](/windows/client-management/mdm/policy-csp-update#update-allowupdateservice). Specifies whether the device could use Microsoft Update, Windows Server Update Services (WSUS), or Microsoft Store. **Set to 0 (zero)** 1. Windows Update Service URL - [Update/UpdateServiceUrl](/windows/client-management/mdm/policy-csp-update#update-updateserviceurl). Allows the device to check for updates from a WSUS server instead of Microsoft Update. **Set to String** with the Value: 1. **\\$CmdID$\\\chr\text/plain\\ \./Vendor/MSFT/Policy/Config/Update/UpdateServiceUrl\\http://abcd-srv:8530\\** +28. **Recommendations**
                                                      + a. [HideRecentJumplists](/windows/client-management/mdm/policy-csp-start#hiderecentjumplists) setting in the Start Policy configuration service provider (CSP). To hide a list of recommended apps and files in the Recommended section on the Start menu. ### Allowed traffic for Microsoft Intune / MDM configurations diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index f83a2778dc..9407853770 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/07/2016 ms.collection: highpri ms.topic: conceptual @@ -113,6 +113,7 @@ The following table lists management options for each setting, For Windows 10 ( | [30. Cloud Clipboard](#bkmk-clcp) | | ![Check mark](images/checkmark.png) | | | [31. Services Configuration](#bkmk-svccfg) | | ![Check mark](images/checkmark.png) | ![Check mark](images/checkmark.png) | | [32. Widgets](#bkmk-widgets) | | ![Check mark](images/checkmark.png) | ![Check mark](images/checkmark.png) | +| [33. Recommendations](#33-recommendations) |![Check mark](images/checkmark.png) | ![Check mark](images/checkmark.png) | ![Check mark](images/checkmark.png) | ### Settings for Windows Server 2016 with Desktop Experience @@ -1916,9 +1917,23 @@ Add a REG_DWORD value named **DisableOneSettingsDownloads** to **HKEY_LOCAL_MACH Widgets is a news and feeds service that can be customized by the user. If you turn off this service, apps using this service may stop working. -You can turn off Widgets by setting the following registry entries: +To turn off Widgets, you can use Group Policy or a custom setting in an MDM solution, such as Microsoft Intune. -Add a REG_DWORD value named **AllowWidgets** to **HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Widgets** and set the value to **0**. +- For Group Policy, you can use the “Allow widgets” policy, which is also available in the Intune [settings catalog](/mem/intune/configuration/settings-catalog). +- For an MDM solution, you can use the AllowNewsAndInterests setting in the NewsandInterests configuration service provider (CSP). + +For more information about AllowNewsAndInterests and the “Allow widgets” policy, [review this information](/windows/client-management/mdm/policy-csp-newsandinterests#allownewsandinterests). + +### 33. Recommendations + +The Recommended section on the Start menu displays a list of recommended apps and files. + +To turn off these recommendations, you can use any of the following methods: + +- In Group Policy, set the "Remove Recommended from Start Menu" policy to Enabled under **User Configuration** > **Administrative Templates** > **Start Menu and Taskbar**. +- In an MDM solution, such as Microsoft Intune, you can use the [HideRecentJumplists](/windows/client-management/mdm/policy-csp-start#hiderecentjumplists) setting in the Start Policy configuration service provider (CSP). +- In the registry, you can set **HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_TrackDocs** to 0. +- In the UI, you can turn off **Show recommendations for tips, shortcuts, new apps, and more** under **Settings** > **Personalization** > **Start**. ### Allowed traffic list for Windows Restricted Traffic Limited Functionality Baseline @@ -1929,5 +1944,4 @@ Add a REG_DWORD value named **AllowWidgets** to **HKEY_LOCAL_MACHINE\Software\Po |ocsp.digicert.com/*| |www.microsoft.com/pkiops/*| - To learn more, see [Device update management](/windows/client-management/mdm/device-update-management) and [Configure Automatic Updates by using Group Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc720539(v=ws.10)). diff --git a/windows/privacy/manage-windows-11-endpoints.md b/windows/privacy/manage-windows-11-endpoints.md index 37ab742b30..ae9fabcf1a 100644 --- a/windows/privacy/manage-windows-11-endpoints.md +++ b/windows/privacy/manage-windows-11-endpoints.md @@ -6,8 +6,8 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby -ms.date: 01/18/2018 +manager: laurawi +ms.date: 06/23/2023 ms.topic: reference --- @@ -26,15 +26,15 @@ Some Windows components, app, and related services transfer data to Microsoft ne - Using your location to show a weather forecast. Details about the different ways to control traffic to these endpoints are covered in [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). -Where applicable, each endpoint covered in this topic includes a link to the specific details on how to control that traffic. +Where applicable, each endpoint covered in this article includes a link to the specific details on how to control that traffic. The following methodology was used to derive these network endpoints: 1. Set up the latest version of Windows 11 on a test virtual machine using the default settings. -2. Leave the device(s) running idle for a week ("idle" means a user is not interacting with the system/device). +2. Leave the device(s) running idle for a week ("idle" means a user isn't interacting with the system/device). 3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic. 4. Compile reports on traffic going to public IP addresses. -5. The test virtual machine(s) was logged into using a local account, and was not joined to a domain or Azure Active Directory. +5. The test virtual machine(s) was logged into using a local account, and wasn't joined to a domain or Azure Active Directory. 6. All traffic was captured in our lab using an IPV4 network. Therefore, no IPV6 traffic is reported here. 7. These tests were conducted in an approved Microsoft lab. It's possible your results may be different. 8. These tests were conducted for one week, but if you capture traffic for longer you may have different results. @@ -42,109 +42,125 @@ The following methodology was used to derive these network endpoints: > [!NOTE] > Microsoft uses global load balancers that can appear in network trace-routes. For example, an endpoint for *.akadns.net might be used to load balance requests to an Azure datacenter, which can change over time. +To view endpoints for non-Enterprise Windows 11 editions, see [Windows 11 connection endpoints for non-Enterprise editions](windows-11-endpoints-non-enterprise-editions.md). ## Windows 11 Enterprise connection endpoints |Area|Description|Protocol|Destination| |----------------|----------|----------|------------| -|Apps|||[Learn how to turn off traffic to the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore)| -||The following endpoint is used for the Weather app. To turn off traffic for this endpoint, either uninstall the Weather app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|HTTP|tile-service.weather.microsoft.com| -||The following endpoint is used for OneNote Live Tile. To turn off traffic for this endpoint, either uninstall OneNote or disable the Microsoft Store. If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|TLSv1.2/HTTPS/HTTP|cdn.onenote.net| -||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser. To turn off traffic for this endpoint, either uninstall the Photos app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|TLSv1.2/HTTPS|evoke-windowsservices-tas.msedge.net| -|Certificates|Certificates are digital files, stored on client devices, used to both encrypt data and verify the identity of an individual or organization. Trusted root certificates issued by a certification authority (CA) are stored in a certificate trust list (CTL). The Automatic Root Certificates Update mechanism contacts Windows Updates to update the CTL. If a new version of the CTL is identified, the list of trusted root certificates cached on the local device will be updated. Untrusted certificates are certificates where the server certificate issuer is unknown or is not trusted by the service. Untrusted certificates are also stored in a list on the local device and updated by the Automatic Root Certificates Update mechanism.

                                                      If automatic updates are turned off, applications and websites may stop working because they did not receive an updated root certificate that the application uses. Additionally, the list of untrusted certificates will no longer be updated, which increases the attack vector on the device. ||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#automatic-root-certificates-update)| -|||TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com| -|Cortana and Live Tiles|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana)| -||The following endpoints are related to Cortana and Live Tiles. If you turn off traffic for this endpoint, you will block updates to Cortana greetings, tips, and Live Tiles.|TLSv1.2/HTTPS/HTTP|www.bing.com*| +|Apps|||[Learn how to turn off traffic to the following endpoint(s) for apps.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore)| +||The following endpoint is used for the Weather app. To turn off traffic for this endpoint, either uninstall the Weather app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps can't be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|HTTP|tile-service.weather.microsoft.com| +||The following endpoint is used for OneNote Live Tile. To turn off traffic for this endpoint, either uninstall OneNote or disable the Microsoft Store. If you disable the Microsoft store, other Store apps can't be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|TLSv1.2/HTTPS/HTTP|cdn.onenote.net| +||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser. To turn off traffic for this endpoint, either uninstall the Photos app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps can't be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them.|TLSv1.2/HTTPS|evoke-windowsservices-tas.msedge.net| +|Certificates|||[Learn how to turn off traffic to all of the following endpoint(s) for certificates.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#automatic-root-certificates-update)| +||Certificates are digital files, stored on client devices, used to both encrypt data and verify the identity of an individual or organization. Trusted root certificates issued by a certification authority (CA) are stored in a certificate trust list (CTL). The Automatic Root Certificates Update mechanism contacts Windows Updates to update the CTL. If a new version of the CTL is identified, the list of trusted root certificates cached on the local device will be updated. Untrusted certificates are certificates where the server certificate issuer is unknown or isn't trusted by the service. Untrusted certificates are also stored in a list on the local device and updated by the Automatic Root Certificates Update mechanism.

                                                      If automatic updates are turned off, applications and websites may stop working because they didn't receive an updated root certificate that the application uses. Additionally, the list of untrusted certificates will no longer be updated, which increases the attack vector on the device. |TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com| +|Cortana and Live Tiles|||[Learn how to turn off traffic to all of the following endpoint(s) for Cortana and Live Tiles.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana)| +||The following endpoints are related to Cortana and Live Tiles. If you turn off traffic for this endpoint, you'll block updates to Cortana greetings, tips, and Live Tiles.|TLSv1.2/HTTPS/HTTP|www.bing.com*| +|||HTTPS|business.bing.com| +|||HTTP|c.bing.com| +|||HTTP|th.bing.com| +|||HTTP|c-ring.msedge.net| |||TLSv1.2/HTTPS/HTTP|fp.msedge.net| |||TLSv1.2|I-ring.msedge.net| -|||HTTPS|s-ring.msedge.net| -|Device authentication|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| -||The following endpoint is used to authenticate a device. If you turn off traffic for this endpoint, the device will not be authenticated.|HTTPS|login.live.com*| -|Device metadata|The following endpoint is used to retrieve device metadata. If you turn off traffic for this endpoint, metadata will not be updated for the device.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#4-device-metadata-retrieval)| -|||HTTP|dmd.metaservices.microsoft.com| -|Diagnostic Data|The following endpoints are used by the Connected User Experiences and Telemetry component and connects to the Microsoft Data Management service. If you turn off traffic for this endpoint, diagnostic and usage information, which helps Microsoft find and fix problems and improve our products and services, will not be sent back to Microsoft. ||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| +|||HTTPS/HTTP|s-ring.msedge.net| +|||HTTP|dual-s-ring.msedge.net| +|||HTTP|creativecdn.com| +|||HTTP|edgeassetservice.azureedge.net| +|Device authentication|||[Learn how to turn off traffic to all of the following endpoint(s) for device authentication.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| +||The following endpoint is used to authenticate a device. If you turn off traffic for this endpoint, the device won't be authenticated.|HTTPS|login.live.com*| +|Device metadata|||[Learn how to turn off traffic to all of the following endpoint(s) for device metadata.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#4-device-metadata-retrieval)| +||The following endpoint is used to retrieve device metadata. If you turn off traffic for this endpoint, metadata won't be updated for the device.|HTTP|dmd.metaservices.microsoft.com| +|Diagnostic Data| ||[Learn how to turn off traffic to all of the following endpoint(s) for diagnostic data.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| +||The following endpoints are used by the Connected User Experiences and Telemetry component and connects to the Microsoft Data Management service. If you turn off traffic for this endpoint, diagnostic and usage information, which helps Microsoft find and fix problems and improve our products and services, won't be sent back to Microsoft.|TLSv1.2/HTTP|self.events.data.microsoft.com| |||TLSv1.2/HTTPS/HTTP|v10.events.data.microsoft.com| -||The following endpoints are used by Windows Error Reporting. To turn off traffic for these endpoints, enable the following Group Policy: Administrative Templates > Windows Components > Windows Error Reporting > Disable Windows Error Reporting. This means error reporting information will not be sent back to Microsoft.|TLSv1.2|telecommand.telemetry.microsoft.com| +||The following endpoints are used by Windows Error Reporting. To turn off traffic for these endpoints, enable the following Group Policy: Administrative Templates > Windows Components > Windows Error Reporting > Disable Windows Error Reporting. This means error reporting information won't be sent back to Microsoft.|TLSv1.2|telecommand.telemetry.microsoft.com| |||TLS v1.2/HTTPS/HTTP|watson.*.microsoft.com| -|Font Streaming|The following endpoints are used to download fonts on demand. If you turn off traffic for these endpoints, you will not be able to download fonts on demand.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#6-font-streaming)| -|||HTTPS|fs.microsoft.com| -|Licensing|The following endpoint is used for online activation and some app licensing. To turn off traffic for this endpoint, disable the Windows License Manager Service. This will also block online activation and app licensing may not work.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#9-license-manager)| -|||TLSv1.2/HTTPS/HTTP|licensing.mp.microsoft.com| -|Maps|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-offlinemaps)| -||The following endpoints are used to check for updates to maps that have been downloaded for offline use. If you turn off traffic for this endpoint, offline maps will not be updated.|TLSv1.2/HTTPS/HTTP|maps.windows.com| -|Microsoft Account|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-microsoft-account)| -||The following endpoints are used for Microsoft accounts to sign in. If you turn off traffic for these endpoints, users cannot sign in with Microsoft accounts. |TLSv1.2/HTTPS|login.live.com| -|Microsoft Edge|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#13-microsoft-edge)| +|||TLSv1.2|www.telecommandsvc.microsoft.com| +|Font Streaming|||[Learn how to turn off traffic to all of the following endpoint(s) for font streaming.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#6-font-streaming)| +||The following endpoint is used to download fonts on demand. If you turn off traffic for these endpoints, you won't be able to download fonts on demand.|HTTPS|fs.microsoft.com| +|Licensing|||[Learn how to turn off traffic to all of the following endpoint(s) for licensing.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#9-license-manager)| +||The following endpoint is used for online activation and some app licensing. To turn off traffic for this endpoint, disable the Windows License Manager Service. This will also block online activation and app licensing may not work.|TLSv1.2/HTTPS/HTTP|licensing.mp.microsoft.com| +|Location|||[Learn how to turn off traffic to all of the following endpoint(s) for location.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#182-location)| +||The following endpoint is used for location data. If you turn off traffic for this endpoint, apps can't use location data.|TLSv1.2|inference.location.live.net| +|Maps|||[Learn how to turn off traffic to all of the following endpoint(s) for maps.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-offlinemaps)| +||The following endpoints are used to check for updates to maps that have been downloaded for offline use. If you turn off traffic for this endpoint, offline maps won't be updated.|TLSv1.2/HTTPS/HTTP|maps.windows.com| +|||HTTP|ecn.dev.virtualearth.net| +|||HTTP|ecn-us.dev.virtualearth.net| +|||HTTPS|weathermapdata.blob.core.windows.net| +|Microsoft Account|||[Learn how to turn off traffic to all of the following endpoint(s) for Microsoft account.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-microsoft-account)| +||The following endpoint is used for Microsoft accounts to sign in. If you turn off traffic for these endpoints, users can't sign in with Microsoft accounts. |TLSv1.2/HTTPS/HTTP|login.live.com| +|Microsoft Edge|||[Learn how to turn off traffic to all of the following endpoint(s) for Microsoft Edge.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#13-microsoft-edge)| +|||TLSv1.2/HTTP|edge.microsoft.com| +|||TLSv1.2/HTTP|windows.msn.com| ||This network traffic is related to the Microsoft Edge browser. The Microsoft Edge browser requires this endpoint to contact external websites.|HTTPS|iecvlist.microsoft.com| ||The following endpoint is used by Microsoft Edge Update service to check for new updates. If you disable this endpoint, Microsoft Edge won’t be able to check for and apply new edge updates.|TLSv1.2/HTTPS/HTTP|msedge.api.cdp.microsoft.com| -|Microsoft Store|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| -||The following endpoint is used to download image files that are called when applications run (Microsoft Store or Inbox MSN Apps). If you turn off traffic for these endpoints, the image files won't be downloaded, and apps cannot be installed or updated from the Microsoft Store. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.|HTTPS|img-prod-cms-rt-microsoft-com.akamaized.net| -||The following endpoint is needed to load the content in the Microsoft Store app.|HTTPS|livetileedge.dsx.mp.microsoft.com| +|Microsoft Store|||[Learn how to turn off traffic to all of the following endpoint(s) for Microsoft Store.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| +||The following endpoints are used to download image files that are called when applications run (Microsoft Store or Inbox MSN Apps). If you turn off traffic for these endpoints, the image files won't be downloaded, and apps can't be installed or updated from the Microsoft Store. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.|TLSv1.2/HTTPS|img-prod-cms-rt-microsoft-com.akamaized.net| +|||HTTP|img-s-msn-com.akamaized.net| +||The following endpoints are needed to load the content in the Microsoft Store app.|HTTPS|livetileedge.dsx.mp.microsoft.com| +|||HTTP|storeedgefd.dsx.mp.microsoft.com| ||The following endpoint is used for the Windows Push Notification Services (WNS). WNS enables third-party developers to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to your users in a power-efficient and dependable way. If you turn off traffic for this endpoint, push notifications will no longer work, including MDM device management, mail synchronization, settings synchronization.|TLSv1.2/HTTPS|*.wns.windows.com| -||The following endpoints are used to revoke licenses for malicious apps in the Microsoft Store. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft Store, other Microsoft Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| +||The following endpoints are used to revoke licenses for malicious apps in the Microsoft Store. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft Store, other Microsoft Store apps can't be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|HTTPS|manage.devcenter.microsoft.com| -||The following endpoints are used to communicate with Microsoft Store. If you turn off traffic for these endpoints, apps cannot be installed or updated from the Microsoft Store.|TLSv1.2/HTTPS/HTTP|displaycatalog.mp.microsoft.com| -|||HTTPS|pti.store.microsoft.com| +||The following endpoints are used to communicate with Microsoft Store. If you turn off traffic for these endpoints, apps can't be installed or updated from the Microsoft Store.|TLSv1.2/HTTPS/HTTP|displaycatalog.mp.microsoft.com| |||HTTP|share.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|TLSv1.2/HTTPS/HTTP|manage.devcenter.microsoft.com| -|Network Connection Status Indicator (NCSI)|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-ncsi)| -||Network Connection Status Indicator (NCSI) detects Internet connectivity and corporate network connectivity status. NCSI sends a DNS request and HTTP query to this endpoint to determine if the device can communicate with the Internet. If you turn off traffic for this endpoint, NCSI won't be able to determine if the device is connected to the Internet and the network status tray icon will show a warning.|HTTPS|www.msftconnecttest.com*| -|Office|The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office in a browser. For more info, see Office 365 URLs and IP address ranges. You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| -|||HTTPS|www.office.com| +|Microsoft To Do|||[Learn how to turn off traffic to all of the following endpoint(s) for Microsoft To Do.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| +||The following endpoints are used for the Microsoft To Do app.|HTTP|staging.to-do.officeppe.com| +|||HTTP|staging.to-do.microsoft.com| +|||TLSv1.2/HTTP|to-do.microsoft.com| +|Network Connection Status Indicator (NCSI)|||[Learn how to turn off traffic to all of the following endpoint(s) for Network Connection Status Indicator (NCSI).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-ncsi)| +||Network Connection Status Indicator (NCSI) detects Internet connectivity and corporate network connectivity status. NCSI sends a DNS request and HTTP query to this endpoint to determine if the device can communicate with the Internet. If you turn off traffic for this endpoint, NCSI won't be able to determine if the device is connected to the internet, and the network status tray icon will show a warning.|HTTPS|www.msftconnecttest.com*| +|||HTTP|ipv6.msftconnecttest.com| +|Office|||[Learn how to turn off traffic to all of the following endpoint(s) for Office.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| +||The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office in a browser. For more info, see Office 365 URLs and IP address ranges. You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents.|HTTPS|www.office.com| |||HTTPS|blobs.officehome.msocdn.com| |||HTTPS|officehomeblobs.blob.core.windows.net| |||HTTPS|self.events.data.microsoft.com| |||TLSv1.2/HTTPS/HTTP|outlookmobile-office365-tas.msedge.net| -|OneDrive|The following endpoints are related to OneDrive. If you turn off traffic for these endpoints, anything that relies on g.live.com to get updated URL information will no longer work.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-onedrive)| -|||TLSv1.2/HTTPS/HTTP|g.live.com| +|||HTTP|officeclient.microsoft.com| +|||HTTP|ecs.nel.measure.office.net| +|||HTTPS/HTTP|telecommandstorageprod.blob.core.windows.net| +|OneDrive|||[Learn how to turn off traffic to all of the following endpoint(s) for OneDrive.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-onedrive)| +||The following endpoints are related to OneDrive. If you turn off traffic for these endpoints, anything that relies on g.live.com to get updated URL information will no longer work.|TLSv1.2/HTTPS/HTTP|g.live.com| +|||HTTP|onedrive.live.com| |||TLSv1.2/HTTPS/HTTP|oneclient.sfx.ms| |||HTTPS| logincdn.msauth.net| -|Settings|The following endpoint is used as a way for apps to dynamically update their configuration. Apps such as System Initiated User Feedback and the Xbox app use it. If you turn off traffic for this endpoint, an app that uses this endpoint may stop working.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| -|||TLSv1.2/HTTPS/HTTP|settings-win.data.microsoft.com| +|Settings|||[Learn how to turn off traffic to all of the following endpoint(s) for settings.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| +||The following endpoints are used as a way for apps to dynamically update their configuration. Apps such as System Initiated User Feedback and the Xbox app use it. If you turn off traffic for this endpoint, an app that uses this endpoint may stop working.|TLSv1.2/HTTPS/HTTP|settings-win.data.microsoft.com| |||HTTPS|settings.data.microsoft.com| -|Skype|The following endpoint is used to retrieve Skype configuration values. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft store, other Microsoft Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore)| -|||HTTPS/HTTP|*.pipe.aria.microsoft.com| +|Skype|||[Learn how to turn off traffic to all of the following endpoint(s) for Skype.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore)| +||The following endpoints are used to retrieve Skype configuration values. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft store, other Microsoft Store apps can't be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.|HTTPS/HTTP|*.pipe.aria.microsoft.com| |||TLSv1.2/HTTPS/HTTP|config.edge.skype.com| -|Teams|The following endpoint is used for Microsoft Teams application.||[Learn how to turn off traffic to all of the following endpoint(s).]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| -|||TLSv1.2/HTTPS/HTTP|config.teams.microsoft.com| -|Microsoft Defender Antivirus|The following endpoint is used for Windows Defender when Cloud-based Protection is enabled. If you turn off traffic for this endpoint, the device will not use Cloud-based Protection.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-defender)| -|||HTTPS/TLSv1.2|wdcp.microsoft.com| -||The following endpoints are used for Windows Defender SmartScreen reporting and notifications. If you turn off traffic for these endpoints, SmartScreen notifications will not appear.|HTTPS|*smartscreen-prod.microsoft.com| +|Teams|||[Learn how to turn off traffic to all of the following endpoint(s) for Teams.]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| +||The following endpoints are used for Microsoft Teams application.|TLSv1.2/HTTPS/HTTP|config.teams.microsoft.com| +|||HTTP|teams.live.com| +|||TLSv1.2/HTTP|teams.events.data.microsoft.com| +|Microsoft Defender Antivirus|||[Learn how to turn off traffic to all of the following endpoint(s) for Microsoft Defender Antivirus.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-defender)| +||The following endpoint is used for Windows Defender when Cloud-based Protection is enabled. If you turn off traffic for this endpoint, the device won't use Cloud-based Protection.|HTTPS/TLSv1.2|wdcp.microsoft.com| +||The following endpoints are used for Windows Defender SmartScreen reporting and notifications. If you turn off traffic for these endpoints, SmartScreen notifications won't appear.|HTTPS|*smartscreen-prod.microsoft.com| |||HTTPS/HTTP|checkappexec.microsoft.com| -|Windows Spotlight|The following endpoints are used to retrieve Windows Spotlight metadata that describes content, such as references to image locations, as well as suggested apps, Microsoft account notifications, and Windows tips. If you turn off traffic for these endpoints, Windows Spotlight will still try to deliver new lock screen images and updated content but it will fail; suggested apps, Microsoft account notifications, and Windows tips will not be downloaded. For more information, see Windows Spotlight.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-spotlight)| -|||TLSv1.2/HTTPS/HTTP|arc.msn.com| +|Windows Spotlight|||[Learn how to turn off traffic to all of the following endpoint(s) for Windows Spotlight.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-spotlight)| +||The following endpoints are used to retrieve Windows Spotlight metadata that describes content, such as references to image locations, as well as suggested apps, Microsoft account notifications, and Windows tips. If you turn off traffic for these endpoints, Windows Spotlight will still try to deliver new lock screen images and updated content but it will fail; suggested apps, Microsoft account notifications, and Windows tips won't be downloaded. |TLSv1.2/HTTPS/HTTP|arc.msn.com| |||HTTPS|ris.api.iris.microsoft.com| -|Windows Update|The following endpoint is used for Windows Update downloads of apps and OS updates, including HTTP downloads or HTTP downloads blended with peers. If you turn off traffic for this endpoint, Windows Update downloads will not be managed, as critical metadata that is used to make downloads more resilient is blocked. Downloads may be impacted by corruption (resulting in re-downloads of full files). Additionally, downloads of the same update by multiple devices on the same local network will not use peer devices for bandwidth reduction.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-updates)| -|||TLSv1.2/HTTPS/HTTP|*.prod.do.dsp.mp.microsoft.com| +|||TLSv1.2/HTTP|api.msn.com| +|||TLSv1.2/HTTP|assets.msn.com| +|||HTTP|c.msn.com| +|||HTTP|ntp.msn.com| +|||HTTP|srtb.msn.com| +|||TLSv1.2/HTTP|www.msn.com| +|||TLSv1.2/HTTP|fd.api.iris.microsoft.com| +|Windows Update|||[Learn how to turn off traffic to all of the following endpoint(s) for Windows Update.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-updates)| +||The following endpoints are used for Windows Update downloads of apps and OS updates, including HTTP downloads or HTTP downloads blended with peers. If you turn off traffic for this endpoint, Windows Update downloads won't be managed, as critical metadata that is used to make downloads more resilient is blocked. Downloads may be impacted by corruption (resulting in re-downloads of full files). Additionally, downloads of the same update by multiple devices on the same local network won't use peer devices for bandwidth reduction.|TLSv1.2/HTTPS/HTTP|*.prod.do.dsp.mp.microsoft.com| |||HTTP|emdl.ws.microsoft.com| -||The following endpoints are used to download operating system patches, updates, and apps from Microsoft Store. If you turn off traffic for these endpoints, the device will not be able to download updates for the operating system.|TLSv1.2/HTTPS/HTTP|*.dl.delivery.mp.microsoft.com| +||The following endpoints are used to download operating system patches, updates, and apps from Microsoft Store. If you turn off traffic for these endpoints, the device won't be able to download updates for the operating system.|TLSv1.2/HTTPS/HTTP|*.dl.delivery.mp.microsoft.com| |||HTTP|*.windowsupdate.com| -||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|TLSv1.2/HTTPS/HTTP|*.delivery.mp.microsoft.com| +||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device won't be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device won't be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|TLSv1.2/HTTPS/HTTP|*.delivery.mp.microsoft.com| |||TLSv1.2/HTTPS/HTTP|*.update.microsoft.com| ||The following endpoint is used for compatibility database updates for Windows.|HTTPS|adl.windows.com| -||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly downloaded or not downloaded at all.|TLSv1.2/HTTPS/HTTP|tsfe.trafficshaping.dsp.mp.microsoft.com| -|Xbox Live|The following endpoint is used for Xbox Live.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| -|||HTTPS|dlassets-ssl.xboxlive.com| - - -## Other Windows 10 editions - -To view endpoints for other versions of Windows 10 Enterprise, see: - -- [Manage connection endpoints for Windows 10, version 21H1](manage-windows-21H1-endpoints.md) -- [Manage connection endpoints for Windows 10, version 21H2](manage-windows-21H2-endpoints.md) -- [Manage connection endpoints for Windows 10, version 2004](manage-windows-2004-endpoints.md) -- [Manage connection endpoints for Windows 10, version 1909](manage-windows-1909-endpoints.md) -- [Manage connection endpoints for Windows 10, version 1903](manage-windows-1903-endpoints.md) -- [Manage connection endpoints for Windows 10, version 1809](manage-windows-1809-endpoints.md) - -To view endpoints for non-Enterprise Windows 10 editions, see: - -- [Windows 10, version 21H1, connection endpoints for non-Enterprise editions](windows-endpoints-21H1-non-enterprise-editions.md) -- [Windows 10, version 2004, connection endpoints for non-Enterprise editions](windows-endpoints-2004-non-enterprise-editions.md) -- [Windows 10, version 1909, connection endpoints for non-Enterprise editions](windows-endpoints-1909-non-enterprise-editions.md) -- [Windows 10, version 1903, connection endpoints for non-Enterprise editions](windows-endpoints-1903-non-enterprise-editions.md) -- [Windows 10, version 1809, connection endpoints for non-Enterprise editions](windows-endpoints-1809-non-enterprise-editions.md) +||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint, and fallback behavior will be used. This may result in content being either incorrectly downloaded or not downloaded at all.|TLSv1.2/HTTPS/HTTP|tsfe.trafficshaping.dsp.mp.microsoft.com| +|Xbox Live|||[Learn how to turn off traffic to all of the following endpoint(s) for Xbox Live.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| +||The following endpoint is used for Xbox Live.|HTTPS|dlassets-ssl.xboxlive.com| ## Related links diff --git a/windows/privacy/manage-windows-1809-endpoints.md b/windows/privacy/manage-windows-1809-endpoints.md index 4f20129c27..8b7dd967e8 100644 --- a/windows/privacy/manage-windows-1809-endpoints.md +++ b/windows/privacy/manage-windows-1809-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-1903-endpoints.md b/windows/privacy/manage-windows-1903-endpoints.md index d83acf0faf..fe97fc1a69 100644 --- a/windows/privacy/manage-windows-1903-endpoints.md +++ b/windows/privacy/manage-windows-1903-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-1909-endpoints.md b/windows/privacy/manage-windows-1909-endpoints.md index 71a9674bfc..118a25fb5c 100644 --- a/windows/privacy/manage-windows-1909-endpoints.md +++ b/windows/privacy/manage-windows-1909-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-2004-endpoints.md b/windows/privacy/manage-windows-2004-endpoints.md index 9e492fa5e4..f6b643c76d 100644 --- a/windows/privacy/manage-windows-2004-endpoints.md +++ b/windows/privacy/manage-windows-2004-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-20H2-endpoints.md b/windows/privacy/manage-windows-20H2-endpoints.md index dbce1a6460..6d1f53fe97 100644 --- a/windows/privacy/manage-windows-20H2-endpoints.md +++ b/windows/privacy/manage-windows-20H2-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-21H1-endpoints.md b/windows/privacy/manage-windows-21H1-endpoints.md index 9292ba3890..59568d1dd6 100644 --- a/windows/privacy/manage-windows-21H1-endpoints.md +++ b/windows/privacy/manage-windows-21H1-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/manage-windows-21h2-endpoints.md b/windows/privacy/manage-windows-21h2-endpoints.md index 423e60aac0..b43864a94f 100644 --- a/windows/privacy/manage-windows-21h2-endpoints.md +++ b/windows/privacy/manage-windows-21h2-endpoints.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 01/18/2018 ms.topic: reference --- diff --git a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md index 76b11fdfd5..6ec3eb3ad7 100644 --- a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md +++ b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md @@ -7,8 +7,8 @@ ms.technology: itpro-privacy localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby -ms.date: 08/26/2022 +manager: laurawi +ms.date: 09/26/2023 ms.topic: reference --- @@ -108,6 +108,29 @@ The following fields are available: - **SdbEntries** An array of fields that indicates the SDB entries that apply to this file. +### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileBackupAdd + +This event sends true/false compatibility decision data about a file to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser binary generating the events. +- **SdbEntries** Indicates if any matching compat Sdb entries are associated with this application + + +### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileBackupStartSync + +This event indicates that a full set of DataSourceMatchingInfoBlockStAdd events has completed being sent. This event is used to make compatibility decisions about files to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser binary generating the events. + + ### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileRemove This event indicates that the DatasourceApplicationFile object is no longer present. The data collected with this event is used to help keep Windows up to date. @@ -734,6 +757,30 @@ The following fields are available: - **AppraiserVersion** The version of the Appraiser file that is generating the events. +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntAdd + +This event sends data indicating whether the system supports the PopCnt CPU requirement for newer versions of Windows, to help keep Windows up-to-date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version +- **Blocking** Is the upgrade blocked due to the processor missing the PopCnt instruction? +- **PopCntPassed** Whether the machine passes the latest OS hardware requirements or not for the PopCnt instruction. + + +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntStartSync + +The SystemProcessorPopCntStartSync event indicates that a new set of SystemProcessorPopCntAdd events will be sent. This event is used to understand if the system supports the PopCnt CPU requirement for newer versions of Windows. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version. + + ### Microsoft.Windows.Appraiser.General.SystemProcessorPrefetchWAdd This event sends data indicating whether the system supports the PrefetchW CPU requirement, to help keep Windows up to date. @@ -944,7 +991,7 @@ This event sends data about Azure presence, type, and cloud domain use in order The following fields are available: -- **AADDeviceId** Azure Active Directory device ID. +- **AADDeviceId** Microsoft Entra ID device ID. - **AzureOSIDPresent** Represents the field used to identify an Azure machine. - **AzureVMType** Represents whether the instance is Azure VM PAAS, Azure VM IAAS or any other VMs. - **CDJType** Represents the type of cloud domain joined for the machine. @@ -952,7 +999,7 @@ The following fields are available: - **ContainerType** The type of container, such as process or virtual machine hosted. - **EnrollmentType** Defines the type of MDM enrollment on the device. - **HashedDomain** The hashed representation of the user domain used for login. -- **IsCloudDomainJoined** Is this device joined to an Azure Active Directory (AAD) tenant? true/false +- **IsCloudDomainJoined** Is this device joined to a Microsoft Entra tenant? true/false - **IsDERequirementMet** Represents if the device can do device encryption. - **IsDeviceProtected** Represents if Device protected by BitLocker/Device Encryption - **IsEDPEnabled** Represents if Enterprise data protected on the device. @@ -1269,7 +1316,6 @@ The following fields are available: - **uts** A bit field, with 2 bits being assigned to each user ID listed in xid. This field is omitted if all users are retail accounts. - **xid** A list of base10-encoded XBOX User IDs. - ## Common data fields ### Ms.Device.DeviceInventoryChange @@ -1284,6 +1330,7 @@ The following fields are available: - **objectType** Indicates the object type that the event applies to. - **syncId** A string used to group StartSync, EndSync, Add, and Remove operations that belong together. This field is unique by Sync period and is used to disambiguate in situations where multiple agents perform overlapping inventories for the same object. + ## Component-based servicing events ### CbsServicingProvider.CbsCapabilitySessionFinalize @@ -2103,7 +2150,7 @@ The following fields are available: - **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Please see the wiki for additional information. Default: '0.0.0.0'. - **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. - **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event was not completed before OOBE finishes; -1 means the field does not apply. -- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country code that matches to the country updated binaries are delivered from. E.g.: US. +- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country or region code that matches to the country or region updated binaries are delivered from. E.g.: US. - **appPingEventDownloadMetricsCdnCID** Numeric value used to internally track the origins of the updated binaries. For example, 2. - **appPingEventDownloadMetricsDownloadedBytes** For events representing a download, the number of bytes expected to be downloaded. For events representing an entire update flow, the sum of all such expected bytes over the course of the update flow. Default: '0'. - **appPingEventDownloadMetricsDownloader** A string identifying the download algorithm and/or stack. Example values include: 'bits', 'direct', 'winhttp', 'p2p'. Sent in events that have an event type of '14' only. Default: ''. @@ -2230,6 +2277,31 @@ The following fields are available: - **windowInstanceId** Unique value for each window instance. +### Microsoft.Windows.Defender.Engine.Maps.Heartbeat + +Heartbeat is sent once a day to indicate Defender is running and functional. Event includes necessary information to understand health of Defender on the device. + +The following fields are available: + +- **AppVersion** Version of the Defender platform +- **CampRing** Camp ring used for monthly deployment +- **CfaMode** State of Controlled Folder Access +- **ConsumerAsrMode** State of Attack Surface Reduction +- **CountAsrRules** Number of Attack Surface Reduction rules in place +- **EngineRing** Engine ring used for monthly deployment +- **EngineVersion** Version of the AntiMalware Engine +- **IsAsrAnyAudit** Flag to indicate if any Attack Surface Reduction rules are running in Audit mode +- **IsAsrAnyBlock** Flag to indicate if any Attack Surface Reduction rules are running in Block mode +- **IsBeta** Flag to indicate if the user has opted in for Beta updates for Defender. +- **IsManaged** Flag to indicate if Defender is running in manage mode +- **IsPassiveMode** Flag to indicate if Defender is in Passive mode for ATP +- **IsSxsPassiveMode** Flag to indicate if Defender is in Passive mode for Limited periodic scanning +- **ProductGuid** Defender Product Guid (static for Defender). +- **PusMode** Mode for blocking potentially unwanted software +- **ShouldHashIds** Do we have ISO Compliance requirement to hash IDs for e5 +- **SignatureRing** Signature ring used for deployments +- **SigVersion** Version of signature VDMs + ## Privacy consent logging events ### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentCompleted @@ -2246,6 +2318,41 @@ The following fields are available: ## Setup events +### Microsoft.Windows.Setup.WinSetupMon.ProtectionViolation + +This event provides information about move or deletion of a file or a directory which is being monitored for data safety during feature updates. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **Path** Path to the file or the directory which is being moved or deleted. +- **Process** Path to the process which is requesting the move or the deletion. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **TargetPath** (Optional) If the operation is a move, the target path to which the file or directory is being moved. + + +### Microsoft.Windows.Setup.WinSetupMon.TraceError + +Provides details about error in the functioning of upgrade data safety monitoring filter driver. + +The following fields are available: + +- **Message** Text string describing the error condition. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **Status** NTSTATUS code related to the error. + + +### Microsoft.Windows.Setup.WinSetupMon.TraceErrorVolume + +Provides details about error in the functioning of upgrade data safety monitoring filter driver, related to a specific volume (drive). + +The following fields are available: + +- **Message** Text string describing the error condition. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **Status** NTSTATUS code related to the error. +- **Volume** Path of the volume on which the error occurs + + ### SetupPlatformTel.SetupPlatformTelEvent This service retrieves events generated by SetupPlatform, the engine that drives the various deployment scenarios, to help keep Windows up to date. @@ -3339,6 +3446,26 @@ The following fields are available: - **updateId** Unique identifier for each update. +### Microsoft.Windows.Update.Orchestrator.ScheduledScanBeforeInitialLogon + +Indicates that a scan before an initial logon is being scheduled + +The following fields are available: + +- **deferDurationInMinutes** The delay in minutes until the scan for updates is performed. + + +### Microsoft.Windows.Update.Orchestrator.UpdatePolicyCacheRefresh + +This event sends data on whether Update Management Policies were enabled on a device, to help keep Windows secure and up to date. + +The following fields are available: + +- **configuredPoliciescount** Number of policies on the device. +- **policiesNamevaluesource** Policy name and source of policy (group policy, MDM or flight). +- **updateInstalluxsetting** Indicates whether a user has set policies via a user experience option. + + ### Microsoft.Windows.Update.SIHClient.TaskRunCompleted This event is a launch event for Server Initiated Healing client. @@ -3373,7 +3500,6 @@ The following fields are available: This event is derived event results for the LaunchPageDuration scenario. - ### Microsoft.Windows.Update.WUClient.DownloadPaused This event is fired when the Download stage is paused. @@ -3396,6 +3522,23 @@ The following fields are available: - **UusVersion** The version of the Update Undocked Stack. +### Microsoft.Windows.Update.WUClientExt.UpdateMetadataIntegrityGeneral + +Ensures Windows Updates are secure and complete. Event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EndpointUrl** Ensures Windows Updates are secure and complete. Event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode was not specific enough. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce +- **RawMode** Raw unparsed mode string from the SLS response. May be null if not applicable. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc) +- **SLSPrograms** A test program a machine may be opted in. Examples include "Canary" and "Insider Fast". +- **StatusCode** Result code of the event (success, cancellation, failure code HResult) +- **UusVersion** The version of the Update Undocked Stack + + ### Microsoft.Windows.WindowsUpdate.RUXIM.ICSExit This event is generated when the RUXIM Interaction Campaign Scheduler (RUXIMICS) exits. The data collected with this event is used to help keep Windows up to date and performing properly. diff --git a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md index 2c8573d89d..5a65ea94c0 100644 --- a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md +++ b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md @@ -6,8 +6,8 @@ ms.technology: itpro-privacy localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby -ms.date: 05/28/2020 +manager: laurawi +ms.date: 09/26/2023 ms.collection: highpri ms.topic: reference --- @@ -37,7 +37,6 @@ You can learn more about Windows functional and diagnostic data through these ar - [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) - [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) - ## AppPlatform events ### AppPlatform.InstallActivity @@ -149,6 +148,29 @@ The following fields are available: - **SdbEntries** An array of fields that indicates the SDB entries that apply to this file. +### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileBackupAdd + +This event sends true/false compatibility decision data about a file to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser binary generating the events. +- **SdbEntries** Indicates if any matching compat Sdb entries are associated with this application + + +### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileBackupStartSync + +This event indicates that a full set of DataSourceMatchingInfoBlockStAdd events has completed being sent. This event is used to make compatibility decisions about files to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser binary generating the events. + + ### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileRemove This event indicates that the DatasourceApplicationFile object is no longer present. The data collected with this event is used to help keep Windows up to date. @@ -1159,6 +1181,19 @@ The following fields are available: - **AppraiserVersion** The version of the Appraiser file that is generating the events. +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntAdd + +This event sends data indicating whether the system supports the PopCnt CPU requirement for newer versions of Windows, to help keep Windows up-to-date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version +- **Blocking** Is the upgrade blocked due to the processor missing the PopCnt instruction? +- **PopCntPassed** Whether the machine passes the latest OS hardware requirements or not for the PopCnt instruction. + + ### Microsoft.Windows.Appraiser.General.SystemProcessorPrefetchWAdd This event sends data indicating whether the system supports the PrefetchW CPU requirement, to help keep Windows up to date. @@ -1439,7 +1474,7 @@ This event sends data about Azure presence, type, and cloud domain use in order The following fields are available: -- **AADDeviceId** Azure Active Directory device ID. +- **AADDeviceId** Microsoft Entra ID device ID. - **AzureOSIDPresent** Represents the field used to identify an Azure machine. - **AzureVMType** Represents whether the instance is Azure VM PAAS, Azure VM IAAS or any other VMs. - **CDJType** Represents the type of cloud domain joined for the machine. @@ -1447,7 +1482,7 @@ The following fields are available: - **ContainerType** The type of container, such as process or virtual machine hosted. - **EnrollmentType** Defines the type of MDM enrollment on the device. - **HashedDomain** The hashed representation of the user domain used for login. -- **IsCloudDomainJoined** Is this device joined to an Azure Active Directory (AAD) tenant? true/false +- **IsCloudDomainJoined** Is this device joined to a Microsoft Entra tenant? true/false - **IsDERequirementMet** Represents if the device can do device encryption. - **IsDeviceProtected** Represents if Device protected by BitLocker/Device Encryption - **IsEDPEnabled** Represents if Enterprise data protected on the device. @@ -1860,7 +1895,7 @@ The following fields are available: - **UpdateServiceURLConfigured** Retrieves if the device is managed by Windows Server Update Services (WSUS). - **WUDeferUpdatePeriod** Retrieves if deferral is set for Updates. - **WUDeferUpgradePeriod** Retrieves if deferral is set for Upgrades. -- **WUDODownloadMode** Retrieves whether DO is turned on and how to acquire/distribute updates Delivery Optimization (DO) allows users to deploy previously downloaded Windows Update (WU) updates to other devices on the same network. +- **WUDODownloadMode** Retrieves whether DO is turned on and how to acquire/distribute updates Delivery Optimization (DO) allows users to deploy previously downloaded Windows Update updates to other devices on the same network. - **WULCUVersion** Version of the LCU Installed on the machine. - **WUMachineId** Retrieves the Windows Update (WU) Machine Identifier. - **WUPauseState** Retrieves Windows Update setting to determine if updates are paused. @@ -1918,6 +1953,7 @@ The following fields are available: - **wilActivity** Contains the thread ID used to match the begin and end events, and for the end event also a HResult indicating sucess or failure. + ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciAlreadyEnabled Fires when HVCI is already enabled so no need to continue auto-enablement. @@ -1960,7 +1996,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.Current -This event indicates the overall CodeIntegrity Policy state and count of policies, fired on reboot and when policy changes rebootlessly. The data collected with this event is used to help keep Windows secure. +This event indicates the overall CodeIntegrity Policy state and count of policies, which occur when the device restarts and when policy changes without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: @@ -1983,7 +2019,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.PolicyDetails -This individual policy state event fires once per policy on reboot and whenever any policy change occurs rebootlessly. The data collected with this event is used to help keep Windows secure. +This individual policy state event occurs once per policy when the device restarts and whenever any policy change occurs without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: @@ -2164,7 +2200,6 @@ The following fields are available: - **uts** A bit field, with 2 bits being assigned to each user ID listed in xid. This field is omitted if all users are retail accounts. - **xid** A list of base10-encoded XBOX User IDs. - ## Common data fields ### Ms.Device.DeviceInventoryChange @@ -2349,6 +2384,78 @@ The following fields are available: ## Diagnostic data events +### TelClientSynthetic.AbnormalShutdown_0 + +This event sends data about boot IDs for which a normal clean shutdown was not observed. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **AbnormalShutdownBootId** BootId of the abnormal shutdown being reported by this event. +- **AbsCausedbyAutoChk** This flag is set when AutoCheck forces a device restart to indicate that the shutdown was not an abnormal shutdown. +- **AcDcStateAtLastShutdown** Identifies if the device was on battery or plugged in. +- **BatteryLevelAtLastShutdown** The last recorded battery level. +- **BatteryPercentageAtLastShutdown** The battery percentage at the last shutdown. +- **CrashDumpEnabled** Are crash dumps enabled? +- **CumulativeCrashCount** Cumulative count of operating system crashes since the BootId reset. +- **CurrentBootId** BootId at the time the abnormal shutdown event was being reported. +- **Firmwaredata->ResetReasonEmbeddedController** The reset reason that was supplied by the firmware. +- **Firmwaredata->ResetReasonEmbeddedControllerAdditional** Additional data related to reset reason provided by the firmware. +- **Firmwaredata->ResetReasonPch** The reset reason that was supplied by the hardware. +- **Firmwaredata->ResetReasonPchAdditional** Additional data related to the reset reason supplied by the hardware. +- **Firmwaredata->ResetReasonSupplied** Indicates whether the firmware supplied any reset reason or not. +- **FirmwareType** ID of the FirmwareType as enumerated in DimFirmwareType. +- **HardwareWatchdogTimerGeneratedLastReset** Indicates whether the hardware watchdog timer caused the last reset. +- **HardwareWatchdogTimerPresent** Indicates whether hardware watchdog timer was present or not. +- **InvalidBootStat** This is a sanity check flag that ensures the validity of the bootstat file. +- **LastBugCheckBootId** bootId of the last captured crash. +- **LastBugCheckCode** Code that indicates the type of error. +- **LastBugCheckContextFlags** Additional crash dump settings. +- **LastBugCheckOriginalDumpType** The type of crash dump the system intended to save. +- **LastBugCheckOtherSettings** Other crash dump settings. +- **LastBugCheckParameter1** The first parameter with additional info on the type of the error. +- **LastBugCheckProgress** Progress towards writing out the last crash dump. +- **LastBugCheckVersion** The version of the information struct written during the crash. +- **LastSuccessfullyShutdownBootId** BootId of the last fully successful shutdown. +- **LongPowerButtonPressDetected** Identifies if the user was pressing and holding power button. +- **LongPowerButtonPressInstanceGuid** The Instance GUID for the user state of pressing and holding the power button. +- **OOBEInProgress** Identifies if OOBE is running. +- **OSSetupInProgress** Identifies if the operating system setup is running. +- **PowerButtonCumulativePressCount** How many times has the power button been pressed? +- **PowerButtonCumulativeReleaseCount** How many times has the power button been released? +- **PowerButtonErrorCount** Indicates the number of times there was an error attempting to record power button metrics. +- **PowerButtonLastPressBootId** BootId of the last time the power button was pressed. +- **PowerButtonLastPressTime** Date and time of the last time the power button was pressed. +- **PowerButtonLastReleaseBootId** BootId of the last time the power button was released. +- **PowerButtonLastReleaseTime** Date and time of the last time the power button was released. +- **PowerButtonPressCurrentCsPhase** Represents the phase of Connected Standby exit when the power button was pressed. +- **PowerButtonPressIsShutdownInProgress** Indicates whether a system shutdown was in progress at the last time the power button was pressed. +- **PowerButtonPressLastPowerWatchdogStage** Progress while the monitor is being turned on. +- **PowerButtonPressPowerWatchdogArmed** Indicates whether or not the watchdog for the monitor was active at the time of the last power button press. +- **ShutdownDeviceType** Identifies who triggered a shutdown. Is it because of battery, thermal zones, or through a Kernel API. +- **SleepCheckpoint** Provides the last checkpoint when there is a failure during a sleep transition. +- **SleepCheckpointSource** Indicates whether the source is the EFI variable or bootstat file. +- **SleepCheckpointStatus** Indicates whether the checkpoint information is valid. +- **StaleBootStatData** Identifies if the data from bootstat is stale. +- **TransitionInfoBootId** BootId of the captured transition info. +- **TransitionInfoCSCount** l number of times the system transitioned from Connected Standby mode. +- **TransitionInfoCSEntryReason** Indicates the reason the device last entered Connected Standby mode. +- **TransitionInfoCSExitReason** Indicates the reason the device last exited Connected Standby mode. +- **TransitionInfoCSInProgress** At the time the last marker was saved, the system was in or entering Connected Standby mode. +- **TransitionInfoLastReferenceTimeChecksum** The checksum of TransitionInfoLastReferenceTimestamp, +- **TransitionInfoLastReferenceTimestamp** The date and time that the marker was last saved. +- **TransitionInfoLidState** Describes the state of the laptop lid. +- **TransitionInfoPowerButtonTimestamp** The date and time of the last time the power button was pressed. +- **TransitionInfoSleepInProgress** At the time the last marker was saved, the system was in or entering sleep mode. +- **TransitionInfoSleepTranstionsToOn** Total number of times the device transitioned from sleep mode. +- **TransitionInfoSystemRunning** At the time the last marker was saved, the device was running. +- **TransitionInfoSystemShutdownInProgress** Indicates whether a device shutdown was in progress when the power button was pressed. +- **TransitionInfoUserShutdownInProgress** Indicates whether a user shutdown was in progress when the power button was pressed. +- **TransitionLatestCheckpointId** Represents a unique identifier for a checkpoint during the device state transition. +- **TransitionLatestCheckpointSeqNumber** Represents the chronological sequence number of the checkpoint. +- **TransitionLatestCheckpointType** Represents the type of the checkpoint, which can be the start of a phase, end of a phase, or just informational. +- **VirtualMachineId** If the operating system is on a virtual Machine, it gives the virtual Machine ID (GUID) that can be used to correlate events on the host. + + ### TelClientSynthetic.AuthorizationInfo_RuntimeTransition This event is fired by UTC at state transitions to signal what data we are allowed to collect. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. @@ -3353,7 +3460,7 @@ The following fields are available: - **DriverIsKernelMode** Is it a kernel mode driver? - **DriverName** The file name of the driver. - **DriverPackageStrongName** The strong name of the driver package -- **DriverSigned** Is the driver signed? +- **DriverSigned** Is the driver signed? - **DriverTimeStamp** The low 32 bits of the time stamp of the driver file. - **DriverType** A bitfield of driver attributes: 1. define DRIVER_MAP_DRIVER_TYPE_PRINTER 0x0001. 2. define DRIVER_MAP_DRIVER_TYPE_KERNEL 0x0002. 3. define DRIVER_MAP_DRIVER_TYPE_USER 0x0004. 4. define DRIVER_MAP_DRIVER_IS_SIGNED 0x0008. 5. define DRIVER_MAP_DRIVER_IS_INBOX 0x0010. 6. define DRIVER_MAP_DRIVER_IS_WINQUAL 0x0040. 7. define DRIVER_MAP_DRIVER_IS_SELF_SIGNED 0x0020. 8. define DRIVER_MAP_DRIVER_IS_CI_SIGNED 0x0080. 9. define DRIVER_MAP_DRIVER_HAS_BOOT_SERVICE 0x0100. 10. define DRIVER_MAP_DRIVER_TYPE_I386 0x10000. 11. define DRIVER_MAP_DRIVER_TYPE_IA64 0x20000. 12. define DRIVER_MAP_DRIVER_TYPE_AMD64 0x40000. 13. define DRIVER_MAP_DRIVER_TYPE_ARM 0x100000. 14. define DRIVER_MAP_DRIVER_TYPE_THUMB 0x200000. 15. define DRIVER_MAP_DRIVER_TYPE_ARMNT 0x400000. 16. define DRIVER_MAP_DRIVER_IS_TIME_STAMPED 0x800000. - **DriverVersion** The version of the driver file. @@ -3432,12 +3539,6 @@ The following fields are available: - **InventoryVersion** The version of the inventory file generating the events. -### Microsoft.Windows.Inventory.General.AppHealthStaticAdd - -This event sends details collected for a specific application on the source device. The data collected with this event is used to keep Windows performing properly. - - - ### Microsoft.Windows.Inventory.General.InventoryMiscellaneousMemorySlotArrayInfoAdd This event provides basic information about active memory slots on the device. @@ -3673,7 +3774,7 @@ The following fields are available: - **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Please see the wiki for additional information. Default: '0.0.0.0'. - **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. - **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event was not completed before OOBE finishes; -1 means the field does not apply. -- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country code that matches to the country updated binaries are delivered from. E.g.: US. +- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country or region code that matches to the country or region updated binaries are delivered from. E.g.: US. - **appPingEventDownloadMetricsCdnCID** Numeric value used to internally track the origins of the updated binaries. For example, 2. - **appPingEventDownloadMetricsDownloadedBytes** For events representing a download, the number of bytes expected to be downloaded. For events representing an entire update flow, the sum of all such expected bytes over the course of the update flow. Default: '0'. - **appPingEventDownloadMetricsDownloader** A string identifying the download algorithm and/or stack. Example values include: 'bits', 'direct', 'winhttp', 'p2p'. Sent in events that have an event type of '14' only. Default: ''. @@ -3860,6 +3961,33 @@ The following fields are available: - **resultCode** HR result of operation. +## Other events + +### Microsoft.Windows.Defender.Engine.Maps.Heartbeat + +Heartbeat is sent once a day to indicate Defender is running and functional. Event includes necessary information to understand health of Defender on the device. + +The following fields are available: + +- **AppVersion** Version of the Defender platform +- **CampRing** Camp ring used for monthly deployment +- **CfaMode** State of Controlled Folder Access +- **ConsumerAsrMode** State of Attack Surface Reduction +- **CountAsrRules** Number of Attack Surface Reduction rules in place +- **EngineRing** Engine ring used for monthly deployment +- **EngineVersion** Version of the AntiMalware Engine +- **IsAsrAnyAudit** Flag to indicate if any Attack Surface Reduction rules are running in Audit mode +- **IsAsrAnyBlock** Flag to indicate if any Attack Surface Reduction rules are running in Block mode +- **IsBeta** Flag to indicate if the user has opted in for Beta updates for Defender. +- **IsManaged** Flag to indicate if Defender is running in manage mode +- **IsPassiveMode** Flag to indicate if Defender is in Passive mode for ATP +- **IsSxsPassiveMode** Flag to indicate if Defender is in Passive mode for Limited periodic scanning +- **ProductGuid** Defender Product Guid (static for Defender). +- **PusMode** Mode for blocking potentially unwanted software +- **ShouldHashIds** Do we have ISO Compliance requirement to hash IDs for e5 +- **SignatureRing** Signature ring used for deployments +- **SigVersion** Version of signature VDMs + ## Privacy consent logging events ### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentCompleted @@ -3948,6 +4076,18 @@ The following fields are available: - **TargetPath** (Optional) If the operation is a move, the target path to which the file or directory is being moved. +### Microsoft.Windows.Setup.WinSetupMon.TraceErrorVolume + +Provides details about error in the functioning of upgrade data safety monitoring filter driver, related to a specific volume (drive). + +The following fields are available: + +- **Message** Text string describing the error condition. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **Status** NTSTATUS code related to the error. +- **Volume** Path of the volume on which the error occurs + + ### SetupPlatformTel.SetupPlatformTelActivityEvent This event sends basic metadata about the SetupPlatform update installation process, to help keep Windows up to date. @@ -6209,6 +6349,17 @@ The following fields are available: - **WorkCompleted** A flag that indicates if work is completed. +### Microsoft.Windows.Update.Orchestrator.UpdatePolicyCacheRefresh + +This event sends data on whether Update Management Policies were enabled on a device, to help keep Windows secure and up to date. + +The following fields are available: + +- **configuredPoliciescount** Number of policies on the device. +- **policiesNamevaluesource** Policy name and source of policy (group policy, MDM or flight). +- **updateInstalluxsetting** Indicates whether a user has set policies via a user experience option. + + ### Microsoft.Windows.Update.Orchestrator.UX.InitiatingReboot This event indicates that a restart was initiated in to enable the update process. The data collected with this event is used to help keep Windows up to date. @@ -6274,6 +6425,7 @@ The following fields are available: - **uptimeMinutes** Duration USO for up for in the current boot session. - **wilActivity** Wil Activity related information. + ### Microsoft.Windows.Update.WUClientExt.UUSLoadModuleFailed This is the UUSLoadModule failed event and is used to track the failure of loading an undocked component. The data collected with this event is used to help keep Windows up to date and secure. @@ -6574,6 +6726,8 @@ The following fields are available: This event is sent when the Update Reserve Manager removes a pending hard reserve adjustment. The data collected with this event is used to help keep Windows secure and up to date. + + ### Microsoft.Windows.UpdateReserveManager.TurnOffReserves This event is sent when the Update Reserve Manager turns off reserve functionality for certain operations. The data collected with this event is used to help keep Windows secure and up to date. diff --git a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md index 5b73a85111..1d88770967 100644 --- a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md +++ b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md @@ -6,8 +6,8 @@ ms.technology: itpro-privacy localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby -ms.date: 05/28/2020 +manager: laurawi +ms.date: 09/26/2023 ms.collection: highpri ms.topic: reference --- @@ -393,7 +393,7 @@ The following fields are available: - **DecisionSystemDiskSize_CO21H2Setup** The total number of objects of this type present on this device. - **DecisionSystemDiskSize_CU22H2Setup** The total number of objects of this type present on this device. - **DecisionSystemDiskSize_CU23H2Setup** The count of the number of this particular object type present on this device. -- **DecisionSystemDiskSize_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemDiskSize_NI22H2Setup** The total number of objects of this type present on this device. - **DecisionSystemDiskSize_RS1** The total number of objects of this type present on this device. - **DecisionSystemDiskSize_RS2** The total number of objects of this type present on this device. - **DecisionSystemDiskSize_RS3** The total number of objects of this type present on this device. @@ -1652,6 +1652,30 @@ The following fields are available: - **AppraiserVersion** The version of the Appraiser file that is generating the events. +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntAdd + +This event sends data indicating whether the system supports the PopCnt CPU requirement for newer versions of Windows, to help keep Windows up-to-date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version +- **Blocking** Is the upgrade blocked due to the processor missing the PopCnt instruction? +- **PopCntPassed** Whether the machine passes the latest OS hardware requirements or not for the PopCnt instruction. + + +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntStartSync + +The SystemProcessorPopCntStartSync event indicates that a new set of SystemProcessorPopCntAdd events will be sent. This event is used to understand if the system supports the PopCnt CPU requirement for newer versions of Windows. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version + + ### Microsoft.Windows.Appraiser.General.SystemProcessorPrefetchWAdd This event sends data indicating whether the system supports the PrefetchW CPU requirement, to help keep Windows up to date. @@ -1988,7 +2012,7 @@ This event sends data about Azure presence, type, and cloud domain use in order The following fields are available: -- **AADDeviceId** Azure Active Directory device ID. +- **AADDeviceId** Microsoft Entra ID device ID. - **AzureOSIDPresent** Represents the field used to identify an Azure machine. - **AzureVMType** Represents whether the instance is Azure VM PAAS, Azure VM IAAS or any other VMs. - **CDJType** Represents the type of cloud domain joined for the machine. @@ -1996,7 +2020,7 @@ The following fields are available: - **ContainerType** The type of container, such as process or virtual machine hosted. - **EnrollmentType** Defines the type of MDM enrollment on the device. - **HashedDomain** The hashed representation of the user domain used for login. -- **IsCloudDomainJoined** Is this device joined to an Azure Active Directory (AAD) tenant? true/false +- **IsCloudDomainJoined** Is this device joined to a Microsoft Entra tenant? true/false - **IsDERequirementMet** Represents if the device can do device encryption. - **IsDeviceProtected** Represents if Device protected by BitLocker/Device Encryption - **IsDomainJoined** Indicates whether a machine is joined to a domain. @@ -2005,7 +2029,7 @@ The following fields are available: - **MDMServiceProvider** A hash of the specific MDM authority, such as Microsoft Intune, that is managing the device. - **MPNId** Returns the Partner ID/MPN ID from Regkey. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\DeployID - **SCCMClientId** This ID correlate systems that send data to Compat Analytics (OMS) and other OMS based systems with systems in an enterprise Configuration Manager environment. -- **ServerFeatures** Represents the features installed on a Windows   Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. +- **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. - **SystemCenterID** The Configuration Manager ID is an anonymized one-way hash of the Active Directory Organization identifier @@ -2422,7 +2446,7 @@ The following fields are available: - **WUDeferUpgradePeriod** Retrieves if deferral is set for Upgrades. - **WUDODownloadMode** Retrieves whether DO is turned on and how to acquire/distribute updates Delivery Optimization (DO) allows users to deploy previously downloaded Windows Update updates to other devices on the same network. - **WULCUVersion** Version of the LCU Installed on the machine. -- **WUMachineId** Retrieves the Windows Update (WU) Machine Identifier. +- **WUMachineId** Retrieves the Windows Update Machine Identifier. - **WUPauseState** Retrieves Windows Update setting to determine if updates are paused. - **WUServer** Retrieves the HTTP(S) URL of the WSUS server that is used by Automatic Updates and API callers (by default). @@ -3114,6 +3138,37 @@ The following fields are available: ## Direct to update events +### Microsoft.Windows.DirectToUpdate.DTUCoordinatorCheckApplicability + +This event indicates that the Coordinator CheckApplicability call succeeded. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **ApplicabilityResult** Result of CheckApplicability function. +- **CampaignID** Campaign ID being run. +- **ClientID** Client ID being run. +- **CoordinatorVersion** Coordinator version of DTU. +- **CV** Correlation vector. +- **IsCTA** If device has the CTA regkey set. +- **IsDeviceAADDomainJoined** Indicates whether the device is logged in to the Microsoft Entra domain. +- **IsDeviceADDomainJoined** Indicates whether the device is logged in to the AD (Active Directory) domain. +- **IsDeviceCloverTrail** Indicates whether the device has a Clover Trail system installed. +- **IsDeviceDiskSpaceLow** If device disk space is low. +- **IsDeviceEnterpriseSku** If device is an Enterprise SKU. +- **IsDeviceFeatureUpdatingPaused** Indicates whether Feature Update is paused on the device. +- **IsDeviceNetworkMetered** Indicates whether the device is connected to a metered network. +- **IsDeviceOobeBlocked** Indicates whether the OOBE (Out of Box Experience) is blocked on the device. +- **IsDeviceRequireUpdateApproval** Indicates whether user approval is required to install updates on the device. +- **IsDeviceSccmManaged** Indicates whether the device is running the Microsoft SCCM (System Center Configuration Manager) to keep the operating system and applications up to date. +- **IsDeviceUninstallActive** Indicates whether the OS (operating system) on the device was recently updated. +- **IsDeviceUpdateNotificationLevel** Indicates whether the device has a set policy to control update notifications. +- **IsDeviceUpdateServiceManaged** Indicates whether the device uses WSUS (Windows Server Update Services). +- **IsDeviceWUFBManaged** If device is WUfB managed. +- **IsDeviceZeroExhaust** Indicates whether the device subscribes to the Zero Exhaust policy to minimize connections from Windows to Microsoft. +- **IsGreaterThanMaxRetry** Indicates whether the DTU (Direct to Update) service has exceeded its maximum retry count. +- **IsVolumeLicensed** Indicates whether a volume license was used to authenticate the operating system or applications on the device. + + ### Microsoft.Windows.DirectToUpdate.DTUCoordinatorCheckApplicabilityGenericFailure This event indicatse that we have received an unexpected error in the Direct to Update (DTU) Coordinators CheckApplicability call. The data collected with this event is used to help keep Windows secure and up to date. @@ -3190,6 +3245,19 @@ The following fields are available: - **hResult** HRESULT of the failure. +### Microsoft.Windows.DirectToUpdate.DTUCoordinatorDownloadIgnoredFailure + +This event indicates that we have received an error in the Direct to Update (DTU) Coordinator Download call that will be ignored. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CampaignID** Campaign ID being run. +- **ClientID** Client ID being run. +- **CoordinatorVersion** Coordinator version of DTU. +- **CV** Correlation vector. +- **hResult** HRESULT of the failure. + + ### Microsoft.Windows.DirectToUpdate.DTUCoordinatorDownloadSuccess This event indicates that the Coordinator Download call succeeded. The data collected with this event is used to help keep Windows secure and up to date. @@ -3253,6 +3321,18 @@ The following fields are available: - **hResult** HRESULT of the failure. +### Microsoft.Windows.DirectToUpdate.DTUCoordinatorInstallSuccess + +This event indicates that the Coordinator Install call succeeded. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CampaignID** Campaign ID being run. +- **ClientID** Client ID being run. +- **CoordinatorVersion** Coordinator version of DTU. +- **CV** Correlation vector. + + ### Microsoft.Windows.DirectToUpdate.DTUCoordinatorProgressCallBack This event indicates that the Coordinator's progress callback has been called. The data collected with this event is used to help keep Windows secure and up to date. @@ -3525,6 +3605,25 @@ The following fields are available: - **State** State of the workflow. +### Microsoft.Windows.DirectToUpdate.DTUNotificationUXEvaluation + +This event indicates that Applicability DLL ran a set of applicability tests. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **Action** The enumeration code of action that was handled. +- **ActiveTestExpectedResults** Bitmask of expected results of applicability tests. +- **ActiveTestResults** The bitmask results of applicability tests. +- **ActiveTestsRun** The bitmask of applicability tests that were run. +- **CampaignID** The ID of the campaign being run. +- **ClientID** The ID of the client being run. +- **CoordinatorVersion** The coordinator version of Direct To Update. +- **CV** Correlation vector. +- **FullTestResults** The bitmask of results of applicability tests. +- **FullTestsRun** The bitmask of applicability tests that were run. +- **SuppressedTests** The bitmask of applicability tests that were unable to run due to suppression caused by the configuration settings. + + ### Microsoft.Windows.DirectToUpdate.DTUNotificationUXEvaluationError This event indicates that Applicability DLL failed on a test. The data collected with this event is used to help keep Windows up to date and performing properly. @@ -3539,6 +3638,20 @@ The following fields are available: - **HRESULT** An error (if any) that occurred. +### Microsoft.Windows.DirectToUpdate.DTUNotificationUXExit + +This event indicates that DTUNotificationUX has finished execution. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **CampaignID** The ID of the campaign being run. +- **ClientID** The ID of the client being run. +- **CoordinatorVersion** Coordinator version of DTU. +- **CV** Correlation vector. +- **HRESULTCausingExit** HRESULT Causing an abnormal exit, or S_OK for normal exits. +- **ProcessExitCode** The exit code that DTUNotificationUX returns to DTUCoordinator. + + ### Microsoft.Windows.DirectToUpdate.DTUNotificationUXExitingState This event indicates that DTUNotificationUX has stopped processing a workflow state. The data collected with this event is used to help keep Windows up to date and performing properly. @@ -3753,7 +3866,7 @@ The following fields are available: - **FlightId** The ID of the Windows Insider build the device received. - **InstallDate** The date the driver was installed. - **InstallFlags** The driver installation flags. -- **OptionalData** Metadata specific to Windows Update (WU) associated with the driver (flight IDs, recovery IDs, etc.) +- **OptionalData** Metadata specific to Windows Update associated with the driver (flight IDs, recovery IDs, etc.) - **RebootRequired** Indicates whether a reboot is required after the installation. - **RollbackPossible** Indicates whether this driver can be rolled back. - **WuTargetedHardwareId** Indicates that the driver was installed because the device hardware ID was targeted by the Windows Update. @@ -4710,12 +4823,6 @@ The following fields are available: - **InventoryVersion** The version of the inventory file generating the events. -### Microsoft.Windows.Inventory.General.AppHealthStaticAdd - -This event sends details collected for a specific application on the source device. The data collected with this event is used to keep Windows performing properly. - - - ### Microsoft.Windows.Inventory.General.InventoryMiscellaneousMemorySlotArrayInfoAdd This event provides basic information about active memory slots on the device. @@ -5068,7 +5175,7 @@ The following fields are available: - **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event was not completed before OOBE finishes; -1 means the field does not apply. - **appPingEventDownloadMetricsCdnAzureRefOriginShield** Provides a unique reference string that identifies a request served by Azure Front Door. It's used to search access logs and is critical for troubleshooting. For example, Ref A: E172B39D19774147B0EFCC8E3E823D9D Ref B: BL2EDGE0215 Ref C: 2021-05-11T22:25:48Z. - **appPingEventDownloadMetricsCdnCache** Corresponds to the result, whether the proxy has served the result from cache (HIT for yes, and MISS for no) For example, HIT from proxy.domain.tld, MISS from proxy.local. -- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country code that matches to the country updated binaries are delivered from. E.g.: US. +- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country or region code that matches to the country or region updated binaries are delivered from. E.g.: US. - **appPingEventDownloadMetricsCdnCID** Numeric value used to internally track the origins of the updated binaries. For example, 2. - **appPingEventDownloadMetricsCdnMSEdgeRef** Used to help correlate client-to-AFD (Azure Front Door) conversations. For example, Ref A: E2476A9592DF426A934098C0C2EAD3AB Ref B: DM2EDGE0307 Ref C: 2022-01-13T22:08:31Z. - **appPingEventDownloadMetricsCdnP3P** Electronic privacy statement: CAO = collects contact-and-other, PSA = for pseudo-analysis, OUR = data received by us only. Helps identify the existence of transparent intermediaries (proxies) that can create noise in legitimate error detection. For example, CP=\"CAO PSA OUR\". @@ -5509,6 +5616,33 @@ The following fields are available: ## Other events +### Microsoft.Windows.Defender.Engine.Maps.Heartbeat + +Heartbeat is sent once a day to indicate Defender is running and functional. Event includes necessary information to understand health of Defender on the device. + +The following fields are available: + +- **AppVersion** Version of the Defender platform +- **CampRing** Camp ring used for monthly deployment +- **CfaMode** State of Controlled Folder Access +- **ConsumerAsrMode** State of Attack Surface Reduction +- **CountAsrRules** Number of Attack Surface Reduction rules in place +- **EngineRing** Engine ring used for monthly deployment +- **EngineVersion** Version of the AntiMalware Engine +- **HeartbeatType** Enum of the reason the heartbeat is collected +- **IsAsrAnyAudit** Flag to indicate if any Attack Surface Reduction rules are running in Audit mode +- **IsAsrAnyBlock** Flag to indicate if any Attack Surface Reduction rules are running in Block mode +- **IsBeta** Flag to indicate if the user has opted in for Beta updates for Defender. +- **IsManaged** Flag to indicate if Defender is running in manage mode +- **IsPassiveMode** Flag to indicate if Defender is in Passive mode for ATP +- **IsSxsPassiveMode** Flag to indicate if Defender is in Passive mode for Limited periodic scanning +- **ProductGuid** Defender Product Guid (static for Defender). +- **PusMode** Mode for blocking potentially unwanted software +- **ShouldHashIds** Do we have ISO Compliance requirement to hash IDs for e5 +- **SignatureRing** Signature ring used for deployments +- **SigVersion** Version of signature VDMs + + ### Microsoft.Windows.OneSettingsClient.Heartbeat This event indicates the config state heartbeat. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. @@ -5518,6 +5652,20 @@ The following fields are available: - **Configs** Array of configs. +### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateFailed + +Event that indicates that an attempt to apply secure boot updates failed + +The following fields are available: + +- **Action** Action string when error occured +- **hr** Error code in HRESULT +- **IsResealNeeded** BOOL value to indicate if TPM Reseal was needed +- **SecureBootUpdateCaller** Scenario in which function was called. Could be Update or Upgrade +- **UpdateType** Indicates if it is DB or DBX update +- **WillResealSucceed** Indicates if TPM reseal operation is expected to succeed + + ## Privacy consent logging events ### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentCompleted @@ -5648,6 +5796,16 @@ The following fields are available: ## Software update events +### SoftwareUpdateClientTelemetry.BadUpdateMetadata + +Provides information on bad update metadata detection. This information is used to understand the impacted update and ensure correct updates to keep windows up to date. + +The following fields are available: + +- **RevisionId** Update metadata revision Id. +- **ServiceGuid** The service endpoint (pre-defined GUID) which client is checking updates against. + + ### SoftwareUpdateClientTelemetry.CheckForUpdates This event sends tracking data about the software distribution client check for content that is applicable to a device, to help keep Windows up to date. @@ -5667,7 +5825,7 @@ The following fields are available: - **CachedEngineVersion** For self-initiated healing, the version of the SIH engine that is cached on the device. If the SIH engine does not exist, the value is null. - **CallerApplicationName** The name provided by the caller who initiated API calls into the software distribution client. - **CapabilityDetectoidGuid** The GUID for a hardware applicability detectoid that could not be evaluated. -- **CDNCountryCode** Two letter country abbreviation for the Content Distribution Network (CDN) location. +- **CDNCountryCode** Two letter country or region abbreviation for the Content Distribution Network (CDN) location. - **CDNId** The unique identifier of a specific device, used to identify how many devices are encountering success or a particular issue. - **ClientVersion** The version number of the software distribution client. - **CommonProps** A bitmask for future flags associated with the Windows Update client behavior. No data is currently reported in this field. Expected value for this field is 0. @@ -5788,7 +5946,7 @@ The following fields are available: - **CallerApplicationName** The name provided by the caller who initiated API calls into the software distribution client. - **CbsDownloadMethod** Indicates whether the download was a full- or a partial-file download. - **CbsMethod** The method used for downloading the update content related to the Component Based Servicing (CBS) technology. -- **CDNCountryCode** Two letter country abbreviation for the Content Distribution Network (CDN) location. +- **CDNCountryCode** Two letter country or region abbreviation for the Content Distribution Network (CDN) location. - **CDNId** ID which defines which CDN the software distribution client downloaded the content from. - **ClientVersion** The version number of the software distribution client. - **CommonProps** A bitmask for future flags associated with the Windows Update client behavior. @@ -6288,6 +6446,25 @@ The following fields are available: - **Ver** Schema version. +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV3 + +Hardware level data about battery performance. + +The following fields are available: + +- **BatteryTelemetry** Hardware Level Data about battery performance. +- **ComponentId** Component ID. +- **FwVersion** FW version that created this log. +- **LogClass** LOG CLASS. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** LOG MGR VERSION. +- **MCUInstance** Instance id used to identify multiple MCU's in a product. +- **ProductId** ProductId ID. +- **SeqNum** Sequence Number. +- **TimeStamp** UTC seconds when log was created. +- **Ver** Schema version. + + ### Microsoft.Surface.Health.Binary.Prod.McuHealthLog This event collects information to keep track of health indicator of the built-in micro controller. For example, the number of abnormal shutdowns due to power issues during boot sequence, type of display panel attached to base, thermal indicator, throttling data in hardware etc. The data collected with this event is used to help keep Windows secure and performing properly. @@ -6841,10 +7018,10 @@ The following fields are available: - **CV** The correlation vector. - **GlobalEventCounter** Counts the events at the global level for telemetry. - **PackageVersion** The package version for currency tools. -- **UnifiedInstallerDeviceAADJoinedHresult** The result code after checking if device is Azure Active Directory joined. +- **UnifiedInstallerDeviceAADJoinedHresult** The result code after checking if device is Microsoft Entra joined. - **UnifiedInstallerDeviceInDssPolicy** Boolean indicating whether the device is found to be in a DSS policy. - **UnifiedInstallerDeviceInDssPolicyHresult** The result code for checking whether the device is found to be in a DSS policy. -- **UnifiedInstallerDeviceIsAADJoined** Boolean indicating whether a device is Azure Active Directory joined. +- **UnifiedInstallerDeviceIsAADJoined** Boolean indicating whether a device is Microsoft Entra joined. - **UnifiedInstallerDeviceIsAdJoined** Boolean indicating whether a device is AD joined. - **UnifiedInstallerDeviceIsAdJoinedHresult** The result code for checking whether a device is AD joined. - **UnifiedInstallerDeviceIsEducationSku** Boolean indicating whether a device is Education SKU. @@ -6971,7 +7148,7 @@ The following fields are available: - **PackageVersion** The package version of the label. - **UpdateHealthToolsDevicePolicyFileName** The default name of the policy blob file. - **UpdateHealthToolsDssDeviceApiSegment** The URI segment for reading the DSS device pointer. -- **UpdateHealthToolsDssDeviceId** The Azure Active Directory ID of the device used to create the device ID hash. +- **UpdateHealthToolsDssDeviceId** The ID in Microsoft Entra ID of the device used to create the device ID hash. - **UpdateHealthToolsDssDevicePolicyApiSegment** The segment of the device policy API pointer. - **UpdateHealthToolsDssTenantId** The tenant id of the device used to create the tenant id hash. - **UpdateHealthToolsHashedDeviceId** The SHA256 hash of the device id. @@ -6980,7 +7157,7 @@ The following fields are available: ### Microsoft.Windows.UpdateHealthTools.UpdateHealthToolsServiceBlockedByNoDSSJoin -This event is sent when the device is not joined to Azure Active Directory. The data collected with this event is used to help keep Windows up to date and secure. +This event is sent when the device is not Microsoft Entra joined. The data collected with this event is used to help keep Windows up to date and secure. The following fields are available: @@ -8723,6 +8900,18 @@ The following fields are available: - **wilActivity** This struct provides a Windows Internal Library context used for Product and Service diagnostics. +### Microsoft.Windows.Update.Orchestrator.Client.UpdatePolicyCacheRefresh + +This ensures the update policies are refreshed in the cache so that we can properly determine what updates the device should be offered and how the device should take the updates (e.g. how and when to scan, download, install, and reboot). + +The following fields are available: + +- **configuredPoliciescount** Number of configured policies +- **policiesNamevaluesource** Name of the policies +- **updateInstalluxsetting** Whether the update install setting is set +- **wuDeviceid** Device ID. + + ### Microsoft.Windows.Update.Orchestrator.DeferRestart This event indicates that a restart required for installing updates was postponed. The data collected with this event is used to help keep Windows secure and up to date. @@ -9012,7 +9201,7 @@ The following fields are available: - **updaterCmdLine** The command line requested by the updater. - **updaterId** The ID of the updater that requested the work. -- **wuDeviceid** Windows Update device ID. +- **wuDeviceid** Windows Update device ID. ### Microsoft.Windows.Update.Orchestrator.UniversalOrchestratorScheduleWorkNonSystem @@ -9359,7 +9548,7 @@ The following fields are available: - **PresentationCount** Number of times the interaction campaign has been presented. - **ResultId** The result ID currently recorded for the interaction campaign. - **StateCreationTime** Time the state was created. -- **StateModificationTime** Time the state was last modified. +- **StateModificationTime** Time the state was last modified. - **ThrottlingRoll** Randomly generated throttling roll for the interaction campaign. diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index c981c76fa6..cc4c373f09 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 05/20/2019 ms.topic: conceptual --- @@ -84,10 +84,10 @@ The following table provides an overview of the privacy settings discussed earli | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
                                                      **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

                                                      MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md) | Group Policy:
                                                      **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry** (or **Allow diagnostic data** in Windows 11 or Windows Server 2022)

                                                      MDM: [System/AllowTelemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)

                                                      **Note**: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the state to minimize data collection is not recommended. For more information, see [Enabling the Windows diagnostic data processor configuration](#237-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration). | Required diagnostic data (Windows 10, version 1903 and later and Windows 11)

                                                      Server editions:
                                                      Enhanced diagnostic data | Security (Off) and block endpoints | | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy:
                                                      **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

                                                      MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later and Windows 11) | Off | -| Tailored Experiences | Group Policy:
                                                      **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

                                                      MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | -| Advertising ID | Group Policy:
                                                      **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

                                                      MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | -| Activity History/Timeline – Cloud Sync | Group Policy:
                                                      **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

                                                      MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
                                                      **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

                                                      MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +| Tailored Experiences | Group Policy:
                                                      **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

                                                      MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | +| Advertising ID | Group Policy:
                                                      **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

                                                      MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | +| Activity History/Timeline – Cloud Sync | Group Policy:
                                                      **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

                                                      MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | +| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
                                                      **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

                                                      MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options @@ -99,9 +99,9 @@ Windows deployment can be configured using several different methods that provid If you want the ability to fully control and apply restrictions on data being sent back to Microsoft, you can use [Configuration Manager](/mem/configmgr/) as a deployment solution. Configuration Manager can be used to deploy a customized boot image using a variety of [deployment methods](/mem/configmgr/osd/get-started/prepare-for-operating-system-deployment). You can further restrict any Configuration Manager-specific diagnostic data from being sent back to Microsoft by turning off this setting as outlined in the instructions [here](/mem/configmgr/core/plan-design/diagnostics/frequently-asked-questions). -Alternatively, your administrators can also choose to use Windows Autopilot. Autopilot lessens the overall burden of deployment while allowing administrators to fully customize the out-of-box experience. However, since Windows Autopilot is a cloud-based solution, administrators should be aware that a minimal set of device identifiers are sent back to Microsoft during initial device boot up. This device-specific information is used to identify the device so that it can receive the administrator-configured Autopilot profile and policies. +Alternatively, your administrators can also choose to use Windows Autopilot. Windows Autopilot lessens the overall burden of deployment while allowing administrators to fully customize the out-of-box experience. However, since Windows Autopilot is a cloud-based solution, administrators should be aware that a minimal set of device identifiers are sent back to Microsoft during initial device boot up. This device-specific information is used to identify the device so that it can receive the administrator-configured Windows Autopilot profile and policies. -You can use the following articles to learn more about Autopilot and how to use Autopilot to deploy Windows: +You can use the following articles to learn more about Windows Autopilot and how to use Windows Autopilot to deploy Windows: - [Overview of Windows Autopilot](/windows/deployment/windows-Autopilot/windows-Autopilot) - [Windows Autopilot deployment process](/windows/deployment/windows-Autopilot/deployment-process) @@ -145,15 +145,12 @@ An administrator can disable a user’s ability to delete their device’s diagn #### _2.3.7 Diagnostic data: Enabling the Windows diagnostic data processor configuration_ -> [!IMPORTANT] -> There are some significant changes planned for the Windows diagnostic data processor configuration. To learn more, [review this information](changes-to-windows-diagnostic-data-collection.md#significant-changes-coming-to-the-windows-diagnostic-data-processor-configuration). - **Applies to:** - Windows 11 Enterprise, Professional, and Education editions - Windows 10 Enterprise, Professional, and Education, version 1809 with July 2021 update and newer -The Windows diagnostic data processor configuration enables IT administrators to be the controller, as defined by the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from Windows devices that are Azure Active Directory (AAD)-joined and meet the configuration requirements. For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md). Windows diagnostic data does not include data processed by Microsoft in connection with providing service-based capabilities. +The Windows diagnostic data processor configuration enables IT administrators to be the controller, as defined by the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from Windows devices that are Azure Active Directory (AAD)-joined and meet the configuration requirements. For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration). Windows diagnostic data does not include data processed by Microsoft in connection with providing service-based capabilities. The Windows diagnostic data collected from devices enabled with the Windows diagnostic data processor configuration may be associated with a specific Azure Active Directory User ID or device ID. The Windows diagnostic data processor configuration provides you with controls that help respond to data subject requests (DSRs) to delete diagnostic data, at user account closure, for a specific Azure AD User ID. Additionally, you’re able to execute an export DSR for diagnostic data related to a specific Azure AD User ID. For more information, see [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights). Microsoft also will accommodate a tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for Windows diagnostic data, but still wish to remain an Azure customer. @@ -165,8 +162,6 @@ We recommend that IT administrators who have enabled the Windows diagnostic data >[!Note] >Tenant account closure will lead to the deletion of all data associated with that tenant. -Specific services that depend on Windows diagnostic data will also result in the enterprise becoming controllers of their Windows diagnostic data. These services include Update Compliance, Windows Update for Business reports, Windows Update for Business, and Microsoft Managed Desktop. For more information, see [Related Windows product considerations](#5-related-windows-product-considerations). - For more information on how Microsoft can help you honor rights and fulfill obligations under the GDPR when using Windows diagnostic data processor configurations, see [General Data Protection Regulation Summary](/compliance/regulatory/gdpr). ## 3. The process for exercising data subject rights @@ -230,18 +225,17 @@ An administrator can configure privacy-related settings, such as choosing to onl >[!Note] >The Windows diagnostic data processor configuration is not available for Surface Hub. -### 5.3 Microsoft Managed Desktop +### 5.3 Windows Update for Business reports -[Microsoft Managed Desktop (MMD)](/microsoft-365/managed-desktop/service-description/) is a service that provides your users with a secure modern experience and always keeps devices up to date with the latest versions of Windows Enterprise edition, Office 365 ProPlus, and Microsoft security services. +[Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) is a cloud-based solution that provides information about an organization’s Azure Active Directory-joined devices' compliance with Windows updates. Windows Update for Business reports uses Windows diagnostic data for all of its reporting. -### 5.4 Update Compliance +### 5.4 Windows Autopatch -[Update Compliance](/windows/deployment/update/update-compliance-monitor) is a service that enables organizations to monitor security, quality and feature updates for Windows Professional, Education, and Enterprise editions, and view a report of device and update issues related to compliance that need attention. Update Compliance uses Windows diagnostic data for all its reporting. +[Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) is a cloud service that automates Windows, Microsoft 365 Apps for enterprise, Microsoft Edge, and Microsoft Teams updates to improve security and productivity across your organization. Windows Autopatch reports use Windows diagnostic data for their reporting. -### 5.5 Windows Update for Business reports - -[Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) is a cloud-based solution that provides information about an organization’s Azure Active Directory-joined devices' compliance with Windows updates. Windows Update for Business reports uses Windows diagnostic data for all its reporting. +### 5.5 Windows updates reports (in Microsoft Intune) +Microsoft Intune is a cloud-based endpoint management solution. It manages user access and simplifies app and device management across your many devices, including mobile devices, desktop computers, and virtual endpoints. Microsoft Intune includes reports that help you prepare a Windows upgrade or update. For example, [App and driver compatibility reports](/mem/intune/protect/windows-update-compatibility-reports), [Windows driver updates](/mem/intune/protect/windows-driver-updates-overview), and [Windows Autopilot](/autopilot/windows-autopilot). These reports use Windows diagnostic data for their reporting. ## Additional Resources @@ -249,7 +243,7 @@ An administrator can configure privacy-related settings, such as choosing to onl * [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/trust-center/privacy) * [Windows IT Pro Docs](/windows/#pivot=it-pro) * [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) -* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) +* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) * [Privacy at Microsoft](https://privacy.microsoft.com/privacy-report) * [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md) * [Microsoft Service Trust Portal](https://servicetrust.microsoft.com/) diff --git a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md index 7b46179c9d..35536d7efd 100644 --- a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md +++ b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 12/17/2020 ms.topic: reference --- @@ -68,7 +68,6 @@ The following methodology was used to derive the network endpoints: ||The following endpoint is used for the Windows Push Notification Services (WNS). WNS enables third-party developers to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to your users in a power-efficient and dependable way.|TLSv1.2/HTTPS|*.wns.windows.com| ||The following endpoint is used to revoke licenses for malicious apps in the Microsoft Store.|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| ||The following endpoints are used to communicate with Microsoft Store.|TLSv1.2/HTTPS/HTTP|*displaycatalog.mp.microsoft.com| -|||HTTPS|pti.store.microsoft.com| |||HTTPS|storesdk.dsx.mp.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|TLSv1.2/HTTPS/HTTP|manage.devcenter.microsoft.com| ||The following endpoints are used get images that are used for Microsoft Store suggestions|TLSv1.2|store-images.s-microsoft.com| @@ -139,7 +138,6 @@ The following methodology was used to derive the network endpoints: ||The following endpoint is used for the Windows Push Notification Services (WNS). WNS enables third-party developers to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to your users in a power-efficient and dependable way.|TLSv1.2/HTTPS|*.wns.windows.com| ||The following endpoint is used to revoke licenses for malicious apps in the Microsoft Store.|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| ||The following endpoints are used to communicate with Microsoft Store.|TLSv1.2/HTTPS/HTTP|*displaycatalog.mp.microsoft.com| -|||HTTPS|pti.store.microsoft.com| |||HTTPS|storesdk.dsx.mp.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|TLSv1.2/HTTPS/HTTP|manage.devcenter.microsoft.com| |Network Connection Status Indicator (NCSI)|Network Connection Status Indicator (NCSI) detects Internet connectivity and corporate network connectivity status. NCSI sends a DNS request and HTTP query to this endpoint to determine if the device can communicate with the Internet.|TLSv1.2/HTTP|www.msftconnecttest.com*| @@ -190,7 +188,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| @@ -210,7 +208,6 @@ The following methodology was used to derive the network endpoints: ||The following endpoint is used to revoke licenses for malicious apps in the Microsoft Store.|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| |||TLSv1.2/HTTPS/HTTP|1storecatalogrevocation.storequality.microsoft.com| ||The following endpoints are used to communicate with Microsoft Store.|TLSv1.2/HTTPS/HTTP|*displaycatalog.mp.microsoft.com| -|||HTTPS|pti.store.microsoft.com| |||HTTPS|storesdk.dsx.mp.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|TLSv1.2/HTTPS/HTTP|manage.devcenter.microsoft.com| |Network Connection Status Indicator (NCSI)|Network Connection Status Indicator (NCSI) detects Internet connectivity and corporate network connectivity status. NCSI sends a DNS request and HTTP query to this endpoint to determine if the device can communicate with the Internet.|TLSv1.2/HTTP|www.msftconnecttest.com*| diff --git a/windows/privacy/windows-diagnostic-data-1703.md b/windows/privacy/windows-diagnostic-data-1703.md index 164bc33b67..7ae4b7f694 100644 --- a/windows/privacy/windows-diagnostic-data-1703.md +++ b/windows/privacy/windows-diagnostic-data-1703.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/31/2017 ms.topic: reference --- diff --git a/windows/privacy/windows-diagnostic-data.md b/windows/privacy/windows-diagnostic-data.md index 63ed56d1a2..07b2b5073b 100644 --- a/windows/privacy/windows-diagnostic-data.md +++ b/windows/privacy/windows-diagnostic-data.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 03/31/2017 ms.collection: highpri ms.topic: reference diff --git a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md index 85910f867e..74b6ce5ab7 100644 --- a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 06/29/2018 ms.topic: reference --- diff --git a/windows/privacy/windows-endpoints-1903-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1903-non-enterprise-editions.md index 544fdaf06d..c10a331f56 100644 --- a/windows/privacy/windows-endpoints-1903-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1903-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 06/29/2018 ms.topic: reference --- diff --git a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md index 6ff9f92fef..22f613edc5 100644 --- a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 07/20/2020 ms.topic: reference --- diff --git a/windows/privacy/windows-endpoints-2004-non-enterprise-editions.md b/windows/privacy/windows-endpoints-2004-non-enterprise-editions.md index 095cbad7b5..2a78739318 100644 --- a/windows/privacy/windows-endpoints-2004-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-2004-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 05/11/2020 ms.topic: reference --- diff --git a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md index 7980832e2b..dd6dc0c592 100644 --- a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 12/17/2020 ms.topic: reference --- @@ -204,7 +204,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md index d168f6790d..c9fc4c9d3a 100644 --- a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md @@ -6,7 +6,7 @@ ms.technology: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: dougeby +manager: laurawi ms.date: 12/17/2020 ms.topic: reference --- @@ -200,7 +200,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/security/TOC.yml b/windows/security/TOC.yml deleted file mode 100644 index 38c4f1639f..0000000000 --- a/windows/security/TOC.yml +++ /dev/null @@ -1,439 +0,0 @@ - -- name: Windows security - href: index.yml -- name: Zero Trust and Windows - href: zero-trust-windows-device-health.md - expanded: true -- name: Hardware security - items: - - name: Overview - href: hardware.md - - name: Microsoft Pluton security processor - items: - - name: Microsoft Pluton overview - href: information-protection/pluton/microsoft-pluton-security-processor.md - - name: Microsoft Pluton as TPM - href: information-protection/pluton/pluton-as-tpm.md - - name: Trusted Platform Module - href: information-protection/tpm/trusted-platform-module-top-node.md - items: - - name: Trusted Platform Module overview - href: information-protection/tpm/trusted-platform-module-overview.md - - name: TPM fundamentals - href: information-protection/tpm/tpm-fundamentals.md - - name: How Windows uses the TPM - href: information-protection/tpm/how-windows-uses-the-tpm.md - - name: TPM Group Policy settings - href: information-protection/tpm/trusted-platform-module-services-group-policy-settings.md - - name: Back up the TPM recovery information to AD DS - href: information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md - - name: View status, clear, or troubleshoot the TPM - href: information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md - - name: Understanding PCR banks on TPM 2.0 devices - href: information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md - - name: TPM recommendations - href: information-protection/tpm/tpm-recommendations.md - - name: Hardware-based root of trust - href: threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md - - name: System Guard Secure Launch and SMM protection - href: threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md - - name: Enable virtualization-based protection of code integrity - href: threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md - - name: Kernel DMA Protection - href: information-protection/kernel-dma-protection-for-thunderbolt.md - - name: Windows secured-core devices - href: /windows-hardware/design/device-experiences/oem-highly-secure -- name: Operating system security - items: - - name: Overview - href: operating-system.md - - name: System security - items: - - name: Secure the Windows boot process - href: information-protection/secure-the-windows-10-boot-process.md - - name: Trusted Boot - href: trusted-boot.md - - name: Cryptography and certificate management - href: cryptography-certificate-mgmt.md - - name: The Windows Security app - href: threat-protection/windows-defender-security-center/windows-defender-security-center.md - items: - - name: Virus & threat protection - href: threat-protection\windows-defender-security-center\wdsc-virus-threat-protection.md - - name: Account protection - href: threat-protection\windows-defender-security-center\wdsc-account-protection.md - - name: Firewall & network protection - href: threat-protection\windows-defender-security-center\wdsc-firewall-network-protection.md - - name: App & browser control - href: threat-protection\windows-defender-security-center\wdsc-app-browser-control.md - - name: Device security - href: threat-protection\windows-defender-security-center\wdsc-device-security.md - - name: Device performance & health - href: threat-protection\windows-defender-security-center\wdsc-device-performance-health.md - - name: Family options - href: threat-protection\windows-defender-security-center\wdsc-family-options.md - - name: Security policy settings - href: threat-protection/security-policy-settings/security-policy-settings.md - - name: Security auditing - href: threat-protection/auditing/security-auditing-overview.md - - name: Encryption and data protection - href: encryption-data-protection.md - items: - - name: Encrypted Hard Drive - href: information-protection/encrypted-hard-drive.md - - name: BitLocker - href: information-protection/bitlocker/bitlocker-overview.md - items: - - name: Overview of BitLocker Device Encryption in Windows - href: information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md - - name: BitLocker frequently asked questions (FAQ) - href: information-protection/bitlocker/bitlocker-frequently-asked-questions.yml - items: - - name: Overview and requirements - href: information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml - - name: Upgrading - href: information-protection/bitlocker/bitlocker-upgrading-faq.yml - - name: Deployment and administration - href: information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml - - name: Key management - href: information-protection/bitlocker/bitlocker-key-management-faq.yml - - name: BitLocker To Go - href: information-protection/bitlocker/bitlocker-to-go-faq.yml - - name: Active Directory Domain Services - href: information-protection/bitlocker/bitlocker-and-adds-faq.yml - - name: Security - href: information-protection/bitlocker/bitlocker-security-faq.yml - - name: BitLocker Network Unlock - href: information-protection/bitlocker/bitlocker-network-unlock-faq.yml - - name: General - href: information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml - - name: "Prepare your organization for BitLocker: Planning and policies" - href: information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md - - name: BitLocker deployment comparison - href: information-protection/bitlocker/bitlocker-deployment-comparison.md - - name: BitLocker basic deployment - href: information-protection/bitlocker/bitlocker-basic-deployment.md - - name: Deploy BitLocker on Windows Server 2012 and later - href: information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md - - name: BitLocker management for enterprises - href: information-protection/bitlocker/bitlocker-management-for-enterprises.md - - name: Enable Network Unlock with BitLocker - href: information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md - - name: Use BitLocker Drive Encryption Tools to manage BitLocker - href: information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md - - name: Use BitLocker Recovery Password Viewer - href: information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md - - name: BitLocker Group Policy settings - href: information-protection/bitlocker/bitlocker-group-policy-settings.md - - name: BCD settings and BitLocker - href: information-protection/bitlocker/bcd-settings-and-bitlocker.md - - name: BitLocker Recovery Guide - href: information-protection/bitlocker/bitlocker-recovery-guide-plan.md - - name: BitLocker Countermeasures - href: information-protection/bitlocker/bitlocker-countermeasures.md - - name: Protecting cluster shared volumes and storage area networks with BitLocker - href: information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md - - name: Troubleshoot BitLocker - items: - - name: Troubleshoot BitLocker - href: /troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting - - name: "BitLocker cannot encrypt a drive: known issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues - - name: "Enforcing BitLocker policies by using Intune: known issues" - href: /troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues - - name: "BitLocker Network Unlock: known issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues - - name: "BitLocker recovery: known issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues - - name: "BitLocker configuration: known issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues - - name: Troubleshoot BitLocker and TPM issues - items: - - name: "BitLocker cannot encrypt a drive: known TPM issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues - - name: "BitLocker and TPM: other known issues" - href: /troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues - - name: Decode Measured Boot logs to track PCR changes - href: /troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes - - name: Personal Data Encryption (PDE) - items: - - name: Personal Data Encryption (PDE) overview - href: information-protection/personal-data-encryption/overview-pde.md - - name: Personal Data Encryption (PDE) frequently asked questions (FAQ) - href: information-protection/personal-data-encryption/faq-pde.yml - - name: Configure Personal Data Encryption (PDE) in Intune - items: - - name: Configure Personal Data Encryption (PDE) in Intune - href: information-protection/personal-data-encryption/configure-pde-in-intune.md - - name: Enable Personal Data Encryption (PDE) - href: information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md - - name: Disable Winlogon automatic restart sign-on (ARSO) for PDE - href: information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md - - name: Disable kernel-mode crash dumps and live dumps for PDE - href: information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md - - name: Disable Windows Error Reporting (WER)/user-mode crash dumps for PDE - href: information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md - - name: Disable hibernation for PDE - href: information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md - - name: Disable allowing users to select when a password is required when resuming from connected standby for PDE - href: information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md - - name: Configure S/MIME for Windows - href: identity-protection/configure-s-mime.md - - name: Network security - items: - - name: VPN technical guide - href: identity-protection/vpn/vpn-guide.md - items: - - name: VPN connection types - href: identity-protection/vpn/vpn-connection-type.md - - name: VPN routing decisions - href: identity-protection/vpn/vpn-routing.md - - name: VPN authentication options - href: identity-protection/vpn/vpn-authentication.md - - name: VPN and conditional access - href: identity-protection/vpn/vpn-conditional-access.md - - name: VPN name resolution - href: identity-protection/vpn/vpn-name-resolution.md - - name: VPN auto-triggered profile options - href: identity-protection/vpn/vpn-auto-trigger-profile.md - - name: VPN security features - href: identity-protection/vpn/vpn-security-features.md - - name: VPN profile options - href: identity-protection/vpn/vpn-profile-options.md - - name: How to configure Diffie Hellman protocol over IKEv2 VPN connections - href: identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md - - name: How to use single sign-on (SSO) over VPN and Wi-Fi connections - href: identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md - - name: Optimizing Office 365 traffic with the Windows VPN client - href: identity-protection/vpn/vpn-office-365-optimization.md - - name: Windows Defender Firewall - href: threat-protection/windows-firewall/windows-firewall-with-advanced-security.md - - name: Windows security baselines - href: threat-protection/windows-security-configuration-framework/windows-security-baselines.md - items: - - name: Security Compliance Toolkit - href: threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md - - name: Get support - href: threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md - - name: Virus & threat protection - items: - - name: Overview - href: threat-protection/index.md - - name: Microsoft Defender Antivirus - href: /microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows - - name: Attack surface reduction rules - href: /microsoft-365/security/defender-endpoint/attack-surface-reduction - - name: Tamper protection - href: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection - - name: Network protection - href: /microsoft-365/security/defender-endpoint/network-protection - - name: Controlled folder access - href: /microsoft-365/security/defender-endpoint/controlled-folders - - name: Exploit protection - href: /microsoft-365/security/defender-endpoint/exploit-protection - - name: Microsoft Defender for Endpoint - href: /microsoft-365/security/defender-endpoint - - name: More Windows security - items: - - name: Override Process Mitigation Options to help enforce app-related security policies - href: threat-protection/override-mitigation-options-for-app-related-security-policies.md - - name: Use Windows Event Forwarding to help with intrusion detection - href: threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md - - name: Block untrusted fonts in an enterprise - href: threat-protection/block-untrusted-fonts-in-enterprise.md - - name: Windows Information Protection (WIP) - href: information-protection/windows-information-protection/protect-enterprise-data-using-wip.md - items: - - name: Create a WIP policy using Microsoft Intune - href: information-protection/windows-information-protection/overview-create-wip-policy.md - items: - - name: Create a WIP policy in Microsoft Intune - href: information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md - items: - - name: Deploy your WIP policy in Microsoft Intune - href: information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md - - name: Associate and deploy a VPN policy for WIP in Microsoft Intune - href: information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md - - name: Create and verify an EFS Data Recovery Agent (DRA) certificate - href: information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md - - name: Determine the enterprise context of an app running in WIP - href: information-protection/windows-information-protection/wip-app-enterprise-context.md - - name: Create a WIP policy using Microsoft Configuration Manager - href: information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md - items: - - name: Create and deploy a WIP policy in Configuration Manager - href: information-protection/windows-information-protection/create-wip-policy-using-configmgr.md - - name: Create and verify an EFS Data Recovery Agent (DRA) certificate - href: information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md - - name: Determine the enterprise context of an app running in WIP - href: information-protection/windows-information-protection/wip-app-enterprise-context.md - - name: Mandatory tasks and settings required to turn on WIP - href: information-protection/windows-information-protection/mandatory-settings-for-wip.md - - name: Testing scenarios for WIP - href: information-protection/windows-information-protection/testing-scenarios-for-wip.md - - name: Limitations while using WIP - href: information-protection/windows-information-protection/limitations-with-wip.md - - name: How to collect WIP audit event logs - href: information-protection/windows-information-protection/collect-wip-audit-event-logs.md - - name: General guidance and best practices for WIP - href: information-protection/windows-information-protection/guidance-and-best-practices-wip.md - items: - - name: Enlightened apps for use with WIP - href: information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md - - name: Unenlightened and enlightened app behavior while using WIP - href: information-protection/windows-information-protection/app-behavior-with-wip.md - - name: Recommended Enterprise Cloud Resources and Neutral Resources network settings with WIP - href: information-protection/windows-information-protection/recommended-network-definitions-for-wip.md - - name: Using Outlook Web Access with WIP - href: information-protection/windows-information-protection/using-owa-with-wip.md - - name: Fine-tune WIP Learning - href: information-protection/windows-information-protection/wip-learning.md - - name: Disable WIP - href: information-protection/windows-information-protection/how-to-disable-wip.md -- name: Application security - items: - - name: Overview - href: apps.md - - name: Windows Defender Application Control and virtualization-based protection of code integrity - href: threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - - name: Windows Defender Application Control - href: threat-protection\windows-defender-application-control\windows-defender-application-control.md - - name: Microsoft Defender Application Guard - href: threat-protection\microsoft-defender-application-guard\md-app-guard-overview.md - - name: Windows Sandbox - href: threat-protection/windows-sandbox/windows-sandbox-overview.md - items: - - name: Windows Sandbox architecture - href: threat-protection/windows-sandbox/windows-sandbox-architecture.md - - name: Windows Sandbox configuration - href: threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md - - name: Microsoft Defender SmartScreen overview - href: threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md - items: - - name: Enhanced Phishing Protection in Microsoft Defender SmartScreen - href: threat-protection\microsoft-defender-smartscreen\phishing-protection-microsoft-defender-smartscreen.md - - name: Configure S/MIME for Windows - href: identity-protection\configure-s-mime.md - - name: Windows Credential Theft Mitigation Guide Abstract - href: identity-protection\windows-credential-theft-mitigation-guide-abstract.md -- name: User security and secured identity - items: - - name: Overview - href: identity.md - - name: Windows credential theft mitigation guide - href: identity-protection/windows-credential-theft-mitigation-guide-abstract.md - - name: Passwordless - items: - - name: Windows Hello for Business ⇒ - href: identity-protection/hello-for-business/index.yml - - name: FIDO 2 security keys - href: /azure/active-directory/authentication/howto-authentication-passwordless-security-key?context=/windows/security/context/context - - name: Local Administrator Password Solution (LAPS) - href: /windows-server/identity/laps/laps-overview?context=/windows/security/context/context - - name: Enterprise Certificate Pinning - href: identity-protection/enterprise-certificate-pinning.md - - name: Credential Guard - items: - - name: Protect derived domain credentials with Credential Guard - href: identity-protection/credential-guard/credential-guard.md - - name: How Credential Guard works - href: identity-protection/credential-guard/credential-guard-how-it-works.md - - name: Requirements - href: identity-protection/credential-guard/credential-guard-requirements.md - - name: Manage Credential Guard - href: identity-protection/credential-guard/credential-guard-manage.md - - name: Credential Guard protection limits - href: identity-protection/credential-guard/credential-guard-protection-limits.md - - name: Considerations when using Credential Guard - href: identity-protection/credential-guard/credential-guard-considerations.md - - name: Additional mitigations - href: identity-protection/credential-guard/additional-mitigations.md - - name: Known issues - href: identity-protection/credential-guard/credential-guard-known-issues.md - - name: Remote Credential Guard - href: identity-protection/remote-credential-guard.md - - name: Configuring LSA Protection - href: /windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection?toc=/windows/security/toc.json&bc=/windows/security/breadcrumb/toc.json - - name: Technical support policy for lost or forgotten passwords - href: identity-protection/password-support-policy.md - - name: Access Control - items: - - name: Overview - href: identity-protection/access-control/access-control.md - - name: Local Accounts - href: identity-protection/access-control/local-accounts.md - - name: User Account Control (UAC) - items: - - name: Overview - href: identity-protection/user-account-control/user-account-control-overview.md - - name: How User Account Control works - href: identity-protection/user-account-control/how-user-account-control-works.md - - name: User Account Control security policy settings - href: identity-protection/user-account-control/user-account-control-security-policy-settings.md - - name: User Account Control Group Policy and registry key settings - href: identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md - - name: Smart Cards - href: identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md - items: - - name: How Smart Card Sign-in Works in Windows - href: identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md - items: - - name: Smart Card Architecture - href: identity-protection/smart-cards/smart-card-architecture.md - - name: Certificate Requirements and Enumeration - href: identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md - - name: Smart Card and Remote Desktop Services - href: identity-protection/smart-cards/smart-card-and-remote-desktop-services.md - - name: Smart Cards for Windows Service - href: identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md - - name: Certificate Propagation Service - href: identity-protection/smart-cards/smart-card-certificate-propagation-service.md - - name: Smart Card Removal Policy Service - href: identity-protection/smart-cards/smart-card-removal-policy-service.md - - name: Smart Card Tools and Settings - href: identity-protection/smart-cards/smart-card-tools-and-settings.md - items: - - name: Smart Cards Debugging Information - href: identity-protection/smart-cards/smart-card-debugging-information.md - - name: Smart Card Group Policy and Registry Settings - href: identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md - - name: Smart Card Events - href: identity-protection/smart-cards/smart-card-events.md - - name: Virtual smart cards - href: identity-protection/virtual-smart-cards/virtual-smart-card-overview.md - items: - - name: Understand and evaluate virtual smart cards - href: identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md - items: - - name: Get started with virtual smart cards - href: identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md - - name: Use virtual smart cards - href: identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md - - name: Deploy virtual smart cards - href: identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md - - name: Evaluate virtual smart card security - href: identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md - - name: Tpmvscmgr - href: identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md -- name: Cloud services - items: - - name: Overview - href: cloud.md - - name: Mobile device management - href: /windows/client-management/mdm/ - - name: Windows 365 Cloud PCs - href: /windows-365/overview - - name: Azure Virtual Desktop - href: /azure/virtual-desktop/ -- name: Security foundations - items: - - name: Overview - href: security-foundations.md - - name: Microsoft Security Development Lifecycle - href: threat-protection/msft-security-dev-lifecycle.md - - name: FIPS 140-2 Validation - href: threat-protection/fips-140-validation.md - - name: Common Criteria Certifications - href: threat-protection/windows-platform-common-criteria.md -- name: Windows Privacy - href: /windows/privacy/windows-10-and-privacy-compliance diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md similarity index 90% rename from windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md rename to windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 4f36792ed9..2ec2462e4c 100644 --- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -5,9 +5,7 @@ ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa -ms.reviewer: manager: aaroncz -ms.custom: asr ms.technology: itpro-security ms.date: 03/16/2023 ms.topic: article @@ -21,12 +19,12 @@ ms.topic: article - Windows 11 - Windows Server 2016 and higher -Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](enable-virtualization-based-protection-of-code-integrity.md). +Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md). > [!NOTE] > Memory integrity is sometimes referred to as *hypervisor-protected code integrity (HVCI)* or *hypervisor enforced code integrity*, and was originally released as part of *Device Guard*. Device Guard is no longer used except to locate memory integrity and VBS settings in Group Policy or the Windows registry. -WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. +WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. Using WDAC to restrict devices to only authorized apps has these advantages over other solutions: @@ -44,6 +42,6 @@ WDAC has no specific hardware or software requirements. ## Related articles -- [Windows Defender Application Control](../windows-defender-application-control/windows-defender-application-control.md) -- [Memory integrity](enable-virtualization-based-protection-of-code-integrity.md) +- [Windows Defender Application Control](windows-defender-application-control/wdac.md) +- [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml new file mode 100644 index 0000000000..f8b2ebf7a8 --- /dev/null +++ b/windows/security/application-security/application-control/toc.yml @@ -0,0 +1,18 @@ +items: +- name: Smart App Control + href: windows-defender-application-control/wdac.md +- name: Windows Defender Application Control + href: windows-defender-application-control/wdac.md +- name: Windows Defender Application Control and virtualization-based protection of code integrity + href: introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +- name: User Account Control (UAC) + items: + - name: Overview + href: user-account-control/index.md + - name: How UAC works + href: user-account-control/how-it-works.md + - name: UAC settings and configuration + href: user-account-control/settings-and-configuration.md +- name: Microsoft Vulnerable Driver Blocklist + href: windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md + diff --git a/windows/security/application-security/application-control/user-account-control/how-it-works.md b/windows/security/application-security/application-control/user-account-control/how-it-works.md new file mode 100644 index 0000000000..2e4ec8b5e5 --- /dev/null +++ b/windows/security/application-security/application-control/user-account-control/how-it-works.md @@ -0,0 +1,198 @@ +--- +title: How User Account Control works +description: Learn about User Account Control (UAC) components and how it interacts with the end users. +ms.collection: + - highpri + - tier2 +ms.topic: concept-article +ms.date: 05/24/2023 +--- + +# How User Account Control works + +User Account Control (UAC) is a key part of Windows security. UAC reduces the risk of malware by limiting the ability of malicious code to execute with administrator privileges. This article describes how UAC works and how it interacts with the end-users. + +## UAC process and interactions + +With UAC, each application that requires the *administrator access token* must prompt the end user for consent. The only exception is the relationship that exists between parent and child processes. Child processes inherit the user's access token from the parent process. Both the parent and child processes, however, must have the same *integrity level*. + +Windows protects processes by marking their integrity levels. Integrity levels are measurements of trust: + +- A *high integrity application* is one that performs tasks that modify system data, such as a disk partitioning application +- A *low integrity application* is one that performs tasks that could potentially compromise the operating system, like as a Web brows + +Applications with lower integrity levels can't modify data in applications with higher integrity levels. When a standard user attempts to run an app that requires an administrator access token, UAC requires that the user provides valid administrator credentials. + +To better understand how this process works, let's take a closer look at the Windows sign in process. + +## Sign in process + +The following diagram shows how the sign in process for an administrator differs from the sign in process for a standard user. + +:::image type="content" source="images/uac-windows-logon-process.gif" alt-text="Diagram that describes the UAC Windows logon process."::: + +By default, both standard and administrator users access resources and execute apps in the security context of a standard user.\ +When a user signs in, the system creates an access token for that user. The access token contains information about the level of access that the user is granted, including specific security identifiers (SIDs) and Windows privileges. + +When an administrator logs on, two separate access tokens are created for the user: a *standard user access token* and an *administrator access token*. The standard user access token: + +- Contains the same user-specific information as the administrator access token, but the administrative Windows privileges and SIDs are removed +- It's used to start applications that don't perform administrative tasks (standard user apps) +- It's used to display the desktop by executing the process *explorer.exe*. Explorer.exe is the parent process from which all other user-initiated processes inherit their access token. As a result, all apps run as a standard user unless a user provides consent or credentials to approve an app to use a full administrative access token + +A user that is a member of the Administrators group can sign in, browse the Web, and read e-mail while using a standard user access token. When the administrator needs to perform a task that requires the administrator access token, Windows automatically prompts the user for approval. This prompt is called an *elevation prompt*, and its behavior can be configured via policy or registry. + +## The UAC user experience + +When UAC is enabled, the user experience for standard users is different from administrator users. The recommended and more secure method of running Windows, is to ensure your primary user account is a standard user. Running as a standard user helps to maximize security for a managed environment. With the built-in UAC elevation component, standard users can easily perform an administrative task by entering valid credentials for a local administrator account. + +The default, built-in UAC elevation component for standard users is the *credential prompt*. + +The alternative to running as a standard user is to run as an administrator in *Admin Approval Mode*. With the built-in UAC elevation component, members of the local Administrators group can easily perform an administrative task by providing approval. + +The default, built-in UAC elevation component for an administrator account in Admin Approval Mode is called the *consent prompt*. + +### The credential prompt + +The credential prompt is presented when a standard user attempts to perform a task that requires a user's administrative access token. Administrators can also be required to provide their credentials by setting the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting value to **Prompt for credentials**. + +:::image type="content" source="images/uac-credential-prompt.png" alt-text="Screenshot showing the UAC credential prompt."::: + +### The consent prompt + +The consent prompt is presented when a user attempts to perform a task that requires a user's administrative access token. + + :::image type="content" source="images/uac-consent-prompt-admin.png" alt-text="Screenshot showing the UAC consent prompt."::: + +### UAC elevation prompts + +The UAC elevation prompts are color-coded to be app-specific, enabling for easier identification of an application's potential security risk. When an app attempts to run with an administrator's full access token, Windows first analyzes the executable file to determine its publisher. Apps are first separated into three categories based on the file's publisher: + +- Windows +- Publisher verified (signed) +- Publisher not verified (unsigned) + +The elevation prompt color-coding is as follows: + +- Gray background: The application is a Windows administrative app, such as a Control Panel item, or an application signed by a verified publisher + :::image type="content" source="images/uac-credential-prompt-signed.png" alt-text="Screenshot showing the UAC credential prompt with a signed executable."::: +- Yellow background: the application is unsigned or signed but isn't trusted + :::image type="content" source="images/uac-credential-prompt-unsigned.png" alt-text="Screenshot showing the UAC consent prompt with an unsigned executable."::: + +### Shield icon + +Some Control Panel items, such as **Date and Time**, contain a combination of administrator and standard user operations. Standard users can view the clock and change the time zone, but a full administrator access token is required to change the local system time. The following is a screenshot of the **Date and Time** Control Panel item. + +:::image type="content" source="images/uac-shield-icon.png" alt-text="Screenshot showing the UAC Shield Icon in Date and Time Properties." border="false"::: + +The shield icon on the **Change date and time...** button indicates that the process requires a full administrator access token. + +## Securing the elevation prompt + +The elevation process is further secured by directing the prompt to the *secure desktop*. The consent and credential prompts are displayed on the secure desktop by default. Only Windows processes can access the secure desktop. For higher levels of security, we recommend keeping the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting enabled. + +When an executable file requests elevation, the *interactive desktop*, also called the *user desktop*, is switched to the secure desktop. The secure desktop dims the user desktop and displays an elevation prompt that must be responded to before continuing. When the user selects **Yes** or **No**, the desktop switches back to the user desktop. + +> [!NOTE] +> Starting in **Windows Server 2019**, it's not possible to paste the content of the clipboard on the secure desktop. This is the same behavior of the currently supported Windows client OS versions. + +Malware can present an imitation of the secure desktop, but when the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting is set to **Prompt for consent**, the malware doesn't gain elevation if the user selects **Yes** on the imitation. If the policy setting is set to **Prompt for credentials**, malware imitating the credential prompt may be able to gather the credentials from the user. However, the malware doesn't gain elevated privilege and the system has other protections that mitigate malware from taking control of the user interface even with a harvested password. + +While malware could present an imitation of the secure desktop, this issue can't occur unless a user previously installed the malware on the PC. Because processes requiring an administrator access token can't silently install when UAC is enabled, the user must explicitly provide consent by selecting **Yes** or by providing administrator credentials. The specific behavior of the UAC elevation prompt is dependent upon security policies. + +## UAC Architecture + +The following diagram details the UAC architecture. + +:::image type="content" source="images/uac-architecture.gif" alt-text="Diagram that describes the UAC architecture."::: + +To better understand each component, review the following tables: + +### User + +|Component|Description| +|--- |--- | +|

                                                      User performs operation requiring privilege|

                                                      If the operation changes the file system or registry, Virtualization is called. All other operations call ShellExecute.| +|

                                                      ShellExecute|

                                                      ShellExecute calls CreateProcess. ShellExecute looks for the ERROR_ELEVATION_REQUIRED error from CreateProcess. If it receives the error, ShellExecute calls the Application Information service to attempt to perform the requested task with the elevated prompt.| +|

                                                      CreateProcess|

                                                      If the application requires elevation, CreateProcess rejects the call with ERROR_ELEVATION_REQUIRED.| + +### System + +|Component|Description| +|--- |--- | +|

                                                      Application Information service|

                                                      A system service that helps start apps that require one or more elevated privileges or user rights to run, such as local administrative tasks, and apps that require higher integrity levels. The Application Information service helps start such apps by creating a new process for the application with an administrative user's full access token when elevation is required. Depending on the configured policies, the user may give consent.| +|

                                                      Elevating an ActiveX install|

                                                      If ActiveX isn't installed, the system checks the UAC slider level. If ActiveX is installed, the **User Account Control: Switch to the secure desktop when prompting for elevation** Group Policy setting is checked.| +|

                                                      Check UAC slider level|

                                                      UAC has a slider to select from four levels of notification.

                                                      • **Always notify** will:

                                                        • Notify you when programs try to install software or make changes to your computer.
                                                        • Notify you when you make changes to Windows settings.
                                                        • Freeze other tasks until you respond.

                                                        Recommended if you often install new software or visit unfamiliar websites.

                                                      • **Notify me only when programs try to make changes to my computer** will:

                                                        • Notify you when programs try to install software or make changes to your computer.
                                                        • Not notify you when you make changes to Windows settings.
                                                        • Freeze other tasks until you respond.

                                                        Recommended if you don't often install apps or visit unfamiliar websites.

                                                      • **Notify me only when programs try to make changes to my computer (do not dim my desktop)** will:

                                                        • Notify you when programs try to install software or make changes to your computer.
                                                        • Not notify you when you make changes to Windows settings.
                                                        • Not freeze other tasks until you respond.

                                                        Not recommended. Choose this only if it takes a long time to dim the desktop on your computer.

                                                      • **Never notify (Disable UAC prompts)** will:

                                                        • Not notify you when programs try to install software or make changes to your computer.
                                                        • Not notify you when you make changes to Windows settings.
                                                        • Not freeze other tasks until you respond.

                                                        Not recommended due to security concerns.| +|

                                                        Secure desktop enabled|

                                                        The **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting is checked:

                                                        • If the secure desktop is enabled, all elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.

                                                        • If the secure desktop isn't enabled, all elevation requests go to the interactive user's desktop, and the per-user settings for administrators and standard users are used.| +|

                                                          CreateProcess|

                                                          CreateProcess calls AppCompat, Fusion, and Installer detection to assess if the app requires elevation. The file is then inspected to determine its requested execution level, which is stored in the application manifest for the file. CreateProcess fails if the requested execution level specified in the manifest doesn't match the access token and returns an error (ERROR_ELEVATION_REQUIRED) to ShellExecute.| +|

                                                          AppCompat|

                                                          The AppCompat database stores information in the application compatibility fix entries for an application.| +|

                                                          Fusion|

                                                          The Fusion database stores information from application manifests that describe the applications. The manifest schema is updated to add a new requested execution level field.| +|

                                                          Installer detection|

                                                          Installer detection detects setup files, which helps prevent installations from being run without the user's knowledge and consent.| + +### Kernel + +|Component|Description| +|--- |--- | +|

                                                          Virtualization|

                                                          Virtualization technology ensures that noncompliant apps don't silently fail to run or fail in a way that the cause can't be determined. UAC also provides file and registry virtualization and logging for applications that write to protected areas.| +|

                                                          File system and registry|

                                                          The per-user file and registry virtualization redirects per-computer registry and file write requests to equivalent per-user locations. Read requests are redirected to the virtualized per-user location first and to the per-computer location second.| + +The slider never turns off UAC completely. If you set it to **Never notify**, it will: + +- Keep the UAC service running +- Cause all elevation request initiated by administrators to be auto-approved without showing a UAC prompt +- Automatically deny all elevation requests for standard users + +> [!IMPORTANT] +> In order to fully disable UAC you must disable the policy **User Account Control: Run all administrators in Admin Approval Mode**. + +> [!WARNING] +> Some Universal Windows Platform apps may not work when UAC is disabled. + +### Virtualization + +Because system administrators in enterprise environments attempt to secure systems, many line-of-business (LOB) applications are designed to use only a standard user access token. As a result, you don't need to replace most apps when UAC is turned on. + +Windows includes file and registry virtualization technology for apps that aren't UAC-compliant and that requires an administrator's access token to run correctly. When an administrative app that isn't UAC-compliant attempts to write to a protected folder, such as *Program Files*, UAC gives the app its own virtualized view of the resource it's attempting to change. The virtualized copy is maintained in the user's profile. This strategy creates a separate copy of the virtualized file for each user that runs the noncompliant app. + +Most app tasks operate properly by using virtualization features. Although virtualization allows most applications to run, it's a short-term fix and not a long-term solution. App developers should modify their apps to be compliant as soon as possible, rather than relying on file, folder, and registry virtualization. + +Virtualization isn't an option in the following scenarios: + +- Virtualization doesn't apply to apps that are elevated and run with a full administrative access token +- Virtualization supports only 32-bit apps. Non-elevated 64-bit apps receive an access denied message when they attempt to acquire a handle (a unique identifier) to a Windows object. Native Windows 64-bit apps are required to be compatible with UAC and to write data into the correct locations +- Virtualization is disabled if the app includes an app manifest with a requested execution level attribute + +### Request execution levels + +An app manifest is an XML file that describes and identifies the shared and private side-by-side assemblies that an app should bind to at run time. The app manifest includes entries for UAC app compatibility purposes. Administrative apps that include an entry in the app manifest prompt the user for permission to access the user's access token. Although they lack an entry in the app manifest, most administrative app can run without modification by using app compatibility fixes. App compatibility fixes are database entries that enable applications that aren't UAC-compliant to work properly. + +All UAC-compliant apps should have a requested execution level added to the application manifest. If the application requires administrative access to the system, marking the app with a requested execution level of *require administrator* ensures that the system identifies this program as an administrative app, and performs the necessary elevation steps. Requested execution levels specify the privileges required for an app. + +### Installer detection technology + +Installation programs are apps designed to deploy software. Most installation programs write to system directories and registry keys. These protected system locations are typically writeable only by an administrator in Installer detection technology, which means that standard users don't have sufficient access to install programs. Windows heuristically detects installation programs and requests administrator credentials or approval from the administrator user in order to run with access privileges. Windows also heuristically detects updates and programs that uninstall applications. One of the design goals of UAC is to prevent installations from being run without the user's knowledge and consent because installation programs write to protected areas of the file system and registry. + +Installer detection only applies to: + +- 32-bit executable files +- Applications without a requested execution level attribute +- Interactive processes running as a standard user with UAC enabled + +Before a 32-bit process is created, the following attributes are checked to determine whether it's an installer: + +- The file name includes keywords such as "install," "setup," or "update." +- Versioning Resource fields contain the following keywords: Vendor, Company Name, Product Name, File Description, Original Filename, Internal Name, and Export Name +- Keywords in the side-by-side manifest are embedded in the executable file +- Keywords in specific StringTable entries are linked in the executable file +- Key attributes in the resource script data are linked in the executable file +- There are targeted sequences of bytes within the executable file + +> [!NOTE] +> The keywords and sequences of bytes were derived from common characteristics observed from various installer technologies. + +> [!NOTE] +> The *User Account Control: Detect application installations and prompt for elevation* policy must be enabled for installer detection to detect installation programs. For more information, see [User Account Control settings list](settings-and-configuration.md#user-account-control-settings-list). + +## Next steps + +Learn more about [User Account Control settings and configuration](settings-and-configuration.md). diff --git a/windows/security/identity-protection/user-account-control/images/uacarchitecture.gif b/windows/security/application-security/application-control/user-account-control/images/uac-architecture.gif similarity index 100% rename from windows/security/identity-protection/user-account-control/images/uacarchitecture.gif rename to windows/security/application-security/application-control/user-account-control/images/uac-architecture.gif diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-consent-prompt-admin.png b/windows/security/application-security/application-control/user-account-control/images/uac-consent-prompt-admin.png new file mode 100644 index 0000000000..3e5a5ae7bc Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-consent-prompt-admin.png differ diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-signed.png b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-signed.png new file mode 100644 index 0000000000..c66349ec11 Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-signed.png differ diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-unsigned.png b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-unsigned.png new file mode 100644 index 0000000000..1d8074889f Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt-unsigned.png differ diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt.png b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt.png new file mode 100644 index 0000000000..462b775fcb Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-credential-prompt.png differ diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-settings-catalog.png b/windows/security/application-security/application-control/user-account-control/images/uac-settings-catalog.png new file mode 100644 index 0000000000..adbf9fb65e Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-settings-catalog.png differ diff --git a/windows/security/application-security/application-control/user-account-control/images/uac-shield-icon.png b/windows/security/application-security/application-control/user-account-control/images/uac-shield-icon.png new file mode 100644 index 0000000000..7336800e99 Binary files /dev/null and b/windows/security/application-security/application-control/user-account-control/images/uac-shield-icon.png differ diff --git a/windows/security/identity-protection/user-account-control/images/uacwindowslogonprocess.gif b/windows/security/application-security/application-control/user-account-control/images/uac-windows-logon-process.gif similarity index 100% rename from windows/security/identity-protection/user-account-control/images/uacwindowslogonprocess.gif rename to windows/security/application-security/application-control/user-account-control/images/uac-windows-logon-process.gif diff --git a/windows/security/application-security/application-control/user-account-control/index.md b/windows/security/application-security/application-control/user-account-control/index.md new file mode 100644 index 0000000000..aad3fb9eab --- /dev/null +++ b/windows/security/application-security/application-control/user-account-control/index.md @@ -0,0 +1,36 @@ +--- +title: User Account Control +description: Learn how User Account Control (UAC) helps to prevent unauthorized changes to Windows devices. +ms.collection: + - highpri + - tier2 +ms.topic: overview +ms.date: 05/24/2023 +--- + +# User Account Control overview + +User Account Control (UAC) is a Windows security feature designed to protect the operating system from unauthorized changes. When changes to the system require administrator-level permission, UAC notifies the user, giving the opportunity to approve or deny the change. UAC improves the security of Windows devices by limiting the access that malicious code has to execute with administrator privileges. UAC empowers users to make informed decisions about actions that may affect the stability and security of their device. + +Unless you disable UAC, malicious software is prevented from disabling or interfering with UAC settings. UAC is enabled by default, and you can configure it if you have administrative privileges. + +## Benefits of UAC + +UAC allows all users to sign in their devices using a *standard user account*. Processes launched using a *standard user token* may perform tasks using access rights granted to a standard user. For instance, Windows Explorer automatically inherits standard user level permissions. Any applications that are started using Windows Explorer (for example, by opening a shortcut) also run with the standard set of user permissions. Most applications, including the ones included with the operating system, are designed to work properly this way.\ +Other applications, like ones that aren't designed with security settings in mind, may require more permissions to run successfully. These applications are referred to as *legacy apps*. + +When a user tries to perform an action that requires administrative privileges, UAC triggers a *consent prompt*. The prompt notifies the user that a change is about to occur, asking for their permission to proceed: + +- If the user approves the change, the action is performed with the highest available privilege +- If the user doesn't approve the change, the action isn't performed and the application that requested the change is prevented from running + +:::image type="content" source="images/uac-consent-prompt-admin.png" alt-text="Screenshot showing the UAC consent prompt."::: + +When an app requires to run with more than standard user rights, UAC allows users to run apps with their *administrator token* (that is, with administrative rights and permissions) instead of their default, standard user token. Users continue to operate in the standard user security context, while enabling certain apps to run with elevated privileges, if needed. + +[!INCLUDE [user-account-control-uac](../../../../../includes/licensing/user-account-control-uac.md)] + +## Next steps + +- [How User Account Control works](how-it-works.md) +- [User Account Control settings and configuration](settings-and-configuration.md) diff --git a/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md new file mode 100644 index 0000000000..284e549300 --- /dev/null +++ b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md @@ -0,0 +1,102 @@ +--- +title: User Account Control settings and configuration +description: Learn about the User Account Control settings and how to configure them via Intune, CSP, group policy and registry. +ms.date: 07/31/2023 +ms.topic: how-to +--- + +# User Account Control settings and configuration + +## User Account Control settings list + +The following table lists the available settings to configure the UAC behavior, and their default values. + +|Setting name| Description| +|-|-| +|Admin Approval Mode for the Built-in Administrator account|Controls the behavior of Admin Approval Mode for the built-in Administrator account.

                                                          **Enabled**: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege prompts the user to approve the operation.
                                                          **Disabled (default)**: The built-in Administrator account runs all applications with full administrative privilege.| +|Allow UIAccess applications to prompt for elevation without using the secure desktop|Controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.

                                                          **Enabled**: UIA programs, including Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the **Switch to the secure desktop when prompting for elevation** policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. This setting allows the remote administrator to provide the appropriate credentials for elevation. This policy setting doesn't change the behavior of the UAC elevation prompt for administrators. If you plan to enable this policy setting, you should also review the effect of the **Behavior of the elevation prompt for standard users** policy setting: if it's' configured as **Automatically deny elevation requests**, elevation requests aren't presented to the user.
                                                          **Disabled (default)**: The secure desktop can be disabled only by the user of the interactive desktop or by disabling the **Switch to the secure desktop when prompting for elevation** policy setting.| +|Behavior of the elevation prompt for administrators in Admin Approval Mode|Controls the behavior of the elevation prompt for administrators.

                                                          **Elevate without prompting**: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. **Use this option only in the most constrained environments**.
                                                          **Prompt for credentials on the secure desktop**: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege.
                                                          **Prompt for consent on the secure desktop**: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
                                                          **Prompt for credentials**: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
                                                          **Prompt for consent**: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
                                                          **Prompt for consent for non-Windows binaries (default)**: When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.| +|Behavior of the elevation prompt for standard users|Controls the behavior of the elevation prompt for standard users.

                                                          **Prompt for credentials (default)**: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
                                                          **Automatically deny elevation requests**: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls.
                                                          **Prompt for credentials on the secure desktop** When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.| +|Detect application installations and prompt for elevation|Controls the behavior of application installation detection for the computer.

                                                          **Enabled (default)**: When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
                                                          **Disabled**: App installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Microsoft Intune, should disable this policy setting. In this case, installer detection is unnecessary. | +|Only elevate executables that are signed and validated|Enforces signature checks for any interactive applications that request elevation of privilege. IT admins can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local devices.

                                                          **Enabled**: Enforces the certificate certification path validation for a given executable file before it's permitted to run.
                                                          **Disabled (default)**: Doesn't enforce the certificate certification path validation before a given executable file is permitted to run.| +|Only elevate UIAccess applications that are installed in secure locations|Controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following folders:
                                                          - `%ProgramFiles%`, including subfolders
                                                          - `%SystemRoot%\system32\`
                                                          - `%ProgramFiles(x86)%`, including subfolders


                                                          **Enabled (default)**: If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
                                                          **Disabled**: An app runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.

                                                          **Note:** Windows enforces a digital signature check on any interactive apps that requests to run with a UIAccess integrity level regardless of the state of this setting.| +|Run all administrators in Admin Approval Mode|Controls the behavior of all UAC policy settings.

                                                          **Enabled (default)**: Admin Approval Mode is enabled. This policy must be enabled and related UAC settings configured. The policy allows the built-in Administrator account and members of the Administrators group to run in Admin Approval Mode.
                                                          **Disabled**: Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, **Windows Security** notifies you that the overall security of the operating system has been reduced.| +|Switch to the secure desktop when prompting for elevation|This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop.

                                                          **Enabled (default)**: All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.
                                                          **Disabled**: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used.| +|Virtualize File And Registry Write Failures To Per User Locations|Controls whether application write failures are redirected to defined registry and file system locations. This setting mitigates applications that run as administrator and write run-time application data to `%ProgramFiles%`, `%Windir%`, `%Windir%\system32`, or `HKLM\Software`.

                                                          **Enabled (default)**: App write failures are redirected at run time to defined user locations for both the file system and registry.
                                                          **Disabled**: Apps that write data to protected locations fail.| + +## User Account Control configuration + +To configure UAC, you can use: + +- Microsoft Intune/MDM +- Group policy +- Registry + +The following instructions provide details how to configure your devices. Select the option that best suits your needs. + + +#### [:::image type="icon" source="../../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) + +### Configure UAC with a Settings catalog policy + +To configure devices using Microsoft Intune, [create a **Settings catalog** policy][MEM-2], and use the settings listed under the category **`Local Policies Security Options`**: + +:::image type="content" source="images/uac-settings-catalog.png" alt-text="Screenshot that shows the UAC policies in the Intune settings catalog." lightbox="images/uac-settings-catalog.png" border="True"::: + +Assign the policy to a security group that contains as members the devices or users that you want to configure. + +Alternatively, you can configure devices using a [custom policy][MEM-1] with the [LocalPoliciesSecurityOptions Policy CSP][WIN-1].\ +The policy settings are located under: `./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions`. + +|Setting| +| - | +| **Setting name**: Admin Approval Mode for the built-in Administrator account
                                                          **Policy CSP name**: `UserAccountControl_UseAdminApprovalMode`| +| **Setting name**: Allow UIAccess applications to prompt for elevation without using the secure desktop
                                                          **Policy CSP name**: `UserAccountControl_AllowUIAccessApplicationsToPromptForElevation`| +| **Setting name**: Behavior of the elevation prompt for administrators in Admin Approval Mode
                                                          **Policy CSP name**: `UserAccountControl_BehaviorOfTheElevationPromptForAdministrators`| +| **Setting name**: Behavior of the elevation prompt for standard users
                                                          **Policy CSP name**: `UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers`| +| **Setting name**: Detect application installations and prompt for elevation
                                                          **Policy CSP name**: `UserAccountControl_DetectApplicationInstallationsAndPromptForElevation`| +| **Setting name**: Only elevate executables that are signed and validated
                                                          **Policy CSP name**: `UserAccountControl_OnlyElevateExecutableFilesThatAreSignedAndValidated`| +| **Setting name**: Only elevate UIAccess applications that are installed in secure locations
                                                          **Policy CSP name**: `UserAccountControl_OnlyElevateUIAccessApplicationsThatAreInstalledInSecureLocations`| +| **Setting name**: Run all administrators in Admin Approval Mode
                                                          **Policy CSP name**: `UserAccountControl_RunAllAdministratorsInAdminApprovalMode`| +| **Setting name**: Switch to the secure desktop when prompting for elevation
                                                          **Policy CSP name**: `UserAccountControl_SwitchToTheSecureDesktopWhenPromptingForElevation`| +| **Setting name**: Virtualize file and registry write failures to per-user locations
                                                          **Policy CSP name**: `UserAccountControl_VirtualizeFileAndRegistryWriteFailuresToPerUserLocations`| + +#### [:::image type="icon" source="../../../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +You can use security policies to configure how User Account Control works in your organization. The policies can be configured locally by using the Local Security Policy snap-in (`secpol.msc`) or configured for the domain, OU, or specific groups by group policy. + +The policy settings are located under: `Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options`. + +| Group Policy setting |Default value| +| - | - | +|User Account Control: Admin Approval Mode for the built-in Administrator account| Disabled | +|User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop| Disabled | +|User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode| Prompt for consent for non-Windows binaries | +|User Account Control: Behavior of the elevation prompt for standard users | Prompt for credentials | +|User Account Control: Detect application installations and prompt for elevation| Enabled (default for home edition only)
                                                          Disabled (default) | +|User Account Control: Only elevate executables that are signed and validated| Disabled | +|User Account Control: Only elevate UIAccess applications that are installed in secure locations | Enabled | +|User Account Control: Run all administrators in Admin Approval Mode| Enabled | +|User Account Control: Switch to the secure desktop when prompting for elevation | Enabled | +|User Account Control: Virtualize file and registry write failures to per-user locations | Enabled | + +#### [:::image type="icon" source="../../../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +The registry keys are found under the key: `HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System`. + +| Setting name | Registry key name | Value | +| - | - | - | +| Admin Approval Mode for the built-in Administrator account | `FilterAdministratorToken` | 0 (Default) = Disabled
                                                          1 = Enabled | +| Allow UIAccess applications to prompt for elevation without using the secure desktop | `EnableUIADesktopToggle` | 0 (Default) = Disabled
                                                          1 = Enabled | +| Behavior of the elevation prompt for administrators in Admin Approval Mode| `ConsentPromptBehaviorAdmin` | 0 = Elevate without prompting
                                                          1 = Prompt for credentials on the secure desktop
                                                          2 = Prompt for consent on the secure desktop
                                                          3 = Prompt for credentials
                                                          4 = Prompt for consent
                                                          5 (Default) = Prompt for consent for non-Windows binaries| +| Behavior of the elevation prompt for standard users | `ConsentPromptBehaviorUser` | 0 = Automatically deny elevation requests
                                                          1 = Prompt for credentials on the secure desktop
                                                          3 (Default) = Prompt for credentials | +| Detect application installations and prompt for elevation | `EnableInstallerDetection` | 1 = Enabled (default for home only)
                                                          0 = Disabled (default) | +| Only elevate executables that are signed and validated | `ValidateAdminCodeSignatures` | 0 (Default) = Disabled
                                                          1 = Enabled | +| Only elevate UIAccess applications that are installed in secure locations | `EnableSecureUIAPaths` | 0 = Disabled
                                                          1 (Default) = Enabled | +| Run all administrators in Admin Approval Mode | `EnableLUA` | 0 = Disabled
                                                          1 (Default) = Enabled | +| Switch to the secure desktop when prompting for elevation| `PromptOnSecureDesktop` | 0 = Disabled
                                                          1 (Default) = Enabled | +| Virtualize file and registry write failures to per-user locations | `EnableVirtualization` | 0 = Disabled
                                                          1 (Default) = Enabled | + +[WIN-1]: /windows/client-management/mdm/policy-csp-localpoliciessecurityoptions +[MEM-1]: /mem/intune/configuration/custom-settings-windows-10 +[MEM-2]: /mem/intune/configuration/settings-catalog diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md index ab8014b9a5..b8552a63ca 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md @@ -1,35 +1,17 @@ --- title: Testing and Debugging AppId Tagging Policies description: Testing and Debugging AppId Tagging Policies to ensure your policies are deployed successfully. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Testing and Debugging AppId Tagging Policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. +After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../operations/event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. ## Verifying Tags on Running Processes @@ -53,4 +35,4 @@ After verifying the policy has been deployed, the next step is to verify that th Lastly, in the textbox, type `!token` and then press the Enter key to dump the security attributes on the process, including the _POLICYAPPID://_ followed by the key you set in the policy, and its corresponding value in the Value[0] field. - ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) \ No newline at end of file + ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md index bf48be5b8d..e8af7434cc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md @@ -1,25 +1,13 @@ --- title: Deploying Windows Defender Application Control AppId tagging policies description: How to deploy your WDAC AppId tagging policies locally and globally within your managed environment. -ms.prod: windows-client ms.localizationpriority: medium -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Deploying Windows Defender Application Control AppId tagging policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). @@ -32,7 +20,7 @@ Similar to Windows Defender Application Control (WDAC) policies, WDAC AppId tagg ## Deploy AppId tagging policies with MDM -Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-windows-defender-application-control-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). ## Deploy AppId tagging policies with Configuration Manager diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md similarity index 70% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md index 9bce0c01fd..9407cacded 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md @@ -1,43 +1,29 @@ --- title: Create your Windows Defender Application Control AppId Tagging Policies description: Create your Windows Defender Application Control AppId tagging policies for Windows devices. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Creating your WDAC AppId Tagging Policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). ## Create the policy using the WDAC Wizard -You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). +You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). 1. Create a new base policy using the templates: - Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The example below shows beginning with the [Default Windows Mode](../wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. + Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../design/wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. ![Configuring the policy base and template.](../images/appid-wdac-wizard-1.png) + + > [!NOTE] + > If your AppId Tagging Policy does build off the base templates or does not allow Windows in-box processes, you will notice significant performance regressions, especially during boot. For this reason, it is strongly recommended to build off the base templates. + For more information on the issue, see the [AppId Tagging Known Issue](../operations/known-issues.md#slow-boot-and-performance-with-custom-policies). 2. Set the following rule-options using the Wizard toggles: @@ -45,7 +31,7 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power 3. Create custom rules: - Selecting the `+ Custom Rules` button will open the Custom Rules panel. The Wizard supports five types of file rules: + Selecting the `+ Custom Rules` button opens the Custom Rules panel. The Wizard supports five types of file rules: - Publisher rules: Create a rule based off the signing certificate hierarchy. Additionally, the original filename and version can be combined with the signing certificate for added security. - Path rules: Create a rule based off the path to a file or a parent folder path. Path rules support wildcards. @@ -53,23 +39,22 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power - Package app name rules: Create a rule based off the package family name of an appx/msix. - Hash rules: Create a rule based off the PE Authenticode hash of a file. - - For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../wdac-wizard-create-base-policy.md#creating-custom-file-rules). + For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../design/wdac-wizard-create-base-policy.md#creating-custom-file-rules). 4. Convert to AppId Tagging Policy: - After the Wizard builds the policy file, open the file in a text editor and remove the entire "Value=131" SigningScenario text block. The only remaining signing scenario should be "Value=12" which is the usermode application section. Next, open PowerShell in an elevated prompt and run the following command. Replace the AppIdTagging Key-Value pair for your scenario: + After the Wizard builds the policy file, open the file in a text editor and remove the entire "Value=131" SigningScenario text block. The only remaining signing scenario should be "Value=12" which is the user mode application section. Next, open PowerShell in an elevated prompt and run the following command. Replace the AppIdTagging Key-Value pair for your scenario: ```powershell Set-CIPolicyIdInfo -ResetPolicyID -FilePath .\AppIdPolicy.xml -AppIdTaggingPolicy -AppIdTaggingKey "MyKey" -AppIdTaggingValue "MyValue" ``` - The policyID GUID will be returned by PowerShell if successful. + The policyID GUID is returned by the PowerShell command if successful. ## Create the policy using PowerShell -Using this method, you'll create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). In an elevate PowerShell instance: +Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). In an elevate PowerShell instance: -1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: +1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../design/select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: ```powershell $rule = New-CiPolicyRule -Level SignedVersion -DriverFilePath @@ -87,14 +72,14 @@ Using this method, you'll create an AppId Tagging policy directly using the WDAC Set-RuleOption -Option 18 .\AppIdPolicy.xml # (Optional) Disable FilePath Rule Protection ``` - If you're using filepath rules, you'll likely want to set option 18. Otherwise, there's no need. + If you're using filepath rules, you may want to set option 18. Otherwise, there's no need. 4. Set the name and ID on the policy, which is helpful for future debugging: ```powershell Set-CIPolicyIdInfo -ResetPolicyId -PolicyName "MyPolicyName" -PolicyId "MyPolicyId"" -AppIdTaggingPolicy -FilePath ".\AppIdPolicy.xml" ``` - The policyID GUID will be returned by PowerShell if successful. + The policyID GUID is returned by the PowerShell command if successful. ## Deploy for Local Testing @@ -116,4 +101,4 @@ After creating your AppId Tagging policy in the above steps, you can deploy the RefreshPolicy.exe is available for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=102925). ## Next Steps -For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](./debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). \ No newline at end of file +For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md index ffde0b7c8e..2d94e08d99 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md @@ -1,31 +1,13 @@ --- -title: Designing, creating, managing and troubleshooting Windows Defender Application Control AppId Tagging policies (Windows) +title: Designing, creating, managing and troubleshooting Windows Defender Application Control AppId Tagging policies description: How to design, create, manage and troubleshoot your WDAC AppId Tagging policies -keywords: security, malware, firewall -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/27/2022 -ms.technology: itpro-security ms.topic: article --- # WDAC Application ID (AppId) Tagging guide -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2022 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/TOC.yml b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml similarity index 82% rename from windows/security/threat-protection/windows-defender-application-control/TOC.yml rename to windows/security/application-security/application-control/windows-defender-application-control/TOC.yml index 2dfbaefa4f..3815f2af27 100644 --- a/windows/security/threat-protection/windows-defender-application-control/TOC.yml +++ b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml @@ -1,7 +1,7 @@ - name: Application Control for Windows href: index.yml - name: About application control for Windows - href: windows-defender-application-control.md + href: wdac.md expanded: true items: - name: WDAC and AppLocker Overview @@ -9,118 +9,120 @@ - name: WDAC and AppLocker Feature Availability href: feature-availability.md - name: Virtualization-based protection of code integrity - href: ../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: ../introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: WDAC design guide - href: windows-defender-application-control-design-guide.md + href: design/wdac-design-guide.md items: - name: Plan for WDAC policy lifecycle management - href: plan-windows-defender-application-control-management.md + href: design/plan-wdac-management.md - name: Design your WDAC policy items: - name: Understand WDAC policy design decisions - href: understand-windows-defender-application-control-policy-design-decisions.md + href: design/understand-wdac-policy-design-decisions.md - name: Understand WDAC policy rules and file rules - href: select-types-of-rules-to-create.md + href: design/select-types-of-rules-to-create.md items: - name: Allow apps installed by a managed installer - href: configure-authorized-apps-deployed-with-a-managed-installer.md + href: design/configure-authorized-apps-deployed-with-a-managed-installer.md - name: Allow reputable apps with Intelligent Security Graph (ISG) - href: use-windows-defender-application-control-with-intelligent-security-graph.md + href: design/use-wdac-with-intelligent-security-graph.md - name: Allow COM object registration - href: allow-com-object-registration-in-windows-defender-application-control-policy.md + href: design/allow-com-object-registration-in-wdac-policy.md - name: Use WDAC with .NET hardening - href: use-windows-defender-application-control-with-dynamic-code-security.md + href: design/wdac-and-dotnet.md - name: Script enforcement with Windows Defender Application Control href: design/script-enforcement.md - name: Manage packaged apps with WDAC - href: manage-packaged-apps-with-windows-defender-application-control.md + href: design/manage-packaged-apps-with-wdac.md - name: Use WDAC to control specific plug-ins, add-ins, and modules - href: use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md + href: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md - name: Understand WDAC policy settings - href: understanding-wdac-policy-settings.md + href: design/understanding-wdac-policy-settings.md - name: Use multiple WDAC policies - href: deploy-multiple-windows-defender-application-control-policies.md + href: design/deploy-multiple-wdac-policies.md - name: Create your WDAC policy items: - name: Example WDAC base policies - href: example-wdac-base-policies.md + href: design/example-wdac-base-policies.md - name: Policy creation for common WDAC usage scenarios - href: types-of-devices.md + href: design/common-wdac-use-cases.md items: - name: Create a WDAC policy for lightly managed devices - href: create-wdac-policy-for-lightly-managed-devices.md + href: design/create-wdac-policy-for-lightly-managed-devices.md - name: Create a WDAC policy for fully managed devices - href: create-wdac-policy-for-fully-managed-devices.md + href: design/create-wdac-policy-for-fully-managed-devices.md - name: Create a WDAC policy for fixed-workload devices - href: create-initial-default-policy.md + href: design/create-wdac-policy-using-reference-computer.md - name: Create a WDAC deny list policy - href: create-wdac-deny-policy.md - - name: Microsoft recommended block rules - href: microsoft-recommended-block-rules.md + href: design/create-wdac-deny-policy.md + - name: Applications that can bypass WDAC and how to block them + href: design/applications-that-can-bypass-wdac.md - name: Microsoft recommended driver block rules - href: microsoft-recommended-driver-block-rules.md + href: design/microsoft-recommended-driver-block-rules.md - name: Use the WDAC Wizard tool - href: wdac-wizard.md + href: design/wdac-wizard.md items: - name: Create a base WDAC policy with the Wizard - href: wdac-wizard-create-base-policy.md + href: design/wdac-wizard-create-base-policy.md - name: Create a supplemental WDAC policy with the Wizard - href: wdac-wizard-create-supplemental-policy.md + href: design/wdac-wizard-create-supplemental-policy.md - name: Editing a WDAC policy with the Wizard - href: wdac-wizard-editing-policy.md + href: design/wdac-wizard-editing-policy.md - name: Creating WDAC Policy Rules from WDAC Events - href: wdac-wizard-parsing-event-logs.md + href: design/wdac-wizard-parsing-event-logs.md - name: Merging multiple WDAC policies with the Wizard - href: wdac-wizard-merging-policies.md + href: design/wdac-wizard-merging-policies.md - name: WDAC deployment guide - href: windows-defender-application-control-deployment-guide.md + href: deployment/wdac-deployment-guide.md items: - name: Deploy WDAC policies with MDM - href: deployment/deploy-windows-defender-application-control-policies-using-intune.md + href: deployment/deploy-wdac-policies-using-intune.md - name: Deploy WDAC policies with Configuration Manager href: deployment/deploy-wdac-policies-with-memcm.md - name: Deploy WDAC policies with script href: deployment/deploy-wdac-policies-with-script.md - name: Deploy WDAC policies with group policy - href: deployment/deploy-windows-defender-application-control-policies-using-group-policy.md + href: deployment/deploy-wdac-policies-using-group-policy.md - name: Audit WDAC policies - href: audit-windows-defender-application-control-policies.md + href: deployment/audit-wdac-policies.md - name: Merge WDAC policies - href: merge-windows-defender-application-control-policies.md + href: deployment/merge-wdac-policies.md - name: Enforce WDAC policies - href: enforce-windows-defender-application-control-policies.md + href: deployment/enforce-wdac-policies.md - name: Use code signing for added control and protection with WDAC - href: use-code-signing-to-simplify-application-control-for-classic-windows-applications.md + href: deployment/use-code-signing-for-better-control-and-protection.md items: - name: Deploy catalog files to support WDAC - href: deploy-catalog-files-to-support-windows-defender-application-control.md + href: deployment/deploy-catalog-files-to-support-wdac.md - name: Use signed policies to protect Windows Defender Application Control against tampering - href: use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md + href: deployment/use-signed-policies-to-protect-wdac-against-tampering.md - name: "Optional: Create a code signing cert for WDAC" - href: create-code-signing-cert-for-windows-defender-application-control.md + href: deployment/create-code-signing-cert-for-wdac.md - name: Disable WDAC policies - href: disable-windows-defender-application-control-policies.md + href: deployment/disable-wdac-policies.md - name: LOB Win32 Apps on S Mode - href: LOB-win32-apps-on-s.md + href: deployment/LOB-win32-apps-on-s.md - name: WDAC operational guide - href: windows-defender-application-control-operational-guide.md + href: operations/wdac-operational-guide.md items: + - name: WDAC debugging and troubleshooting + href: operations/wdac-debugging-and-troubleshooting.md - name: Understanding Application Control event IDs - href: event-id-explanations.md + href: operations/event-id-explanations.md - name: Understanding Application Control event tags - href: event-tag-explanations.md + href: operations/event-tag-explanations.md - name: Query WDAC events with Advanced hunting - href: querying-application-control-events-centrally-using-advanced-hunting.md + href: operations/querying-application-control-events-centrally-using-advanced-hunting.md - name: Known Issues href: operations/known-issues.md - name: Managed installer and ISG technical reference and troubleshooting guide - href: configure-wdac-managed-installer.md + href: operations/configure-wdac-managed-installer.md - name: CITool.exe technical reference href: operations/citool-commands.md - name: Inbox WDAC policies href: operations/inbox-wdac-policies.md - name: WDAC AppId Tagging guide - href: AppIdTagging/windows-defender-application-control-appid-tagging-guide.md + href: AppIdTagging/wdac-appid-tagging-guide.md items: - name: Creating AppId Tagging Policies href: AppIdTagging/design-create-appid-tagging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md similarity index 74% rename from windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index c41d4b9e24..137f9503c0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -1,30 +1,13 @@ --- -title: Add rules for packaged apps to existing AppLocker rule-set (Windows) +title: Add rules for packaged apps to existing AppLocker rule-set description: This topic for IT professionals describes how to update your existing AppLocker policies for packaged apps using the Remote Server Administration Toolkit (RSAT). -ms.assetid: 758c2a9f-c2a3-418c-83bc-fd335a94097f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Add rules for packaged apps to existing AppLocker rule-set -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,6 +15,4 @@ This topic for IT professionals describes how to update your existing AppLocker You can create packaged app rules for the computers running Windows Server 2012 or Windows 8 and later in your domain by updating your existing AppLocker rule set. All you need is a computer running at least Windows 8. Download and install the Remote Server Administration Toolkit (RSAT) from the Microsoft Download Center. -RSAT comes with the Group Policy Management Console that allows you to edit the GPO or GPOs where your existing AppLocker policy is authored. RSAT has the necessary files required to author packaged app rules. Packaged app rules will be ignored on computers running Windows 7 and earlier but will be enforced on those computers in your domain running at least Windows Server 2012 and Windows 8. -  -  +RSAT comes with the Group Policy Management Console that allows you to edit the GPO or GPOs where your existing AppLocker policy is authored. RSAT has the necessary files required to author packaged app rules. Packaged app rules will be ignored on computers running Windows 7 and earlier but will be enforced on those computers in your domain running at least Windows Server 2012 and Windows 8. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md index 0b93872957..a8cc845756 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md @@ -1,30 +1,13 @@ --- -title: Administer AppLocker (Windows) +title: Administer AppLocker description: This topic for IT professionals provides links to specific procedures to use when administering AppLocker policies. -ms.assetid: 511a3b6a-175f-4d6d-a6e0-c1780c02e818 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 02/28/2019 -ms.technology: itpro-security --- # Administer AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -62,7 +45,7 @@ You can administer AppLocker policies by using the Group Policy Management Conso ### Administer AppLocker using Group Policy -You must have Edit Setting permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. Also, the Group Policy Management feature must be installed on the computer. +You must have Edit Setting permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. Also, the Group Policy Management feature must be installed on the computer. 1. Open the Group Policy Management Console (GPMC). 2. Locate the GPO that contains the AppLocker policy to modify, right-click the GPO, and then click **Edit**. @@ -76,4 +59,4 @@ You must have Edit Setting permission to edit a GPO. By default, members of the ## Using Windows PowerShell to administer AppLocker -For how-to info about administering AppLocker with Windows PowerShell, see [Use the AppLocker Windows PowerShell Cmdlets](use-the-applocker-windows-powershell-cmdlets.md). For reference info and examples how to administer AppLocker with Windows PowerShell, see the [AppLocker cmdlets](/powershell/module/applocker/). \ No newline at end of file +For how-to info about administering AppLocker with Windows PowerShell, see [Use the AppLocker Windows PowerShell Cmdlets](use-the-applocker-windows-powershell-cmdlets.md). For reference info and examples how to administer AppLocker with Windows PowerShell, see the [AppLocker cmdlets](/powershell/module/applocker/). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md similarity index 83% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md index 4ffbf7a507..93e671aff7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md @@ -1,34 +1,17 @@ --- -title: AppLocker architecture and components (Windows) +title: AppLocker architecture and components description: This topic for IT professional describes AppLocker’s basic architecture and its major components. -ms.assetid: efdd8494-553c-443f-bd5f-c8976535135a -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker architecture and components -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). -This topic for IT professional describes AppLocker’s basic architecture and its major components. +This topic for IT professional describes AppLocker's basic architecture and its major components. AppLocker relies on the Application Identity service to provide attributes for a file and to evaluate the AppLocker policy for the file. AppLocker policies are conditional access control entries (ACEs), and policies are evaluated by using the attribute-based access control **SeAccessCheckWithSecurityAttributes** or **AuthzAccessCheck** functions. @@ -49,5 +32,3 @@ Before a script file is run, the script host (for example, for .ps1 files, the s ## Related topics - [AppLocker technical reference](applocker-technical-reference.md) -  -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md index ab19a6f3c0..48067e47b9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md @@ -1,30 +1,13 @@ --- -title: AppLocker functions (Windows) +title: AppLocker functions description: This article for the IT professional lists the functions and security levels for the Software Restriction Policies (SRP) and AppLocker features. -ms.assetid: bf704198-9e74-4731-8c5a-ee0512df34d2 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker functions -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,7 +15,7 @@ This article for the IT professional lists the functions and security levels for ## Functions -Here are the SRP functions beginning with Windows Server 2003 and AppLocker functions beginning with Windows Server 2008 R2: +Here are the SRP functions beginning with Windows Server 2003 and AppLocker functions beginning with Windows Server 2008 R2: - [SaferGetPolicyInformation Function](/windows/win32/api/winsafer/nf-winsafer-safergetpolicyinformation) - [SaferCreateLevel Function](/windows/win32/api/winsafer/nf-winsafer-safercreatelevel) @@ -61,4 +44,3 @@ AppLocker and SRP use the security level IDs to specify the access requirements ## Related articles - [AppLocker technical reference](applocker-technical-reference.md) - diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md new file mode 100644 index 0000000000..7c130ac1f2 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md @@ -0,0 +1,116 @@ +--- +title: AppLocker +description: This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. +ms.collection: +- highpri +- tier3 +- must-keep +ms.topic: conceptual +ms.localizationpriority: medium +ms.date: 06/07/2023 +--- + +# AppLocker + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). + +This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. + +> [!NOTE] +> AppLocker is unable to control processes running under the system account on any operating system. + +AppLocker can help you: + +- Define rules based on file attributes that persist across app updates, such as the publisher name (derived from the digital signature), product name, file name, and file version. You can also create rules based on the file path and hash. +- Assign a rule to a security group or an individual user. +- Create exceptions to rules. For example, you can create a rule that allows all users to run all Windows binaries, except the Registry Editor (regedit.exe). +- Use audit-only mode to deploy the policy and understand its impact before enforcing it. +- Create rules on a staging server, test them, then export them to your production environment and import them into a Group Policy Object. +- Simplify creating and managing AppLocker rules by using Windows PowerShell. + +AppLocker helps reduce administrative overhead and helps reduce the organization's cost of managing computing resources by decreasing the number of Help Desk calls that result from users running unapproved apps. AppLocker addresses the following app security scenarios: + +- **Application inventory**: AppLocker has the ability to enforce its policy in an audit-only mode where all app access activity is registered in event logs. These events can be collected for further analysis. Windows PowerShell cmdlets also help you analyze this data programmatically. +- **Protection against unwanted software**: AppLocker has the ability to deny apps from running when you exclude them from the list of allowed apps. When AppLocker rules are enforced in the production environment, any apps that aren't included in the allowed rules are blocked from running. +- **Licensing conformance**: AppLocker can help you create rules that preclude unlicensed software from running and restrict licensed software to authorized users. +- **Software standardization**: AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This configuration permits a more uniform app deployment. +- **Manageability improvement**: AppLocker includes many improvements in manageability as compared to its predecessor Software Restriction Policies. Importing and exporting policies, automatic generation of rules from multiple files, audit-only mode deployment, and Windows PowerShell cmdlets are a few of the improvements over Software Restriction Policies. + +## When to use AppLocker + +In many organizations, information is the most valuable asset, and ensuring that only approved users have access to that information is imperative. Access control technologies, such as Active Directory Rights Management Services (AD RMS) and access control lists (ACLs), help control what users are allowed to access. + +However, when a user runs a process, that process has the same level of access to data that the user has. As a result, sensitive information could easily be deleted or transmitted out of the organization if a user knowingly or unknowingly runs malicious software. AppLocker can help mitigate these types of security breaches by restricting the files that users or groups are allowed to run. Software publishers are beginning to create more apps that can be installed by non-administrative users. This privilege could jeopardize an organization's written security policy and circumvent traditional app control solutions that rely on the inability of users to install apps. AppLocker creates an allowed list of approved files and apps to help prevent such per-user apps from running. Because AppLocker can control DLLs, it's also useful to control who can install and run ActiveX controls. + +AppLocker is ideal for organizations that currently use Group Policy to manage their PCs. + +The following are examples of scenarios in which AppLocker can be used: + +- Your organization's security policy dictates the use of only licensed software, so you need to prevent users from running unlicensed software and also restrict the use of licensed software to authorized users. +- An app is no longer supported by your organization, so you need to prevent it from being used by everyone. +- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat. +- The license to an app has been revoked or it's expired in your organization, so you need to prevent it from being used by everyone. +- A new app or a new version of an app is deployed, and you need to prevent users from running the old version. +- Specific software tools aren't allowed within the organization, or only specific users should have access to those tools. +- A single user or small group of users needs to use a specific app that is denied for all others. +- Some computers in your organization are shared by people who have different software usage needs, and you need to protect specific apps. +- In addition to other measures, you need to control the access to sensitive data through app usage. + +> [!NOTE] +> AppLocker is a defense-in-depth security feature and not a [security boundary](https://www.microsoft.com/msrc/windows-security-servicing-criteria). [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview) should be used when the goal is to provide robust protection against a threat and there are expected to be no by-design limitations that would prevent the security feature from achieving this goal. + +AppLocker can help you protect the digital assets within your organization, reduce the threat of malicious software being introduced into your environment, and improve the management of application control and the maintenance of application control policies. + +## Installing AppLocker + +AppLocker is included with enterprise-level editions of Windows. You can author AppLocker rules for a single computer or for a group of computers. For a single computer, you can author the rules by using the Local Security Policy editor (secpol.msc). For a group of computers, you can author the rules within a Group Policy Object by using the Group Policy Management Console (GPMC). + +> [!NOTE] +> GPMC is available in client computers running Windows only by installing the Remote Server Administration Tools. On computer running Windows Server, you must install the Group Policy Management feature. + +### Using AppLocker on Server Core + +AppLocker on Server Core installations isn't supported. + +### Virtualization considerations + +You can administer AppLocker policies by using a virtualized instance of Windows provided it meets all the system requirements listed previously. You can also run Group Policy in a virtualized instance. However, you do risk losing the policies that you created and maintain if the virtualized instance is removed or fails. + +### Security considerations + +Application control policies specify which apps are allowed to run on the local computer. The variety of forms that malicious software can take make it difficult for users to know what is safe to run. When activated, malicious software can damage content on a hard disk drive, flood a network with requests to cause a denial-of-service (DoS) attack, send confidential information to the Internet, or compromise the security of a computer. + +The countermeasure is to create a sound design for your application control policies on PCs in your organization, and then thoroughly test the policies in a lab environment before you deploy them in a production environment. AppLocker can be part of your app control strategy because you can control what software is allowed to run on your computers. + +A flawed application control policy implementation can disable necessary applications or allow malicious or unintended software to run. Therefore, it's important that organizations dedicate sufficient resources to manage and troubleshoot the implementation of such policies. + +For more information about specific security issues, see [Security considerations for AppLocker](security-considerations-for-applocker.md). When you use AppLocker to create application control policies, you should be aware of the following security considerations: + +- Who has the rights to set AppLocker policies? +- How do you validate that the policies are enforced? +- What events should you audit? + +For reference in your security planning, the following table identifies the baseline settings for a PC with AppLocker installed: + +| Setting | Default value | +|-----------------------------|---------------------------------------------------------------------------------------------------------------------------------------------| +| Accounts created | None | +| Authentication method | Not applicable | +| Management interfaces | AppLocker can be managed by using a Microsoft Management Console snap-in, Group Policy Management, and Windows PowerShell | +| Ports opened | None | +| Minimum privileges required | Administrator on the local computer; Domain Admin, or any set of rights that allow you to create, edit and distribute Group Policy Objects. | +| Protocols used | Not applicable | +| Scheduled Tasks | Appidpolicyconverter.exe is put in a scheduled task to be run on demand. | +| Security Policies | None required. AppLocker creates security policies. | +| System Services required | Application Identity service (appidsvc) runs under LocalServiceAndNoImpersonation. | +| Storage of credentials | None | + +## In this section + +| Article | Description | +|----------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------| +| [Administer AppLocker](administer-applocker.md) | This article for IT professionals provides links to specific procedures to use when administering AppLocker policies. | +| [AppLocker design guide](applocker-policies-design-guide.md) | This article for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. | +| [AppLocker deployment guide](applocker-policies-deployment-guide.md) | This article for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. | +| [AppLocker technical reference](applocker-technical-reference.md) | This overview article for IT professionals provides links to the articles in the technical reference. | diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md index ff9dab0871..3e609e4176 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md @@ -1,31 +1,13 @@ --- -title: AppLocker deployment guide (Windows) +title: AppLocker deployment guide description: This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. -ms.assetid: 38632795-be13-46b0-a7af-487a4340bea1 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- - # AppLocker deployment guide -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -63,4 +45,3 @@ This guide provides steps based on your design and planning investigation for de | [Use Software Restriction Policies and AppLocker policies](using-software-restriction-policies-and-applocker-policies.md) | This topic for the IT professional describes how to use Software Restriction Policies (SRP) and AppLocker policies in the same Windows deployment. | | [Create Your AppLocker policies](create-your-applocker-policies.md) | This overview topic for the IT professional describes the steps to create an AppLocker policy and prepare it for deployment. | | [Deploy the AppLocker policy into production](deploy-the-applocker-policy-into-production.md) | This topic for the IT professional describes the tasks that should be completed before you deploy AppLocker application control settings. | - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md index ae89b01ff7..56a059df6a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md @@ -1,30 +1,13 @@ --- -title: AppLocker design guide (Windows) +title: AppLocker design guide description: This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. -ms.assetid: 1c8e4a7b-3164-4eb4-9277-11b1d5a09c7b -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker design guide -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -46,6 +29,5 @@ To understand if AppLocker is the correct application control solution for your | [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) | This overview topic describes the process to follow when you're planning to deploy AppLocker rules. | | [Plan for AppLocker policy management](plan-for-applocker-policy-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. | -  + After careful design and detailed planning, the next step is to deploy AppLocker policies. [AppLocker Deployment Guide](applocker-policies-deployment-guide.md) covers the creation and testing of policies, deploying the enforcement setting, and managing and maintaining the policies. -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md index bd9c843bda..7657e480fa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md @@ -1,30 +1,13 @@ --- -title: AppLocker policy use scenarios (Windows) +title: AppLocker policy use scenarios description: This topic for the IT professional lists the various application control scenarios in which AppLocker policies can be effectively implemented. -ms.assetid: 33f71578-89f0-4063-ac04-cf4f4ca5c31f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker policy use scenarios -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -71,5 +54,3 @@ The following are examples of scenarios in which AppLocker can be used: ## Related topics - [AppLocker technical reference](applocker-technical-reference.md) -  -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md index 354f073ff9..567b3bafc5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md @@ -1,30 +1,13 @@ --- -title: AppLocker processes and interactions (Windows) +title: AppLocker processes and interactions description: This topic for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. -ms.assetid: 0beec616-6040-4be7-8703-b6c919755d8e -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker processes and interactions -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md index 43fe8a1ef2..956c1904a8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md @@ -1,30 +1,13 @@ --- -title: AppLocker settings (Windows) +title: AppLocker settings description: This topic for the IT professional lists the settings used by AppLocker. -ms.assetid: 9cb4aa19-77c0-4415-9968-bd07dab86839 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker settings -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md index f9b9a77466..8f8b29113c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md @@ -1,30 +1,13 @@ --- -title: AppLocker technical reference (Windows) +title: AppLocker technical reference description: This overview topic for IT professionals provides links to the topics in the technical reference. -ms.assetid: 2b2678f8-c46b-4e1d-b8c5-037c0be255ab -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker technical reference -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -39,9 +22,9 @@ AppLocker advances the application control features and functionality of Softwar | [Requirements to use AppLocker](requirements-to-use-applocker.md) | This topic for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. | | [AppLocker policy use scenarios](applocker-policy-use-scenarios.md) | This topic for the IT professional lists the various application control scenarios in which AppLocker policies can be effectively implemented. | | [How AppLocker works](how-applocker-works-techref.md) | This topic for the IT professional provides links to topics about AppLocker architecture and components, processes and interactions, rules and policies. | -| [AppLocker architecture and components](applocker-architecture-and-components.md) | This topic for IT professional describes AppLocker’s basic architecture and its major components. | +| [AppLocker architecture and components](applocker-architecture-and-components.md) | This topic for IT professional describes AppLocker's basic architecture and its major components. | | [AppLocker processes and interactions](applocker-processes-and-interactions.md) | This topic for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. | | [AppLocker functions](applocker-functions.md) | This topic for the IT professional lists the functions and security levels for the Software Restriction Policies (SRP) and AppLocker features. | | [Security considerations for AppLocker](security-considerations-for-applocker.md) | This topic for the IT professional describes the security considerations you need to address when implementing AppLocker. | | [Tools to Use with AppLocker](tools-to-use-with-applocker.md) | This topic for the IT professional describes the tools available to create and administer AppLocker policies. | -| [AppLocker Settings](applocker-settings.md) | This topic for the IT professional lists the settings used by AppLocker. | +| [AppLocker Settings](applocker-settings.md) | This topic for the IT professional lists the settings used by AppLocker. | diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md similarity index 83% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md index ba4c5228a2..6e62bb3ccd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md @@ -1,30 +1,13 @@ --- -title: Configure an AppLocker policy for audit only (Windows) +title: Configure an AppLocker policy for audit only description: This topic for IT professionals describes how to set AppLocker policies to Audit only within your IT environment by using AppLocker. -ms.assetid: 10bc87d5-cc7f-4500-b7b3-9006e50afa50 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 06/08/2018 -ms.technology: itpro-security --- # Configure an AppLocker policy for audit only -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -33,7 +16,7 @@ This topic for IT professionals describes how to set AppLocker policies to **Aud After AppLocker rules are created within the rule collection, you can configure the enforcement setting to **Enforce rules** or **Audit only**. When AppLocker policy enforcement is set to **Enforce rules**, rules are enforced for the rule collection and all events are audited. When AppLocker policy enforcement is set to **Audit only**, rules are only evaluated but all events generated from that evaluation are written to the AppLocker log. -  + You can perform this task by using the Group Policy Management Console for an AppLocker policy in a Group Policy Object (GPO) or by using the Local Security Policy snap-in for an AppLocker policy on a local computer or in a security template. For info how to use these MMC snap-ins to administer AppLocker, see [Administer AppLocker](administer-applocker.md#bkmk-using-snapins). **To audit rule collections** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md similarity index 76% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md index 32d94d0af1..5ee7082a7e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -1,36 +1,19 @@ --- -title: Configure an AppLocker policy for enforce rules (Windows) +title: Configure an AppLocker policy for enforce rules description: This topic for IT professionals describes the steps to enable the AppLocker policy enforcement setting. -ms.assetid: 5dbbb290-a5ae-4f88-82b3-21e95972e66c -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Configure an AppLocker policy for enforce rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). This topic for IT professionals describes the steps to enable the AppLocker policy enforcement setting. ->**Note:**  When AppLocker policy enforcement is set to **Enforce rules**, rules are enforced for the rule collection and all events are audited. +>**Note:** When AppLocker policy enforcement is set to **Enforce rules**, rules are enforced for the rule collection and all events are audited. For info about how AppLocker policies are applied within a GPO structure, see [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md similarity index 83% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md index 66826b4b00..ff055ce7c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md @@ -1,30 +1,13 @@ --- -title: Add exceptions for an AppLocker rule (Windows) +title: Add exceptions for an AppLocker rule description: This topic for IT professionals describes the steps to specify which apps can or cannot run as exceptions to an AppLocker rule. -ms.assetid: d15c9d84-c14b-488d-9f48-bf31ff7ff0c5 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Add exceptions for an AppLocker rule -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -45,5 +28,3 @@ You can perform this task by using the Group Policy Management Console for an Ap - For a path exception, choose the file or folder path to exclude, and then click **OK**. - For a file hash exception, edit the file hash rule, and click **Remove**. - For a packaged apps exception, click **Add** to create the exceptions based on reference app and rule scope. -  -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md similarity index 74% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md index f2263ece50..eb422a3a03 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md @@ -1,30 +1,13 @@ --- -title: Configure the AppLocker reference device (Windows) +title: Configure the AppLocker reference device description: This topic for the IT professional describes the steps to create an AppLocker policy platform structure on a reference computer. -ms.assetid: 034bd367-146d-4956-873c-e1e09e6fefee -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Configure the AppLocker reference device -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -39,13 +22,13 @@ An AppLocker reference device that is used for the development and deployment of The reference device doesn't need to be joined to a domain, but it must be able to import and export AppLocker policies in XML format. The reference computer must be running one of the supported editions of Windows as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md). ->**Warning:**  Do not use operating system snapshots when creating AppLocker rules. If you take a snapshot of the operating system, install an app, create AppLocker rules, and then revert to a clean snapshot and repeat the process for another app, there is a chance that duplicate rule GUIDs can be created. If duplicate GUIDs are present, AppLocker policies will not work as expected. +>**Warning:** Do not use operating system snapshots when creating AppLocker rules. If you take a snapshot of the operating system, install an app, create AppLocker rules, and then revert to a clean snapshot and repeat the process for another app, there is a chance that duplicate rule GUIDs can be created. If duplicate GUIDs are present, AppLocker policies will not work as expected. **To configure a reference device** 1. If the operating system isn't already installed, install one of the supported editions of Windows on the device. - >**Note:**  If you have the Group Policy Management Console (GPMC) installed on another device to test your implementation of AppLocker policies, you can export the policies to that device + >**Note:** If you have the Group Policy Management Console (GPMC) installed on another device to test your implementation of AppLocker policies, you can export the policies to that device 2. Configure the administrator account. @@ -59,5 +42,3 @@ The reference device doesn't need to be joined to a domain, but it must be able - After you configure the reference computer, you can create the AppLocker rule collections. You can build, import, or automatically generate the rules. For procedures to do this task, see [Working with AppLocker rules](working-with-applocker-rules.md). - [Use a reference device to create and maintain AppLocker policies](use-a-reference-computer-to-create-and-maintain-applocker-policies.md) - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md index 5f081ad311..628b5cd559 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md @@ -1,30 +1,13 @@ --- -title: Configure the Application Identity service (Windows) +title: Configure the Application Identity service description: This topic for IT professionals shows how to configure the Application Identity service to start automatically or manually. -ms.assetid: dc469599-37fd-448b-b23e-5b8e4f17e561 -ms.reviewer: -ms.author: vinpa -ms.pagetype: security -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 07/01/2021 -ms.technology: itpro-security --- # Configure the Application Identity service -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,7 +15,7 @@ This topic for IT professionals shows how to configure the Application Identity The Application Identity service determines and verifies the identity of an app. Stopping this service will prevent AppLocker policies from being enforced. ->**Important:**  When using Group Policy, you must configure it to start automatically in at least one Group Policy Object (GPO) that applies AppLocker rules. This is because AppLocker uses this service to verify the attributes of a file. +>**Important:** When using Group Policy, you must configure it to start automatically in at least one Group Policy Object (GPO) that applies AppLocker rules. This is because AppLocker uses this service to verify the attributes of a file. **To start the Application Identity service automatically using Group Policy** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md index ff60b9add8..aafae9fa2d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md @@ -1,30 +1,13 @@ --- -title: Create a rule for packaged apps (Windows) +title: Create a rule for packaged apps description: This article for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition. -ms.assetid: e4ffd400-7860-47b3-9118-0e6853c3dfa0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule for packaged apps -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -63,7 +46,7 @@ You can perform this task by using the Group Policy Management Console for an Ap |Applies to a specific **Publisher** | This setting scopes the rule to all apps published by a particular publisher. | You want to allow all your users to install apps published by the publisher of Microsoft.BingMaps. You could select Microsoft.BingMaps as a reference and choose this rule scope. | |Applies to a **Package name** | This setting scopes the rule to all packages that share the publisher name and package name as the reference file. | You want to allow your Sales group to install any version of the Microsoft.BingMaps app. You could select the Microsoft.BingMaps app as a reference and choose this rule scope. | |Applies to a **Package version** | This setting scopes the rule to a particular version of the package. | You want to be selective in what you allow. You don't want to implicitly trust all future updates of the Microsoft.BingMaps app. You can limit the scope of your rule to the version of the app currently installed on your reference computer. | - |Applying custom values to the rule | Selecting the **Use custom values** check box allows you to adjust the scope fields for your particular circumstance. | You want to allow users to install all *Microsoft.Bing* applications, which include Microsoft.BingMaps, Microsoft.BingWeather, Microsoft.BingMoney. You can choose the Microsoft.BingMaps as a reference, select the **Use custom values** check box and edit the package name field by adding “Microsoft.Bing*” as the Package name. | + |Applying custom values to the rule | Selecting the **Use custom values** check box allows you to adjust the scope fields for your particular circumstance. | You want to allow users to install all *Microsoft.Bing* applications, which include Microsoft.BingMaps, Microsoft.BingWeather, Microsoft.BingMoney. You can choose the Microsoft.BingMaps as a reference, select the **Use custom values** check box and edit the package name field by adding "Microsoft.Bing*" as the Package name. | 6. Select **Next**. 7. (Optional) On the **Exceptions** page, specify conditions by which to exclude files from being affected by the rule. These conditions allow you to add exceptions based on the same rule reference and rule scope as you set before. Select **Next**. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md similarity index 76% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md index 894151f16f..e1c48949a8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -1,30 +1,13 @@ --- -title: Create a rule that uses a file hash condition (Windows) +title: Create a rule that uses a file hash condition description: This topic for IT professionals shows how to create an AppLocker rule with a file hash condition. -ms.assetid: eb3b3524-1b3b-4979-ba5a-0a0b1280c5c7 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a file hash condition -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -46,7 +29,7 @@ AppLocker, see [Administer AppLocker](administer-applocker.md#bkmk-using-snapins 5. On the **Conditions** page, select the **File hash** rule condition, and then click **Next**. 6. **Browse Files** to locate the targeted application file. - >**Note:**  You can also click **Browse Folders** which calculates the hash for all the appropriate files relative to the rule collection. To remove hashes individually, click the **Remove** button. -   + >**Note:** You can also click **Browse Folders** which calculates the hash for all the appropriate files relative to the rule collection. To remove hashes individually, click the **Remove** button. + 7. Click **Next**. 8. On the **Name** page, either accept the automatically generated rule name or type a new rule name, and then click **Create**. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md similarity index 61% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md index 6399a404d9..c6c0413c43 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md @@ -1,30 +1,13 @@ --- -title: Create a rule that uses a path condition (Windows) +title: Create a rule that uses a path condition description: This topic for IT professionals shows how to create an AppLocker rule with a path condition. -ms.assetid: 9b2093f5-5976-45fa-90c3-da1e0e845d95 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a path condition -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,7 +15,7 @@ This topic for IT professionals shows how to create an AppLocker rule with a pat The path condition identifies an app by its location in the file system of the computer or on the network. ->**Important:**  When creating a rule that uses a deny action, path conditions are less secure for preventing access to a file because a user could easily copy the file to a different location than what is specified in the rule. Because path rules correspond to locations within the file system, you should ensure that there are no subdirectories that are writable by non-administrators. For example, if you create a path rule for C:\\ with the allow action, any file within C:\\ will be allowed to run, including users' profiles. +>**Important:** When creating a rule that uses a deny action, path conditions are less secure for preventing access to a file because a user could easily copy the file to a different location than what is specified in the rule. Because path rules correspond to locations within the file system, you should ensure that there are no subdirectories that are writable by non-administrators. For example, if you create a path rule for C:\\ with the allow action, any file within C:\\ will be allowed to run, including users' profiles. For info about the path condition, see [Understanding the path rule condition in AppLocker](understanding-the-path-rule-condition-in-applocker.md). @@ -47,7 +30,7 @@ You can perform this task by using the Group Policy Management Console for an Ap 5. On the **Conditions** page, select the **Path** rule condition, and then click **Next**. 6. Click **Browse Files** to locate the targeted folder for the app. - >**Note:**  When you browse to a file or folder location, the wizard automatically converts absolute file paths to use AppLocker path variables. You may edit the path after browsing to specify an absolute path, or you may type the path directly into the **Path** box. To learn more about AppLocker path variables, see [Understanding the path rule condition in AppLocker](understanding-the-path-rule-condition-in-applocker.md). + >**Note:** When you browse to a file or folder location, the wizard automatically converts absolute file paths to use AppLocker path variables. You may edit the path after browsing to specify an absolute path, or you may type the path directly into the **Path** box. To learn more about AppLocker path variables, see [Understanding the path rule condition in AppLocker](understanding-the-path-rule-condition-in-applocker.md). 7. Click **Next**. 8. (Optional) On the **Exceptions** page, specify conditions by which to exclude files from being affected by the rule. Click **Next**. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md index 89b0d672cf..193299df1c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -1,30 +1,13 @@ --- -title: Create a rule that uses a publisher condition (Windows) +title: Create a rule that uses a publisher condition description: This topic for IT professionals shows how to create an AppLocker rule with a publisher condition. -ms.assetid: 345ad45f-2bc1-4c4c-946f-17804e29f55b -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a publisher condition -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md index 33534d6a32..98493d5656 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md @@ -1,30 +1,13 @@ --- -title: Create AppLocker default rules (Windows) +title: Create AppLocker default rules description: This topic for IT professionals describes the steps to create a standard set of AppLocker rules that will allow Windows system files to run. -ms.assetid: 21e9dc68-a6f4-4ebe-ac28-4c66a7ab6e18 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create AppLocker default rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md index 6c8c9389cb..5e8d7b6735 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -1,30 +1,13 @@ --- -title: Create a list of apps deployed to each business group (Windows) +title: Create a list of apps deployed to each business group description: This topic describes the process of gathering app usage requirements from each business group to implement application control policies by using AppLocker. -ms.assetid: d713aa07-d732-4bdc-8656-ba616d779321 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a list of apps deployed to each business group -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -81,5 +64,3 @@ For guidance, see the following topics: - [Select the types of rules to create](select-types-of-rules-to-create.md) - [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md index 68d616c899..861bf58502 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Create Your AppLocker policies (Windows) +title: Create Your AppLocker policies description: This overview topic for the IT professional describes the steps to create an AppLocker policy and prepare it for deployment. -ms.assetid: d339dee2-4da2-4d4a-b46e-f1dfb7cb4bf0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create Your AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -44,7 +27,6 @@ You can develop an application control policy plan to guide you in making succes 6. [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) 7. [Plan for AppLocker policy management](plan-for-applocker-policy-management.md) - ## Step 2: Create your rules and rule collections Each rule applies to one or more apps, and it imposes a specific rule condition on them. Rules can be created individually or they can be generated by the Automatically Generate Rules Wizard. For the steps to create the rules, see [Create Your AppLocker rules](create-your-applocker-rules.md). @@ -64,7 +46,7 @@ In a test environment or with the enforcement setting set at **Audit only**, ver ## Step 6: Implement the policy -Depending on your deployment method, import the AppLocker policy to the GPO in your production environment, or if the policy is already deployed, change the enforcement setting to your production environment value—**Enforce rules** or **Audit only**. +Depending on your deployment method, import the AppLocker policy to the GPO in your production environment, or if the policy is already deployed, change the enforcement setting to your production environment value-**Enforce rules** or **Audit only**. ## Step 7: Test the effect of the policy and adjust Validate the effect of the policy by analyzing the AppLocker logs for application usage, and then modify the policy as necessary. For information on how to do these tasks, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md). @@ -80,4 +62,3 @@ Follow the steps described in the following topics to continue the deployment pr ## See also - [AppLocker deployment guide](applocker-policies-deployment-guide.md) - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md index 56981ee10e..c32cbf3af1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md @@ -1,30 +1,13 @@ --- -title: Create Your AppLocker rules (Windows) +title: Create Your AppLocker rules description: This topic for the IT professional describes what you need to know about AppLocker rules and the methods that you can to create rules. -ms.assetid: b684a3a5-929c-4f70-8742-04088022f232 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create Your AppLocker rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -48,7 +31,7 @@ You can use a reference device to automatically create a set of default rules fo You can create rules and set the mode to **Audit only** for each installed app, test and update each rule as necessary, and then deploy the policies. Creating rules individually might be best when you're targeting a few applications within a business group. ->**Note:**  AppLocker includes default rules for each rule collection. These rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection. You can also edit the default rules. For information about creating the default rules for the Windows operating system, see [Create AppLocker default rules](create-applocker-default-rules.md). +>**Note:** AppLocker includes default rules for each rule collection. These rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection. You can also edit the default rules. For information about creating the default rules for the Windows operating system, see [Create AppLocker default rules](create-applocker-default-rules.md). For information about performing this task, see: diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md index 3d51267223..b531465cdc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md @@ -1,30 +1,13 @@ --- -title: Delete an AppLocker rule (Windows) +title: Delete an AppLocker rule description: This article for IT professionals describes the steps to delete an AppLocker rule. -ms.assetid: 382b4be3-0df9-4308-89b2-dcf9df351eb5 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 03/10/2023 -ms.technology: itpro-security --- # Delete an AppLocker rule -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md similarity index 85% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index 3e30ca5a13..4a3fe25421 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -1,30 +1,13 @@ --- -title: Deploy AppLocker policies by using the enforce rules setting (Windows) +title: Deploy AppLocker policies by using the enforce rules setting description: This topic for IT professionals describes the steps to deploy AppLocker policies by using the enforcement setting method. -ms.assetid: fd3a3d25-ff3b-4060-8390-6262a90749ba -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Deploy AppLocker policies by using the enforce rules setting -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -48,11 +31,11 @@ Rule enforcement is applied only to a collection of rules, not to individual rul ## Step 3: Update the policy -You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the AppLocker policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of GPOs. An example of this type of software is the [Advanced Group Policy Management](https://go.microsoft.com/fwlink/p/?LinkId=145013) feature from the -Microsoft Desktop Optimization Pack. +You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the AppLocker policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of GPOs. An example of this type of software is the [Advanced Group Policy Management](/microsoft-desktop-optimization-pack/agpm/) feature from the Microsoft Desktop Optimization Pack. + +> [!CAUTION] +> You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. ->**Caution:**  You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. - For the procedure to update the GPO, see [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md). For the procedures to distribute policies for local PCs by using the Local Security Policy snap-in (secpol.msc), see [Export an AppLocker policy to an XML file](export-an-applocker-policy-to-an-xml-file.md) and [Import an AppLocker policy from another computer](import-an-applocker-policy-from-another-computer.md). @@ -64,5 +47,3 @@ When a policy is deployed, it's important to monitor the actual implementation o ## Other resources - For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md index 40c44e6764..da372fd5b0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md @@ -1,30 +1,13 @@ --- -title: Deploy the AppLocker policy into production (Windows) +title: Deploy the AppLocker policy into production description: This topic for the IT professional describes the tasks that should be completed before you deploy AppLocker application control settings. -ms.assetid: ebbb1907-92dc-499e-8cee-8e637483c9ae -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Deploy the AppLocker policy into production -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md similarity index 77% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md index ccc988d5ff..8c8842e5ae 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -1,30 +1,13 @@ --- -title: Determine the Group Policy structure and rule enforcement (Windows) +title: Determine the Group Policy structure and rule enforcement description: This overview topic describes the process to follow when you're planning to deploy AppLocker rules. -ms.assetid: f435fcbe-c7ac-4ef0-9702-729aab64163f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine the Group Policy structure and rule enforcement -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -45,4 +28,4 @@ When you're determining how many Group Policy Objects (GPOs) to create when you - GPO naming conventions - GPO size limits ->**Note:**  There is no default limit on the number of AppLocker rules that you can create. However, in Windows Server 2008 R2, GPOs have a 2 MB size limit for performance. In subsequent versions, that limit is raised to 100 MB. +>**Note:** There is no default limit on the number of AppLocker rules that you can create. However, in Windows Server 2008 R2, GPOs have a 2 MB size limit for performance. In subsequent versions, that limit is raised to 100 MB. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index 975a812d0d..a654dfc5f7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -1,30 +1,13 @@ --- -title: Find digitally signed apps on a reference device (Windows) +title: Find digitally signed apps on a reference device description: This topic for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed. -ms.assetid: 24609a6b-fdcb-4083-b234-73e23ff8bcb8 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine which apps are digitally signed on a reference device -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -46,5 +29,3 @@ For command parameters, syntax, and examples, see [Get-AppLockerFileInformation] ## Related topics - [Use a reference device to create and maintain AppLocker policies](use-a-reference-computer-to-create-and-maintain-applocker-policies.md) -  -  \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md index ed337dd53d..b52c32d46b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md @@ -1,30 +1,13 @@ --- -title: Determine your application control objectives (Windows) +title: Determine your application control objectives description: Determine which applications to control and how to control them by comparing Software Restriction Policies (SRP) and AppLocker. -ms.assetid: 0e84003e-6095-46fb-8c4e-2065869bb53b -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine your application control objectives -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -42,7 +25,7 @@ Use the following table to develop your own objectives and determine which appli |Policy creation|SRP policies are maintained through Group Policy and only the administrator of the GPO can update the SRP policy. The administrator on the local computer can modify the SRP policies defined in the local GPO.|AppLocker policies are maintained through Group Policy and only the administrator of the GPO can update the policy. The administrator on the local computer can modify the AppLocker policies defined in the local GPO.

                                                          AppLocker permits customization of error messages to direct users to a Web page for help.| |Policy maintenance|SRP policies must be updated by using the Local Security Policy snap-in (if the policies are created locally) or the Group Policy Management Console (GPMC).|AppLocker policies can be updated by using the Local Security Policy snap-in, if the policies are created locally, or the GPMC, or the Windows PowerShell AppLocker cmdlets.| |Policy application|SRP policies are distributed through Group Policy.|AppLocker policies are distributed through Group Policy.| -|Enforcement mode|SRP works in the “blocklist mode” where administrators can create rules for files that they don't want to allow in this Enterprise, but the rest of the files are allowed to run by default.

                                                          SRP can also be configured in the “allowlist mode” such that by default all files are blocked and administrators need to create allow rules for files that they want to allow.|By default, AppLocker works in allowlist mode. Only those files are allowed to run for which there's a matching allow rule.| +|Enforcement mode|SRP works in the "blocklist mode" where administrators can create rules for files that they don't want to allow in this Enterprise, but the rest of the files are allowed to run by default.

                                                          SRP can also be configured in the "allowlist mode" such that by default all files are blocked and administrators need to create allow rules for files that they want to allow.|By default, AppLocker works in allowlist mode. Only those files are allowed to run for which there's a matching allow rule.| |File types that can be controlled|SRP can control the following file types:

                                                        • Executables
                                                        • DLLs
                                                        • Scripts
                                                        • Windows Installers

                                                          SRP can't control each file type separately. All SRP rules are in a single rule collection.|AppLocker can control the following file types:
                                                        • Executables
                                                        • DLLs
                                                        • Scripts
                                                        • Windows Installers
                                                        • Packaged apps and installers

                                                          AppLocker maintains a separate rule collection for each of the five file types.| |Designated file types|SRP supports an extensible list of file types that are considered executable. You can add extensions for files that should be considered executable.|AppLocker doesn't support this addition of extension. AppLocker currently supports the following file extensions:
                                                        • Executables (.exe, .com)
                                                        • DLLs (.ocx, .dll)
                                                        • Scripts (.vbs, .js, .ps1, .cmd, .bat)
                                                        • Windows Installers (.msi, .mst, .msp)
                                                        • Packaged app installers (.appx)| |Rule types|SRP supports four types of rules:
                                                        • Hash
                                                        • Path
                                                        • Signature

                                                          Internet zone|AppLocker supports three types of rules:
                                                        • Hash
                                                        • Path
                                                        • Publisher| @@ -50,7 +33,7 @@ Use the following table to develop your own objectives and determine which appli |Support for different security levels|With SRP, you can specify the permissions with which an app can run. Then configure a rule such that Notepad always runs with restricted permissions and never with administrative privileges.

                                                          SRP on Windows Vista and earlier supported multiple security levels. On Windows 7, that list was restricted to just two levels: Disallowed and Unrestricted (Basic User translates to Disallowed).|AppLocker doesn't support security levels.| |Manage Packaged apps and Packaged app installers.|Unable|.appx is a valid file type which AppLocker can manage.| |Targeting a rule to a user or a group of users|SRP rules apply to all users on a particular computer.|AppLocker rules can be targeted to a specific user or a group of users.| -|Support for rule exceptions|SRP doesn't support rule exceptions|AppLocker rules can have exceptions that allow administrators to create rules such as “Allow everything from Windows except for Regedit.exe”.| +|Support for rule exceptions|SRP doesn't support rule exceptions|AppLocker rules can have exceptions that allow administrators to create rules such as "Allow everything from Windows except for Regedit.exe".| |Support for audit mode|SRP doesn't support audit mode. The only way to test SRP policies is to set up a test environment and run a few experiments.|AppLocker supports audit mode that allows administrators to test the effect of their policy in the real production environment without impacting the user experience. Once you're satisfied with the results, you can start enforcing the policy.| |Support for exporting and importing policies|SRP doesn't support policy import/export.|AppLocker supports the importing and exporting of policies. This support by AppLocker allows you to create AppLocker policy on a sample computer, test it out and then export that policy and import it back into the desired GPO.| |Rule enforcement|Internally, SRP rules enforcement happens in user-mode, which is less secure.|Internally, AppLocker rules for exes and dlls are enforced in kernel-mode, which is more secure than enforcing them in the user-mode.| diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 8b93a5a341..4f50e071a2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -1,30 +1,13 @@ --- -title: Display a custom URL message when users try to run a blocked app (Windows) +title: Display a custom URL message when users try to run a blocked app description: This topic for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy denies access to an app. -ms.assetid: 9a2534a5-d1fa-48a9-93c6-989d4857cf85 -ms.reviewer: -ms.author: vinpa -ms.pagetype: security -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Display a custom URL message when users try to run a blocked app -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,7 +15,7 @@ This topic for IT professionals describes the steps for displaying a customized With the help of Group Policy, AppLocker can be configured to display a message with a custom URL. You can use this URL to redirect users to a support site that contains info about why the user received the error and which apps are allowed. If you don't display a custom message when an app is blocked, the default access denied message is displayed. -To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. +To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. **To display a custom URL message when users try to run a blocked app** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md index 4ef55c919d..39003c7034 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md @@ -1,30 +1,13 @@ --- -title: DLL rules in AppLocker (Windows) +title: DLL rules in AppLocker description: This topic describes the file formats and available default rules for the DLL rule collection. -ms.assetid: a083fd08-c07e-4534-b0e7-1e15d932ce8f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # DLL rules in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index 2ef4d45309..5206548f80 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -1,30 +1,13 @@ --- -title: Document Group Policy structure & AppLocker rule enforcement (Windows) +title: Document Group Policy structure & AppLocker rule enforcement description: This planning topic describes what you need to investigate, determine, and record in your application control policies plan when you use AppLocker. -ms.assetid: 389ffa8e-11fc-49ff-b0b1-89553e6fb6e5 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual -ms.pagetype: security ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document the Group Policy structure and AppLocker rule enforcement -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -49,13 +32,10 @@ The following table includes the sample data that was collected when you determi ||||Windows files|C:\Windows|Create a path exception to the default rule to exclude \Windows\Temp|Allow|| |Human Resources|HR-All|Yes|Check Payout|C:\Program Files\Woodgrove\HR\Checkcut.exe|File is signed; create a publisher condition|Allow|HR-AppLockerHRRules| ||||Time Sheet Organizer|C:\Program Files\Woodgrove\HR\Timesheet.exe|File isn't signed; create a file hash condition|Allow|| -||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          |File is signed; create a publisher condition|Deny|| +||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          |File is signed; create a publisher condition|Deny|| ||||Windows files|C:\Windows|Use a default rule for the Windows path|Allow|| ## Next steps After you've determined the Group Policy structure and rule enforcement strategy for each business group's apps, the following tasks remain: - [Plan for AppLocker policy management](plan-for-applocker-policy-management.md) - - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md index 46c2d4bd75..e56f851d85 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md @@ -1,30 +1,13 @@ --- -title: Document your app list (Windows) +title: Document your app list description: This planning topic describes the app information that you should document when you create a list of apps for AppLocker policies. -ms.assetid: b155284b-f75d-4405-aecf-b74221622dc0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document your app list -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -48,7 +31,7 @@ The following table provides an example of how to list applications for each bus ||||Windows files|C:\Windows| |Human Resources|HR-All|Yes|Check Payout|C:\Program Files\Woodgrove\HR\Checkcut.exe| ||||Time Sheet Organizer|C:\Program Files\Woodgrove\HR\Timesheet.exe| -||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          | +||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          | ||||Windows files|C:\Windows| >[!NOTE] diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md index 51b3644c43..5e123e0052 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md @@ -1,30 +1,13 @@ --- -title: Document your AppLocker rules (Windows) +title: Document your AppLocker rules description: Learn how to document your AppLocker rules and associate rule conditions with files, permissions, rule source, and implementation. -ms.assetid: 91a198ce-104a-45ff-b49b-487fb40cd2dd -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document your AppLocker rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md index 3486c2c96a..01166c2ac5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md @@ -1,30 +1,13 @@ --- -title: Edit an AppLocker policy (Windows) +title: Edit an AppLocker policy description: This topic for IT professionals describes the steps required to modify an AppLocker policy. -ms.assetid: dbc72d1f-3fe0-46c2-aeeb-96621fce7637 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Edit an AppLocker policy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -55,8 +38,8 @@ AppLocker provides a feature to export and import AppLocker policies as an XML f After exporting the AppLocker policy to an XML file, you should import the XML file onto a reference PC so that you can edit the policy. For information on the procedure to import an AppLocker policy, see [Import an AppLocker policy from another computer](import-an-applocker-policy-from-another-computer.md). ->**Caution:**  Importing a policy onto another PC will overwrite the existing policy on that PC. -  +>**Caution:** Importing a policy onto another PC will overwrite the existing policy on that PC. + ### Step 3: Use AppLocker to modify and test the rule AppLocker provides ways to modify, delete, or add rules to a policy by modifying the rules within the collection. @@ -77,10 +60,10 @@ AppLocker provides ways to modify, delete, or add rules to a policy by modifying For procedures to export the updated policy from the reference computer back into the GPO, see [Export an AppLocker policy to an XML file](export-an-applocker-policy-to-an-xml-file.md) and [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md). ->**Caution:**  You should never edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed run, making changes to a live policy can create unexpected behavior. For info about testing policies, see [Test and update an AppLocker policy](test-and-update-an-applocker-policy.md). -  ->**Note:**  If you are performing these steps by using Microsoft Advanced Group Policy Management (AGPM), check out the GPO before exporting the policy. -  +>**Caution:** You should never edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed run, making changes to a live policy can create unexpected behavior. For info about testing policies, see [Test and update an AppLocker policy](test-and-update-an-applocker-policy.md). + +>**Note:** If you are performing these steps by using Microsoft Advanced Group Policy Management (AGPM), check out the GPO before exporting the policy. + ## Editing an AppLocker policy by using the Local Security Policy snap-in The steps to edit an AppLocker policy distributed by using the Local Security Policy snap-in (secpol.msc) include the following tasks. @@ -91,8 +74,8 @@ On the PC where you maintain policies, open the AppLocker snap-in from the Local After exporting the AppLocker policy to an XML file, you should import the XML file onto a reference PC so that you can edit the policy. For information on the procedure to import an AppLocker policy, see [Import an AppLocker policy from another computer](import-an-applocker-policy-from-another-computer.md). ->**Caution:**  Importing a policy onto another PC will overwrite the existing policy on that PC. -  +>**Caution:** Importing a policy onto another PC will overwrite the existing policy on that PC. + ### Step 2: Identify and modify the rule to change, delete, or add AppLocker provides ways to modify, delete, or add rules to a policy by modifying the rules within the collection. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md index d73311a429..94a7441394 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md @@ -1,30 +1,13 @@ --- -title: Edit AppLocker rules (Windows) +title: Edit AppLocker rules description: This topic for IT professionals describes the steps to edit a publisher rule, path rule, and file hash rule in AppLocker. -ms.assetid: 80016cda-b915-46a0-83c6-5e6b0b958e32 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Edit AppLocker rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -67,4 +50,3 @@ You can perform this task by using the Group Policy Management Console for an Ap - Click the **Path** tab to configure the path on the computer in which the rule should be enforced. - Click the **Exceptions** tab to create exceptions for specific files in a folder. - When you finish updating the rule, click **OK**. - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md similarity index 73% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md index 53383e51c3..811c73d69f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md @@ -1,30 +1,13 @@ --- -title: Enable the DLL rule collection (Windows) +title: Enable the DLL rule collection description: This topic for IT professionals describes the steps to enable the DLL rule collection feature for AppLocker. -ms.assetid: 88ef9561-6eb2-491a-803a-b8cdbfebae27 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Enable the DLL rule collection -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -41,4 +24,4 @@ AppLocker, see [Administer AppLocker](administer-applocker.md#bkmk-using-snapins 1. From the AppLocker console, right-click **AppLocker**, and then click **Properties.** 2. Click the **Advanced** tab, select the **Enable the DLL rule collection** check box, and then click **OK**. - >**Important:**  Before you enforce DLL rules, make sure that there are allow rules for each DLL that is used by any of the allowed apps. + >**Important:** Before you enforce DLL rules, make sure that there are allow rules for each DLL that is used by any of the allowed apps. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md similarity index 60% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md index 269b7e0c0a..155e7ef8e9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md @@ -1,30 +1,13 @@ --- -title: Enforce AppLocker rules (Windows) +title: Enforce AppLocker rules description: This topic for IT professionals describes how to enforce application control rules by using AppLocker. -ms.assetid: e1528b7b-77f2-4419-8e27-c9cc3721d96d -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Enforce AppLocker rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -38,7 +21,4 @@ There is no audit mode for the DLL rule collection. DLL rules affect specific ap To enforce AppLocker rules by configuring an AppLocker policy to **Enforce rules**, see [Configure an AppLocker policy for enforce rules](configure-an-applocker-policy-for-enforce-rules.md). ->**Caution:**  AppLocker rules will be enforced immediately on the local device or when the Group Policy object (GPO) is updated by performing this procedure. If you want to see the effect of applying an AppLocker policy before setting the enforcement setting to **Enforce rules**, configure the policy to **Audit only**. For info about how to do this, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md)or [Test an AppLocker policy by Using Test-AppLockerPolicy](test-an-applocker-policy-by-using-test-applockerpolicy.md). -  -  -  +>**Caution:** AppLocker rules will be enforced immediately on the local device or when the Group Policy object (GPO) is updated by performing this procedure. If you want to see the effect of applying an AppLocker policy before setting the enforcement setting to **Enforce rules**, configure the policy to **Audit only**. For info about how to do this, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md)or [Test an AppLocker policy by Using Test-AppLockerPolicy](test-an-applocker-policy-by-using-test-applockerpolicy.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md index 1be63d7bd3..4e0d5303e8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Executable rules in AppLocker (Windows) +title: Executable rules in AppLocker description: This topic describes the file formats and available default rules for the executable rule collection. -ms.assetid: 65e62f90-6caa-48f8-836a-91f8ac9018ee -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Executable rules in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md similarity index 71% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md index 103730016d..9e1872b4b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md @@ -1,30 +1,13 @@ --- -title: Export an AppLocker policy from a GPO (Windows) +title: Export an AppLocker policy from a GPO description: This topic for IT professionals describes the steps to export an AppLocker policy from a Group Policy Object (GPO) so that it can be modified. -ms.assetid: 7db59719-a8be-418b-bbfd-22cf2176c9c0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Export an AppLocker policy from a GPO -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,7 +15,7 @@ This topic for IT professionals describes the steps to export an AppLocker polic Updating an AppLocker policy that is currently enforced in your production environment can have unintended results. Therefore, export the policy from the GPO and update the rule or rules by using AppLocker on your AppLocker reference device. -To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. +To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. **Export the policy from the GPO** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md similarity index 73% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md index 136220fec8..90737aee69 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -1,30 +1,13 @@ --- -title: Export an AppLocker policy to an XML file (Windows) +title: Export an AppLocker policy to an XML file description: This topic for IT professionals describes the steps to export an AppLocker policy to an XML file for review or testing. -ms.assetid: 979bd23f-6815-478b-a6a4-a25239cb1080 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Export an AppLocker policy to an XML file -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md index a684de3cd7..b05b76c318 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md @@ -1,30 +1,13 @@ --- -title: How AppLocker works (Windows) +title: How AppLocker works description: This topic for the IT professional provides links to topics about AppLocker architecture and components, processes and interactions, rules and policies. -ms.assetid: 24bb1d73-0ff5-4af7-8b8a-2fa44d4ddbcd -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # How AppLocker works -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md similarity index 74% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md index c25ac7d908..b7e29c29a1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md @@ -1,30 +1,13 @@ --- -title: Import an AppLocker policy from another computer (Windows) +title: Import an AppLocker policy from another computer description: This topic for IT professionals describes how to import an AppLocker policy. -ms.assetid: b48cb2b2-8ef8-4cc0-89bd-309d0b1832f6 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual -ms.technology: itpro-security ms.date: 12/31/2017 --- # Import an AppLocker policy from another computer -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2012 R2 and later - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -34,7 +17,7 @@ Before completing this procedure, you should have exported an AppLocker policy. Membership in the local **Administrators** group, or equivalent, is the minimum required to complete this procedure. -> **Caution:**  Importing a policy will overwrite the existing policy on that computer. +> **Caution:** Importing a policy will overwrite the existing policy on that computer. **To import an AppLocker policy** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md similarity index 65% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md index 9683aef8f7..40488c8f88 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md @@ -1,39 +1,22 @@ --- -title: Import an AppLocker policy into a GPO (Windows) +title: Import an AppLocker policy into a GPO description: This topic for IT professionals describes the steps to import an AppLocker policy into a Group Policy Object (GPO). -ms.assetid: 0629ce44-f5e2-48a8-ba47-06544c73261f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Import an AppLocker policy into a GPO -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). This topic for IT professionals describes the steps to import an AppLocker policy into a Group Policy Object (GPO). AppLocker policies can be created as local security policies and modified like any other local security policy, or they can be created as part of a GPO and managed by using Group Policy. You can create AppLocker policies on any supported computer. For info about which Windows editions are supported, see [Requirements to Use AppLocker](requirements-to-use-applocker.md). ->**Important:**  Follow your organization's standard procedures for updating GPOs. For info about specific steps to follow for AppLocker policies, see [Maintain AppLocker policies](maintain-applocker-policies.md). +>**Important:** Follow your organization's standard procedures for updating GPOs. For info about specific steps to follow for AppLocker policies, see [Maintain AppLocker policies](maintain-applocker-policies.md). -To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. +To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. **To import an AppLocker policy into a GPO** diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md index 41c1a9a0e4..1a9f1401e7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Maintain AppLocker policies (Windows) +title: Maintain AppLocker policies description: Learn how to maintain rules within AppLocker policies. View common AppLocker maintenance scenarios and see the methods to use to maintain AppLocker policies. -ms.assetid: b4fbfdfe-ef3d-49e0-a390-f2dfe74602bc -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual -ms.technology: itpro-security ms.date: 12/31/2017 --- # Maintain AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -50,7 +33,6 @@ Using the AppLocker configuration service provider, you can select which apps ar For more information, see the [AppLocker CSP](/windows/client-management/mdm/applocker-csp). - ## Maintaining AppLocker policies by using Group Policy For every scenario, the steps to maintain an AppLocker policy distributed by Group Policy include the following tasks. @@ -60,7 +42,7 @@ As new apps are deployed or existing apps are removed by your organization or up You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the AppLocker policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of GPOs. ->**Caution:**  You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. +>**Caution:** You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. ### Step 1: Understand the current behavior of the policy @@ -119,4 +101,4 @@ After deploying a policy, evaluate the policy's effectiveness. ## Other resources -- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). \ No newline at end of file +- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md similarity index 65% rename from windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index 814136c5f1..4d8e825349 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -1,30 +1,13 @@ --- -title: Manage packaged apps with AppLocker (Windows) +title: Manage packaged apps with AppLocker description: Learn concepts and lists procedures to help you manage packaged apps with AppLocker as part of your overall application control strategy. -ms.assetid: 6d0c99e7-0284-4547-a30a-0685a9916650 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Manage packaged apps with AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -38,16 +21,16 @@ With packaged apps, it's possible to control the entire app by using a single Ap > [!NOTE] > AppLocker supports only publisher rules for packaged apps. All packaged apps must be signed by the software publisher because Windows does not support unsigned packaged apps. -Typically, an app consists of multiple components: the installer that is used to install the app, and one or more exes, dlls, or scripts. With classic Windows apps, not all these components always share common attributes such as the software’s publisher name, product name, and product version. Therefore, AppLocker controls each of these components separately through different rule collections, such as exe, dll, script, and Windows Installer rules. In contrast, all the components of a packaged app share the same publisher name, package name, and package version attributes. Therefore, you can control an entire app with a single rule. +Typically, an app consists of multiple components: the installer that is used to install the app, and one or more exes, dlls, or scripts. With classic Windows apps, not all these components always share common attributes such as the software's publisher name, product name, and product version. Therefore, AppLocker controls each of these components separately through different rule collections, such as exe, dll, script, and Windows Installer rules. In contrast, all the components of a packaged app share the same publisher name, package name, and package version attributes. Therefore, you can control an entire app with a single rule. ### Comparing classic Windows apps and packaged apps -AppLocker policies for packaged apps can only be applied to apps installed on computers running at least Windows Server 2012 or Windows 8, but classic Windows apps can be controlled on devices running at least Windows Server -2008 R2 or Windows 7. The rules for classic Windows apps and packaged apps can be enforced in tandem. The differences between packaged apps and classic Windows apps that you should consider include: +AppLocker policies for packaged apps can only be applied to apps installed on computers running at least Windows Server 2012 or Windows 8, but classic Windows apps can be controlled on devices running at least Windows Server +2008 R2 or Windows 7. The rules for classic Windows apps and packaged apps can be enforced in tandem. The differences between packaged apps and classic Windows apps that you should consider include: -- **Installing the apps**   All packaged apps can be installed by a standard user, whereas many classic Windows apps require administrative privileges to install. In an environment where most of the users are standard users, you might not have numerous exe rules (because classic Windows apps require administrative privileges to install), but you might want to have more explicit policies for packaged apps. -- **Changing the system state**   Classic Windows apps can be written to change the system state if they're run with administrative privileges. Most packaged apps can't change the system state because they run with limited privileges. When you design your AppLocker policies, it's important to understand whether an app that you're allowing can make system-wide changes. -- **Acquiring the apps**   Packaged apps can be acquired through the Store, or by loading using Windows PowerShell cmdlets (which requires a special enterprise license). Classic Windows apps can be acquired through traditional means. +- **Installing the apps** All packaged apps can be installed by a standard user, whereas many classic Windows apps require administrative privileges to install. In an environment where most of the users are standard users, you might not have numerous exe rules (because classic Windows apps require administrative privileges to install), but you might want to have more explicit policies for packaged apps. +- **Changing the system state** Classic Windows apps can be written to change the system state if they're run with administrative privileges. Most packaged apps can't change the system state because they run with limited privileges. When you design your AppLocker policies, it's important to understand whether an app that you're allowing can make system-wide changes. +- **Acquiring the apps** Packaged apps can be acquired through the Store, or by loading using Windows PowerShell cmdlets (which requires a special enterprise license). Classic Windows apps can be acquired through traditional means. AppLocker uses different rule collections to control packaged apps and classic Windows apps. You have the choice to control one type, the other type, or both. @@ -60,7 +43,7 @@ For more info about packaged apps, see [Packaged apps and packaged app installer You can use two methods to create an inventory of packaged apps on a computer: the AppLocker console or the **Get-AppxPackage** Windows PowerShell cmdlet. > [!NOTE] -> Not all packaged apps are listed in AppLocker’s application inventory wizard. Certain app packages are framework packages that are leveraged by other apps. By themselves, these packages cannot do anything, but blocking such packages can inadvertently cause failure for apps that you want to allow. Instead, you can create Allow or Deny rules for the packaged apps that use these framework packages. The AppLocker user interface deliberately filters out all the packages that are registered as framework packages. For info about how to create an inventory list, see [Create list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md). +> Not all packaged apps are listed in AppLocker's application inventory wizard. Certain app packages are framework packages that are leveraged by other apps. By themselves, these packages cannot do anything, but blocking such packages can inadvertently cause failure for apps that you want to allow. Instead, you can create Allow or Deny rules for the packaged apps that use these framework packages. The AppLocker user interface deliberately filters out all the packages that are registered as framework packages. For info about how to create an inventory list, see [Create list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md). For info about how to use the **Get-AppxPackage** Windows PowerShell cmdlet, see the [AppLocker PowerShell Command Reference](/powershell/module/applocker/). @@ -81,8 +64,8 @@ Just as there are differences in managing each rule collection, you need to mana 1. Gather information about which Packaged apps are running in your environment. For information about how to gather this information, see [Create list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md). -2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](./understanding-applocker-default-rules.md). +2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](understanding-applocker-default-rules.md). 3. Continue to update the AppLocker policies as new package apps are introduced into your environment. To do this update, see [Add rules for packaged apps to existing AppLocker rule-set](add-rules-for-packaged-apps-to-existing-applocker-rule-set.md). -4. Continue to monitor your environment to verify the effectiveness of the rules that are deployed in AppLocker policies. To do this monitoring, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md). \ No newline at end of file +4. Continue to monitor your environment to verify the effectiveness of the rules that are deployed in AppLocker policies. To do this monitoring, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index 63bcac7d18..a51c56cde6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -1,30 +1,13 @@ --- -title: Merge AppLocker policies by using Set-ApplockerPolicy (Windows) +title: Merge AppLocker policies by using Set-ApplockerPolicy description: This topic for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell. -ms.assetid: f1c7d5c0-463e-4fe2-a410-844a404f18d0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Merge AppLocker policies by using Set-ApplockerPolicy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -48,4 +31,4 @@ Gets the local AppLocker policy, and then merges the policy with the existing Ap ```powershell C:\PS>Get-AppLockerPolicy -Local | Set-AppLockerPolicy -LDAP "LDAP://DC13.Contoso.com/CN={31B2F340-016D-11D2-945F-00C044FB984F9},CN=Policies,CN=System,DC=Contoso,DC=com" -Merge -``` \ No newline at end of file +``` diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md index 4b8c2836f8..7ec3f23e57 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md @@ -1,30 +1,13 @@ --- -title: Merge AppLocker policies manually (Windows) +title: Merge AppLocker policies manually description: This topic for IT professionals describes the steps to manually merge AppLocker policies to update the Group Policy Object (GPO). -ms.assetid: 3605f293-e5f2-481d-8efd-775f9f23c30f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Merge AppLocker policies manually -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md index 9df3828e59..c251209071 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md @@ -1,30 +1,13 @@ --- -title: Monitor app usage with AppLocker (Windows) +title: Monitor app usage with AppLocker description: This topic for IT professionals describes how to monitor app usage when AppLocker policies are applied. -ms.assetid: 0516da6e-ebe4-45b4-a97b-31daba96d1cf -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Monitor app usage with AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -75,13 +58,13 @@ Membership in the local **Administrators** group, or equivalent, is the minimum 2. Run the following command to review how many times a file would have been blocked from running if rules were enforced: ```powershell - Get-AppLockerFileInformation –EventLog –EventType Audited –Statistics + Get-AppLockerFileInformation -EventLog -EventType Audited -Statistics ``` 3. Run the following command to review how many times a file has been allowed to run or prevented from running: ```powershell - Get-AppLockerFileInformation –EventLog –EventType Allowed –Statistics + Get-AppLockerFileInformation -EventLog -EventType Allowed -Statistics ``` ### View the AppLocker Log in Event Viewer diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md index b588a17ed6..8646482c66 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md @@ -1,30 +1,13 @@ --- -title: Optimize AppLocker performance (Windows) +title: Optimize AppLocker performance description: This topic for IT professionals describes how to optimize AppLocker policy enforcement. -ms.assetid: a20efa20-bc98-40fe-bd81-28ec4905e0f6 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Optimize AppLocker performance -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -43,4 +26,4 @@ condition. ### Using the DLL rule collection -When the DLL rule collection is enabled, AppLocker must check each DLL that an application loads. The more DLLs, the longer AppLocker requires to complete the evaluation. \ No newline at end of file +When the DLL rule collection is enabled, AppLocker must check each DLL that an application loads. The more DLLs, the longer AppLocker requires to complete the evaluation. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md similarity index 66% rename from windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 74a9350ddd..92d016a3dc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -1,37 +1,20 @@ --- -title: Packaged apps and packaged app installer rules in AppLocker (Windows) +title: Packaged apps and packaged app installer rules in AppLocker description: This topic explains the AppLocker rule collection for packaged app installers and packaged apps. -ms.assetid: 8fd44d08-a0c2-4c5b-a91f-5cb9989f971d -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: itpro-security --- # Packaged apps and packaged app installer rules in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). This topic explains the AppLocker rule collection for packaged app installers and packaged apps. Universal Windows apps can be installed through the Microsoft Store or can be sideloaded using the Windows PowerShell cmdlets. Universal Windows apps can be installed by a standard user unlike some Classic Windows applications that sometimes require administrative privileges for installation. -Typically, an app consists of multiple components – the installer used to install the app and one or more exes, dlls or scripts. With Classic Windows applications, not all those components always share common attributes such as the publisher name, product name and product version. Therefore, AppLocker has to control each of these components separately through different rule collections – exe, dll, script and Windows Installers. In contrast, all the components of a Universal Windows app share the same attributes: Publisher name, Package name and Package version. It's therefore possible to control an entire app with a single rule. +Typically, an app consists of multiple components - the installer used to install the app and one or more exes, dlls or scripts. With Classic Windows applications, not all those components always share common attributes such as the publisher name, product name and product version. Therefore, AppLocker has to control each of these components separately through different rule collections - exe, dll, script and Windows Installers. In contrast, all the components of a Universal Windows app share the same attributes: Publisher name, Package name and Package version. It's therefore possible to control an entire app with a single rule. AppLocker enforces rules for Universal Windows apps separately from Classic Windows applications. A single AppLocker rule for a Universal Windows app can control both the installation and the running of an app. Because all Universal Windows apps are signed, AppLocker supports only publisher rules for Universal Windows apps. A publisher rule for a Universal Windows app is based on the following attributes of the app: diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index b45b475826..c6f4be0bc8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -1,30 +1,13 @@ --- -title: Plan for AppLocker policy management (Windows) +title: Plan for AppLocker policy management description: This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. -ms.assetid: dccc196f-6ae0-4ae4-853a-a3312b18751b -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Plan for AppLocker policy management -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -84,14 +67,14 @@ Collecting these events in a central location can help you maintain your AppLock As new apps are deployed or existing apps are updated by the software publisher, you'll need to make revisions to your rule collections to ensure that the policy is current. -You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of Group Policy Objects (GPOs). An example of this type of software is the Advanced Group Policy Management feature from the Microsoft Desktop Optimization Pack. For more info about Advanced Group Policy Management, see [Advanced Group Policy Management Overview](https://go.microsoft.com/fwlink/p/?LinkId=145013). +You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of Group Policy Objects (GPOs). An example of this type of software is the Advanced Group Policy Management feature from the Microsoft Desktop Optimization Pack. For more information, see [Advanced Group Policy Management Overview](/microsoft-desktop-optimization-pack/agpm/). > [!IMPORTANT] > You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. **New version of a supported app** -When a new version of an app is deployed in the organization, you need to determine whether to continue to support the previous version of that app. To add the new version, you might only need to create a new rule for each file that is associated with the app. If you're using publisher conditions and the version isn't specified, then the existing rule or rules might be sufficient to allow the updated file to run. You must ensure, however, that the updated app hasn't altered the file names or added files to support new functionality. If so, then you must modify the existing rules or create new rules. To continue to reuse a publisher-based rule without a specific file version, you must also ensure that the file's digital signature is still identical to the previous version—the publisher, product name, and file name (if configured in your rule) must all match for the rule to be correctly applied. +When a new version of an app is deployed in the organization, you need to determine whether to continue to support the previous version of that app. To add the new version, you might only need to create a new rule for each file that is associated with the app. If you're using publisher conditions and the version isn't specified, then the existing rule or rules might be sufficient to allow the updated file to run. You must ensure, however, that the updated app hasn't altered the file names or added files to support new functionality. If so, then you must modify the existing rules or create new rules. To continue to reuse a publisher-based rule without a specific file version, you must also ensure that the file's digital signature is still identical to the previous version-the publisher, product name, and file name (if configured in your rule) must all match for the rule to be correctly applied. To determine whether a file has been modified during an app update, review the publisher's release details provided with the update package. You can also review the publisher's web page to retrieve this information. Each file can also be inspected to determine the version. @@ -149,7 +132,7 @@ The following table contains the added sample data that was collected when deter ||||Windows files|C:\Windows|Create a path exception to the default rule to exclude \Windows\Temp|Allow||Help desk| |Human Resources|HR-All|Yes|Check Payout|C:\Program Files\Woodgrove\HR\Checkcut.exe|File is signed; create a publisher condition|Allow|HR-AppLockerHRRules|Web help| ||||Time Sheet Organizer|C:\Program Files\Woodgrove\HR\Timesheet.exe|File isn't signed; create a file hash condition|Allow||Web help| -||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          |File is signed; create a publisher condition|Deny||Web help| +||||Internet Explorer 7|C:\Program Files\Internet Explorer

                                                          |File is signed; create a publisher condition|Deny||Web help| ||||Windows files|C:\Windows|Use the default rule for the Windows path|Allow||Help desk| The following two tables illustrate examples of documenting considerations to maintain and manage AppLocker policies. @@ -173,4 +156,3 @@ The following table is an example of what to consider and record. |--- |--- |--- |--- |--- | |Bank Tellers|Planned: Monthly through business office triage

                                                          Emergency: Request through help desk|Through business office triage

                                                          30-day notice required|General policy: Keep past versions for 12 months

                                                          List policies for each application|Coordinated through business office

                                                          30-day notice required| |Human Resources|Planned: Monthly through HR triage

                                                          Emergency: Request through help desk|Through HR triage

                                                          30-day notice required|General policy: Keep past versions for 60 months

                                                          List policies for each application|Coordinated through HR

                                                          30-day notice required| - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md index 5deca1e65f..d4039c3443 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md @@ -1,30 +1,13 @@ --- -title: Refresh an AppLocker policy (Windows) +title: Refresh an AppLocker policy description: This topic for IT professionals describes the steps to force an update for an AppLocker policy. -ms.assetid: 3f24fcbc-3926-46b9-a1a2-dd036edab8a9 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Refresh an AppLocker policy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -36,7 +19,7 @@ To use Group Policy to distribute the AppLocker policy change, you need to retri [Edit an AppLocker policy](edit-an-applocker-policy.md) and [Use the AppLocker Windows PowerShell cmdlets](use-the-applocker-windows-powershell-cmdlets.md). -To complete this procedure, you must have Edit Setting permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. +To complete this procedure, you must have Edit Setting permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. **To manually refresh the AppLocker policy by using Group Policy** @@ -65,6 +48,6 @@ To make the same change on another device, you can use any of the following meth - From the device that you made the change on, export the AppLocker policy, and then import the policy onto the other device. To do these tasks, use the AppLocker **Export Policy** and **Import Policy** features to copy the rules from the changed computer. - >**Caution:**  When importing rules from another computer, all the rules will be applied, not just the one that was updated. Merging policies allows both existing and updated (or new) rules to be applied. -   + >**Caution:** When importing rules from another computer, all the rules will be applied, not just the one that was updated. Merging policies allows both existing and updated (or new) rules to be applied. + - Merge AppLocker policies. For information on the procedures to do this merging, see [Merge AppLocker policies manually](merge-applocker-policies-manually.md) and [Merge AppLocker policies by using Set-ApplockerPolicy](merge-applocker-policies-by-using-set-applockerpolicy.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index 3b4cf38cad..70a6f0b415 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Requirements for deploying AppLocker policies (Windows) +title: Requirements for deploying AppLocker policies description: This deployment topic for the IT professional lists the requirements that you need to consider before you deploy AppLocker policies. -ms.assetid: 3e55bda2-3cd7-42c7-bad3-c7dfbe193d48 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Requirements for deploying AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md similarity index 54% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 56ce82d42e..5d2b189772 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -1,30 +1,13 @@ --- -title: Requirements to use AppLocker (Windows) +title: Requirements to use AppLocker description: This topic for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. -ms.assetid: dc380535-071e-4794-8f9d-e5d1858156f0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Requirements to use AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -47,21 +30,21 @@ The following table shows the Windows versions on which AppLocker features are s | Version | Can be configured | Can be enforced | Available rules | Notes | | - | - | - | - | - | -| Windows 10 and Windows 11| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Policies are supported on all editions Windows 10 version 2004 and newer with [KB 5024351](https://support.microsoft.com/help/5024351).

                                                          Windows versions older than version 2004, including Windows Server 2019:

                                                          • Policies deployed through GP are only supported on Enterprise and Server editions.
                                                          • Policies deployed through MDM are supported on all editions.
                                                          | -| Windows Server 2019
                                                          Windows Server 2016
                                                          Windows Server 2012 R2
                                                          Windows Server 2012| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| | +| Windows 10 and Windows 11| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Policies are supported on all editions Windows 10 version 2004 and newer with [KB 5024351](https://support.microsoft.com/help/5024351).

                                                          Windows versions older than version 2004, including Windows Server 2019:
                                                          • Policies deployed through GP are only supported on Enterprise and Server editions.
                                                          • Policies deployed through MDM are supported on all editions.
                                                          | +| Windows Server 2019
                                                          Windows Server 2016
                                                          Windows Server 2012 R2
                                                          Windows Server 2012| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| | | Windows 8.1 Pro| Yes| No| N/A|| -| Windows 8.1 Enterprise| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| | +| Windows 8.1 Enterprise| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| | | Windows RT 8.1| No| No| N/A|| | Windows 8 Pro| Yes| No| N/A|| -| Windows 8 Enterprise| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL|| +| Windows 8 Enterprise| Yes| Yes| Packaged apps
                                                          Executable
                                                          Windows Installer
                                                          Script
                                                          DLL|| | Windows RT| No| No| N/A| | -| Windows Server 2008 R2 Standard| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows Server 2008 R2 Enterprise|Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows Server 2008 R2 Datacenter| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows Server 2008 R2 for Itanium-Based Systems| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows 7 Ultimate| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows 7 Enterprise| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| -| Windows 7 Professional| Yes| No| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| No AppLocker rules are enforced.| +| Windows Server 2008 R2 Standard| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows Server 2008 R2 Enterprise|Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows Server 2008 R2 Datacenter| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows Server 2008 R2 for Itanium-Based Systems| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows 7 Ultimate| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows 7 Enterprise| Yes| Yes| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| Packaged app rules won't be enforced.| +| Windows 7 Professional| Yes| No| Executable
                                                          Windows Installer
                                                          Script
                                                          DLL| No AppLocker rules are enforced.| AppLocker isn't supported on versions of the Windows operating system not listed above. Software Restriction Policies can be used with those versions. However, the SRP Basic User feature isn't supported on the above operating systems. @@ -75,4 +58,4 @@ AppLocker isn't supported on versions of the Windows operating system not listed - [Optimize AppLocker performance](optimize-applocker-performance.md) - [Use AppLocker and Software Restriction Policies in the same domain](use-applocker-and-software-restriction-policies-in-the-same-domain.md) - [Manage packaged apps with AppLocker](manage-packaged-apps-with-applocker.md) -- [AppLocker Design Guide](applocker-policies-design-guide.md) \ No newline at end of file +- [AppLocker Design Guide](applocker-policies-design-guide.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index 150729a9d8..9f331d58f0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -1,30 +1,13 @@ --- -title: Run the Automatically Generate Rules wizard (Windows) +title: Run the Automatically Generate Rules wizard description: This topic for IT professionals describes steps to run the wizard to create AppLocker rules on a reference device. -ms.assetid: 8cad1e14-d5b2-437c-8f88-70cffd7b3d8e -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Run the Automatically Generate Rules wizard -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -52,4 +35,4 @@ You can perform this task by using the Group Policy Management Console for an Ap 8. Review the files that were analyzed and the rules that will be automatically created. To make changes, click **Previous** to return to the page where you can change your selections. After reviewing the rules, click **Create**. ->**Note:**  If you are running the wizard to create your first rules for a GPO, you will be prompted to create the default rules, which allow critical system files to run, after completing the wizard. You may edit the default rules at any time. If your organization has decided to edit the default rules or create custom rules to allow the Windows system files to run, ensure that you delete the default rules after replacing them with your custom rules. +>**Note:** If you are running the wizard to create your first rules for a GPO, you will be prompted to create the default rules, which allow critical system files to run, after completing the wizard. You may edit the default rules at any time. If your organization has decided to edit the default rules or create custom rules to allow the Windows system files to run, ensure that you delete the default rules after replacing them with your custom rules. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md similarity index 80% rename from windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md index baee48ce11..ea18273ead 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Script rules in AppLocker (Windows) +title: Script rules in AppLocker description: This article describes the file formats and available default rules for the script rule collection. -ms.assetid: fee24ca4-935a-4c5e-8a92-8cf1d134d35f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 06/15/2022 -ms.technology: itpro-security --- # Script rules in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article describes the file formats and available default rules for the script rule collection. AppLocker defines script rules to include only the following file formats: diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md index ac8ec9e988..69f190b3f5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -1,30 +1,13 @@ --- -title: Security considerations for AppLocker (Windows) +title: Security considerations for AppLocker description: This topic for the IT professional describes the security considerations you need to address when implementing AppLocker. -ms.assetid: 354a5abb-7b31-4bea-a442-aa9666117625 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Security considerations for AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -43,9 +26,9 @@ AppLocker runs in the context of Administrator or LocalSystem, which is the high When files are being secured in a directory with a rule of the path condition type, whether using the allow or deny action on the rule, it's still necessary and good practice to restrict access to those files by setting the access control lists (ACLs) according to your security policy. -AppLocker doesn't protect against running 16-bit DOS binaries in the Virtual DOS Machine (NTVDM). This technology allows running legacy DOS and 16-bit Windows programs on computers that are using Intel 80386 or later when there's already another operating system running and controlling the hardware. The result is that 16-bit binaries can still run on Windows Server 2008 R2 and Windows 7 when AppLocker is configured to otherwise block binaries and libraries. If it's a requirement to prevent 16-bit applications from running, you must configure the Deny rule in the executable rule collection for NTVDM.exe. +AppLocker doesn't protect against running 16-bit DOS binaries in the Virtual DOS Machine (NTVDM). This technology allows running legacy DOS and 16-bit Windows programs on computers that are using Intel 80386 or later when there's already another operating system running and controlling the hardware. The result is that 16-bit binaries can still run on Windows Server 2008 R2 and Windows 7 when AppLocker is configured to otherwise block binaries and libraries. If it's a requirement to prevent 16-bit applications from running, you must configure the Deny rule in the executable rule collection for NTVDM.exe. -You can't use AppLocker (or Software Restriction Policies) to prevent code from running outside the Win32 subsystem. In particular, this rule applies to the (POSIX) subsystem in Windows NT. If it's a requirement to prevent applications from running in the POSIX subsystem, you must disable the subsystem. +You can't use AppLocker (or Software Restriction Policies) to prevent code from running outside the Win32 subsystem. In particular, this rule applies to the (POSIX) subsystem in Windows NT. If it's a requirement to prevent applications from running in the POSIX subsystem, you must disable the subsystem. AppLocker can only control VBScript, JScript, .bat files, .cmd files, and Windows PowerShell scripts. It doesn't control all interpreted code that runs within a host process, for example, Perl scripts and macros. Interpreted code is a form of executable code that runs within a host process. For example, Windows batch files (\*.bat) run within the context of the Windows Command Host (cmd.exe). To control interpreted code by using AppLocker, the host process must call AppLocker before it runs the interpreted code, and then enforce the decision returned by AppLocker. Not all host processes call into AppLocker and, therefore, AppLocker can't control every kind of interpreted code, such as Microsoft Office macros. @@ -61,4 +44,4 @@ You can block the Windows Subsystem for Linux by blocking LxssManager.dll. ## Related topics -- [AppLocker technical reference](applocker-technical-reference.md) \ No newline at end of file +- [AppLocker technical reference](applocker-technical-reference.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index 2e5f803568..15f51ed1d5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -1,30 +1,13 @@ --- -title: Select the types of rules to create (Windows) +title: Select the types of rules to create description: This topic lists resources you can use when selecting your application control policy rules by using AppLocker. -ms.assetid: 14751169-0ed1-47cc-822c-8c01a7477784 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Select the types of rules to create -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md similarity index 72% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index 7fb6397c08..bd085cda47 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -1,30 +1,13 @@ --- -title: Test an AppLocker policy by using Test-AppLockerPolicy (Windows) +title: Test an AppLocker policy by using Test-AppLockerPolicy description: This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer. -ms.assetid: 048bfa38-6825-4a9a-ab20-776cf79f402a -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Test an AppLocker policy by using Test-AppLockerPolicy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -41,17 +24,17 @@ Any user account can be used to complete this procedure. 1. Open a Windows PowerShell command prompt window as an administrator. 2. Use the **Get-AppLockerPolicy** cmdlet to export the effective AppLocker policy to an XML file: - `Get-AppLockerPolicy –Effective –XML > ` + `Get-AppLockerPolicy -Effective -XML > ` 2. Use the **Get-ChildItem** cmdlet to specify the directory that you want to test, specify the **Test-AppLockerPolicy** cmdlet with the XML file from the previous step to test the policy, and use the **Export-CSV** cmdlet to export the results to a file to be analyzed: - `Get-ChildItem -Filter -Recurse | Convert-Path | Test-AppLockerPolicy –XMLPolicy -User -Filter | Export-CSV ` + `Get-ChildItem -Filter -Recurse | Convert-Path | Test-AppLockerPolicy -XMLPolicy -User -Filter | Export-CSV ` The following shows example input for **Test-AppLockerPolicy**: ```syntax -PS C:\ Get-AppLockerPolicy –Effective –XML > C:\Effective.xml -PS C:\ Get-ChildItem 'C:\Program Files\Microsoft Office\' –filter *.exe –Recurse | Convert-Path | Test-AppLockerPolicy –XMLPolicy C:\Effective.xml –User contoso\zwie –Filter Denied,DeniedByDefault | Export-CSV C:\BlockedFiles.csv +PS C:\ Get-AppLockerPolicy -Effective -XML > C:\Effective.xml +PS C:\ Get-ChildItem 'C:\Program Files\Microsoft Office\' -filter *.exe -Recurse | Convert-Path | Test-AppLockerPolicy -XMLPolicy C:\Effective.xml -User contoso\zwie -Filter Denied,DeniedByDefault | Export-CSV C:\BlockedFiles.csv ``` In the example, the effective AppLocker policy is exported to the file C:\\Effective.xml. The **Get-ChildItem** cmdlet is used to recursively gather path names for the .exe files in C:\\Program Files\\Microsoft Office\\. The XMLPolicy parameter specifies that the C:\\Effective.xml file is an XML AppLocker policy file. By specifying the User parameter, you can test the rules for specific users, and the **Export-CSV** cmdlet allows the results to be exported to a comma-separated file. In the example, `-FilterDenied,DeniedByDefault` displays only those files that will be blocked for the user under the policy. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index bbb9138590..de4fc78024 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -1,30 +1,13 @@ --- -title: Test and update an AppLocker policy (Windows) +title: Test and update an AppLocker policy description: This topic discusses the steps required to test an AppLocker policy prior to deployment. -ms.assetid: 7d53cbef-078c-4d20-8b00-e821e33b6ea1 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Test and update an AppLocker policy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -67,10 +50,8 @@ After you've identified which rules need to be edited or added to the policy, yo ## Step 6: Repeat policy testing, analysis, and policy modification -Repeat the previous steps 3–5 until all the rules perform as intended before applying enforcement. +Repeat the previous steps 3-5 until all the rules perform as intended before applying enforcement. ## Other resources - For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). -  -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index 2d9b935f73..a683153f73 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -1,30 +1,13 @@ --- -title: Tools to use with AppLocker (Windows) +title: Tools to use with AppLocker description: This topic for the IT professional describes the tools available to create and administer AppLocker policies. -ms.assetid: db2b7cb3-7643-4be5-84eb-46ba551e1ad1 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Tools to use with AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -64,4 +47,4 @@ The following tools can help you administer the application control policies cre ## Related topics -- [AppLocker technical reference](applocker-technical-reference.md) \ No newline at end of file +- [AppLocker technical reference](applocker-technical-reference.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md similarity index 85% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index 47499212fa..db76a5a1bb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -1,30 +1,13 @@ --- -title: Understand AppLocker enforcement settings (Windows) +title: Understand AppLocker enforcement settings description: This topic describes the AppLocker enforcement settings for rule collections. -ms.assetid: 48773007-a343-40bf-8961-b3ff0a450d7e -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand AppLocker enforcement settings -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index f7ca9620ab..d9f21105f1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -1,30 +1,13 @@ --- -title: Understand AppLocker policy design decisions (Windows) +title: Understand AppLocker policy design decisions description: Review some common considerations while you're planning to use AppLocker to deploy application control policies within a Windows environment. -ms.assetid: 3475def8-949a-4b51-b480-dc88b5c1e6e6 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: itpro-security --- # Understand AppLocker policy design decisions -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -107,7 +90,7 @@ If your organization supports multiple Windows operating systems, app control po ### Are there specific groups in your organization that need customized application control policies? -Most business groups or departments have specific security requirements that pertain to data access and the applications used to access that data. You should consider the scope of the project for each group and the group’s priorities before you deploy application control policies for the entire organization. +Most business groups or departments have specific security requirements that pertain to data access and the applications used to access that data. You should consider the scope of the project for each group and the group's priorities before you deploy application control policies for the entire organization. | Possible answers | Design considerations | | - | - | @@ -132,7 +115,6 @@ Preventing your users from accessing known, deployed, or personal applications w | Yes | Involve the support department early in the planning phase because your users may inadvertently be blocked from using their applications, or they may seek exceptions to use specific applications. | | No | Invest time in developing online support processes and documentation before deployment. | - ### Do you know what applications require restrictive policies? Any successful application control policy implementation is based on your knowledge and understanding of app usage within the organization or business group. In addition, the application control design is dependent on the security requirements for data and the apps that access that data. @@ -151,7 +133,6 @@ Implementing a successful application control policy is based on your knowledge | Strict written policy or guidelines to follow | You need to develop AppLocker rules that reflect those policies, and then test and maintain the rules. | | No process in place | You need to determine if you have the resources to develop an application control policy, and for which groups. | - ### Does your organization already have SRP deployed? Although SRP and AppLocker have the same goal, AppLocker is a major revision of SRP. @@ -196,4 +177,3 @@ Because the effectiveness of application control policies is dependent on the ab The next step in the process is to record and analyze your answers to the preceding questions. If AppLocker is the right solution for your goals, you can set your application control policy objectives and plan your AppLocker rules. This process culminates in creating your planning document. - For info about setting your policy goals, see [Determine your application control objectives](determine-your-application-control-objectives.md). - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index d763f4b0e4..363423b61d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -1,30 +1,13 @@ --- -title: Understand AppLocker rules and enforcement setting inheritance in Group Policy (Windows) +title: Understand AppLocker rules and enforcement setting inheritance in Group Policy description: This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. -ms.assetid: c1c5a3d3-540a-4698-83b5-0dab5d27d871 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -42,7 +25,7 @@ Group Policy merges AppLocker policy in two ways: 1. **Explicit deny.** An administrator created a rule to deny a file. 2. **Explicit allow.** An administrator created a rule to allow a file. 3. **Implicit deny.** This is also called the default deny because all files that are not affected by an allow rule are automatically blocked. -   + - **Enforcement settings.** The last write to the policy is applied. For example, if a higher-level GPO has the enforcement setting configured to **Enforce rules** and the closest GPO has the setting configured to **Audit only**, **Audit only** is enforced. If enforcement is not configured on the closest GPO, the setting from the closest linked GPO will be enforced. Because a computer's effective policy includes rules from each linked GPO, duplicate rules or conflicting rules could be enforced on a user's computer. Therefore, you should carefully plan your deployment to ensure that only rules that are necessary are present in a GPO. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index d151bd9066..d06e82f836 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -1,30 +1,13 @@ --- -title: Understand the AppLocker policy deployment process (Windows) +title: Understand the AppLocker policy deployment process description: This planning and deployment topic for the IT professional describes the process for using AppLocker when deploying application control policies. -ms.assetid: 4cfd95c1-fbd3-41fa-8efc-d23c1ea6fb16 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand the AppLocker policy deployment process -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -44,5 +27,3 @@ The following topics contain information about designing, planning, deploying, a - For info about the AppLocker policy deployment requirements and process, see [AppLocker deployment guide](applocker-policies-deployment-guide.md). - For info about AppLocker policy maintenance and monitoring, see [Administer AppLocker](administer-applocker.md). - For info about AppLocker policy architecture, components, and processing, see [AppLocker technical reference](applocker-technical-reference.md). -  -  diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md similarity index 72% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index d400c84233..a10756f305 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker allow and deny actions on rules (Windows) +title: Understanding AppLocker allow and deny actions on rules description: This topic explains the differences between allow and deny actions on AppLocker rules. -ms.assetid: ea0370fa-2086-46b5-a0a4-4a7ead8cbed9 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker allow and deny actions on rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -46,7 +29,7 @@ Although you can use AppLocker to create a rule to allow all files to run and th | File hash | A user could modify the hash for a file.| | Path | A user could move the denied file to a different location and run it from there.| ->**Important:**  If you choose to use the deny action on rules, you must ensure that you first create rules that allow the Windows system files to run. AppLocker enforces rules for allowed applications by default, so after one or more rules have been created for a rule collection (affecting the Windows system files), only the apps that are listed as being allowed will be permitted to run. Therefore, creating a single rule in a rule collection to deny a malicious file from running will also deny all other files on the computer from running. +>**Important:** If you choose to use the deny action on rules, you must ensure that you first create rules that allow the Windows system files to run. AppLocker enforces rules for allowed applications by default, so after one or more rules have been created for a rule collection (affecting the Windows system files), only the apps that are listed as being allowed will be permitted to run. Therefore, creating a single rule in a rule collection to deny a malicious file from running will also deny all other files on the computer from running. ## Related topics diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index b788a6f151..764edf8acd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker default rules (Windows) +title: Understanding AppLocker default rules description: This topic for IT professional describes the set of rules that can be used to ensure that required Windows system files are allowed to run when the policy is applied. -ms.assetid: bdb03d71-05b7-41fb-96e3-a289ce1866e1 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker default rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md similarity index 68% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 2d992cfb44..7a6eea342e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker rule behavior (Windows) +title: Understanding AppLocker rule behavior description: This topic describes how AppLocker rules are enforced by using the allow and deny options in AppLocker. -ms.assetid: 3e2738a3-8041-4095-8a84-45c1894c97d0 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule behavior -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -37,8 +20,8 @@ A rule can be configured to use either an allow or deny action: - **Allow**. You can specify which files are allowed to run in your environment and for which users or groups of users. You can also configure exceptions to identify files that are excluded from the rule. - **Deny**. You can specify which files aren't allowed to run in your environment and for which users or groups of users. You can also configure exceptions to identify files that are excluded from the rule. ->**Important:**  You can use a combination of allow actions and deny actions. However, we recommend using allow actions with exceptions because deny actions override allow actions in all cases. Deny actions can also be circumvented. For example, if you configure a deny action for a file or folder path, the user can still run the file from any other path. -  +>**Important:** You can use a combination of allow actions and deny actions. However, we recommend using allow actions with exceptions because deny actions override allow actions in all cases. Deny actions can also be circumvented. For example, if you configure a deny action for a file or folder path, the user can still run the file from any other path. + ## Related topics - [How AppLocker works](how-applocker-works-techref.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md similarity index 64% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index 19e74d5246..3f9f5ad500 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker rule collections (Windows) +title: Understanding AppLocker rule collections description: This topic explains the five different types of AppLocker rules used to enforce AppLocker policies. -ms.assetid: 03c05466-4fb3-4880-8d3c-0f6f59fc5579 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule collections -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -40,7 +23,7 @@ An AppLocker rule collection is a set of rules that apply to one of five types: If you use DLL rules, a DLL allow rule has to be created for each DLL that is used by all of the allowed apps. ->**Important:**  Each app can load several DLLs, and AppLocker must check each DLL before it is allowed to run. Therefore, creating DLL rules might cause performance problems on some computers. Denying some DLLs from running can also create app compatibility problems. As a result, the DLL rule collection is not enabled by default. +>**Important:** Each app can load several DLLs, and AppLocker must check each DLL before it is allowed to run. Therefore, creating DLL rules might cause performance problems on some computers. Denying some DLLs from running can also create app compatibility problems. As a result, the DLL rule collection is not enabled by default. For info about how to enable the DLL rule collection, see [Enable the DLL rule collection](enable-the-dll-rule-collection.md). @@ -48,4 +31,3 @@ For info about how to enable the DLL rule collection, see [Enable the DLL rule c - [How AppLocker works](how-applocker-works-techref.md) - [Understanding AppLocker default rules](understanding-applocker-default-rules.md) - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index 06884a0057..bad3241ee2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker rule condition types (Windows) +title: Understanding AppLocker rule condition types description: This topic for the IT professional describes the three types of AppLocker rule conditions. -ms.assetid: c21af67f-60a1-4f7d-952c-a6f769c74729 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule condition types -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -58,15 +41,15 @@ Selecting the appropriate condition for each rule depends on the overall applica > [!NOTE] > To determine how many applications on a reference computer are digitally signed, you can use the **Get-AppLockerFileInformation** Windows PowerShell cmdlet for a directory of files. For example, - `Get-AppLockerFileInformation –Directory C:\Windows\ -FileType EXE -recurse` displays the properties for all .exe and .com files within the Windows directory. -   + `Get-AppLockerFileInformation -Directory C:\Windows\ -FileType EXE -recurse` displays the properties for all .exe and .com files within the Windows directory. + 2. What rule condition type does your organization prefer? If your organization is already using Software Restriction Policies (SRP) to restrict what files users can run, rules using file hash or path conditions are probably already in place. > [!NOTE] > For a list of supported operating system versions and editions to which SRP and AppLocker rules can be applied, see [Requirements to use AppLocker](requirements-to-use-applocker.md). -   + ## Related topics - [How AppLocker works](how-applocker-works-techref.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index 2696d75f86..416310d176 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -1,30 +1,13 @@ --- -title: Understanding AppLocker rule exceptions (Windows) +title: Understanding AppLocker rule exceptions description: This topic describes the result of applying AppLocker rule exceptions to rule collections. -ms.assetid: e6bb349f-ee60-4c8d-91cd-6442f2d0eb9c -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule exceptions -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index a89e0a624e..9c95ff5c19 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Understanding the file hash rule condition in AppLocker (Windows) +title: Understanding the file hash rule condition in AppLocker description: This topic explains the AppLocker file hash rule condition, the advantages and disadvantages, and how it's applied. -ms.assetid: 4c6d9af4-2b1a-40f4-8758-1a6f9f147756 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the file hash rule condition in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index 7dbac718ff..4a28e77011 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Understanding the path rule condition in AppLocker (Windows) +title: Understanding the path rule condition in AppLocker description: This topic explains the AppLocker path rule condition, the advantages and disadvantages, and how it's applied. -ms.assetid: 3fa54ded-4466-4f72-bea4-2612031cad43 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the path rule condition in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -44,7 +27,6 @@ The asterisk (\*) wildcard character can be used within **Path** field. The aste AppLocker uses path variables for well-known directories in Windows. Path variables aren't environment variables. The AppLocker engine can only interpret AppLocker path variables. The following table details these path variables. - | Windows directory or drive | AppLocker path variable | Windows environment variable | |---------------------------------------------------------|-------------------------|----------------------------------------| | Windows | %WINDIR% | %SystemRoot% | diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index 351eeb599a..a915c31c36 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Understanding the publisher rule condition in AppLocker (Windows) +title: Understanding the publisher rule condition in AppLocker description: This topic explains the AppLocker publisher rule condition, what controls are available, and how it's applied. -ms.assetid: df61ed8f-a97e-4644-9d0a-2169f18c1c4f -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the publisher rule condition in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -42,7 +25,7 @@ Wildcard characters can be used as values in the publisher rule fields according - **Publisher** - The asterisk (\*) character used by itself represents any publisher. When combined with any string value, the rule is limited to the publisher with a value in the signed certificate that matches the character string. In other words, the asterisk isn't treated as a wildcard character if used with other characters in this field. For example, using the characters "M\*" limits the publisher name to only a publisher with the name "M\*." Using the characters "\*x\*" limits the publisher name only to the name “\*x\*”. A question mark (?) isn't a valid wildcard character in this field. + The asterisk (\*) character used by itself represents any publisher. When combined with any string value, the rule is limited to the publisher with a value in the signed certificate that matches the character string. In other words, the asterisk isn't treated as a wildcard character if used with other characters in this field. For example, using the characters "M\*" limits the publisher name to only a publisher with the name "M\*." Using the characters "\*x\*" limits the publisher name only to the name "\*x\*". A question mark (?) isn't a valid wildcard character in this field. - **Product name** @@ -62,7 +45,7 @@ Wildcard characters can be used as values in the publisher rule fields according The following table describes how a publisher condition is applied. -| Option | The publisher condition allows or denies…| +| Option | The publisher condition allows or denies...| | - | - | | **All signed files** | All files that are signed by a publisher.| | **Publisher only** | All files that are signed by the named publisher.| diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md similarity index 77% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 2a927654c2..c86f226134 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Use a reference device to create and maintain AppLocker policies (Windows) +title: Use a reference device to create and maintain AppLocker policies description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. -ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.reviewer: -ms.technology: itpro-security --- # Use a reference device to create and maintain AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -36,7 +19,7 @@ An AppLocker reference device is a baseline device you can use to configure poli An AppLocker reference device that is used to create and maintain AppLocker policies should contain the corresponding apps for each organizational unit (OU) to mimic your production environment. ->**Important:**  The reference device must be running one of the supported editions of Windows. For information about operating system requirements for AppLocker, see [Requirements to use AppLocker](requirements-to-use-applocker.md). +>**Important:** The reference device must be running one of the supported editions of Windows. For information about operating system requirements for AppLocker, see [Requirements to use AppLocker](requirements-to-use-applocker.md). You can perform AppLocker policy testing on the reference device by using the **Audit only** enforcement setting or Windows PowerShell cmdlets. You can also use the reference device as part of a testing configuration that includes policies that are created by using Software Restriction Policies. @@ -44,13 +27,13 @@ You can perform AppLocker policy testing on the reference device by using the ** With AppLocker, you can automatically generate rules for all files within a folder. AppLocker scans the specified folder and creates the condition types that you choose for each file in that folder. For information on how to automatically generate rules, see [Run the Automatically Generate Rules wizard](run-the-automatically-generate-rules-wizard.md). ->**Note:**  If you run this wizard to create your first rules for a Group Policy Object (GPO), after you complete the wizard, you will be prompted to create the default rules, which allow critical system files to run. You can edit the default rules at any time. If your organization has decided to edit the default rules or create custom rules to allow the Windows system files to run, ensure that you delete the default rules after you replace them with your custom rules. +>**Note:** If you run this wizard to create your first rules for a Group Policy Object (GPO), after you complete the wizard, you will be prompted to create the default rules, which allow critical system files to run. You can edit the default rules at any time. If your organization has decided to edit the default rules or create custom rules to allow the Windows system files to run, ensure that you delete the default rules after you replace them with your custom rules. ## Step 2: Create the default rules on the reference device AppLocker includes default rules for each rule collection. These rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection. You must run the default rules for each rule collection. For info about default rules and considerations for using them, see [Understanding AppLocker default rules](understanding-applocker-default-rules.md). For the procedure to create default rules, see [Create AppLocker default rules](create-applocker-default-rules.md). ->**Important:**  You can use the default rules as a template when you create your own rules. This allows files within the Windows directory to run. However, these rules are only meant to function as a starter policy when you are first testing AppLocker rules. +>**Important:** You can use the default rules as a template when you create your own rules. This allows files within the Windows directory to run. However, these rules are only meant to function as a starter policy when you are first testing AppLocker rules. ## Step 3: Modify rules and the rule collection on the reference device @@ -72,7 +55,7 @@ You should test each set of rules to ensure that they perform as intended. The * - [Test an AppLocker Policy with Test-AppLockerPolicy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee791772(v=ws.10)) - [Discover the Effect of an AppLocker Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee791823(v=ws.10)) ->**Caution:**  If you have set the enforcement setting on the rule collection to **Enforce rules** or you have not configured the rule collection, the policy will be implemented when the GPO is updated in the next step. If you have set the enforcement setting on the rule collection to **Audit only**, application access events are written to the AppLocker log, and the policy will not take effect. +>**Caution:** If you have set the enforcement setting on the rule collection to **Enforce rules** or you have not configured the rule collection, the policy will be implemented when the GPO is updated in the next step. If you have set the enforcement setting on the rule collection to **Audit only**, application access events are written to the AppLocker log, and the policy will not take effect. ## Step 5: Export and import the policy into production @@ -94,4 +77,4 @@ If more refinements or updates are necessary after a policy is deployed, use the ## See also -- [Deploy the AppLocker policy into production](deploy-the-applocker-policy-into-production.md) \ No newline at end of file +- [Deploy the AppLocker policy into production](deploy-the-applocker-policy-into-production.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index e78953a494..a8a22bcdb4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -1,29 +1,13 @@ --- -title: Use AppLocker and Software Restriction Policies in the same domain (Windows) +title: Use AppLocker and Software Restriction Policies in the same domain description: This article for IT professionals describes concepts and procedures to help you manage your application control strategy using Software Restriction Policies and AppLocker. -ms.assetid: 2b7e0cec-df62-49d6-a2b7-6b8e30180943 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 11/07/2022 -ms.technology: itpro-security --- # Use AppLocker and Software Restriction Policies in the same domain -**Applies to** - -- Windows 10 -- Windows Server 2016 - This article for IT professionals describes concepts and procedures to help you manage your application control strategy using Software Restriction Policies and AppLocker. > [!IMPORTANT] @@ -31,7 +15,7 @@ This article for IT professionals describes concepts and procedures to help you ## Using AppLocker and Software Restriction Policies in the same domain -AppLocker is supported on systems running Windows 8.1. Software Restriction Policies (SRP) is supported on systems running Windows Vista or earlier. You can continue to use SRP for application control on your pre-Windows 7 computers, but use AppLocker for computers running Windows Server 2008 R2, Windows 7 and later. It's recommended that you author AppLocker and SRP rules in separate GPOs and target the GPO with SRP policies to systems running Windows Vista or earlier. When both SRP and AppLocker policies are applied to computers running Windows Server 2008 R2, Windows 7 and later, the SRP policies are ignored. +AppLocker is supported on systems running Windows 8.1. Software Restriction Policies (SRP) is supported on systems running Windows Vista or earlier. You can continue to use SRP for application control on your pre-Windows 7 computers, but use AppLocker for computers running Windows Server 2008 R2, Windows 7 and later. It's recommended that you author AppLocker and SRP rules in separate GPOs and target the GPO with SRP policies to systems running Windows Vista or earlier. When both SRP and AppLocker policies are applied to computers running Windows Server 2008 R2, Windows 7 and later, the SRP policies are ignored. The following table compares the features and functions of Software Restriction Policies (SRP) and AppLocker. @@ -41,15 +25,15 @@ The following table compares the features and functions of Software Restriction |Policy creation|SRP policies are maintained through Group Policy and only the administrator of the GPO can update the SRP policy. The administrator on the local computer can modify the SRP policies defined in the local GPO.|AppLocker policies are maintained through Group Policy and only the administrator of the GPO can update the policy. The administrator on the local computer can modify the AppLocker policies defined in the local GPO.

                                                          AppLocker permits customization of error messages to direct users to a Web page for help.| |Policy maintenance|SRP policies must be updated by using the Local Security Policy snap-in (if the policies are created locally) or the Group Policy Management Console (GPMC).|AppLocker policies can be updated by using the Local Security Policy snap-in (if the policies are created locally), or the GPMC, or the Windows PowerShell AppLocker cmdlets.| |Policy application|SRP policies are distributed through Group Policy.|AppLocker policies are distributed through Group Policy.| -|Enforcement mode|SRP works in the “blocklist mode” where administrators can create rules for files that they don't want to allow in this Enterprise whereas the rest of the file is allowed to run by default.

                                                          SRP can also be configured in the “allowlist mode” so that by default all files are blocked. In "allowlist mode", administrators need to create allow rules for files that they want to run.|AppLocker by default works in the “allowlist mode” where only those files are allowed to run for which there's a matching allow rule.| +|Enforcement mode|SRP works in the "blocklist mode" where administrators can create rules for files that they don't want to allow in this Enterprise whereas the rest of the file is allowed to run by default.

                                                          SRP can also be configured in the "allowlist mode" so that by default all files are blocked. In "allowlist mode", administrators need to create allow rules for files that they want to run.|AppLocker by default works in the "allowlist mode" where only those files are allowed to run for which there's a matching allow rule.| |File types that can be controlled|SRP can control the following file types:
                                                        • Executables
                                                        • Dlls
                                                        • Scripts
                                                        • Windows Installers

                                                          SRP can't control each file type separately. All SRP rules are in a single rule collection.|AppLocker can control the following file types:
                                                        • Executables
                                                        • Dlls
                                                        • Scripts
                                                        • Windows Installers
                                                        • Packaged apps and installers

                                                          AppLocker maintains a separate rule collection for each of the five file types.| |Designated file types|SRP supports an extensible list of file types that are considered executable. Administrators can add extensions for files that should be considered executable.|AppLocker currently supports the following file extensions:
                                                        • Executables (.exe, .com)
                                                        • Dlls (.ocx, .dll)
                                                        • Scripts (.vbs, .js, .ps1, .cmd, .bat)
                                                        • Windows Installers (.msi, .mst, .msp)
                                                        • Packaged app installers (.appx)| |Rule types|SRP supports four types of rules:
                                                        • Hash
                                                        • Path
                                                        • Signature
                                                        • Internet zone|AppLocker supports three types of rules:
                                                        • File hash
                                                        • Path
                                                        • Publisher| -|Editing the hash value|In Windows XP, you could use SRP to provide custom hash values.

                                                          Beginning with Windows 7 and Windows Server 2008 R2, you can only select the file to hash, and not provide the hash value.|AppLocker computes the hash value itself. Internally, it uses the SHA2 Authenticode hash for Portable Executables (exe and dll) and Windows Installers and an SHA2 flat file hash for the rest.| +|Editing the hash value|In Windows XP, you could use SRP to provide custom hash values.

                                                          Beginning with Windows 7 and Windows Server 2008 R2, you can only select the file to hash, and not provide the hash value.|AppLocker computes the hash value itself. Internally, it uses the SHA2 Authenticode hash for Portable Executables (exe and dll) and Windows Installers and an SHA2 flat file hash for the rest.| |Support for different security levels|With SRP, you can specify the permissions with which an app can run. So, you can configure a rule such that Notepad always runs with restricted permissions and never with administrative privileges.

                                                          SRP on Windows Vista and earlier supported multiple security levels. On Windows 7, that list was restricted to just two levels: Disallowed and Unrestricted (Basic User translates to Disallowed).|AppLocker doesn't support security levels.| |Manage Packaged apps and Packaged app installers.|Not supported|.appx is a valid file type which AppLocker can manage.| |Targeting a rule to a user or a group of users|SRP rules apply to all users on a particular computer.|AppLocker rules can be targeted to a specific user or a group of users.| -|Support for rule exceptions|SRP doesn't support rule exceptions.|AppLocker rules can have exceptions, which allow you to create rules such as “Allow everything from Windows except for regedit.exe”.| +|Support for rule exceptions|SRP doesn't support rule exceptions.|AppLocker rules can have exceptions, which allow you to create rules such as "Allow everything from Windows except for regedit.exe".| |Support for audit mode|SRP doesn't support audit mode. The only way to test SRP policies is to set up a test environment and run a few experiments.|AppLocker supports audit mode, which allows you to test the effect of their policy in the real production environment without impacting the user experience. Once you're satisfied with the results, you can start enforcing the policy.| |Support for exporting and importing policies|SRP doesn't support policy import/export.|AppLocker supports the importing and exporting of policies. This support by AppLocker allows you to create AppLocker policy on a sample device, test it out and then export that policy and import it back into the desired GPO.| |Rule enforcement|Internally, SRP rules enforcement happens in the user-mode, which is less secure.|Internally, AppLocker rules for .exe and .dll files are enforced in the kernel-mode, which is more secure than enforcing them in the user-mode.| diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md similarity index 85% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index e73b867fa3..aed93b7f33 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -1,30 +1,13 @@ --- -title: Use the AppLocker Windows PowerShell cmdlets (Windows) +title: Use the AppLocker Windows PowerShell cmdlets description: This topic for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. -ms.assetid: 374e029c-5c0a-44ab-a57a-2a9dd17dc57d -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Use the AppLocker Windows PowerShell cmdlets -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -35,7 +18,7 @@ This topic for IT professionals describes how each AppLocker Windows PowerShell The five AppLocker cmdlets are designed to streamline the administration of an AppLocker policy. They can be used to help create, test, maintain, and troubleshoot an AppLocker policy. The cmdlets are intended to be used in conjunction with the AppLocker user interface that is accessed through the Microsoft Management Console (MMC) snap-in extension to the Local Security Policy snap-in and Group Policy Management Console. -To edit or update a Group Policy Object (GPO) by using the AppLocker cmdlets, you must have Edit Setting permission. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. To perform tasks by using the +To edit or update a Group Policy Object (GPO) by using the AppLocker cmdlets, you must have Edit Setting permission. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission. To perform tasks by using the Local Security policy snap-in, you must be a member of the local **Administrators** group, or equivalent, on the computer. ### Retrieve application information @@ -63,4 +46,4 @@ The [Test-AppLockerPolicy](/powershell/module/applocker/test-applockerpolicy) cm ## Other resources -- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). \ No newline at end of file +- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index 00a6cb48d3..35cecd0bee 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -1,30 +1,13 @@ --- -title: Using Event Viewer with AppLocker (Windows) +title: Using Event Viewer with AppLocker description: This article lists AppLocker events and describes how to use Event Viewer with AppLocker. -ms.assetid: 109abb10-78b1-4c29-a576-e5a17dfeb916 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual -ms.technology: itpro-security ms.date: 02/02/2023 --- # Using Event Viewer with AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -89,4 +72,3 @@ The following table contains information about the events that you can use to de ## Related articles - [Tools to use with AppLocker](tools-to-use-with-applocker.md) - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md similarity index 59% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index 0ec75fc106..e822da9f1b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Use Software Restriction Policies and AppLocker policies (Windows) +title: Use Software Restriction Policies and AppLocker policies description: This topic for the IT professional describes how to use Software Restriction Policies (SRP) and AppLocker policies in the same Windows deployment. -ms.assetid: c3366be7-e632-4add-bd10-9df088f74c6d -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Use Software Restriction Policies and AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -32,23 +15,23 @@ This topic for the IT professional describes how to use Software Restriction Pol ## Understand the difference between SRP and AppLocker -You might want to deploy application control policies in Windows operating systems earlier than Windows Server 2008 R2 or Windows 7. You can use AppLocker policies only on the supported versions and editions of Windows as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md). However, you can use SRP on those supported editions of Windows plus Windows Server 2003 and Windows XP. To compare features and functions in SRP and AppLocker so that you can determine when to use each technology to meet your application control objectives, see [Determine your application control objectives](determine-your-application-control-objectives.md). +You might want to deploy application control policies in Windows operating systems earlier than Windows Server 2008 R2 or Windows 7. You can use AppLocker policies only on the supported versions and editions of Windows as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md). However, you can use SRP on those supported editions of Windows plus Windows Server 2003 and Windows XP. To compare features and functions in SRP and AppLocker so that you can determine when to use each technology to meet your application control objectives, see [Determine your application control objectives](determine-your-application-control-objectives.md). ## Use SRP and AppLocker in the same domain SRP and AppLocker use Group Policy for domain management. However, when policies are generated by SRP and AppLocker exist in the same domain, and they're applied through Group Policy, AppLocker policies take precedence over policies generated by SRP on computers that are running an operating system that supports AppLocker. For info about how inheritance in Group Policy applies to AppLocker policies and policies generated by SRP, see [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md). ->**Important:**  As a best practice, use separate Group Policy Objects to implement your SRP and AppLocker policies. To reduce troubleshooting issues, do not combine them in the same GPO. +>**Important:** As a best practice, use separate Group Policy Objects to implement your SRP and AppLocker policies. To reduce troubleshooting issues, do not combine them in the same GPO. The following scenario provides an example of how each type of policy would affect a bank teller software app, where the app is deployed on different Windows desktop operating systems and managed by the Tellers GPO. | Operating system | Tellers GPO with AppLocker policy | Tellers GPO with SRP | Tellers GPO with AppLocker policy and SRP | | - | - | - | - | -| Windows 10, Windows 8.1, Windows 8, and Windows 7 | AppLocker policies in the GPO are applied, and they supersede any local AppLocker policies.| Local AppLocker policies supersede policies generated by SRP that are applied through the GPO. | AppLocker policies in the GPO are applied, and they supersede the policies generated by SRP in the GPO and local AppLocker policies or policies generated by SRP.| -| Windows Vista| AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP.AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies not applied.| -| Windows XP| AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies not applied.| +| Windows 10, Windows 8.1, Windows 8, and Windows 7 | AppLocker policies in the GPO are applied, and they supersede any local AppLocker policies.| Local AppLocker policies supersede policies generated by SRP that are applied through the GPO. | AppLocker policies in the GPO are applied, and they supersede the policies generated by SRP in the GPO and local AppLocker policies or policies generated by SRP.| +| Windows Vista| AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP.AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies not applied.| +| Windows XP| AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies aren't applied.| Policies generated by SRP in the GPO are applied, and they supersede local policies generated by SRP. AppLocker policies not applied.| ->**Note:**  For info about supported versions and editions of the Windows operating system, see [Requirements to use AppLocker](requirements-to-use-applocker.md). +>**Note:** For info about supported versions and editions of the Windows operating system, see [Requirements to use AppLocker](requirements-to-use-applocker.md). ## Test and validate SRPs and AppLocker policies that are deployed in the same environment diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md index 3f53833251..e976eb85b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md @@ -1,30 +1,13 @@ --- -title: What Is AppLocker (Windows) +title: What Is AppLocker description: This topic for the IT professional describes what AppLocker is and how its features differ from Software Restriction Policies. -ms.assetid: 44a8a2bb-0f83-4f95-828e-1f364fb65869 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # What Is AppLocker? -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -83,5 +66,3 @@ The following table compares the application control functions of Software Restr ## Related topics - [AppLocker technical reference](applocker-technical-reference.md) - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md similarity index 82% rename from windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 252b66b015..9f51d9f474 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -1,30 +1,13 @@ --- -title: Windows Installer rules in AppLocker (Windows) +title: Windows Installer rules in AppLocker description: This topic describes the file formats and available default rules for the Windows Installer rule collection. -ms.assetid: 3fecde5b-88b3-4040-81fa-a2d36d052ec9 -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Windows Installer rules in AppLocker -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -47,5 +30,3 @@ The purpose of this collection is to allow you to control the installation of fi ## Related topics - [Understanding AppLocker default rules](understanding-applocker-default-rules.md) - - diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md index 85bfc0c2f0..0f287537b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -1,30 +1,13 @@ --- -title: Working with AppLocker policies (Windows) +title: Working with AppLocker policies description: This topic for IT professionals provides links to procedural topics about creating, maintaining, and testing AppLocker policies. -ms.assetid: 7062d2e0-9cbb-4cb8-aa8c-b24945c3771d -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Working with AppLocker policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -46,5 +29,4 @@ This topic for IT professionals provides links to procedural topics about creati | [Merge AppLocker policies by using Set-ApplockerPolicy](merge-applocker-policies-by-using-set-applockerpolicy.md) | This topic for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell.| | [Merge AppLocker policies manually](merge-applocker-policies-manually.md) | This topic for IT professionals describes the steps to manually merge AppLocker policies to update the Group Policy Object (GPO).| | [Refresh an AppLocker policy](refresh-an-applocker-policy.md) | This topic for IT professionals describes the steps to force an update for an AppLocker policy.| -| [Test an AppLocker policy by using Test-AppLockerPolicy](test-an-applocker-policy-by-using-test-applockerpolicy.md) | This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer.| - +| [Test an AppLocker policy by using Test-AppLockerPolicy](test-an-applocker-policy-by-using-test-applockerpolicy.md) | This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer.| diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md index e746c84f0f..57c5eaa7cd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -1,30 +1,14 @@ --- -title: Working with AppLocker rules (Windows) +title: Working with AppLocker rules description: This topic for IT professionals describes AppLocker rule types and how to work with them for your application control policies. -ms.assetid: 3966b35b-f2da-4371-8b5f-aec031db6bc9 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: vinaypamnani-msft ms.localizationpriority: medium msauthor: v-anbic ms.date: 08/27/2018 -ms.technology: itpro-security ms.topic: conceptual --- # Working with AppLocker rules -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -67,7 +51,7 @@ The AppLocker console is organized into rule collections, which are executable f | Packaged apps and packaged app installers | .appx| | DLL files | .dll
                                                          .ocx| ->**Important:**  If you use DLL rules, you need to create an allow rule for each DLL that is used by all of the allowed apps. +>**Important:** If you use DLL rules, you need to create an allow rule for each DLL that is used by all of the allowed apps. When DLL rules are used, AppLocker must check each DLL that an application loads. Therefore, users may experience a reduction in performance if DLL rules are used. @@ -93,7 +77,7 @@ This condition identifies an app based on its digital signature and extended att When you select a reference file for a publisher condition, the wizard creates a rule that specifies the publisher, product, file name, and version number. You can make the rule more generic by moving up the slider or by using a wildcard character (\*) in the product, file name, or version number fields. ->**Note:**  To enter custom values for any of the fields of a publisher rule condition in the Create Rules Wizard, you must select the **Use custom values** check box. When this check box is selected, you cannot use the slider. +>**Note:** To enter custom values for any of the fields of a publisher rule condition in the Create Rules Wizard, you must select the **Use custom values** check box. When this check box is selected, you cannot use the slider. The **File version** and **Package version** control whether a user can run a specific version, earlier versions, or later versions of the app. You can choose a version number and then configure the following options: @@ -103,8 +87,7 @@ The **File version** and **Package version** control whether a user can run a sp The following table describes how a publisher condition is applied. - -| Option | The publisher condition allows or denies… | +| Option | The publisher condition allows or denies... | |---|---| | **All signed files** | All files that are signed by any publisher.| | **Publisher only**| All files that are signed by the named publisher.| @@ -132,7 +115,7 @@ The following table details these path variables. | Removable media (for example, a CD or DVD)| %REMOVABLE%| | | Removable storage device (for example, a USB flash drive)| %HOT% | | ->**Important:**  Because a path rule condition can be configured to include a large number of folders and files, path conditions should be carefully planned. For example, if an allow rule with a path condition includes a folder location that non-administrators are allowed to write data into, a user can copy unapproved files into that location and run the files. For this reason, it is a best practice to not create path conditions for standard user writable locations, such as a user profile. +>**Important:** Because a path rule condition can be configured to include a large number of folders and files, path conditions should be carefully planned. For example, if an allow rule with a path condition includes a folder location that non-administrators are allowed to write data into, a user can copy unapproved files into that location and run the files. For this reason, it is a best practice to not create path conditions for standard user writable locations, such as a user profile. ### File hash @@ -202,7 +185,7 @@ Membership in the local **Administrators** group, or equivalent, is the minimum 3. In the console tree, double-click **Application Control Policies**, right-click **AppLocker**, and then click **Properties**. 4. Click the **Advanced** tab, select the **Enable the DLL rule collection** check box, and then click **OK**. - >**Important:**  Before you enforce DLL rules, make sure that there are allow rules for each DLL that is used by any of the allowed apps. + >**Important:** Before you enforce DLL rules, make sure that there are allow rules for each DLL that is used by any of the allowed apps. ## AppLocker wizards @@ -221,7 +204,7 @@ You can create rules by using two AppLocker wizards: - **A publisher condition with a specific product version set** If you create a publisher rule condition that uses the **Exactly** version option, the rule can't persist if a new version of the app is installed. A new publisher condition must be created, or the version must be edited in the rule to be made less specific. - If an app isn't digitally signed, you can't use a publisher rule condition for that app. -- AppLocker rules can't be used to manage computers running a Windows operating system earlier than Windows Server 2008 R2 or Windows 7. Software Restriction Policies must be used instead. If AppLocker rules are defined in a Group Policy Object (GPO), only those rules are applied. To ensure interoperability between Software Restriction Policies rules and AppLocker rules, define Software Restriction Policies rules and AppLocker rules in different GPOs. +- AppLocker rules can't be used to manage computers running a Windows operating system earlier than Windows Server 2008 R2 or Windows 7. Software Restriction Policies must be used instead. If AppLocker rules are defined in a Group Policy Object (GPO), only those rules are applied. To ensure interoperability between Software Restriction Policies rules and AppLocker rules, define Software Restriction Policies rules and AppLocker rules in different GPOs. - The packaged apps and packaged apps installer rule collection is available on devices running at least Windows Server 2012 and Windows 8. - When the rules for the executable rule collection are enforced and the packaged apps and packaged app installers rule collection doesn't contain any rules, no packaged apps and packaged app installers are allowed to run. In order to allow any packaged apps and packaged app installers, you must create rules for the packaged apps and packaged app installers rule collection. - When an AppLocker rule collection is set to **Audit only**, the rules aren't enforced. When a user runs an application that is included in the rule, the app is opened and runs normally, and information about that app is added to the AppLocker event log. diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md similarity index 80% rename from windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md index 97e80da5c2..965a20c625 100644 --- a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md @@ -1,30 +1,19 @@ --- title: Allow LOB Win32 apps on Intune-managed S Mode devices description: Using Windows Defender Application Control (WDAC) supplemental policies, you can expand the S Mode base policy on your Intune-managed devices. -ms.prod: windows-client ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.date: 10/30/2019 -ms.technology: itpro-security +ms.date: 04/05/2023 ms.topic: how-to --- # Allow line-of-business Win32 apps on Intune-managed S Mode devices -**Applies to:** - -- Windows 10 -- Windows 11 - > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). -You can use Microsoft Intune to deploy and run critical Win32 applications and Windows components that are normally blocked in S mode on their Intune-managed Windows in S mode devices. For example, PowerShell.exe. +You can use Microsoft Intune to deploy and run critical Win32 applications, and Windows components that are normally blocked in S mode, on your Intune-managed Windows 10 in S mode devices. For example, PowerShell.exe. -With Intune, you can configure managed S mode devices using a Windows Defender Application Control supplemental policy that expands the S mode base policy to authorize the apps your organization uses. This feature changes the S mode security posture from "every app is Microsoft-verified" to "every app is verified by Microsoft or your organization". +With Intune, you can configure managed S mode devices using a Windows Defender Application Control (WDAC) supplemental policy that expands the S mode base policy to authorize the apps your organization uses. This feature changes the S mode security posture from "Microsoft has verified every app" to "Microsoft or your organization has verified every app". For an overview and brief demo of this feature, see this video: @@ -32,15 +21,15 @@ For an overview and brief demo of this feature, see this video: ## Policy authorization process -![Basic diagram of the policy authorization flow.](images/wdac-intune-policy-authorization.png) +![Basic diagram of the policy authorization flow.](../images/wdac-intune-policy-authorization.png) -The general steps for expanding the S mode base policy on your Intune-managed devices are to generate a supplemental policy, sign that policy, and then upload the signed policy to Intune and assign it to user or device groups. Because you need access to PowerShell cmdlets to generate your supplemental policy, you should create and manage your policies on a non-S mode device. Once the policy has been uploaded to Intune, before deploying the policy more broadly, assign it to a single test S-mode device to verify expected functioning. +The general steps for expanding the S mode base policy on your Intune-managed Windows 10 in S mode devices are to generate a supplemental policy, sign that policy, upload the signed policy to Intune, and assign it to user or device groups. Because you need access to PowerShell cmdlets to generate your supplemental policy, you should create and manage your policies on a non-S mode device. Once the policy has been uploaded to Intune, before deploying the policy more broadly, assign it to a single test Windows 10 in S mode device to verify expected functioning. -1. Generate a supplemental policy with Windows Defender Application Control tooling. +1. Generate a supplemental policy with WDAC tooling. This policy expands the S mode base policy to authorize more applications. Anything authorized by either the S mode base policy or your supplemental policy is allowed to run. Your supplemental policies can specify filepath rules, trusted publishers, and more. - For more information on creating supplemental policies, see [Deploy multiple Windows Defender Application Control policies](deploy-multiple-windows-defender-application-control-policies.md). For more information on the right type of rules to create for your policy, see [Deploy Windows Defender Application Control policy rules and file rules](select-types-of-rules-to-create.md). + For more information on creating supplemental policies, see [Deploy multiple WDAC policies](../design/deploy-multiple-wdac-policies.md). For more information on the right type of rules to create for your policy, see [Deploy WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). The following instructions are a basic set for creating an S mode supplemental policy: @@ -68,7 +57,7 @@ The general steps for expanding the S mode base policy on your Intune-managed de - Since you're signing your policy, you must authorize the signing certificate you use to sign the policy. Optionally, also authorize one or more extra signers that can be used to sign updates to the policy in the future. The next step in the overall process, **Sign the policy**, describes it in more detail. - To add the signing certificate to the Windows Defender Application Control policy, use [Add-SignerRule](/powershell/module/configci/add-signerrule?view=win10-ps&preserve-view=true). + To add the signing certificate to the WDAC policy, use [Add-SignerRule](/powershell/module/configci/add-signerrule?view=win10-ps&preserve-view=true). ```powershell Add-SignerRule -FilePath -CertificatePath -User -Update @@ -82,7 +71,7 @@ The general steps for expanding the S mode base policy on your Intune-managed de 2. Sign the policy. - Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). + Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for WDAC](create-code-signing-cert-for-wdac.md). > [!TIP] > For more information, see [Azure Code Signing, democratizing trust for developers and consumers](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/azure-code-signing-democratizing-trust-for-developers-and/ba-p/3604669). @@ -98,19 +87,19 @@ The general steps for expanding the S mode base policy on your Intune-managed de ## Standard process for deploying apps through Intune -![Basic diagram for deploying apps through Intune.](images/wdac-intune-app-deployment.png) +![Basic diagram for deploying apps through Intune.](../images/wdac-intune-app-deployment.png) For more information on the existing procedure of packaging signed catalogs and app deployment, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management). ## Optional: Process for deploying apps using catalogs -![Basic diagram for deploying Apps using catalogs.](images/wdac-intune-app-catalogs.png) +![Basic diagram for deploying Apps using catalogs.](../images/wdac-intune-app-catalogs.png) Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that authorizes all apps signed by that certificate, which may include apps you don't want to allow as well. Instead of authorizing signers external to your organization, Intune has functionality to make it easier to authorize existing applications by using signed catalogs. This feature doesn't require repackaging or access to the source code. It works for apps that may be unsigned or even signed apps when you don't want to trust all apps that may share the same signing certificate. -The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown above in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined above. For more information on generating catalogs, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md). +The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown earlier in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined earlier. For more information on generating catalogs, see [Deploy catalog files to support WDAC](deploy-catalog-files-to-support-wdac.md). > [!NOTE] > Every time an app updates, you need to deploy an updated catalog. Try to avoid using catalog files for applications that auto-update, and direct users not to update applications on their own. @@ -260,4 +249,4 @@ You can also delete a supplemental policy through Intune. ## Errata -If an S-mode device with a policy authorization token and supplemental policy is rolled back from the 1909 update to the 1903 build, it will not revert to locked-down S mode until the next policy refresh. To achieve an immediate change to a locked-down S mode state, IT Pros should delete any tokens in %SystemRoot%\System32\CI\Tokens\Active. +If a Windows 10 in S mode device with a policy authorization token and supplemental policy is rolled back from the 1909 update to the 1903 build, it will not revert to locked-down S mode until the next policy refresh. To achieve an immediate change to a locked-down S mode state, IT Pros should delete any tokens in %SystemRoot%\System32\CI\Tokens\Active. diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md index ca6fa6c251..98ac6cf37d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md @@ -1,33 +1,15 @@ --- -title: Use audit events to create WDAC policy rules (Windows) +title: Use audit events to create WDAC policy rules description: Audits allow admins to discover apps, binaries, and scripts that should be added to the WDAC policy. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 05/03/2018 -ms.technology: itpro-security ms.topic: article --- # Use audit events to create WDAC policy rules -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). Running Application Control in audit mode lets you discover applications, binaries, and scripts that are missing from your WDAC policy but should be included. @@ -36,18 +18,18 @@ While a WDAC policy is running in audit mode, any binary that runs but would hav ## Overview of the process to create WDAC policy to allow apps using audit events > [!Note] -> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](windows-defender-application-control-deployment-guide.md). +> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](wdac-deployment-guide.md). To familiarize yourself with creating WDAC rules from audit events, follow these steps on a device with a WDAC audit mode policy. 1. Install and run an application not allowed by the WDAC policy but that you want to allow. -2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](event-id-explanations.md). +2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](../operations/event-id-explanations.md). **Figure 1. Exceptions to the deployed WDAC policy** - ![Event showing exception to WDAC policy.](images/dg-fig23-exceptionstocode.png) + ![Event showing exception to WDAC policy.](../images/dg-fig23-exceptionstocode.png) -3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. +3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. ```powershell $PolicyName= "Lamna_FullyManagedClients_Audit" @@ -59,13 +41,13 @@ To familiarize yourself with creating WDAC rules from audit events, follow these 4. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to generate a new WDAC policy from logged audit events. This example uses a **FilePublisher** file rule level and a **Hash** fallback level. Warning messages are redirected to a text file **EventsPolicyWarnings.txt**. ```powershell - New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash –UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings + New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash -UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings ``` > [!NOTE] - > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md). + > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). -5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](wdac-wizard-editing-policy.md)). +5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](../design/wdac-wizard-editing-policy.md)). 6. Find and review the text file **EventsPolicyWarnings.txt** that should be found on your desktop. This file will include a warning for any files that WDAC couldn't create a rule for at either the specified rule level or fallback rule level. @@ -74,6 +56,6 @@ To familiarize yourself with creating WDAC rules from audit events, follow these 7. Merge **EventsPolicy.xml** with the Base policy **Lamna_FullyManagedClients_Audit.xml** or convert it to a supplemental policy. - For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-windows-defender-application-control-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](deploy-multiple-windows-defender-application-control-policies.md). + For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-wdac-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](../design/deploy-multiple-wdac-policies.md). 8. Convert the Base or Supplemental policy to binary and deploy using your preferred method. diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md index 982c07dd6a..cfa497a317 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md @@ -1,35 +1,17 @@ --- -title: Create a code signing cert for Windows Defender Application Control (Windows) +title: Create a code signing cert for Windows Defender Application Control description: Learn how to set up a publicly issued code signing certificate, so you can sign catalog files or WDAC policies internally. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 12/01/2022 -ms.technology: itpro-security --- # Optional: Create a code signing cert for Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](windows-defender-application-control-deployment-guide.md). +As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](wdac-deployment-guide.md). If you have an internal CA, complete these steps to create a code signing certificate. @@ -45,7 +27,7 @@ If you have an internal CA, complete these steps to create a code signing certif 2. When connected, right-click **Certificate Templates**, and then select **Manage** to open the Certification Templates Console. - ![CA snap-in showing Certificate Templates.](images/dg-fig27-managecerttemp.png) + ![CA snap-in showing Certificate Templates.](../images/dg-fig27-managecerttemp.png) Figure 1. Manage the certificate templates @@ -61,7 +43,7 @@ If you have an internal CA, complete these steps to create a code signing certif 8. In the **Edit Basic Constraints Extension** dialog box, select **Enable this extension**, as shown in Figure 2. - ![Edit Basic Constraints Extension.](images/dg-fig29-enableconstraints.png) + ![Edit Basic Constraints Extension.](../images/dg-fig29-enableconstraints.png) Figure 2. Select constraints on the new template @@ -77,7 +59,7 @@ When this certificate template has been created, you must publish it to the CA p 1. In the Certification Authority MMC snap-in, right-click **Certification Templates**, point to **New**, and then select **Certificate Template to Issue**, as shown in Figure 3. - ![Select Certificate Template to Issue.](images/dg-fig30-selectnewcert.png) + ![Select Certificate Template to Issue.](../images/dg-fig30-selectnewcert.png) Figure 3. Select the new certificate template to issue @@ -95,7 +77,7 @@ Now that the template is available to be issued, you must request one from the c 4. In the **Request Certificate** list, select your newly created code signing certificate, and then select the blue text that requests additional information, as shown in Figure 4. - ![Request Certificates: more information required.](images/dg-fig31-getmoreinfo.png) + ![Request Certificates: more information required.](../images/dg-fig31-getmoreinfo.png) Figure 4. Get more information for your code signing certificate diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md index e49832fb80..bc9542abec 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md @@ -1,31 +1,19 @@ --- title: Deploy catalog files to support Windows Defender Application Control description: Catalog files simplify running unsigned applications in the presence of a Windows Defender Application Control (WDAC) policy. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: how-to -author: jsuther1974 -ms.reviewer: jgeurten -ms.author: vinpa -manager: aaroncz ms.date: 11/30/2022 -ms.technology: itpro-security --- # Deploy catalog files to support Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). *Catalog files* can be important in your deployment of Windows Defender Application Control (WDAC) if you have unsigned line-of-business (LOB) applications for which the process of signing is difficult. You can also use catalog files to add your own signature to apps you get from independent software vendors (ISV) when you don't want to trust all code signed by that ISV. In this way, catalog files provide a convenient way for you to "bless" apps for use in your WDAC-managed environment. And, you can create catalog files for existing apps without requiring access to the original source code or needing any expensive repackaging. -You need to [obtain a code signing certificate for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. +You need to [obtain a code signing certificate for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. Finally, add a signer rule to your WDAC policy for your signing certificate. Then, any apps covered by your signed catalog files are able to run, even if the apps were previously unsigned. With this foundation, you can more easily build a WDAC policy that blocks all unsigned code, because most malware is unsigned. @@ -46,7 +34,7 @@ To create a catalog file for an existing app, you can use a tool called **Packag $PolicyBinary = $env:USERPROFILE+"\Desktop\"+$PolicyId.substring(11)+".cip" ``` - Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deployment/deploy-wdac-policies-with-script.md). + Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deploy-wdac-policies-with-script.md). 2. Start Package Inspector to monitor file creation on a **local drive** where you install the app, for example, drive C: @@ -121,7 +109,7 @@ For the code signing certificate that you use to sign the catalog file, import i 3. Verify the catalog file's digital signature. Right-click the catalog file, and then select **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 1. - ![Digital Signature list in file Properties.](images/dg-fig12-verifysigning.png) + ![Digital Signature list in file Properties.](../images/dg-fig12-verifysigning.png) Figure 1. Verify that the signing certificate exists. @@ -144,7 +132,7 @@ The following process walks you through the deployment of a signed catalog file > [!NOTE] > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies. - ![Group Policy Management, create a GPO.](images/dg-fig13-createnewgpo.png) + ![Group Policy Management, create a GPO.](../images/dg-fig13-createnewgpo.png) Figure 2. Create a new GPO. @@ -154,7 +142,7 @@ The following process walks you through the deployment of a signed catalog file 5. Within the selected GPO, navigate to **Computer Configuration\\Preferences\\Windows Settings\\Files**. Right-click **Files**, point to **New**, and then select **File**, as shown in Figure 3. - ![Group Policy Management Editor, New File.](images/dg-fig14-createnewfile.png) + ![Group Policy Management Editor, New File.](../images/dg-fig14-createnewfile.png) Figure 3. Create a new file. @@ -164,7 +152,7 @@ The following process walks you through the deployment of a signed catalog file 7. To keep versions consistent, in the **New File Properties** dialog box as shown in Figure 4, select **Replace** from the **Action** list so that the newest version is always used. - ![File Properties, Replace option.](images/dg-fig15-setnewfileprops.png) + ![File Properties, Replace option.](../images/dg-fig15-setnewfileprops.png) Figure 4. Set the new file properties. @@ -197,7 +185,7 @@ Complete the following steps to create a new deployment package for catalog file 3. Name the package, set your organization as the manufacturer, and select an appropriate version number. - ![Create Package and Program Wizard.](images/dg-fig16-specifyinfo.png) + ![Create Package and Program Wizard.](../images/dg-fig16-specifyinfo.png) Figure 5. Specify information about the new package. @@ -218,7 +206,7 @@ Complete the following steps to create a new deployment package for catalog file - From the **Program can run** list, select **Whether or not a user is logged on**. - From the **Drive mode** list, select **Runs with UNC name**. - ![Standard Program page of wizard.](images/dg-fig17-specifyinfo.png) + ![Standard Program page of wizard.](../images/dg-fig17-specifyinfo.png) Figure 6. Specify information about the standard program. @@ -246,7 +234,7 @@ After you create the deployment package, deploy it to a collection so that the c - Select the **Commit changes at deadline or during a maintenance window (requires restarts)** check box. - ![Deploy Software Wizard, User Experience page.](images/dg-fig18-specifyux.png) + ![Deploy Software Wizard, User Experience page.](../images/dg-fig18-specifyux.png) Figure 7. Specify the user experience. @@ -271,13 +259,13 @@ You can configure software inventory to find catalog files on your managed syste 3. Name the new policy, and under **Select and then configure the custom settings for client devices**, select the **Software Inventory** check box, as shown in Figure 8. - ![Create Custom Client Device Settings.](images/dg-fig19-customsettings.png) + ![Create Custom Client Device Settings.](../images/dg-fig19-customsettings.png) Figure 8. Select custom settings. 4. In the navigation pane, select **Software Inventory**, and then select **Set Types**, as shown in Figure 9. - ![Software Inventory settings for devices.](images/dg-fig20-setsoftwareinv.png) + ![Software Inventory settings for devices.](../images/dg-fig20-setsoftwareinv.png) Figure 9. Set the software inventory. @@ -290,7 +278,7 @@ You can configure software inventory to find catalog files on your managed syste 7. In the **Path Properties** dialog box, select **Variable or path name**, and then type `C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}` in the box, as shown in Figure 10. - ![Path Properties, specifying a path.](images/dg-fig21-pathproperties.png) + ![Path Properties, specifying a path.](../images/dg-fig21-pathproperties.png) Figure 10. Set the path properties. @@ -313,7 +301,7 @@ At the time of the next software inventory cycle, when the targeted clients rece ## Allow apps signed by your catalog signing certificate in your WDAC policy -Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](windows-defender-application-control-design-guide.md). +Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](../design/wdac-design-guide.md). On a computer where the signed catalog file has been deployed, you can use [New-CiPolicyRule](/powershell/module/configci/new-cipolicyrule) to create a signer rule from any file included in that catalog. Then use [Merge-CiPolicy](/powershell/module/configci/merge-cipolicy) to add the rule to your policy XML. Be sure to replace the path values in the following sample: diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md index 6562b00f12..aed9b36b5b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md @@ -1,36 +1,18 @@ --- -title: Deploy WDAC policies via Group Policy (Windows) +title: Deploy WDAC policies via Group Policy description: Windows Defender Application Control (WDAC) policies can easily be deployed and managed with Group Policy. Learn how by following this step-by-step guide. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 01/23/2023 -ms.technology: itpro-security ms.topic: article --- # Deploy Windows Defender Application Control policies by using Group Policy -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -50,7 +32,7 @@ To deploy and manage a Windows Defender Application Control policy with Group Po 2. Create a new GPO: right-click an OU and then select **Create a GPO in this domain, and Link it here**. > [!NOTE] - > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../plan-windows-defender-application-control-management.md). + > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../design/plan-wdac-management.md). ![Group Policy Management, create a GPO.](../images/dg-fig24-creategpo.png) diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md index 804ef93a26..c7086b6b5e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md @@ -1,32 +1,20 @@ --- -title: Deploy WDAC policies using Mobile Device Management (MDM) (Windows) +title: Deploy WDAC policies using Mobile Device Management (MDM) description: You can use an MDM like Microsoft Intune to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz -ms.date: 01/23/2023 +ms.date: 08/30/2023 ms.topic: how-to --- # Deploy WDAC policies using Mobile Device Management (MDM) -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for WDAC policy deployment steps. > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -40,17 +28,17 @@ Intune's built-in Windows Defender Application Control support allows you to con - [Optional] Reputable apps as defined by the Intelligent Security Graph (ISG) > [!NOTE] -> Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. You can use Intune's custom OMA-URI feature to deploy your own multiple-policy format WDAC policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. +> Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. Use the [improved Intune WDAC experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to create and deploy multiple-policy format files. Or, you can use Intune's custom OMA-URI feature to deploy your own multiple-policy format WDAC policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. > [!NOTE] -> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP will always request a reboot when applying WDAC policies. You can use Intune's custom OMA-URI feature with the ApplicationControl CSP to deploy your own WDAC policies rebootlessly. +> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP always requests a device restart when it applies WDAC policies. Use the [improved Intune WDAC experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to deploy your own WDAC policies without a restart. Or, you can use Intune's custom OMA-URI feature with the ApplicationControl CSP. To use Intune's built-in WDAC policies, configure [Endpoint Protection for Windows 10 (and later)](/mem/intune/protect/endpoint-protection-windows-10?toc=/intune/configuration/toc.json&bc=/intune/configuration/breadcrumb/toc.json). ## Deploy WDAC policies with custom OMA-URI > [!NOTE] -> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../deploy-multiple-windows-defender-application-control-policies.md) which allow more granular policy. +> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../design/deploy-multiple-wdac-policies.md) which allow more granular policy. You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). @@ -58,6 +46,9 @@ You should now have one or more WDAC policies converted into binary form. If not Beginning with Windows 10 1903, custom OMA-URI policy deployment can use the [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. +> [!NOTE] +> You must convert your custom policy XML to binary form before deploying with OMA-URI. + The steps to use Intune's custom OMA-URI functionality are: 1. Open the Microsoft Intune portal and [create a profile with custom settings](/mem/intune/configuration/custom-settings-windows-10). @@ -65,10 +56,9 @@ The steps to use Intune's custom OMA-URI functionality are: 2. Specify a **Name** and **Description** and use the following values for the remaining custom OMA-URI settings: - **OMA-URI**: `./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy` - **Data type**: Base64 (file) - - **Certificate file**: Upload your binary format policy file. To do this, change your {GUID}.cip file to {GUID}.bin. You don't need to upload a Base64 file, as Intune will convert the uploaded .bin file to Base64 on your behalf. + - **Certificate file**: Upload your binary format policy file. To do this, change your {GUID}.cip file to {GUID}.bin. You don't need to upload a Base64 file, as Intune converts the uploaded .bin file to Base64 on your behalf. - > [!div class="mx-imgBorder"] - > ![Configure custom WDAC.](../images/wdac-intune-custom-oma-uri.png) + :::image type="content" alt-text="Configure custom WDAC." source="../images/wdac-intune-custom-oma-uri.png" lightbox="../images/wdac-intune-custom-oma-uri.png"::: > [!NOTE] > For the _Policy GUID_ value, do not include the curly brackets. diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md index 72b2f4c5a2..d4135733c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md @@ -1,12 +1,6 @@ --- title: Deploy Windows Defender Application Control policies with Configuration Manager description: You can use Microsoft Configuration Manager to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.prod: windows-client -ms.technology: itpro-security -author: jgeurten -ms.reviewer: aaroncz -ms.author: jogeurte -manager: aaroncz ms.date: 06/27/2022 ms.topic: how-to ms.localizationpriority: medium @@ -14,12 +8,6 @@ ms.localizationpriority: medium # Deploy WDAC policies by using Microsoft Configuration Manager -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md index 75b9c25b5d..a96124b086 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md @@ -1,28 +1,14 @@ --- -title: Deploy Windows Defender Application Control (WDAC) policies using script (Windows) +title: Deploy Windows Defender Application Control (WDAC) policies using script description: Use scripts to deploy Windows Defender Application Control (WDAC) policies. Learn how with this step-by-step guide. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: aaroncz -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 01/23/2023 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Deploy WDAC policies using script -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -31,7 +17,7 @@ This article describes how to deploy Windows Defender Application Control (WDAC) You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md similarity index 71% rename from windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md index 644f65163a..5c4d60cfa8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md @@ -1,33 +1,15 @@ --- -title: Remove Windows Defender Application Control policies (Windows) +title: Remove Windows Defender Application Control policies description: Learn how to disable both signed and unsigned Windows Defender Application Control policies, within Windows and within the BIOS. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/04/2022 -ms.technology: itpro-security ms.topic: article --- # Remove Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). ## Removing WDAC policies @@ -40,7 +22,7 @@ There may come a time when you want to remove one or more WDAC policies, or remo > > The replacement policy must have the same PolicyId as the one it's replacing and a version that's equal to or greater than the existing policy. The replacement policy must also include \. > -> To take effect, this policy must be signed with a certificate included in the \ section of the original policy you want to replace. +> To take effect, this policy must be signed with a certificate included in the \ section of the original policy you want to replace. > > You must then restart the computer so that the UEFI protection of the policy is deactivated. ***Failing to do so will result in a boot start failure.*** @@ -55,7 +37,7 @@ To make a policy effectively inactive before removing it, you can first replace 5. If applicable, remove option **0 Enabled:UMCI** to convert the policy to kernel mode only. > [!IMPORTANT] -> After a policy has been removed, you must restart the computer for it to take effect. You can't remove WDAC policies rebootlessly. +> After you remove a policy, restart the computer for it to take effect. You can't remove WDAC policies without restarting the device. ### Remove WDAC policies using CiTool.exe @@ -107,58 +89,53 @@ For **single policy format WDAC policies**, in addition to the two locations abo Then restart the computer. -#### Sample script - -
                                                          - Expand this section to see a sample script to delete a single WDAC policy +#### Sample script to delete a single WDAC policy ```powershell - # Set PolicyId GUID to the PolicyId from your WDAC policy XML - $PolicyId = "{PolicyId GUID}" +# Set PolicyId GUID to the PolicyId from your WDAC policy XML +$PolicyId = "{PolicyId GUID}" - # Initialize variables - $SinglePolicyFormatPolicyId = "{A244370E-44C9-4C06-B551-F6016E563076}" - $SinglePolicyFormatFileName = "\SiPolicy.p7b" - $MountPoint = $env:SystemDrive+"\EFIMount" - $SystemCodeIntegrityFolderRoot = $env:windir+"\System32\CodeIntegrity" - $EFICodeIntegrityFolderRoot = $MountPoint+"\EFI\Microsoft\Boot" - $MultiplePolicyFilePath = "\CiPolicies\Active\"+$PolicyId+".cip" +# Initialize variables +$SinglePolicyFormatPolicyId = "{A244370E-44C9-4C06-B551-F6016E563076}" +$SinglePolicyFormatFileName = "\SiPolicy.p7b" +$MountPoint = $env:SystemDrive+"\EFIMount" +$SystemCodeIntegrityFolderRoot = $env:windir+"\System32\CodeIntegrity" +$EFICodeIntegrityFolderRoot = $MountPoint+"\EFI\Microsoft\Boot" +$MultiplePolicyFilePath = "\CiPolicies\Active\"+$PolicyId+".cip" - # Mount the EFI partition - $EFIPartition = (Get-Partition | Where-Object IsSystem).AccessPaths[0] - if (-Not (Test-Path $MountPoint)) { New-Item -Path $MountPoint -Type Directory -Force } - mountvol $MountPoint $EFIPartition +# Mount the EFI partition +$EFIPartition = (Get-Partition | Where-Object IsSystem).AccessPaths[0] +if (-Not (Test-Path $MountPoint)) { New-Item -Path $MountPoint -Type Directory -Force } +mountvol $MountPoint $EFIPartition - # Check if the PolicyId to be removed is the system reserved GUID for single policy format. - # If so, the policy may exist as both SiPolicy.p7b in the policy path root as well as - # {GUID}.cip in the CiPolicies\Active subdirectory - if ($PolicyId -eq $SinglePolicyFormatPolicyId) {$NumFilesToDelete = 4} else {$NumFilesToDelete = 2} - - $Count = 1 - while ($Count -le $NumFilesToDelete) +# Check if the PolicyId to be removed is the system reserved GUID for single policy format. +# If so, the policy may exist as both SiPolicy.p7b in the policy path root as well as +# {GUID}.cip in the CiPolicies\Active subdirectory +if ($PolicyId -eq $SinglePolicyFormatPolicyId) {$NumFilesToDelete = 4} else {$NumFilesToDelete = 2} + +$Count = 1 +while ($Count -le $NumFilesToDelete) +{ + + # Set the $PolicyPath to the file to be deleted, if exists + Switch ($Count) { - - # Set the $PolicyPath to the file to be deleted, if exists - Switch ($Count) - { - 1 {$PolicyPath = $SystemCodeIntegrityFolderRoot+$MultiplePolicyFilePath} - 2 {$PolicyPath = $EFICodeIntegrityFolderRoot+$MultiplePolicyFilePath} - 3 {$PolicyPath = $SystemCodeIntegrityFolderRoot+$SinglePolicyFormatFileName} - 4 {$PolicyPath = $EFICodeIntegrityFolderRoot+$SinglePolicyFormatFileName} - } - - # Delete the policy file from the current $PolicyPath - Write-Host "Attempting to remove $PolicyPath..." -ForegroundColor Cyan - if (Test-Path $PolicyPath) {Remove-Item -Path $PolicyPath -Force -ErrorAction Continue} - - $Count = $Count + 1 + 1 {$PolicyPath = $SystemCodeIntegrityFolderRoot+$MultiplePolicyFilePath} + 2 {$PolicyPath = $EFICodeIntegrityFolderRoot+$MultiplePolicyFilePath} + 3 {$PolicyPath = $SystemCodeIntegrityFolderRoot+$SinglePolicyFormatFileName} + 4 {$PolicyPath = $EFICodeIntegrityFolderRoot+$SinglePolicyFormatFileName} } - # Dismount the EFI partition - mountvol $MountPoint /D -``` + # Delete the policy file from the current $PolicyPath + Write-Host "Attempting to remove $PolicyPath..." -ForegroundColor Cyan + if (Test-Path $PolicyPath) {Remove-Item -Path $PolicyPath -Force -ErrorAction Continue} -
                                                          + $Count = $Count + 1 +} + +# Dismount the EFI partition +mountvol $MountPoint /D +``` > [!NOTE] > You must run the script as administrator to remove WDAC policies on your computer. diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md index 0bf9b9d1f5..9000c01d85 100644 --- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md @@ -1,30 +1,16 @@ --- -title: Enforce Windows Defender Application Control (WDAC) policies (Windows) +title: Enforce Windows Defender Application Control (WDAC) policies description: Learn how to switch a WDAC policy from audit to enforced mode. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 04/22/2021 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Enforce Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You should now have one or more Windows Defender Application Control policies broadly deployed in audit mode. You have analyzed events collected from the devices with those policies and you're ready to enforce. Use this procedure to prepare and deploy your WDAC policies in enforcement mode. @@ -33,11 +19,11 @@ You should now have one or more Windows Defender Application Control policies br ## Convert WDAC **base** policy from audit to enforced -As described in [common Windows Defender Application Control deployment scenarios](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common Windows Defender Application Control deployment scenarios](../design/common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead responsible for Lamna's WDAC rollout. -Alice previously created and deployed a policy for the organization's [fully managed devices](create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-windows-defender-application-control-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. +Alice previously created and deployed a policy for the organization's [fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-wdac-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. 1. Initialize the variables that will be used and create the enforced policy by copying the audit version. @@ -55,8 +41,7 @@ Alice previously created and deployed a policy for the organization's [fully man $EnforcedPolicyID = $EnforcedPolicyID.Substring(11) ``` - -3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 (“Advanced Boot Options Menu”) and 10 (“Boot Audit on Failure”). Option 9 allows users to disable WDAC enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. +3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 ("Advanced Boot Options Menu") and 10 ("Boot Audit on Failure"). Option 9 allows users to disable WDAC enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. ```powershell Set-RuleOption -FilePath $EnforcedPolicyXML -Option 9 @@ -111,4 +96,4 @@ Since the enforced policy was given a unique PolicyID in the previous procedure, ## Deploy your enforced policy and supplemental policies -Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md). +Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md index 80865556cc..20bf91ea2a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md @@ -1,30 +1,16 @@ --- -title: Merge Windows Defender Application Control policies (WDAC) (Windows) +title: Merge Windows Defender Application Control policies (WDAC) description: Learn how to merge WDAC policies as part of your policy lifecycle management. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 04/22/2021 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Merge Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This article shows how to merge multiple policy XML files together and how to merge rules directly into a policy. Windows Defender Application Control deployments often include a few base policies and optional supplemental policies for specific use cases. @@ -33,7 +19,7 @@ This article shows how to merge multiple policy XML files together and how to me ## Merge multiple WDAC policy XML files together -There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-windows-defender-application-control-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. +There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-wdac-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. 1. Initialize the variables that will be used: @@ -57,7 +43,7 @@ There are many scenarios where you may want to merge two or more policy files to Besides merging multiple policy XML files, you can also merge rules created with the New-CIPolicyRule cmdlet directly into an existing WDAC policy XML file. Directly merging rules is a convenient way to update your policy without creating extra policy XML files. For example, to add rules that allow the WDAC Wizard and the WDAC RefreshPolicy.exe tool, follow these steps: -1. Install the [WDAC Wizard](wdac-wizard.md) packaged MSIX app. +1. Install the [WDAC Wizard](../design/wdac-wizard.md) packaged MSIX app. 2. Download the [Refresh Policy tool](https://aka.ms/refreshpolicy) for your processor architecture and save it to your desktop as RefreshPolicy.exe. 3. From a PowerShell session, run the following commands to create packaged app allow rules for the WDAC Wizard: @@ -94,4 +80,4 @@ Now that you have your new, merged policy, you can convert and deploy the policy 2. Upload your merged policy XML and the associated binary to the source control solution you are using for your Windows Defender Application Control policies. such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). -3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md) +3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md index 32b34dfe20..8bc12aa239 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md @@ -1,27 +1,15 @@ --- title: Use code signing for added control and protection with WDAC description: Code signing can be used to better control Win32 app authorization and add protection for your Windows Defender Application Control (WDAC) policies. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/29/2022 -ms.technology: itpro-security --- # Use code signing for added control and protection with Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). ## What is code signing and why is it important? @@ -38,7 +26,7 @@ You can use catalog files to easily add a signature to an existing application w > [!NOTE] > Since catalogs identify the files they sign by hash, any change to the file may invalidate its signature. You will need to deploy updated catalog signatures any time the application is updated. Integrating code signing with your app development or app deployment processes is generally the best approach. Be aware of self-updating apps, as their app binaries may change without your knowledge. -To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md). +To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-wdac.md). ## Signed WDAC policies @@ -51,5 +39,5 @@ For more information on using signed policies, see [Use signed policies to prote Some ways to obtain code signing certificates for your own use, include: - Purchase a code signing certificate from one of the [Microsoft Trusted Root Program participants](/security/trusted-root/participants-list). -- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). - Use Microsoft's [Azure Code Signing (ACS) service](https://aka.ms/AzureCodeSigning). diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md index ef0985446c..72139cebfa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md @@ -1,31 +1,19 @@ --- title: Use signed policies to protect Windows Defender Application Control against tampering description: Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of malware protection available in Windows 10 and Windows 11. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/04/2022 -ms.technology: itpro-security --- # Use signed policies to protect Windows Defender Application Control against tampering -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of protection available in Windows. These policies are designed to detect administrative tampering of the policy, such as by malware running as admin, and will result in a boot failure or blue screen. With this goal in mind, it's much more difficult to remove signed WDAC policies. SecureBoot must be enabled in order to provide this protection for signed WDAC policies. -If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use). +If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use). > [!WARNING] > Boot failure, or blue screen, may occur if your signing certificate doesn't follow these rules: @@ -35,7 +23,7 @@ If you don't currently have a code signing certificate you can use to sign your > - You can use SHA-256, SHA-384, or SHA-512 as the digest algorithm on Windows 11, as well as Windows 10 and Windows Server 2019 and above after applying the November 2022 cumulative security update. All other devices only support SHA-256. > - Don't use UTF-8 encoding for certificate fields, like 'subject common name' and 'issuer common name'. These strings must be encoded as PRINTABLE_STRING, IA5STRING or BMPSTRING. -Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](select-types-of-rules-to-create.md). +Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](../design/select-types-of-rules-to-create.md). > [!NOTE] > When signing a Base policy that has existing Supplemental policies, you must also switch to signed policy for all of the Supplementals. Authorize the signed supplemental policies by adding a `` rule to the Base policy. @@ -51,7 +39,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!NOTE] - > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](create-initial-default-policy.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. + > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](../design/create-wdac-policy-using-reference-computer.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. 2. Navigate to your desktop as the working directory: @@ -71,7 +59,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!IMPORTANT] - > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-windows-defender-application-control-policies.md#remove-wdac-policies-causing-boot-stop-failures). + > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-wdac-policies.md#remove-wdac-policies-causing-boot-stop-failures). 4. Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to remove the unsigned policy rule option: @@ -101,7 +89,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne If you purchased a code signing certificate or issued one from your own PKI, you can use [SignTool.exe](/windows/win32/seccrypto/signtool) to sign your WDAC policy files: -1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). 2. Sign the WDAC policy by using SignTool.exe: diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md similarity index 76% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md index a961918d5c..90bdaa9748 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md @@ -1,29 +1,17 @@ --- title: Deploying Windows Defender Application Control (WDAC) policies description: Learn how to plan and implement a WDAC deployment. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jgeurten -ms.reviewer: aaroncz -ms.author: jogeurte -manager: jsuther ms.date: 01/23/2023 ms.topic: overview --- # Deploying Windows Defender Application Control (WDAC) policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](windows-defender-application-control-design-guide.md), do so now before proceeding. +You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](../design/wdac-design-guide.md), do so now before proceeding. ## Convert your WDAC policy XML to binary @@ -56,13 +44,13 @@ All Windows Defender Application Control policy changes should be deployed in au ## Choose how to deploy WDAC policies > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. We recommend [deploying via script](deployment/deploy-wdac-policies-with-script.md) in this case. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deploy-wdac-policies-with-script.md) in this case. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. There are several options to deploy Windows Defender Application Control policies to managed endpoints, including: -- [Deploy using a Mobile Device Management (MDM) solution](deployment/deploy-windows-defender-application-control-policies-using-intune.md), such as Microsoft Intune -- [Deploy using Microsoft Configuration Manager](deployment/deploy-wdac-policies-with-memcm.md) -- [Deploy via script](deployment/deploy-wdac-policies-with-script.md) -- [Deploy via group policy](deployment/deploy-windows-defender-application-control-policies-using-group-policy.md) +- [Deploy using a Mobile Device Management (MDM) solution](deploy-wdac-policies-using-intune.md), such as Microsoft Intune +- [Deploy using Microsoft Configuration Manager](deploy-wdac-policies-with-memcm.md) +- [Deploy via script](deploy-wdac-policies-with-script.md) +- [Deploy via group policy](deploy-wdac-policies-using-group-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md similarity index 72% rename from windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md index b3e65b47bf..ad1b478b40 100644 --- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md @@ -1,69 +1,43 @@ --- -title: Allow COM object registration in a WDAC policy (Windows) +title: Allow COM object registration in a WDAC policy description: You can allow COM object registration in a Windows Defender Application Control policy. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: vinaypamnani-msft -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.technology: itpro-security -ms.date: 12/31/2017 +ms.date: 04/05/2023 ms.topic: article --- # Allow COM object registration in a Windows Defender Application Control policy -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). The [Microsoft Component Object Model (COM)](/windows/desktop/com/the-component-object-model) is a platform-independent, distributed, object-oriented system for creating binary software components that can interact. COM specifies an object model and programming requirements that enable COM objects to interact with other objects. -> [!IMPORTANT] -> Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. +## COM object configurability in WDAC policy -### COM object configurability in WDAC policy - -Prior to the Windows 10 1903 update, Windows Defender Application Control (WDAC) enforced a built-in allowlist for COM object registration. While this mechanism works for most common application usage scenarios, customers have provided feedback that there are cases where more COM objects need to be allowed. The 1903 update to Windows 10 introduces the ability to specify allowed COM objects via their GUID in the WDAC policy. +Windows Defender Application Control (WDAC) enforces a built-in allowlist for COM object registration. While this list works for most common application usage scenarios, you may need to allow more COM objects to support the apps used in your organization. You can specify allowed COM objects via their GUID in your WDAC policy as described in this article. > [!NOTE] > To add this functionality to other versions of Windows 10, you can install the following or later updates. -- Windows 10, 1809 June 18, 2019—KB4501371 (OS Build 17763.592) (https://support.microsoft.com/help/4501371/windows-10-update-kb4501371) -- Windows 10, 1803 June 18, 2019—KB4503288 (OS Build 17134.858) (https://support.microsoft.com/help/4503288/windows-10-update-kb4503288) -- Windows 10, 1709 June 18, 2019—KB4503281 (OS Build 16299.1237) (https://support.microsoft.com/help/4503281/windows-10-update-kb4503281) -- Windows 10, 1703 June 18, 2019—KB4503289 (OS Build 15063.1897) (https://support.microsoft.com/help/4503289/windows-10-update-kb4503289 -- Windows 10, 1607 June 18, 2019—KB4503294 (OS Build 14393.3053) (https://support.microsoft.com/help/4503294/windows-10-update-kb4503294) +- [Windows 10, 1809 June 18, 2019-KB4501371 (OS Build 17763.592)](https://support.microsoft.com/help/4501371/windows-10-update-kb4501371) +- [Windows 10, 1607 June 18, 2019-KB4503294 (OS Build 14393.3053)](https://support.microsoft.com/help/4503294/windows-10-update-kb4503294) ### Get COM object GUID -Get GUID of application to allow in one of the following ways: -- Finding a block event in Event Viewer (Application and Service Logs > Microsoft > Windows > AppLocker > MSI and Script), and extracting GUID -- Creating an audit policy (using New-CIPolicy –Audit), potentially with a specific provider, and use the info from the block events to get the GUID +You can get the COM application GUID from the 8036 COM object block events in Event Viewer located at **Application and Service Logs > Microsoft > Windows > AppLocker > MSI and Script**, and extract the GUID from the event data. ### Author policy setting to allow or deny COM object GUID Three elements: -- Provider: platform on which code is running (values are PowerShell, WSH, IE, VBA, MSI, or a wildcard “AllHostIds”) +- Provider: platform on which code is running (values are PowerShell, WSH, IE, VBA, MSI, or a wildcard "AllHostIds") - Key: GUID for the program you wish to run, in the format Key="{33333333-4444-4444-1616-161616161616}" - ValueName: needs to be set to "EnterpriseDefinedClsId" One attribute: -- Value: needs to be “true” for allow and “false” for deny +- Value: needs to be "true" for allow and "false" for deny > [!NOTE] > Deny only works in base policies, not supplemental policies @@ -72,7 +46,7 @@ One attribute: ### Multiple policy considerations -Similar to executable files, COM objects must pass each policy on the system to be allowed by WDAC. For example, if the COM object under evaluation passes most but not all of your WDAC policies, the COM object will not be allowed. If you are using a combination of base and supplemental policies, the COM object just needs to be allowlisted in either the base policy or one of the supplemental policies. +Similar to executable files, COM objects must pass all enforced WDAC policies on the system to run. For example, if the COM object under evaluation passes most but not all of your WDAC policies, the COM object is blocked. If you're using a combination of base and supplemental policies, the COM object just needs to be allowlisted in either the base policy or one of the supplemental policies. ### Examples @@ -105,9 +79,10 @@ Example 3: Allows a specific COM object to register in PowerShell ``` + ### How to configure settings for the CLSIDs -Here's an example of an error in the Event Viewer (**Application and Service Logs** > **Microsoft** > **Windows** > **AppLocker** > **MSI and Script**): +Here's an example of an error in the Event Viewer found at **Application and Service Logs > Microsoft > Windows > AppLocker > MSI and Script**: > Log Name: Microsoft-Windows-AppLocker/MSI and Script
                                                          > Source: Microsoft-Windows-AppLocker
                                                          @@ -156,9 +131,9 @@ To add this CLSID to the existing policy, follow these steps: ```PowerShell PS C:\WINDOWS\system32> Set-CIPolicySetting -FilePath \WDAC_policy.xml -Key "{f8d253d9-89a4-4daa-87b6-1168369f0b21}" -Provider WSH -Value true -ValueName EnterpriseDefinedClsId -ValueType Boolean ``` - - Once the command has been run, you'll find that the following section is added to the policy XML. - + + Once the command has run, find the following section added to the policy XML. + ```XML @@ -167,9 +142,10 @@ To add this CLSID to the existing policy, follow these steps: ``` + ### Default COM Object allowlist -The table below describes the list of COM objects that are inherently trusted in Windows Defender Application Control. Objects in this list don't need to be allowlisted in your WDAC policies. They can be denied by creating explicit deny rules in your WDAC policy. +The table that follows describes the list of COM objects that are inherently trusted in Windows Defender Application Control. Objects in this list don't need to be allowlisted in your WDAC policies. They can be denied by creating explicit deny rules in your WDAC policy. | File Name | CLSID | |--------|-----------| diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md index 68be5afd9a..bcce7c5578 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md @@ -1,31 +1,19 @@ --- -title: Microsoft recommended block rules +title: Applications that can bypass WDAC and how to block them description: View a list of recommended block rules, based on knowledge shared between Microsoft and the wider security community. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jgeurten -ms.author: vinpa -manager: aaroncz -ms.date: 11/04/2022 +ms.date: 06/14/2023 ms.topic: reference --- -# Microsoft recommended block rules +# Applications that can bypass WDAC and how to block them -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +> [!NOTE] +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass WDAC. -Unless your use scenarios explicitly require them, Microsoft recommends that you block the following applications. These applications or files can be used by an attacker to circumvent application allow policies, including WDAC: +Unless your use scenarios explicitly require them, Microsoft recommends that you block the following applications. An attacker can use these applications or files to circumvent application allow policies, including WDAC: - addinprocess.exe - addinprocess32.exe @@ -72,7 +60,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you 1 A vulnerability in bginfo.exe was fixed in version 4.22. If you use BGInfo, for security, make sure to download and run the latest version of [BGInfo](/sysinternals/downloads/bginfo). BGInfo versions earlier than 4.22 are still vulnerable and should be blocked. -2 If you're using your reference system in a development context and use msbuild.exe to build managed applications, we recommend that you allow msbuild.exe in your code integrity policies. However, if your reference system is an end-user device that isn't being used in a development context, we recommend that you block msbuild.exe. +2 If you're using your reference system in a development context and use msbuild.exe to build managed applications, we recommend that you allow msbuild.exe in your code integrity policies. Otherwise, we recommend that you block msbuild.exe. * Microsoft recognizes the efforts of people in the security community who help us protect customers through responsible vulnerability disclosure, and extends thanks to the following people: @@ -99,9 +87,9 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you > [!NOTE] > This application list will be updated with the latest vendor information as application vulnerabilities are resolved and new issues are discovered. -Certain software applications may allow other code to run by design. Such applications should be blocked by your WDAC policy. In addition, when an application version is upgraded to fix a security vulnerability or potential WDAC bypass, you should add *deny* rules to your application control policies for that application’s previous, less secure versions. +Certain software applications may allow other code to run by design. Unless these applications are business critical, you should block them in your WDAC policy. In addition, when an application version is upgraded to fix a security vulnerability or potential WDAC bypass, add *deny* rules to your application control policies for that application's previous, less secure versions. -Microsoft recommends that you install the latest security updates. For example, updates help resolve several issues in PowerShell modules that allowed an attacker to bypass WDAC. These modules can't be blocked by name or version, and therefore must be blocked by their corresponding hashes. +Microsoft recommends that you install the latest security updates. For example, updates help resolve several issues in PowerShell modules that allowed an attacker to bypass WDAC. These modules can be blocked by their corresponding hashes. As of October 2017, system.management.automation.dll is updated to revoke earlier versions by hash values, instead of version rules. @@ -111,16 +99,14 @@ If you wish to use this blocklist policy on Windows Server 2016, locate the deny - msxml6.dll - jscript9.dll -The blocklist policy below includes "Allow all" rules for both kernel and user mode that make it safe to deploy as a standalone WDAC policy. On Windows versions 1903 and above, Microsoft recommends converting this policy to multiple policy format using the *Set-CiPolicyIdInfo* cmdlet with the *-ResetPolicyId* switch. Then, you can deploy it as a Base policy side-by-side with any other policies in your environment. To instead add these rules to an existing Base policy, you can merge the policy below using the *Merge-CIPolicy* cmdlet. If merging into an existing policy that includes an explicit allowlist, you should first remove the two "Allow all" rules and their corresponding FileRuleRefs from the sample policy below. +The blocklist policy that follows includes "Allow all" rules for both kernel and user mode that make it safe to deploy as a standalone WDAC policy. On Windows versions 1903 and above, Microsoft recommends converting this policy to multiple policy format using the *Set-CiPolicyIdInfo* cmdlet with the *-ResetPolicyId* switch. Then, you can deploy it as a Base policy side-by-side with any other policies in your environment. To instead add these rules to an existing Base policy, you can merge the policy that follows using the *Merge-CIPolicy* cmdlet. If merging into an existing policy that includes an explicit allowlist, you should first remove the two "Allow all" rules and their corresponding FileRuleRefs from the blocklist policy. -
                                                          -
                                                          - Expand this section to see the WDAC policy XML +**WDAC policy XML**: ```xml - 10.1.0.0 + 10.1.0.2 {A244370E-44C9-4C06-B551-F6016E563076} {2E07F7E4-194C-4D20-B7C9-6F44A6C5A234} @@ -161,6 +147,14 @@ The blocklist policy below includes "Allow all" rules for both kernel and user m + + + + + + + + @@ -183,7 +177,7 @@ The blocklist policy below includes "Allow all" rules for both kernel and user m - + @@ -192,7 +186,7 @@ The blocklist policy below includes "Allow all" rules for both kernel and user m - + @@ -1022,13 +1183,18 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + + + @@ -1037,11 +1203,17 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + - + + + + + + @@ -1052,13 +1224,16 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + @@ -1067,10 +1242,12 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + @@ -1079,29 +1256,42 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + + + + + + + + + + + @@ -1112,6 +1302,9 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + @@ -1129,13 +1322,19 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + + + + @@ -1157,6 +1356,9 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + @@ -1213,12 +1415,16 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + + @@ -1227,10 +1433,15 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + - + + + + @@ -1238,13 +1449,16 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + @@ -1258,9 +1472,14 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + + + @@ -1274,6 +1493,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + @@ -1320,7 +1540,9 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + @@ -1402,7 +1624,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + @@ -1577,14 +1799,37 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - - - + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -1595,6 +1840,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + @@ -1706,6 +1952,58 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -1786,16 +2084,30 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + + + + + + + + + + - + + + @@ -1805,21 +2117,28 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + + - - + + + + + + - @@ -1837,7 +2156,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + @@ -1849,19 +2168,26 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + + + + + + + + @@ -1869,9 +2195,13 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + - + + @@ -1882,11 +2212,11 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + - @@ -1894,7 +2224,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - + @@ -1919,936 +2249,1092 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -2871,7 +3357,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- - 10.0.25310.0 + 10.0.25930.0 @@ -2879,35 +3365,6 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- ``` -
                                                          - -> [!NOTE] -> The policy listed above contains **Allow All** rules. If your version of Windows supports WDAC multiple policies, we recommend deploying this policy alongside any existing WDAC policies. If you do plan to merge this policy with another policy, you may need to remove the **Allow All** rules before merging it if the other policy applies an explicit allow list. For more information, see [Create a WDAC Deny Policy](/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy#single-policy-considerations). - -> [!NOTE] -> To use the policy above with Windows Server 2016, you must convert the policy XML on a device running a newer operating system. - -## Steps to download and apply the vulnerable driver blocklist binary - -If you prefer to apply the vulnerable driver blocklist exactly as shown above, follow these steps: - -1. Download the [WDAC policy refresh tool](https://aka.ms/refreshpolicy) -2. Download and extract the [vulnerable driver blocklist binaries](https://aka.ms/VulnerableDriverBlockList) -3. Select either the audit only version or the enforced version and rename the file to SiPolicy.p7b -4. Copy SiPolicy.p7b to %windir%\system32\CodeIntegrity -5. Run the WDAC policy refresh tool you downloaded in Step 1 above to activate and refresh all WDAC policies on your computer - -To check that the policy was successfully applied on your computer: - -1. Open Event Viewer -2. Browse to **Applications and Services Logs - Microsoft - Windows - CodeIntegrity - Operational** -3. Select **Filter Current Log...** -4. Replace "<All Event IDs>" with "3099" and select OK. -5. Look for a 3099 event where the PolicyNameBuffer and PolicyIdBuffer match the Name and Id PolicyInfo settings found at the bottom of the blocklist WDAC Policy XML in this article. NOTE: Your computer may have more than one 3099 event if other WDAC policies are also present. - -> [!NOTE] -> If any vulnerable drivers are already running that would be blocked by the policy, you must reboot your computer for those drivers to be blocked. Running processes aren't shutdown when activating a new WDAC policy without reboot. - ## More information - [Merge Windows Defender Application Control policies](/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies) diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md similarity index 86% rename from windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md index 3650147424..c51eebd95c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md @@ -1,33 +1,15 @@ --- -title: Plan for WDAC policy management (Windows) +title: Plan for WDAC policy management description: Learn about the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control policies. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/02/2022 -ms.technology: itpro-security ms.topic: article --- # Plan for Windows Defender Application Control lifecycle policy management -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This topic describes the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control (WDAC) policies. @@ -37,7 +19,7 @@ The first step in implementing application control is to consider how your polic Most Windows Defender Application Control policies will evolve over time and proceed through a set of identifiable phases during their lifetime. Typically, these phases include: -1. [Define (or refine) the "circle-of-trust"](understand-windows-defender-application-control-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. +1. [Define (or refine) the "circle-of-trust"](understand-wdac-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. 2. [Deploy the audit mode policy](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) to intended devices. 3. [Monitor audit block events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) from the intended devices and add/edit/delete rules as needed to address unexpected/unwanted blocks. 4. Repeat steps 2-3 until the remaining block events meet expectations. @@ -45,7 +27,7 @@ Most Windows Defender Application Control policies will evolve over time and pro 6. [Deploy the enforced mode policy](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) to intended devices. We recommend using staged rollouts for enforced policies to detect and respond to issues before deploying the policy broadly. 7. Repeat steps 1-6 anytime the desired "circle-of-trust" changes. -![Recommended WDAC policy deployment process.](images/policyflow.png) +![Recommended WDAC policy deployment process.](../images/policyflow.png) ### Keep WDAC policies in a source control or document management solution @@ -56,7 +38,7 @@ To effectively manage Windows Defender Application Control policies, you should Use the [Set-CIPolicyIDInfo](/powershell/module/configci/set-cipolicyidinfo) cmdlet to give each policy a descriptive name and set a unique ID in order to differentiate each policy when reviewing Windows Defender Application Control events or when viewing the policy XML document. Although you can specify a string value for PolicyId, for policies using the multiple policy format we recommend using the -ResetPolicyId switch to let the system autogenerate a unique ID for the policy. > [!NOTE] -> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-windows-defender-application-control-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. +> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-wdac-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. > PolicyID should be set only once per policy and use different PolicyID's for the audit and enforced mode versions of each policy. In addition, we recommend using the [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion) cmdlet to increment the policy's internal version number when you make changes to the policy. The version must be defined as a standard four-part version string (for example, "1.0.0.0"). @@ -71,7 +53,7 @@ Each time that a process is blocked by Windows Defender Application Control, eve Collecting these events in a central location can help you maintain your Windows Defender Application Control policy and troubleshoot rule configuration problems. Event collection technologies such as those available in Windows allow administrators to subscribe to specific event channels and have the events from source computers aggregated into a forwarded event log on a Windows Server operating system collector. For more info about setting up an event subscription, see [Configure Computers to Collect and Forward Events](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc748890(v=ws.11)). -Additionally, Windows Defender Application Control events are collected by [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) and can be queried using the [advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) feature. +Additionally, Windows Defender Application Control events are collected by [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) and can be queried using the [advanced hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md) feature. ## Application and user support policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md new file mode 100644 index 0000000000..4a1aaf70e2 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md @@ -0,0 +1,63 @@ +--- +title: Understand WDAC script enforcement +description: WDAC script enforcement +ms.manager: jsuther +ms.date: 05/26/2023 +ms.topic: article +ms.localizationpriority: medium +--- + +# Script enforcement with Windows Defender Application Control (WDAC) + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). + +> [!IMPORTANT] +> Option **11 Disabled:Script Enforcement** is not supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and should not be used on those platforms. Doing so will result in unexpected script enforcement behaviors. + +## Script enforcement overview + +By default, script enforcement is enabled for all WDAC policies unless the option **11 Disabled:Script Enforcement** is set in the policy. WDAC script enforcement involves a handshake between an enlightened script host, such as PowerShell, and WDAC. However, the script host handles the actual enforcement behavior. Some script hosts, like the Microsoft HTML Application Host (mshta.exe), block all code execution if any WDAC UMCI policy is active. Most script hosts first ask WDAC whether a script should be allowed to run based on the WDAC policies currently active. The script host then either blocks, allows, or changes *how* the script is run to best protect the user and the device. + +Validation for signed scripts is done using the [WinVerifyTrust API](/windows/win32/api/wintrust/nf-wintrust-winverifytrust). To pass validation, the signature root must be present in the trusted root store on the device and your WDAC policy must allow it. This behavior is different from WDAC validation for executable files, which doesn't require installation of the root certificate. + +WDAC shares the *AppLocker - MSI and Script* event log for all script enforcement events. Whenever a script host asks WDAC if a script should be allowed, an event is logged with the answer WDAC returned to the script host. For more information on WDAC script enforcement events, see [Understanding Application Control events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#windows-applocker-msi-and-script-log). + +> [!NOTE] +> When a script runs that is not allowed by policy, WDAC raises an event indicating that the script was "blocked." However, the actual script enforcement behavior is handled by the script host and may not actually completely block the file from running. +> +> Also be aware that some script hosts may change how they behave even if a WDAC policy is in audit mode only. You should review the script host specific information in this article and test thoroughly within your environment to ensure the scripts you need to run are working properly. + +## Enlightened script hosts that are part of Windows + +### PowerShell + +Your WDAC policies must allow all PowerShell scripts (.ps1), modules (.psm1), and manifests (.psd1) for them to run with Full Language rights. + +Your WDAC policies must also allow any **dependent modules** that are loaded by an allowed module, and module functions must be exported explicitly by name when WDAC is enforced. Modules that don't specify any exported functions (no export name list) still load but no module functions are accessible. Modules that use wildcards (\*) in their name will fail to load. + +Any PowerShell script that isn't allowed by WDAC policy still runs, but only in Constrained Language Mode. + +PowerShell **dot-sourcing** isn't recommended. Instead, scripts should use PowerShell modules to provide common functionality. If an allowed script file does try to run dot-sourced script files, those script files must also pass the policy. + +WDAC puts **interactive PowerShell** into Constrained Language Mode if any WDAC UMCI policy is enforced and *any* active WDAC policy enables script enforcement, even if that policy is in audit mode. To run interactive PowerShell with Full Language rights, you must disable script enforcement for *all* policies. + +For more information, see [About Language Modes](/powershell/module/microsoft.powershell.core/about/about_language_modes) and [Constrained Language Mode](https://devblogs.microsoft.com/powershell/powershell-constrained-language-mode/). + +### VBscript, cscript, and jscript + +Your WDAC policies must allow all scripts run using the Windows Based Script Host (wscript.exe) or the Microsoft Console Based Script Host (cscript.exe). If not, the script is blocked. + +### Microsoft HTML Application Host (MSHTA) and MSXML + +All code execution using MSHTA or MSXML is blocked if any WDAC policy with script enforcement is active, even if that policy is in audit mode. + +### COM objects + +WDAC additionally enforces a restricted allowlist for COM objects that your WDAC policy can expand or further restrict. COM object enforcement **isn't** affected by option **11 Disabled:Script Enforcement**. For more information on how to allow or deny COM objects, see [Allow COM object registration](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy). + +## Scripts that aren't directly controlled by WDAC + +WDAC doesn't directly control code run via the Windows Command Processor (cmd.exe), including .bat/.cmd script files. However, anything that such a batch script tries to run is subject to WDAC control. If you don't need to run cmd.exe, it's recommended to block it outright or allow it only by exception based on the calling process. See [Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules). + +WDAC doesn't control scripts run through an unenlightened script host, such as many 3rd-party Java or Python engines. If your WDAC policy allows an unenlightened script host to run, then you implicitly allow all scripts run through that host. For non-Microsoft script hosts, you should check with the software vendor whether their script hosts are enlightened to WDAC policy. diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md similarity index 71% rename from windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md index 5984fefcc0..a5798f2f02 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md @@ -1,56 +1,26 @@ --- -title: Understand Windows Defender Application Control (WDAC) policy rules and file rules (Windows) +title: Understand Windows Defender Application Control (WDAC) policy rules and file rules description: Learn how WDAC policy rules and file rules can control your Windows 10 and Windows 11 computers. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz -ms.date: 03/03/2023 -ms.technology: itpro-security +ms.date: 08/11/2023 ms.topic: article --- # Understand Windows Defender Application Control (WDAC) policy rules and file rules -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). -Windows Defender Application Control (WDAC) can control what runs on Windows 10 and Windows 11, by setting policies that specify whether a driver or application is trusted. A policy includes *policy rules* that control options such as audit mode, and *file rules* (or *file rule levels*) that specify how applications are identified and trusted. - -WDAC is used to restrict devices to run only approved apps, while the operating system is hardened against kernel memory attacks using [hypervisor-protected code integrity (HVCI)](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control). +Windows Defender Application Control (WDAC) can control what runs on Windows 10, Windows 11, and Windows Server 2016 and later, by setting policies that specify whether a driver or application is trusted. A policy includes *policy rules* that control options such as audit mode, and *file rules* (or *file rule levels*) that specify how applications are identified and trusted. ## Windows Defender Application Control policy rules -To modify the policy rule options of an existing WDAC policy XML, use [Set-RuleOption](/powershell/module/configci/set-ruleoption). The following examples show how to use this cmdlet to add and remove a rule option on an existing WDAC policy: +To modify the policy rule options of an existing WDAC policy XML, use the [WDAC Policy Wizard](/windows/security/threat-protection/windows-defender-application-control/wdac-wizard) or the [Set-RuleOption](/powershell/module/configci/set-ruleoption) PowerShell cmdlet. -- To ensure that UMCI is enabled for a WDAC policy that was created with the `-UserPEs` (user mode) option, add rule option 0 to an existing policy, by running the following command: - - `Set-RuleOption -FilePath -Option 0` - - A policy created without the `-UserPEs` option has no rules for user mode code. If you enable UMCI (Option 0) for such a policy, all applications, including critical Windows user session code, are blocked. In audit mode, WDAC simply logs an event, but when enforced, all user mode code is blocked. To create a policy that includes user mode executables (applications), run `New-CIPolicy` with the `-UserPEs` option. - -- To disable UMCI on an existing WDAC policy, delete rule option 0 by running the following command: - - `Set-RuleOption -FilePath -Option 0 -Delete` - -You can set several rule options within a WDAC policy. Table 1 describes each rule option, and whether they have supplemental policies. However, option 5 isn't implemented as it's reserved for future work, and option 7 isn't supported. +You can set several rule options within a WDAC policy. Table 1 describes each rule option, and whether supplemental policies can set them. Some rule options are reserved for future work or not supported. > [!NOTE] -> We recommend that you use **Enabled:Audit Mode** initially because it allows you to test new WDAC policies before you enforce them. With audit mode, no application is blocked—instead the policy logs an event whenever an application outside the policy is started. To allow these applications, you can capture the policy information from the event log, and then merge that information into the existing policy. When the **Enabled:Audit Mode** is deleted, the policy runs in enforced mode. +> We recommend that you use **Enabled:Audit Mode** initially because it allows you to test new WDAC policies before you enforce them. With audit mode, no application is blocked-instead the policy logs an event whenever an application outside the policy is started. To allow these applications, you can capture the policy information from the event log, and then merge that information into the existing policy. When the **Enabled:Audit Mode** is deleted, the policy runs in enforced mode. ### Table 1. Windows Defender Application Control policy - policy rule options @@ -58,48 +28,51 @@ You can set several rule options within a WDAC policy. Table 1 describes each ru |------------ | ----------- | ----------- | | **0 Enabled:UMCI** | WDAC policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | No | | **1 Enabled:Boot Menu Protection** | This option isn't currently supported. | No | -| **2 Required:WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Kernel drivers built for Windows 10 should be WHQL certified. | No | +| **2 Required:WHQL** | By default, kernel drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to run. Enabling this rule requires that every driver is WHQL signed and removes legacy driver support. Kernel drivers built for Windows 10 should be WHQL certified. | No | | **3 Enabled:Audit Mode (Default)** | Instructs WDAC to log information about applications, binaries, and scripts that would have been blocked, if the policy was enforced. You can use this option to identify the potential impact of your WDAC policy, and use the audit events to refine the policy before enforcement. To enforce a WDAC policy, delete this option. | No | -| **4 Disabled:Flight Signing** | If enabled, flightroot-signed binaries aren't trusted. This option is useful for organizations that only want to run released binaries, not pre-release Windows builds. | No | +| **4 Disabled:Flight Signing** | If enabled, binaries from Windows Insider builds aren't trusted. This option is useful for organizations that only want to run released binaries, not prerelease Windows builds. | No | | **5 Enabled:Inherit Default Policy** | This option is reserved for future use and currently has no effect. | Yes | -| **6 Enabled:Unsigned System Integrity Policy (Default)** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed. The certificates that are trusted for future policy updates must be identified in the UpdatePolicySigners section. | Yes | +| **6 Enabled:Unsigned System Integrity Policy (Default)** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and any supplemental policies must also be signed. The certificates that are trusted for future policy updates must be identified in the UpdatePolicySigners section. Certificates that are trusted for supplemental policies must be identified in the SupplementalPolicySigners section. | No | | **7 Allowed:Debug Policy Augmented** | This option isn't currently supported. | Yes | | **8 Required:EV Signers** | This option isn't currently supported. | No | | **9 Enabled:Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all WDAC policies. Setting this rule option allows the F8 menu to appear to physically present users. | No | | **10 Enabled:Boot Audit on Failure** | Used when the WDAC policy is in enforcement mode. When a boot-critical driver fails during startup, the WDAC policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | No | -| **11 Disabled:Script Enforcement** | This option disables script enforcement options, covering PowerShell, Windows Based Script Host (wscript.exe), Windows Console Based Script Host (cscript.exe), HTA files run in Microsoft HTML Application Host (mshta.exe), and MSXML. For more information on script enforcement, see [Script enforcement with WDAC](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement).
                                                          NOTE: This option isn't supported on Windows Server 2016 and shouldn't be used on that operating system. | No | +| **11 Disabled:Script Enforcement** | This option disables script enforcement options, covering PowerShell, Windows Based Script Host (wscript.exe), Windows Console Based Script Host (cscript.exe), HTA files run in Microsoft HTML Application Host (mshta.exe), and MSXML. For more information on script enforcement, see [Script enforcement with WDAC](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement).
                                                          NOTE: This option isn't supported on Windows Server 2016 or Windows 10 1607 LTSB and shouldn't be used on those operating systems. | No | | **12 Required:Enforce Store Applications** | If this rule option is enabled, WDAC policies also apply to Universal Windows applications. | No | | **13 Enabled:Managed Installer** | Use this option to automatically allow applications installed by a managed installer. For more information, see [Authorize apps deployed with a WDAC managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) | Yes | | **14 Enabled:Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft's Intelligent Security Graph (ISG). | Yes | | **15 Enabled:Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option causes WDAC to periodically revalidate the reputation for files previously authorized by the ISG.| No | -| **16 Enabled:Update Policy No Reboot** | Use this option to allow future WDAC policy updates to apply without requiring a system reboot.
                                                          NOTE: This option is only supported on Windows 10, version 1709 and above.| No | -| **17 Enabled:Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and above. | No | -| **18 Disabled:Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and above. | Yes | -| **19 Enabled:Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries.
                                                          NOTE: This option is only supported on Windows 10, version 1803 and above. | No | -| **20 Enabled:Revoked Expired As Unsigned** | Use this option to treat binaries signed with expired and/or revoked certificates as "Unsigned binaries" for user-mode process/components, under enterprise signing scenarios. | No | +| **16 Enabled:Update Policy No Reboot** | Use this option to allow future WDAC policy updates to apply without requiring a system reboot.
                                                          NOTE: This option is only supported on Windows 10, version 1709 and later, or Windows Server 2019 and later.| No | +| **17 Enabled:Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and later, or Windows Server 2022 and later. | No | +| **18 Disabled:Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and later, or Windows Server 2022 and later. | Yes | +| **19 Enabled:Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries.
                                                          NOTE: This option is only supported on Windows 10, version 1803 and later, or Windows Server 2019 and later. | No | +| **20 Enabled:Revoked Expired As Unsigned** | Use this option to treat binaries signed with revoked certificates, or expired certificates with the Lifetime Signing EKU on the signature, as "Unsigned binaries" for user-mode process/components, under enterprise signing scenarios. | No | ## Windows Defender Application Control file rule levels -File rule levels allow administrators to specify the level at which they want to trust their applications. This level of trust could be as granular as the hash of each binary, or as general as a CA certificate. You specify file rule levels when using WDAC PowerShell cmdlets to create and modify policies. +File rule levels allow administrators to specify the level at which they want to trust their applications. This level of trust could be as granular as the hash of each binary, or as general as a CA certificate. You specify file rule levels when using the WDAC Wizard or WDAC PowerShell cmdlets to create and modify policies. Each file rule level has advantages and disadvantages. Use Table 2 to select the appropriate protection level for your available administrative resources and WDAC deployment scenario. +> [!NOTE] +> WDAC signer-based rules only work with RSA cryptography. ECC algorithms, such as ECDSA, aren't supported. If you try to allow files by signature based on ECC signatures, you'll see VerificationError = 23 on the corresponding 3089 signature information events. Files can be allowed instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. + ### Table 2. Windows Defender Application Control policy - file rule levels | Rule level | Description | |----------- | ----------- | | **Hash** | Specifies individual [Authenticode/PE image hash values](#more-information-about-hashes) for each discovered binary. This level is the most specific level, and requires more effort to maintain the current product versions' hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. | -| **FileName** | Specifies the original filename for each binary. Although the hash values for an application are modified when updated, the file names are typically not. This level offers less specific security than the hash level, but it doesn't typically require a policy update when any binary is modified. | +| **FileName** | Specifies the original filename for each binary. Although the hash values for an application are modified when updated, the file names are typically not. This level offers less specific security than the hash level, but it doesn't typically require a policy update when any binary is modified. By default, this level uses the OriginalFileName attribute of the file's resource header. Use [-SpecificFileNameLevel](#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) to choose an alternative attribute, such as ProductName. | | **FilePath** | Beginning with Windows 10 version 1903, this level allows binaries to run from specific file path locations. FilePath rules only apply to user mode binaries and can't be used to allow kernel mode drivers. More information about FilePath level rules can be found later in this article. | | **SignedVersion** | This level combines the publisher rule with a version number. It allows anything to run from the specified publisher with a version at or above the specified version number. | | **Publisher** | This level combines the PcaCertificate level (typically one certificate below the root) and the common name (CN) of the leaf certificate. You can use this rule level to trust a certificate issued by a particular CA and issued to a specific company you trust (such as Intel, for device drivers). | -| **FilePublisher** | This level combines the "FileName" attribute of the signed file, plus "Publisher" (PCA certificate with CN of leaf), plus a minimum version number. This option trusts specific files from the specified publisher, with a version at or above the specified version number. | -| **LeafCertificate** | Adds trusted signers at the individual signing certificate level. The benefit of using this level versus the individual hash level is that new versions of the product will have different hash values but typically the same signing certificate. When this level is used, no policy update would be needed to run the new version of the application. However, leaf certificates typically have shorter validity periods than other certificate levels, so the WDAC policy must be updated whenever these certificates change. | +| **FilePublisher** | This level combines the "FileName" attribute of the signed file, plus "Publisher" (PCA certificate with CN of leaf), plus a minimum version number. This option trusts specific files from the specified publisher, with a version at or above the specified version number. By default, this level uses the OriginalFileName attribute of the file's resource header. Use [-SpecificFileNameLevel](#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) to choose an alternative attribute, such as ProductName. | +| **LeafCertificate** | Adds trusted signers at the individual signing certificate level. The benefit of using this level versus the individual hash level is that new versions of the product have different hash values but typically the same signing certificate. When this level is used, no policy update would be needed to run the new version of the application. However, leaf certificates typically have shorter validity periods than other certificate levels, so the WDAC policy must be updated whenever these certificates change. | | **PcaCertificate** | Adds the highest available certificate in the provided certificate chain to signers. This level is typically one certificate below the root because the scan doesn't resolve the complete certificate chain via the local root stores or with an online check. | | **RootCertificate** | Not supported. | | **WHQL** | Only trusts binaries that have been submitted to Microsoft and signed by the Windows Hardware Qualification Lab (WHQL). This level is primarily for kernel binaries. | | **WHQLPublisher** | This level combines the WHQL level and the CN on the leaf certificate, and is primarily for kernel binaries. | -| **WHQLFilePublisher** | This level combines the "FileName" attribute of the signed file, plus "WHQLPublisher", plus a minimum version number. This level is primarily for kernel binaries. | +| **WHQLFilePublisher** | This level combines the "FileName" attribute of the signed file, plus "WHQLPublisher", plus a minimum version number. This level is primarily for kernel binaries. By default, this level uses the OriginalFileName attribute of the file's resource header. Use [-SpecificFileNameLevel](#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) to choose an alternative attribute, such as ProductName. | > [!NOTE] > When you create WDAC policies with [New-CIPolicy](/powershell/module/configci/new-cipolicy), you can specify a primary file rule level, by including the **-Level** parameter. For discovered binaries that cannot be trusted based on the primary file rule criteria, use the **-Fallback** parameter. For example, if the primary file rule level is PCACertificate, but you would like to trust the unsigned applications as well, using the Hash rule level as a fallback adds the hash values of binaries that did not have a signing certificate. @@ -126,10 +99,27 @@ As part of normal operations, they'll eventually install software updates, or pe ## File rule precedence order -WDAC has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, WDAC checks for a [Managed Installer claim](deployment/deploy-wdac-policies-with-memcm.md) if allowed by the policy. Lastly, WDAC falls back to the [ISG](use-windows-defender-application-control-with-intelligent-security-graph.md) if allowed by the policy. +WDAC has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, WDAC checks for a [Managed Installer claim](../deployment/deploy-wdac-policies-with-memcm.md) if allowed by the policy. Lastly, WDAC falls back to the [ISG](use-wdac-with-intelligent-security-graph.md) if allowed by the policy. > [!NOTE] -> To make it easier to reason over your WDAC policies, we recommend maintaining separate ALLOW and DENY policies on Windows 10, version 1903 and later. +> To make it easier to reason over your WDAC policies, we recommend maintaining separate ALLOW and DENY policies on Windows versions that support [multiple WDAC policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies). + +## Use -SpecificFileNameLevel with FileName, FilePublisher, or WHQLFilePublisher level rules + +By default, the FileName, FilePublisher, and WHQLFilePublisher rule levels will use the OriginalFileName attribute from the file's resource header. You can use an alternative resource header attribute for your rules by setting the **-SpecificFileNameLevel**. For instance, a software developer may use the same ProductName for all binaries that are part of an app. Using -SpecificFileNameLevel, you can create a single rule to cover all of those binaries in your policy rather than individual rules for every file. + +Table 3 describes the available resource header attribute options you can set with -SpecificFileNameLevel. + +### Table 3. -SpecificFileNameLevel options + +| SpecificFileNameLevel value | Description | +|----------- | ----------- | +| **FileDescription** | Specifies the file description provided by the developer of the binary. | +| **InternalName** | Specifies the internal name of the binary. | +| **OriginalFileName** | Specifies the original file name, or the name with which the file was first created, of the binary. | +| **PackageFamilyName** | Specifies the package family name of the binary. The package family name consists of two parts: the name of the file and the publisher ID. | +| **ProductName** | Specifies the name of the product with which the binary ships. | +| **Filepath** | Specifies the file path of the binary. | ## More information about filepath rules @@ -137,7 +127,7 @@ Filepath rules don't provide the same security guarantees that explicit signer r ### User-writable filepaths -By default, WDAC performs a user-writeability check at runtime that ensures that the current permissions on the specified filepath and its parent directories (recursively) don't allow standard users write access. +By default, WDAC performs a user-writeability check at runtime that ensures that the current permissions on the specified filepath only allow write access for admin users. There's a defined list of SIDs that WDAC recognizes as admins. If a filepath allows write permissions for any SID not in this list, the filepath is considered to be user-writeable, even if the SID is associated to a custom admin user. To handle these special cases, you can override WDAC's runtime admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option described earlier. @@ -176,9 +166,6 @@ Without a wildcard, the filepath rule allows only a specific file (ex. `C:\foo\b > [!NOTE] > When authoring WDAC policies with Configuration Manager, there is an option to create rules for specified files and folders. These rules **aren't** WDAC filepath rules. Rather, Configuration Manager performs a one-time scan of the specified files and folders and builds rules for any binaries found in those locations at the time of that scan. File changes to those specified files and folders after that scan won't be allowed unless the Configuration Manager policy is reapplied. -> [!NOTE] -> There is currently a bug where MSIs cannot be allow listed in file path rules. MSIs must be allow listed using other rule types, for example, publisher rules or file attribute rules. - ## More information about hashes WDAC uses the [Authenticode/PE image hash algorithm](https://download.microsoft.com/download/9/c/5/9c5b2167-8017-4bae-9fde-d599bac8184a/Authenticode_PE.docx) when calculating the hash of a file. Unlike the more commonly known [flat file hash](/powershell/module/microsoft.powershell.utility/get-filehash), the Authenticode hash calculation omits the file's checksum, the Certificate Table, and the Attribute Certificate Table. Therefore, the Authenticode hash of a file doesn't change when the file's signatures and timestamps are altered, or when a digital signature is removed from the file. With the help of the Authenticode hash, WDAC provides added security and less management overhead so customers don't need to revise the policy hash rules when the digital signature on the file is updated. @@ -190,24 +177,12 @@ The Authenticode/PE image hash can be calculated for digitally signed and unsign The PowerShell cmdlet produces an Authenticode Sha1 Hash, Sha256 Hash, Sha1 Page Hash, Sha256 Page Hash. During validation, WDAC selects which hashes are calculated based on how the file is signed and the scenario in which the file is used. For example, if the file is page-hash signed, WDAC validates each page of the file and avoids loading the entire file in memory to calculate the full sha256 authenticode hash. -In the cmdlets, rather than try to predict which hash will be used, we pre-calculate and use the four hashes (sha1/sha2 authenticode, and sha1/sha2 of first page). This method is also resilient to changes in how the file is signed since your WDAC policy has more than one hash available for the file already. +In the cmdlets, rather than try to predict which hash will be used, we precalculate and use the four hashes (sha1/sha2 authenticode, and sha1/sha2 of first page). This method is also resilient to changes in how the file is signed since your WDAC policy has more than one hash available for the file already. -### Why does scan create eight hash rules for certain XML files? +### Why does scan create eight hash rules for certain files? Separate rules are created for UMCI and KMCI. If the cmdlets can't determine that a file will only run in user-mode or in the kernel, then rules are created for both signing scenarios out of an abundance of caution. If you know that a particular file will only load in either user-mode or kernel, then you can safely remove the extra rules. -## Windows Defender Application Control filename rules +### When does WDAC use the flat file hash value? -File name rule levels let you specify file attributes to base a rule on. File name rules provide the same security guarantees that explicit signer rules do, as they're based on non-mutable file attributes. Specification of the file name level occurs when creating new policy rules. - -Use Table 3 to select the appropriate file name level for your use cases. For instance, an LOB or production application and its binaries may all share the same product name. This option lets you easily create targeted policies based on the Product Name filename rule level. - -### Table 3. Windows Defender Application Control policy - filename levels - -| Rule level | Description | -|----------- | ----------- | -| **File Description** | Specifies the file description provided by the developer of the binary. | -| **Internal Name** | Specifies the internal name of the binary. | -| **Original File Name** | Specifies the original file name, or the name with which the file was first created, of the binary. | -| **Package Family Name** | Specifies the package family name of the binary. The package family name consists of two parts: the name of the file and the publisher ID. | -| **Product Name** | Specifies the name of the product with which the binary ships. | +There are some rare cases where a file's format doesn't conform to the Authenticode spec and so WDAC falls back to use the flat file hash. This can occur for a number of reasons, such as if changes are made to the in-memory version of the file at runtime. In such cases, you'll see that the hash shown in the correlated 3089 signature information event matches the flat file hash from the 3076/3077 block event. To create rules for files with an invalid format, you can add hash rules to the policy for the flat file hash using the WDAC Wizard or by editing the policy XML directly. diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md similarity index 77% rename from windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md index 0e68f7beb2..026cd262be 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md @@ -1,33 +1,15 @@ --- -title: Understand Windows Defender Application Control policy design decisions (Windows) +title: Understand Windows Defender Application Control policy design decisions description: Understand Windows Defender Application Control policy design decisions. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -manager: aaroncz -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa ms.date: 02/08/2018 -ms.technology: itpro-security ms.topic: article --- # Understand Windows Defender Application Control policy design decisions -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This article is for the IT professional. It lists the design questions, possible answers, and ramifications for decisions made, when planning application control policies deployment using Windows Defender Application Control (WDAC), within a Windows operating system environment. @@ -44,7 +26,7 @@ You should consider using Windows Defender Application Control as part of your o ## Decide what policies to create -Beginning with Windows 10, version 1903, Windows Defender Application Control allows [multiple simultaneous policies](deploy-multiple-windows-defender-application-control-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. +Beginning with Windows 10, version 1903, Windows Defender Application Control allows [multiple simultaneous policies](deploy-multiple-wdac-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. The first step is to define the desired "circle-of-trust" for your WDAC policies. By "circle-of-trust," we mean a description of the business intent of the policy expressed in natural language. This "circle-of-trust" definition will guide you as you create the actual policy rules for your policy XML. @@ -63,8 +45,8 @@ Organizations with well-defined, centrally managed app management and deployment | Possible answers | Design considerations| | - | - | | All apps are centrally managed and deployed using endpoint management tools like [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager). | Organizations that centrally manage all apps are best-suited for application control. Windows Defender Application Control options like [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) can make it easy to authorize apps that are deployed by the organization's app distribution management solution. | -| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-windows-defender-application-control-policies.md) can be used to allow team-specific exceptions to your core organization-wide Windows Defender Application Control policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | -| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | Windows Defender Application Control can integrate with Microsoft's [Intelligent Security Graph](use-windows-defender-application-control-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | +| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-wdac-policies.md) can be used to allow team-specific exceptions to your core organization-wide Windows Defender Application Control policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | +| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | Windows Defender Application Control can integrate with Microsoft's [Intelligent Security Graph](use-wdac-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | | Users and teams are free to download and install apps without restriction. | Windows Defender Application Control policies can be deployed in audit mode to gain insight into the apps and binaries running in your organization without impacting user and team productivity.| ### Are internally developed line-of-business (LOB) apps and apps developed by third-party companies digitally signed? @@ -73,12 +55,12 @@ Traditional Win32 apps on Windows can run without being digitally signed. This p | Possible answers | Design considerations | | - | - | -| All apps used in your organization must be signed. | Organizations that enforce [codesigning](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. Windows Defender Application Control rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | -| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](deploy-catalog-files-to-support-windows-defender-application-control.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | +| All apps used in your organization must be signed. | Organizations that enforce [codesigning](../deployment/use-code-signing-for-better-control-and-protection.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. Windows Defender Application Control rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | +| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](../deployment/deploy-catalog-files-to-support-wdac.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | ### Are there specific groups in your organization that need customized application control policies? -Most business teams or departments have specific security requirements that pertain to data access and the applications used to access that data. Consider the scope of the project for each group and the group’s priorities before you deploy application control policies for the entire organization. There's overhead in managing policies that might lead you to choose between broad, organization-wide policies and multiple team-specific policies. +Most business teams or departments have specific security requirements that pertain to data access and the applications used to access that data. Consider the scope of the project for each group and the group's priorities before you deploy application control policies for the entire organization. There's overhead in managing policies that might lead you to choose between broad, organization-wide policies and multiple team-specific policies. | Possible answers | Design considerations | | - | - | diff --git a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md similarity index 64% rename from windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md index 0a270415dc..0c615d15e5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md @@ -1,21 +1,17 @@ --- title: Understanding Windows Defender Application Control (WDAC) secure settings description: Learn about secure settings in Windows Defender Application Control. -ms.prod: windows-client ms.localizationpriority: medium -author: jgeurten -ms.reviewer: vinpa -ms.author: jogeurte -manager: aaroncz -ms.date: 10/11/2021 -ms.technology: itpro-security +ms.date: 04/05/2023 ms.topic: article --- # Understanding WDAC Policy Settings -Windows Defender Application Control (WDAC) Policies expose a Settings section where policy authors can define arbitrary secure settings. Secure Settings provide local admin tamper-free settings for secure boot enabled systems, with policy signing enabled. Settings consist of a Provider, Key, and ValueName, as well as a setting value. Setting values can be of type boolean, ulong, binary, and string. Applications can query for policy settings using WldpQuerySecurityPolicy.
                                                          -An example settings section of a Windows Defender Application Control Policy: +Windows Defender Application Control (WDAC) policies expose a Settings section where policy authors can define arbitrary secure settings. Secure Settings provide local admin tamper-free settings for secure boot enabled systems, with policy signing enabled. Settings consist of a Provider, Key, ValueName, and a setting value. Setting values can be of type boolean, ulong, binary, and string. Applications can query for policy settings using WldpQuerySecurityPolicy. + +An example settings section of a Windows Defender Application Control policy: + ```xml @@ -26,14 +22,16 @@ An example settings section of a Windows Defender Application Control Policy: ``` -### Example Scenario -An application that may want to restrict its capabilities, when used on a system with an active Windows Defender Application Control policy. Application authors can define a WDAC policy, setting their application queries, in order to disable certain features. For example, if Contoso’s Foo Application wants to disable a risky feature, such as macro execution, they can define a WDAC policy setting, and query for it at runtime. Contoso can then instruct IT administrators to configure the setting in their WDAC policy, if they don’t want Foo Application to execute macros on a system with a WDAC policy.
                                                          +## Example Scenario +An application that may want to restrict its capabilities, when used on a system with an active Windows Defender Application Control policy. Application authors can define a WDAC policy, setting their application queries, in order to disable certain features. For example, if Contoso's Foo Application wants to disable a risky feature, such as macro execution, they can define a WDAC policy setting, and query for it at runtime. Contoso can then instruct IT administrators to configure the setting in their WDAC policy, if they don't want Foo Application to execute macros on a system with a WDAC policy. + +## WldpQuerySecurityPolicy -### WldpQuerySecurityPolicy API that queries the secure settings of a Windows Defender Application Control policy. ### Syntax + ``` C++ HRESULT WINAPI WldpQuerySecurityPolicy( _In_ const UNICODE_STRING * Provider, @@ -45,26 +43,30 @@ HRESULT WINAPI WldpQuerySecurityPolicy( ``` ### Parameters + Provider [in] Setting Provider name. #### Key [in] + Key name of the Key-Value pair under Setting Provider "Provider". #### ValueName [in] + The value name of the "Key-Value" pair. #### ValueType [in, out] + Pointer to receive the value type. #### Value [in, out] -Pointer to a buffer to receive the value. The buffer should be of size “ValueSize”. If this value is NULL, this function will return the required buffer size for Value. + +Pointer to a buffer to receive the value. The buffer should be of size "ValueSize". If this value is NULL, this function returns the required buffer size for Value. #### ValueSize [in, out] + On input, it indicates the buffer size of "Value". On successful return, it indicates the size of data written to Value buffer. #### Return Value -This method returns S_OK if successful or a failure code otherwise. -#### Remarks -See [WDAC Policy Settings] for more information on WDAC policy settings. +This method returns S_OK if successful or a failure code otherwise. diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md similarity index 83% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 3d284b33dd..7fa7fe71a2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -1,33 +1,15 @@ --- -title: Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules (Windows) +title: Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules description: WDAC policies can be used not only to control applications, but also to control whether specific plug-ins, add-ins, and modules can run from specific apps. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -manager: aaroncz -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte ms.date: 11/02/2022 -ms.technology: itpro-security ms.topic: article --- # Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2019 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You can use Windows Defender Application Control (WDAC) policies to control applications and also to control whether specific plug-ins, add-ins, and modules can run from specific apps (such as a line-of-business application or a browser): diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md index 8f03c660cd..ee718c6bff 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md @@ -1,33 +1,15 @@ --- -title: Authorize reputable apps with the Intelligent Security Graph (ISG) (Windows) +title: Authorize reputable apps with the Intelligent Security Graph (ISG) description: Automatically authorize applications that Microsoft’s ISG recognizes as having known good reputation. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.technology: itpro-security ms.date: 12/31/2017 ms.topic: article --- # Authorize reputable apps with the Intelligent Security Graph (ISG) -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2019 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Application control can be difficult to implement in organizations that don't deploy and manage applications through an IT-managed system. In such environments, users can acquire the applications they want to use for work, making it hard to build an effective application control policy. @@ -112,4 +94,4 @@ Packaged apps aren't supported with the ISG and will need to be separately autho The ISG doesn't authorize kernel mode drivers. The WDAC policy must have rules that allow the necessary drivers to run. > [!NOTE] -> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in WDAC support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using application control will need to deploy a custom WDAC policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](deployment/deploy-windows-defender-application-control-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in WDAC support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using application control will need to deploy a custom WDAC policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md index d00682891d..8f866fa055 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md @@ -1,20 +1,8 @@ --- -title: Windows Defender Application Control and .NET (Windows) +title: Windows Defender Application Control and .NET description: Understand how WDAC and .NET work together and use Dynamic Code Security to verify code loaded by .NET at runtime. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 08/10/2022 -ms.technology: itpro-security ms.topic: article --- @@ -26,11 +14,11 @@ The EA set on the NI file only applies to the currently active WDAC policies. If In some cases, if an NI file is blocked, you may see a "false positive" block event in the *CodeIntegrity - Operational* event log as described in [WDAC Admin Tips & Known Issues](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues#net-native-images-may-generate-false-positive-block-events). -To mitigate any performance impact caused when the WDAC EA isn't valid or missing, use any of the following strategies: +To mitigate any performance impact caused when the WDAC EA isn't valid or missing: -1. Work with the app developer to pre-compile their NI and digitally sign it. Then, ensure your WDAC policies allow that signature; -2. Run *ngen.exe update* to force .NET to regenerate all NI files immediately after applying changes to your WDAC policies; -3. [Create and sign a catalog file](/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control) for the native images +- Avoid updating the WDAC policies often. +- Run `ngen update` (on all machine architectures) to force .NET to regenerate all NI files immediately after applying changes to your WDAC policies. +- Migrate applications to .NET Core (.NET 6 or greater). ## WDAC and .NET hardening diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md similarity index 63% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md index 4b3cdb445f..84a5e4839a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md @@ -1,33 +1,15 @@ --- -title: Windows Defender Application Control design guide (Windows) +title: Windows Defender Application Control design guide description: Microsoft Windows Defender Application Control allows organizations to control what apps and drivers will run on their managed Windows devices. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 02/20/2018 -ms.technology: itpro-security --- # Windows Defender Application Control design guide -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This guide covers design and planning for Windows Defender Application Control (WDAC). It's intended to help security architects, security administrators, and system administrators create a plan that addresses specific application control requirements for different departments or business groups within an organization. @@ -46,10 +28,10 @@ Once these business factors are in place, you're ready to begin planning your Wi | Topic | Description | | - | - | -| [Plan for WDAC policy management](plan-windows-defender-application-control-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining WDAC policies. | -| [Understand WDAC policy design decisions](understand-windows-defender-application-control-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of application control policies. | +| [Plan for WDAC policy management](plan-wdac-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining WDAC policies. | +| [Understand WDAC policy design decisions](understand-wdac-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of application control policies. | | [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your application control policy rules by using WDAC. | -| [Policy creation for common WDAC usage scenarios](types-of-devices.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying WDAC in your organization. | +| [Policy creation for common WDAC usage scenarios](common-wdac-use-cases.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying WDAC in your organization. | | [Policy creation using the WDAC Wizard tool](wdac-wizard.md) | This set of topics describes how to use the WDAC Wizard desktop app to easily create, edit, and merge WDAC policies. | -After planning is complete, the next step is to deploy WDAC. The [Windows Defender Application Control Deployment Guide](windows-defender-application-control-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. +After planning is complete, the next step is to deploy WDAC. The [Windows Defender Application Control Deployment Guide](../deployment/wdac-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md new file mode 100644 index 0000000000..38dd2726e4 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md @@ -0,0 +1,121 @@ +--- +title: Windows Defender Application Control Wizard Base Policy Creation +description: Creating new base application control policies with the Microsoft Windows Defender Application (WDAC) Wizard. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 06/07/2023 +--- + +# Creating a new Base Policy with the Wizard + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). + +When creating policies for use with Windows Defender Application Control (WDAC), it's recommended to start with a template policy, and then add or remove rules to suit your application control scenario. For this reason, the WDAC Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a new application control policy from a template, configure the policy options, and the signer and file rules. + +## Template Base Policies + +Each of the template policies has a unique set of policy allowlist rules that affect the circle-of-trust and security model of the policy. The following table lists the policies in increasing order of trust and freedom. For instance, the Default Windows mode policy trusts fewer application publishers and signers than the Signed and Reputable mode policy. The Default Windows policy has a smaller circle-of-trust with better security than the Signed and Reputable policy, but at the expense of compatibility. + +| Template Base Policy | Description | +|---------------------------------|-------------------------------------------------------------------| +| **Default Windows Mode** | Default Windows mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          | +| **Allow Microsoft Mode** | Allow mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          • *All Microsoft-signed software*
                                                          | +| **Signed and Reputable Mode** | Signed and Reputable mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          • All Microsoft-signed software
                                                          • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-wdac-with-intelligent-security-graph.md)*
                                                          | + +*Italicized content denotes the changes in the current policy with respect to the policy prior.* + +More information about the Default Windows Mode and Allow Microsoft Mode policies can be accessed through the [Example Windows Defender Application Control base policies article](example-wdac-base-policies.md). + +![Selecting a base template for the policy.](../images/wdac-wizard-template-selection.png) + +Once the base template is selected, give the policy a name and choose where to save the application control policy on disk. + +## Configuring Policy Rules + +Upon page launch, policy rules are automatically enabled/disabled depending on the chosen template from the previous page. Choose to enable or disable the desired policy rule options by pressing the slider button next to the policy rule titles. A short description of each rule appears at the bottom of the page when the mouse hovers over the rule title. + +### Policy Rules Description + +The following table has a description of each policy rule, beginning with the left-most column. The [Policy rules article](select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) provides a fuller description of each policy rule. + +| Rule option | Description | +|------------ | ----------- | +| **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all Windows Defender Application Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | +| **Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it. | +| **Disable Script Enforcement** | This option disables script enforcement options. Unsigned PowerShell scripts and interactive PowerShell are no longer restricted to [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). NOTE: This option is required to run HTA files, and is only supported with the Windows 10 May 2019 Update (1903) and higher. Using it on earlier versions of Windows 10 isn't supported and may have unintended results. | +|**[Hypervisor-protected code integrity (HVCI)](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| +| **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by the Microsoft Intelligent Security Graph (ISG). | +| **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | +| **Require WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Henceforth, every new Windows-compatible driver must be WHQL certified. | +| **Update Policy without Rebooting** | Use this option to allow future Windows Defender Application Control policy updates to apply without requiring a system reboot. | +| **Unsigned System Integrity Policy** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and have UpdatePolicySigners added to the policy to enable future policy modifications. | +| **User Mode Code Integrity** | Windows Defender Application Control policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | + +> [!div class="mx-imgBorder"] +> ![Rule options UI for Windows Allowed mode policy.](../images/wdac-wizard-rule-options-UI-advanced-collapsed.png) + +### Advanced Policy Rules Description + +Selecting the **+ Advanced Options** label shows another column of policy rules, advanced policy rules. The following table provides a description of each advanced policy rule. + +| Rule option | Description | +|------------ | ----------- | +| **Boot Audit on Failure** | Used when the Windows Defender Application Control (WDAC) policy is in enforcement mode. When a driver fails during startup, the WDAC policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | +| **Disable Flight Signing** | If enabled, WDAC policies block flightroot-signed binaries. This option would be used in the scenario in which organizations only want to run released binaries, not flight/preview-signed builds. | +| **Disable Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator. | +| **Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries (DLLs). | +| **Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option causes WDAC to periodically revalidate the reputation for files authorized by the ISG.| +| **Require EV Signers** | This option isn't currently supported. | + +![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-rule-options-UI.png) + +> [!NOTE] +> We recommend that you **enable Audit Mode** initially because it allows you to test new Windows Defender Application Control policies before you enforce them. With audit mode, no application is blocked-instead the policy logs an event whenever an application outside the policy is started. For this reason, all templates have Audit Mode enabled by default. + +## Creating custom file rules + +[File rules](select-types-of-rules-to-create.md#windows-defender-application-control-file-rule-levels) in an application control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create custom file rules for your policy. The Wizard supports four types of file rules: + +### Publisher Rules + +The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. + +| Rule Condition | WDAC Rule Level | Description | +|------------ | ----------- | ----------- | +| **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate is affected. | +| **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver corp, is affected. | +| **File version** | SignedVersion | This rule is a combination of PCACertificate, publisher, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | +| **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | + +![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) + +### Filepath Rules + +Filepath rules don't provide the same security guarantees that explicit signer rules do, as they're based on mutable access permissions. To create a filepath rule, select the file using the *Browse* button. + +### File Attribute Rules + +The Wizard supports the creation of [file name rules](select-types-of-rules-to-create.md#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) based on authenticated file attributes. File name rules are useful when an application and its dependencies (for example, DLLs) may all share the same product name, for instance. This rule level allows users to easily create targeted policies based on the Product Name file name parameter. To select the file attribute to create the rule, move the slider on the Wizard to the desired attribute. The following table describes each of the supported file attributes off which to create a rule. + +| Rule level | Description | +|------------ | ----------- | +| **Original Filename** | Specifies the original file name, or the name with which the file was first created, of the binary. | +| **File description** | Specifies the file description provided by the developer of the binary. | +| **Product name** | Specifies the name of the product with which the binary ships. | +| **Internal name** | Specifies the internal name of the binary. | + +> [!div class="mx-imgBorder"] +> ![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) + +### File Hash Rules + +Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product version's hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard uses file hash as the fallback in case a file rule can't be created using the specified file rule level. + +#### Deleting Signing Rules + +The policy signing rules list table on the left of the page documents the allow and deny rules in the template, and any custom rules you create. Template signing rules and custom rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. You're then prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. + +## Up next + +- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md new file mode 100644 index 0000000000..2d1d9a8c91 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md @@ -0,0 +1,94 @@ +--- +title: Windows Defender Application Control Wizard Supplemental Policy Creation +description: Creating supplemental application control policies with the WDAC Wizard. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 06/07/2023 +--- + +# Creating a new Supplemental Policy with the Wizard + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). + +Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC) supports the creation of multiple active policies on a device. One or more supplemental policies allow customers to expand a [WDAC base policy](wdac-wizard-create-base-policy.md) to increase the circle of trust of the policy. A supplemental policy can expand only one base policy, but multiple supplementals can expand the same base policy. When supplemental policies are used, applications allowed by the base or any of its supplemental policies are allowed to run. + +Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a supplemental application control policy, configure the policy options, and the signer and file rules. + +## Expanding a Base Policy + +Once the Supplemental Policy type is chosen on the New Policy page, policy name and file dialog fields can be used to name and save the supplemental policy. The next step requires selecting a base policy to expand. To expand a base policy, the base must allow supplemental policies. The WDAC Wizard verifies if the base policy allows supplementals and shows the following confirmation. + +![Base policy allows supplemental policies.](../images/wdac-wizard-supplemental-expandable.png) + +If the base policy isn't configured for supplemental policies, the Wizard attempts to convert the policy to one that can be supplemented. Once successful, the Wizard shows a dialog demonstrating that the addition of the Allow Supplemental Policy rule was completed. + +![Wizard confirms modification of base policy.](../images/wdac-wizard-confirm-base-policy-modification.png) + +Policies that can't be supplemented, for instance another supplemental policy, are detected by the Wizard and show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-wdac-policies.md). + +![Wizard detects a bad base policy.](../images/wdac-wizard-supplemental-not-base.png) + +## Configuring Policy Rules + +Upon page launch, policy rules are automatically enabled/disabled depending on the chosen base policy from the previous page. Most of the supplemental policy rules are inherited from the base policy. The Wizard automatically parses the base policy and sets the required supplemental policy rules to match the base policy rules. Inherited policy rules are grayed out and aren't modifiable in the user interface. + +A short description of the rule is shown at the bottom of the page when the cursor is placed on the rule title. + +### Configurable Supplemental Policy Rules Description + +Supplemental policies can only configure three policy rules. The following table describes each policy rule, beginning with the left-most column. Selecting the **+ Advanced Options** label shows another column of policy rules, the advanced policy rules. + +| Rule option | Description | +|------------ | ----------- | +| **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft's Intelligent Security Graph (ISG). | +| **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | +| **Disable Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator. | + +![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-supplemental-policy-rule-options-UI.png) + +## Creating custom file rules + +File rules in an application control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create and customize targeted file rules for your policy. The Wizard supports four types of file rules: + +### Publisher Rules + +The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level, and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. + +| Rule Condition | WDAC Rule Level | Description | +|------------ | ----------- | ----------- | +| **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate is affected. | +| **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver publisher, is affected. | +| **File version** | SignedVersion | This rule is a combination of the PCACertificate and Publisher rule, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | +| **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | + +![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) + +### Filepath Rules + +Filepath rules don't provide the same security guarantees that explicit signer rules do, as they're based on mutable access permissions. To create a filepath rule, select the file using the *Browse* button. + +### File Attribute Rules + +The Wizard supports the creation of [file name rules](select-types-of-rules-to-create.md#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) based on authenticated file attributes. File name rules are useful when an application and its dependencies (for example, DLLs) may all share the same product name, for instance. This rule level allows users to easily create targeted policies based on the Product Name file name. To select the file attribute to create the rule, move the slider on the Wizard to the desired attribute. The following table describes each of the supported file attributes off which to create a rule. + +| Rule level | Description | +|------------ | ----------- | +| **Original Filename** | Specifies the original file name, or the name with which the file was first created, of the binary. | +| **File description** | Specifies the file description provided by the developer of the binary. | +| **Product name** | Specifies the name of the product with which the binary ships. | +| **Internal name** | Specifies the internal name of the binary. | + +![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) + +### File Hash Rules + +Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product versions' hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard uses file hash as the fallback in case a file rule can't be created using the specified file rule level. + +#### Deleting Signing Rules + +The table on the left of the page documents the allow and deny rules in the template, and any custom rules you create. Rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. You're again prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. + +## Up next + +- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md index 89d6fab2aa..95692365fc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md @@ -1,33 +1,15 @@ --- title: Editing Windows Defender Application Control Policies with the Wizard description: Editing existing base and supplemental policies with the Microsoft WDAC Wizard. -keywords: allowlisting, blocklisting, security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: itpro-security --- # Editing existing base and supplemental WDAC policies with the Wizard -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). The Windows Defender Application Control Wizard makes editing and viewing WDAC policies easier than the PowerShell cmdlets or manually. The Wizard currently supports the following editing capabilities:
                                                            @@ -40,7 +22,7 @@ The Windows Defender Application Control Wizard makes editing and viewing WDAC p The `Policy Rules` page will load with the in-edit policy rules configured per the set rules. Selecting the `+ Advanced Options` button will reveal the advanced policy rule options panel. This grouping of rules contains other policy rule options that are less common to most users. To edit any of the rules, flip the corresponding policy rule state. For instance, to disable Audit Mode and enable Enforcement Mode in the figure below, the button beside the `Audit Mode` label needs only to be pressed. Once the policy rules are configured, select the Next button to continue the next stage of editing: [Adding File Rules](#adding-file-rules). -![Configuring the policy rules.](images/wdac-wizard-edit-policy-rules.png) +![Configuring the policy rules.](../images/wdac-wizard-edit-policy-rules.png) A description of the policy rule is shown at the bottom of the page when the cursor is placed over the rule title. For a complete list of the policy rules and their capabilities, see the [Windows Defender Application Control policy rules table](select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules). @@ -54,7 +36,7 @@ Selecting the `+ Custom Rules` button will open the Custom Rules panel. For more The WDAC Wizard makes deleting file rules from an existing policy quick and easy. To remove any type of file rule: publisher rule, path rule, filename rule, or a hash rule, select the rule in the `Policy Signing Rules List` table on the left-hand side of the page. Selecting the rule will highlight the entire row. Once the row is highlighted, select the remove icon underneath the table. The Wizard will prompt for user confirmation before removing the file rule. Once removed, the rule will no longer appear in the policy or the table. -![Removing file rule from policy during edit.](images/wdac-wizard-edit-remove-file-rule.png) +![Removing file rule from policy during edit.](../images/wdac-wizard-edit-remove-file-rule.png) **Note:** removing a publisher rule will also remove the associated File Attribute rules. For instance, in the xml block below, removing ID_SIGNER_CONTOSO_PUBLISHER would also remove the rules ID_FILEATTRIB_LOB_APP_1 and ID_FILEATTRIB_LOB_APP_2. diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md index be4fce9d9b..2db7264ca4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md @@ -1,21 +1,9 @@ --- title: Windows Defender Application Control Wizard Policy Merging Operation description: Merging multiple policies into a single application control policy with the Microsoft WDAC Wizard. -keywords: allowlisting, blocklisting, security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: itpro-security --- # Merging existing policies with the WDAC Wizard @@ -25,8 +13,8 @@ Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC Select the policies you wish to merge into one policy using the `+ Add Policy` button under the table. Once added, policies will be enumerated within the table. To remove a policy from the table, if accidentally added, highlight the policy row and select the `- Remove Policy` button. Confirmation will be required before the policy is withdrawn from the table. > [!NOTE] -> The policy type and ID of the final output policy will be determined based on the type and ID of the **first policy** in the policy list table. For instance, if a legacy policy format policy and a multi-policy format policy are merged together, the output format of the policy will be whichever policy is specified first in the table. For more information on policy formats, visit the [Multiple Windows Defender Application Control (WDAC) Policies page](deploy-multiple-windows-defender-application-control-policies.md). +> The policy type and ID of the final output policy will be determined based on the type and ID of the **first policy** in the policy list table. For instance, if a legacy policy format policy and a multi-policy format policy are merged together, the output format of the policy will be whichever policy is specified first in the table. For more information on policy formats, visit the [Multiple Windows Defender Application Control (WDAC) Policies page](deploy-multiple-wdac-policies.md). Lastly, select a filepath save location for the final merged policy using the `Browse` button. If a minimum of two policies are selected, and the save location is specified, select the `Next` button to build the policy. -![Merging WDAC policies into a final WDAC policy.](images/wdac-wizard-merge.png) +![Merging WDAC policies into a final WDAC policy.](../images/wdac-wizard-merge.png) diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md similarity index 81% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md index c89baad871..6710d78572 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md @@ -1,33 +1,15 @@ --- title: Windows Defender Application Control Wizard WDAC Event Parsing description: Creating WDAC policy rules from the WDAC event logs and the MDE Advanced Hunting WDAC events. -keywords: WDAC event parsing, allow listing, block listing, security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 02/01/2023 -ms.technology: itpro-security --- # Creating WDAC Policy Rules from WDAC Events in the Wizard -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). As of [version 2.2.0.0](https://webapp-wdac-wizard.azurewebsites.net/archives.html), the WDAC Wizard supports creating WDAC policy rules from the following event log types: @@ -35,7 +17,6 @@ As of [version 2.2.0.0](https://webapp-wdac-wizard.azurewebsites.net/archives.ht 2. [Exported WDAC events (EVTX files) from any system](#wdac-event-log-file-parsing) 3. [Exported WDAC events from MDE Advanced Hunting](#mde-advanced-hunting-wdac-event-parsing) - ## WDAC Event Viewer Log Parsing To create rules from the WDAC event logs on the system: @@ -47,7 +28,7 @@ To create rules from the WDAC event logs on the system: The Wizard will parse the relevant audit and block events from the CodeIntegrity (WDAC) Operational and AppLocker MSI and Script logs. You'll see a notification when the Wizard successfully finishes reading the events. > [!div class="mx-imgBorder"] - > [![Parse WDAC and AppLocker event log system events](images/wdac-wizard-event-log-system.png)](images/wdac-wizard-event-log-system-expanded.png) + > [![Parse WDAC and AppLocker event log system events](../images/wdac-wizard-event-log-system.png)](../images/wdac-wizard-event-log-system-expanded.png) 4. Select the Next button to view the audit and block events and create rules. 5. [Generate rules from the events](#creating-policy-rules-from-the-events). @@ -64,14 +45,14 @@ To create rules from the WDAC `.EVTX` event logs files on the system: The Wizard will parse the relevant audit and block events from the selected log files. You'll see a notification when the Wizard successfully finishes reading the events. > [!div class="mx-imgBorder"] - > [![Parse evtx file WDAC events](images/wdac-wizard-event-log-files.png)](images/wdac-wizard-event-log-files-expanded.png) + > [![Parse evtx file WDAC events](../images/wdac-wizard-event-log-files.png)](../images/wdac-wizard-event-log-files-expanded.png) 5. Select the Next button to view the audit and block events and create rules. 6. [Generate rules from the events](#creating-policy-rules-from-the-events). ## MDE Advanced Hunting WDAC Event Parsing -To create rules from the WDAC events in [MDE Advanced Hunting](querying-application-control-events-centrally-using-advanced-hunting.md): +To create rules from the WDAC events in [MDE Advanced Hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md): 1. Navigate to the Advanced Hunting section within the MDE console and query the WDAC events. **The Wizard requires the following fields** in the Advanced Hunting csv file export: @@ -101,7 +82,7 @@ To create rules from the WDAC events in [MDE Advanced Hunting](querying-applicat 2. Export the WDAC event results by selecting the **Export** button in the results view. > [!div class="mx-imgBorder"] - > [![Export the MDE Advanced Hunting results to CSV](images/wdac-wizard-event-log-mde-ah-export.png)](images/wdac-wizard-event-log-mde-ah-export-expanded.png) + > [![Export the MDE Advanced Hunting results to CSV](../images/wdac-wizard-event-log-mde-ah-export.png)](../images/wdac-wizard-event-log-mde-ah-export-expanded.png) 3. Select **Policy Editor** from the WDAC Wizard main page. 4. Select **Convert Event Log to a WDAC Policy**. @@ -111,7 +92,7 @@ To create rules from the WDAC events in [MDE Advanced Hunting](querying-applicat The Wizard will parse the relevant audit and block events from the selected Advanced Hunting log files. You'll see a notification when the Wizard successfully finishes reading the events. > [!div class="mx-imgBorder"] - > [![Parse the Advanced Hunting CSV WDAC event files](images/wdac-wizard-event-log-mde-ah-parsing.png)](images/wdac-wizard-event-log-mde-ah-parsing-expanded.png) + > [![Parse the Advanced Hunting CSV WDAC event files](../images/wdac-wizard-event-log-mde-ah-parsing.png)](../images/wdac-wizard-event-log-mde-ah-parsing-expanded.png) 7. Select the Next button to view the audit and block events and create rules. 8. [Generate rules from the events](#creating-policy-rules-from-the-events). @@ -128,14 +109,13 @@ To create a rule and add it to the WDAC policy: 4. Select the **Add Allow Rule** button to add the configured rule to the policy generated by the Wizard. The "Added to policy" label will be added to the selected row confirming that the rule will be generated. > [!div class="mx-imgBorder"] - > [![Adding a publisher rule to the WDAC policy](images/wdac-wizard-event-rule-creation.png)](images/wdac-wizard-event-rule-creation-expanded.png) + > [![Adding a publisher rule to the WDAC policy](../images/wdac-wizard-event-rule-creation.png)](../images/wdac-wizard-event-rule-creation-expanded.png) 5. Select the **Next** button to output the policy. Once generated, the event log policy should be merged with your base or supplemental policies. > [!WARNING] > It is not recommended to deploy the event log policy on its own, as it likely lacks rules to authorize Windows and may cause blue screens. - ## Up next - [Merging Windows Defender Application Control (WDAC) policies using the Wizard](wdac-wizard-merging-policies.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md index cc3fb987e1..2f67ee3ad7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md @@ -1,27 +1,15 @@ --- title: Windows Defender Application Control Wizard description: The Windows Defender Application Control policy wizard tool allows you to create, edit, and merge application control policies in a simple to use Windows application. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jgeurten -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 05/24/2022 --- # Windows Defender Application Control Wizard -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). The Windows Defender Application Control policy wizard is an open-source Windows desktop application written in C# and bundled as an MSIX package. It was built to provide security architects with security, and system administrators with a more user-friendly means to create, edit, and merge Application Control policies. This tool uses the [ConfigCI PowerShell cmdlets](/powershell/module/configci) in the backend so the output policy of the tool and PowerShell cmdlets is identical. @@ -31,7 +19,7 @@ Download the tool from the official [Windows Defender Application Control Policy ### Supported clients -As the tool uses the cmdlets in the background, it's functional on clients only where the cmdlets are supported. For more information, see [Application Control feature availability](feature-availability.md). Specifically, the tool verifies that the client meets one of the following requirements: +As the tool uses the cmdlets in the background, it's functional on clients only where the cmdlets are supported. For more information, see [Application Control feature availability](../feature-availability.md). Specifically, the tool verifies that the client meets one of the following requirements: - Windows 10, version 1909 or later - For pre-1909 builds, the Enterprise SKU of Windows is installed diff --git a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md b/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/feature-availability.md rename to windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md index 53ab972b90..4797a379d3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md @@ -1,26 +1,13 @@ --- title: Windows Defender Application Control feature availability description: Compare Windows Defender Application Control (WDAC) and AppLocker feature availability. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jgeurten -ms.reviewer: aaroncz -ms.author: jogeurte -manager: aaroncz -ms.date: 11/02/2022 -ms.custom: asr +ms.date: 05/26/2023 ms.topic: overview --- # Windows Defender Application Control and AppLocker feature availability -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. See below to learn more. @@ -28,9 +15,10 @@ ms.topic: overview |-------------|------|-------------| | Platform support | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Available on Windows 8 or later. | | SKU availability | Available on Windows 10, Windows 11, and Windows Server 2016 or later.
                                                            WDAC PowerShell cmdlets aren't available on Home edition, but policies are effective on all editions. | Policies are supported on all editions Windows 10 version 2004 and newer with [KB 5024351](https://support.microsoft.com/help/5024351).

                                                            Windows versions older than version 2004, including Windows Server 2019:
                                                            • Policies deployed through GP are only supported on Enterprise and Server editions.
                                                            • Policies deployed through MDM are supported on all editions.
                                                            | -| Management solutions |
                                                            • [Intune](./deployment/deploy-windows-defender-application-control-policies-using-intune.md)
                                                            • [Microsoft Configuration Manager](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) (limited built-in policies or custom policy deployment via software distribution)
                                                            • [Group policy](./deployment/deploy-windows-defender-application-control-policies-using-group-policy.md)
                                                            • [Script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script)
                                                            |
                                                            • [Intune](/windows/client-management/mdm/applocker-csp) (custom policy deployment via OMA-URI only)
                                                            • Configuration Manager (custom policy deployment via software distribution only)
                                                            • [Group Policy](./applocker/determine-group-policy-structure-and-rule-enforcement.md)
                                                            • PowerShell
                                                              • | +| Management solutions |
                                                                • [Intune](deployment/deploy-wdac-policies-using-intune.md)
                                                                • [Microsoft Configuration Manager](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) (limited built-in policies or custom policy deployment via software distribution)
                                                                • [Group policy](deployment/deploy-wdac-policies-using-group-policy.md)
                                                                • [Script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script)
                                                                |
                                                                • [Intune](/windows/client-management/mdm/applocker-csp) (custom policy deployment via OMA-URI only)
                                                                • Configuration Manager (custom policy deployment via software distribution only)
                                                                • [Group Policy](applocker/determine-group-policy-structure-and-rule-enforcement.md)
                                                                • PowerShell
                                                                  • | | Per-User and Per-User group rules | Not available (policies are device-wide). | Available on Windows 8+. | | Kernel mode policies | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Not available. | +| [Rule option 11 - Disabled:Script Enforcement](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement) | Available on all versions of Windows 10 except 1607 LTSB, Windows 11, and Windows Server 2019 and above. **Disabled:Script Enforcement** is not supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and should not be used on those platforms. Doing so will result in unexpected script enforcement behaviors. | MSI and Script rule collection is separately configurable. | | [Per-app rules](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | | [Managed Installer (MI)](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | | [Reputation-Based intelligence](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-task-mgr.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-task-mgr.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg-token.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg-token.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-1.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-1.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-2.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-2.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/bit-toggling-keyboard-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/bit-toggling-keyboard-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/calculator-menu-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/calculator-menu-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/calculator-with-hex-in-binary.png b/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/calculator-with-hex-in-binary.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig12-verifysigning.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig12-verifysigning.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig13-createnewgpo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig13-createnewgpo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig14-createnewfile.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig14-createnewfile.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig15-setnewfileprops.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig15-setnewfileprops.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig16-specifyinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig16-specifyinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig17-specifyinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig17-specifyinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig18-specifyux.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig18-specifyux.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig19-customsettings.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig19-customsettings.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig21-pathproperties.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig21-pathproperties.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig23-exceptionstocode.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig23-exceptionstocode.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig24-creategpo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig24-creategpo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig26-enablecode.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig26-enablecode.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig27-managecerttemp.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig27-managecerttemp.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig29-enableconstraints.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig29-enableconstraints.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig30-selectnewcert.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig30-selectnewcert.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig31-getmoreinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig31-getmoreinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png new file mode 100644 index 0000000000..2b39c88a49 Binary files /dev/null and b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png differ diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png new file mode 100644 index 0000000000..30d2cba31d Binary files /dev/null and b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3099-options.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/event-3099-options.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/hex-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/hex-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png new file mode 100644 index 0000000000..817c745bd8 Binary files /dev/null and b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png differ diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png new file mode 100644 index 0000000000..66a137086a Binary files /dev/null and b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/policyflow.png b/windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/policyflow.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-edit-gp.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-edit-gp.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-catalogs.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-catalogs.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-catalogs.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-catalogs.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-deployment.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-deployment.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-deployment.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-deployment.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-policy-authorization.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-policy-authorization.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-policy-authorization.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-policy-authorization.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png diff --git a/windows/security/threat-protection/windows-defender-application-control/index.yml b/windows/security/application-security/application-control/windows-defender-application-control/index.yml similarity index 60% rename from windows/security/threat-protection/windows-defender-application-control/index.yml rename to windows/security/application-security/application-control/windows-defender-application-control/index.yml index c3ca5cdf0c..1b1d46e536 100644 --- a/windows/security/threat-protection/windows-defender-application-control/index.yml +++ b/windows/security/application-security/application-control/windows-defender-application-control/index.yml @@ -8,7 +8,7 @@ metadata: author: vinaypamnani-msft ms.author: vinpa manager: aaroncz - ms.date: 12/07/2022 + ms.date: 04/05/2023 # linkListType: overview | how-to-guide | tutorial | video landingContent: # Cards and links should be based on top customer tasks or top subjects @@ -19,7 +19,7 @@ landingContent: - linkListType: overview links: - text: What is Application Control? - url: windows-defender-application-control.md + url: wdac.md - text: What is Windows Defender Application Control (WDAC)? url: wdac-and-applocker-overview.md - text: What is AppLocker? @@ -32,31 +32,31 @@ landingContent: - linkListType: overview links: - text: Using code signing to simplify application control - url: use-code-signing-to-simplify-application-control-for-classic-windows-applications.md - - text: Microsoft's Recommended Blocklist - url: microsoft-recommended-block-rules.md + url: deployment/use-code-signing-for-better-control-and-protection.md + - text: Applications that can bypass WDAC and how to block them + url: design/applications-that-can-bypass-wdac.md - text: Microsoft's Recommended Driver Blocklist - url: microsoft-recommended-driver-block-rules.md + url: design/microsoft-recommended-driver-block-rules.md - text: Example WDAC policies - url: example-wdac-base-policies.md + url: design/example-wdac-base-policies.md - text: LOB Win32 apps on S Mode - url: LOB-win32-apps-on-s.md + url: deployment/LOB-win32-apps-on-s.md - text: Managing multiple policies - url: deploy-multiple-windows-defender-application-control-policies.md + url: design/deploy-multiple-wdac-policies.md - linkListType: how-to-guide links: - text: Create a WDAC policy for a lightly managed device - url: create-wdac-policy-for-lightly-managed-devices.md + url: design/create-wdac-policy-for-lightly-managed-devices.md - text: Create a WDAC policy for a fully managed device - url: create-wdac-policy-for-fully-managed-devices.md + url: design/create-wdac-policy-for-fully-managed-devices.md - text: Create a WDAC policy for a fixed-workload - url: create-initial-default-policy.md + url: design/create-wdac-policy-using-reference-computer.md - text: Create a WDAC deny list policy - url: create-wdac-deny-policy.md + url: design/create-wdac-deny-policy.md - text: Deploying catalog files for WDAC management - url: deploy-catalog-files-to-support-windows-defender-application-control.md + url: deployment/deploy-catalog-files-to-support-wdac.md - text: Using the WDAC Wizard - url: wdac-wizard.md + url: design/wdac-wizard.md #- linkListType: Tutorial (videos) # links: # - text: Using the WDAC Wizard @@ -69,54 +69,56 @@ landingContent: - linkListType: overview links: - text: Understanding policy and file rules - url: select-types-of-rules-to-create.md + url: design/select-types-of-rules-to-create.md - text: Understanding WDAC secure settings - url: understanding-wdac-policy-settings.md + url: design/understanding-wdac-policy-settings.md - linkListType: how-to-guide links: - text: Allow managed installer and configure managed installer rules - url: configure-authorized-apps-deployed-with-a-managed-installer.md + url: design/configure-authorized-apps-deployed-with-a-managed-installer.md - text: Allow reputable apps with ISG - url: use-windows-defender-application-control-with-intelligent-security-graph.md + url: design/use-wdac-with-intelligent-security-graph.md - text: Managed MSIX and Appx Packaged Apps - url: manage-packaged-apps-with-windows-defender-application-control.md + url: design/manage-packaged-apps-with-wdac.md - text: Allow com object registration - url: allow-com-object-registration-in-windows-defender-application-control-policy.md + url: design/allow-com-object-registration-in-wdac-policy.md - text: Manage plug-ins, add-ins and modules - url: use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md + url: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md # Card - title: Learn how to deploy WDAC Policies linkLists: - linkListType: overview links: - text: Using signed policies to protect against tampering - url: use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md + url: deployment/use-signed-policies-to-protect-wdac-against-tampering.md - text: Audit mode policies - url: audit-windows-defender-application-control-policies.md + url: deployment/audit-wdac-policies.md - text: Enforcement mode policies - url: enforce-windows-defender-application-control-policies.md + url: deployment/enforce-wdac-policies.md - text: Disabling WDAC policies - url: disable-windows-defender-application-control-policies.md + url: deployment/disable-wdac-policies.md - linkListType: tutorial links: - text: Deployment with MDM - url: deployment/deploy-windows-defender-application-control-policies-using-intune.md + url: deployment/deploy-wdac-policies-using-intune.md - text: Deployment with Configuration Manager url: deployment/deploy-wdac-policies-with-memcm.md - text: Deployment with script and refresh policy url: deployment/deploy-wdac-policies-with-script.md - text: Deployment with group policy - url: deployment/deploy-windows-defender-application-control-policies-using-group-policy.md + url: deployment/deploy-wdac-policies-using-group-policy.md # Card - - title: Learn how to monitor WDAC events + - title: Learn how to troubleshoot and debug WDAC events linkLists: - linkListType: overview links: + - text: Debugging and troubleshooting + url: operations/wdac-debugging-and-troubleshooting.md - text: Understanding event IDs - url: event-id-explanations.md + url: operations/event-id-explanations.md - text: Understanding event Tags - url: event-tag-explanations.md + url: operations/event-tag-explanations.md - linkListType: how-to-guide links: - text: Querying events using advanced hunting - url: querying-application-control-events-centrally-using-advanced-hunting.md \ No newline at end of file + url: operations/querying-application-control-events-centrally-using-advanced-hunting.md diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md similarity index 57% rename from windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md index f767d69567..2f51f6946e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md @@ -1,14 +1,10 @@ --- title: Managing CI Policies and Tokens with CiTool description: Learn how to use Policy Commands, Token Commands, and Miscellaneous Commands in CiTool -author: valemieux -ms.author: jogeurte -ms.reviewer: jsuther1974 ms.topic: how-to -ms.date: 12/03/2022 -ms.custom: template-how-to -ms.prod: windows-client -ms.technology: itpro-security +ms.date: 04/05/2023 +appliesto: +- ✅ Windows 11 --- # CiTool technical reference @@ -71,66 +67,66 @@ CiTool makes Windows Defender Application Control (WDAC) policy management easie ## Examples -1. Deploy a WDAC policy +### Deploy a WDAC policy - ```powershell - CiTool --update-policy "\Windows\Temp\{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}.cip" - ``` +```powershell +CiTool --update-policy "\Windows\Temp\{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}.cip" +``` -2. Refresh the WDAC policies on the system +### Refresh the WDAC policies on the system - ```powershell - CiTool --refresh - ``` +```powershell +CiTool --refresh +``` -3. Remove a specific WDAC policy by its policy ID +### Remove a specific WDAC policy by its policy ID - ```powershell - CiTool --remove-policy "{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}" - ``` +```powershell +CiTool --remove-policy "{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}" +``` -4. List the actively enforced WDAC policies on the system +### List the actively enforced WDAC policies on the system - ```powershell - # Check each policy's IsEnforced state and return only the enforced policies - (CiTool -lp -json | ConvertFrom-Json).Policies | Where-Object {$_.IsEnforced -eq "True"} | - Select-Object -Property PolicyID,FriendlyName | Format-List - ``` +```powershell +# Check each policy's IsEnforced state and return only the enforced policies +(CiTool -lp -json | ConvertFrom-Json).Policies | Where-Object {$_.IsEnforced -eq "True"} | +Select-Object -Property PolicyID,FriendlyName | Format-List +``` -5. Display the help menu +### Display the help menu - ```powershell - CiTool -h +```powershell +CiTool -h - ----------------------------- Policy Commands --------------------------------- - --update-policy /Path/To/Policy/File - Add or update a policy on the current system - aliases: -up - --remove-policy PolicyGUID - Remove a policy indicated by PolicyGUID from the system - aliases: -rp - --list-policies - Dump information about all policies on the system, whether they be active or not - aliases: -lp - ----------------------------- Token Commands --------------------------------- - --add-token Path/To/Token/File <--token-id ID> - Deploy a token onto the current system, with an optional specific ID - If is specified, a pre-existing token with should not exist. - aliases:-at - --remove-token ID - Remove a Token indicated by ID from the system. - aliases: -rt - --list-tokens - Dump information about all tokens on the system - aliases: -lt - ----------------------------- Misc Commands --------------------------------- - --device-id - Dump the Code Integrity Device Id - aliases: -id - --refresh - Attempt to Refresh CI Policies - aliases: -r - --help - Display this message - aliases: -h - ``` +----------------------------- Policy Commands --------------------------------- + --update-policy /Path/To/Policy/File + Add or update a policy on the current system + aliases: -up + --remove-policy PolicyGUID + Remove a policy indicated by PolicyGUID from the system + aliases: -rp + --list-policies + Dump information about all policies on the system, whether they be active or not + aliases: -lp +----------------------------- Token Commands --------------------------------- + --add-token Path/To/Token/File <--token-id ID> + Deploy a token onto the current system, with an optional specific ID + If is specified, a pre-existing token with should not exist. + aliases:-at + --remove-token ID + Remove a Token indicated by ID from the system. + aliases: -rt + --list-tokens + Dump information about all tokens on the system + aliases: -lt +----------------------------- Misc Commands --------------------------------- + --device-id + Dump the Code Integrity Device Id + aliases: -id + --refresh + Attempt to Refresh CI Policies + aliases: -r + --help + Display this message + aliases: -h +``` diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md index d1947bc8fe..44d5693f5a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md @@ -1,33 +1,15 @@ --- -title: Managed installer and ISG technical reference and troubleshooting guide (Windows) +title: Managed installer and ISG technical reference and troubleshooting guide description: Explains how to configure a custom Manged Installer. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/11/2022 -ms.technology: itpro-security ms.topic: article --- # Managed installer and ISG technical reference and troubleshooting guide -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2019 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). ## Enabling managed installer and Intelligent Security Graph (ISG) logging events diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md new file mode 100644 index 0000000000..a100e1a2c0 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md @@ -0,0 +1,161 @@ +--- +title: Understanding Application Control event IDs +description: Learn what different Windows Defender Application Control event IDs signify. +ms.localizationpriority: medium +ms.date: 03/24/2023 +ms.topic: reference +--- + +# Understanding Application Control events + +## WDAC Events Overview + +WDAC logs events when a policy is loaded, when a file is blocked, or when a file would be blocked if in audit mode. These block events include information that identifies the policy and gives more details about the block. WDAC doesn't generate events when a binary is allowed. However, you can turn on allow audit events for files authorized by a managed installer or the Intelligent Security Graph (ISG) as described later in this article. + +### Core WDAC event logs + +WDAC events are generated under two locations in the Windows Event Viewer: + +- **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational** includes events about Application Control policy activation and the control of executables, dlls, and drivers. +- **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** includes events about the control of MSI installers, scripts, and COM objects. + +Most app and script failures that occur when WDAC is active can be diagnosed using these two event logs. This article describes in greater detail the events that exist in these logs. To understand the meaning of different data elements, or tags, found in the details of these events, see [Understanding Application Control event tags](event-tag-explanations.md). + +> [!NOTE] +> **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** events are not included on Windows Server Core edition. + +## WDAC block events for executables, dlls, and drivers + +These events are found in the **CodeIntegrity - Operational** event log. + +| Event ID | Explanation | +|--------|-----------| +| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

                                                                    This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but isn't signed correctly. | +| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where WDAC blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

                                                                    This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | +| 3034 | This event isn't common. It's the audit mode equivalent of event 3033. | +| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | +| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One of these events is created for each signature of a file. Each event shows the total number of signatures found and an index value to identify the current signature. Unsigned files generate a single one of these events with TotalSignatureCount of 0. These events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | + +## WDAC block events for packaged apps, MSI installers, scripts, and COM objects + +These events are found in the **AppLocker - MSI and Script** event log. + +| Event ID | Explanation | +|--------|-----------| +| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but wouldn't have passed the WDAC policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | +| 8029 | This event is the enforcement mode equivalent of event 8028. Note: While this event says that a script was blocked, the script hosts control the actual script enforcement behavior. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell runs script not allowed by your WDAC policy in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | +| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](../design/allow-com-object-registration-in-wdac-policy.md). | +| 8037 | This event indicates that a script host checked whether to allow a script to run, and the file passed the WDAC policy. | +| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files generate a single 8038 event with TotalSignatureCount 0. These events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | +| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the WDAC policy is in audit mode. But, it would have been blocked if the policy was enforced. | +| 8040 | This event indicates that a packaged app was prevented from installing or running due to the WDAC policy. | + +## WDAC policy activation events + +These events are found in the **CodeIntegrity - Operational** event log. + +| Event ID | Explanation | +|--------|-----------| +| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | +| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the policy, such as its policy options. | +| 3097 | The Application Control policy can't be refreshed. | +| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the Application Control policy, such as its policy options. | +| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | +| 3101 | Application Control policy refresh started for *N* policies. | +| 3102 | Application Control policy refresh finished for *N* policies. | +| 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that doesn't meet the conditions for activation. | +| 3105 | The system is attempting to refresh the Application Control policy with the specified ID. | + +## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) + +> [!NOTE] +> When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. + +The following events provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. Events 3090, 3091, and 3092 don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. + +Unless otherwise noted, these events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log depending on your version of Windows. + +| Event ID | Explanation | +|--------|---------| +| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | +| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | +| 3092 | This event is the enforcement mode equivalent of 3091. | +| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to WDAC. | + +Events 3090, 3091, and 3092 are reported per active policy on the system, so you may see multiple events for the same file. + +### ISG and MI diagnostic event details + +The following information is found in the details for 3090, 3091, and 3092 events. + +| Name | Explanation | +|------|------| +| ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | +| PassesManagedInstaller | Indicates whether the file originated from a MI | +| SmartlockerEnabled | Indicates whether the specified policy enables ISG trust | +| PassesSmartlocker | Indicates whether the file had positive reputation according to the ISG | +| AuditEnabled | True if the Application Control policy is in audit mode, otherwise it is in enforce mode | +| PolicyName | The name of the Application Control policy to which the event applies | + +### Enabling ISG and MI diagnostic events + +To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. + +```powershell +reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 +``` + +Events 3091 and 3092 are inactive on some versions of Windows and are turned on by the preceding command. + +## Appendix + +A list of other relevant event IDs and their corresponding description. + +| Event ID | Description | +|-------|------| +| 3001 | An unsigned driver was attempted to load on the system. | +| 3002 | Code Integrity couldn't verify the boot image as the page hash couldn't be found. | +| 3004 | Code Integrity couldn't verify the file as the page hash couldn't be found. | +| 3010 | The catalog containing the signature for the file under validation is invalid. | +| 3011 | Code Integrity finished loading the signature catalog. | +| 3012 | Code Integrity started loading the signature catalog. | +| 3023 | The driver file under validation didn't meet the requirements to pass the application control policy. | +| 3024 | Windows application control was unable to refresh the boot catalog file. | +| 3026 | Microsoft or the certificate issuing authority revoked the certificate that signed the catalog. | +| 3032 | The file under validation is revoked or the file has a signature that is revoked. +| 3033 | The file under validation didn't meet the requirements to pass the application control policy. | +| 3034 | The file under validation wouldn't meet the requirements to pass the Application Control policy if it was enforced. The file was allowed since the policy is in audit mode. | +| 3036 | Microsoft or the certificate issuing authority revoked the certificate that signed the file being validated. | +| 3064 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. The DLL was allowed since the policy is in audit mode. | +| 3065 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. | +| 3074 | Page hash failure while hypervisor-protected code integrity was enabled. | +| 3075 | This event measures the performance of the Application Control policy check during file validation. | +| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | +| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | +| 3079 | The file under validation didn't meet the requirements to pass the application control policy. | +| 3080 | If the Application Control policy was in enforced mode, the file under validation wouldn't have met the requirements to pass the application control policy. | +| 3081 | The file under validation didn't meet the requirements to pass the application control policy. | +| 3082 | If the Application Control policy was enforced, the policy would have blocked this non-WHQL driver. | +| 3084 | Code Integrity is enforcing WHQL driver signing requirements on this boot session. | +| 3085 | Code Integrity isn't enforcing WHQL driver signing requirements on this boot session. | +| 3086 | The file under validation doesn't meet the signing requirements for an isolated user mode (IUM) process. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One 3089 event is created for each signature of a file. | +| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | +| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | +| 3092 | This event is the enforcement mode equivalent of 3091. | +| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | +| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. | +| 3097 | The Application Control policy can't be refreshed. | +| 3099 | Indicates that a policy has been loaded. This event also includes information about the options set by the Application Control policy. | +| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | +| 3101 | The system started refreshing the Application Control policy. | +| 3102 | The system finished refreshing the Application Control policy. | +| 3103 | The system is ignoring the Application Control policy refresh. | +| 3104 | The file under validation doesn't meet the signing requirements for a PPL (protected process light) process. | +| 3105 | The system is attempting to refresh the Application Control policy. | +| 3108 | Windows mode change event was successful. | +| 3110 | Windows mode change event was unsuccessful. | +| 3111 | The file under validation didn't meet the hypervisor-protected code integrity (HVCI) policy. | +| 3112 | Windows has revoked the certificate that signed the file being validated. | +| 3114 | Dynamic Code Security opted the .NET app or DLL into Application Control policy validation. The file under validation didn't pass your policy and was blocked. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md new file mode 100644 index 0000000000..7fb31cd8a4 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md @@ -0,0 +1,164 @@ +--- +title: Understanding Application Control event tags +description: Learn what different Windows Defender Application Control event tags signify. +ms.localizationpriority: medium +ms.date: 05/09/2023 +ms.topic: article +--- + +# Understanding Application Control event tags + +Windows Defender Application Control (WDAC) events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. This article describes the values and meanings for a few useful event tags. + +## SignatureType + +Represents the type of signature which verified the image. + +| SignatureType Value | Explanation | +|---|----------| +| 0 | Unsigned or verification hasn't been attempted | +| 1 | Embedded signature | +| 2 | Cached signature; presence of a CI EA means the file was previously verified | +| 3 | Cached catalog verified via Catalog Database or searching catalog directly | +| 4 | Uncached catalog verified via Catalog Database or searching catalog directly | +| 5 | Successfully verified using an EA that informs CI that catalog to try first | +| 6 | AppX / MSIX package catalog verified | +| 7 | File was verified | + +## Requested and Validated Signing Level + +Represents the signature level at which the code was verified. + +| SigningLevel Value | Explanation | +|---|----------| +| 0 | Signing level hasn't yet been checked | +| 1 | File is unsigned or has no signature that passes the active policies | +| 2 | Trusted by Windows Defender Application Control policy | +| 3 | Developer signed code | +| 4 | Authenticode signed | +| 5 | Microsoft Store signed app PPL (Protected Process Light) | +| 6 | Microsoft Store-signed | +| 7 | Signed by an Antimalware vendor whose product is using AMPPL | +| 8 | Microsoft signed | +| 11 | Only used for signing of the .NET NGEN compiler | +| 12 | Windows signed | +| 14 | Windows Trusted Computing Base signed | + +## VerificationError + +Represents why verification failed, or if it succeeded. + +| VerificationError Value | Explanation | +|---|----------| +| 0 | Successfully verified signature. | +| 1 | File has an invalid hash. | +| 2 | File contains shared writable sections. | +| 3 | File isn't signed. | +| 4 | Revoked signature. | +| 5 | Expired signature. | +| 6 | File is signed using a weak hashing algorithm, which doesn't meet the minimum policy. | +| 7 | Invalid root certificate. | +| 8 | Signature was unable to be validated; generic error. | +| 9 | Signing time not trusted. | +| 10 | The file must be signed using page hashes for this scenario. | +| 11 | Page hash mismatch. | +| 12 | Not valid for a PPL (Protected Process Light). | +| 13 | Not valid for a PP (Protected Process). | +| 14 | The signature is missing the required ARM processor EKU. | +| 15 | Failed WHQL check. | +| 16 | Default policy signing level not met. | +| 17 | Custom policy signing level not met; returned when signature doesn't validate against an SBCP-defined set of certs. | +| 18 | Custom signing level not met; returned if signature fails to match `CISigners` in UMCI. | +| 19 | Binary is revoked based on its file hash. | +| 20 | SHA1 cert hash's timestamp is missing or after valid cutoff as defined by Weak Crypto Policy. | +| 21 | Failed to pass Windows Defender Application Control policy. | +| 22 | Not Isolated User Mode (IUM)) signed; indicates an attempt to load a standard Windows binary into a virtualization-based security (VBS) trustlet. | +| 23 | Invalid image hash. This error can indicate file corruption or a problem with the file's signature. Signatures using elliptic curve cryptography (ECC), such as ECDSA, return this VerificationError. | +| 24 | Flight root not allowed; indicates trying to run flight-signed code on production OS. | +| 25 | Anti-cheat policy violation. | +| 26 | Explicitly denied by WADC policy. | +| 27 | The signing chain appears to be tampered/invalid. | +| 28 | Resource page hash mismatch. | + +## Policy activation event Options + +The Application Control policy rule option values can be derived from the "Options" field in the Details section for successful [policy activation events](event-id-explanations.md#wdac-policy-activation-events). To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. + +- Access Event Viewer. +- Access the Code integrity 3099 event. +- Access the details pane. +- Identify the hex code listed in the "Options" field. +- Convert the hex code to binary. + +:::image type="content" source="../images/event-3099-options.png" alt-text="Event 3099 policy rule options."::: + +For a simple solution for converting hex to binary, follow these steps: + +1. Open the Calculator app. +1. Select the menu icon. :::image type="icon" source="../images/calculator-menu-icon.png" border="false"::: +1. Select **Programmer** mode. +1. Select **HEX**. :::image type="icon" source="../images/hex-icon.png" border="false"::: +1. Enter your hex code. For example, `80881000`. +1. Switch to the **Bit Toggling Keyboard**. :::image type="icon" source="../images/bit-toggling-keyboard-icon.png" border="false"::: + +:::image type="content" source="../images/calculator-with-hex-in-binary.png" alt-text="An example of the calculator app in programmer mode, with a hex code converted into binary."::: + +This view provides the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. + +Next, use the bit addresses and their values from the following table to determine the state of each [policy rule-option](../design/select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. + +| Bit Address | Policy Rule Option | +|-------|------| +| 2 | `Enabled:UMCI` | +| 3 | `Enabled:Boot Menu Protection` | +| 4 | `Enabled:Intelligent Security Graph Authorization` | +| 5 | `Enabled:Invalidate EAs on Reboot` | +| 7 | `Required:WHQL` | +| 10 | `Enabled:Allow Supplemental Policies` | +| 11 | `Disabled:Runtime FilePath Rule Protection` | +| 13 | `Enabled:Revoked Expired As Unsigned` | +| 16 | `Enabled:Audit Mode (Default)` | +| 17 | `Disabled:Flight Signing` | +| 18 | `Enabled:Inherit Default Policy` | +| 19 | `Enabled:Unsigned System Integrity Policy (Default)` | +| 20 | `Enabled:Dynamic Code Security` | +| 21 | `Required:EV Signers` | +| 22 | `Enabled:Boot Audit on Failure` | +| 23 | `Enabled:Advanced Boot Options Menu` | +| 24 | `Disabled:Script Enforcement` | +| 25 | `Required:Enforce Store Applications` | +| 27 | `Enabled:Managed Installer` | +| 28 | `Enabled:Update Policy No Reboot` | + +## Microsoft Root CAs trusted by Windows + +The rule means trust anything signed by a certificate that chains to this root CA. + +| Root ID | Root Name | +|---|----------| +| 0| None | +| 1| Unknown | +| 2 | Self-Signed | +| 3 | Microsoft Authenticode(tm) Root Authority | +| 4 | Microsoft Product Root 1997 | +| 5 | Microsoft Product Root 2001 | +| 6 | Microsoft Product Root 2010 | +| 7 | Microsoft Standard Root 2011 | +| 8 | Microsoft Code Verification Root 2006 | +| 9 | Microsoft Test Root 1999 | +| 10 | Microsoft Test Root 2010 | +| 11 | Microsoft DMD Test Root 2005 | +| 12 | Microsoft DMDRoot 2005 | +| 13 | Microsoft DMD Preview Root 2005 | +| 14 | Microsoft Flight Root 2014 | +| 15 | Microsoft Third Party Marketplace Root | +| 16 | Microsoft ECC Testing Root CA 2017 | +| 17 | Microsoft ECC Development Root CA 2018 | +| 18 | Microsoft ECC Product Root CA 2018 | +| 19 | Microsoft ECC Devices Root CA 2017 | + +For well-known roots, the TBS hashes for the certificates are baked into the code for Windows Defender Application Control. For example, they don't need to be listed as TBS hashes in the policy file. + +## Status values + +Represents values that are used to communicate system information. They are of four types: success values, information values, warning values, and error values. See [NTSATUS](/openspecs/windows_protocols/ms-erref/596a1078-e883-4972-9bbc-49e60bebca55) for information about common usage details. diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md index 3ade157db4..9edd163212 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md @@ -1,28 +1,14 @@ --- title: Inbox WDAC policies description: This article describes the inbox WDAC policies that may be active on a device. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 03/10/2023 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Inbox WDAC policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md new file mode 100644 index 0000000000..0666d011c5 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md @@ -0,0 +1,98 @@ +--- +title: WDAC Admin Tips & Known Issues +description: WDAC Known Issues +ms.manager: jsuther +ms.date: 05/09/2023 +ms.topic: article +ms.localizationpriority: medium +--- + +# WDAC Admin Tips & Known Issues + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). + +This article covers tips and tricks for admins and known issues with Windows Defender Application Control (WDAC). Test this configuration in your lab before enabling it in production. + +## WDAC policy file locations + +**Multiple policy format WDAC policies** are found in the following locations depending on whether the policy is signed or not, and the method of policy deployment that was used. + +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip +- <EFI System Partition>\\Microsoft\\Boot\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip + +The *\{PolicyId GUID\}* value is unique by policy and defined in the policy XML with the <PolicyId> element. + +For **single policy format WDAC policies**, in addition to the two preceding locations, also look for a file called SiPolicy.p7b that may be found in the following locations: + +- <EFI System Partition>\\Microsoft\\Boot\\SiPolicy.p7b +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\SiPolicy.p7b + +> [!NOTE] +> A multiple policy format WDAC policy using the single policy format GUID `{A244370E-44C9-4C06-B551-F6016E563076}` may exist under any of the policy file locations. + +## File Rule Precedence Order + +When the WDAC engine evaluates files against the active set of policies on the device, rules are applied in the following order. Once a file encounters a match, WDAC stops further processing. + +1. Explicit deny rules - if any explicit deny rule exists for the file, it's blocked even if other rules are created to try to allow it. Deny rules can use any [rule level](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-file-rule-levels). Use the most specific rule level practical when creating deny rules to avoid blocking more than you intend. + +2. Explicit allow rules - if any explicit allow rule exists for the file, the file runs. + +3. WDAC then checks for the [Managed Installer extended attribute (EA)](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer) or the [Intelligent Security Graph (ISG) EA](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph) on the file. If either EA exists and the policy enables the corresponding option, then the file is allowed. + +4. Lastly, WDAC makes a cloud call to the ISG to get reputation about the file, if the policy enables the ISG option. + +5. If no rule exists for the file and it's not allowed based on ISG or MI, then the file is blocked implicitly. + +## Known issues + +### Boot stop failure (blue screen) occurs if more than 32 policies are active + +If the maximum number of policies is exceeded, the device may bluescreen referencing ci.dll with a bug check value of 0x0000003b. Consider this maximum policy count limit when planning your WDAC policies. Any [Windows inbox policies](/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies) that are active on the device also count towards this limit. + +### Managed Installer and ISG may cause excessive events + +When Managed Installer and ISG are enabled, 3091 and 3092 events are logged when a file didn't have Managed Installer or ISG authorization, regardless of whether the file was allowed. These events have been moved to the verbose channel beginning with the September 2022 Update Preview since the events don't indicate an issue with the policy. + +### .NET native images may generate false positive block events + +In some cases, the code integrity logs where Windows Defender Application Control errors and warnings are written include error events for native images generated for .NET assemblies. Typically, native image blocks are functionally benign as a blocked native image falls back to its corresponding assembly and .NET regenerates the native image at its next scheduled maintenance window. + +### Signatures using elliptical curve cryptography (ECC) aren't supported + +WDAC signer-based rules only work with RSA cryptography. ECC algorithms, such as ECDSA, aren't supported. If you try to allow files by signature based on ECC signatures, you'll see VerificationError = 23 on the corresponding 3089 signature information events. You can authorize the files instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. + +### MSI installers are treated as user writeable on Windows 10 when allowed by FilePath rule + +MSI installer files are always detected as user writeable on Windows 10, and on Windows Server 2022 and earlier. If you need to allow MSI files using FilePath rules, you must set option **18 Disabled:Runtime FilePath Rule Protection** in your WDAC policy. + +### MSI Installations launched directly from the internet are blocked by WDAC + +Installing .msi files directly from the internet to a computer protected by WDAC fails. +For example, this command fails: + +```console +msiexec -i https://download.microsoft.com/download/2/E/3/2E3A1E42-8F50-4396-9E7E-76209EA4F429/Windows10_Version_1511_ADMX.msi +``` + +As a workaround, download the MSI file and run it locally: + +```console +msiexec -i c:\temp\Windows10_Version_1511_ADMX.msi +``` +### Slow boot and performance with custom policies + +WDAC will evaluate all running processes, including inbox Windows processes. If policies don't build off the WDAC templates or don't trust the Windows signers, you'll see slower boot times, degraded performance and possibly boot issues. For these reasons, it's strongly recommended to build off the [WDAC base templates](../design/example-wdac-base-policies.md). + +#### AppId Tagging policy considerations + +If the AppId Tagging Policy wasn't built off the WDAC base templates or doesn't allow the Windows in-box signers, you'll notice a significant increase in boot times (~2 minutes). + +If you can't allowlist the Windows signers, or build off the WDAC base templates, it is strongly recommended to add the following rule to your policies to improve the performance: + +:::image type="content" source="../images/known-issue-appid-dll-rule.png" alt-text="Allow all dlls in the policy."::: + +:::image type="content" source="../images/known-issue-appid-dll-rule-xml.png" alt-text="Allow all dll files in the xml policy."::: + +Since AppId Tagging policies evaluate but can't tag dll files, this rule will short circuit dll evaluation and improve evaluation performance. diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md index edebf6678f..f6671dc740 100644 --- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md @@ -1,20 +1,8 @@ --- -title: Query Application Control events with Advanced Hunting (Windows) +title: Query Application Control events with Advanced Hunting description: Learn how to query Windows Defender Application Control events across your entire organization by using Advanced Hunting. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz ms.date: 03/01/2022 -ms.technology: itpro-security ms.topic: article --- @@ -25,7 +13,7 @@ While Event Viewer helps to see the impact on a single system, IT Pros want to g In November 2018, we added functionality in Microsoft Defender for Endpoint that makes it easy to view WDAC events centrally from all connected systems. -Advanced hunting in Microsoft Defender for Endpoint allows customers to query data using a rich set of capabilities. WDAC events can be queried with using an ActionType that starts with “AppControl”. +Advanced hunting in Microsoft Defender for Endpoint allows customers to query data using a rich set of capabilities. WDAC events can be queried with using an ActionType that starts with "AppControl". This capability is supported beginning with Windows version 1607. ## Action Types @@ -74,7 +62,6 @@ The query results can be used for several important functions related to managin - Monitoring blocks from policies in enforced mode Policies deployed in enforced mode may block executables or scripts that fail to meet any of the included allow rules. Legitimate new applications and updates or potentially unwanted or malicious software could be blocked. In either case, the Advanced hunting queries report the blocks for further investigation. - Query Example #2: Query to determine audit blocks in the past seven days ``` diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md new file mode 100644 index 0000000000..dc6c98cb9b --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -0,0 +1,258 @@ +--- +title: WDAC debugging and troubleshooting guide +description: Learn how to debug and troubleshoot app and script failures when using WDAC +ms.topic: how-to +ms.date: 04/06/2023 +--- + +# WDAC debugging and troubleshooting + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). + +This article describes how to debug and troubleshoot app and script failures when using Windows Defender Application Control (WDAC). + +## 1 - Gather WDAC diagnostic data + +Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. + +Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: + +1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: + + ```powershell + cidiag.exe /stop + ``` + + If CiDiag.exe isn't present in your version of Windows, gather this information manually: + + - WDAC policy binaries from the [Windows and EFI system partitions](known-issues.md#wdac-policy-file-locations) + - [WDAC event logs](#core-wdac-event-logs) + - [AppLocker event logs](#core-wdac-event-logs) + - [Other event logs that may contain useful information](#other-windows-event-logs-that-may-be-useful) from other Windows apps and services + +2. Save the device's System Information to the CiDiag folder: + + ```powershell + msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt + ``` + +3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device. Skip this step if CiTool.exe isn't present in your version of Windows. + + ```powershell + citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json + ```` + +4. Export AppLocker registry key data to the CiDiag folder: + + ```powershell + reg.exe query HKLM\Software\Policies\Microsoft\Windows\SrpV2 /s > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\Software\Policies\Microsoft\Windows\AppidPlugins /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\System\CurrentControlSet\Control\Srp\ /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt + ``` + + > [!NOTE] + > You may see an error that the system was unable to find the specified registry key or value. This error doesn't indicate a problem and can be ignored. + +5. Copy any AppLocker policy files from %windir%System32\AppLocker to the CiDiag folder: + + ```powershell + Copy-Item -Path $env:windir\System32\AppLocker -Destination $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\ -Recurse -Force -ErrorAction Ignore + ``` + +6. Collect file information for the AppLocker policy files collected in the previous step: + + ```powershell + Get-ChildItem -Path $env:windir\System32\AppLocker\ -Recurse | select Mode,LastWriteTime,CreationTime,Length,Name >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerPolicyFiles.txt + ``` + +7. Export the effective AppLocker policy: + + ```powershell + Get-AppLockerPolicy -xml -Effective > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml + ``` + +8. Collect AppLocker services configuration and state information: + + ```powershell + sc.exe query appid > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query appidsvc >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query applockerfltr >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt + ``` + +### Core WDAC event logs + +WDAC events are generated under two locations: + +- Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational +- Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script + +Within the CiDiag output directory, these event logs are called CIOperational.evtx and ALMsiAndScript.evtx, respectively. + +### Other Windows event logs that may be useful + +Sometimes, you may be able to supplement the information contained in the core WDAC event logs with information found in these other event logs. CIDiag.exe doesn't collect the ones shown in *italics*. + +- Applications and Services logs - Microsoft - Windows - CodeIntegrity - Verbose +- Applications and Services logs - Microsoft - Windows - AppLocker - EXE and DLL +- Applications and Services logs - Microsoft - Windows - AppLocker - Packaged app-Deployment +- Applications and Services logs - Microsoft - Windows - AppLocker - Packaged app-Execution +- Applications and Services logs - Microsoft - Windows - AppID - Operational +- Applications and Services logs - Microsoft - Windows - CAPI2 - Operational +- Applications and Services logs - Microsoft - Windows - DeviceGuard - Operational +- *Applications and Services logs - Microsoft - Windows - PowerShell - \** +- *Windows - Application* +- *Windows - System* + +## 2 - Use the diagnostic and log data to identify problems + +Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous section. + +1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: + + - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). + - Review all [policy activation events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. + +2. Review any [block events for executables, dlls, and drivers](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-executables-dlls-and-drivers) from the core WDAC event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. +3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. + +Most WDAC-related issues, including app and script failures, can be diagnosed using the preceding steps. + +### Event analysis for an example blocked executable + +Here's an example of detailed EventData from a typical WDAC enforcement mode block event 3077, and one of its correlated 3089 signature information events. The tables that follow each event screenshot describe some of the elements contained in the events. Following the event descriptions is a step-by-step walkthrough explaining how to use the events to understand why the block occurred. + +#### Event 3077 - WDAC enforcement block event + +![Example 3077 block event for PowerShell.exe.](../images/event-3077.png) + +| Element name | Description | +| ----- | ----- | +| System - Correlation - \[ActivityID\] | **Not shown in screenshot**
                                                                    Use the correlation ActivityID to match a WDAC block event with one or more 3089 signature events. | +| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this value **isn't** the one used when creating WDAC file rules with `-Level FileName`. Instead, see the OriginalFileName element later in this table. | +| Process Name | The path and name of the file that attempted to run the blocked file. Also called the parent process. | +| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| Status | Windows NT status code. You can use `certutil.exe -error ` to look up the meaning of the status code. | +| SHA1 Hash | The SHA1 Authenticode hash for the blocked file. | +| SHA256 Hash | The SHA256 Authenticode hash for the blocked file. | +| SHA1 Flat Hash | The SHA1 flat file hash for the blocked file. | +| SHA256 Flat Hash | The SHA256 flat file hash for the blocked file. | +| PolicyName | The friendly name of the WDAC policy that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | +| PolicyId | The friendly ID value of the WDAC policy that caused the block event. | +| PolicyHash | The SHA256 Authenticode hash of the WDAC policy binary that caused the block event. | +| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This value is the one used when creating WDAC file rules with `-Level FileName`. | +| InternalName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel InternalName`. | +| FileDescription | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel FileDescription`. | +| ProductName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel ProductName`. | +| FileVersion | The policy's VersionEx value used to enforce version control over signed policies. | +| PolicyGUID | The PolicyId of the WDAC policy that caused the block event. | +| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This information is useful for diagnosing issues when allowing by FilePath rules. | +| PackageFamilyName | The Package Family Name for the packaged app (MSIX) that includes the blocked file. | + +#### Event 3089 - WDAC signature information event + +![Example 3089 signature information event for PowerShell.exe.](../images/event-3089.png) + +| Element name | Description | +| ----- | ----- | +| System - Correlation - \[ActivityID\] | Use the correlation ActivityID to match a WDAC signature event with its block event. | +| TotalSignatureCount | The total number of signatures detected for the blocked file. | +| Signature | The index count, starting at 0, of the current signature shown in this 3089 event. If the file had multiple signatures, you'll find other 3089 events for the other signatures. | +| Hash | The hash value that WDAC used to match the file. This value should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then only the hash value is shown. | +| SignatureType | The [type of signature](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#signaturetype). | +| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| VerificationError | The reason this particular signature failed to pass the WDAC policy. See [VerificationError](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#verificationerror). | +| PublisherName | The common name (CN) value from the leaf certificate. | +| IssuerName | The CN value from the highest available certificate in the certificate chain. This level is typically one certificate below the root. | +| PublisherTBSHash | The TBS hash of the leaf certificate. | +| IssuerTBSHash | The TBS hash of the highest available certificate in the certificate chain. This level is typically one certificate below the root. | + +#### Step-by-step walkthrough of the example 3077 and 3089 events + +Now let's walk through how to use the event data in the example 3077 and 3089 events to understand why the WDAC policy blocked this file. + +##### Understand what file is being blocked and the block context + +Referring to the 3077 event, locate the information that identifies the policy, the file being blocked, and the parent process that tried to run it. Consider this context information to determine whether the block is expected and wanted. + +In the example, the file being blocked is PowerShell.exe, which is part of Windows and would normally be expected to run. However, in this case, the policy was based off of the Windows in S mode policy template, which doesn't allow script hosts to run as a way to limit the attack surface. For S mode, this block event is a success. But let's assume the policy author was unaware of that constraint when they chose the template, and treat this block as unexpected. + +##### Determine why WDAC rejected the file + +Again referring to the 3077 event, we see the Requested Signing Level of 2 means the code must pass the WDAC policy. But the Validated Signing Level of 1 means the code was treated as though unsigned. "Unsigned" could mean the file was truly unsigned, signed but with an invalid certificate, or signed but without any certificates allowed by the WDAC policy. + +Now, let's inspect the correlated 3089 event(s) for the blocked file. In the example, we're looking at only the first signature (Signature index 0) found on a file that had multiple signatures. For this signature, the ValidatedSigningLevel is 12, meaning it has a Microsoft Windows product signature. The VerificationError of 21 means that the signature didn't pass the WDAC policy. + +It's important to review the information for each correlated 3089 event as each signature may have a different ValidatedSigningLevel and VerificationError. + +> [!IMPORTANT] +> Notice how the Validated Signing Level on the 3077 event is interpreted very differently from the ValidatedSigningLevel on the 3089 event. +> +> In the case of the 3077 event, Validated Signing Level tells us how the binary was actually treated by Windows. +> +> In the case of the 3089 event, on the other hand, ValidatedSigningLevel tells us the potential **maximum** level the signature could receive. We must use the VerificationError to understand why the signature was rejected. + +## 3 - Resolve common problems + +Having analyzed the WDAC diagnostic data, you can take steps to resolve the issue or do more debugging steps. Following are some common problems and steps you can try to resolve or further isolate the root issue: + +### Issue: A file was blocked that you want to allow + +- Use data from the core WDAC event logs to add rules to allow the blocked file. +- Redeploy the file or app using a managed installer if your policy trusts managed installers. + +### Issue: A policy is active that is unexpected + +This condition may exist if: + +- A policy was removed but the system hasn't been rebooted. +- A policy was partially removed, but a copy of the policy still exists in either the System or EFI partition. +- A policy with PolicyId {A244370E-44C9-4C06-B551-F6016E563076} (single-policy format) was copied to the multiple-policy format policy location before activation, resulting in a duplicate policy binary on disk. Check for both SiPolicy.p7b and \{A244370E-44C9-4C06-B551-F6016E563076\}.cip files in the System and EFI partitions. +- A policy was incorrectly deployed to the device. +- An attacker with administrator access has applied a policy to cause denial of service for some critical processes. + +To resolve such an issue, follow the instructions to [Remove WDAC policies](/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies) for the identified policy. + +### Issue: An unhandled app failure is occurring and no WDAC events are observed + +Some apps alter their behavior when a user mode WDAC policy is active, which can result in unexpected failures. It can also be a side-effect of script enforcement for apps that don't properly handle the enforcement behaviors implemented by the script hosts. + +Try to isolate the root cause by doing the following actions: + +- Check the other event logs listed in section 1 of this article for events corresponding with the unexpected app failures. +- Temporarily replace the WDAC policy with another policy that [disables script enforcement](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement) and retest. +- Temporarily replace the WDAC policy with another policy that [allows all COM objects](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy) and retest. +- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-policy-rules) and retest. + +### Issue: An app deployed by a managed installer isn't working + +To debug issues using managed installer, try these steps: + +- Check that the WDAC policy that is blocking the app includes the option to enable managed installer. +- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). +- Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. +- Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER exists in the CiDiag folder created earlier. If not, repeat the steps to deploy and enable the managed installer AppLocker configuration. +- Restart the managed installer process and check that an 8002 event is observed in the **AppLocker - EXE and DLL** event log for the managed installer process with PolicyName = MANAGEDINSTALLER. If instead you see an event with 8003 or 8004 with PolicyName = MANAGEDINSTALLER, then check the ManagedInstaller rules in the AppLocker policy XML and ensure a rule matches the managed installer process. +- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. +- Test installation of a different app using the managed installer. +- Add another managed installer to your AppLocker policy and test installation using the other managed installer. +- Check if the app is encountering a [known limitation with managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#known-limitations-with-managed-installer). If so, you must authorize the app using other means. + +### Issue: An app you expected the Intelligent Security Graph (ISG) to allow isn't working + +To debug issues using ISG, try these steps: + +- Check that the WDAC policy that is blocking the app includes the option to enable the intelligent security graph. +- Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. +- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. +- Check if the app is encountering a [known limitation with ISG](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph#known-limitations-with-using-the-isg). + +## 4 - Report issues to Microsoft, if appropriate + +If after following the guidance covered by this article you believe you've identified a product issue, report the issue to Microsoft. + +- Customers with Microsoft Premier Support should log a service request through normal channels. +- All other customers can report issues directly to the WDAC product team via the Windows [Feedback Hub](feedback-hub:?contextid=790&tabid=2&newFeedback=true). Select the category **Security & Privacy - Application Control** to ensure the issue is properly routed to the WDAC product team. + +When reporting issues, be sure to provide the following information: + +- All [WDAC diagnostic data](#1---gather-wdac-diagnostic-data) described earlier. +- If possible, the blocked file(s). +- Clear instructions to reproduce the problem. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md new file mode 100644 index 0000000000..9b0edc0e23 --- /dev/null +++ b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md @@ -0,0 +1,27 @@ +--- +title: Managing and troubleshooting Windows Defender Application Control policies +description: Gather information about how your deployed Windows Defender Application Control policies are behaving. +ms.localizationpriority: medium +ms.date: 03/30/2023 +ms.topic: article +--- + +# Windows Defender Application Control operational guide + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). + +You now understand how to design and deploy your Windows Defender Application Control (WDAC) policies. This guide explains how to understand the effects your policies have and how to troubleshoot when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. + +## In this section + +| Article | Description | +| - | - | +| [Debugging and troubleshooting](/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting) | This article explains how to debug app and script failures with WDAC. | +| [Understanding Application Control event IDs](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) | This article explains the meaning of different WDAC event IDs. | +| [Understanding Application Control event tags](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations) | This article explains the meaning of different WDAC event tags. | +| [Query WDAC events with Advanced hunting](/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting) | This article covers how to view WDAC events centrally from all systems that are connected to Microsoft Defender for Endpoint. | +| [Admin Tips & Known Issues](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues) | This article describes some WDAC Admin Tips & Known Issues. | +| [Managed installer and ISG technical reference and troubleshooting guide](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer) | This article provides technical details and debugging steps for managed installer and ISG. | +| [CITool.exe technical reference](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands) | This article explains how to use CITool.exe. | +| [Inbox WDAC policies](/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies) | This article describes the WDAC policies that ship with Windows and when they're active. | diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md similarity index 67% rename from windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md rename to windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md index 1cac513952..ef5997b774 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md @@ -1,32 +1,13 @@ --- title: WDAC and AppLocker Overview description: Compare Windows application control technologies. -keywords: security, malware, allow-list, block-list -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: vinaypamnani-msft -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.date: 09/30/2020 -ms.custom: asr -ms.technology: itpro-security +ms.date: 04/04/2023 ms.topic: article --- # Windows Defender Application Control and AppLocker Overview -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). @@ -40,18 +21,17 @@ Windows Defender Application Control policies apply to the managed computer as a - Attributes of the codesigning certificate(s) used to sign an app and its binaries - Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file -- The reputation of the app as determined by Microsoft's [Intelligent Security Graph](use-windows-defender-application-control-with-intelligent-security-graph.md) -- The identity of the process that initiated the installation of the app and its binaries ([managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md)) -- The [path from which the app or file is launched](select-types-of-rules-to-create.md#more-information-about-filepath-rules) (beginning with Windows 10 version 1903) +- The reputation of the app as determined by Microsoft's [Intelligent Security Graph](design/use-wdac-with-intelligent-security-graph.md) +- The identity of the process that initiated the installation of the app and its binaries ([managed installer](design/configure-authorized-apps-deployed-with-a-managed-installer.md)) +- The [path from which the app or file is launched](design/select-types-of-rules-to-create.md#more-information-about-filepath-rules) (beginning with Windows 10 version 1903) - The process that launched the app or binary -Prior to Windows 10 version 1709, Windows Defender Application Control was known as configurable code integrity (CCI). WDAC was also one of the features that comprised the now-defunct term "Device Guard." +> [!NOTE] +> WDAC was originally released as part of Device Guard and called configurable code integrity. Device Guard and configurable code integrity are no longer used except to find where to deploy WDAC policy via Group Policy. ### WDAC System Requirements -Windows Defender Application Control (WDAC) policies can be created on any client edition of Windows 10 build 1903+, or Windows 11, or on Windows Server 2016 and above. - -WDAC policies can be applied to devices running any edition of Windows 10, Windows 11, or Windows Server 2016 and above, via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy WDAC policies to Windows 10 and Windows 11 Enterprise edition, or Windows Server 2016 and above, but can't deploy policies to devices running non-Enterprise SKUs of Windows 10. +Windows Defender Application Control (WDAC) policies can be created and applied on any client edition of Windows 10 or Windows 11, or on Windows Server 2016 and higher. WDAC policies can be deployed via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy WDAC policies, but is limited to single-policy format policies that work on Windows Server 2016 and 2019. For more information on which individual WDAC features are available on specific WDAC builds, see [WDAC feature availability](feature-availability.md). @@ -61,9 +41,9 @@ AppLocker was introduced with Windows 7, and allows organizations to control whi AppLocker policies can apply to all users on a computer, or to individual users and groups. AppLocker rules can be defined based on: -- Attributes of the codesigning certificate(s) used to sign an app and its binaries -- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file -- The path from which the app or file is launched +- Attributes of the codesigning certificate(s) used to sign an app and its binaries. +- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file. +- The path from which the app or file is launched. ### AppLocker System Requirements @@ -72,7 +52,7 @@ AppLocker policies can be deployed using Group Policy or MDM. ## Choose when to use WDAC or AppLocker -Generally, it's recommended that customers, who are able to implement application control using Windows Defender Application Control rather than AppLocker, do so. WDAC is undergoing continual improvements, and will be getting added support from Microsoft management platforms. Although AppLocker will continue to receive security fixes, it will not undergo new feature improvements. +Generally, it's recommended that customers, who are able to implement application control using Windows Defender Application Control rather than AppLocker, do so. WDAC is undergoing continual improvements, and is getting added support from Microsoft management platforms. Although AppLocker continues to receive security fixes, it isn't getting new feature improvements. However, in some cases, AppLocker may be the more appropriate technology for your organization. AppLocker is best when: diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/wdac.md similarity index 62% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/wdac.md index 9f5f66cd38..22e5196913 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/wdac.md @@ -1,39 +1,21 @@ --- title: Application Control for Windows description: Application Control restricts which applications users are allowed to run and the code that runs in the system core. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -ms.collection: - - highpri - - tier3 -author: vinaypamnani-msft -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.date: 05/26/2020 -ms.custom: asr -ms.technology: itpro-security +ms.collection: +- highpri +- tier3 +- must-keep +ms.date: 08/30/2023 ms.topic: article --- # Application Control for Windows -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). -With thousands of new malicious files created every day, using traditional methods like antivirus solutions—signature-based detection to fight against malware—provides an inadequate defense against new attacks. +With thousands of new malicious files created every day, using traditional methods like antivirus solutions-signature-based detection to fight against malware-provides an inadequate defense against new attacks. In most organizations, information is the most valuable asset, and ensuring that only approved users have access to that information is imperative. However, when a user runs a process, that process has the same level of access to data that the user has. As a result, sensitive information could easily be deleted or transmitted out of the organization if a user knowingly or unknowingly runs malicious software. @@ -51,9 +33,9 @@ Windows 10 and Windows 11 include two technologies that can be used for applicat ## WDAC and Smart App Control -Starting in Windows 11 version 22H2, [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) provides application control for consumers. Smart App Control is based on WDAC, allowing enterprise customers to create a policy that offers the same security and compatibility with the ability to customize it to run line-of-business (LOB) apps. To make it easier to implement this policy, an [example policy](example-wdac-base-policies.md) is provided. The example policy includes **Enabled:Conditional Windows Lockdown Policy** rule which isn't supported for WDAC enterprise policies. This rule must be removed before you use the example policy. To use this example policy as a starting point for creating your own policy, see [Create a custom base policy using an example WDAC base policy](create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). +Starting in Windows 11 version 22H2, [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) provides application control for consumers. Smart App Control is based on WDAC, allowing enterprise customers to create a policy that offers the same security and compatibility with the ability to customize it to run line-of-business (LOB) apps. To make it easier to implement this policy, an [example policy](design/example-wdac-base-policies.md) is provided. The example policy includes **Enabled:Conditional Windows Lockdown Policy** option that isn't supported for WDAC enterprise policies. This rule must be removed before you use the example policy. To use this example policy as a starting point for creating your own policy, see [Create a custom base policy using an example WDAC base policy](design/create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). -Smart App Control is only available on clean installation of Windows 11 version 22H2 or later, and starts in evaluation mode. Smart App Control will automatically turn off for enterprise managed devices unless the user has turned it on first. To turn Smart App Control on or off across your organization's endpoints, you can set the **VerifiedAndReputablePolicyState** (DWORD) registry value under `HKLM\SYSTEM\CurrentControlSet\Control\CI\Policy` to one of the values listed below. After you change the registry value, you must either restart the device or run [RefreshPolicy.exe](https://www.microsoft.com/download/details.aspx?id=102925) for the change to take effect. +Smart App Control is only available on clean installation of Windows 11 version 22H2 or later, and starts in evaluation mode. Smart App Control is automatically turned off for enterprise managed devices unless the user has turned it on first. To turn off Smart App Control across your organization's endpoints, you can set the **VerifiedAndReputablePolicyState** (DWORD) registry value under `HKLM\SYSTEM\CurrentControlSet\Control\CI\Policy` as shown in the following table. After you change the registry value, you must either restart the device or use [CiTool.exe -r](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands#refresh-the-wdac-policies-on-the-system) for the change to take effect. | Value | Description | |-------|-------------| @@ -66,16 +48,18 @@ Smart App Control is only available on clean installation of Windows 11 version ### Smart App Control Enforced Blocks -Smart App Control enforces the [Microsoft Recommended Driver Block rules](microsoft-recommended-driver-block-rules.md) and the [Microsoft Recommended Block Rules](microsoft-recommended-block-rules.md), with a few exceptions for compatibility considerations. The following are not blocked by Smart App Control: +Smart App Control enforces the [Microsoft Recommended Driver Block rules](design/microsoft-recommended-driver-block-rules.md) and the [Microsoft Recommended Block Rules](design/applications-that-can-bypass-wdac.md), with a few exceptions for compatibility considerations. The following aren't blocked by Smart App Control: - Infdefaultinstall.exe - Microsoft.Build.dll - Microsoft.Build.Framework.dll - Wslhost.dll +[!INCLUDE [windows-defender-application-control-wdac](../../../../../includes/licensing/windows-defender-application-control-wdac.md)] + ## Related articles -- [WDAC design guide](windows-defender-application-control-design-guide.md) -- [WDAC deployment guide](windows-defender-application-control-deployment-guide.md) -- [WDAC operational guide](windows-defender-application-control-operational-guide.md) +- [WDAC design guide](design/wdac-design-guide.md) +- [WDAC deployment guide](deployment/wdac-deployment-guide.md) +- [WDAC operational guide](operations/wdac-operational-guide.md) - [AppLocker overview](applocker/applocker-overview.md) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/TOC.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/TOC.yml similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/TOC.yml rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/TOC.yml diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md new file mode 100644 index 0000000000..5b544490b0 --- /dev/null +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md @@ -0,0 +1,62 @@ +--- +title: Configure the Group Policy settings for Microsoft Defender Application Guard +description: Learn about the available Group Policy settings for Microsoft Defender Application Guard. +ms.localizationpriority: medium +ms.date: 07/11/2023 +ms.topic: how-to +--- + +# Configure Microsoft Defender Application Guard policy settings + +Microsoft Defender Application Guard (Application Guard) works with Group Policy to help you manage your organization's computer settings. By using Group Policy, you can configure a setting once, and then copy it onto many computers. For example, you can set up multiple security settings in a Group Policy Object, which is linked to a domain, and then apply all those settings to every endpoint in the domain. + +Application Guard uses both network isolation and application-specific settings. + +[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)] + +For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](md-app-guard-overview.md). + +## Network isolation settings + +These settings, located at `Computer Configuration\Administrative Templates\Network\Network Isolation`, help you define and manage your organization's network boundaries. Application Guard uses this information to automatically transfer any requests to access the non-corporate resources into the Application Guard container. + +> [!NOTE] +> For Windows 10, if you have KB5014666 installed, and for Windows 11, if you have KB5014668 installed, you don't need to configure network isolation policy to enable Application Guard for Microsoft Edge in managed mode. + +> [!NOTE] +> You must configure either the Enterprise resource domains hosted in the cloud or Private network ranges for apps settings on your employee devices to successfully turn on Application Guard using enterprise mode. Proxy servers must be a neutral resource listed in the **Domains categorized as both work and personal** policy. + +|Policy name|Supported versions|Description| +|-----------|------------------|-----------| +|Private network ranges for apps | At least Windows Server 2012, Windows 8, or Windows RT| A comma-separated list of IP address ranges that are in your corporate network. Included endpoints or endpoints that are included within a specified IP address range, are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.| +|Enterprise resource domains hosted in the cloud| At least Windows Server 2012, Windows 8, or Windows RT|A pipe-separated (`|`) list of your domain cloud resources. Included endpoints are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.

                                                                    This list supports the wildcards detailed in the [Network isolation settings wildcards](#network-isolation-settings-wildcards) table.| +|Domains categorized as both work and personal| At least Windows Server 2012, Windows 8, or Windows RT|A comma-separated list of domain names used as both work or personal resources. Included endpoints are rendered using Microsoft Edge and will be accessible from the Application Guard and regular Edge environment.

                                                                    This list supports the wildcards detailed in the [Network isolation settings wildcards](#network-isolation-settings-wildcards) table.| + +## Network isolation settings wildcards + +|Value|Number of dots to the left|Meaning| +|-----|--------------------------|-------| +|`contoso.com`|0|Trust only the literal value of `contoso.com`.| +|`www.contoso.com`|0|Trust only the literal value of `www.contoso.com`.| +|`.contoso.com`|1|Trust any domain that ends with the text `contoso.com`. Matching sites include `spearphishingcontoso.com`, `contoso.com`, and `www.contoso.com`.| +|`..contoso.com`|2|Trust all levels of the domain hierarchy that are to the left of the dot. Matching sites include `shop.contoso.com`, `us.shop.contoso.com`, `www.us.shop.contoso.com`, but NOT `contoso.com` itself.| + +## Application-specific settings +These settings, located at `Computer Configuration\Administrative Templates\Windows Components\Microsoft Defender Application Guard`, can help you to manage your organization's implementation of Application Guard. + +|Name|Supported versions|Description|Options| +|-----------|------------------|-----------|-------| +|Configure Microsoft Defender Application Guard clipboard settings|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether Application Guard can use the clipboard functionality.|**Enabled.** This is effective only in managed mode. Turns on the clipboard functionality and lets you choose whether to additionally:
                                                                    - Disable the clipboard functionality completely when Virtualization Security is enabled.
                                                                    - Enable copying of certain content from Application Guard into Microsoft Edge.
                                                                    - Enable copying of certain content from Microsoft Edge into Application Guard. **Important:** Allowing copied content to go from Microsoft Edge into Application Guard can cause potential security risks and isn't recommended.

                                                                    **Disabled or not configured.** Completely turns off the clipboard functionality for Application Guard.| +|Configure Microsoft Defender Application Guard print settings|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether Application Guard can use the print functionality.|**Enabled.** This is effective only in managed mode. Turns on the print functionality and lets you choose whether to additionally:
                                                                    - Enable Application Guard to print into the XPS format.
                                                                    - Enable Application Guard to print into the PDF format.
                                                                    - Enable Application Guard to print to locally attached printers.
                                                                    - Enable Application Guard to print from previously connected network printers. Employees can't search for other printers.

                                                                    **Disabled or not configured.** Completely turns Off the print functionality for Application Guard.| +|Allow Persistence|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether data persists across different sessions in Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Guard sessions.

                                                                    **Disabled or not configured.** All user data within Application Guard is reset between sessions.

                                                                    **NOTE**: If you later decide to stop supporting data persistence for your employees, you can use our Windows-provided utility to reset the container and to discard any personal data.

                                                                    **To reset the container:**
                                                                    1. Open a command-line program and navigate to `Windows/System32`.
                                                                    2. Type `wdagtool.exe cleanup`. The container environment is reset, retaining only the employee-generated data.
                                                                    3. Type `wdagtool.exe cleanup RESET_PERSISTENCE_LAYER`. The container environment is reset, including discarding all employee-generated data.| +|Turn on Microsoft Defender Application Guard in Managed Mode|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether to turn on Application Guard for Microsoft Edge and Microsoft Office.|**Enabled.** Turns on Application Guard for Microsoft Edge and/or Microsoft Office, honoring the network isolation settings, rendering untrusted content in the Application Guard container. Application Guard won't actually be turned on unless the required prerequisites and network isolation settings are already set on the device. Available options:
                                                                    - Enable Microsoft Defender Application Guard only for Microsoft Edge
                                                                    - Enable Microsoft Defender Application Guard only for Microsoft Office
                                                                    - Enable Microsoft Defender Application Guard for both Microsoft Edge and Microsoft Office

                                                                    **Disabled.** Turns off Application Guard, allowing all apps to run in Microsoft Edge and Microsoft Office.

                                                                    **Note:** For Windows 10, if you have KB5014666 installed, and for Windows 11, if you have KB5014668 installed, you are no longer required to configure network isolation policy to enable Application Guard for Edge.| +|Allow files to download to host operating system|Windows 10 Enterprise or Pro, 1803 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise or Pro or Education|Determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container.|**Enabled.** Allows users to save downloaded files from the Microsoft Defender Application Guard container to the host operating system. This action creates a share between the host and container that also allows for uploads from the host to the Application Guard container.

                                                                    **Disabled or not configured.** Users aren't able to save downloaded files from Application Guard to the host operating system.| +|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** This is effective only in managed mode. Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.

                                                                    **Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won't load any third-party graphics drivers or interact with any connected graphics hardware.| +|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.

                                                                    **Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.| +|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise or Pro, 1809 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise or Pro|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.

                                                                    **Disabled or not configured.** Certificates aren't shared with Microsoft Defender Application Guard.| +|Allow auditing events in Microsoft Defender Application Guard|Windows 10 Enterprise, 1709 or higher

                                                                    Windows 10 Education, 1809 or higher

                                                                    Windows 11 Enterprise and Education|This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host.

                                                                    **Disabled or not configured.** Event logs aren't collected from your Application Guard container.| +## Application Guard support dialog settings + +These settings are located at `Administrative Templates\Windows Components\Windows Security\Enterprise Customization`. If an error is encountered, you're presented with a dialog box. By default, this dialog box only contains the error information and a button for you to report it to Microsoft via the feedback hub. However, it's possible to provide additional information in the dialog box. + +[Use Group Policy to enable and customize contact information](/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information#use-group-policy-to-enable-and-customize-contact-information). diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml similarity index 93% rename from windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml index 4f5e1124a1..370243790a 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml @@ -2,25 +2,15 @@ metadata: title: FAQ - Microsoft Defender Application Guard (Windows 10) description: Learn about the commonly asked questions and answers for Microsoft Defender Application Guard. - ms.mktglfcycl: manage - ms.sitesec: library - ms.pagetype: security ms.localizationpriority: medium - ms.prod: windows-client - ms.technology: itpro-security - author: vinaypamnani-msft - ms.author: vinpa - ms.reviewer: - manager: aaroncz - ms.custom: asr ms.topic: faq - ms.date: 12/31/2017 + ms.date: 07/11/2023 title: Frequently asked questions - Microsoft Defender Application Guard summary: | - + This article lists frequently asked questions with answers for Microsoft Defender Application Guard (Application Guard). Questions span features, integration with the Windows operating system, and general configuration. - + ## Frequently Asked Questions sections: @@ -30,34 +20,34 @@ sections: Can I enable Application Guard on machines equipped with 4-GB RAM? answer: | We recommend 8-GB RAM for optimal performance but you can use the following registry DWORD values to enable Application Guard on machines that aren't meeting the recommended hardware configuration. - + `HKLM\software\Microsoft\Hvsi\SpecRequiredProcessorCount` (Default is four cores.) - + `HKLM\software\Microsoft\Hvsi\SpecRequiredMemoryInGB` (Default is 8 GB.) - + `HKLM\software\Microsoft\Hvsi\SpecRequiredFreeDiskSpaceInGB` (Default is 5 GB.) - + - question: | My network configuration uses a proxy and I’m running into a “Cannot resolve External URLs from MDAG Browser: Error: err_connection_refused”. How do I resolve that? answer: | The manual or PAC server must be a hostname (not IP) that is neutral on the site-list. Additionally, if the PAC script returns a proxy, it must meet those same requirements. - + To ensure the FQDNs (Fully Qualified Domain Names) for the “PAC file” and the “proxy servers the PAC file redirects to” are added as Neutral Resources in the Network Isolation policies used by Application Guard, you can: - + - Verify this addition by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verifying that it says “Neutral.” - It must be an FQDN. A simple IP address won't work. - Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard. - + - question: | How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? answer: | Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This annotation applies to Windows 10 Enterprise edition, version 1709 or higher. These annotations would be for the proxy policies under Network Isolation in Group Policy or Intune. - + - question: | Which Input Method Editors (IME) in 19H1 aren't supported? answer: | The following Input Method Editors (IME) introduced in Windows 10, version 1903 are currently not supported in Microsoft Defender Application Guard: - + - Vietnam Telex keyboard - Vietnam number key-based keyboard - Hindi phonetic keyboard @@ -70,7 +60,7 @@ sections: - Gujarati phonetic keyboard - Odia phonetic keyboard - Punjabi phonetic keyboard - + - question: | I enabled the hardware acceleration policy on my Windows 10 Enterprise, version 1803 deployment. Why are my users still only getting CPU rendering? answer: | @@ -80,19 +70,19 @@ sections: What is the WDAGUtilityAccount local account? answer: | WDAGUtilityAccount is part of Application Guard, beginning with Windows 10, version 1709 (Fall Creators Update). It remains disabled by default, unless Application Guard is enabled on your device. WDAGUtilityAccount is used to sign in to the Application Guard container as a standard user with a random password. It's NOT a malicious account. It requires *Logon as a service* permissions to be able to function correctly. If this permission is denied, you might see the following error: - + **Error: 0x80070569, Ext error: 0x00000001; RDP: Error: 0x00000000, Ext error: 0x00000000 Location: 0x00000000** - + - question: | How do I trust a subdomain in my site list? answer: | To trust a subdomain, you must precede your domain with two dots (..). For example: `..contoso.com` ensures that `mail.contoso.com` or `news.contoso.com` are trusted. The first dot represents the strings for the subdomain name (mail or news), and the second dot recognizes the start of the domain name (`contoso.com`). These two dots prevent sites such as `fakesitecontoso.com` from being trusted. - + - question: | Are there differences between using Application Guard on Windows Pro vs Windows Enterprise? answer: | When using Windows Pro or Windows Enterprise, you have access to using Application Guard in Standalone Mode. However, when using Enterprise you have access to Application Guard in Enterprise-Managed Mode. This mode has some extra features that the Standalone Mode doesn't. For more information, see [Prepare to install Microsoft Defender Application Guard](./install-md-app-guard.md). - + - question: | Is there a size limit to the domain lists that I need to configure? answer: | @@ -107,15 +97,15 @@ sections: Why do the Network Isolation policies in Group Policy and CSP look different? answer: | There's not a one-to-one mapping among all the Network Isolation policies between CSP and GP. Mandatory network isolation policies to deploy Application Guard are different between CSP and GP. - + - Mandatory network isolation GP policy to deploy Application Guard: **DomainSubnets or CloudResources** - + - Mandatory network isolation CSP policy to deploy Application Guard: **EnterpriseCloudResources or (EnterpriseIpRange and EnterpriseNetworkDomainNames)** - + - For EnterpriseNetworkDomainNames, there's no mapped CSP policy. - + Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard doesn't work and results in an error message (**0x80070013 ERROR_WRITE_PROTECT**). - + - question: | Why did Application Guard stop working after I turned off hyperthreading? answer: | @@ -130,70 +120,70 @@ sections: Why am I getting the error message "ERR_NAME_NOT_RESOLVED" after not being able to reach the PAC file? answer: | This issue is a known one. To mitigate this issue, you need to create two firewall rules. For information about creating a firewall rule by using Group Policy, see the following resources: - - - [Create an inbound icmp rule](../windows-firewall/create-an-inbound-icmp-rule.md) - - [Open Group Policy management console for Microsoft Defender Firewall](../windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) + + - [Create an inbound icmp rule](../../../operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md) + - [Open Group Policy management console for Microsoft Defender Firewall](../../../operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) ### First rule (DHCP Server) - Program path: `%SystemRoot%\System32\svchost.exe` - + - Local Service: `Sid: S-1-5-80-2009329905-444645132-2728249442-922493431-93864177 (Internet Connection Service (SharedAccess))` - + - Protocol UDP - + - Port 67 - + ### Second rule (DHCP Client) This rule is the same as the first rule, but scoped to local port 68. In the Microsoft Defender Firewall user interface go through the following steps: - + 1. Right-click on inbound rules, and then create a new rule. - + 2. Choose **custom rule**. - + 3. Specify the following program path: `%SystemRoot%\System32\svchost.exe`. - + 4. Specify the following settings: - Protocol Type: UDP - Specific ports: 67 - Remote port: any - + 5. Specify any IP addresses. - + 6. Allow the connection. - + 7. Specify to use all profiles. - + 8. The new rule should show up in the user interface. Right click on the **rule** > **properties**. - + 9. In the **Programs and services** tab, under the **Services** section, select **settings**. - + 10. Choose **Apply to this Service** and select **Internet Connection Sharing (ICS) Shared Access**. - + - question: | How can I disable portions of Internet Connection Service (ICS) without breaking Application Guard? answer: | ICS is enabled by default in Windows, and ICS must be enabled in order for Application Guard to function correctly. We don't recommend disabling ICS; however, you can disable ICS in part by using a Group Policy and editing registry keys. - + 1. In the Group Policy setting, **Prohibit use of Internet Connection Sharing on your DNS domain network**, set it to **Disabled**. - + 2. Disable IpNat.sys from ICS load as follows:
                                                                    `System\CurrentControlSet\Services\SharedAccess\Parameters\DisableIpNat = 1` - + 3. Configure ICS (SharedAccess) to be enabled as follows:
                                                                    `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start = 3` - + 4. (This step is optional) Disable IPNAT as follows:
                                                                    `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4` - + 5. Reboot the device. - + - question: | Why doesn't the container fully load when device control policies are enabled? answer: | Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure AppGuard works properly. - + Policy: Allow installation of devices that match any of the following device IDs: - + - `SCSI\DiskMsft____Virtual_Disk____` - `{8e7bd593-6e6c-4c52-86a6-77175494dd8e}\msvhdhba` - `VMS_VSF` @@ -206,7 +196,7 @@ sections: - `root\storvsp` - `vms_vsmp` - `VMS_PP` - + Policy: Allow installation of devices using drivers that match these device setup classes - `{71a27cdd-812a-11d0-bec7-08002be2092f}` @@ -218,25 +208,25 @@ sections: 1. Ensure that the FragmentAware DWORD is set to 1 in this registry setting: `\Registry\Machine\SYSTEM\CurrentControlSet\Services\Winnat`. 2. Reboot the device. - + - question: | What does the _Allow users to trust files that open in Microsoft Defender Application Guard_ option in the Group policy do? answer: | This policy was present in Windows 10 prior to version 2004. It was removed from later versions of Windows as it doesn't enforce anything for either Edge or Office. - + - question: | How do I open a support ticket for Microsoft Defender Application Guard? answer: | - Visit [Create a new support request](https://support.serviceshub.microsoft.com/supportforbusiness/create). - Under the Product Family, select Windows. Select the product and the product version you need help with. For the category that best describes the issue, select, **Windows Security Technologies**. In the final option, select **Windows Defender Application Guard**. - + - question: | Is there a way to enable or disable the behavior where the host Edge tab auto-closes when navigating to an untrusted site? answer: | Yes. Use this Edge flag to enable or disable this behavior: `--disable-features="msWdagAutoCloseNavigatedTabs"` - + additionalContent: | ## See also - + [Configure Microsoft Defender Application Guard policy settings](./configure-md-app-guard.md) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-clipboard.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-clipboard.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-clipboard.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-clipboard.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-download.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-download.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-download.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-download.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-persistence.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-persistence.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-persistence.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-persistence.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-print.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-print.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-print.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-print.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-turn-on.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-turn-on.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-turn-on.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-turn-on.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-vgpu.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-vgpu.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-vgpu.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-vgpu.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-hardware-isolation.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-hardware-isolation.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-hardware-isolation.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-hardware-isolation.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-new-window.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-new-window.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-new-window.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-new-window.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-visual-cues.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-visual-cues.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-visual-cues.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-visual-cues.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/application-guard-container-v-host.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/application-guard-container-v-host.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/application-guard-container-v-host.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/application-guard-container-v-host.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/turn-windows-features-on-off.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/turn-windows-features-on-off.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/turn-windows-features-on-off.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/turn-windows-features-on-off.png diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md new file mode 100644 index 0000000000..ac710efb7a --- /dev/null +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md @@ -0,0 +1,103 @@ +--- +title: Enable hardware-based isolation for Microsoft Edge +description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise. +ms.date: 07/11/2023 +ms.topic: how-to +ms.collection: + - highpri + - tier2 +--- + +# Prepare to install Microsoft Defender Application Guard + +Before you continue, review [System requirements for Microsoft Defender Application Guard](reqs-md-app-guard.md) to review the hardware and software installation requirements for Microsoft Defender Application Guard. + +> [!NOTE] +> Microsoft Defender Application Guard is not supported on VMs and VDI environment. For testing and automation on non-production machines, you may enable WDAG on a VM by enabling Hyper-V nested virtualization on the host. + +## Prepare for Microsoft Defender Application Guard + +Before you can install and use Microsoft Defender Application Guard, you must determine which way you intend to use it in your enterprise. You can use Application Guard in either **Standalone** or **Enterprise-managed** mode. + +### Standalone mode + +Employees can use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, you must install Application Guard and then the employee must manually start Microsoft Edge in Application Guard while browsing untrusted sites. For an example of how this works, see the [Application Guard in standalone mode](test-scenarios-md-app-guard.md) testing scenario. + +Standalone mode is applicable for: + +- Windows 10 Enterprise edition, version 1709 and later +- Windows 10 Pro edition, version 1803 and later +- Windows 10 Education edition, version 1809 and later +- Windows 11 Enterprise, Education, or Pro editions + +## Enterprise-managed mode + +You and your security department can define your corporate boundaries by explicitly adding trusted domains and by customizing the Application Guard experience to meet and enforce your needs on employee devices. Enterprise-managed mode also automatically redirects any browser requests to add non-enterprise domain(s) in the container. + +Enterprise-managed mode is applicable for: + +- Windows 10 Enterprise edition, version 1709 and later +- Windows 10 Education edition, version 1809 and later +- Windows 11 Enterprise or Education editions + +The following diagram shows the flow between the host PC and the isolated container. + +![Flowchart for movement between Microsoft Edge and Application Guard.](images/application-guard-container-v-host.png) + +## Install Application Guard + +Application Guard functionality is turned off by default. However, you can quickly install it on your employee's devices through the Control Panel, PowerShell, or your mobile device management (MDM) solution. + +### Install from Control Panel + +1. Open the **Control Panel**, select **Programs,** and then select **Turn Windows features on or off**. + + ![Windows Features, turning on Microsoft Defender Application Guard.](images/turn-windows-features-on-off.png) + +1. Select the check box next to **Microsoft Defender Application Guard** and then select **OK** to install Application Guard and its underlying dependencies. + +### Install from PowerShell + +> [!NOTE] +> Ensure your devices have met all system requirements prior to this step. PowerShell will install the feature without checking system requirements. If your devices don't meet the system requirements, Application Guard may not work. This step is recommended for enterprise managed scenarios only. + +1. Select the **Search** icon in the Windows taskbar and type **PowerShell**. + +1. Right-click **Windows PowerShell**, and then select **Run as administrator** to open Windows PowerShell with administrator credentials. + +1. Type the following command: + + ```powershell + Enable-WindowsOptionalFeature -Online -FeatureName Windows-Defender-ApplicationGuard + ``` + +1. Restart the device to install Application Guard and its underlying dependencies. + +### Install from Intune + +> [!IMPORTANT] +> Make sure your organization's devices meet [requirements](reqs-md-app-guard.md) and are [enrolled in Intune](/mem/intune/enrollment/device-enrollment). + +1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + +1. Select **Endpoint security** > **Attack surface reduction** > **Create Policy**, and do the following: + + - In the **Platform** list, select **Windows 10 and later**. + - In the **Profile** type, select **App and browser isolation**. + - Select **Create**. + +1. In the **Basics** tab, specify the **Name** and **Description** for the policy. Select **Next**. + +1. In the **Configuration settings** tab, configure the **Application Guard** settings, as desired. Select **Next**. + +1. In the **Scope tags** tab, if your organization is using scope tags, choose **+ Select scope tags**, and then select the tags you want to use. Select **Next**. + + To learn more about scope tags, see [Use role-based access control (RBAC) and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). + +1. In the **Assignments** page, select the users or groups that will receive the policy. Select **Next**. + + To learn more about assigning policies, see [Assign policies in Microsoft Intune](/mem/intune/configuration/device-profile-assign). + +1. Review your settings, and then select **Create**. + +After the policy is created, any devices to which the policy should apply will have Microsoft Defender Application Guard enabled. Users might have to restart their devices in order for protection to be in place. diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md similarity index 98% rename from windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md index 0f2bca60b2..b5b54f3574 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md @@ -1,25 +1,13 @@ --- title: Microsoft Defender Application Guard Extension description: Learn about the Microsoft Defender Application Guard browser extension, which extends Application Guard's protection to more web browsers. -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 09/09/2021 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security +ms.date: 07/11/2023 ms.topic: conceptual --- # Microsoft Defender Application Guard Extension -**Applies to:** - -- Windows 10 -- Windows 11 - [Microsoft Defender Application Guard Extension](https://www.microsoft.com/security/blog/2019/05/23/new-browser-extensions-for-integrating-microsofts-hardware-based-isolation/) is a web browser add-on available for [Chrome](https://chrome.google.com/webstore/detail/application-guard-extensi/mfjnknhkkiafjajicegabkbimfhplplj/) and [Firefox](https://addons.mozilla.org/en-US/firefox/addon/application-guard-extension/). [Microsoft Defender Application Guard](md-app-guard-overview.md) provides Hyper-V isolation on Windows 10 and Windows 11, to protect users from potentially harmful content on the web. The extension helps Application Guard protect users running other web browsers. diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md similarity index 86% rename from windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md index afc6aaef79..d1547ce21e 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md @@ -1,19 +1,9 @@ --- -title: Microsoft Defender Application Guard (Windows 10 or Windows 11) +title: Microsoft Defender Application Guard description: Learn about Microsoft Defender Application Guard and how it helps combat malicious content and malware out on the Internet. -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 09/09/2021 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security -ms.collection: +ms.date: 07/11/2023 +ms.collection: - highpri - tier2 ms.topic: conceptual @@ -21,12 +11,7 @@ ms.topic: conceptual # Microsoft Defender Application Guard overview -**Applies to** - -- Windows 10 -- Windows 11 - -Microsoft Defender Application Guard (Application Guard) is designed to help prevent old and newly emerging attacks to help keep employees productive. Using our unique hardware isolation approach, our goal is to destroy the playbook that attackers use by making current attack methods obsolete. +Microsoft Defender Application Guard (MDAG) is designed to help prevent old and newly emerging attacks to help keep employees productive. Using our unique hardware isolation approach, our goal is to destroy the playbook that attackers use by making current attack methods obsolete. ## What is Application Guard and how does it work? @@ -34,7 +19,6 @@ For Microsoft Edge, Application Guard helps to isolate enterprise-defined untrus For Microsoft Office, Application Guard helps prevents untrusted Word, PowerPoint and Excel files from accessing trusted resources. Application Guard opens untrusted files in an isolated Hyper-V-enabled container. The isolated Hyper-V container is separate from the host operating system. This container isolation means that if the untrusted site or file turns out to be malicious, the host device is protected, and the attacker can't get to your enterprise data. For example, this approach makes the isolated container anonymous, so an attacker can't get to your employee's enterprise credentials. - ![Hardware isolation diagram.](images/appguard-hardware-isolation.png) ### What types of devices should use Application Guard? @@ -49,6 +33,10 @@ Application Guard has been created to target several types of devices: - **Personal devices**. These personally owned desktops or mobile laptops aren't domain-joined or managed by an organization. The user is an admin on the device and uses a high-bandwidth wireless personal network while at home or a comparable public network while outside. +[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-standalone-mode](../../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md)] + +For more information about Microsoft Defender Application Guard (MDAG) for Edge enterprise mode, [Configure Microsoft Defender Application Guard policy settings.](configure-md-app-guard.md) + ## Related articles |Article |Description | diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md similarity index 80% rename from windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md index f8cbef2b18..e27e886eea 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md @@ -1,24 +1,13 @@ --- title: System requirements for Microsoft Defender Application Guard description: Learn about the system requirements for installing and running Microsoft Defender Application Guard. -ms.prod: windows-client -ms.technology: itpro-security ms.topic: overview ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 08/25/2022 -ms.reviewer: sazankha -manager: aaroncz +ms.date: 07/11/2023 --- # System requirements for Microsoft Defender Application Guard -**Applies to** - -- Windows 10 Education, Enterprise, and Professional -- Windows 11 Education, Enterprise, and Professional - The threat landscape is continually evolving. While hackers are busy developing new techniques to breach enterprise networks by compromising workstations, phishing schemes remain one of the top ways to lure employees into social engineering attacks. Microsoft Defender Application Guard is designed to help prevent old, and newly emerging attacks, to help keep employees productive. > [!NOTE] @@ -45,6 +34,6 @@ Your environment must have the following hardware to run Microsoft Defender Appl | Software | Description | |--------|-----------| -| Operating system | Windows 10 Enterprise edition, version 1809 or later
                                                                    Windows 10 Professional edition, version 1809 or later
                                                                    Windows 10 Professional for Workstations edition, version 1809 or later
                                                                    Windows 10 Professional Education edition, version 1809 or later
                                                                    Windows 10 Education edition, version 1809 or later
                                                                    Windows 11 Education, Enterprise, and Professional editions | +| Operating system | Windows 10 Enterprise or Education editions, version 1809 or later
                                                                    Windows 10 Professional edition, version 1809 or later (only [standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard#standalone-mode) is supported)
                                                                    Windows 11 Education or Enterprise editions
                                                                    Windows 11 Professional edition (only [Standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard#standalone-mode) is supported) | | Browser | Microsoft Edge | | Management system
                                                                    (only for managed devices)| [Microsoft Intune](/intune/)

                                                                    **OR**

                                                                    [Microsoft Configuration Manager](/configmgr/)

                                                                    **OR**

                                                                    [Group Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753298(v=ws.11))

                                                                    **OR**

                                                                    Your current, company-wide, non-Microsoft mobile device management (MDM) solution. For info about non-Microsoft MDM solutions, see the documentation that came with your product. | diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md similarity index 97% rename from windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md index 4357712bc7..03756108fa 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md @@ -1,25 +1,13 @@ --- title: Testing scenarios with Microsoft Defender Application Guard description: Suggested testing scenarios for Microsoft Defender Application Guard, showing how it works in both Standalone and Enterprise-managed mode. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: sazankha -manager: aaroncz -ms.date: 09/23/2022 -ms.custom: asr +ms.date: 07/11/2023 ms.topic: conceptual --- # Application Guard testing scenarios -**Applies to:** - -- Windows 10 -- Windows 11 - We've come up with a list of scenarios that you can use to test hardware-based isolation in your organization. ## Application Guard in standalone mode @@ -28,7 +16,7 @@ You can see how an employee would use standalone mode with Application Guard. ### To test Application Guard in Standalone mode -1. [Install Application Guard](./install-md-app-guard.md). +1. [Install Application Guard](install-md-app-guard.md). 2. Restart the device, start Microsoft Edge, and then select **New Application Guard window** from the menu. @@ -51,7 +39,7 @@ How to install, set up, turn on, and configure Application Guard for Enterprise- Before you can use Application Guard in managed mode, you must install Windows 10 Enterprise edition, version 1709, and Windows 11 which includes the functionality. Then, you must use Group Policy to set up the required settings. -1. [Install Application Guard](./install-md-app-guard.md#install-application-guard). +1. [Install Application Guard](install-md-app-guard.md#install-application-guard). 2. Restart the device, and then start Microsoft Edge. diff --git a/windows/security/application-security/application-isolation/toc.yml b/windows/security/application-security/application-isolation/toc.yml new file mode 100644 index 0000000000..c8ed951135 --- /dev/null +++ b/windows/security/application-security/application-isolation/toc.yml @@ -0,0 +1,20 @@ +items: +- name: Microsoft Defender Application Guard (MDAG) + href: microsoft-defender-application-guard/md-app-guard-overview.md +- name: MDAG for Edge standalone mode + href: microsoft-defender-application-guard/md-app-guard-overview.md +- name: MDAG for Edge enterprise mode and enterprise management 🔗 + href: /deployedge/microsoft-edge-security-windows-defender-application-guard +- name: MDAG for Microsoft Office + href: https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46 +- name: MDAG configure via MDM 🔗 + href: /windows/client-management/mdm/windowsdefenderapplicationguard-csp +- name: App containers 🔗 + href: /virtualization/windowscontainers/about +- name: Windows Sandbox + href: windows-sandbox/windows-sandbox-overview.md + items: + - name: Windows Sandbox architecture + href: windows-sandbox/windows-sandbox-architecture.md + - name: Windows Sandbox configuration + href: windows-sandbox/windows-sandbox-configure-using-wsb-file.md diff --git a/windows/security/threat-protection/windows-sandbox/images/1-dynamic-host.png b/windows/security/application-security/application-isolation/windows-sandbox/images/1-dynamic-host.png similarity index 100% rename from windows/security/threat-protection/windows-sandbox/images/1-dynamic-host.png rename to windows/security/application-security/application-isolation/windows-sandbox/images/1-dynamic-host.png diff --git a/windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png b/windows/security/application-security/application-isolation/windows-sandbox/images/2-dynamic-working.png similarity index 100% rename from windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png rename to windows/security/application-security/application-isolation/windows-sandbox/images/2-dynamic-working.png diff --git a/windows/security/threat-protection/windows-sandbox/images/3-memory-sharing.png b/windows/security/application-security/application-isolation/windows-sandbox/images/3-memory-sharing.png similarity index 100% rename from windows/security/threat-protection/windows-sandbox/images/3-memory-sharing.png rename to windows/security/application-security/application-isolation/windows-sandbox/images/3-memory-sharing.png diff --git a/windows/security/threat-protection/windows-sandbox/images/4-integrated-kernal.png b/windows/security/application-security/application-isolation/windows-sandbox/images/4-integrated-kernal.png similarity index 100% rename from windows/security/threat-protection/windows-sandbox/images/4-integrated-kernal.png rename to windows/security/application-security/application-isolation/windows-sandbox/images/4-integrated-kernal.png diff --git a/windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png b/windows/security/application-security/application-isolation/windows-sandbox/images/5-wddm-gpu-virtualization.png similarity index 100% rename from windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png rename to windows/security/application-security/application-isolation/windows-sandbox/images/5-wddm-gpu-virtualization.png diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture.md similarity index 97% rename from windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md rename to windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture.md index 0dfbc42f89..dac2d9f311 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md +++ b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture.md @@ -1,13 +1,8 @@ --- title: Windows Sandbox architecture description: Windows Sandbox architecture -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz ms.topic: article -ms.date: 6/30/2022 -ms.technology: itpro-security +ms.date: 05/25/2023 --- # Windows Sandbox architecture @@ -19,7 +14,7 @@ Windows Sandbox benefits from new container technology in Windows to achieve a c Rather than requiring a separate copy of Windows to boot the sandbox, Dynamic Base Image technology uses the copy of Windows already installed on the host. Most OS files are immutable and can be freely shared with Windows Sandbox. A small subset of operating system files are mutable and can't be shared, so the sandbox base image contains pristine copies of them. A complete Windows image can be constructed from a combination of the sharable immutable files on the host and the pristine copies of the mutable files. With the help of this scheme, Windows Sandbox has a full Windows installation to boot from without needing to download or store an extra copy of Windows. - + Before Windows Sandbox is installed, the dynamic base image package is stored as a compressed 30-MB package. Once it's installed, the dynamic base image occupies about 500 MB of disk space. ![A chart compares scale of dynamic image of files and links with the host file system.](images/1-dynamic-host.png) @@ -43,7 +38,7 @@ With ordinary virtual machines, the Microsoft hypervisor controls the scheduling ![A chart compares the scheduling in Windows Sandbox versus a traditional VM.](images/4-integrated-kernal.png) Windows Sandbox employs a unique policy that allows the virtual processors of the Sandbox to be scheduled like host threads. Under this scheme, high-priority tasks on the host can preempt less important work in the Sandbox. This preemption means that the most important work will be prioritized, whether it's on the host or in the container. - + ## WDDM GPU virtualization Hardware accelerated rendering is key to a smooth and responsive user experience, especially for graphics-intensive use cases. Microsoft works with its graphics ecosystem partners to integrate modern graphics virtualization capabilities directly into DirectX and Windows Display Driver Model (WDDM), the driver model used by Windows. @@ -53,7 +48,7 @@ This feature allows programs running inside the sandbox to compete for GPU resou ![A chart illustrates graphics kernel use in Sandbox managed alongside apps on the host.](images/5-wddm-gpu-virtualization.png) To take advantage of these benefits, a system with a compatible GPU and graphics drivers (WDDM 2.5 or newer) is required. Incompatible systems will render apps in Windows Sandbox with Microsoft's CPU-based rendering technology, Windows Advanced Rasterization Platform (WARP). - + ## Battery pass-through Windows Sandbox is also aware of the host's battery state, which allows it to optimize its power consumption. This functionality is critical for technology that is used on laptops, where battery life is often critical. diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md similarity index 83% rename from windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md rename to windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md index 4ff1d859be..888bca39ce 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md +++ b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md @@ -1,16 +1,11 @@ --- title: Windows Sandbox configuration description: Windows Sandbox configuration -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.collection: +ms.collection: - highpri - tier2 ms.topic: article -ms.date: 6/30/2022 -ms.technology: itpro-security +ms.date: 05/25/2023 --- # Windows Sandbox configuration @@ -30,6 +25,9 @@ A configuration file enables the user to control the following aspects of Window - **Clipboard redirection**: Shares the host clipboard with the sandbox so that text and files can be pasted back and forth. - **Memory in MB**: The amount of memory, in megabytes, to assign to the sandbox. +> [!NOTE] +> The size of the sandbox window currently isn't configurable. + ## Creating a configuration file To create a configuration file: @@ -50,7 +48,7 @@ To create a configuration file: To use a configuration file, double-click it to start Windows Sandbox according to its settings. You can also invoke it via the command line as shown here: ```batch -C:\Temp> MyConfigFile.wsb +C:\Temp> MyConfigFile.wsb ``` ## Keywords, values, and limits @@ -77,6 +75,7 @@ Enables or disables networking in the sandbox. You can disable network access to `value` Supported values: + - *Enable*: Enables networking in the sandbox. - *Disable*: Disables networking in the sandbox. - *Default*: This value is the default value for networking support. This value enables networking by creating a virtual switch on the host and connects the sandbox to it via a virtual NIC. @@ -90,12 +89,12 @@ An array of folders, each representing a location on the host machine that will ```xml - - absolute path to the host folder - absolute path to the sandbox folder - value + + absolute path to the host folder + absolute path to the sandbox folder + value - + ... @@ -107,8 +106,7 @@ An array of folders, each representing a location on the host machine that will *ReadOnly*: If *true*, enforces read-only access to the shared folder from within the container. Supported values: *true*/*false*. Defaults to *false*. - -> [!NOTE] +> [!NOTE] > Files and folders mapped in from the host can be compromised by apps in the sandbox or potentially affect the host. ### Logon command @@ -133,13 +131,14 @@ Enables or disables audio input to the sandbox. `value` Supported values: + - *Enable*: Enables audio input in the sandbox. If this value is set, the sandbox will be able to receive audio input from the user. Applications that use a microphone may require this capability. - *Disable*: Disables audio input in the sandbox. If this value is set, the sandbox can't receive audio input from the user. Applications that use a microphone may not function properly with this setting. - *Default*: This value is the default value for audio input support. Currently, this default value denotes that audio input is enabled. > [!NOTE] > There may be security implications of exposing host audio input to the container. - + ### Video input Enables or disables video input to the sandbox. @@ -147,7 +146,8 @@ Enables or disables video input to the sandbox. `value` Supported values: -- *Enable*: Enables video input in the sandbox. + +- *Enable*: Enables video input in the sandbox. - *Disable*: Disables video input in the sandbox. Applications that use video input may not function properly in the sandbox. - *Default*: This value is the default value for video input support. Currently, this default value denotes that video input is disabled. Applications that use video input may not function properly in the sandbox. @@ -156,13 +156,16 @@ Supported values: ### Protected client -Applies more security settings to the sandbox Remote Desktop client, decreasing its attack surface. +When Protected Client mode is enabled, Sandbox adds a new layer of security boundary by running inside an [AppContainer Isolation](/windows/win32/secauthz/appcontainer-isolation) execution environment. + +AppContainer Isolation provides Credential, Device, File, Network, Process, and Window isolation. `value` Supported values: -- *Enable*: Runs Windows sandbox in Protected Client mode. If this value is set, the sandbox runs with extra security mitigations enabled. -- *Disable*: Runs the sandbox in standard mode without extra security mitigations. + +- *Enable*: Runs Windows sandbox in Protected Client mode. If this value is set, the Sandbox runs in AppContainer Isolation. +- *Disable*: Runs the Sandbox in the standard mode without extra security mitigations. - *Default*: This value is the default value for Protected Client mode. Currently, this default value denotes that the sandbox doesn't run in Protected Client mode. > [!NOTE] @@ -175,6 +178,7 @@ Enables or disables printer sharing from the host into the sandbox. `value` Supported values: + - *Enable*: Enables sharing of host printers into the sandbox. - *Disable*: Disables printer redirection in the sandbox. If this value is set, the sandbox can't view printers from the host. - *Default*: This value is the default value for printer redirection support. Currently, this default value denotes that printer redirection is disabled. @@ -186,8 +190,9 @@ Enables or disables sharing of the host clipboard with the sandbox. `value` Supported values: + - *Enable*: Enables sharing of the host clipboard with the sandbox. -- *Disable*: Disables clipboard redirection in the sandbox. If this value is set, copy/paste in and out of the sandbox will be restricted. +- *Disable*: Disables clipboard redirection in the sandbox. If this value is set, copy/paste in and out of the sandbox will be restricted. - *Default*: This value is the default value for clipboard redirection. Currently, copy/paste between the host and sandbox are permitted under *Default*. ### Memory in MB @@ -199,6 +204,7 @@ Specifies the amount of memory that the sandbox can use in megabytes (MB). If the memory value specified is insufficient to boot a sandbox, it will be automatically increased to the required minimum amount. ## Example 1 + The following config file can be used to easily test the downloaded files inside the sandbox. To achieve this testing, networking and vGPU are disabled, and the sandbox is allowed read-only access to the shared downloads folder. For convenience, the logon command opens the downloads folder inside the sandbox when it's started. ### Downloads.wsb @@ -230,7 +236,7 @@ With the Visual Studio Code installer script already mapped into the sandbox, th ### VSCodeInstall.cmd -Download vscode to `downloads` folder and run from `downloads` folder +Download vscode to `downloads` folder and run from `downloads` folder. ```batch REM Download Visual Studio Code @@ -261,3 +267,41 @@ C:\users\WDAGUtilityAccount\Downloads\vscode.exe /verysilent /suppressmsgboxes ``` + +## Example 3 + +The following config file runs a PowerShell script as a logon command to swap the primary mouse button for left-handed users. + +`C:\sandbox` folder on the host is mapped to the `C:\sandbox` folder in the sandbox, so the `SwapMouse.ps1` script can be referenced in the sandbox configuration file. + +### SwapMouse.ps1 + +Create a powershell script using the following code, and save it in the `C:\sandbox` directory as `SwapMouse.ps1`. + +```powershell +[Reflection.Assembly]::LoadWithPartialName("System.Windows.Forms") | Out-Null + +$SwapButtons = Add-Type -MemberDefinition @' +[DllImport("user32.dll")] +public static extern bool SwapMouseButton(bool swap); +'@ -Name "NativeMethods" -Namespace "PInvoke" -PassThru + +$SwapButtons::SwapMouseButton(!([System.Windows.Forms.SystemInformation]::MouseButtonsSwapped)) +``` + +### SwapMouse.wsb + +```xml + + + + C:\sandbox + C:\sandbox + True + + + + powershell.exe -ExecutionPolicy Bypass -File C:\sandbox\SwapMouse.ps1 + + +``` diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md similarity index 75% rename from windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md rename to windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md index 6e2f83d198..928d31e27b 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md +++ b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md @@ -1,27 +1,23 @@ --- title: Windows Sandbox description: Windows Sandbox overview -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.collection: +ms.collection: - highpri - tier2 ms.topic: article -ms.date: 6/30/2022 -ms.technology: itpro-security +ms.date: 05/25/2023 --- # Windows Sandbox Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine. -A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Note, however, that as of [Windows 11 Build 22509](https://blogs.windows.com/windows-insider/2021/12/01/announcing-windows-11-insider-preview-build-22509/), your data will persist through a restart initiated from inside the virtualized environment—useful for installing applications that require the OS to reboot. +A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Note, however, that as of Windows 11, version 22H2, your data will persist through a restart initiated from inside the virtualized environment—useful for installing applications that require the OS to reboot. Software and applications installed on the host aren't directly available in the sandbox. If you need specific applications available inside the Windows Sandbox environment, they must be explicitly installed within the environment. Windows Sandbox has the following properties: + - **Part of Windows**: Everything required for this feature is included in Windows 10 Pro and Enterprise. There's no need to download a VHD. - **Pristine**: Every time Windows Sandbox runs, it's as clean as a brand-new installation of Windows. - **Disposable**: Nothing persists on the device. Everything is discarded when the user closes the application. @@ -31,14 +27,18 @@ Windows Sandbox has the following properties: > [!IMPORTANT] > Windows Sandbox enables network connection by default. It can be disabled using the [Windows Sandbox configuration file](/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file#networking). +[!INCLUDE [windows-sandbox](../../../../../includes/licensing/windows-sandbox.md)] + ## Prerequisites - -- Windows 10 Pro, Enterprise or Education build 18305 or Windows 11 (*Windows Sandbox is currently not supported on Windows Home edition*) -- AMD64 or (as of [Windows 11 Build 22483](https://blogs.windows.com/windows-insider/2021/10/20/announcing-windows-11-insider-preview-build-22483/)) ARM64 architecture + +- ARM64 (for Windows 11, version 22H2 and later) or AMD64 architecture - Virtualization capabilities enabled in BIOS - At least 4 GB of RAM (8 GB recommended) - At least 1 GB of free disk space (SSD recommended) -- At least two CPU cores (four cores with hyperthreading recommended) +- At least two CPU cores (four cores with hyper-threading recommended) + +> [!NOTE] +> Windows Sandbox is currently not supported on Windows Home edition ## Installation @@ -47,10 +47,11 @@ Windows Sandbox has the following properties: 2. Enable virtualization on the machine. - If you're using a physical machine, make sure virtualization capabilities are enabled in the BIOS. - - If you're using a virtual machine, run the following PowerShell command to enable nested virtualization: + - If you're using a virtual machine, you need to enable nested virtualization. If needed, also update the VM to support nested virtualization. Run the following PowerShell commands on the host: ```powershell Set-VMProcessor -VMName -ExposeVirtualizationExtensions $true + Update-VMVersion -VMName ``` 3. Use the search bar on the task bar and type **Turn Windows Features on or off** to access the Windows Optional Features tool. Select **Windows Sandbox** and then **OK**. Restart the computer if you're prompted. @@ -59,7 +60,7 @@ Windows Sandbox has the following properties: > [!NOTE] > To enable Sandbox using PowerShell, open PowerShell as Administrator and run the following command: - > + > > ```powershell > Enable-WindowsOptionalFeature -FeatureName "Containers-DisposableClientVM" -All -Online > ``` @@ -67,9 +68,10 @@ Windows Sandbox has the following properties: 4. Locate and select **Windows Sandbox** on the Start menu to run it for the first time. > [!NOTE] - > Windows Sandbox does not adhere to the mouse settings of the host system, so if the host system is set to use a right-handed mouse, you should apply these settings in Windows Sandbox manually. + > Windows Sandbox does not adhere to the mouse settings of the host system, so if the host system is set to use a left-handed mouse, you must apply these settings in Windows Sandbox manually when Windows Sandbox starts. Alternatively, you can use a sandbox configuration file to run a logon command to swap the mouse setting. For an example, see [Example 3](windows-sandbox-configure-using-wsb-file.md#example-3). + +## Usage -## Usage 1. Copy an executable file (and any other files needed to run the application) from the host and paste them into the **Windows Sandbox** window. 2. Run the executable file or installer inside the sandbox. diff --git a/windows/security/application-security/index.md b/windows/security/application-security/index.md new file mode 100644 index 0000000000..6d2ac65456 --- /dev/null +++ b/windows/security/application-security/index.md @@ -0,0 +1,14 @@ +--- +title: Windows application security +description: Get an overview of application security in Windows +ms.date: 08/02/2023 +ms.topic: conceptual +--- + +# Windows application security + +Cybercriminals can take advantage of poorly secured applications to access valuable resources. With Windows, IT admins can combat common application attacks from the moment a device is provisioned. For example, IT can remove local admin rights from user accounts, so that PCs run with least privilege to prevent malicious applications from accessing sensitive resources. + +Learn more about application security features in Windows. + +[!INCLUDE [application](../includes/sections/application.md)] diff --git a/windows/security/application-security/toc.yml b/windows/security/application-security/toc.yml new file mode 100644 index 0000000000..84c5873b45 --- /dev/null +++ b/windows/security/application-security/toc.yml @@ -0,0 +1,8 @@ +items: +- name: Overview + href: index.md +- name: Application and driver control + href: application-control/toc.yml +- name: Application isolation + href: application-isolation/toc.yml + diff --git a/windows/security/apps.md b/windows/security/apps.md deleted file mode 100644 index cbf8e3d5c8..0000000000 --- a/windows/security/apps.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Windows application security -description: Get an overview of application security in Windows -ms.reviewer: -manager: aaroncz -ms.author: paoloma -author: paolomatarazzo -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 03/09/2023 -ms.topic: article ---- - -# Windows application security - -Cyber-criminals regularly gain access to valuable data by hacking applications. This can include *code injection* attacks, in which attackers insert malicious code that can tamper with data, or even destroy it. An application may have its security misconfigured, leaving open doors for hackers. Or vital customer and corporate information may leave sensitive data exposed. Windows protects your valuable data with layers of application security. - -The following table summarizes the Windows security features and capabilities for apps: - -| Security Measures | Features & Capabilities | -|:---|:---| -| Windows Defender Application Control | Application control is one of the most effective security controls to prevent unwanted or malicious code from running. It moves away from an application trust model where all code is assumed trustworthy to one where apps must earn trust to run. Learn more: [Application Control for Windows](threat-protection/windows-defender-application-control/windows-defender-application-control.md) | -| Microsoft Defender Application Guard | Application Guard uses chip-based hardware isolation to isolate untrusted websites and untrusted Office files, seamlessly running untrusted websites and files in an isolated Hyper-V-based container, separate from the desktop operating system, and making sure that anything that happens within the container remains isolated from the desktop. Learn more [Microsoft Defender Application Guard overview](threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md). | -| Windows Sandbox | Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine. A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Learn more: [Windows Sandbox](threat-protection\windows-sandbox\windows-sandbox-overview.md) -| Email Security | With Windows S/MIME email security, users can encrypt outgoing messages and attachments, so only intended recipients with digital identification (ID)—also called a certificate—can read them. Users can digitally sign a message, which verifies the identity of the sender and ensures the message has not been tampered with.[Configure S/MIME for Windows 10](identity-protection/configure-s-mime.md) | -| Microsoft Defender SmartScreen | Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files. Learn more: [Microsoft Defender SmartScreen overview](threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) | - diff --git a/windows/security/breadcrumb/toc.yml b/windows/security/breadcrumb/toc.yml deleted file mode 100644 index 19748bed13..0000000000 --- a/windows/security/breadcrumb/toc.yml +++ /dev/null @@ -1,18 +0,0 @@ -items: -- name: Docs - tocHref: / - topicHref: / - items: - - name: Windows - tocHref: /windows/ - topicHref: /windows/resources/ - items: - - name: Security - tocHref: /windows-server/security/credentials-protection-and-management/ - topicHref: /windows/security/ - - name: Security - tocHref: /windows-server/identity/laps/ - topicHref: /windows/security/ - - name: Security - tocHref: /azure/active-directory/authentication/ - topicHref: /windows/security/ diff --git a/windows/security/cloud-security/index.md b/windows/security/cloud-security/index.md new file mode 100644 index 0000000000..b31f712e0f --- /dev/null +++ b/windows/security/cloud-security/index.md @@ -0,0 +1,18 @@ +--- +title: Windows and cloud security +description: Get an overview of cloud security features in Windows +ms.date: 08/02/2023 +ms.topic: overview +author: paolomatarazzo +ms.author: paoloma +--- + +# Windows and cloud security + +Today's workforce has more freedom and mobility than ever before, and the risk of data exposure is also at its highest. We are focused on getting customers to the cloud to benefit from modern hybrid workstyles while improving security management. Built on zero-trust principles, Windows works with Microsoft cloud services to safeguard sensitive information while controlling access and mitigating threats. + +From identity and device management to Office apps and data storage, Windows and integrated cloud services can help improve productivity, security, and resilience anywhere. + +Learn more about cloud security features in Windows. + +[!INCLUDE [cloud-services](../includes/sections/cloud-services.md)] diff --git a/windows/security/cloud-security/toc.yml b/windows/security/cloud-security/toc.yml new file mode 100644 index 0000000000..7c46b6e146 --- /dev/null +++ b/windows/security/cloud-security/toc.yml @@ -0,0 +1,18 @@ +items: +- name: Overview + href: index.md +- name: Join Active Directory and Azure AD with single sign-on (SSO) 🔗 + href: /azure/active-directory/devices/concept-azure-ad-join +- name: Security baselines with Intune 🔗 + href: /mem/intune/protect/security-baselines +- name: Remote wipe (Autopilot reset) 🔗 + href: /windows/client-management/mdm/remotewipe-csp +- name: Mobile Device Management (MDM) 🔗 + href: /windows/client-management/mdm/ +- name: Universal Print 🔗 + href: /universal-print +- name: Windows Autopatch 🔗 + href: /windows/deployment/windows-autopatch +- name: Windows Autopilot 🔗 + href: /windows/deployment/windows-autopilot + diff --git a/windows/security/cloud.md b/windows/security/cloud.md deleted file mode 100644 index 6d99441988..0000000000 --- a/windows/security/cloud.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -title: Windows and cloud security -description: Get an overview of cloud services supported in Windows 11 and Windows 10 -ms.reviewer: -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: conceptual -ms.date: 09/20/2021 -ms.localizationpriority: medium -ms.custom: -search.appverid: MET150 -ms.prod: windows-client -ms.technology: itpro-security ---- - -# Windows and cloud security - -Today's workforce has more freedom and mobility than ever before. With the growth of enterprise cloud adoption, increased personal app usage, and increased use of third-party apps, the risk of data exposure is at its highest. Enabling Zero-Trust protection, Windows 11 works with Microsoft cloud services. Windows and cloud services together help organizations strengthen their multi-cloud security infrastructure, protect hybrid cloud workloads, and safeguard sensitive information while controlling access and mitigating threats. - -Windows 11 includes the cloud services that are listed in the following table:

                                                                    - -| Service type | Description | -|:---|:---| -| Mobile device management (MDM) and Microsoft Intune | Windows 11 supports MDM, an enterprise management solution to help you manage your organization's security policies and business applications. MDM enables your security team to manage devices without compromising people's privacy on their personal devices.

                                                                    Non-Microsoft servers can be used to manage Windows 11 by using industry standard protocols.

                                                                    To learn more, see [Mobile device management](/windows/client-management/mdm/). | -| Microsoft account | When users add their Microsoft account to Windows 11, they can bring their Windows, Microsoft Edge, Xbox settings, web page favorites, files, photos, and more across their devices.

                                                                    The Microsoft account enables people to manage everything in one place. They can keep tabs on their subscriptions and order history, organize their family's digital life, update their privacy and security settings, track the health and safety of their devices, and even get rewards.

                                                                    To learn more, see [Microsoft Accounts](/windows-server/identity/ad-ds/manage/understand-microsoft-accounts).| -| OneDrive | OneDrive is your online storage for your files, photos, and data. OneDrive provides extra security, backup, and restore options for important files and photos. With options for both personal and business, people can use OneDrive to store and protect files in the cloud, allowing users to them on their laptops, desktops, and mobile devices. If a device is lost or stolen, people can quickly recover all their important files, photos, and data.

                                                                    The OneDrive Personal Vault also provides protection for your most sensitive files without losing the convenience of anywhere access. Files are secured by identity verification, yet easily accessible to users across their devices. [Learn how to set up your Personal Vault](https://support.microsoft.com/office/protect-your-onedrive-files-in-personal-vault-6540ef37-e9bf-4121-a773-56f98dce78c4).

                                                                    If there's a ransomware attack, OneDrive can enable recovery. And if you’ve configured backups in OneDrive, you have more options to mitigate and recover from a ransomware attack. [Learn more about how to recover from a ransomware attack using Office 365](/microsoft-365/security/office-365-security/recover-from-ransomware). | -| Access to Azure Active Directory | Microsoft Azure Active Directory (Azure AD) is a complete cloud identity and access management solution for managing identities and directories, enabling access to applications, and protecting identities from security threats.

                                                                    With Azure AD, you can manage and secure identities for your employees, partners, and customers to access the applications and services they need. Windows 11 works seamlessly with Azure Active Directory to provide secure access, identity management, and single sign-on to apps and services from anywhere.

                                                                    To learn more, see [What is Azure AD?](/azure/active-directory/fundamentals/active-directory-whatis) | - -## Next steps - -- [Learn more about MDM and Windows 11](/windows/client-management/mdm/) -- [Learn more about Windows security](index.yml) \ No newline at end of file diff --git a/windows/security/context/context.yml b/windows/security/context/context.yml deleted file mode 100644 index aa53a529eb..0000000000 --- a/windows/security/context/context.yml +++ /dev/null @@ -1,4 +0,0 @@ -### YamlMime: ContextObject -brand: windows -breadcrumb_path: ../breadcrumb/toc.yml -toc_rel: ../toc.yml \ No newline at end of file diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 7591454011..817a43769a 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.localizationpriority": "medium", "ms.prod": "windows-client", "ms.technology": "itpro-security", @@ -53,48 +53,186 @@ "folder_relative_path_in_docset": "./" } }, + "titleSuffix": "Windows Security", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", "jborsecnik", "tiburd", "AngelaMotherofDragons", "dstrome", "v-dihans", - "garycentric" + "garycentric", + "beccarobins" ], - "searchScope": ["Windows 10"] + "searchScope": [ + "Windows 10" + ] }, "fileMetadata": { "author":{ + "application-security//**/*.md": "vinaypamnani-msft", + "application-security//**/*.yml": "vinaypamnani-msft", + "application-security/application-control/windows-defender-application-control/**/*.md": "jsuther1974", + "application-security/application-control/windows-defender-application-control/**/*.yml": "jsuther1974", + "hardware-security/**/*.md": "vinaypamnani-msft", + "hardware-security/**/*.yml": "vinaypamnani-msft", + "information-protection/**/*.md": "vinaypamnani-msft", + "information-protection/**/*.yml": "vinaypamnani-msft", "identity-protection/**/*.md": "paolomatarazzo", - "threat-protection/windows-firewall/**/*.md": "aczechowski" + "identity-protection/**/*.yml": "paolomatarazzo", + "operating-system-security/**/*.md": "vinaypamnani-msft", + "operating-system-security/**/*.yml": "vinaypamnani-msft", + "operating-system-security/data-protection/**/*.md": "paolomatarazzo", + "operating-system-security/data-protection/**/*.yml": "paolomatarazzo", + "operating-system-security/network-security/**/*.md": "paolomatarazzo", + "operating-system-security/network-security/**/*.yml": "paolomatarazzo", + "operating-system-security/network-security/windows-firewall/**/*.md": "ngangulyms", + "operating-system-security/network-security/windows-firewall/**/*.yml": "ngangulyms" }, "ms.author":{ + "application-security//**/*.md": "vinpa", + "application-security//**/*.yml": "vinpa", + "application-security/application-control/windows-defender-application-control/**/*.md": "jsuther", + "application-security/application-control/windows-defender-application-control/**/*.yml": "jsuther", + "hardware-security//**/*.md": "vinpa", + "hardware-security//**/*.yml": "vinpa", + "information-protection/**/*.md": "vinpa", + "information-protection/**/*.yml": "vinpa", "identity-protection/**/*.md": "paoloma", - "threat-protection/windows-firewall/*.md": "aaroncz" + "identity-protection/**/*.yml": "paoloma", + "operating-system-security/**/*.md": "vinpa", + "operating-system-security/**/*.yml": "vinpa", + "operating-system-security/data-protection/**/*.md": "paoloma", + "operating-system-security/data-protection/**/*.yml": "paoloma", + "operating-system-security/network-security/**/*.md": "paoloma", + "operating-system-security/network-security/**/*.yml": "paoloma", + "operating-system-security/network-security/windows-firewall/*.md": "nganguly", + "operating-system-security/network-security/windows-firewall/*.yml": "nganguly" }, - "ms.reviewer":{ + "appliesto": { + "application-security//**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "application-security/application-control/user-account-control/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "application-security/application-control/windows-defender-application-control/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "hardware-security/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "hardware-security/pluton/**/*.md": [ + "✅ Windows 11" + ], + "hardware-security/tpm/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "identity-protection/credential-guard/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/smart-cards/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/virtual-smart-cards/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "operating-system-security/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "operating-system-security/data-protection/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "operating-system-security/data-protection/**/*.yml": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "operating-system-security/data-protection/personal-data-encryption/*.md": [ + "✅ Windows 11" + ], + "operating-system-security/data-protection/personal-data-encryption/*.yml": [ + "✅ Windows 11" + ], + "operating-system-security/device-management/windows-security-configuration-framework/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "operating-system-security/network-security/windows-firewall/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ] + }, + "ms.reviewer": { + "application-security/application-control/windows-defender-application-control/**/*.md": "vinpa", + "application-security/application-isolation/microsoft-defender-application-guard/*.md": "sazankha", "identity-protection/hello-for-business/*.md": "erikdau", "identity-protection/credential-guard/*.md": "zwhittington", "identity-protection/access-control/*.md": "sulahiri", - "threat-protection/windows-firewall/*.md": "paoloma" + "operating-system-security/network-security/windows-firewall/*.md": "paoloma", + "operating-system-security/network-security/vpn/*.md": "pesmith", + "operating-system-security/data-protection/personal-data-encryption/*.md":"rhonnegowda", + "operating-system-security/device-management/windows-security-configuration-framework/*.md": "jmunck" }, - "ms.collection":{ + "ms.collection": { + "application-security/application-control/windows-defender-application-control/**/*.md": [ "tier3", "must-keep" ], "identity-protection/hello-for-business/*.md": "tier1", - "information-protection/bitlocker/*.md": "tier1", - "information-protection/personal-data-encryption/*.md": "tier1", "information-protection/pluton/*.md": "tier1", "information-protection/tpm/*.md": "tier1", "threat-protection/auditing/*.md": "tier3", - "threat-protection/windows-defender-application-control/*.md": "tier3", - "threat-protection/windows-firewall/*.md": "tier3" + "operating-system-security/data-protection/bitlocker/*.md": "tier1", + "operating-system-security/data-protection/personal-data-encryption/*.md": "tier1", + "operating-system-security/network-security/windows-firewall/*.md": [ "tier3", "must-keep" ] } }, "template": [], "dest": "security", "markdownEngineName": "markdig" } -} +} \ No newline at end of file diff --git a/windows/security/encryption-data-protection.md b/windows/security/encryption-data-protection.md deleted file mode 100644 index 781c1f164d..0000000000 --- a/windows/security/encryption-data-protection.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Encryption and data protection in Windows -description: Get an overview encryption and data protection in Windows 11 and Windows 10 -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: overview -ms.date: 09/22/2022 -ms.prod: windows-client -ms.technology: itpro-security -ms.reviewer: rafals ---- - -# Encryption and data protection in Windows client - -When people travel with their computers and devices, their confidential information travels with them. Wherever confidential data is stored, it must be protected against unauthorized access, whether through physical device theft or from malicious applications. -Encryption and data protection features include: - -- Encrypted Hard Drive -- BitLocker - -## Encrypted Hard Drive - -Encrypted Hard Drive uses the rapid encryption provided by BitLocker Drive Encryption to enhance data security and management. -By offloading the cryptographic operations to hardware, encrypted hard drives increase BitLocker performance and reduce CPU usage and power consumption. Because encrypted hard drives encrypt data quickly, enterprise devices can expand BitLocker deployment with minimal impact on productivity. - -Encrypted hard drives provide: - -- Better performance: Encryption hardware, integrated into the drive controller, allows the drive to operate at full data rate with no performance degradation. -- Strong security based in hardware: Encryption is always "on" and the keys for encryption never leave the hard drive. User authentication is performed by the drive before it will unlock, independently of the operating system. -- Ease of use: Encryption is transparent to the user, and the user doesn't need to enable it. Encrypted hard drives are easily erased using on-board encryption key; there's no need to re-encrypt data on the drive. -- Lower cost of ownership: There's no need for new infrastructure to manage encryption keys, since BitLocker uses your existing infrastructure to store recovery information. Your device operates more efficiently because processor cycles don't need to be used for the encryption process. - -Encrypted hard drives are a new class of hard drives that are self-encrypted at a hardware level and allow for full disk hardware encryption. - -## BitLocker - -BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. - -BitLocker provides encryption for the operating system, fixed data, and removable data drives, using technologies like hardware security test interface (HSTI), Modern Standby, UEFI Secure Boot, and TPM. - -Windows consistently improves data protection by improving existing options and providing new strategies. - -## Personal Data Encryption (PDE) - -(*Applies to: Windows 11, version 22H2 and later*) - -[!INCLUDE [Personal Data Encryption (PDE) description](information-protection/personal-data-encryption/includes/pde-description.md)] - -## See also - -- [Encrypted Hard Drive](information-protection/encrypted-hard-drive.md) -- [BitLocker](information-protection/bitlocker/bitlocker-overview.md) -- [Personal Data Encryption (PDE)](information-protection/personal-data-encryption/overview-pde.md) diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md similarity index 87% rename from windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md rename to windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md index d40726923d..17cc685415 100644 --- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md @@ -1,30 +1,22 @@ --- title: Enable memory integrity description: This article explains the steps to opt in to using memory integrity on Windows devices. -ms.prod: windows-client -ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.collection: +ms.collection: - highpri - tier2 ms.topic: conceptual ms.date: 03/16/2023 -ms.reviewer: -ms.technology: itpro-security +appliesto: + - "✅ Windows 11" + - "✅ Windows 10" + - "✅ Windows Server 2022" + - "✅ Windows Server 2019" + - "✅ Windows Server 2016" --- # Enable virtualization-based protection of code integrity -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 or higher - **Memory integrity** is a virtualization-based security (VBS) feature available in Windows. Memory integrity and VBS improve the threat model of Windows and provide stronger protections against malware trying to exploit the Windows kernel. VBS uses the Windows hypervisor to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised. Memory integrity is a critical component that protects and hardens Windows by running kernel mode code integrity within the isolated virtual environment of VBS. Memory integrity also restricts kernel memory allocations that could be used to compromise the system. > [!NOTE] @@ -45,17 +37,17 @@ ms.technology: itpro-security To enable memory integrity on Windows devices with supporting hardware throughout an enterprise, use any of these options: -- [Windows Security app](#windows-security-app) +- [Windows Security settings](#windows-security) - [Microsoft Intune (or another MDM provider)](#enable-memory-integrity-using-intune) - [Group Policy](#enable-memory-integrity-using-group-policy) - [Microsoft Configuration Manager](https://cloudblogs.microsoft.com/enterprisemobility/2015/10/30/managing-windows-10-device-guard-with-configuration-manager/) - [Registry](#use-registry-keys-to-enable-memory-integrity) -### Windows Security app +### Windows Security -**Memory integrity** can be turned on in the Windows Security app and found at **Windows Security** > **Device security** > **Core isolation details** > **Memory integrity**. For more information, see [Device protection in Windows Security](https://support.microsoft.com/help/4096339/windows-10-device-protection-in-windows-defender-security-center). +**Memory integrity** can be turned on in **Windows Security** settings and found at **Windows Security** > **Device security** > **Core isolation details** > **Memory integrity**. For more information, see [Device protection in Windows Security](https://support.microsoft.com/help/4096339/windows-10-device-protection-in-windows-defender-security-center). -Beginning with Windows 11 22H2, the Windows Security app shows a warning if memory integrity is turned off. The warning indicator also appears on the Windows Security icon in the Windows Taskbar and in the Windows Notification Center. The user can dismiss the warning from within the Windows Security app. +Beginning with Windows 11 22H2, **Windows Security** shows a warning if memory integrity is turned off. The warning indicator also appears on the Windows Security icon in the Windows Taskbar and in the Windows Notification Center. The user can dismiss the warning from within **Windows Security**. To proactively dismiss the memory integrity warning, you can set the **Hardware_HVCI_Off** (DWORD) registry value under `HKLM\SOFTWARE\Microsoft\Windows Security Health\State` to 0. After you change the registry value, you must restart the device for the change to take effect. @@ -73,7 +65,7 @@ Enabling in Intune requires using the Code Integrity node in the [Virtualization 4. Select **Enabled** and under **Virtualization Based Protection of Code Integrity**, select **Enabled without UEFI lock**. Only select **Enabled with UEFI lock** if you want to prevent memory integrity from being disabled remotely or by policy update. Once enabled with UEFI lock, you must have access to the UEFI BIOS menu to turn off Secure Boot if you want to turn off memory integrity. - ![Enable memory integrity using Group Policy.](../images/enable-hvci-gp.png) + ![Enable memory integrity using Group Policy.](images/enable-hvci-gp.png) 5. Select **Ok** to close the editor. @@ -159,6 +151,16 @@ reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorE reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity" /v "Locked" /t REG_DWORD /d 1 /f ``` +**To gray out the memory integrity UI and display the message "This setting is managed by your administrator"** +```console +reg delete HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity /v "WasEnabledBy" /f +``` + +**To let memory integrity UI behave normally (Not grayed out)** +```console +reg add HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity /v "WasEnabledBy" /t REG_DWORD /d 2 /f +``` + #### For Windows 10 version 1511 and earlier Recommended settings (to enable memory integrity, without UEFI Lock): @@ -266,24 +268,24 @@ Value | Description #### SecurityServicesConfigured -This field indicates whether Windows Defender Credential Guard or memory integrity has been configured. +This field indicates whether Credential Guard or memory integrity has been configured. Value | Description -|- **0.** | No services are configured. -**1.** | If present, Windows Defender Credential Guard is configured. +**1.** | If present, Credential Guard is configured. **2.** | If present, memory integrity is configured. **3.** | If present, System Guard Secure Launch is configured. **4.** | If present, SMM Firmware Measurement is configured. #### SecurityServicesRunning -This field indicates whether Windows Defender Credential Guard or memory integrity is running. +This field indicates whether Credential Guard or memory integrity is running. Value | Description -|- **0.** | No services running. -**1.** | If present, Windows Defender Credential Guard is running. +**1.** | If present, Credential Guard is running. **2.** | If present, memory integrity is running. **3.** | If present, System Guard Secure Launch is running. **4.** | If present, SMM Firmware Measurement is running. diff --git a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md similarity index 86% rename from windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md rename to windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md index 10b4f41000..077e6473de 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md +++ b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md @@ -1,23 +1,16 @@ --- -title: How a Windows Defender System Guard helps protect Windows 10 -description: Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof. Learn how it works. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -search.appverid: met150 -ms.prod: windows-client +title: How a Windows Defender System Guard helps protect Windows +description: Windows Defender System Guard reorganizes the existing Windows system integrity features under one roof. Learn how it works. ms.localizationpriority: medium -author: vinaypamnani-msft ms.date: 03/01/2019 -ms.technology: itpro-security ms.topic: conceptual --- -# Windows Defender System Guard: How a hardware-based root of trust helps protect Windows 10 +# Windows Defender System Guard: How a hardware-based root of trust helps protect Windows To protect critical resources such as the Windows authentication stack, single sign-on tokens, the Windows Hello biometric stack, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy. -Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof and sets up the next set of investments in Windows security. It's designed to make these security guarantees: +Windows Defender System Guard reorganizes the existing Windows system integrity features under one roof and sets up the next set of investments in Windows security. It's designed to make these security guarantees: - Protect and maintain the integrity of the system as it starts up - Validate that system integrity has truly been maintained through local and remote attestation @@ -29,58 +22,59 @@ Windows Defender System Guard reorganizes the existing Windows 10 system integri With Windows 7, one of the means attackers would use to persist and evade detection was to install what is often referred to as a bootkit or rootkit on the system. This malicious software would start before Windows started, or during the boot process itself, enabling it to start with the highest level of privilege. -With Windows 10 running on modern hardware (that is, Windows 8-certified or greater) a hardware-based root of trust helps ensure that no unauthorized firmware or software (such as a bootkit) can start before the Windows bootloader. -This hardware-based root of trust comes from the device’s Secure Boot feature, which is part of the Unified Extensible Firmware Interface (UEFI). -This technique of measuring the static early boot UEFI components is called the Static Root of Trust for Measurement (SRTM). +With Windows 10 running on modern hardware (that is, Windows 8-certified or greater) a hardware-based root of trust helps ensure that no unauthorized firmware or software (such as a bootkit) can start before the Windows bootloader. +This hardware-based root of trust comes from the device's Secure Boot feature, which is part of the Unified Extensible Firmware Interface (UEFI). +This technique of measuring the static early boot UEFI components is called the Static Root of Trust for Measurement (SRTM). -As there are thousands of PC vendors that produce many models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup. -Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blocklist), or a list of known 'good' SRTM measurements (also known as an allowlist). +As there are thousands of PC vendors that produce many models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup. +Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blocklist), or a list of known 'good' SRTM measurements (also known as an allowlist). Each option has a drawback: - A list of known 'bad' SRTM measurements allows a hacker to change just 1 bit in a component to create an entirely new SRTM hash that needs to be listed. This means that the SRTM flow is inherently brittle - a minor change can invalidate the entire chain of trust. -- A list of known 'good' SRTM measurements requires each new BIOS/PC combination measurement to be carefully added, which is slow. +- A list of known 'good' SRTM measurements requires each new BIOS/PC combination measurement to be carefully added, which is slow. Also, a bug fix for UEFI code can take a long time to design, build, retest, validate, and redeploy. ### Secure Launch—the Dynamic Root of Trust for Measurement (DRTM) -[Windows Defender System Guard Secure Launch](system-guard-secure-launch-and-smm-protection.md), first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM). -DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. +[Windows Defender System Guard Secure Launch](system-guard-secure-launch-and-smm-protection.md), first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM). +DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state. - ![System Guard Secure Launch.](images/system-guard-secure-launch.png) -Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly. +Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly. ### System Management Mode (SMM) protection -System Management Mode (SMM) is a special-purpose CPU mode in x86 microcontrollers that handles power management, hardware configuration, thermal monitoring, and anything else the manufacturer deems useful. -Whenever one of these system operations is requested, a non-maskable interrupt (SMI) is invoked at runtime, which executes SMM code installed by the BIOS. -SMM code executes in the highest privilege level and is invisible to the OS, which makes it an attractive target for malicious activity. Even if System Guard Secure Launch is used to late launch, SMM code can potentially access hypervisor memory and change the hypervisor. +System Management Mode (SMM) is a special-purpose CPU mode in x86 microcontrollers that handles power management, hardware configuration, thermal monitoring, and anything else the manufacturer deems useful. +Whenever one of these system operations is requested, a non-maskable interrupt (SMI) is invoked at runtime, which executes SMM code installed by the BIOS. +SMM code executes in the highest privilege level and is invisible to the OS, which makes it an attractive target for malicious activity. Even if System Guard Secure Launch is used to late launch, SMM code can potentially access hypervisor memory and change the hypervisor. To defend against this, two techniques are used: - - Paging protection to prevent inappropriate access to code and data - - SMM hardware supervision and attestation +- Paging protection to prevent inappropriate access to code and data +- SMM hardware supervision and attestation -Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering. This prevents access to any memory that hasn't been assigned. +Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering. This prevents access to any memory that hasn't been assigned. -A hardware-enforced processor feature known as a supervisor SMI handler can monitor the SMM and make sure it doesn't access any part of the address space that it isn't supposed to. +A hardware-enforced processor feature known as a supervisor SMI handler can monitor the SMM and make sure it doesn't access any part of the address space that it isn't supposed to. -SMM protection is built on top of the Secure Launch technology and requires it to function. -In the future, Windows 10 will also measure this SMI Handler’s behavior and attest that no OS-owned memory has been tampered with. +SMM protection is built on top of the Secure Launch technology and requires it to function. +In the future, Windows 10 will also measure this SMI Handler's behavior and attest that no OS-owned memory has been tampered with. ## Validating platform integrity after Windows is running (run time) -While Windows Defender System Guard provides advanced protection that will help protect and maintain the integrity of the platform during boot and at run time, the reality is that we must apply an "assume breach" mentality to even our most sophisticated security technologies. We can trust that the technologies are successfully doing their jobs, but we also need the ability to verify that they were successful in achieving their goals. For platform integrity, we can’t just trust the platform, which potentially could be compromised, to self-attest to its security state. So Windows Defender System Guard includes a series of technologies that enable remote analysis of the device’s integrity. +While Windows Defender System Guard provides advanced protection that will help protect and maintain the integrity of the platform during boot and at run time, the reality is that we must apply an "assume breach" mentality to even our most sophisticated security technologies. We can trust that the technologies are successfully doing their jobs, but we also need the ability to verify that they were successful in achieving their goals. For platform integrity, we can't just trust the platform, which potentially could be compromised, to self-attest to its security state. So Windows Defender System Guard includes a series of technologies that enable remote analysis of the device's integrity. -As Windows 10 boots, a series of integrity measurements are taken by Windows Defender System Guard using the device’s Trusted Platform Module 2.0 (TPM 2.0). System Guard Secure Launch won't support earlier TPM versions, such as TPM 1.2. This process and data are hardware-isolated away from Windows to help ensure that the measurement data isn't subject to the type of tampering that could happen if the platform was compromised. From here, the measurements can be used to determine the integrity of the device’s firmware, hardware configuration state, and Windows boot-related components, just to name a few. +As Windows 10 boots, a series of integrity measurements are taken by Windows Defender System Guard using the device's Trusted Platform Module 2.0 (TPM 2.0). System Guard Secure Launch won't support earlier TPM versions, such as TPM 1.2. This process and data are hardware-isolated away from Windows to help ensure that the measurement data isn't subject to the type of tampering that could happen if the platform was compromised. From here, the measurements can be used to determine the integrity of the device's firmware, hardware configuration state, and Windows boot-related components, just to name a few. ![Boot time integrity.](images/windows-defender-system-guard-boot-time-integrity.png) After the system boots, Windows Defender System Guard signs and seals these measurements using the TPM. Upon request, a management system like Intune or Microsoft Configuration Manager can acquire them for remote analysis. If Windows Defender System Guard indicates that the device lacks integrity, the management system can take a series of actions, such as denying the device access to resources. +[!INCLUDE [windows-defender-system-guard](../../../includes/licensing/windows-defender-system-guard.md)] + ## System requirements for System Guard This feature is available for the following processors: diff --git a/windows/security/hardware-security/images/device-details.png b/windows/security/hardware-security/images/device-details.png new file mode 100644 index 0000000000..32e2edb41d Binary files /dev/null and b/windows/security/hardware-security/images/device-details.png differ diff --git a/windows/security/threat-protection/images/enable-hvci-gp.png b/windows/security/hardware-security/images/enable-hvci-gp.png similarity index 100% rename from windows/security/threat-protection/images/enable-hvci-gp.png rename to windows/security/hardware-security/images/enable-hvci-gp.png diff --git a/windows/security/hardware-security/images/kernel-dma-protection-security-center.png b/windows/security/hardware-security/images/kernel-dma-protection-security-center.png new file mode 100644 index 0000000000..61a2a9a928 Binary files /dev/null and b/windows/security/hardware-security/images/kernel-dma-protection-security-center.png differ diff --git a/windows/security/hardware-security/images/kernel-dma-protection.png b/windows/security/hardware-security/images/kernel-dma-protection.png new file mode 100644 index 0000000000..be1a68e120 Binary files /dev/null and b/windows/security/hardware-security/images/kernel-dma-protection.png differ diff --git a/windows/security/information-protection/images/pluton/pluton-firmware-load.png b/windows/security/hardware-security/images/pluton/pluton-firmware-load.png similarity index 100% rename from windows/security/information-protection/images/pluton/pluton-firmware-load.png rename to windows/security/hardware-security/images/pluton/pluton-firmware-load.png diff --git a/windows/security/information-protection/images/pluton/pluton-security-architecture.png b/windows/security/hardware-security/images/pluton/pluton-security-architecture.png similarity index 100% rename from windows/security/information-protection/images/pluton/pluton-security-architecture.png rename to windows/security/hardware-security/images/pluton/pluton-security-architecture.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-group-policy.png b/windows/security/hardware-security/images/secure-launch-group-policy.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-group-policy.png rename to windows/security/hardware-security/images/secure-launch-group-policy.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-msinfo.png b/windows/security/hardware-security/images/secure-launch-msinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-msinfo.png rename to windows/security/hardware-security/images/secure-launch-msinfo.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-registry.png b/windows/security/hardware-security/images/secure-launch-registry.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-registry.png rename to windows/security/hardware-security/images/secure-launch-registry.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-security-app.png b/windows/security/hardware-security/images/secure-launch-security-app.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-security-app.png rename to windows/security/hardware-security/images/secure-launch-security-app.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/system-guard-secure-launch.png b/windows/security/hardware-security/images/system-guard-secure-launch.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/system-guard-secure-launch.png rename to windows/security/hardware-security/images/system-guard-secure-launch.png diff --git a/windows/security/threat-protection/device-guard/images/system-information-virtualization-based-security.png b/windows/security/hardware-security/images/system-information-virtualization-based-security.png similarity index 100% rename from windows/security/threat-protection/device-guard/images/system-information-virtualization-based-security.png rename to windows/security/hardware-security/images/system-information-virtualization-based-security.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/windows-defender-system-guard-boot-time-integrity.png b/windows/security/hardware-security/images/windows-defender-system-guard-boot-time-integrity.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/windows-defender-system-guard-boot-time-integrity.png rename to windows/security/hardware-security/images/windows-defender-system-guard-boot-time-integrity.png diff --git a/windows/security/hardware-security/index.md b/windows/security/hardware-security/index.md new file mode 100644 index 0000000000..a6314a6d44 --- /dev/null +++ b/windows/security/hardware-security/index.md @@ -0,0 +1,12 @@ +--- +title: Windows hardware security +description: Learn more about hardware security features support in Windows. +ms.date: 07/28/2023 +ms.topic: overview +--- + +# Windows hardware security + +Learn more about hardware security features support in Windows. + +[!INCLUDE [hardware](../includes/sections/hardware.md)] diff --git a/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md new file mode 100644 index 0000000000..f7fd8927c1 --- /dev/null +++ b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md @@ -0,0 +1,125 @@ +--- +title: Kernel DMA Protection +description: Learn how Kernel DMA Protection protects Windows devices against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices. +ms.collection: + - highpri + - tier1 +ms.topic: conceptual +ms.date: 07/31/2023 +--- + +# Kernel DMA Protection + +Kernel DMA Protection is a Windows security feature that protects against external peripherals from gaining unauthorized access to memory. + +PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach classes of external peripherals, including graphics cards, to their devices with the plug-and-play ease of USB.\ +These devices are DMA-capable, and can access system memory and perform read and write operations without the need for the system processor's involvement. This capability is the reason behind the exceptional performance of PCI devices, but it also makes them susceptible to *drive-by DMA attacks*. + +Drive-by DMA attacks are attacks that occur while the owner of the system isn't present and usually take just a few minutes, with simple-to-moderate attacking tools (affordable, off-the-shelf hardware and software), that don't require the disassembly of the device. For example, attackers can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the device remotely while bypassing the lock screen. + +> [!NOTE] +> Kernel DMA Protection feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, or ExpressCard. + +## How Windows protects against DMA drive-by attacks + +Windows uses the system *Input/Output Memory Management Unit (IOMMU)* to block external peripherals from starting and performing DMA, unless the drivers for these peripherals support memory isolation (such as DMA-remapping). +Peripherals with [DMA Remapping compatible drivers][LINK-1] will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions. + +By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using MDM or group policies. + +## User experience + +When Kernel DMA Protection is enabled: + +- Peripherals with DMA Remapping-compatible device drivers will be automatically enumerated and started +- Peripherals with DMA Remapping-incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. The peripheral will continue to function normally if the user locks the screen or signs out of the system. + +[!INCLUDE [kernel-direct-memory-access-dma-protection](../../../includes/licensing/kernel-direct-memory-access-dma-protection.md)] + +## System compatibility + +Kernel DMA Protection requires UEFI firmware support, and Virtualization-based Security (VBS) isn't required. + +Kernel DMA Protection isn't compatible with other BitLocker DMA attacks countermeasures. It's recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. + +> [!NOTE] +> DMA remapping support for graphics devices was added in Windows 11 with the WDDM 3.0 driver model; Windows 10 doesn't support this feature. + +## Check if Kernel DMA Protection is enabled + +Systems that support Kernel DMA Protection will enable the feature automatically, with no user or IT admin configuration required. + +You can use the Windows Security settings to check if Kernel DMA Protection is enabled: + +1. Open **Windows Security**. +1. Select **Device security > Core isolation details > Memory access protection** + +:::image type="content" source="images/kernel-dma-protection-security-center.png" alt-text="Screenshot of Kernel DMA protection in Windows Security." lightbox="images/kernel-dma-protection-security-center.png" border="true"::: + +Alternatively, you can use the System Information desktop app (`msinfo32.exe`). If the system supports Kernel DMA Protection, the **Kernel DMA Protection** value will be set to **ON**. + +:::image type="content" source="images/kernel-dma-protection.png" alt-text="Screenshot of Kernel DMA protection in System Information." lightbox="images/kernel-dma-protection.png" border="true"::: + +If the current state of **Kernel DMA Protection** is **OFF** and **Hyper-V - Virtualization Enabled in Firmware** is **NO**: + +- Reboot into UEFI settings +- Turn on Intel Virtualization Technology +- Turn on Intel Virtualization Technology for I/O (VT-d) +- Reboot system into Windows + +> [!NOTE] +> If the **Hyper-V** Windows feature is enabled, all the Hyper-V-related features will be hidden, and **A hypervisor has been detected. Features required for Hyper-V will not be displayed** entity will be shown at the bottom of the list. It means that **Hyper-V - Virtualization Enabled in Firmware** is set to **YES**. +> +> Enabling Hyper-V virtualization in Firmware (IOMMU) is required to enable **Kernel DMA Protection**, even when the firmware has the flag of *ACPI Kernel DMA Protection Indicators* described in [Kernel DMA Protection (Memory Access Protection) for OEMs][LINK-3]. + +If the state of **Kernel DMA Protection** remains Off, then the system doesn't support Kernel DMA Protection. + +For systems that don't support Kernel DMA Protection, refer to the [BitLocker countermeasures](../operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. + +## Frequently asked questions + +### Does Kernel DMA Protection prevent drive-by DMA attacks during Boot? + +No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It's the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt 3 ports during boot. + +### How can I check if a certain driver supports DMA-remapping? + +Not all devices and drivers support DMA-remapping. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of **0** or **1** means that the device driver doesn't support DMA-remapping. A value of **2** means that the device driver supports DMA-remapping. If the property isn't available, then the device driver doesn't support DMA-remapping. +Check the driver instance for the device you're testing. Some drivers may have varying values depending on the location of the device (internal vs. external). + +:::image type="content" source="images/device-details.png" alt-text="Screenshot of device details for a Thunderbolt controller showing a value of 2." border="false"::: + +### When the drivers for PCI or Thunderbolt 3 peripherals don't support DMA-remapping? + +Use the Windows-provided drivers for the peripherals, when available. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping][LINK-1]. + +### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on? + +Yes. DMA remapping for a specific device can be turned on independent from Kernel DMA Protection. For example, if the driver opts in and VT-d (Virtualization Technology for Directed I/O) is turned on, then DMA remapping will be enabled for the devices driver even if Kernel DMA Protection is turned off. + +Kernel DMA Protection is a policy that allows or blocks devices to perform DMA, based on their remapping state and capabilities. + +### Do Microsoft drivers support DMA-remapping? + +The Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers, and Storage NVMe Controllers support DMA Remapping. + +### Do drivers for non-PCI devices need to be compatible with DMA-remapping? + +No. Devices for non-PCI peripherals, such as USB devices, don't perform DMA, thus no need for the driver to be compatible with DMA Remapping. + +### How can an enterprise enable the External device enumeration policy? + +The External device enumeration policy controls whether to enumerate external peripherals that aren't compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default). + +The policy can be enabled by using: + +- Group Policy: **Administrative Templates\System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection** +- Mobile Device Management (MDM): [DmaGuard policies][LINK-2] + + + +[LINK-1]: /windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers +[LINK-2]: /windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies +[LINK-3]: /windows-hardware/design/device-experiences/oem-kernel-dma-protection + +[EXT-1]: https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf diff --git a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md b/windows/security/hardware-security/pluton/microsoft-pluton-security-processor.md similarity index 90% rename from windows/security/information-protection/pluton/microsoft-pluton-security-processor.md rename to windows/security/hardware-security/pluton/microsoft-pluton-security-processor.md index 5274334565..4a94896198 100644 --- a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md +++ b/windows/security/hardware-security/pluton/microsoft-pluton-security-processor.md @@ -1,24 +1,15 @@ --- title: Microsoft Pluton security processor description: Learn more about Microsoft Pluton security processor -ms.reviewer: -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.localizationpriority: medium ms.topic: conceptual -ms.date: 09/15/2022 -appliesto: - - ✅ Windows 11, version 22H2 -ms.technology: itpro-security +ms.date: 07/31/2023 --- # Microsoft Pluton security processor Microsoft Pluton security processor is a chip-to-cloud security technology built with [Zero Trust](/security/zero-trust/zero-trust-overview) principles at the core. Microsoft Pluton provides hardware-based root of trust, secure identity, secure attestation, and cryptographic services. Pluton technology is a combination of a secure subsystem which is part of the System on Chip (SoC) and Microsoft authored software that runs on this integrated secure subsystem. -Microsoft Pluton is currently available on devices with Ryzen 6000 and Qualcomm Snapdragon® 8cx Gen 3 series processors. Microsoft Pluton can be enabled on devices with Pluton capable processors running Windows 11, version 22H2. +Microsoft Pluton is currently available on devices with Ryzen 6000 and Qualcomm Snapdragon® 8cx Gen 3 series processors. Microsoft Pluton can be enabled on devices with Pluton capable processors running Windows 11, version 22H2. ## What is Microsoft Pluton? @@ -46,6 +37,8 @@ When the system boots, Pluton hardware initialization is performed by loading th ![Diagram showing the Microsoft Pluton Firmware load flow](../images/pluton/pluton-firmware-load.png) +[!INCLUDE [microsoft-pluton](../../../../includes/licensing/microsoft-pluton.md)] + ## Related topics [Microsoft Pluton as TPM](pluton-as-tpm.md) diff --git a/windows/security/information-protection/pluton/pluton-as-tpm.md b/windows/security/hardware-security/pluton/pluton-as-tpm.md similarity index 85% rename from windows/security/information-protection/pluton/pluton-as-tpm.md rename to windows/security/hardware-security/pluton/pluton-as-tpm.md index a51ef6db48..152bac55bc 100644 --- a/windows/security/information-protection/pluton/pluton-as-tpm.md +++ b/windows/security/hardware-security/pluton/pluton-as-tpm.md @@ -1,17 +1,8 @@ --- title: Microsoft Pluton as Trusted Platform Module (TPM 2.0) description: Learn more about Microsoft Pluton security processor as Trusted Platform Module (TPM 2.0) -ms.reviewer: -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.localizationpriority: medium ms.topic: conceptual -ms.date: 09/15/2022 -appliesto: - - ✅ Windows 11, version 22H2 -ms.technology: itpro-security +ms.date: 07/31/2023 --- # Microsoft Pluton as Trusted Platform Module @@ -32,7 +23,7 @@ Pluton is integrated within the SoC subsystem, and provides a flexible, updatabl ## Enable Microsoft Pluton as TPM -Devices with Ryzen 6000 and Qualcomm Snapdragon® 8cx Gen 3 series processors are Pluton Capable, however enabling and providing an option to enable Pluton is at the discretion of the device manufacturer. Pluton is supported on these devices and can be enabled from the Unified Extensible Firmware Interface (UEFI) setup options for the device. +Devices with Ryzen 6000 and Qualcomm Snapdragon® 8cx Gen 3 series processors are Pluton Capable, however enabling and providing an option to enable Pluton is at the discretion of the device manufacturer. Pluton is supported on these devices and can be enabled from the Unified Extensible Firmware Interface (UEFI) setup options for the device. UEFI setup options differ from product to product, visit the product website and check for guidance to enable Pluton as TPM. diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md similarity index 67% rename from windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md rename to windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md index 6c14ed44e0..35ef8a1826 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md @@ -1,29 +1,14 @@ --- -title: System Guard Secure Launch and SMM protection (Windows 10) +title: System Guard Secure Launch and SMM protection description: Explains how to configure System Guard Secure Launch and System Management Mode (SMM protection) to improve the startup security of Windows 10 devices. -search.appverid: met150 -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.date: 11/30/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.technology: itpro-security +ms.date: 07/31/2023 ms.topic: conceptual --- # System Guard Secure Launch and SMM protection -**Applies to:** - -- Windows 11 -- Windows 10 - -This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows) to improve the startup security of Windows 10 and Windows 11 devices. The information below is presented from a client perspective. +This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](how-hardware-based-root-of-trust-helps-protect-windows.md) to improve the startup security of Windows 10 and Windows 11 devices. The information below is presented from a client perspective. > [!NOTE] > System Guard Secure Launch feature requires a supported processor. For more information, see [System requirements for System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md#system-requirements-for-system-guard). @@ -34,7 +19,7 @@ You can enable System Guard Secure Launch by using any of these options: - [Mobile Device Management (MDM)](#mobile-device-management) - [Group Policy](#group-policy) -- [Windows Security app](#windows-security-app) +- [Windows Security settings](#windows-security) - [Registry](#registry) ### Mobile Device Management @@ -49,12 +34,12 @@ System Guard Secure Launch can be configured for Mobile Device Management (MDM) ![Secure Launch Configuration.](images/secure-launch-group-policy.png) -### Windows Security app +### Windows Security Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation** > **Firmware protection**. - ![Windows Security app.](images/secure-launch-security-app.png) - + ![Windows Security settings.](images/secure-launch-security-app.png) + ### Registry 1. Open Registry editor. @@ -73,10 +58,10 @@ Click **Start** > **Settings** > **Update & Security** > **Windows Security** > To verify that Secure Launch is running, use System Information (MSInfo32). Click **Start**, search for **System Information**, and look under **Virtualization-based Security Services Running** and **Virtualization-based Security Services Configured**. -![Verifying Secure Launch is running in the Windows Security app.](images/secure-launch-msinfo.png) +![Verifying Secure Launch is running in the Windows Security settings.](images/secure-launch-msinfo.png) > [!NOTE] -> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows), [Device Guard](../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../../identity-protection/credential-guard/credential-guard-requirements.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). +> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md), [Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../identity-protection/credential-guard/index.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). > [!NOTE] > For more information around AMD processors, see [Microsoft Security Blog: Force firmware code to be measured and attested by Secure Launch on Windows 10](https://www.microsoft.com/security/blog/2020/09/01/force-firmware-code-to-be-measured-and-attested-by-secure-launch-on-windows-10/). diff --git a/windows/security/hardware-security/toc.yml b/windows/security/hardware-security/toc.yml new file mode 100644 index 0000000000..1b95b86db3 --- /dev/null +++ b/windows/security/hardware-security/toc.yml @@ -0,0 +1,56 @@ +items: + - name: Overview + href: index.md + - name: Hardware root of trust + items: + - name: Windows Defender System Guard + href: how-hardware-based-root-of-trust-helps-protect-windows.md + - name: Trusted Platform Module + href: tpm/trusted-platform-module-top-node.md + items: + - name: Trusted Platform Module overview + href: tpm/trusted-platform-module-overview.md + - name: TPM fundamentals + href: tpm/tpm-fundamentals.md + - name: How Windows uses the TPM + href: tpm/how-windows-uses-the-tpm.md + - name: Manage TPM commands + href: tpm/manage-tpm-commands.md + - name: Manage TPM Lockout + href: tpm/manage-tpm-lockout.md + - name: Change the TPM password + href: tpm/change-the-tpm-owner-password.md + - name: TPM Group Policy settings + href: tpm/trusted-platform-module-services-group-policy-settings.md + - name: Back up the TPM recovery information to AD DS + href: tpm/backup-tpm-recovery-information-to-ad-ds.md + - name: View status, clear, or troubleshoot the TPM + href: tpm/initialize-and-configure-ownership-of-the-tpm.md + - name: Understanding PCR banks on TPM 2.0 devices + href: tpm/switch-pcr-banks-on-tpm-2-0-devices.md + - name: TPM recommendations + href: tpm/tpm-recommendations.md + - name: Microsoft Pluton security processor + items: + - name: Microsoft Pluton overview + href: pluton/microsoft-pluton-security-processor.md + - name: Microsoft Pluton as TPM + href: pluton/pluton-as-tpm.md + - name: Silicon assisted security + items: + - name: Virtualization-based security (VBS) 🔗 + href: /windows-hardware/design/device-experiences/oem-vbs + - name: Memory integrity (HVCI) + href: enable-virtualization-based-protection-of-code-integrity.md + - name: Memory integrity and VBS enablement 🔗 + href: /windows-hardware/design/device-experiences/oem-hvci-enablement + - name: Hardware-enforced stack protection + href: https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815 + - name: Secured-core PC 🔗 + href: /windows-hardware/design/device-experiences/oem-highly-secure-11 + - name: Secured-core PC configuration lock 🔗 + href: /windows/client-management/config-lock + - name: Kernel Direct Memory Access (DMA) protection + href: kernel-dma-protection-for-thunderbolt.md + - name: System Guard Secure Launch + href: system-guard-secure-launch-and-smm-protection.md diff --git a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds.md similarity index 59% rename from windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md rename to windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds.md index 2779296ea9..e2b7facad8 100644 --- a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md +++ b/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds.md @@ -1,16 +1,8 @@ --- title: Back up TPM recovery information to Active Directory description: Learn how to back up the Trusted Platform Module (TPM) recovery information to Active Directory. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 11 -- ✅ Windows Server 2016 and later --- # Back up the TPM recovery information to AD DS diff --git a/windows/security/hardware-security/tpm/change-the-tpm-owner-password.md b/windows/security/hardware-security/tpm/change-the-tpm-owner-password.md new file mode 100644 index 0000000000..05ed6c63a9 --- /dev/null +++ b/windows/security/hardware-security/tpm/change-the-tpm-owner-password.md @@ -0,0 +1,55 @@ +--- +title: Change the TPM owner password +description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system. +ms.topic: conceptual +ms.date: 04/26/2023 +--- + +# Change the TPM owner password + +This article for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system. + +## About the TPM owner password + +Starting with Windows 10, version 1607, Windows doesn't retain the TPM owner password when provisioning the TPM. The password is set to a random high entropy value and then discarded. + +> [!IMPORTANT] +> +> Although the TPM owner password isn't retained starting with Windows 10, version 1607, you can change a default registry key to retain it. However, we strongly recommend that you don't make this change. To retain the TPM owner password, under the registry key of +> +> `HKLM\Software\Policies\Microsoft\TPM` +> +> create a `REG_DWORD` value of `OSManagedAuthLevel` and set it to `4`. +> +> For Windows versions newer than Windows 10 1703, the default value for this key is 5. A value of 5 means: +> +> - **TPM 2.0**: Keep the lockout authorization. +> - **TPM 1.2**: Discard the Full TPM owner authorization and retain only the Delegated authorization. +> +> Unless the registry key value is changed from 5 to 4 before the TPM is provisioned, the owner password isn't saved. + +Only one owner password exists for each TPM. The TPM owner password allows the ability to enable, disable, or clear the TPM without having physical access to the computer, for example, by using the command-line tools remotely. The TPM owner password also allows manipulation of the TPM dictionary attack logic. Windows takes ownership of the TPM as part of the provisioning process on each boot. Ownership can change when you share the password or clear your ownership of the TPM so someone else can initialize it. + +Without the owner password, you can still perform all the preceding actions with a physical presence confirmation from UEFI. + +### Other TPM management options + +Instead of changing your owner password, you can also use the following options to manage your TPM: + +- **Clear the TPM** - If you want to invalidate all of the existing keys that have been created since you took ownership of the TPM, you can clear it. For important precautions for this process, and instructions for completing it, see [Clear all the keys from the TPM](initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm). + +- **Turn off the TPM** - With TPM 1.2 and Windows 10, versions 1507 and 1511, you can turn off the TPM. Turn off the TPM if you want to keep all existing keys and data intact and disable the services that are provided by the TPM. For more info, see [Turn off the TPM](initialize-and-configure-ownership-of-the-tpm.md#turn-off-the-tpm). + +## Changing the TPM owner password + +With Windows 10, version 1507 or 1511, if you have opted specifically to preserve the TPM owner password, you can use the saved password to change to a new password. + +To change to a new TPM owner password, in `TPM.msc`, select **Change Owner Password**, and follow the instructions. It prompts to provide the owner password file or to type the password. Then you can create a new password, either automatically or manually, and save the password in a file or as a printout. + +## Use the TPM cmdlets + +You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule). + +## Related articles + +- [Trusted Platform Module](trusted-platform-module-top-node.md) diff --git a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md b/windows/security/hardware-security/tpm/how-windows-uses-the-tpm.md similarity index 94% rename from windows/security/information-protection/tpm/how-windows-uses-the-tpm.md rename to windows/security/hardware-security/tpm/how-windows-uses-the-tpm.md index be0cadec4a..b150c5e788 100644 --- a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md +++ b/windows/security/hardware-security/tpm/how-windows-uses-the-tpm.md @@ -1,16 +1,8 @@ --- title: How Windows uses the TPM description: Learn how Windows uses the Trusted Platform Module (TPM) to enhance security. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # How Windows uses the Trusted Platform Module @@ -27,11 +19,11 @@ TPMs are passive: they receive commands and return responses. To realize the ful The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards that support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). -OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone can't achieve. For example, software alone can't reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust—that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key *truly can't leave the TPM*. +OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone can't achieve. For example, software alone can't reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust-that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key *truly can't leave the TPM*. The TCG designed the TPM as a low-cost, mass-market security solution that addresses the requirements of different customer segments. There are variations in the security properties of different TPM implementations just as there are variations in customer and regulatory requirements for different sectors. In public-sector procurement, for example, some governments have clearly defined security requirements for TPMs, whereas others don't. -Certification programs for TPMs—and technology in general—continue to evolve as the speed of innovation increases. Although having a TPM is clearly better than not having a TPM, Microsoft's best advice is to determine your organization's security needs and research any regulatory requirements associated with procurement for your industry. The result is a balance between scenarios used, assurance level, cost, convenience, and availability. +Certification programs for TPMs-and technology in general-continue to evolve as the speed of innovation increases. Although having a TPM is clearly better than not having a TPM, Microsoft's best advice is to determine your organization's security needs and research any regulatory requirements associated with procurement for your industry. The result is a balance between scenarios used, assurance level, cost, convenience, and availability. ## TPM in Windows @@ -69,7 +61,7 @@ The adoption of new authentication technology requires that identity providers a Identity providers have flexibility in how they provision credentials on client devices. For example, an organization might provision only those devices that have a TPM so that the organization knows that a TPM protects the credentials. The ability to distinguish a TPM from malware acting like a TPM requires the following TPM capabilities (see Figure 1): -- **Endorsement key**. The TPM manufacturer can create a special key in the TPM called an *endorsement key*. An endorsement key certificate, signed by the manufacturer, says that the endorsement key is present in a TPM that the manufacturer made. Solutions can use the certificate with the TPM containing the endorsement key to confirm a scenario really involves a TPM from a specific TPM manufacturer (instead of malware acting like a TPM. +- **Endorsement key**. The TPM manufacturer can create a special key in the TPM called an *endorsement key*. An endorsement key certificate, signed by the manufacturer, says that the endorsement key is present in a TPM that the manufacturer made. Solutions can use the certificate with the TPM containing the endorsement key to confirm a scenario really involves a TPM from a specific TPM manufacturer (instead of malware acting like a TPM). - **Attestation identity key**. To protect privacy, most TPM scenarios do not directly use an actual endorsement key. Instead, they use attestation identity keys, and an identity certificate authority (CA) uses the endorsement key and its certificate to prove that one or more attestation identity keys actually exist in a real TPM. The identity CA issues attestation identity key certificates. More than one identity CA will generally see the same endorsement key certificate that can uniquely identify the TPM, but any number of attestation identity key certificates can be created to limit the information shared in other scenarios. @@ -82,7 +74,7 @@ For Windows Hello for Business, Microsoft can fill the role of the identity CA. BitLocker provides full-volume encryption to protect data at rest. The most common device configuration splits the hard drive into several volumes. The operating system and user data reside on one volume that holds confidential information, and other volumes hold public information such as boot components, system information and recovery tools. (These other volumes are used infrequently enough that they do not need to be visible to users.) Without more protections in place, if the volume containing the operating system and user data is not encrypted, someone can boot another operating system and easily bypass the intended operating system's enforcement of file permissions to read any user data. -In the most common configuration, BitLocker encrypts the operating system volume so that if the computer or hard disk is lost or stolen when powered off, the data on the volume remains confidential. When the computer is turned on, starts normally, and proceeds to the Windows logon prompt, the only path forward is for the user to log on with his or her credentials, allowing the operating system to enforce its normal file permissions. If something about the boot process changes, however—for example, a different operating system is booted from a USB device—the operating system volume and user data can't be read and are not accessible. The TPM and system firmware collaborate to record measurements of how the system started, including loaded software and configuration details such as whether boot occurred from the hard drive or a USB device. BitLocker relies on the TPM to allow the use of a key only when startup occurs in an expected way. The system firmware and TPM are carefully designed to work together to provide the following capabilities: +In the most common configuration, BitLocker encrypts the operating system volume so that if the computer or hard disk is lost or stolen when powered off, the data on the volume remains confidential. When the computer is turned on, starts normally, and proceeds to the Windows logon prompt, the only path forward is for the user to log on with his or her credentials, allowing the operating system to enforce its normal file permissions. If something about the boot process changes, however-for example, a different operating system is booted from a USB device-the operating system volume and user data can't be read and are not accessible. The TPM and system firmware collaborate to record measurements of how the system started, including loaded software and configuration details such as whether boot occurred from the hard drive or a USB device. BitLocker relies on the TPM to allow the use of a key only when startup occurs in an expected way. The system firmware and TPM are carefully designed to work together to provide the following capabilities: - **Hardware root of trust for measurement**. A TPM allows software to send it commands that record measurements of software or configuration information. This information can be calculated using a hash algorithm that essentially transforms a lot of data into a small, statistically unique hash value. The system firmware has a component called the Core Root of Trust for Measurement (CRTM) that is implicitly trusted. The CRTM unconditionally hashes the next software component and records the measurement value by sending a command to the TPM. Successive components, whether system firmware or operating system loaders, continue the process by measuring any software components they load before running them. Because each component's measurement is sent to the TPM before it runs, a component can't erase its measurement from the TPM. (However, measurements are erased when the system is restarted.) The result is that at each step of the system startup process, the TPM holds measurements of boot software and configuration information. Any changes in boot software or configuration yield different TPM measurements at that step and later steps. Because the system firmware unconditionally starts the measurement chain, it provides a hardware-based root of trust for the TPM measurements. At some point in the startup process, the value of recording all loaded software and configuration information diminishes and the chain of measurements stops. The TPM allows for the creation of keys that can be used only when the platform configuration registers that hold the measurements have specific values. diff --git a/windows/security/information-protection/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png b/windows/security/hardware-security/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png similarity index 100% rename from windows/security/information-protection/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png rename to windows/security/hardware-security/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png diff --git a/windows/security/information-protection/tpm/images/tpm-capabilities.png b/windows/security/hardware-security/tpm/images/tpm-capabilities.png similarity index 100% rename from windows/security/information-protection/tpm/images/tpm-capabilities.png rename to windows/security/hardware-security/tpm/images/tpm-capabilities.png diff --git a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm.md similarity index 95% rename from windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md rename to windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm.md index 530666774a..e9374612fe 100644 --- a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md +++ b/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm.md @@ -1,16 +1,8 @@ --- title: Troubleshoot the TPM description: Learn how to view and troubleshoot the Trusted Platform Module (TPM). -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ms.collection: - highpri - tier1 diff --git a/windows/security/hardware-security/tpm/manage-tpm-commands.md b/windows/security/hardware-security/tpm/manage-tpm-commands.md new file mode 100644 index 0000000000..52a9473f9b --- /dev/null +++ b/windows/security/hardware-security/tpm/manage-tpm-commands.md @@ -0,0 +1,72 @@ +--- +title: Manage TPM commands +description: This article for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users. +ms.topic: conceptual +ms.date: 04/26/2023 +--- + +# Manage TPM commands + +This article for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users. + +After a computer user takes ownership of the TPM, the TPM owner can limit which TPM commands can be run by creating a list of blocked TPM commands. The list can be created and applied to all computers in a domain by using Group Policy, or a list can be created for individual computers by using the TPM MMC. Because some hardware vendors might provide additional commands or the Trusted Computing Group may decide to add commands in the future, the TPM MMC also supports the ability to block new commands. + +The following procedures describe how to manage the TPM command lists. You must be a member of the local Administrators group. + +## Block TPM commands by using the Local Group Policy Editor + +1. Open the Local Group Policy Editor (gpedit.msc). If the **User Account Control** dialog box appears, confirm that the action it displays is what you want, and then select **Yes**. + + > [!NOTE] + > + > Administrators with appropriate rights in a domain can configure a Group Policy Object (GPO) that can be applied through Active Directory Domain Services (AD DS). + +1. In the console tree, under **Computer Configuration**, expand **Administrative Templates**, and then expand **System**. + +1. Under **System**, select **Trusted Platform Module Services**. + +1. In the details pane, double-click **Configure the list of blocked TPM commands**. + +1. Select **Enabled**, and then select **Show**. + +1. For each command that you want to block, select **Add**, enter the command number, and then select **OK**. + + > [!NOTE] + > + > For a list of commands, see links in the [TPM Specification](https://www.trustedcomputinggroup.org/tpm-main-specification/). + +1. After you have added numbers for each command that you want to block, select **OK** twice. + +1. Close the Local Group Policy Editor. + +## Block or allow TPM commands by using the TPM MMC + +1. Open the TPM MMC (tpm.msc) + +1. If the **User Account Control** dialog box appears, confirm that the action it displays is what you want, and then select **Yes**. + +1. In the console tree, select **Command Management**. A list of TPM commands is displayed. + +1. In the list, select a command that you want to block or allow. + +1. Under **Actions**, select **Block Selected Command** or **Allow Selected Command** as needed. If **Allow Selected Command** is unavailable, that command is currently blocked by Group Policy. + +## Block new commands + +1. Open the TPM MMC (tpm.msc). + + If the **User Account Control** dialog box appears, confirm that the action it displays is what you want, and then select **Yes**. + +1. In the console tree, select **Command Management**. A list of TPM commands is displayed. + +1. In the **Action** pane, select **Block New Command**. The **Block New Command** dialog box is displayed. + +1. In the **Command Number** text box, type the number of the new command that you want to block, and then select **OK**. The command number you entered is added to the blocked list. + +## Use the TPM cmdlets + +You can manage the TPM using Windows PowerShell. For details, see [TrustedPlatformModule PowerShell cmdlets](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true). + +## Related articles + +- [Trusted Platform Module](trusted-platform-module-top-node.md) diff --git a/windows/security/hardware-security/tpm/manage-tpm-lockout.md b/windows/security/hardware-security/tpm/manage-tpm-lockout.md new file mode 100644 index 0000000000..a281a8e40b --- /dev/null +++ b/windows/security/hardware-security/tpm/manage-tpm-lockout.md @@ -0,0 +1,80 @@ +--- +title: Manage TPM lockout +description: This article for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows. +ms.topic: conceptual +ms.date: 04/26/2023 +--- + +# Manage TPM lockout + +This article for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows. + +## About TPM lockout + +The TPM locks itself to prevent tampering or malicious attacks. TPM lockout often lasts for a variable amount of time or until the computer is turned off. While the TPM is in lockout mode, it generally returns an error message when it receives commands that require an authorization value. One exception is that the TPM always allows the owner at least one attempt to reset the TPM lockout when it is in lockout mode. + +Windows takes ownership of the TPM ownership upon first boot. By default, Windows doesn't retain the TPM owner password. + +In some cases, encryption keys are protected by a TPM by requiring a valid authorization value to access the key. A common example is configuring BitLocker Drive Encryption to use the TPM plus PIN key protector. In this scenario, the user must type the correct PIN during the boot process to access the volume encryption key protected by the TPM. To prevent malicious users or software from discovering authorization values, TPMs implement protection logic. The protection logic is designed to slow or stop responses from the TPM if it detects that an entity might be trying to guess authorization values. + +### TPM 1.2 + +The industry standards from the Trusted Computing Group (TCG) specify that TPM manufacturers must implement some form of protection logic in TPM 1.2 and TPM 2.0 chips. TPM 1.2 devices implement different protection mechanisms and behavior. In general, the TPM chip takes exponentially longer to respond if incorrect authorization values are sent to the TPM. Some TPM chips may not store failed attempts over time. Other TPM chips may store every failed attempt indefinitely. Therefore, some users may experience increasingly longer delays when they mistype an authorization value that is sent to the TPM. These delays can prevent them from using the TPM for a period of time. + +### TPM 2.0 + +TPM 2.0 devices have standardized lockout behavior which Windows configures. TPM 2.0 devices have a maximum count threshold and a healing time. Windows configures the maximum count to be 32 and the healing time to be 10 minutes. This configuration means that every continuous 10 minutes of powered on operation without an event causes the counter to decrease by 1. + +If your TPM has entered lockout mode or is responding slowly to commands, you can reset the lockout value by using the following procedures. Resetting the TPM lockout requires the TPM owner's authorization. This value is no longer retained by default starting with Windows 10 version 1607 and higher. + +## Reset the TPM lockout by using the TPM MMC + +> [!NOTE] +> +> This procedure is only available if you have configured Windows to retain the TPM Owner Password. By default, this password isn't available in Windows 10 starting with version 1607 and higher. + +The following procedure explains the steps to reset the TPM lockout by using the TPM MMC. + +### Reset the TPM lockout + +1. Open the TPM MMC (tpm.msc). + +1 In the **Action** pane, select **Reset TPM Lockout** to start the Reset TPM Lockout Wizard. + +1. Choose one of the following methods to enter the TPM owner password: + + - If you saved your TPM owner password to a `.tpm` file, select **I have the owner password file**, and then type the path to the file, or select **Browse** to navigate to the file location. + + - If you want to manually enter your TPM owner password, select **I want to enter the owner password**, and then type the password in the text box provided. + + > [!NOTE] + > + > If you enabled BitLocker and your TPM at the same time, and you printed your BitLocker recovery password when you turned on BitLocker, your TPM owner password may have printed with it. + +## Use Group Policy to manage TPM lockout settings + +The TPM Group Policy settings in the following list are located at: + +**Computer Configuration** > **Administrative Templates** > **System** > **Trusted Platform Module Services** + +- [Standard User Lockout Duration](trusted-platform-module-services-group-policy-settings.md#standard-user-lockout-duration) + + This policy setting allows you to manage the duration in minutes for counting standard user authorization failures for TPM commands that require authorization. An authorization failure occurs each time a user sends a command to the TPM and receives an error message that indicates an authorization failure occurred. Authorization failures that are older than the duration you set are ignored. If the number of TPM commands with an authorization failure within the lockout duration equals a threshold, the user is prevented from sending commands to the TPM that require authorization. + +- [Standard User Individual Lockout Threshold](trusted-platform-module-services-group-policy-settings.md#standard-user-individual-lockout-threshold) + + This policy setting allows you to manage the maximum number of authorization failures for the TPM for each user. This value is the maximum number of authorization failures that each user can have before the user isn't allowed to send commands to the TPM that require authorization. If the number of authorization failures equals the duration that is set for the policy setting, the user is prevented from sending commands to the TPM that require authorization. + +- [Standard User Total Lockout Threshold](trusted-platform-module-services-group-policy-settings.md#standard-user-total-lockout-threshold) + + This policy setting allows you to manage the maximum number of authorization failures for the TPM for all standard users. If the total number of authorization failures for all users equals the duration that is set for the policy, all users are prevented from sending commands to the TPM that require authorization. + +For information about mitigating dictionary attacks that use the lockout settings, see [TPM fundamentals](tpm-fundamentals.md#anti-hammering). + +## Use the TPM cmdlets + +You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/). + +## Related articles + +- [Trusted Platform Module](trusted-platform-module-top-node.md) diff --git a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md similarity index 93% rename from windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md rename to windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md index de49d856c6..01ddf58aa0 100644 --- a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md +++ b/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md @@ -1,16 +1,8 @@ --- title: UnderstandPCR banks on TPM 2.0 devices description: Learn about what happens when you switch PCR banks on TPM 2.0 devices. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # PCR banks on TPM 2.0 devices diff --git a/windows/security/information-protection/tpm/tpm-fundamentals.md b/windows/security/hardware-security/tpm/tpm-fundamentals.md similarity index 96% rename from windows/security/information-protection/tpm/tpm-fundamentals.md rename to windows/security/hardware-security/tpm/tpm-fundamentals.md index efa0bfa418..4393c94d01 100644 --- a/windows/security/information-protection/tpm/tpm-fundamentals.md +++ b/windows/security/hardware-security/tpm/tpm-fundamentals.md @@ -1,16 +1,8 @@ --- title: Trusted Platform Module (TPM) fundamentals description: Learn about the components of the Trusted Platform Module and how they're used to mitigate dictionary attacks. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 03/09/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # TPM fundamentals @@ -121,4 +113,4 @@ The Windows TPM-based smart card, which is a virtual smart card, can be configur - Physical smart cards can enforce lockout for only the physical smart card PIN, and they can reset the lockout after the correct PIN is entered. With a virtual smart card, the TPM's anti-hammering protection isn't reset after a successful authentication. The allowed number of authorization failures before the TPM enters lockout includes many factors - Hardware manufacturers and software developers can use the security features of the TPM to meet their requirements -- The intent of selecting 32 failures as the lock-out threshold is to avoid users to lock the TPM (even when learning to type new passwords or if they frequently lock and unlock their computers). If users lock the TPM, they must wait 10 minutes or use other credentials to sign in, such as a user name and password \ No newline at end of file +- The intent of selecting 32 failures as the lock-out threshold is to avoid users to lock the TPM (even when learning to type new passwords or if they frequently lock and unlock their computers). If users lock the TPM, they must wait 10 minutes or use other credentials to sign in, such as a user name and password diff --git a/windows/security/information-protection/tpm/tpm-recommendations.md b/windows/security/hardware-security/tpm/tpm-recommendations.md similarity index 92% rename from windows/security/information-protection/tpm/tpm-recommendations.md rename to windows/security/hardware-security/tpm/tpm-recommendations.md index 49ae107749..a4d4b53a79 100644 --- a/windows/security/information-protection/tpm/tpm-recommendations.md +++ b/windows/security/hardware-security/tpm/tpm-recommendations.md @@ -1,19 +1,11 @@ --- -title: TPM recommendations (Windows) +title: TPM recommendations description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.collection: - - highpri - - tier1 +ms.collection: +- highpri +- tier1 --- # TPM recommendations @@ -30,7 +22,7 @@ TPMs are passive: they receive commands and return responses. To realize the ful The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards. These standards support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). -OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone cannot achieve. For example, software alone cannot reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust—that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key truly cannot leave the TPM. +OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone cannot achieve. For example, software alone cannot reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust-that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key truly cannot leave the TPM. The TCG designed the TPM as a low-cost, mass-market security solution that addresses the requirements of different customer segments. There are variations in the security properties of different TPM implementations just as there are variations in customer and regulatory requirements for different sectors. In public-sector procurement, for example, some governments have clearly defined security requirements for TPMs whereas others do not. @@ -52,7 +44,7 @@ TPM 2.0 products and systems have important security advantages over TPM 1.2, in - For the list of algorithms that Windows supports in the platform cryptographic storage provider, see [CNG Cryptographic Algorithm Providers](/windows/win32/seccertenroll/cng-cryptographic-algorithm-providers). - - TPM 2.0 achieved ISO standardization ([ISO/IEC 11889:2015](https://www.microsoft.com/security/blog/2015/06/29/governments-recognize-the-importance-of-tpm-2-0-through-iso-adoption). + - TPM 2.0 achieved ISO standardization ([ISO/IEC 11889:2015](https://www.microsoft.com/security/blog/2015/06/29/governments-recognize-the-importance-of-tpm-2-0-through-iso-adoption)). - Use of TPM 2.0 may help eliminate the need for OEMs to make exception to standard configurations for certain countries and regions. @@ -95,7 +87,7 @@ For end consumers, TPM is behind the scenes but is still relevant. TPM is used f - TPM is optional on IoT Core. -### Windows Server 2016 +### Windows Server 2016 - TPM is optional for Windows Server SKUs unless the SKU meets the other qualification (AQ) criteria for the Host Guardian Services scenario in which case TPM 2.0 is required. @@ -106,7 +98,7 @@ The following table defines which Windows features require TPM support. Windows Features | TPM Required | Supports TPM 1.2 | Supports TPM 2.0 | Details | -|-|-|-|- Measured Boot | Yes | Yes | Yes | Measured Boot requires TPM 1.2 or 2.0 and UEFI Secure Boot. TPM 2.0 is recommended since it supports newer cryptographic algorithms. TPM 1.2 only supports the SHA-1 algorithm which is being deprecated. - BitLocker | No | Yes | Yes | TPM 1.2 or 2.0 are supported but TPM 2.0 is recommended. [Automatic Device Encryption requires Modern Standby](../bitlocker/bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) including TPM 2.0 support + BitLocker | No | Yes | Yes | TPM 1.2 or 2.0 are supported but TPM 2.0 is recommended. [Automatic Device Encryption requires Modern Standby](../../operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) including TPM 2.0 support Device Encryption | Yes | N/A | Yes | Device Encryption requires Modern Standby/Connected Standby certification, which requires TPM 2.0. Windows Defender Application Control (Device Guard) | No | Yes | Yes Windows Defender System Guard (DRTM) | Yes | No | Yes | TPM 2.0 and UEFI firmware is required. diff --git a/windows/security/information-protection/tpm/trusted-platform-module-overview.md b/windows/security/hardware-security/tpm/trusted-platform-module-overview.md similarity index 93% rename from windows/security/information-protection/tpm/trusted-platform-module-overview.md rename to windows/security/hardware-security/tpm/trusted-platform-module-overview.md index 2c2f23d5cb..8d35f5065b 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-overview.md +++ b/windows/security/hardware-security/tpm/trusted-platform-module-overview.md @@ -1,19 +1,11 @@ --- title: Trusted Platform Module Technology Overview description: Learn about the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/22/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.collection: - - highpri - - tier1 +ms.collection: +- highpri +- tier1 --- # Trusted Platform Module Technology Overview @@ -50,6 +42,8 @@ Anti-malware software can use the boot measurements of the operating system star The TPM has several Group Policy settings that might be useful in certain enterprise scenarios. For more info, see [TPM Group Policy Settings](trusted-platform-module-services-group-policy-settings.md). +[!INCLUDE [trusted-platform-module-tpm-20](../../../../includes/licensing/trusted-platform-module-tpm.md)] + ## New and changed functionality For more info on new and changed functionality for Trusted Platform Module in Windows, see [What's new in Trusted Platform Module?](/windows/whats-new/whats-new-windows-10-version-1507-and-1511#trusted-platform-module) diff --git a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md similarity index 77% rename from windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md rename to windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md index beefbdf4be..d74612ae4a 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md +++ b/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md @@ -1,21 +1,12 @@ --- -title: TPM Group Policy settings (Windows) +title: TPM Group Policy settings description: This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual -ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +ms.date: 07/31/2023 --- # TPM Group Policy settings - This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings. The Group Policy settings for TPM services are located at: @@ -39,11 +30,11 @@ This policy setting configured which TPM authorization values are stored in the There are three TPM owner authentication settings that are managed by the Windows operating system. You can choose a value of **Full**, **Delegate**, or **None**. -- **Full**   This setting stores the full TPM owner authorization, the TPM administrative delegation blob, and the TPM user delegation blob in the local registry. With this setting, you can use the TPM without requiring remote or external storage of the TPM owner authorization value. This setting is appropriate for scenarios that do not require you to reset the TPM anti-hammering logic or change the TPM owner authorization value. Some TPM-based applications may require that this setting is changed before features that depend on the TPM anti-hammering logic can be used. Full owner authorization in TPM 1.2 is similar to lockout authorization in TPM 2.0. Owner authorization has a different meaning for TPM 2.0. +- **Full** This setting stores the full TPM owner authorization, the TPM administrative delegation blob, and the TPM user delegation blob in the local registry. With this setting, you can use the TPM without requiring remote or external storage of the TPM owner authorization value. This setting is appropriate for scenarios that do not require you to reset the TPM anti-hammering logic or change the TPM owner authorization value. Some TPM-based applications may require that this setting is changed before features that depend on the TPM anti-hammering logic can be used. Full owner authorization in TPM 1.2 is similar to lockout authorization in TPM 2.0. Owner authorization has a different meaning for TPM 2.0. -- **Delegated**   This setting stores only the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting is appropriate for use with TPM-based applications that depend on the TPM antihammering logic. This is the default setting in Windows prior to version 1703. +- **Delegated** This setting stores only the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting is appropriate for use with TPM-based applications that depend on the TPM antihammering logic. This is the default setting in Windows prior to version 1703. -- **None**   This setting provides compatibility with previous operating systems and applications. You can also use it for scenarios when TPM owner authorization cannot be stored locally. Using this setting might cause issues with some TPM-based applications. +- **None** This setting provides compatibility with previous operating systems and applications. You can also use it for scenarios when TPM owner authorization cannot be stored locally. Using this setting might cause issues with some TPM-based applications. > [!NOTE] > If the operating system managed TPM authentication setting is changed from **Full** to **Delegated**, the full TPM owner authorization value will be regenerated, and any copies of the previously set TPM owner authorization value will be invalid. @@ -62,7 +53,6 @@ The following table shows the TPM owner authorization values in the registry. | 2 | Delegated | | 4 | Full | - If you enable this policy setting, the Windows operating system will store the TPM owner authorization in the registry of the local computer according to the TPM authentication setting you choose. On Windows 10 prior to version 1607, if you disable or do not configure this policy setting, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is also disabled or not configured, the default setting is to store the full TPM authorization value in the local registry. If this policy is disabled or not configured, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is enabled, only the administrative delegation and the user delegation blobs are stored in the local registry. @@ -78,9 +68,9 @@ This setting helps administrators prevent the TPM hardware from entering a locko For each standard user, two thresholds apply. Exceeding either threshold prevents the user from sending a command that requires authorization to the TPM. Use the following policy settings to set the lockout duration: -- [Standard User Individual Lockout Threshold](#standard-user-individual-lockout-threshold)   This value is the maximum number of authorization failures that each standard user can have before the user is not allowed to send commands that require authorization to the TPM. +- [Standard User Individual Lockout Threshold](#standard-user-individual-lockout-threshold) This value is the maximum number of authorization failures that each standard user can have before the user is not allowed to send commands that require authorization to the TPM. -- [Standard User Total Lockout Threshold](#standard-user-total-lockout-threshold)   This value is the maximum total number of authorization failures that all standard users can have before all standard users are not allowed to send commands that require authorization to the TPM. +- [Standard User Total Lockout Threshold](#standard-user-total-lockout-threshold) This value is the maximum total number of authorization failures that all standard users can have before all standard users are not allowed to send commands that require authorization to the TPM. An administrator with the TPM owner password can fully reset the TPM's hardware lockout logic by using the Windows Defender Security Center. Each time an administrator resets the TPM's hardware lockout logic, all prior standard user TPM authorization failures are ignored. This allows standard users to immediately use the TPM normally. @@ -112,32 +102,36 @@ If you do not configure this policy setting, a default value of 9 is used. A val ## Configure the system to use legacy Dictionary Attack Prevention Parameters setting for TPM 2.0 -Introduced in Windows 10, version 1703, this policy setting configures the TPM to use the Dictionary Attack Prevention Parameters (lockout threshold and recovery time) to the values that were used for Windows 10 Version 1607 and below. +Introduced in Windows 10, version 1703, this policy setting configures the TPM to use the Dictionary Attack Prevention Parameters (lockout threshold and recovery time) to the values that were used for Windows 10 Version 1607 and below. > [!IMPORTANT] -> Setting this policy will take effect only if: -> - The TPM was originally prepared using a version of Windows after Windows 10 Version 1607 -> - The system has a TPM 2.0. -> +> Setting this policy will take effect only if: +> +> - The TPM was originally prepared using a version of Windows after Windows 10 Version 1607 +> - The system has a TPM 2.0. + > [!NOTE] > Enabling this policy will only take effect after the TPM maintenance task runs (which typically happens after a system restart). Once this policy has been enabled on a system and has taken effect (after a system restart), disabling it will have no impact and the system's TPM will remain configured using the legacy Dictionary Attack Prevention parameters, regardless of the value of this group policy. The only ways for the disabled setting of this policy to take effect on a system where it was once enabled are to either: +> > - Disable it from group policy > - Clear the TPM on the system -## TPM Group Policy settings in the Windows Security app +## TPM Group Policy settings in Windows Security -You can change what users see about TPM in the Windows Security app. The Group Policy settings for the TPM area in the Windows Security app are located at: +You can change what users see about TPM in **Windows Security**. The Group Policy settings for the TPM area in **Windows Security** are located at: -**Computer Configuration\\Administrative Templates\\Windows Components\\Windows Security\\Device security** +**Computer Configuration\\Administrative Templates\\Windows Components\\Windows Security\\Device security** ### Disable the Clear TPM button -If you don't want users to be able to click the **Clear TPM** button in the Windows Security app, you can disable it with this Group Policy setting. Select **Enabled** to make the **Clear TPM** button unavailable for use. + +If you don't want users to be able to click the **Clear TPM** button in **Windows Security**, you can disable it with this Group Policy setting. Select **Enabled** to make the **Clear TPM** button unavailable for use. ### Hide the TPM Firmware Update recommendation + If you don't want users to see the recommendation to update TPM firmware, you can disable it with this setting. Select **Enabled** to prevent users from seeing a recommendation to update their TPM firmware when a vulnerable firmware is detected. ## Related topics -- [Trusted Platform Module](trusted-platform-module-top-node.md) +- [Trusted Platform Module](trusted-platform-module-top-node.md) - [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true) -- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](../bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md) +- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](../../operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md b/windows/security/hardware-security/tpm/trusted-platform-module-top-node.md similarity index 82% rename from windows/security/information-protection/tpm/trusted-platform-module-top-node.md rename to windows/security/hardware-security/tpm/trusted-platform-module-top-node.md index fb8113bcd3..c19e762bdf 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md +++ b/windows/security/hardware-security/tpm/trusted-platform-module-top-node.md @@ -1,19 +1,11 @@ --- -title: Trusted Platform Module (Windows) +title: Trusted Platform Module description: This topic for the IT professional provides links to information about the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual ms.date: 02/02/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.collection: - - highpri - - tier1 +ms.collection: +- highpri +- tier1 --- # Trusted Platform Module diff --git a/windows/security/hardware.md b/windows/security/hardware.md deleted file mode 100644 index 0baa5e3748..0000000000 --- a/windows/security/hardware.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: Windows hardware security -description: Get an overview of hardware security in Windows 11 and Windows 10 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -author: vinaypamnani-msft -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 12/31/2017 -ms.topic: article ---- - -# Windows hardware security - -Modern threats require modern security with a strong alignment between hardware security and software security techniques to keep users, data, and devices protected. The operating system alone cannot protect from the wide range of tools and techniques cybercriminals use to compromise a computer deep inside its silicon. Once inside, intruders can be difficult to detect while engaging in multiple nefarious activities from stealing important data to capturing email addresses and other sensitive pieces of information. -These new threats call for computing hardware that is secure down to the very core, including hardware chips and processors. Microsoft and our partners, including chip and device manufacturers, have worked together to integrate powerful security capabilities across software, firmware, and hardware.

                                                                    - -| Security Measures | Features & Capabilities | -|:---|:---| -| Trusted Platform Module (TPM) | A Trusted Platform Module (TPM) is designed to provide hardware-based security-related functions and help prevent unwanted tampering. TPMs provide security and privacy benefits for system hardware, platform owners, and users.
                                                                    A TPM chip is a secure crypto-processor that helps with actions such as generating, storing, and limiting the use of cryptographic keys. Many TPMs include multiple physical security mechanisms to make it tamper resistant and prevent malicious software from tampering with the security functions of the TPM.

                                                                    Learn more about the [Trusted Platform Module](information-protection/tpm/trusted-platform-module-top-node.md). | -| Hardware-based root of trust with Windows Defender System Guard | To protect critical resources such as Windows authentication, single sign-on tokens, Windows Hello, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy.
                                                                    Windows Defender System Guard helps protect and maintain the integrity of the system as it starts up and validate that system integrity has truly been maintained through local and remote attestation.

                                                                    Learn more about [How a hardware-based root of trust helps protect Windows](threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md) and [System Guard Secure Launch and SMM protection](threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md). | -| Enable virtualization-based protection of code integrity | Hypervisor-protected Code Integrity (HVCI) is a virtualization based security (VBS) feature available in Windows. In the Windows Device Security settings, HVCI is referred to as Memory Integrity.
                                                                    HVCI and VBS improve the threat model of Windows and provide stronger protections against malware trying to exploit the Windows Kernel. VBS uses the Windows Hypervisor to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised. HVCI is a critical component that protects and hardens this virtual environment by running kernel mode code integrity within it and restricting kernel memory allocations that could be used to compromise the system.

                                                                    Learn more: [Enable virtualization-based protection of code integrity](threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md). -| Kernel Direct Memory Access (DMA) Protection | PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with an experience identical to USB. Because PCI hot plug ports are external and easily accessible, PCs are susceptible to drive-by Direct Memory Access (DMA) attacks. Memory access protection (also known as Kernel DMA Protection) protects PCs against drive-by DMA attacks that use PCIe hot plug devices by limiting these external peripherals from being able to directly copy memory when the user has locked their PC.

                                                                    Learn more about [Kernel DMA Protection](information-protection/kernel-dma-protection-for-thunderbolt.md). | -| Secured-core PCs | Microsoft is working closely with OEM partners and silicon vendors to build Secured-core PCs that feature deeply integrated hardware, firmware, and software to ensure enhanced security for devices, identities, and data.

                                                                    Secured-core PCs provide protections that are useful against sophisticated attacks and can provide increased assurance when handling mission-critical data in some of the most data-sensitive industries, such as healthcare workers that handle medical records and other personally identifiable information (PII), commercial roles that handle high business impact and highly sensitive data, such as a financial controller with earnings data.

                                                                    Learn more about [Secured-core PCs](/windows-hardware/design/device-experiences/oem-highly-secure).| diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 4ddce5cb4e..0cc106f7cb 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -1,13 +1,14 @@ --- +ms.date: 11/22/2022 title: Access Control Overview description: Description of the access controls in Windows, which is the process of authorizing users, groups, and computers to access objects on the network or computer. -ms.prod: windows-client -ms.topic: article -ms.date: 11/22/2022 +ms.topic: overview appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Access Control Overview @@ -38,6 +39,8 @@ This content set contains: - [Service Accounts](/windows-server/identity/ad-ds/manage/understand-service-accounts) - [Active Directory Security Groups](/windows-server/identity/ad-ds/manage/understand-security-groups) +[!INCLUDE [access-control-aclsacl](../../../../includes/licensing/access-control-aclsacl.md)] + ## Practical applications Administrators who use the supported version of Windows can refine the application and management of access control to objects and subjects to provide the following security: diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index f6baab162b..1b41b86816 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -1,15 +1,14 @@ --- +ms.date: 08/03/2023 title: Local Accounts description: Learn how to secure and manage access to the resources on a standalone or member server for services or users. -ms.date: 12/05/2022 -ms.collection: - - highpri - - tier2 -ms.topic: article +ms.topic: concept-article appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Local Accounts @@ -18,7 +17,7 @@ This article describes the default local user accounts for Windows operating sys ## About local user accounts -Local user accounts are stored locally on the device. These accounts can be assigned rights and permissions on a particular device, but on that device only. Local user accounts are security principals that are used to secure and manage access to the resources on a device, for services or users. +Local user accounts are defined locally on a device, and can be assigned rights and permissions on the device only. Local user accounts are security principals that are used to secure and manage access to the resources on a device, for services or users. ## Default local user accounts @@ -28,9 +27,7 @@ Default local user accounts are used to manage access to the local device's reso Default local user accounts are described in the following sections. Expand each section for more information. -
                                                                    -

                                                                    -Administrator +### Administrator The default local Administrator account is a user account for system administration. Every computer has an Administrator account (SID S-1-5-*domain*-500, display name Administrator). The Administrator account is the first account that is created during the Windows installation. @@ -42,13 +39,13 @@ Windows setup disables the built-in Administrator account and creates another lo Members of the Administrators groups can run apps with elevated permissions without using the *Run as Administrator* option. Fast User Switching is more secure than using `runas` or different-user elevation. -**Account group membership** +#### Account group membership By default, the Administrator account is a member of the Administrators group. It's a best practice to limit the number of users in the Administrators group because members of the Administrators group have Full Control permissions on the device. The Administrator account can't be removed from the Administrators group. -**Security considerations** +#### Security considerations Because the Administrator account is known to exist on many versions of the Windows operating system, it's a best practice to disable the Administrator account when possible to make it more difficult for malicious users to gain access to the server or client computer. @@ -59,51 +56,42 @@ As a security best practice, use your local (non-Administrator) account to sign Group Policy can be used to control the use of the local Administrators group automatically. For more information about Group Policy, see [Group Policy Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831791(v=ws.11)). > [!IMPORTANT] -> -> - Blank passwords are not allowed in the versions designated in the **Applies To** list at the beginning of this topic. > -> - Even when the Administrator account has been disabled, it can still be used to gain access to a computer by using safe mode. In the Recovery Console or in safe mode, the Administrator account is automatically enabled. When normal operations are resumed, it is disabled. +> - Blank passwords are not allowed +> - Even when the Administrator account is disabled, it can still be used to gain access to a computer by using safe mode. In the Recovery Console or in safe mode, the Administrator account is automatically enabled. When normal operations are resumed, it's disabled. -
                                                                    -
                                                                    -
                                                                    -Guest +### Guest The Guest account lets occasional or one-time users, who don't have an account on the computer, temporarily sign in to the local server or client computer with limited user rights. By default, the Guest account is disabled and has a blank password. Since the Guest account can provide anonymous access, it's considered a security risk. For this reason, it's a best practice to leave the Guest account disabled, unless its use is necessary. -**Account group membership** +#### Guest account group membership -By default, the Guest account is the only member of the default Guests group (SID S-1-5-32-546), which lets a user sign in to a device. +By default, the Guest account is the only member of the default Guests group `SID S-1-5-32-546`, which lets a user sign in to a device. -**Security considerations** +#### Guest account security considerations When enabling the Guest account, only grant limited rights and permissions. For security reasons, the Guest account shouldn't be used over the network and made accessible to other computers. In addition, the guest user in the Guest account shouldn't be able to view the event logs. After the Guest account is enabled, it's a best practice to monitor the Guest account frequently to ensure that other users can't use services and other resources. This includes resources that were unintentionally left available by a previous user. -
                                                                    - -
                                                                    -
                                                                    -HelpAssistant +### HelpAssistant The HelpAssistant account is a default local account that is enabled when a Remote Assistance session is run. This account is automatically disabled when no Remote Assistance requests are pending. HelpAssistant is the primary account that is used to establish a Remote Assistance session. The Remote Assistance session is used to connect to another computer running the Windows operating system, and it's initiated by invitation. For solicited remote assistance, a user sends an invitation from their computer, through e-mail or as a file, to a person who can provide assistance. After the user's invitation for a Remote Assistance session is accepted, the default HelpAssistant account is automatically created to give the person who provides assistance limited access to the computer. The HelpAssistant account is managed by the Remote Desktop Help Session Manager service. -**Security considerations** +#### HelpAssistant account security considerations The SIDs that pertain to the default HelpAssistant account include: -- SID: `S-1-5--13`, display name Terminal Server User. This group includes all users who sign in to a server with Remote Desktop Services enabled. Note: In Windows Server 2008, Remote Desktop Services is called Terminal Services. - -- SID: `S-1-5--14`, display name Remote Interactive Logon. This group includes all users who connect to the computer by using a remote desktop connection. This group is a subset of the Interactive group. Access tokens that contain the Remote Interactive Logon SID also contain the Interactive SID. +- SID: `S-1-5--13`, display name *Terminal Server User*. This group includes all users who sign in to a server with Remote Desktop Services enabled. +- SID: `S-1-5--14`, display name *Remote Interactive Logon*. This group includes all users who connect to the computer by using a remote desktop connection. This group is a subset of the Interactive group. Access tokens that contain the Remote Interactive Logon SID also contain the Interactive SID. For the Windows Server operating system, Remote Assistance is an optional component that isn't installed by default. You must install Remote Assistance before it can be used. For details about the HelpAssistant account attributes, see the following table. -**HelpAssistant account attributes** +#### HelpAssistant account attributes |Attribute|Value| |--- |--- | @@ -116,15 +104,11 @@ For details about the HelpAssistant account attributes, see the following table. |Safe to move out of default container?|Can be moved out, but we don't recommend it.| |Safe to delegate management of this group to non-Service admins?|No| -
                                                                    - -
                                                                    -
                                                                    -DefaultAccount +### DefaultAccount The DefaultAccount account, also known as the Default System Managed Account (DSMA), is a well-known user account type. DefaultAccount can be used to run processes that are either multi-user aware or user-agnostic. -The DSMA is disabled by default on the desktop SKUs and on the Server operating systems with the desktop experience. +The DSMA is disabled by default on the desktop editions and on the Server operating systems with the desktop experience. The DSMA has a well-known RID of `503`. The security identifier (SID) of the DSMA will thus have a well-known SID in the following format: `S-1-5-21-\-503`. @@ -133,19 +117,20 @@ The DSMA is a member of the well-known group **System Managed Accounts Group**, The DSMA alias can be granted access to resources during offline staging even before the account itself has been created. The account and the group are created during first boot of the machine within the Security Accounts Manager (SAM). #### How Windows uses the DefaultAccount -From a permission perspective, the DefaultAccount is a standard user account. -The DefaultAccount is needed to run multi-user-manifested-apps (MUMA apps). -MUMA apps run all the time and react to users signing in and signing out of the devices. -Unlike Windows Desktop where apps run in context of the user and get terminated when the user signs off, MUMA apps run by using the DSMA. -MUMA apps are functional in shared session SKUs such as Xbox. For example, Xbox shell is a MUMA app. -Today, Xbox automatically signs in as Guest account and all apps run in this context. -All the apps are multi-user-aware and respond to events fired by user manager. +From a permission perspective, the DefaultAccount is a standard user account. +The DefaultAccount is needed to run multi-user-manifested-apps (MUMA apps). +MUMA apps run all the time and react to users signing in and signing out of the devices. +Unlike Windows Desktop where apps run in context of the user and get terminated when the user signs off, MUMA apps run by using the DSMA. + +MUMA apps are functional in shared session SKUs such as Xbox. For example, Xbox shell is a MUMA app. +Today, Xbox automatically signs in as Guest account and all apps run in this context. +All the apps are multi-user-aware and respond to events fired by user manager. The apps run as the Guest account. -Similarly, Phone auto logs in as a *DefApps* account, which is akin to the standard user account in Windows but with a few extra privileges. Brokers, some services and apps run as this account. +Similarly, Phone auto logs in as a *DefApps* account, which is akin to the standard user account in Windows but with a few extra privileges. Brokers, some services and apps run as this account. -In the converged user model, the multi-user-aware apps and multi-user-aware brokers will need to run in a context different from that of the users. +In the converged user model, the multi-user-aware apps and multi-user-aware brokers will need to run in a context different from that of the users. For this purpose, the system creates DSMA. #### How the DefaultAccount gets created on domain controllers @@ -156,35 +141,25 @@ If the domain was created with domain controllers running an earlier version of #### Recommendations for managing the Default Account (DSMA) Microsoft doesn't recommend changing the default configuration, where the account is disabled. There's no security risk with having the account in the disabled state. Changing the default configuration could hinder future scenarios that rely on this account. -
                                                                    ## Default local system accounts -
                                                                    -
                                                                    -SYSTEM +### SYSTEM - -The *SYSTEM* account is used by the operating system and by services running under Windows. There are many services and processes in the Windows operating system that need the capability to sign in internally, such as during a Windows installation. The SYSTEM account was designed for that purpose, and Windows manages the SYSTEM account's user rights. It's an internal account that doesn't show up in User Manager, and it can't be added to any groups. +The *SYSTEM* account is used by the operating system and by services running under Windows. There are many services and processes in the Windows operating system that need the capability to sign in internally, such as during a Windows installation. The SYSTEM account was designed for that purpose, and Windows manages the SYSTEM account's user rights. It's an internal account that doesn't show up in User Manager, and it can't be added to any groups. On the other hand, the SYSTEM account does appear on an NTFS file system volume in File Manager in the **Permissions** portion of the **Security** menu. By default, the SYSTEM account is granted Full Control permissions to all files on an NTFS volume. Here the SYSTEM account has the same functional rights and permissions as the Administrator account. > [!NOTE] > To grant the account Administrators group file permissions does not implicitly give permission to the SYSTEM account. The SYSTEM account's permissions can be removed from a file, but we do not recommend removing them. -
                                                                    -
                                                                    -
                                                                    -NETWORK SERVICE +### NETWORK SERVICE -The NETWORK SERVICE account is a predefined local account used by the service control manager (SCM). A service that runs in the context of the NETWORK SERVICE account presents the computer's credentials to remote servers. For more information, see [NetworkService Account](/windows/desktop/services/networkservice-account). -
                                                                    -
                                                                    -
                                                                    -LOCAL SERVICE +The *NETWORK SERVICE* account is a predefined local account used by the service control manager (SCM). A service that runs in the context of the NETWORK SERVICE account presents the computer's credentials to remote servers. For more information, see [NetworkService Account](/windows/desktop/services/networkservice-account). -The LOCAL SERVICE account is a predefined local account used by the service control manager. It has minimum privileges on the local computer and presents anonymous credentials on the network. For more information, see [LocalService Account](/windows/desktop/services/localservice-account). -
                                                                    +### LOCAL SERVICE + +The *LOCAL SERVICE* account is a predefined local account used by the service control manager. It has minimum privileges on the local computer and presents anonymous credentials on the network. For more information, see [LocalService Account](/windows/desktop/services/localservice-account). ## How to manage local user accounts @@ -201,17 +176,15 @@ You can also manage local users by using NET.EXE USER and manage local groups by ### Restrict and protect local accounts with administrative rights -An administrator can use many approaches to prevent malicious users from using stolen credentials such as a stolen password or password hash, for a local account on one computer from being used to authenticate on another computer with administrative rights. This is also called "lateral movement". +An administrator can use many approaches to prevent malicious users from using stolen credentials such as a stolen password or password hash, for a local account on one computer from being used to authenticate on another computer with administrative rights. This is also called *lateral movement*. The simplest approach is to sign in to your computer with a standard user account, instead of using the Administrator account for tasks. For example, use a standard account to browse the Internet, send email, or use a word processor. When you want to perform administrative tasks such as installing a new program or changing a setting that affects other users, you don't have to switch to an Administrator account. You can use User Account Control (UAC) to prompt you for permission or an administrator password before performing the task, as described in the next section. The other approaches that can be used to restrict and protect user accounts with administrative rights include: -- Enforce local account restrictions for remote access. - -- Deny network logon to all local Administrator accounts. - -- Create unique passwords for local accounts with administrative rights. +- Enforce local account restrictions for remote access +- Deny network logon to all local Administrator accounts +- Create unique passwords for local accounts with administrative rights Each of these approaches is described in the following sections. @@ -222,7 +195,7 @@ Each of these approaches is described in the following sections. User Account Control (UAC) is a security feature that informs you when a program makes a change that requires administrative permissions. UAC works by adjusting the permission level of your user account. By default, UAC is set to notify you when applications try to make changes to your computer, but you can change when UAC notifies you. -UAC makes it possible for an account with administrative rights to be treated as a standard user non-administrator account until full rights, also called elevation, is requested and approved. For example, UAC lets an administrator enter credentials during a non-administrator's user session to perform occasional administrative tasks without having to switch users, sign out, or use the **Run as** command. +UAC makes it possible for an account with administrative rights to be treated as a standard user non-administrator account until full rights, also called elevation, is requested and approved. For example, UAC lets an administrator enter credentials during a non-administrator's user session to perform occasional administrative tasks without having to switch users, sign out, or use the *Run as* command. In addition, UAC can require administrators to specifically approve applications that make system-wide changes before those applications are granted permission to run, even in the administrator's user session. @@ -232,8 +205,6 @@ For more information about UAC, see [User Account Control](/windows/access-prote The following table shows the Group Policy and registry settings that are used to enforce local account restrictions for remote access. - - |No.|Setting|Detailed Description| |--- |--- |--- | ||Policy location|Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options| @@ -249,7 +220,7 @@ The following table shows the Group Policy and registry settings that are used t > [!NOTE] > You can also enforce the default for LocalAccountTokenFilterPolicy by using the custom ADMX in Security Templates. - + #### To enforce local account restrictions for remote access 1. Start the **Group Policy Management** Console (GPMC) @@ -284,6 +255,7 @@ The following table shows the Group Policy and registry settings that are used t 1. Test the functionality of enterprise applications on the workstations in that first OU and resolve any issues caused by the new policy 1. Create links to all other OUs that contain workstations 1. Create links to all other OUs that contain servers + ### Deny network logon to all local Administrator accounts Denying local accounts the ability to perform network logons can help prevent a local account password hash from being reused in a malicious attack. This procedure helps to prevent lateral movement by ensuring that stolen credentials for local accounts from a compromised operating system can't be used to compromise other computers that use the same credentials. diff --git a/windows/security/identity-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md deleted file mode 100644 index e7d4d83f53..0000000000 --- a/windows/security/identity-protection/configure-s-mime.md +++ /dev/null @@ -1,94 +0,0 @@ ---- -title: Configure S/MIME for Windows -description: S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients with a digital ID, also known as a certificate, can read them. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium -ms.date: 07/27/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ---- - - -# Configure S/MIME for Windows - -**Applies to** -- Windows 10 -- Windows 11 - -S/MIME stands for Secure/Multipurpose Internet Mail Extensions, and provides an added layer of security for email sent to and from an Exchange ActiveSync (EAS) account. S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. - -## About message encryption - -Users can send encrypted message to people in their organization and people outside their organization if they have their encryption certificates. However, users using Windows Mail app can only read encrypted messages if the message is received on their Exchange account and they have corresponding decryption keys. - -Encrypted messages can be read only by recipients who have a certificate. If you try to send an encrypted message to recipients whose encryption certificate is not available, the app will prompt you to remove these recipients before sending the email. - -## About digital signatures - -A digitally signed message reassures the recipient that the message hasn't been tampered with and verifies the identity of the sender. Recipients can only verify the digital signature if they’re using an email client that supports S/MIME. - -## Prerequisites - -- [S/MIME is enabled for Exchange accounts](/microsoft-365/security/office-365-security/s-mime-for-message-signing-and-encryption) (on-premises and Office 365). Users can’t use S/MIME signing and encryption with a personal account such as Outlook.com. -- Valid Personal Information Exchange (PFX) certificates are installed on the device. - - - [How to Create PFX Certificate Profiles in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/mt131410(v=technet.10)) - - [Enable access to company resources using certificate profiles with Microsoft Intune](/mem/intune/protect/certificates-configure) - -## Choose S/MIME settings - -On the device, perform the following steps: (add select certificate) - -1. Open the Mail app. - -2. Open **Settings** by tapping the gear icon on a PC, or the ellipsis (...) and then the gear icon on a phone. - - :::image type="content" alt-text="settings icon in mail app." source="images/mailsettings.png"::: - -3. Tap **Email security**. - - :::image type="content" alt-text="email security settings." source="images/emailsecurity.png"::: - -4. In **Select an account**, select the account for which you want to configure S/MIME options. - -5. Make a certificate selection for digital signature and encryption. - - - Select **Automatically** to let the app choose the certificate. - - Select **Manually** to specify the certificate yourself from the list of valid certificates on the device. -6. (Optional) Select **Always sign with S/MIME**, **Always encrypt with S/MIME**, or both, to automatically digitally sign or encrypt all outgoing messages. - - > [!NOTE] - > The option to sign or encrypt can be changed for individual messages, unless EAS policies prevent it. -   -7. Tap the back arrow. - -## Encrypt or sign individual messages - -1. While composing a message, choose **Options** from the ribbon. On phone, **Options** can be accessed by tapping the ellipsis (...). - -2. Use **Sign** and **Encrypt** icons to turn on digital signature and encryption for this message. - - :::image type="content" alt-text="sign or encrypt message." source="images/signencrypt.png"::: - -## Read signed or encrypted messages - -When you receive an encrypted message, the mail app will check whether there is a certificate available on your computer. If there is a certificate available, the message will be decrypted when you open it. If your certificate is stored on a smartcard, you will be prompted to insert the smartcard to read the message. Your smartcard may also require a PIN to access the certificate. - -## Install certificates from a received message - -When you receive a signed email, the app provides a feature to install corresponding encryption certificate on your device if the certificate is available. This certificate can then be used to send encrypted email to this person. - -1. Open a signed email. - -2. Tap or click the digital signature icon in the reading pane. - -3. Tap **Install.** - - :::image type="content" alt-text="message security information." source="images/installcert.png"::: -  diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index c8ed1adc92..5a6e9fd2c9 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -1,68 +1,93 @@ --- +ms.date: 08/31/2023 title: Additional mitigations -description: Advice and sample code for making your domain environment more secure and robust with Windows Defender Credential Guard. -ms.date: 08/17/2017 -ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +description: Learn how to improve the security of your domain environment with additional mitigations for Credential Guard and sample code. +ms.topic: reference --- # Additional mitigations -Windows Defender Credential Guard can provide mitigation against attacks on derived credentials and prevent the use of stolen credentials elsewhere. However, PCs can still be vulnerable to certain attacks, even if the derived credentials are protected by Windows Defender Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using previously stolen credentials prior to Windows Defender Credential Guard, and abuse of management tools and weak application configurations. Because of this, additional mitigation also must be deployed to make the domain environment more robust. +Credential Guard offers mitigations against attacks on derived credentials, preventing the use of stolen credentials elsewhere. However, devices can still be vulnerable to certain attacks, even if the derived credentials are protected by Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using stolen credentials prior to the enablement of Credential Guard, and abuse of management tools and weak application configurations. Because of this, additional mitigation also must be deployed to make the domain environment more robust. -## Restricting domain users to specific domain-joined devices +## Additional security qualifications -Credential theft attacks allow the attacker to steal secrets from one device and use them from another device. If a user can sign on to multiple devices then any device could be used to steal credentials. How do you ensure that users only sign on with devices that have Windows Defender Credential Guard enabled? By deploying authentication policies that restrict them to specific domain-joined devices that have been configured with Windows Defender Credential Guard. For the domain controller to know what device a user is signing on from, Kerberos armoring must be used. +All devices that meet baseline protections for hardware, firmware, and software can use Credential Guard.\ +Devices that meet more qualifications can provide added protections to further reduce the attack surface. + +The following table list qualifications for improved security. We recommend meeting the additional qualifications to strengthen the level of security that Credential Guard can provide. + +|Protection |Requirements|Security Benefits| +|---|---|---| +|**Secure Boot configuration and management**|- BIOS password or stronger authentication must be supported
                                                                    - In the BIOS configuration, BIOS authentication must be set
                                                                    - There must be support for protected BIOS option to configure list of permitted boot devices (for example, *Boot only from internal hard drive*) and boot device order, overriding `BOOTORDER` modification made by the operating system | - Prevent other operating systems from starting
                                                                    -Prevent changes to the BIOS settings| +|**Hardware Rooted Trust Platform Secure Boot**|- Boot Integrity (Platform Secure Boot) must be supported. See the Windows Hardware Compatibility Program requirements under System.Fundamentals.Firmware.CS.UEFISecureBoot.ConnectedStandby
                                                                    - Hardware Security Test Interface (HSTI) must be implemented. See [Hardware Security Testability Specification](/windows-hardware/test/hlk/testref/hardware-security-testability-specification)|- Boot Integrity (Platform Secure Boot) from Power-On provides protections against physically present attackers, and defense-in-depth against malware.
                                                                    - HSTI provides security assurance for correctly secured silicon and platform| +|**Firmware Update through Windows Update**|- Firmware must support field updates through Windows Update and UEFI encapsulation update|Helps ensure that firmware updates are fast, secure, and reliable.| +|**Securing Boot Configuration and Management**|- Required BIOS capabilities: ability of OEM to add ISV, OEM, or Enterprise Certificate in Secure Boot DB at manufacturing time
                                                                    - Required configurations: Microsoft UEFI CA must be removed from Secure Boot DB. Support for 3rd-party UEFI modules is permitted but should use ISV-provided certificates or OEM certificate for the specific UEFI software|- Enterprises can choose to allow proprietary EFI drivers/applications to run
                                                                    - Removing Microsoft UEFI CA from Secure Boot DB provides full control to enterprises over software that runs before the operating system boots| +|**VBS enablement of No-Execute (NX) protection for UEFI runtime services**|- VBS enables NX protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable. UEFI runtime service must meet the following requirements:
                                                                      - Implement UEFI 2.6 `EFI_MEMORY_ATTRIBUTES_TABLE`. All UEFI runtime service memory (code and data) must be described by this table
                                                                      - PE sections must be page-aligned in memory (not required for in non-volatile storage).
                                                                      - The Memory Attributes Table needs to correctly mark code and data as `RO/NX` for configuration by the OS
                                                                      - All entries must include attributes `EFI_MEMORY_RO`, `EFI_MEMORY_XP`, or both.
                                                                      - No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writable and non-executable
                                                                    (**SEE IMPORTANT INFORMATION AFTER THIS TABLE**)|- Vulnerabilities in UEFI runtime, if any, are blocked from compromising VBS (such as in functions like *UpdateCapsule* and *SetVariable*)
                                                                    - Reduces the attack surface to VBS from system firmware.| +|**Firmware support for SMM protection**|- The [Windows SMM Security Mitigations Table (WSMT) specification](https://download.microsoft.com/download/1/8/A/18A21244-EB67-4538-BAA2-1A54E0E490B6/WSMT.docx) contains details of an ACPI table that was created for use with Windows operating systems that support Windows virtualization-based features.|- Protects against potential vulnerabilities in UEFI runtime services, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
                                                                    - Reduces the attack surface to VBS from system firmware
                                                                    - Blocks additional security attacks against SMM| + +> [!IMPORTANT] +> +> Regarding **VBS enablement of NX protection for UEFI runtime services**: +> +> - It only applies to UEFI runtime service memory, and not UEFI boot service memory +> - The protection is applied by VBS on OS page tables +> - Don't use sections that are both writable and executable +> - Don't attempt to directly modify executable system memory +> - Don't use dynamic code + +## Restrict domain users to specific domain-joined devices + +Credential theft attacks allow the attacker to steal secrets from one device and use them from another device. If a user can sign on to multiple devices then any device could be used to steal credentials. How do you ensure that users only sign on with devices that have Credential Guard enabled? By deploying authentication policies that restrict them to specific domain-joined devices that have been configured with Credential Guard. For the domain controller to know what device a user is signing on from, Kerberos armoring must be used. ### Kerberos armoring -Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring, its TGT is used to protect the user's proof of possession which can mitigate offline dictionary attacks. Kerberos armoring also provides the additional benefit of signed KDC errors this mitigates tampering which can result in things such as downgrade attacks. +Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring, its TGT is used to protect the user's proof of possession which can mitigate offline dictionary attacks. Kerberos armoring also provides the additional benefit of signed KDC errors this mitigates tampering which can result in things such as downgrade attacks. -**To enable Kerberos armoring for restricting domain users to specific domain-joined devices** +To enable Kerberos armoring for restricting domain users to specific domain-joined devices: - Users need to be in domains that are running Windows Server 2012 R2 or higher - All the domain controllers in these domains must be configured to support Kerberos armoring. Set the **KDC support for claims, compound authentication, and Kerberos armoring** Group Policy setting to either **Supported** or **Always provide claims**. -- All the devices with Windows Defender Credential Guard that the users will be restricted to must be configured to support Kerberos armoring. Enable the **Kerberos client support for claims, compound authentication and Kerberos armoring** Group Policy settings under **Computer Configuration** -> **Administrative Templates** -> **System** -> **Kerberos**. +- All the devices with Credential Guard that the users will be restricted to must be configured to support Kerberos armoring. Enable the **Kerberos client support for claims, compound authentication and Kerberos armoring** Group Policy settings under **Computer Configuration** -> **Administrative Templates** -> **System** -> **Kerberos**. -### Protecting domain-joined device secrets +### Protect domain-joined device secrets -Since domain-joined devices also use shared secrets for authentication, attackers can steal those secrets as well. By deploying device certificates with Windows Defender Credential Guard, the private key can be protected. Then authentication policies can require that users sign on to devices that authenticate using those certificates. This prevents shared secrets stolen from the device to be used with stolen user credentials to sign on as the user. +Since domain-joined devices also use shared secrets for authentication, attackers can steal those secrets as well. By deploying device certificates with Credential Guard, the private key can be protected. Then authentication policies can require that users sign on to devices that authenticate using those certificates. This prevents shared secrets stolen from the device to be used with stolen user credentials to sign on as the user. Domain-joined device certificate authentication has the following requirements: + - Devices' accounts are in Windows Server 2012 domain functional level or higher. - All domain controllers in those domains have KDC certificates which satisfy strict KDC validation certificate requirements: - KDC EKU present - - DNS domain name matches the DNSName field of the SubjectAltName (SAN) extension + - DNS domain name matches the DNSName field of the SubjectAltName (SAN) extension - Windows devices have the CA issuing the domain controller certificates in the enterprise store. - A process is established to ensure the identity and trustworthiness of the device in a similar manner as you would establish the identity and trustworthiness of a user before issuing them a smartcard. -#### Deploying domain-joined device certificates +#### Deploy domain-joined device certificates To guarantee that certificates with the required issuance policy are only installed on the devices these users must use, they must be deployed manually on each device. The same security procedures used for issuing smart cards to users should be applied to device certificates. For example, let's say you wanted to use the High Assurance policy only on these devices. Using a Windows Server Enterprise certificate authority, you would create a new template. -**Creating a new certificate template** +**Create a new certificate template** -1. From the Certificate Manager console, right-click **Certificate Templates**, and then click **Manage.** -2. Right-click **Workstation Authentication**, and then click **Duplicate Template**. -3. Right-click the new template, and then click **Properties**. -4. On the **Extensions** tab, click **Application Policies**, and then click **Edit**. -5. Click **Client Authentication**, and then click **Remove**. -6. Add the ID-PKInit-KPClientAuth EKU. Click **Add**, click **New**, and then specify the following values: +1. From the Certificate Manager console, right-click **Certificate Templates > Manage** +1. Right-click **Workstation Authentication > Duplicate Template** +1. Right-click the new template, and then select **Properties** +1. On the **Extensions** tab, select **Application Policies > Edit** +1. Select **Client Authentication**, and then select **Remove** +1. Add the ID-PKInit-KPClientAuth EKU. Select **Add > New**, and then specify the following values: - Name: Kerberos Client Auth - Object Identifier: 1.3.6.1.5.2.3.4 -7. On the **Extensions** tab, click **Issuance Policies**, and then click **Edit**. -8. Under **Issuance Policies**, click**High Assurance**. -9. On the **Subject name** tab, clear the **DNS name** check box, and then select the **User Principal Name (UPN)** check box. +1. On the **Extensions** tab, select **Issuance Policies > Edit** +1. Under **Issuance Policies**, select **High Assurance** +1. On the **Subject name** tab, clear the **DNS name** check box, and then select the **User Principal Name (UPN)** check box -Then on the devices that are running Windows Defender Credential Guard, enroll the devices using the certificate you just created. +Then on the devices that are running Credential Guard, enroll the devices using the certificate you just created. -**Enrolling devices in a certificate** +**Enroll devices in a certificate** Run the following command: + ```powershell CertReq -EnrollCredGuardCert MachineAuthentication ``` @@ -92,7 +117,7 @@ From a Windows PowerShell command prompt, run the following command: .\set-IssuancePolicyToGroupLink.ps1 -IssuancePolicyName:"" -groupOU:"" -groupName:"" ``` -### Restricting user sign-on +### Restrict user sign-on So we now have completed the following: @@ -105,25 +130,25 @@ Authentication policies have the following requirements: **Creating an authentication policy restricting users to the specific universal security group** -1. Open Active Directory Administrative Center. -1. Click **Authentication**, click **New**, and then click **Authentication Policy**. -1. In the **Display name** box, enter a name for this authentication policy. -1. Under the **Accounts** heading, click **Add**. -1. In the **Select Users, Computers, or Service Accounts** dialog box, type the name of the user account you wish to restrict, and then click **OK**. -1. Under the **User Sign On** heading, click the **Edit** button. -1. Click **Add a condition**. -1. In the **Edit Access Control Conditions** box, ensure that it reads **User** > **Group** > **Member of each** > **Value**, and then click **Add items**. -1. In the **Select Users, Computers, or Service Accounts** dialog box, type the name of the universal security group that you created with the set-IssuancePolicyToGroupLink script, and then click **OK**. -1. Click **OK** to close the **Edit Access Control Conditions** box. -1. Click **OK** to create the authentication policy. -1. Close Active Directory Administrative Center. +1. Open Active Directory Administrative Center +1. Select **Authentication > New > Authentication Policy** +1. In the **Display name** box, enter a name for this authentication policy +1. Under the **Accounts** heading, select **Add** +1. In the **Select Users, Computers, or Service Accounts** dialog box, type the name of the user account you wish to restrict, and then select **OK** +1. Under the **User Sign On** heading, select the **Edit** button +1. Select **Add a condition** +1. In the **Edit Access Control Conditions** box, ensure that it reads **User > Group > Member of each > Value**, and then select **Add items** +1. In the **Select Users, Computers, or Service Accounts** dialog box, type the name of the universal security group that you created with the set-IssuancePolicyToGroupLink script, and then select **OK** +1. Select **OK** to close the **Edit Access Control Conditions** box +1. Select **OK** to create the authentication policy +1. Select Active Directory Administrative Center > [!NOTE] > When the authentication policy enforces policy restrictions, users will not be able to sign on using devices that do not have a certificate with the appropriate issuance policy deployed. This applies to both local and remote sign on scenarios. Therefore, it is strongly recommended to first only audit policy restrictions to ensure you don't have unexpected failures. -#### Discovering authentication failures due to authentication policies +#### Discover authentication failures due to authentication policies -To make tracking authentication failures due to authentication policies easier, an operational log exists with just those events. To enable the logs on the domain controllers, in Event Viewer, navigate to **Applications and Services Logs\\Microsoft\\Windows\\Authentication, right-click AuthenticationPolicyFailures-DomainController**, and then click **Enable Log**. +To make tracking authentication failures due to authentication policies easier, an operational log exists with just those events. To enable the logs on the domain controllers, in Event Viewer, navigate to **Applications and Services Logs\\Microsoft\\Windows\\Authentication, right-click AuthenticationPolicyFailures-DomainController**, and then select **Enable Log**. To learn more about authentication policy events, see [Authentication Policies and Authentication Policy Silos](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn486813(v=ws.11)). diff --git a/windows/security/identity-protection/credential-guard/configure.md b/windows/security/identity-protection/credential-guard/configure.md new file mode 100644 index 0000000000..21c87bfeeb --- /dev/null +++ b/windows/security/identity-protection/credential-guard/configure.md @@ -0,0 +1,413 @@ +--- +title: Configure Credential Guard +description: Learn how to configure Credential Guard using MDM, Group Policy, or the registry. +ms.date: 08/31/2023 +ms.collection: + - highpri + - tier2 +ms.topic: how-to +--- + +# Configure Credential Guard + +This article describes how to configure Credential Guard using Microsoft Intune, Group Policy, or the registry. + +## Default enablement + +Starting in **Windows 11, version 22H2**, Credential Guard is turned on by default on devices that [meet the requirements](index.md#hardware-and-software-requirements). The default enablement is **without UEFI Lock**, which allows administrators to disable Credential Guard remotely, if needed. + +If Credential Guard or VBS are disabled *before* a device is updated to Windows 11, version 22H2 or later, default enablement doesn't overwrite the existing settings. + +While the default state of Credential Guard changed, system administrators can [enable](#enable-credential-guard) or [disable](#disable-credential-guard) it using one of the methods described in this article. + +> [!IMPORTANT] +> For information about known issues related to default enablement, see [Credential Guard: known issues](considerations-known-issues.md#single-sign-on-for-network-services-breaks-after-upgrading-to-windows-11-version-22h2). + +> [!NOTE] +> Devices running Windows 11 Pro/Pro Edu 22H2 or later may have Virtualization-based Security (VBS) and/or Credential Guard automatically enabled if they meet the other requirements for default enablement, and have previously run Credential Guard. For example if Credential Guard was enabled on an Enterprise device that later downgraded to Pro. +> +> To determine whether the Pro device is in this state, check if the following registry key exists: `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0\IsolatedCredentialsRootSecret`. In this scenario, if you wish to disable VBS and Credential Guard, follow the instructions to [disable Virtualization-based Security](#disable-virtualization-based-security). If you wish to disable Credential Guard only, without disabling VBS, use the procedures to [disable Credential Guard](#disable-credential-guard). + +## Enable Credential Guard + +Credential Guard should be enabled before a device is joined to a domain or before a domain user signs in for the first time. If Credential Guard is enabled after domain join, the user and device secrets may already be compromised. + +To enable Credential Guard, you can use: + +- Microsoft Intune/MDM +- Group policy +- Registry + +[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)] + +#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) + +### Configure Credential Guard with Intune + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Device Guard | Credential Guard | Select one of the options:
                                                                     - **Enabled with UEFI lock**
                                                                     - **Enabled without lock** | + +>[!IMPORTANT] +> If you want to be able to turn off Credential Guard remotely, choose the option **Enabled without lock**. + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +> [!TIP] +> You can also configure Credential Guard by using an *account protection* profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security-account-protection-profile-settings). + +Alternatively, you can configure devices using a [custom policy][INT-1] with the [DeviceGuard Policy CSP][CSP-1]. + +| Setting | +|--------| +| **Setting name**: Turn On Virtualization Based Security
                                                                    **OMA-URI**: `./Device/Vendor/MSFT/Policy/Config/DeviceGuard/EnableVirtualizationBasedSecurity`
                                                                    **Data type**: int
                                                                    **Value**: `1`| +| **Setting name**: Credential Guard Configuration
                                                                    **OMA-URI**: `./Device/Vendor/MSFT/Policy/Config/DeviceGuard/LsaCfgFlags`
                                                                    **Data type**: int
                                                                    **Value**:
                                                                     **Enabled with UEFI lock**: `1`
                                                                     **Enabled without lock**: `2`| + +Once the policy is applied, restart the device. + +#### [:::image type="icon" source="../../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +### Configure Credential Guard with group policy + +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\System\Device Guard** |Turn On Virtualization Based Security | **Enabled** and select one of the options listed under the **Credential Guard Configuration** dropdown:
                                                                     - **Enabled with UEFI lock**
                                                                     - **Enabled without lock**| + +>[!IMPORTANT] +> If you want to be able to turn off Credential Guard remotely, choose the option **Enabled without lock**. + +[!INCLUDE [gpo-settings-2](../../../../includes/configure/gpo-settings-2.md)] + +Once the policy is applied, restart the device. + +#### [:::image type="icon" source="../../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +### Configure Credential Guard with registry settings + +To configure devices using the registry, use the following settings: + +| Setting | +|--| +| **Key path**: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard`
                                                                    **Key name**: `EnableVirtualizationBasedSecurity`
                                                                    **Type**: `REG_DWORD`
                                                                    **Value**: `1` (to enable Virtualization Based Security)| +| **Key path**: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard`
                                                                    **Key name**: `RequirePlatformSecurityFeatures`
                                                                    **Type**: `REG_DWORD`
                                                                    **Value**:
                                                                     `1` (to use Secure Boot)
                                                                     `3` (to use Secure Boot and DMA protection) | +| **Key path**: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa`
                                                                    **Key name**: `LsaCfgFlags`
                                                                    **Type**: `REG_DWORD`
                                                                    **Value**:
                                                                     `1` (to enable Credential Guard with UEFI lock)
                                                                     `2` (to enable Credential Guard without lock)| + +Restart the device to apply the change. + +> [!TIP] +> You can enable Credential Guard by setting the registry entries in the [*FirstLogonCommands*](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-firstlogoncommands) unattend setting. + +--- + +### Verify if Credential Guard is enabled + +Checking Task Manager if `LsaIso.exe` is running isn't a recommended method for determining whether Credential Guard is running. Instead, use one of the following methods: + +- System Information +- PowerShell +- Event Viewer + +#### System Information + +You can use *System Information* to determine whether Credential Guard is running on a device. + +1. Select **Start**, type `msinfo32.exe`, and then select **System Information** +1. Select **System Summary** +1. Confirm that **Credential Guard** is shown next to **Virtualization-based Security Services Running** + +#### PowerShell + +You can use PowerShell to determine whether Credential Guard is running on a device. From an elevated PowerShell session, use the following command: + +```powershell +(Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard).SecurityServicesRunning +``` + +The command generates the following output: + +- **0**: Credential Guard is disabled (not running) +- **1**: Credential Guard is enabled (running) + +#### Event viewer + +Perform regular reviews of the devices that have Credential Guard enabled, using security audit policies or WMI queries.\ +Open the Event Viewer (`eventvwr.exe`) and go to `Windows Logs\System` and filter the event sources for *WinInit*: + +:::row::: + :::column span="1"::: + **Event ID** + :::column-end::: + :::column span="3"::: + **Description** + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + 13 (Information) + :::column-end::: + :::column span="3"::: + ```logging + Credential Guard (LsaIso.exe) was started and will protect LSA credentials. + ``` + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + `14` (Information) + :::column-end::: + :::column span="3"::: + ```logging + Credential Guard (LsaIso.exe) configuration: [**0x0** | **0x1** | **0x2**], **0** + ``` + - The first variable: **0x1** or **0x2** means that Credential Guard is configured to run. **0x0** means that it's not configured to run. + - The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**. + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + `15` (Warning) + :::column-end::: + :::column span="3"::: + ```logging + Credential Guard (LsaIso.exe) is configured but the secure kernel isn't running; + continuing without Credential Guard. + ``` + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + `16` (Warning) + :::column-end::: + :::column span="3"::: + ```logging + Credential Guard (LsaIso.exe) failed to launch: [error code] + ``` + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + `17` + :::column-end::: + :::column span="3"::: + ```logging + Error reading Credential Guard (LsaIso.exe) UEFI configuration: [error code] + ``` + :::column-end::: +:::row-end::: + +The following event indicates whether TPM is used for key protection. Path: `Applications and Services logs > Microsoft > Windows > Kernel-Boot` + +:::row::: + :::column span="1"::: + **Event ID** + :::column-end::: + :::column span="3"::: + **Description** + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + 51 (Information) + :::column-end::: + :::column span="3"::: + ```logging + VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0. + ``` + :::column-end::: +:::row-end::: + +If you're running with a TPM, the TPM PCR mask value is something other than 0. + +## Disable Credential Guard + +There are different options to disable Credential Guard. The option you choose depends on how Credential Guard is configured: + +- Credential Guard running in a virtual machine can be [disabled by the host](#disable-credential-guard-for-a-virtual-machine) +- If Credential Guard is enabled **with UEFI Lock**, follow the procedure described in [disable Credential Guard with UEFI Lock](#disable-credential-guard-with-uefi-lock) +- If Credential Guard is enabled **without UEFI Lock**, or as part of the automatic enablement in the Windows 11, version 22H2 update, use one of the following options to disable it: + - Microsoft Intune/MDM + - Group policy + - Registry + +[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)] + +#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) + +### Disable Credential Guard with Intune + +If Credential Guard is enabled via Intune and without UEFI Lock, disabling the same policy setting disables Credential Guard. + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Device Guard | Credential Guard | **Disabled** | + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the [DeviceGuard Policy CSP][CSP-1]. + +| Setting | +|--------| +| **Setting name**: Credential Guard Configuration
                                                                    **OMA-URI**: `./Device/Vendor/MSFT/Policy/Config/DeviceGuard/LsaCfgFlags`
                                                                    **Data type**: int
                                                                    **Value**: `0`| + +Once the policy is applied, restart the device. + +#### [:::image type="icon" source="../../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +### Disable Credential Guard with group policy + +If Credential Guard is enabled via Group Policy and without UEFI Lock, disabling the same group policy setting disables Credential Guard. + +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\System\Device Guard** |Turn On Virtualization Based Security | **Disabled** | + +[!INCLUDE [gpo-settings-2](../../../../includes/configure/gpo-settings-2.md)] + +Once the policy is applied, restart the device. + +#### [:::image type="icon" source="../../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +### Disable Credential Guard with registry settings + +If Credential Guard is enabled without UEFI Lock and without Group Policy, it's sufficient to edit the registry keys to disable it. + +| Setting | +|-| +| **Key path**: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa`
                                                                    **Key name**: `LsaCfgFlags`
                                                                    **Type**: `REG_DWORD`
                                                                    **Value**: `0`| +| **Key path**: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard`
                                                                    **Key name**: `LsaCfgFlags`
                                                                    **Type**: `REG_DWORD`
                                                                    **Value**: `0`| + +> [!NOTE] +> Deleting these registry settings may not disable Credential Guard. They must be set to a value of 0. + +Restart the device to apply the change. + +--- + +For information on disabling Virtualization-based Security (VBS), see [disable Virtualization-based Security](#disable-virtualization-based-security). + +### Disable Credential Guard with UEFI lock + +If Credential Guard is enabled with UEFI lock, follow this procedure since the settings are persisted in EFI (firmware) variables. + +> [!NOTE] +> This scenario requires physical presence at the machine to press a function key to accept the change. + +1. Follow the steps in [Disable Credential Guard](#disable-credential-guard) +1. Delete the Credential Guard EFI variables by using bcdedit. From an elevated command prompt, type the following commands: + + ```cmd + mountvol X: /s + copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y + bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader + bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "\EFI\Microsoft\Boot\SecConfig.efi" + bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215} + bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO + bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X: + mountvol X: /d + ``` + +1. Restart the device. Before the OS boots, a prompt appears notifying that UEFI was modified, and asking for confirmation. The prompt must be confirmed for the changes to persist. + +### Disable Credential Guard for a virtual machine + +From the host, you can disable Credential Guard for a virtual machine with the following command: + +```powershell +Set-VMSecurity -VMName -VirtualizationBasedSecurityOptOut $true +``` + +## Disable Virtualization-based Security + +If you disable Virtualization-based Security (VBS), you'll automatically disable Credential Guard and other features that rely on VBS. + +> [!IMPORTANT] +> Other security features beside Credential Guard rely on VBS. Disabling VBS may have unintended side effects. + +Use one of the following options to disable VBS: + +- Microsoft Intune/MDM +- Group policy +- Registry + +[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)] + +#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) + +### Disable VBS with Intune + +If VBS is enabled via Intune and without UEFI Lock, disabling the same policy setting disables VBS. + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Device Guard | Enable Virtualization Based Security | **Disabled** | + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the [DeviceGuard Policy CSP][CSP-1]. + +| Setting | +|--------| +| **Setting name**: Turn On Virtualization Based Security
                                                                    **OMA-URI**: `./Device/Vendor/MSFT/Policy/Config/DeviceGuard/EnableVirtualizationBasedSecurity`
                                                                    **Data type**: int
                                                                    **Value**: `0`| + +Once the policy is applied, restart the device. + +#### [:::image type="icon" source="../../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +### Disable VBS with group policy + +Configure the policy used to enable VBS to **Disabled**. + +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\System\Device Guard\Turn on Virtualization Based Security** |Turn On Virtualization Based Security | **Disabled** | + +[!INCLUDE [gpo-settings-2](../../../../includes/configure/gpo-settings-2.md)] + +Once the policy is applied, restart the device + +#### [:::image type="icon" source="../../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +### Disable VBS with registry settings + +Delete the following registry keys: + +| Setting | +|--| +| Key path: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard`
                                                                    Key name: `EnableVirtualizationBasedSecurity` | +| Key path: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard`
                                                                    Key name: `RequirePlatformSecurityFeatures`| + +> [!IMPORTANT] +> If you manually remove the registry settings, make sure to delete them all, otherwise the device might go into BitLocker recovery. + +Restart the device to apply the change. + +--- + +If Credential Guard is enabled with UEFI Lock, the EFI variables stored in firmware must be cleared using the command `bcdedit.exe`. From an elevated command prompt, run the following commands: + +```cmd +bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS +bcdedit /set vsmlaunchtype off +``` + +## Next steps + +- Review the advice and sample code for making your environment more secure and robust with Credential Guard in the [Additional mitigations](additional-mitigations.md) article +- Review [considerations and known issues when using Credential Guard](considerations-known-issues.md) + + + +[CSP-1]: /windows/client-management/mdm/policy-csp-deviceguard#enablevirtualizationbasedsecurity +[INT-1]: /mem/intune/configuration/settings-catalog diff --git a/windows/security/identity-protection/credential-guard/considerations-known-issues.md b/windows/security/identity-protection/credential-guard/considerations-known-issues.md new file mode 100644 index 0000000000..26ee36124b --- /dev/null +++ b/windows/security/identity-protection/credential-guard/considerations-known-issues.md @@ -0,0 +1,235 @@ +--- +ms.date: 08/31/2023 +title: Considerations and known issues when using Credential Guard +description: Considerations, recommendations and known issues when using Credential Guard. +ms.topic: troubleshooting +--- + +# Considerations and known issues when using Credential Guard + +It's recommended that in addition to deploying Credential Guard, organizations move away from passwords to other authentication methods, such as Windows Hello for Business, FIDO 2 security keys or smart cards. + +## Wi-fi and VPN considerations + +When you enable Credential Guard, you can no longer use NTLM classic authentication for single sign-on. You'll be forced to enter your credentials to use these protocols and can't save the credentials for future use. + +If you're using WiFi and VPN endpoints that are based on MS-CHAPv2, they're subject to similar attacks as for NTLMv1. + +For WiFi and VPN connections, it's recommended to move from MSCHAPv2-based connections (such as PEAP-MSCHAPv2 and EAP-MSCHAPv2), to certificate-based authentication (such as PEAP-TLS or EAP-TLS). + +## Kerberos considerations + +When you enable Credential Guard, you can no longer use Kerberos unconstrained delegation or DES encryption. Unconstrained delegation could allow attackers to extract Kerberos keys from the isolated LSA process.\ +Use constrained or resource-based Kerberos delegation instead. + +## Third party Security Support Providers considerations + +Some third party Security Support Providers (SSPs and APs) might not be compatible with Credential Guard because it doesn't allow third-party SSPs to ask for password hashes from LSA. However, SSPs and APs still get notified of the password when a user logs on and/or changes their password. Any use of undocumented APIs within custom SSPs and APs aren't supported.\ +It's recommended that custom implementations of SSPs/APs are tested with Credential Guard. SSPs and APs that depend on any undocumented or unsupported behaviors fail. For example, using the KerbQuerySupplementalCredentialsMessage API isn't supported. Replacing the NTLM or Kerberos SSPs with custom SSPs and APs. + +For more information, see [Restrictions around Registering and Installing a Security Package](/windows/win32/secauthn/restrictions-around-registering-and-installing-a-security-package). + +## Upgrade considerations + +As the depth and breadth of protections provided by Credential Guard are increased, new releases of Windows with Credential Guard running may affect scenarios that were working in the past. For example, Credential Guard may block the use of a particular type of credential or a particular component to prevent malware from taking advantage of vulnerabilities. + +Test scenarios required for operations in an organization before upgrading a device using Credential Guard. + +## Saved Windows credentials considerations + +*Credential Manager* allows you to store three types of credentials: + +- Windows credentials +- Certificate-based credentials +- Generic credentials + +Domain credentials that are stored in *Credential Manager* are protected with Credential Guard. + +Generic credentials, such as user names and passwords that you use to sign in websites, aren't protected since the applications require your clear-text password. If the application doesn't need a copy of the password, they can save domain credentials as Windows credentials that are protected. Windows credentials are used to connect to other computers on a network. + +The following considerations apply to the Credential Guard protections for Credential Manager: + +- Windows credentials saved by the Remote Desktop client can't be sent to a remote host. Attempts to use saved Windows credentials fail, displaying the error message *Logon attempt failed* +- Applications that extract Windows credentials fail +- When credentials are backed up from a PC that has Credential Guard enabled, the Windows credentials can't be restored. If you need to back up your credentials, you must do so before you enable Credential Guard + +## TPM clearing considerations + +Virtualization-based Security (VBS) uses the TPM to protect its key. When the TPM is cleared, the TPM protected key used to encrypt VBS secrets is lost. + +>[!WARNING] +> Clearing the TPM results in loss of protected data for all features that use VBS to protect data. +> +> When a TPM is cleared, **all** features that use VBS to protect data can no longer decrypt their protected data. + +As a result, Credential Guard can no longer decrypt protected data. VBS creates a new TPM protected key for Credential Guard. Credential Guard uses the new key to protect new data. However, the previously protected data is lost forever. + +>[!NOTE] +> Credential Guard obtains the key during initialization. The data loss will only impact persistent data and occur after the next system startup. + +### Windows credentials saved to Credential Manager + +Since Credential Manager can't decrypt saved Windows Credentials, they're deleted. Applications should prompt for credentials that were previously saved. If saved again, then Windows credentials are protected Credential Guard. + +### Domain-joined device's automatically provisioned public key + +Active Directory domain-joined devices automatically provision a bound public key, for more information about automatic public key provisioning, see [Domain-joined Device Public Key Authentication](/windows-server/security/kerberos/domain-joined-device-public-key-authentication). + +Since Credential Guard can't decrypt the protected private key, Windows uses the domain-joined computer's password for authentication to the domain. Unless other policies are deployed, there shouldn't be a loss of functionality. If a device is configured to only use public key, then it can't authenticate with password until that policy is disabled. For more information on Configuring devices to only use public key, see [Domain-joined Device Public Key Authentication](/windows-server/security/kerberos/domain-joined-device-public-key-authentication). + +Also if any access control checks including authentication policies require devices to have either the `KEY TRUST IDENTITY (S-1-18-4)` or `FRESH PUBLIC KEY IDENTITY (S-1-18-3)` well-known SIDs, then those access checks fail. For more information about authentication policies, see [Authentication Policies and Authentication Policy Silos](/windows-server/security/credentials-protection-and-management/authentication-policies-and-authentication-policy-silos). For more information about well-known SIDs, see [[MS-DTYP] Section 2.4.2.4 Well-known SID Structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab). + +### Breaking DPAPI on domain-joined devices + +On domain-joined devices, DPAPI can recover user keys using a domain controller from the user's domain. If a domain-joined device has no connectivity to a domain controller, then recovery isn't possible. + +>[!IMPORTANT] +> Best practice when clearing a TPM on a domain-joined device is to be on a network with connectivity to domain controllers. This ensures DPAPI functions and the user does not experience strange behavior. + +Auto VPN configuration is protected with user DPAPI. User may not be able to use VPN to connect to domain controllers since the VPN configurations are lost. +If you must clear the TPM on a domain-joined device without connectivity to domain controllers, then you should consider the following. + +Domain user sign-in on a domain-joined device after clearing a TPM for as long as there's no connectivity to a domain controller: + +|Credential Type | Behavior +|---|---|---| +| Certificate (smart card or Windows Hello for Business) | All data protected with user DPAPI is unusable and user DPAPI doesn't work at all. | +| Password | If the user signed in with a certificate or password prior to clearing the TPM, then they can sign-in with password and user DPAPI is unaffected. | + +Once the device has connectivity to the domain controllers, DPAPI recovers the user's key and data protected prior to clearing the TPM can be decrypted. + +#### Impact of DPAPI failures on Windows Information Protection + +When data protected with user DPAPI is unusable, then the user loses access to all work data protected by Windows Information Protection. The impact includes: Outlook is unable to start and work protected documents can't be opened. If DPAPI is working, then newly created work data is protected and can be accessed. + +**Workaround:** Users can resolve the problem by connecting their device to the domain and rebooting or using their Encrypting File System Data Recovery Agent certificate. For more information about Encrypting File System Data Recovery Agent certificate, see [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate). + +## Known issues + +Credential Guard blocks certain authentication capabilities. Applications that require such capabilities won't function when Credential Guard is enabled. + +This article describes known issues when Credential Guard is enabled. + +### Single sign-on for Network services breaks after upgrading to Windows 11, version 22H2 + +Devices that use 802.1x wireless or wired network, RDP, or VPN connections that rely on insecure protocols with password-based authentication are unable to use SSO to sign in and are forced to manually re-authenticate in every new Windows session when Credential Guard is running. + +#### Affected devices + +Any device with Credential Guard enabled may encounter the issue. As part of the Windows 11, version 22H2 update, eligible devices that didn't disable Credential Guard, have it enabled by default. This affected all devices on Enterprise (E3 and E5) and Education licenses, as well as some Pro licenses, as long as they met the [minimum hardware requirements](index.md#hardware-and-software-requirements). + +All Windows Pro devices that previously ran Credential Guard on an eligible license and later downgraded to Pro, and which still meet the [minimum hardware requirements](index.md#hardware-and-software-requirements), will receive default enablement. + +> [!TIP] +> To determine if a Windows Pro device receives default enablement when upgraded to **Windows 11, version 22H2**, check if the registry key `IsolatedCredentialsRootSecret` is present in `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0`. +> If it's present, the device enables Credential Guard after the update. +> +> You can Credential Guard can be disabled after upgrade by following the [disablement instructions](configure.md#disable-credential-guard). + +#### Cause of the issue + +Applications and services are affected by the issue when they rely on insecure protocols that use password-based authentication. Such protocols are considered insecure because they can lead to password disclosure on the client or the server, and Credential Guard blocks them. Affected protocols include: + +- Kerberos unconstrained delegation (both SSO and supplied credentials are blocked) +- Kerberos when PKINIT uses RSA encryption instead of Diffie-Hellman (both SSO and supplied credentials are blocked) +- MS-CHAP (only SSO is blocked) +- WDigest (only SSO is blocked) +- NTLM v1 (only SSO is blocked) + +> [!NOTE] +> Since only SSO is blocked for MS-CHAP, WDigest, and NTLM v1, these protocols can still be used by prompting the user to supply credentials. + +#### How to confirm the issue + +MS-CHAP and NTLMv1 are relevant to the SSO breakage after the Windows 11, version 22H2 update. To confirm if Credential Guard is blocking MS-CHAP or NTLMv1, open the Event Viewer (`eventvwr.exe`) and go to `Application and Services Logs\Microsoft\Windows\NTLM\Operational`. Check the following logs: + +:::row::: + :::column span="1"::: + **Event ID (type)** + :::column-end::: + :::column span="3"::: + **Description** + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: + 4013 (Warning) + :::column-end::: + :::column span="3"::: + ```logging + + ``` + :::column-end::: +:::row-end::: + +#### How to fix the issue + +We recommend moving away from MSCHAPv2-based connections, such as PEAP-MSCHAPv2 and EAP-MSCHAPv2, to certificate-based authentication, like PEAP-TLS or EAP-TLS. Credential Guard doesn't block certificate-based authentication. + +For a more immediate, but less secure fix, [disable Credential Guard](configure.md#disable-credential-guard). Credential Guard doesn't have per-protocol or per-application policies, and it can either be turned on or off. If you disable Credential Guard, you leave stored domain credentials vulnerable to theft. + +> [!TIP] +> To prevent default enablement, configure your devices [to disable Credential Guard](configure.md#disable-credential-guard) before updating to Windows 11, version 22H2. If the setting is not configured (which is the default state) and if the device is eligible, the device automatically enable Credential Guard after the update. +> +> If Credential Guard is explicitly disabled, the device won't automatically enable Credential Guard after the update. + +### Issues with third-party applications + +The following issue affects MSCHAPv2: + +- [Credential guard doesn't work with MSCHAPv2 configurations, of which Cisco ISE is a common enterprise implementation](https://quickview.cloudapps.cisco.com/quickview/bug/CSCul55352). + +The following issue affects the Java GSS API. See the following Oracle bug database article: + +- [JDK-8161921: Credential Guard doesn't allow sharing of TGT with Java](https://bugs.java.com/bugdatabase/view_bug?bug_id=8161921) + +When Credential Guard is enabled on Windows, the Java GSS API doesn't authenticate. Credential Guard blocks specific application authentication capabilities and doesn't provide the TGT session key to applications, regardless of registry key settings. For more information, see [Application requirements](index.md#application-requirements). + +The following issue affects McAfee Application and Change Control (MACC): + +- [KB88869 Windows machines exhibit high CPU usage with McAfee Application and Change Control (MACC) installed when Credential Guard is enabled](https://kcm.trellix.com/corporate/index?page=content&id=KB88869) + +The following issue affects Citrix applications: + +- Windows machines exhibit high CPU usage with Citrix applications installed when Credential Guard is enabled. + +> [!NOTE] +> Products that connect to Virtualization Based Security (VBS) protected processes can cause Credential Guard-enabled devices to exhibit high CPU usage. For technical and troubleshooting information, see [KB4032786 High CPU usage in the LSAISO process on Windows](/troubleshoot/windows-client/performance/lsaiso-process-high-cpu-usage). +> +> For more technical information on LSAISO.exe, see [Isolated User Mode (IUM) Processes](/windows/win32/procthread/isolated-user-mode--ium--processes). + +#### Vendor support + +The following products and services don't support Credential Guard: + +- [Check Point Endpoint Security Client support for Microsoft Credential Guard and Hypervisor-Protected Code Integrity features](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk113912) +- [*VMware Workstation and Device/Credential Guard aren't compatible* error in VMware Workstation on Windows 10 host (2146361)](https://kb.vmware.com/s/article/2146361) +- [ThinkPad support for Hypervisor-Protected Code Integrity and Credential Guard in Microsoft Windows](https://support.lenovo.com/in/en/solutions/ht503039) +- [Windows devices with Credential Guard and Symantec Endpoint Protection 12.1](https://www.symantec.com/connect/forums/windows-10-device-guard-credentials-guard-and-sep-121) + +>[!IMPORTANT] +>This list isn't comprehensive. Check whether your product vendor, product version, or computer system supports Credential Guard on systems that run a specific version of Windows. Specific computer system models may be incompatible with Credential Guard. diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md deleted file mode 100644 index bde6066c0c..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ /dev/null @@ -1,105 +0,0 @@ ---- -title: Considerations when using Windows Defender Credential Guard -description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard. -ms.date: 01/06/2023 -ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# Considerations when using Windows Defender Credential Guard - -It's recommended that in addition to deploying Windows Defender Credential Guard, organizations move away from passwords to other authentication methods, such as Windows Hello for Business, FIDO 2 security keys or smart cards. - -## Wi-fi and VPN considerations - -When you enable Windows Defender Credential Guard, you can no longer use NTLM classic authentication for single sign-on. You'll be forced to enter your credentials to use these protocols and can't save the credentials for future use.\ -If you're using WiFi and VPN endpoints that are based on MS-CHAPv2, they're subject to similar attacks as for NTLMv1. - -For WiFi and VPN connections, it's recommended to move from MSCHAPv2-based connections (such as PEAP-MSCHAPv2 and EAP-MSCHAPv2), to certificate-based authentication (such as PEAP-TLS or EAP-TLS). - -## Kerberos considerations - -When you enable Windows Defender Credential Guard, you can no longer use Kerberos unconstrained delegation or DES encryption. Unconstrained delegation could allow attackers to extract Kerberos keys from the isolated LSA process.\ -Use constrained or resource-based Kerberos delegation instead. - -## Third party Security Support Providers considerations - -Some third party Security Support Providers (SSPs and APs) might not be compatible with Windows Defender Credential Guard because it doesn't allow third-party SSPs to ask for password hashes from LSA. However, SSPs and APs still get notified of the password when a user logs on and/or changes their password. Any use of undocumented APIs within custom SSPs and APs aren't supported.\ -It's recommended that custom implementations of SSPs/APs are tested with Windows Defender Credential Guard. SSPs and APs that depend on any undocumented or unsupported behaviors fail. For example, using the KerbQuerySupplementalCredentialsMessage API isn't supported. Replacing the NTLM or Kerberos SSPs with custom SSPs and APs. - -For more information, see [Restrictions around Registering and Installing a Security Package](/windows/win32/secauthn/restrictions-around-registering-and-installing-a-security-package). - -## Upgrade considerations - -As the depth and breadth of protections provided by Windows Defender Credential Guard are increased, new releases of Windows with Windows Defender Credential Guard running may affect scenarios that were working in the past. For example, Windows Defender Credential Guard may block the use of a particular type of credential or a particular component to prevent malware from taking advantage of vulnerabilities. - -Test scenarios required for operations in an organization before upgrading a device using Windows Defender Credential Guard. - -## Saved Windows credentials protected - -Domain credentials that are stored in *Credential Manager* are protected with Windows Defender Credential Guard. Credential Manager allows you to store three types of credentials: - -- Windows credentials -- Certificate-based credentials -- Generic credentials - -Generic credentials, such as user names and passwords that you use to sign in websites, aren't protected since the applications require your clear-text password. If the application doesn't need a copy of the password, they can save domain credentials as Windows credentials that are protected. Windows credentials are used to connect to other computers on a network. - -The following considerations apply to the Windows Defender Credential Guard protections for Credential Manager: - -- Windows credentials saved by the Remote Desktop client can't be sent to a remote host. Attempts to use saved Windows credentials fail, displaying the error message *Logon attempt failed.* -- Applications that extract Windows credentials fail -- When credentials are backed up from a PC that has Windows Defender Credential Guard enabled, the Windows credentials can't be restored. If you need to back up your credentials, you must do so before you enable Windows Defender Credential Guard. Otherwise, you can't restore those credentials - -## Clearing TPM considerations - -Virtualization-based Security (VBS) uses the TPM to protect its key. When the TPM is cleared, the TPM protected key used to encrypt VBS secrets is lost. - ->[!WARNING] -> Clearing the TPM results in loss of protected data for all features that use VBS to protect data. -> -> When a TPM is cleared, **all** features that use VBS to protect data can no longer decrypt their protected data. - -As a result, Credential Guard can no longer decrypt protected data. VBS creates a new TPM protected key for Credential Guard. Credential Guard uses the new key to protect new data. However, the previously protected data is lost forever. - ->[!NOTE] -> Credential Guard obtains the key during initialization. The data loss will only impact persistent data and occur after the next system startup. - -### Windows credentials saved to Credential Manager - -Since Credential Manager can't decrypt saved Windows Credentials, they're deleted. Applications should prompt for credentials that were previously saved. If saved again, then Windows credentials are protected Credential Guard. - -### Domain-joined device's automatically provisioned public key - -Active Directory domain-joined devices automatically provision a bound public key, for more information about automatic public key provisioning, see [Domain-joined Device Public Key Authentication](/windows-server/security/kerberos/domain-joined-device-public-key-authentication). - -Since Credential Guard can't decrypt the protected private key, Windows uses the domain-joined computer's password for authentication to the domain. Unless other policies are deployed, there shouldn't be a loss of functionality. If a device is configured to only use public key, then it can't authenticate with password until that policy is disabled. For more information on Configuring devices to only use public key, see [Domain-joined Device Public Key Authentication](/windows-server/security/kerberos/domain-joined-device-public-key-authentication). - -Also if any access control checks including authentication policies require devices to have either the KEY TRUST IDENTITY (S-1-18-4) or FRESH PUBLIC KEY IDENTITY (S-1-18-3) well-known SIDs, then those access checks fail. For more information about authentication policies, see [Authentication Policies and Authentication Policy Silos](/windows-server/security/credentials-protection-and-management/authentication-policies-and-authentication-policy-silos). For more information about well-known SIDs, see [[MS-DTYP] Section 2.4.2.4 Well-known SID Structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab). - -### Breaking DPAPI on domain-joined devices - -On domain-joined devices, DPAPI can recover user keys using a domain controller from the user's domain. If a domain-joined device has no connectivity to a domain controller, then recovery isn't possible. - ->[!IMPORTANT] -> Best practice when clearing a TPM on a domain-joined device is to be on a network with connectivity to domain controllers. This ensures DPAPI functions and the user does not experience strange behavior. - -Auto VPN configuration is protected with user DPAPI. User may not be able to use VPN to connect to domain controllers since the VPN configurations are lost. -If you must clear the TPM on a domain-joined device without connectivity to domain controllers, then you should consider the following. - -Domain user sign-in on a domain-joined device after clearing a TPM for as long as there's no connectivity to a domain controller: - -|Credential Type | Behavior -|---|---|---| -| Certificate (smart card or Windows Hello for Business) | All data protected with user DPAPI is unusable and user DPAPI doesn't work at all. | -| Password | If the user signed in with a certificate or password prior to clearing the TPM, then they can sign-in with password and user DPAPI is unaffected. | - -Once the device has connectivity to the domain controllers, DPAPI recovers the user's key and data protected prior to clearing the TPM can be decrypted. - -#### Impact of DPAPI failures on Windows Information Protection - -When data protected with user DPAPI is unusable, then the user loses access to all work data protected by Windows Information Protection. The impact includes: Outlook is unable to start and work protected documents can't be opened. If DPAPI is working, then newly created work data is protected and can be accessed. - -**Workaround:** Users can resolve the problem by connecting their device to the domain and rebooting or using their Encrypting File System Data Recovery Agent certificate. For more information about Encrypting File System Data Recovery Agent certificate, see [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate). \ No newline at end of file diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md deleted file mode 100644 index c9ed9e42c7..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ /dev/null @@ -1,29 +0,0 @@ ---- -title: How Windows Defender Credential Guard works -description: Learn how Windows Defender Credential Guard uses virtualization to protect secrets, so that only privileged system software can access them. -ms.date: 08/17/2017 -ms.topic: conceptual -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# How Windows Defender Credential Guard works - -Kerberos, NTLM, and Credential manager isolate secrets by using virtualization-based security. Previous versions of Windows stored secrets in the Local Security Authority (LSA). Prior to Windows 10, the LSA stored secrets used by the operating system in its process memory. With Windows Defender Credential Guard enabled, the LSA process in the operating system talks to a new component called the isolated LSA process that stores and protects those secrets. Data stored by the isolated LSA process is protected using Virtualization-based security and isn't accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process. - -For security reasons, the isolated LSA process doesn't host any device drivers. Instead, it only hosts a small subset of operating system binaries that are needed for security and nothing else. All of these binaries are signed with a certificate that is trusted by virtualization-based security and these signatures are validated before launching the file in the protected environment. - -When Windows Defender Credential Guard is enabled, NTLMv1, MS-CHAPv2, Digest, and CredSSP can't use the signed-in credentials. Thus, single sign-on doesn't work with these protocols. However, applications can prompt for credentials or use credentials stored in the Windows Vault, which aren't protected by Windows Defender Credential Guard with any of these protocols. It is recommended that valuable credentials, such as the sign-in credentials, aren't to be used with any of these protocols. If these protocols must be used by domain or Azure AD users, secondary credentials should be provisioned for these use cases. - -When Windows Defender Credential Guard is enabled, Kerberos doesn't allow unconstrained Kerberos delegation or DES encryption, not only for signed-in credentials, but also prompted or saved credentials. - -Here's a high-level overview on how the LSA is isolated by using Virtualization-based security: - -![Windows Defender Credential Guard overview.](images/credguard.png) - -## See also - -**Related videos** - -[What is Virtualization-based security?](https://www.linkedin.com/learning/microsoft-cybersecurity-stack-advanced-identity-and-endpoint-protection/what-is-virtualization-based-security) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md deleted file mode 100644 index 07d9647887..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ /dev/null @@ -1,158 +0,0 @@ ---- -title: Windows Defender Credential Guard - Known issues -description: Windows Defender Credential Guard - Known issues in Windows Enterprise -ms.topic: article -ms.date: 11/28/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- -# Windows Defender Credential Guard: Known issues - -Windows Defender Credential Guard has certain application requirements. Windows Defender Credential Guard blocks specific authentication capabilities. So applications that require such capabilities won't function when it's enabled. For more information, see [Application requirements](credential-guard-requirements.md#application-requirements). - -## Known Issue: Single Sign-On (SSO) for Network services breaks after upgrading to **Windows 11, version 22H2** - -### Symptoms of the issue: -Devices that use 802.1x wireless or wired network, RDP, or VPN connections that rely on insecure protocols with password-based authentication will be unable to use SSO to log in and will be forced to manually re-authenticate in every new Windows session when Windows Defender Credential Guard is running. - -### Affected devices: -Any device that enables Windows Defender Credential Guard may encounter this issue. As part of the Windows 11, version 22H2 update, eligible devices which had not previously explicitly disabled Windows Defender Credential Guard had it enabled by default. This affected all devices on Enterprise (E3 and E5) and Education licenses, as well as some Pro licenses*, as long as they met the [minimum hardware requirements](credential-guard-requirements.md#hardware-and-software-requirements). - -\* All Pro devices which previously ran Windows Defender Credential Guard on an eligible license and later downgraded to Pro, and which still meet the [minimum hardware requirements](credential-guard-requirements.md#hardware-and-software-requirements), will receive default enablement. - -> [!TIP] -> To determine if your Pro device will receive default enablement when upgraded to **Windows 11, version 22H2**, do the following **before** upgrading: -> Check if the registry key `IsolatedCredentialsRootSecret` is present in `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0`. If it is present, the device will have Windows Defender Credential Guard enabled after upgrading. Note that Windows Defender Credential Guard can be disabled after upgrade by following the [disablement instructions](credential-guard-manage.md#disable-windows-defender-credential-guard). - -### Why this is happening: -Applications and services are affected by this issue when they rely on insecure protocols that use password-based authentication. Windows Defender Credential Guard blocks the use of these insecure protocols by design. These protocols are considered insecure because they can lead to password disclosure on the client and the server, which is in direct contradiction to the goals of Windows Defender Credential Guard. Affected procols include: - - Kerberos unconstrained delegation (both SSO and supplied credentials are blocked) - - Kerberos when PKINIT uses RSA encryption instead of Diffie-Hellman (both SSO and supplied credentials are blocked) - - MS-CHAP (only SSO is blocked) - - WDigest (only SSO is blocked) - - NTLM v1 (only SSO is blocked) - -Since only SSO is blocked for MS-CHAP, WDigest, and NTLM v1, these protocols can still be used by prompting the user to supply credentials. - -> [!NOTE] -> MS-CHAP and NTLMv1 are particularly relevant to the observed SSO breakage after the Windows 11, version 22H2 update. To confirm whether Windows Defender Credential Guard is blocking either of these protocols, check the NTLM event logs in Event Viewer at `Application and Services Logs\Microsoft\Windows\NTLM\Operational` for the following warning and/or error: - > - > **Event ID 4013** (Warning) - > ``` - > id="NTLMv1BlockedByCredGuard" - > value="Attempt to use NTLMv1 failed. - > Target server: %1%nSupplied user: %2%nSupplied domain: %3%nPID of client process: %4%nName of client process: %5%nLUID of client process: %6%nUser identity of client process: %7%nDomain name of user identity of client process: %8%nMechanism OID: %9%n%nThis device does not support NTLMv1. For more information, see https://go.microsoft.com/fwlink/?linkid=856826." - > /> - > ``` - > - > **Event ID 4014** (Error) - > ``` - > id="NTLMGetCredentialKeyBlockedByCredGuard" - > value="Attempt to get credential key by call package blocked by Credential Guard.%n%nCalling Process Name: %1%nService Host Tag: %2" - > /> - > ``` - -### Options to fix the issue: - -Microsoft recommends that organizations move away from MSCHAPv2-based connections such as PEAP-MSCHAPv2 and EAP-MSCHAPv2, to certificate-based authentication such as PEAP-TLS or EAP-TLS. Windows Defender Credential Guard will not block certificate-based authentication. - -For a more immediate but less secure fix, [disable Windows Defender Credential Guard](credential-guard-manage.md#disable-windows-defender-credential-guard). Note that Windows Defender Credential Guard does not have per-protocol or per-application policies, and must either be completely on or off. Disabling Windows Defender Credential Guard will leave some stored domain credentials vulnerable to theft. Windows Defender Credential Guard can be disabled after it has already been enabled, or it can be explicitly disabled prior to updating to Windows 11, version 22H2, which will prevent default enablement from occurring. - -> [!TIP] -> To _prevent_ default enablement, [use Group Policy to explicitly disable Windows Defender Credential Guard](credential-guard-manage.md#disabling-windows-defender-credential-guard-using-group-policy) before updating to Windows 11, version 22H2. If the GPO value is not configured (which is the default state), the device will receive default enablement after updating, if eligible. If the GPO value is set to "disabled", it will not be enabled after updating. This process can also be done via Mobile Device Management (MDM) policy rather than Group Policy if the devices are currently being managed by MDM. - -## Known issues involving third-party applications - -The following issue affects MSCHAPv2: - -- [Credential guard doesn't work with MSCHAPv2 configurations, of which Cisco ISE is a very popular enterprise implementation](https://quickview.cloudapps.cisco.com/quickview/bug/CSCul55352). - -The following issue affects the Java GSS API. See the following Oracle bug database article: - -- [JDK-8161921: Windows Defender Credential Guard doesn't allow sharing of TGT with Java](http://bugs.java.com/bugdatabase/view_bug.do?bug_id=8161921) - -When Windows Defender Credential Guard is enabled on Windows, the Java GSS API won't authenticate. This is expected behavior because Windows Defender Credential Guard blocks specific application authentication capabilities and won't provide the TGT session key to applications regardless of registry key settings. For more information, see [Application requirements](credential-guard-requirements.md#application-requirements). - -The following issue affects Cisco AnyConnect Secure Mobility Client: - -- [Blue screen on Windows computers running Hypervisor-Protected Code Integrity and Windows Defender Credential Guard with Cisco Anyconnect 4.3.04027](https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc66692) - -The following issue affects McAfee Application and Change Control (MACC): - -- [KB88869 Windows machines exhibit high CPU usage with McAfee Application and Change Control (MACC) installed when Windows Defender Credential Guard is enabled](https://kcm.trellix.com/corporate/index?page=content&id=KB88869) [Note 1](#bkmk_note1) - -The following issue affects Citrix applications: - -- Windows machines exhibit high CPU usage with Citrix applications installed when Windows Defender Credential Guard is enabled. [Note 1](#bkmk_note1) - - - -> [!NOTE] -> **Note 1**: Products that connect to Virtualization Based Security (VBS) protected processes can cause Windows Defender Credential Guard-enabled Windows 10, Windows 11, Windows Server 2016, or Windows Server 2019 machines to exhibit high CPU usage. For technical and troubleshooting information, see [KB4032786 High CPU usage in the LSAISO process on Windows](/troubleshoot/windows-client/performance/lsaiso-process-high-cpu-usage). -> -> For more technical information on LSAISO.exe, see [Isolated User Mode (IUM) Processes](/windows/win32/procthread/isolated-user-mode--ium--processes). - -## Vendor support - -For more information on Citrix support for Secure Boot, see [Citrix Support for Secure Boot](https://www.citrix.com/blogs/2016/12/08/windows-server-2016-hyper-v-secure-boot-support-now-available-in-xenapp-7-12/) - -Windows Defender Credential Guard isn't supported by the following products, products versions, computer systems, or Windows 10 versions: - -- [Support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard on Windows with McAfee encryption products](https://kcm.trellix.com/corporate/index?page=content&id=KB86009KB86009) - -- [Check Point Endpoint Security Client support for Microsoft Windows Defender Credential Guard and Hypervisor-Protected Code Integrity features](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk113912) - -- ["VMware Workstation and Device/Credential Guard are not compatible" error in VMware Workstation on Windows 10 host (2146361)](https://kb.vmware.com/s/article/2146361) - -- [ThinkPad support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard in Microsoft Windows](https://support.lenovo.com/in/en/solutions/ht503039) - -- [Windows devices with Windows Defender Credential Guard and Symantec Endpoint Protection 12.1](https://www.symantec.com/connect/forums/windows-10-device-guard-credentials-guard-and-sep-121) - -This list isn't comprehensive. Check whether your product vendor, product version, or computer system supports Windows Defender Credential Guard on systems that run Windows or specific versions of Windows. Specific computer system models may be incompatible with Windows Defender Credential Guard. - -Microsoft encourages third-party vendors to contribute to this page by providing relevant product support information and by adding links to their own product support statements. - -## Previous known issues that have been fixed - -The following known issues have been fixed in the [Cumulative Security Update for November 2017](https://support.microsoft.com/topic/november-27-2017-kb4051033-os-build-14393-1914-447b6b88-e75d-0a24-9ab9-5dcda687aaf4): - -- Scheduled tasks with domain user-stored credentials fail to run when Credential Guard is enabled. The task fails and reports Event ID 104 with the following message: - - ```console - Task Scheduler failed to log on '\Test'. - Failure occurred in 'LogonUserExEx'. - User Action: Ensure the credentials for the task are correctly specified. - Additional Data: Error Value: 2147943726. 2147943726: ERROR\_LOGON\_FAILURE (The user name or password is incorrect). - ``` - -- When you enable NTLM audit on the domain controller, an Event ID 8004 with an indecipherable username format is logged. You also get a similar user name in a user logon failure event 4625 with error 0xC0000064 on the machine itself. For example: - - ```console - Log Name: Microsoft-Windows-NTLM/Operational - Source: Microsoft-Windows-Security-Netlogon - Event ID: 8004 - Task Category: Auditing NTLM - Level: Information - Description: - Domain Controller Blocked Audit: Audit NTLM authentication to this domain controller. - Secure Channel name: - User name: - @@CyBAAAAUBQYAMHArBwUAMGAoBQZAQGA1BAbAUGAyBgOAQFAhBwcAsGA6AweAgDA2AQQAMEAwAANAgDA1AQLAIEADBQRAADAtAANAYEA1AwQA0CA5AAOAMEAyAQLAYDAxAwQAEDAEBwMAMEAwAgMAMDACBgRA0HA - Domain name: NULL - ``` - - - This event stems from a scheduled task running under local user context with the [Cumulative Security Update for November 2017](https://support.microsoft.com/topic/november-27-2017-kb4051033-os-build-14393-1914-447b6b88-e75d-0a24-9ab9-5dcda687aaf4) or later and happens when Credential Guard is enabled. - - The username appears in an unusual format because local accounts aren't protected by Credential Guard. The task also fails to execute. - - As a workaround, run the scheduled task under a domain user or the computer's SYSTEM account. - -The following known issues have been fixed by servicing releases made available in the Cumulative Security Updates for April 2017: - -- [KB4015217 Windows Defender Credential Guard generates double bad password count on Active Directory domain-joined Windows machines](https://support.microsoft.com/topic/april-11-2017-kb4015217-os-build-14393-1066-and-14393-1083-b5f79067-98bd-b4ec-8b81-5d858d7dc722) - - This issue can potentially lead to unexpected account lockouts. For more information, see the following support articles: - - - [KB4015219](https://support.microsoft.com/topic/april-11-2017-kb4015219-os-build-10586-873-68b8e379-aafa-ea6c-6b29-56d19785e657) - - [KB4015221](https://support.microsoft.com/topic/april-11-2017-kb4015221-os-build-10240-17354-743f52bc-a484-d23f-71f5-b9957cbae0e6) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md deleted file mode 100644 index a4f523f78b..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ /dev/null @@ -1,307 +0,0 @@ ---- -title: Manage Windows Defender Credential Guard (Windows) -description: Learn how to deploy and manage Windows Defender Credential Guard using Group Policy or the registry. -ms.date: 11/23/2022 -ms.collection: - - highpri - - tier2 -ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# Manage Windows Defender Credential Guard - -## Default Enablement - -Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This feature changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below. - -Known issues arising from default enablement are documented in [Windows Defender Credential Guard: Known issues](credential-guard-known-issues.md#known-issue-single-sign-on-sso-for-network-services-breaks-after-upgrading-to-windows-11-version-22h2). - -### Requirements for automatic enablement - -Windows Defender Credential Guard will be enabled by default when a PC meets the following minimum requirements: - -|Component|Requirement| -|---|---| -|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**| -|Existing Windows Defender Credential Guard Requirements|Only devices that meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.| -|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default. - -> [!NOTE] -> If Windows Defender Credential Guard or VBS has previously been explicitly disabled, default enablement will not overwrite this setting. - -> [!NOTE] -> Devices running Windows 11 Pro 22H2 may have Virtualization-Based Security (VBS) and/or Windows Defender Credential Guard automaticaly enabled if they meet the other requirements for default enablement listed above and have previously run Windows Defender Credential Guard (for example if Windows Defender Credential Guard was running on an Enterprise device that later downgraded to Pro). -> -> To determine whether the Pro device is in this state, check if the registry key `IsolatedCredentialsRootSecret` is present in `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0`. In this scenario, if you wish to disable VBS and Windows Defender Credential Guard, follow the instructions for [disabling Virtualization-Based Security](#disabling-virtualization-based-security). If you wish to disable only Windows Defender Credential Guard without disabling Virtualization-Based Security, use the procedures for [disabling Windows Defender Credential Guard](#disable-windows-defender-credential-guard). - -## Enable Windows Defender Credential Guard - -Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy) or the [registry](#enable-windows-defender-credential-guard-by-using-the-registry). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine. -The same set of procedures used to enable Windows Defender Credential Guard on physical machines applies also to virtual machines. - -> [!NOTE] -> Credential Guard and Device Guard are not supported when using Azure Gen 1 VMs. These options are available with Gen 2 VMs only. - -### Enable Windows Defender Credential Guard by using Group Policy - -You can use Group Policy to enable Windows Defender Credential Guard. When enabled, it will add and enable the virtualization-based security features for you if needed. - -1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**. - -1. Select **Turn On Virtualization Based Security**, and then select the **Enabled** option. - -1. In the **Select Platform Security Level** box, choose **Secure Boot** or **Secure Boot and DMA Protection**. - -1. In the **Credential Guard Configuration** box, select **Enabled with UEFI lock**. If you want to be able to turn off Windows Defender Credential Guard remotely, choose **Enabled without lock**. - -1. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. For more information, see [System Guard Secure Launch and SMM protection](../../threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md). - - :::image type="content" source="images/credguard-gp.png" alt-text="Windows Defender Credential Guard Group Policy setting."::: - -1. Select **OK**, and then close the Group Policy Management Console. - -To enforce processing of the group policy, you can run `gpupdate /force`. - -### Enable Windows Defender Credential Guard by using Microsoft Intune - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices**. - -1. Select **Configuration Profiles**. - -1. Select **Create Profile** > **Windows 10 and later** > **Settings catalog** > **Create**. - - 1. Configuration settings: In the settings picker, select **Device Guard** as category and add the needed settings. - -> [!NOTE] -> Enable VBS and Secure Boot and you can do it with or without UEFI Lock. If you will need to disable Credential Guard remotely, enable it without UEFI lock. - -> [!TIP] -> You can also configure Credential Guard by using an account protection profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security-account-protection-profile-settings). - -### Enable Windows Defender Credential Guard by using the registry - -If you don't use Group Policy, you can enable Windows Defender Credential Guard by using the registry. Windows Defender Credential Guard uses virtualization-based security features that have to be enabled first on some operating systems. - -#### Add the virtualization-based security features - -Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows features to use virtualization-based security isn't necessary and this step can be skipped. - -If you're using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security. -To enable, use the Control Panel or the Deployment Image Servicing and Management tool (DISM). - -> [!NOTE] -> If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you. - -##### Add the virtualization-based security features by using Programs and Features - -1. Open the Programs and Features control panel. - -1. Select **Turn Windows feature on or off**. - -1. Go to **Hyper-V** > **Hyper-V Platform**, and then select the **Hyper-V Hypervisor** check box. - -1. Select the **Isolated User Mode** check box at the top level of the feature selection. - -1. Select **OK**. - -##### Add the virtualization-based security features to an offline image by using DISM - -1. Open an elevated command prompt. - -1. Add the Hyper-V Hypervisor by running the following command: - - ```cmd - dism /image: /Enable-Feature /FeatureName:Microsoft-Hyper-V-Hypervisor /all - ``` - -1. Add the Isolated User Mode feature by running the following command: - - ```cmd - dism /image: /Enable-Feature /FeatureName:IsolatedUserMode - ``` - - > [!NOTE] - > In Windows 10, version 1607 and later, the Isolated User Mode feature has been integrated into the core operating system. Running the command in step 3 above is therefore no longer required. - -> [!TIP] -> You can also add these features to an online image by using either DISM or Configuration Manager. - -#### Enable virtualization-based security and Windows Defender Credential Guard - -1. Open Registry Editor. - -1. Enable virtualization-based security: - - 1. Go to `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard`. - - 1. Add a new DWORD value named **EnableVirtualizationBasedSecurity**. Set the value of this registry setting to 1 to enable virtualization-based security and set it to 0 to disable it. - - 1. Add a new DWORD value named **RequirePlatformSecurityFeatures**. Set the value of this registry setting to 1 to use **Secure Boot** only or set it to 3 to use **Secure Boot and DMA protection**. - -1. Enable Windows Defender Credential Guard: - - 1. Go to `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa`. - - 1. Add a new DWORD value named **LsaCfgFlags**. Set the value of this registry setting to 1 to enable Windows Defender Credential Guard with UEFI lock, set it to 2 to enable Windows Defender Credential Guard without lock, and set it to 0 to disable it. - -1. Close Registry Editor. - -> [!NOTE] -> You can also enable Windows Defender Credential Guard by setting the registry entries in the [FirstLogonCommands](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-firstlogoncommands) unattend setting. - -### Review Windows Defender Credential Guard performance - -#### Is Windows Defender Credential Guard running? - -You can view System Information to check that Windows Defender Credential Guard is running on a PC. - -1. Select **Start**, type **msinfo32.exe**, and then select **System Information**. - -1. Select **System Summary**. - -1. Confirm that **Credential Guard** is shown next to **Virtualization-based security Services Running**. - - :::image type="content" source="images/credguard-msinfo32.png" alt-text="The 'Virtualization-based security Services Running' entry lists Credential Guard in System Information (msinfo32.exe)."::: - -> [!NOTE] -> For client machines that are running Windows 10 1703, LsaIso.exe is running whenever virtualization-based security is enabled for other features. - -- We recommend enabling Windows Defender Credential Guard before a device is joined to a domain. If Windows Defender Credential Guard is enabled after domain join, the user and device secrets may already be compromised. In other words, enabling Credential Guard won't help to secure a device or identity that has already been compromised. So, we recommend turning on Credential Guard as early as possible. - -- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. You can use security audit policies or WMI queries. Here's a list of WinInit event IDs to look for: - - - **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials. - - - **Event ID 14** Windows Defender Credential Guard (LsaIso.exe) configuration: \[**0x0** \| **0x1** \| **0x2**\], **0** - - - The first variable: **0x1** or **0x2** means that Windows Defender Credential Guard is configured to run. **0x0** means that it's not configured to run. - - - The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**. - - - **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel isn't running; continuing without Windows Defender Credential Guard. - - - **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\] - - - **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\] - -- You can also verify that TPM is being used for key protection by checking **Event ID 51** in *Applications and Services logs > Microsoft > Windows > Kernel-Boot* event log. The full event text will read like this: `VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0.` If you're running with a TPM, the TPM PCR mask value will be something other than 0. - -- You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command: - - ```powershell - (Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard).SecurityServicesRunning - ``` - - This command generates the following output: - - - **0**: Windows Defender Credential Guard is disabled (not running) - - - **1**: Windows Defender Credential Guard is enabled (running) - - > [!NOTE] - > Checking the task list or Task Manager to see if LSAISO.exe is running is not a recommended method for determining whether Windows Defender Credential Guard is running. - -## Disable Windows Defender Credential Guard - -Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and didn't have it enabled prior to the update, it's sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy). - -If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. The default enablement change in eligible 22H2 devices does **not** use a UEFI Lock. - -If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy). - -Otherwise, Windows Defender Credential Guard can be [disabled by changing registry keys](#disabling-windows-defender-credential-guard-using-registry-keys). - -Windows Defender Credential Guard running in a virtual machine can be [disabled by the host](#disable-windows-defender-credential-guard-for-a-virtual-machine). - -For information on disabling Virtualization-Based Security (VBS), see [Disabling Virtualization-Based Security](#disabling-virtualization-based-security). - -### Disabling Windows Defender Credential Guard using Group Policy - -If Windows Defender Credential Guard was enabled via Group Policy and without UEFI Lock, disabling the same Group Policy setting will disable Windows Defender Credential Guard. - -1. Disable the Group Policy setting that governs Windows Defender Credential Guard. Navigate to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**. In the "Credential Guard Configuration" section, set the dropdown value to "Disabled": - - :::image type="content" source="images/credguard-gp-disabled.png" alt-text="Windows Defender Credential Guard Group Policy set to Disabled."::: - -1. Restart the machine. - -### Disabling Windows Defender Credential Guard using Registry Keys - -If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it's sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard. - -1. Change the following registry settings to 0: - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\LsaCfgFlags` - - - `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\LsaCfgFlags` - - > [!NOTE] - > Deleting these registry settings may not disable Windows Defender Credential Guard. They must be set to a value of 0. - -1. Restart the machine. - -### Disabling Windows Defender Credential Guard with UEFI Lock - -If Windows Defender Credential Guard was enabled with UEFI Lock enabled, then the following procedure must be followed since the settings are persisted in EFI (firmware) variables. This scenario will require physical presence at the machine to press a function key to accept the change. - -1. If Group Policy was used to enable Windows Defender Credential Guard, disable the relevant Group Policy setting. Navigate to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**. In the "Credential Guard Configuration" section, set the dropdown value to "Disabled". - -1. Change the following registry settings to 0: - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\LsaCfgFlags` - - - `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\LsaCfgFlags` - -1. Delete the Windows Defender Credential Guard EFI variables by using bcdedit. From an elevated command prompt, type the following commands: - - ```cmd - mountvol X: /s - copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y - bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader - bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "\EFI\Microsoft\Boot\SecConfig.efi" - bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215} - bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO - bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X: - mountvol X: /d - ``` - -1. Restart the PC. Before the OS boots, a prompt will appear notifying that UEFI was modified, and asking for confirmation. This prompt must be confirmed for the changes to persist. This step requires physical access to the machine. - -### Disable Windows Defender Credential Guard for a virtual machine - -From the host, you can disable Windows Defender Credential Guard for a virtual machine: - -```powershell -Set-VMSecurity -VMName -VirtualizationBasedSecurityOptOut $true -``` - -## Disabling Virtualization-Based Security - -Instructions are given below for how to disable Virtualization-Based Security (VBS) entirely, rather than just Windows Defender Credential Guard. Disabling Virtualization-Based Security will automatically disable Windows Defender Credential Guard and other features that rely on VBS. - -> [!IMPORTANT] -> Other security features in addition to Windows Defender Credential Guard rely on Virtualization-Based Security in order to run. Disabling Virtualization-Based Security may have unintended side effects. - -1. If Group Policy was used to enable Virtualization-Based Security, set the Group Policy setting that was used to enable it (**Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**) to "Disabled". - -1. Delete the following registry settings: - - - `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\EnableVirtualizationBasedSecurity` - - - `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\RequirePlatformSecurityFeatures` - - > [!IMPORTANT] - > If you manually remove these registry settings, make sure to delete them all. If you don't remove them all, the device might go into BitLocker recovery. - -1. If Windows Defender Credential Guard is running when disabling Virtualization-Based Security and either feature was enabled with UEFI Lock, the EFI (firmware) variables must be cleared using bcdedit. From an elevated command prompt, run the following bcdedit commands after turning off all Virtualization-Based Security Group Policy and registry settings as described in steps 1 and 2 above: - - > - > ```cmd - > bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS - > bcdedit /set vsmlaunchtype off - > ``` - -1. Restart the PC. diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md deleted file mode 100644 index 42fbe2a663..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -title: Windows Defender Credential Guard protection limits (Windows) -description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows. Learn more with this guide. -ms.date: 08/17/2017 -ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- -# Windows Defender Credential Guard protection limits - -Some ways to store credentials are not protected by Windows Defender Credential Guard, including: - -- Software that manages credentials outside of Windows feature protection -- Local accounts and Microsoft Accounts -- Windows Defender Credential Guard doesn't protect the Active Directory database running on Windows Server domain controllers. It also doesn't protect credential input pipelines, such as Windows Server running Remote Desktop Gateway. If you're using a Windows Server OS as a client PC, it will get the same protection as it would when running a Windows client OS. -- Key loggers -- Physical attacks -- Doesn't prevent an attacker with malware on the PC from using the privileges associated with any credential. We recommend using dedicated PCs for high value accounts, such as IT Pros and users with access to high value assets in your organization. -- Third-party security packages -- Digest and CredSSP credentials - - When Windows Defender Credential Guard is enabled, neither Digest nor CredSSP have access to users' logon credentials. This implies no Single Sign-On use for these protocols. -- Supplied credentials for NTLM authentication aren't protected. If a user is prompted for and enters credentials for NTLM authentication, these credentials are vulnerable to be read from LSASS memory. These same credentials are vulnerable to key loggers as well.- -- Kerberos service tickets aren't protected by Credential Guard, but the Kerberos Ticket Granting Ticket (TGT) is. -- When Windows Defender Credential Guard is deployed on a VM, Windows Defender Credential Guard protects secrets from attacks inside the VM. However, it doesn't provide additional protection from privileged system attacks originating from the host. -- Windows logon cached password verifiers (commonly called "cached credentials") -don't qualify as credentials because they can't be presented to another computer for authentication, and can only be used locally to verify credentials. They're stored in the registry on the local computer and provide validation for credentials when a domain-joined computer can't connect to AD DS during user logon. These *cached logons*, or more specifically, *cached domain account information*, can be managed using the security policy setting **Interactive logon: Number of previous logons to cache** if a domain controller isn't available. - -## See also - -**Deep Dive into Windows Defender Credential Guard: Related videos** - -[Microsoft Cybersecurity Stack: Advanced Identity and Endpoint Protection: Manage Credential Guard](https://www.linkedin.com/learning/microsoft-cybersecurity-stack-advanced-identity-and-endpoint-protection/manage-credential-guard?u=3322) -> [!NOTE] -> - Note: Requires [LinkedIn Learning subscription](https://www.linkedin.com/learning/subscription/products) to view the full video diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md deleted file mode 100644 index 164f0f776e..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ /dev/null @@ -1,139 +0,0 @@ ---- -title: Windows Defender Credential Guard requirements -description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security. -ms.date: 12/27/2021 -ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# Windows Defender Credential Guard requirements - -For Windows Defender Credential Guard to provide protection, the computers you are protecting must meet certain baseline hardware, firmware, and software requirements, which we will refer to as [Hardware and software requirements](#hardware-and-software-requirements). Additionally, Windows Defender Credential Guard blocks specific authentication capabilities, so applications that require such capabilities will break. We will refer to these requirements as [Application requirements](#application-requirements). Beyond these requirements, computers can meet additional hardware and firmware qualifications, and receive additional protections. Those computers will be more hardened against certain threats. For detailed information on baseline protections, plus protections for improved security that are associated with hardware and firmware options available in 2015, 2016, and 2017, refer to the tables in [Security Considerations](#security-considerations). - -## Hardware and software requirements - -To provide basic protections against OS level attempts to read Credential Manager domain credentials, NTLM and Kerberos derived credentials, Windows Defender Credential Guard uses: - -- Support for Virtualization-based security (required) -- Secure boot (required) -- Trusted Platform Module (TPM, preferred - provides binding to hardware) versions 1.2 and 2.0 are supported, either discrete or firmware -- UEFI lock (preferred - prevents attacker from disabling with a simple registry key change) - -The Virtualization-based security requires: - -- 64-bit CPU -- CPU virtualization extensions plus extended page tables -- Windows hypervisor (does not require Hyper-V Windows Feature to be installed) - -### Windows Defender Credential Guard deployment in virtual machines - -Credential Guard can protect secrets in a Hyper-V virtual machine, just as it would on a physical machine. When Credential Guard is deployed on a VM, secrets are protected from attacks inside the VM. Credential Guard does not provide additional protection from privileged system attacks originating from the host. - -#### Requirements for running Windows Defender Credential Guard in Hyper-V virtual machines - -- The Hyper-V host must have an IOMMU, and run at least Windows Server 2016 or Windows 10 version 1607. -- The Hyper-V virtual machine must be Generation 2, have an enabled virtual TPM, and be running at least Windows Server 2016 or Windows 10. - - TPM is not a requirement, but we recommend that you implement TPM. - -For information about other host platforms, see [Enabling Windows Server 2016 and Hyper-V virtualization based security features on other platforms](https://blogs.technet.microsoft.com/windowsserver/2016/09/29/enabling-windows-server-2016-and-hyper-v-virtualization-based-security-features-on-other-platforms/). - -For information about Windows Defender Remote Credential Guard hardware and software requirements, see [Windows Defender Remote Credential Guard requirements](/windows/access-protection/remote-credential-guard#hardware-and-software-requirements). - -## Application requirements - -When Windows Defender Credential Guard is enabled, specific authentication capabilities are blocked, so applications that require such capabilities will break. Applications should be tested prior to deployment to ensure compatibility with the reduced functionality. - -> [!WARNING] -> Enabling Windows Defender Credential Guard on domain controllers is not recommended at this time. -> Windows Defender Credential Guard does not provide any added security to domain controllers, and can cause application compatibility issues on domain controllers. - -> [!NOTE] -> Windows Defender Credential Guard does not provide protections for the Active Directory database or the Security Accounts Manager (SAM). The credentials protected by Kerberos and NTLM when Windows Defender Credential Guard is enabled are also in the Active Directory database (on domain controllers) and the SAM (for local accounts). - -Applications will break if they require: - -- Kerberos DES encryption support -- Kerberos unconstrained delegation -- Extracting the Kerberos TGT -- NTLMv1 - -Applications will prompt and expose credentials to risk if they require: - -- Digest authentication -- Credential delegation -- MS-CHAPv2 - -Applications may cause performance issues when they attempt to hook the isolated Windows Defender Credential Guard process. - -Services or protocols that rely on Kerberos, such as file shares, remote desktop, or BranchCache, continue to work and are not affected by Windows Defender Credential Guard. - -## Security considerations - -All computers that meet baseline protections for hardware, firmware, and software can use Windows Defender Credential Guard. -Computers that meet additional qualifications can provide additional protections to further reduce the attack surface. -The following tables describe baseline protections, plus protections for improved security that are associated with hardware and firmware options available in 2015, 2016, and 2017. - -> [!NOTE] -> Beginning with Windows 10, version 1607, Trusted Platform Module (TPM 2.0) must be enabled by default on new shipping computers. -> -> If you are an OEM, see [PC OEM requirements for Windows Defender Credential Guard](/windows-hardware/design/device-experiences/oem-security-considerations). - -### Baseline protections - -|Baseline Protections|Description|Security benefits -|---|---|---| -|Hardware: **64-bit CPU** |A 64-bit computer is required for the Windows hypervisor to provide VBS.| -|Hardware: **CPU virtualization extensions**, plus **extended page tables**|**Requirements**:
                                                                    - These hardware features are required for VBS: One of the following virtualization extensions: - VT-x (Intel) or - AMD-V And: - Extended page tables, also called Second Level Address Translation (SLAT).|VBS provides isolation of secure kernel from normal operating system.

                                                                    Vulnerabilities and Day 0s in normal operating system cannot be exploited because of this isolation.| -|Hardware: **Trusted Platform Module (TPM)**|**Requirement**:
                                                                    - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.| -|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**:
                                                                    - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.| -|Firmware: **Secure firmware update process**|**Requirements**:
                                                                    - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.| -|Software: Qualified **Windows operating system**|**Requirement**:
                                                                    - At least Windows 10 Enterprise, Windows 10 Education, or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.| - -> [!IMPORTANT] -> The following tables list additional qualifications for improved security. We strongly recommend meeting the additional qualifications to significantly strengthen the level of security that Windows Defender Credential Guard can provide. - -### 2015 Additional security qualifications starting with Windows 10, version 1507, and Windows Server 2016 Technical Preview 4 - -|Protections for Improved Security|Description| -|---|---| -|Hardware: **IOMMU** (input/output memory management unit)|**Requirement**:
                                                                    - VT-D or AMD Vi IOMMU

                                                                    **Security benefits**:
                                                                    - An IOMMU can enhance system resiliency against memory attacks. For more information, see [Advanced Configuration and Power Interface (ACPI) description tables](/windows-hardware/drivers/bringup/acpi-system-description-tables)| -|Firmware: **Securing Boot Configuration and Management**|**Requirements**:
                                                                    - BIOS password or stronger authentication must be supported.
                                                                    - In the BIOS configuration, BIOS authentication must be set.
                                                                    - There must be support for protected BIOS option to configure list of permitted boot devices (for example, “Boot only from internal hard drive”) and boot device order, overriding BOOTORDER modification made by operating system.
                                                                    - In the BIOS configuration, BIOS options related to security and boot options (list of permitted boot devices, boot order) must be secured to prevent other operating systems from starting and to prevent changes to the BIOS settings.| -|Firmware: **Secure MOR, revision 2 implementation**|**Requirement**:
                                                                    - Secure MOR, revision 2 implementation| - -### 2016 Additional security qualifications starting with Windows 10, version 1607, and Windows Server 2016 - -> [!IMPORTANT] -> The following tables list additional qualifications for improved security. Systems that meet these additional qualifications can provide more protections. - -|Protections for Improved Security|Description|Security Benefits| -|---|---|---| -|Firmware: **Hardware Rooted Trust Platform Secure Boot**|**Requirements**:
                                                                    - Boot Integrity (Platform Secure Boot) must be supported. See the Windows Hardware Compatibility Program requirements under System.Fundamentals.Firmware.CS.UEFISecureBoot.ConnectedStandby
                                                                    - The Hardware Security Test Interface (HSTI) must be implemented. See [Hardware Security Testability Specification](/windows-hardware/test/hlk/testref/hardware-security-testability-specification).|Boot Integrity (Platform Secure Boot) from Power-On provides protections against physically present attackers, and defense-in-depth against malware.
                                                                    - HSTI provides additional security assurance for correctly secured silicon and platform.| -|Firmware: **Firmware Update through Windows Update**|**Requirements**:
                                                                    - Firmware must support field updates through Windows Update and UEFI encapsulation update.|Helps ensure that firmware updates are fast, secure, and reliable.| -|Firmware: **Securing Boot Configuration and Management**|**Requirements**:
                                                                    - Required BIOS capabilities: Ability of OEM to add ISV, OEM, or Enterprise Certificate in Secure Boot DB at manufacturing time.
                                                                    - Required configurations: Microsoft UEFI CA must be removed from Secure Boot DB. Support for 3rd-party UEFI modules is permitted but should leverage ISV-provided certificates or OEM certificate for the specific UEFI software.|- Enterprises can choose to allow proprietary EFI drivers/applications to run.
                                                                    - Removing Microsoft UEFI CA from Secure Boot DB provides full control to enterprises over software that runs before the operating system boots.| - -### 2017 Additional security qualifications starting with Windows 10, version 1703 - -The following table lists qualifications for Windows 10, version 1703, which are in addition to all preceding qualifications. - -|Protections for Improved Security|Description|Security Benefits -|---|---|---| -|Firmware: **VBS enablement of No-Execute (NX) protection for UEFI runtime services**|**Requirements**:
                                                                    - VBS will enable NX protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable. UEFI runtime service must meet these requirements:
                                                                    - Implement UEFI 2.6 EFI_MEMORY_ATTRIBUTES_TABLE. All UEFI runtime service memory (code and data) must be described by this table.
                                                                    - PE sections must be page-aligned in memory (not required for in non-volatile storage).
                                                                    - The Memory Attributes Table needs to correctly mark code and data as RO/NX for configuration by the OS:
                                                                    - All entries must include attributes EFI_MEMORY_RO, EFI_MEMORY_XP, or both.
                                                                    - No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writable and non-executable.
                                                                    (**SEE IMPORTANT INFORMATION AFTER THIS TABLE**)|Vulnerabilities in UEFI runtime, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
                                                                    - Reduces the attack surface to VBS from system firmware.| -|Firmware: **Firmware support for SMM protection**|**Requirements**:
                                                                    - The [Windows SMM Security Mitigations Table (WSMT) specification](https://download.microsoft.com/download/1/8/A/18A21244-EB67-4538-BAA2-1A54E0E490B6/WSMT.docx) contains details of an ACPI table that was created for use with Windows operating systems that support Windows virtualization-based security (VBS) features.|- Protects against potential vulnerabilities in UEFI runtime services, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
                                                                    - Reduces the attack surface to VBS from system firmware.
                                                                    - Blocks additional security attacks against SMM.| - -> [!IMPORTANT] -> -> Regarding **VBS enablement of NX protection for UEFI runtime services**: -> -> - This only applies to UEFI runtime service memory, and not UEFI boot service memory. -> -> - This protection is applied by VBS on OS page tables. -> -> Please also note the following: -> -> - Do not use sections that are both writable and executable -> -> - Do not attempt to directly modify executable system memory -> -> - Do not use dynamic code diff --git a/windows/security/identity-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md deleted file mode 100644 index 0ab05c22ab..0000000000 --- a/windows/security/identity-protection/credential-guard/credential-guard.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Protect derived domain credentials with Windows Defender Credential Guard (Windows) -description: Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. -ms.date: 11/22/2022 -ms.topic: article -ms.collection: - - highpri - - tier2 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# Protect derived domain credentials with Windows Defender Credential Guard - -Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Defender Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials. - -By enabling Windows Defender Credential Guard, the following features and solutions are provided: - -- **Hardware security** NTLM, Kerberos, and Credential Manager take advantage of platform security features, including Secure Boot and virtualization, to protect credentials. -- **Virtualization-based security** Windows NTLM and Kerberos derived credentials and other secrets run in a protected environment that is isolated from the running operating system. -- **Better protection against advanced persistent threats** When Credential Manager domain credentials, NTLM, and Kerberos derived credentials are protected using virtualization-based security, the credential theft attack techniques and tools used in many targeted attacks are blocked. Malware running in the operating system with administrative privileges cannot extract secrets that are protected by virtualization-based security. While Windows Defender Credential Guard is a powerful mitigation, persistent threat attacks will likely shift to new attack techniques and you should also incorporate other security strategies and architectures. - -> [!NOTE] -> As of Windows 11, version 22H2, Windows Defender Credential Guard has been enabled by default on all devices which meet the minimum requirements as specified in the [Default Enablement](credential-guard-manage.md#default-enablement) section. For information about known issues related to default enablement, see [Credential Guard: Known Issues](credential-guard-known-issues.md#known-issue-single-sign-on-sso-for-network-services-breaks-after-upgrading-to-windows-11-version-22h2). - -## Related topics - -- [Protecting network passwords with Windows Defender Credential Guard](https://www.microsoft.com/itshowcase/Article/Content/831/Protecting-network-passwords-with-Windows-10-Credential-Guard) -- [Enabling Strict KDC Validation in Windows Kerberos](https://www.microsoft.com/download/details.aspx?id=6382) -- [What's New in Kerberos Authentication for Windows Server 2012](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831747(v=ws.11)) -- [Authentication Mechanism Assurance for AD DS in Windows Server 2008 R2 Step-by-Step Guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd378897(v=ws.10)) -- [Trusted Platform Module](/windows/device-security/tpm/trusted-platform-module-overview) -- [Mitigating Credential Theft using the Windows 10 Isolated User Mode](/shows/seth-juarez/mitigating-credential-theft-using-windows-10-isolated-user-mode) -- [Isolated User Mode Processes and Features in Windows 10 with Logan Gabriel](/shows/seth-juarez/isolated-user-mode-processes-features-in-windows-10-logan-gabriel) -- [More on Processes and Features in Windows 10 Isolated User Mode with Dave Probert](/shows/seth-juarez/more-on-processes-features-in-windows-10-isolated-user-mode-dave-probert) -- [Isolated User Mode in Windows 10 with Dave Probert](/shows/seth-juarez/isolated-user-mode-in-windows-10-dave-probert) -- [Windows 10 Virtual Secure Mode with David Hepkin](/shows/seth-juarez/windows-10-virtual-secure-mode-david-hepkin) diff --git a/windows/security/identity-protection/credential-guard/how-it-works.md b/windows/security/identity-protection/credential-guard/how-it-works.md new file mode 100644 index 0000000000..69eef9c3f9 --- /dev/null +++ b/windows/security/identity-protection/credential-guard/how-it-works.md @@ -0,0 +1,42 @@ +--- +ms.date: 08/31/2023 +title: How Credential Guard works +description: Learn how Credential Guard uses virtualization to protect secrets, so that only privileged system software can access them. +ms.topic: conceptual +--- + +# How Credential Guard works + +Kerberos, NTLM, and Credential Manager isolate secrets by using Virtualization-based security (VBS). Previous versions of Windows stored secrets in its process memory, in the Local Security Authority (LSA) process `lsass.exe`. With Credential Guard enabled, the LSA process in the operating system talks to a component called the *isolated LSA process* that stores and protects those secrets, `LSAIso.exe`. Data stored by the isolated LSA process is protected using VBS and isn't accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process. + +For security reasons, the isolated LSA process doesn't host any device drivers. Instead, it only hosts a small subset of operating system binaries that are needed for security and nothing else. All the binaries are signed with a certificate that VBS trusts, and the signatures are validated before launching the file in the protected environment. + +Here's a high-level overview on how the LSA is isolated by using Virtualization-based security: + +:::image type="content" source="images/credguard.png" alt-text="Diagram of the Credential Guard architecture."::: + +## Credential Guard protection limits + +Some ways to store credentials aren't protected by Credential Guard, including: + +- Software that manages credentials outside of Windows feature protection +- Local accounts and Microsoft Accounts +- Credential Guard doesn't protect the Active Directory database running on Windows Server domain controllers. It also doesn't protect credential input pipelines, such as Windows Server running Remote Desktop Gateway. If you're using a Windows Server OS as a client PC, it will get the same protection as it would when running a Windows client OS +- Key loggers +- Physical attacks +- Doesn't prevent an attacker with malware on the PC from using the privileges associated with any credential. We recommend using dedicated PCs for high value accounts, such as IT Pros and users with access to high value assets in your organization +- Third-party security packages +- When Credential Guard is enabled, NTLMv1, MS-CHAPv2, Digest, and CredSSP can't use the signed-in credentials. Thus, single sign-on doesn't work with these protocols. However, applications can prompt for credentials or use credentials stored in the Windows Vault, which aren't protected by Credential Guard with any of these protocols + > [!CAUTION] + > It's recommended that valuable credentials, such as the sign-in credentials, aren't used with NTLMv1, MS-CHAPv2, Digest, or CredSSP protocols. If these protocols must be used by domain or Azure AD users, secondary credentials should be provisioned for these use cases. +- Supplied credentials for NTLM authentication aren't protected. If a user is prompted for and enters credentials for NTLM authentication, these credentials are vulnerable to be read from LSASS memory. These same credentials are vulnerable to key loggers as well +- Kerberos service tickets aren't protected by Credential Guard, but the Kerberos Ticket Granting Ticket (TGT) is protected +- When Credential Guard is enabled, Kerberos doesn't allow *unconstrained Kerberos delegation* or *DES encryption*, not only for signed-in credentials, but also prompted or saved credentials +- When Credential Guard is enabled on a VM, it protects secrets from attacks inside the VM. However, it doesn't provide protection from privileged system attacks originating from the host +- Windows logon cached password verifiers (commonly called *cached credentials*) don't qualify as credentials because they can't be presented to another computer for authentication, and can only be used locally to verify credentials. They're stored in the registry on the local computer and provide validation for credentials when a domain-joined computer can't connect to AD DS during user logon. These *cached logons*, or more specifically, *cached domain account information*, can be managed using the security policy setting **Interactive logon: Number of previous logons to cache** if a domain controller isn't available + +## Next steps + +- Learn [how to configure Credential Guard](configure.md) +- Review the advice and sample code for making your environment more secure and robust with Credential Guard in the [Additional mitigations](additional-mitigations.md) article +- Review [considerations and known issues when using Credential Guard](considerations-known-issues.md) diff --git a/windows/security/identity-protection/credential-guard/images/credguard-gp-disabled.png b/windows/security/identity-protection/credential-guard/images/credguard-gp-disabled.png deleted file mode 100644 index bfb042a49d..0000000000 Binary files a/windows/security/identity-protection/credential-guard/images/credguard-gp-disabled.png and /dev/null differ diff --git a/windows/security/identity-protection/credential-guard/images/credguard-gp.png b/windows/security/identity-protection/credential-guard/images/credguard-gp.png deleted file mode 100644 index ad34b6deb3..0000000000 Binary files a/windows/security/identity-protection/credential-guard/images/credguard-gp.png and /dev/null differ diff --git a/windows/security/identity-protection/credential-guard/images/credguard-msinfo32.png b/windows/security/identity-protection/credential-guard/images/credguard-msinfo32.png deleted file mode 100644 index c9737e3236..0000000000 Binary files a/windows/security/identity-protection/credential-guard/images/credguard-msinfo32.png and /dev/null differ diff --git a/windows/security/identity-protection/credential-guard/index.md b/windows/security/identity-protection/credential-guard/index.md new file mode 100644 index 0000000000..710f148343 --- /dev/null +++ b/windows/security/identity-protection/credential-guard/index.md @@ -0,0 +1,101 @@ +--- +title: Credential Guard overview +description: Learn about Credential Guard and how it isolates secrets so that only privileged system software can access them. +ms.date: 08/31/2023 +ms.topic: overview +ms.collection: + - highpri + - tier1 +--- + +# Credential Guard overview + +Credential Guard prevents credential theft attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets (TGTs), and credentials stored by applications as domain credentials. + +Credential Guard uses [Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs) to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks like *pass the hash* and *pass the ticket*. + +When enabled, Credential Guard provides the following benefits: + +- **Hardware security**: NTLM, Kerberos, and Credential Manager take advantage of platform security features, including Secure Boot and virtualization, to protect credentials +- **Virtualization-based security**: NTLM, Kerberos derived credentials and other secrets run in a protected environment that is isolated from the running operating system +- **Protection against advanced persistent threats**: when credentials are protected using VBS, the credential theft attack techniques and tools used in many targeted attacks are blocked. Malware running in the operating system with administrative privileges can't extract secrets that are protected by VBS + +> [!NOTE] +> While Credential Guard is a powerful mitigation, persistent threat attacks will likely shift to new attack techniques, and you should also incorporate other security strategies and architectures. + +> [!IMPORTANT] +> Starting in Windows 11, version 22H2, VBS and Credential Guard are enabled by default on all devices that meet the system requirements.\ +> For information about known issues related to the default enablement of Credential Guard, see [Credential Guard: Known Issues](considerations-known-issues.md). + +## System requirements + +For Credential Guard to provide protection, the devices must meet certain hardware, firmware, and software requirements. + +Devices that meet more hardware and firmware qualifications than the minimum requirements, receive additional protections and are more hardened against certain threats. + +### Hardware and software requirements + +Credential Guard requires the features: + +- Virtualization-based security (VBS) + >[!NOTE] + > VBS has different requirements to enable it on different hardware platforms. For more information, see [Virtualization-based Security requirements](/windows-hardware/design/device-experiences/oem-vbs) +- [Secure Boot](../../operating-system-security/system-security/secure-the-windows-10-boot-process.md#secure-boot) + +While not required, the following features are recommended to provide additional protections: + +- Trusted Platform Module (TPM), as it provides binding to hardware. TPM versions 1.2 and 2.0 are supported, either discrete or firmware +- UEFI lock, as it prevents attackers from disabling Credential Guard with a registry key change + +For detailed information on protections for improved security that are associated with hardware and firmware options, see [additional security qualifications](additional-mitigations.md#additional-security-qualifications). + +#### Credential Guard in virtual machines + +Credential Guard can protect secrets in Hyper-V virtual machines, just as it would on a physical machine. When Credential Guard is enabled on a VM, secrets are protected from attacks *inside* the VM. Credential Guard doesn't provide protection from privileged system attacks originating from the host. + +The requirements to run Credential Guard in Hyper-V virtual machines are: + +- The Hyper-V host must have an IOMMU +- The Hyper-V virtual machine must be generation 2 + +> [!NOTE] +> Credential Guard is not supported on Hyper-V or Azure generation 1 VMs. Credential Guard is available on generation 2 VMs only. + +[!INCLUDE [credential-guard](../../../../includes/licensing/credential-guard.md)] + +## Application requirements + +When Credential Guard is enabled, certain authentication capabilities are blocked. Applications that require such capabilities break. We refer to these requirements as *application requirements*. + +Applications should be tested prior to deployment to ensure compatibility with the reduced functionality. + +> [!WARNING] +> Enabling Credential Guard on domain controllers isn't recommended. +> Credential Guard doesn't provide any added security to domain controllers, and can cause application compatibility issues on domain controllers. + +> [!NOTE] +> Credential Guard doesn't provide protections for the Active Directory database or the Security Accounts Manager (SAM). The credentials protected by Kerberos and NTLM when Credential Guard is enabled are also in the Active Directory database (on domain controllers) and the SAM (for local accounts). + +Applications break if they require: + +- Kerberos DES encryption support +- Kerberos unconstrained delegation +- Extracting the Kerberos TGT +- NTLMv1 + +Applications prompt and expose credentials to risk if they require: + +- Digest authentication +- Credential delegation +- MS-CHAPv2 + +Applications may cause performance issues when they attempt to hook the isolated Credential Guard process `LSAIso.exe`. + +Services or protocols that rely on Kerberos, such as file shares or remote desktop, continue to work and aren't affected by Credential Guard. + +## Next steps + +- Learn [how Credential Guard works](how-it-works.md) +- Learn [how to configure Credential Guard](configure.md) +- Review the advice and sample code for making your environment more secure and robust with Credential Guard in the [Additional mitigations](additional-mitigations.md) article +- Review [considerations and known issues when using Credential Guard](considerations-known-issues.md) \ No newline at end of file diff --git a/windows/security/identity-protection/credential-guard/toc.yml b/windows/security/identity-protection/credential-guard/toc.yml new file mode 100644 index 0000000000..a4b737a9ec --- /dev/null +++ b/windows/security/identity-protection/credential-guard/toc.yml @@ -0,0 +1,11 @@ +items: +- name: Overview + href: index.md +- name: How Credential Guard works + href: how-it-works.md +- name: Configure Credential Guard + href: configure.md +- name: Additional mitigations + href: additional-mitigations.md +- name: Considerations and known issues + href: considerations-known-issues.md \ No newline at end of file diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index 6b2de2aa60..e384f47efe 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -1,33 +1,24 @@ --- -title: Enterprise Certificate Pinning -description: Enterprise certificate pinning is a Windows feature for remembering; or pinning a root issuing certificate authority, or end entity certificate to a given domain name. -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 07/27/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 +title: Enterprise certificate pinning +description: Enterprise certificate pinning is a Windows feature for remembering, or pinning, a root issuing certificate authority, or end-entity certificate to a domain name. +ms.topic: concept-article +ms.date: 05/24/2023 --- -# Enterprise Certificate Pinning +# Enterprise certificate pinning overview -Enterprise certificate pinning is a Windows feature for remembering, or pinning a root issuing certificate authority or end entity certificate to a given domain name. -Enterprise certificate pinning helps reduce man-in-the-middle attacks by enabling you to protect your internal domain names from chaining to unwanted certificates or to fraudulently issued certificates. +Enterprise certificate pinning is a Windows feature for remembering (pinning), a root issuing certificate authority, or end-entity certificate, to a domain name.\ +The feature helps to reduce man-in-the-middle attacks by protecting internal domain names from chaining to unwanted or fraudulently issued certificates. > [!NOTE] > External domain names, where the certificate issued to these domains is issued by a public certificate authority, are not ideal for enterprise certificate pinning. -Windows Certificate APIs (CertVerifyCertificateChainPolicy and WinVerifyTrust) are updated to check if the site’s chain that authenticates servers matches a restricted set of certificates. -These restrictions are encapsulated in a Pin Rules Certificate Trust List (CTL) that is configured and deployed to Windows 10 computers. -Any site certificate that triggers a name mismatch causes Windows to write an event to the CAPI2 event log and prevents the user from navigating to the web site using Microsoft Edge or Internet Explorer. +Windows Certificate APIs (*CertVerifyCertificateChainPolicy* and *WinVerifyTrust*) are updated to check if the site's chain that authenticates servers matches a restricted set of certificates.\ +The restrictions are encapsulated in a *Pin Rules Certificate Trust List (CTL)* that is configured and deployed to Windows devices.\ +Any site certificates that trigger a name mismatch causes Windows to write an event to the *CAPI2 event log*, and prevents the user from browsing the web site. > [!NOTE] -> Enterprise Certificate Pinning feature triggering doesn't cause clients other than Microsoft Edge or Internet Explorer to block the connection. +> Enterprise Certificate Pinning feature triggering doesn't cause clients other than Microsoft Edge to block the connection. ## Deployment @@ -36,14 +27,14 @@ To deploy enterprise certificate pinning, you need to: - Create a well-formatted certificate pinning rule XML file - Create a pin rules certificate trust list file from the XML file - Apply the pin rules certificate trust list file to a reference administrative computer -- Deploy the registry configuration on the reference computer using Group Policy Management Console (GPMC), which is included in the [Remote Server Administration Tools (RSAT)](https://www.microsoft.com/download/details.aspx?id=45520). +- Deploy the registry configuration on the reference computer via group policy -### Create a Pin Rules XML file +### Create a pin rules XML file -The XML-based pin rules file consists of a sequence of PinRule elements. +The XML-based pin rules file consists of a sequence of PinRule elements. Each PinRule element contains a sequence of one or more Site elements and a sequence of zero or more Certificate elements. -```code +```xml @@ -67,28 +58,28 @@ Each PinRule element contains a sequence of one or more Site elements and a sequ ``` -#### PinRules Element +#### PinRules element -The PinRules element can have the following attributes. -For help with formatting Pin Rules, see [Representing a Date in XML](#representing-a-date-in-xml) or [Representing a Duration in XML](#representing-a-duration-in-xml). +The PinRules element can have the following attributes. +For help with formatting Pin Rules, see [Represent a date in XML](#represent-a-date-in-xml) or [Represent a duration in XML](#represent-a-duration-in-xml). | Attribute | Description | Required | |-----------|-------------|----------| -| **Duration** or **NextUpdate** | Specifies when the Pin Rules will expire. Either is required. **NextUpdate** takes precedence if both are specified.
                                                                    **Duration**, represented as an XML TimeSpan data type, doesn't allow years and months. You represent the **NextUpdate** attribute as an XML DateTime data type in UTC. | **Required?** Yes. At least one is required. | +| **Duration** or **NextUpdate** | Specifies when the Pin Rules expires. Either is required. **NextUpdate** takes precedence if both are specified.
                                                                    **Duration**, represented as an XML TimeSpan data type, doesn't allow years and months. You represent the **NextUpdate** attribute as an XML DateTime data type in UTC. | **Required?** Yes. At least one is required. | | **LogDuration** or **LogEndDate** | Configures auditing only to extend beyond the expiration of enforcing the Pin Rules.
                                                                    **LogEndDate**, represented as an XML DateTime data type in UTC, takes precedence if both are specified.
                                                                    You represent **LogDuration** as an XML TimeSpan data type, which doesn't allow years and months.
                                                                    If `none of the attributes are specified, auditing expiration uses **Duration** or **NextUpdate** attributes. | No. | | **ListIdentifier** | Provides a friendly name for the list of pin rules. Windows doesn't use this attribute for certificate pinning enforcement; however, it's included when the pin rules are converted to a certificate trust list (CTL). | No. | -#### PinRule Element +#### PinRule element -The **PinRule** element can have the following attributes. +The **PinRule** element can have the following attributes. | Attribute | Description | Required | |-----------|-------------|----------| -| **Name** | Uniquely identifies the **PinRule**. Windows uses this attribute to identify the element for a parsing error or for verbose output. The attribute isn't included in the generated certificate trust list (CTL). | Yes.| -| **Error** | Describes the action Windows performs when it encounters a PIN mismatch. You can choose from the following string values:
                                                                    - **Revoked** - Windows reports the certificate protecting the site as if it was revoked. This typically prevents the user from accessing the site.
                                                                    - **InvalidName** - Windows reports the certificate protecting the site as if the name on the certificate doesn't match the name of the site. This typically results in prompting the user before accessing the site.
                                                                    - **None** - The default value. No error is returned. You can use this setting to audit the pin rules without introducing any user friction. | No. | +| **Name** | Uniquely identifies the **PinRule**. Windows uses the attribute to identify the element for a parsing error or for verbose output. The attribute isn't included in the generated certificate trust list (CTL). | Yes.| +| **Error** | Describes the action Windows performs when it encounters a PIN mismatch. You can choose from the following string values:
                                                                    - **Revoked** - Windows reports the certificate protecting the site as if it was revoked. This typically prevents the user from accessing the site.
                                                                    - **InvalidName** - Windows reports the certificate protecting the site as if the name on the certificate doesn't match the name of the site. This typically results in prompting the user before accessing the site.
                                                                    - **None** - The default value. No error is returned. You can use the setting to audit the pin rules without introducing any user friction. | No. | | **Log** | A Boolean value represents a string that equals **true** or **false**. By default, logging is enabled (**true**). | No. | -#### Certificate element +#### Certificate element The **Certificate** element can have the following attributes. @@ -97,7 +88,7 @@ The **Certificate** element can have the following attributes. | **File** | Path to a file containing one or more certificates. Where the certificate(s) can be encoded as:
                                                                    - single certificate
                                                                    - p7b
                                                                    - sst
                                                                    These files can also be Base64 formatted. All **Site** elements included in the same **PinRule** element can match any of these certificates. | Yes (File, Directory, or Base64 must be present). | | **Directory** | Path to a directory containing one or more of the above certificate files. Skips any files not containing any certificates. | Yes (File, Directory, or Base64 must be present). | | **Base64** | Base64 encoded certificate(s). Where the certificate(s) can be encoded as:
                                                                    - single certificate
                                                                    - p7b
                                                                    - sst
                                                                    This allows the certificates to be included in the XML file without a file directory dependency.
                                                                    Note:
                                                                    You can use **certutil -encode** to convert a .cer file into base64. You can then use Notepad to copy and paste the base64 encoded certificate into the pin rule. | Yes (File, Directory, or Base64 must be present). | -| **EndDate** | Enables you to configure an expiration date for when the certificate is no longer valid in the pin rule.
                                                                    If you are in the process of switching to a new root or CA, you can set the **EndDate** to allow matching of this element’s certificates.
                                                                    If the current time is past the **EndDate**, then, when creating the certificate trust list (CTL), the parser outputs a warning message and excludes the certificate(s) from the Pin Rule in the generated CTL.
                                                                    For help with formatting Pin Rules, see [Representing a Date in XML](#representing-a-date-in-xml).| No.| +| **EndDate** | Enables you to configure an expiration date for when the certificate is no longer valid in the pin rule.
                                                                    If you are in the process of switching to a new root or CA, you can set the **EndDate** to allow matching of this element's certificates.
                                                                    If the current time is past the **EndDate**, when creating the certificate trust list (CTL) the parser outputs a warning message and excludes the certificate(s) from the Pin Rule in the generated CTL.
                                                                    For help with formatting Pin Rules, see [Represent a date in XML](#represent-a-date-in-xml).| No.| #### Site element @@ -105,15 +96,15 @@ The **Site** element can have the following attributes. | Attribute | Description | Required | |-----------|-------------|----------| -| **Domain** | Contains the DNS name to be matched for this pin rule. When creating the certificate trust list, the parser normalizes the input name string value as follows:
                                                                    - If the DNS name has a leading "*", it's removed.
                                                                    - Non-ASCII DNS name is converted to ASCII Puny Code.
                                                                    - Upper case ASCII characters are converted to lower case.
                                                                    If the normalized name has a leading ".", then wildcard left-hand label matching is enabled. For example, ".xyz.com" would match "abc.xyz.com". | Yes.| +| **Domain** | Contains the DNS name to be matched for this pin rule. When you create the certificate trust list, the parser normalizes the input name string value as follows:
                                                                    - If the DNS name has a leading "*", it's removed.
                                                                    - Non-ASCII DNS name is converted to ASCII Puny Code.
                                                                    - Upper case ASCII characters are converted to lower case.
                                                                    If the normalized name has a leading ".", then wildcard left-hand label matching is enabled. For example, ".xyz.com" would match "abc.xyz.com". | Yes.| | **AllSubdomains** | By default, wildcard left-hand label matching is restricted to a single left-hand label. This attribute can be set to "true" to enable wildcard matching of all of the left-hand labels.
                                                                    For example, setting this attribute would also match "123.abc.xyz.com" for the ".xyz.com" domain value.| No.| -### Create a Pin Rules Certificate Trust List +### Create a pin rules certificate trust list -The command line utility, **Certutil.exe**, includes the **generatePinRulesCTL** argument to parse the XML file and generate the encoded certificate trust list (CTL) that you add to your reference Windows 10 version 1703 computer and subsequently deploy. -The usage syntax is: +The *Certutil.exe* command includes the *generatePinRulesCTL* argument. The argument parses the XML file and generates the encoded certificate trust list (CTL) that you add to your reference Windows device and then deploy. +The syntax is: -```code +```cmd CertUtil [Options] -generatePinRulesCTL XMLFile CTLFile [SSTFile] Generate Pin Rules CTL XMLFile -- input XML file to be parsed. @@ -127,40 +118,42 @@ Options: -v -- Verbose operation ``` -The same certificate(s) can occur in multiple **PinRule** elements. -The same domain can occur in multiple **PinRule** elements. -Certutil coalesces these in the resultant pin rules certificate trust list. +- The same certificate(s) can occur in multiple **PinRule** elements +- The same domain can occur in multiple **PinRule** elements +- Certutil coalesces these in the resultant pin rules certificate trust list +- Certutil.exe doesn't strictly enforce the XML schema definition -Certutil.exe doesn't strictly enforce the XML schema definition. -It does perform the following to enable other tools to add/consume their own specific elements and attributes: +Certutil performs the following to enable other tools to add/consume their own specific elements and attributes: -- Skips elements before and after the **PinRules** element. -- Skips any element not matching **Certificate** or **Site** within the **PinRules** element. -- Skips any attributes not matching the above names for each element type. +- Skips elements before and after the **PinRules** element +- Skips any element not matching **Certificate** or **Site** within the **PinRules** element +- Skips any attributes not matching the above names for each element type -Use the **certutil** command with the **generatePinRulesCTL** argument along with your XML file that contains your certificate pinning rules. +Use the *certutil* command with the *generatePinRulesCTL* argument along with your XML file that contains your certificate pinning rules. Lastly, provide the name of an output file that will include your certificate pinning rules in the form of a certificate trust list. -```code +```cmd certutil -generatePinRulesCTL certPinRules.xml pinrules.stl ``` -### Applying Certificate Pinning Rules to a Reference Computer +### Apply certificate pinning rules to a reference computer Now that your certificate pinning rules are in the certificate trust list format, you need to apply the settings to a reference computer as a prerequisite to deploying the setting to your enterprise. To simplify the deployment configuration, it's best to apply your certificate pinning rules to a computer that has the Group Policy Management Console (GPMC) included in the Remote Server Administration Tools (RSAT). -Use **certutil.exe** to apply your certificate pinning rules to your reference computer using the **setreg** argument. -The **setreg** argument takes a secondary argument that determines the location of where certutil writes the certificate pining rules. -This secondary argument is **chain\PinRules**. -The last argument you provide is the name of file that contains your certificate pinning rules in certificate trust list format (.stl). -You’ll pass the name of the file as the last argument; however, you need to prefix the file name with the '@' symbol as shown in the following example. -You need to perform this command from an elevated command prompt. +Use *certutil.exe* to apply your certificate pinning rules to your reference computer using the *setreg* argument.\ +The *setreg* argument takes a secondary argument that determines the location of where certutil writes the certificate pining rules.\ +The secondary argument is *chain\PinRules*.\ +The last argument you provide is the name of file that contains your certificate pinning rules in certificate trust list format (`.stl`).\ +You pass the name of the file as the last argument. You must prefix the file name with the `@` symbol as in the following example: -```code +```cmd Certutil -setreg chain\PinRules @pinrules.stl ``` +> [!NOTE] +> You must execute the command from an elevated command prompt. + Certutil writes the binary information to the following registration location: | Name | Value | @@ -172,39 +165,39 @@ Certutil writes the binary information to the following registration location: ![Registry binary information.](images/enterprise-pinning-registry-binary-information.png) -### Deploying Enterprise Pin Rule Settings using Group Policy +### Deploy enterprise pin rule settings using group policy -You’ve successfully created a certificate pinning rules XML file. -From the XML file you've created a certificate pinning trust list file, and you've applied the contents of that file to your reference computer from which you can run the Group Policy Management Console. -Now you need to configure a Group Policy object to include the applied certificate pin rule settings and deploy it to your environment. +From the XML file, you've created a certificate pinning trust list file. Then, you've applied the content of the file to your reference device from which you can run the Group Policy Management Console. + +The next step consists of configuring a group policy object that includes the applied certificate pin rule settings, and deploy it in your environment. Sign-in to the reference computer using domain administrator equivalent credentials. -1. Start the **Group Policy Management Console** (gpmc.msc) -2. In the navigation pane, expand the forest node and then expand the domain node. -3. Expand the node that contains your Active Directory’s domain name -4. Select the **Group Policy objects** node. Right-click the **Group Policy objects** node and click **New**. -5. In the **New GPO** dialog box, type _Enterprise Certificate Pinning Rules_ in the **Name** text box and click **OK**. -6. In the content pane, right-click the **Enterprise Certificate Pinning Rules** Group Policy object and click **Edit**. -7. In the **Group Policy Management Editor**, in the navigation pane, expand the **Preferences** node under **Computer Configuration**. Expand **Windows Settings**. -8. Right-click the **Registry** node and click **New**. -9. In the **New Registry Properties** dialog box, select **Update** from the **Action** list. Select **HKEY_LOCAL_MACHINE** from the **Hive** list. -10. For the **Key Path**, click **…** to launch the **Registry Item Browser**. Navigate to the following registry key and select the **PinRules** registry value name: +1. Start the **Group Policy Management Console** (gpmc.msc) +1. In the navigation pane, expand the forest node and then expand the domain node +1. Expand the node that contains your Active Directory's domain name +1. Select the **Group Policy objects** node. Right-click the **Group Policy objects** node and select **New** +1. In the **New GPO** dialog box, type _Enterprise Certificate Pinning Rules_ in the **Name** text box and select **OK** +1. In the content pane, right-click the **Enterprise Certificate Pinning Rules** Group Policy object and select **Edit** +1. In the **Group Policy Management Editor**, in the navigation pane, expand the **Preferences** node under **Computer Configuration**. Expand **Windows Settings** +1. Right-click the **Registry** node and select **New** +1. In the **New Registry Properties** dialog box, select **Update** from the **Action** list. Select **HKEY_LOCAL_MACHINE** from the **Hive** list +1. For the **Key Path**, select **…** to launch the **Registry Item Browser**. Navigate to the following registry key and select the **PinRules** registry value name: - HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType0\CertDllCreateCertificateChainEngine\Config + `HKLM\SOFTWARE\Microsoft\Cryptography\OID\EncodingType0\CertDllCreateCertificateChainEngine\Config` - Click **Select** to close the **Registry Item Browser**. + Select **Select** to close the **Registry Item Browser** -11. The **Key Path** should contain the selected registry key. The **Value name** configuration should contain the registry value name **_PinRules_**. **Value type** should read **_REG\_BINARY_** and **Value data** should contain a long series of numbers from 0-9 and letters ranging from A-F (hexadecimal). Click **OK** to save your settings and close the dialog box. +1. The **Key Path** should contain the selected registry key. The **Value name** configuration should contain the registry value name **_PinRules_**. **Value type** should read **_REG\_BINARY_** and **Value data** should contain a long series of numbers from 0-9 and letters ranging from A-F (hexadecimal). Select **OK** to save your settings and close the dialog box - ![PinRules Properties.](images/enterprise-certificate-pinning-pinrules-properties.png) + ![PinRules Properties.](images/enterprise-certificate-pinning-pinrules-properties.png) -12. Close the **Group Policy Management Editor** to save your settings. -13. Link the **Enterprise Certificate Pinning Rules** Group Policy object to apply to computers that run Windows 10, version 1703 in your enterprise. When these domain-joined computers apply Group Policy, the registry information configured in the Group Policy object is applied to the computer. +1. Close the **Group Policy Management Editor** to save your settings +1. Link the **Enterprise Certificate Pinning Rules** GPO to the OU containing the devices that you want to configure -## Additional Pin Rules Logging +## Additional pin rules logging -To assist in constructing certificate pinning rules, you can configure the **PinRulesLogDir** setting under the certificate chain configuration registry key to include a parent directory to log pin rules. +To help constructing certificate pinning rules, you can configure the **PinRulesLogDir** setting under the certificate chain configuration registry key to include a parent directory to log pin rules. | Name | Value | |------|-------| @@ -213,12 +206,12 @@ To assist in constructing certificate pinning rules, you can configure the **Pin | Value | The Parent directory where Windows should write the additional pin rule logs | | Data type | REG_SZ | -### Permission for the Pin Rule Log Folder +### Permission for the pin rule log folder -The folder in which Windows writes the additional pin rule logs must have permissions so that all users and applications have full access. -You can run the following commands from an elevated command prompt to achieve the proper permissions. +The folder in which Windows writes the additional pin rule logs must have permissions so that all users and applications have full access. +You can run the following commands from an elevated command prompt to achieve the proper permissions. -```code +```cmd set PinRulesLogDir=c:\PinRulesLog mkdir %PinRulesLogDir% icacls %PinRulesLogDir% /grant *S-1-15-2-1:(OI)(CI)(F) @@ -227,64 +220,61 @@ icacls %PinRulesLogDir% /grant *S-1-5-12:(OI)(CI)(F) icacls %PinRulesLogDir% /inheritance:e /setintegritylevel (OI)(CI)L ``` -Whenever an application verifies a TLS/SSL certificate chain that contains a server name matching a DNS name in the server certificate, Windows writes a .p7b file consisting of all the certificates in the server’s chain to one of three child folders: +When an application verifies a TLS/SSL certificate chain that contains a server name matching a DNS name in the server certificate, Windows writes a .p7b file consisting of all the certificates in the server's chain to one of three child folders: -- AdminPinRules - Matched a site in the enterprise certificate pinning rules. -- AutoUpdatePinRules - Matched a site in the certificate pinning rules managed by Microsoft. -- NoPinRules - Didn’t match any site in the certificate pin rules. +- `AdminPinRules`: Matched a site in the enterprise certificate pinning rules +- `AutoUpdatePinRules`: Matched a site in the certificate pinning rules managed by Microsoft +- `NoPinRules`: Didn't match any site in the certificate pin rules -The output file name consists of the leading eight ASCII hex digits of the root’s SHA1 thumbprint followed by the server name. +The output file name consists of the leading eight ASCII hex digits of the root's SHA1 thumbprint followed by the server name. For example: - `D4DE20D0_xsi.outlook.com.p7b` - `DE28F4A4_www.yammer.com.p7b` -If there's either an enterprise certificate pin rule or a Microsoft certificate pin rule mismatch, then Windows writes the .p7b file to the **MismatchPinRules** child folder. +If there's either an enterprise certificate pin rule or a Microsoft certificate pin rule mismatch, then Windows writes the .p7b file to the **MismatchPinRules** child folder. If the pin rules have expired, then Windows writes the .p7b to the **ExpiredPinRules** child folder. -## Representing a Date in XML +## Represent a date in XML -Many attributes within the pin rules xml file are dates. -These dates must be properly formatted and represented in UTC. -You can use Windows PowerShell to format these dates. -You can then copy and paste the output of the cmdlet into the XML file. +Many attributes within the pin rules xml file are dates.\ +These dates must be properly formatted and represented in UTC.\ +You can use Windows PowerShell to format these dates.\ +You can then copy and paste the output of the cmdlet into the XML file. ![Representing a date.](images/enterprise-certificate-pinning-representing-a-date.png) For simplicity, you can truncate decimal point (.) and the numbers after it. -However, be certain to append the uppercase “Z” to the end of the XML date string. +However, be certain to append the uppercase "Z" to the end of the XML date string. -```code +```cmd 2015-05-11T07:00:00.2655691Z 2015-05-11T07:00:00Z ``` -## Converting an XML Date +## Convert an XML date -You can also use Windows PowerShell to validate and convert an XML date into a human readable date to validate it’s the correct date. +You can also use Windows PowerShell to validate and convert an XML date into a human readable date to validate it's the correct date. ![Converting an XML date.](images/enterprise-certificate-pinning-converting-an-xml-date.png) -## Representing a Duration in XML +## Represent a duration in XML -Some elements may be configured to use a duration rather than a date. -You must represent the duration as an XML timespan data type. +Some elements may be configured to use a duration rather than a date. +You must represent the duration as an XML timespan data type. You can use Windows PowerShell to properly format and validate durations (timespans) and copy and paste them into your XML file. ![Representing a duration.](images/enterprise-certificate-pinning-representing-a-duration.png) -## Converting an XML Duration +## Convert an XML duration You can convert an XML formatted timespan into a timespan variable that you can read. ![Converting an XML duration.](images/enterprise-certificate-pinning-converting-a-duration.png) -## Certificate Trust List XML Schema Definition (XSD) +## Certificate trust list XML schema definition (XSD) -```code +```xml @@ -338,12 +328,3 @@ You can convert an XML formatted timespan into a timespan variable that you can ``` - - - - - - - - - diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md index 1ca04993a0..a99c25dc3c 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md @@ -1,9 +1,7 @@ --- title: Multi-factor unlock description: Learn how Windows offers multi-factor device unlock by extending Windows Hello with trusted signals. -ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later +ms.date: 03/30/2023 ms.topic: how-to --- # Multi-factor unlock @@ -31,6 +29,9 @@ The policy setting has three components: ## Configure unlock factors +> [!CAUTION] +> When the [DontDisplayLastUserName](/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name) security policy is enabled, it is known to interfere with the ability to use multi factor unlock. + The **First unlock factor credential providers** and **Second unlock factor credential providers** portion of the policy setting each contain a comma separated list of credential providers. Supported credential providers include: @@ -42,8 +43,8 @@ Supported credential providers include: |Facial Recognition| `{8AF662BF-65A0-4D0A-A540-A338A999D36F}`| |Trusted Signal
                                                                    (Phone proximity, Network location) | `{27FBDB57-B613-4AF2-9D7E-4FA7A66C21AD}`| ->[!NOTE] ->Multifactor unlock does not support third-party credential providers or credential providers not listed in the above table. +> [!NOTE] +> Multifactor unlock does not support third-party credential providers or credential providers not listed in the above table. The default credential providers for the **First unlock factor credential provider** include: diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md index fa405ca079..64d320047f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md +++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md @@ -2,9 +2,8 @@ title: Windows Hello for Business cloud-only deployment description: Learn how to configure Windows Hello for Business in a cloud-only deployment scenario. ms.date: 06/23/2021 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: how-to +ms.custom: has-azure-ad-ps-ref --- # Cloud-only deployment @@ -12,7 +11,7 @@ ms.topic: article ## Introduction -When you Azure Active Directory (Azure AD) join a Windows device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in your cloud-only environment, then there's no additional configuration needed. +When you Azure Active Directory (Azure AD) join a Windows device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in your cloud-only environment, there's no additional configuration needed. You may wish to disable the automatic Windows Hello for Business enrollment prompts if you aren't ready to use it in your environment. Instructions on how to disable Windows Hello for Business enrollment in a cloud only environment are included below. @@ -29,7 +28,7 @@ Also note that it's possible for federated domains to enable the *Supports MFA* Check and view this setting with the following MSOnline PowerShell command: -`Get-MsolDomainFederationSettings –DomainName ` +`Get-MsolDomainFederationSettings -DomainName ` To disable this setting, run the following command. This change impacts ALL Azure AD MFA scenarios for this federated domain. @@ -64,7 +63,7 @@ If you don't use Intune in your organization, then you can disable Windows Hello Intune uses the following registry keys: **`HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies`** -To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/active-directory-how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account: +To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account: ```msgraph-interactive GET https://graph.microsoft.com/v1.0/organization?$select=id diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index 6607d17abb..f825873fc9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -3,8 +3,11 @@ title: Plan an adequate number of Domain Controllers for Windows Hello for Busin description: Learn how to plan for an adequate number of Domain Controllers to support Windows Hello for Business deployments. ms.date: 03/10/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: conceptual --- # Plan an adequate number of Domain Controllers for Windows Hello for Business deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md index 5d311af3bb..2b3a033a16 100644 --- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md +++ b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md @@ -2,8 +2,6 @@ title: Windows Hello and password changes description: Learn the impact of changing a password when using Windows Hello. ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: conceptual --- # Windows Hello and password changes diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index e6a01bb2b8..4d372f8c66 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -1,10 +1,8 @@ --- -title: Windows Hello biometrics in the enterprise (Windows) +title: Windows Hello biometrics in the enterprise description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition. ms.date: 01/12/2021 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: conceptual --- # Windows Hello biometrics in the enterprise @@ -74,11 +72,11 @@ To allow facial recognition, you must have devices with integrated special infra - Effective, real world FRR with Anti-spoofing or liveness detection: <10% > [!NOTE] ->Windows Hello face authentication does not currently support wearing a mask during enrollment or authentication. Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Please remove a mask if you are wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, please consider unenrolling from face authentication and only using PIN or fingerprint. +>Windows Hello face authentication does not currently support wearing a mask during enrollment or authentication. Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Please remove a mask if you are wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn't allow you to remove a mask temporarily, please consider unenrolling from face authentication and only using PIN or fingerprint. ### Iris recognition sensor requirements -To use Iris authentication, you’ll need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. +To use Iris authentication, you'll need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. ## Related topics diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index c765eb789e..dbdfe3cab6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -1,10 +1,13 @@ --- title: Prepare and deploy Active Directory Federation Services in an on-premises certificate trust model description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business on-premises certificate trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 5d92d9dcb7..8a414df385 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -2,12 +2,9 @@ title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario ms.collection: - - highpri - - tier1 -ms.date: 12/12/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- highpri +- tier1 +ms.date: 09/07/2023 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 629e59b1e2..220079357a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -1,10 +1,13 @@ --- title: Validate Active Directory prerequisites in an on-premises certificate trust description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a certificate trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index c7c5b09a61..83576f884f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -1,10 +1,13 @@ --- title: Validate and Deploy MFA for Windows Hello for Business with certificate trust description: Validate and deploy multi-factor authentication (MFA) for Windows Hello for Business in an on-premises certificate trust model. -ms.date: 12/13/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index 27f2375bae..e98fede731 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -1,10 +1,13 @@ --- title: Configure and validate the Public Key Infrastructure in an on-premises certificate trust model description: Configure and validate the Public Key Infrastructure the Public Key Infrastructure when deploying Windows Hello for Business in a certificate trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 0775ea4e9d..04edf25531 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -1,10 +1,13 @@ --- title: Windows Hello for Business deployment guide for the on-premises certificate trust model description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Deployment guide overview - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index 22f170e86e..aef79952c9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -2,9 +2,7 @@ title: Windows Hello for Business Deployment Overview description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. ms.date: 02/15/2022 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: overview --- # Windows Hello for Business Deployment Overview @@ -44,7 +42,7 @@ The trust model determines how you want users to authenticate to the on-premises - The certificate trust model also supports enterprises which are not ready to deploy Windows Server 2016 Domain Controllers. > [!Note] -> RDP does not support authentication with Windows Hello for Business Key Trust or cloud Kerberos trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business Key Trust and cloud Kerberos trust can be used with [Windows Defender Remote Credential Guard](../remote-credential-guard.md). +> RDP does not support authentication with Windows Hello for Business Key Trust or cloud Kerberos trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business Key Trust and cloud Kerberos trust can be used with [Remote Credential Guard](../remote-credential-guard.md). Following are the various deployment guides and models included in this topic: diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md index 8c8fd3b65d..7882589fd0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md @@ -1,32 +1,30 @@ --- -title: Windows Hello for Business Deployment Known Issues -description: A Troubleshooting Guide for Known Windows Hello for Business Deployment Issues -ms.date: 05/03/2021 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +title: Windows Hello for Business known deployment issues +description: This article is a troubleshooting guide for known Windows Hello for Business deployment issues. +ms.date: 06/02/2023 +ms.topic: troubleshooting --- -# Windows Hello for Business Known Deployment Issues +# Windows Hello for Business known deployment issues -The content of this article is to help troubleshoot and workaround known deployment issues for Windows Hello for Business. Each issue below will describe the applicable deployment type Windows versions. +The content of this article is to help troubleshoot known deployment issues for Windows Hello for Business. -## PIN Reset on Azure AD Join Devices Fails with "We can't open that page right now" error +## PIN reset on Azure AD join devices fails with *We can't open that page right now* error -PIN reset on Azure AD-joined devices uses a flow called web sign-in to authenticate the user above lock. Web sign in only allows navigation to specific domains. If it attempts to navigate to a domain that is not allowed it will show a page with the error message "We can't open that page right now". +PIN reset on Azure AD-joined devices uses a flow called *web sign-in* to authenticate the user above lock. Web sign in only allows navigation to specific domains. If web sign-in attempts to navigate to a domain that isn't allowed, it displays a page with the error message *We can't open that page right now*. -### Identifying Azure AD joined PIN Reset Allowed Domains Issue +### Identify PIN Reset allowed domains issue -The user can launch the PIN reset flow from above lock using the "I forgot my PIN" link in the PIN credential provider. Selecting this link will launch a full screen UI for the PIN experience on Azure AD Join devices. Typically, this UI will display an Azure authentication server page where the user will authenticate using Azure AD credentials and complete multifactor authentication. +The user can launch the PIN reset flow from the lock screen using the *I forgot my PIN* link in the PIN credential provider. Selecting the link launches a full screen UI for the PIN experience on Azure AD Join devices. Typically, the UI displays an Azure authentication page, where the user authenticates using Azure AD credentials and completes MFA. -In federated environments authentication may be configured to route to AD FS or a third-party identity provider. If the PIN reset flow is launched and attempts to navigate to a federated identity provider server page, it will fail and display the "We can't open that page right now" error if the domain for the server page is not included in an allow list. +In federated environments, authentication may be configured to route to AD FS or a third-party identity provider. If the PIN reset flow is launched and attempts to navigate to a federated identity provider server page, it fails and displays the *We can't open that page right now* error, if the domain for the server page isn't included in an allowlist. -If you are a customer of Azure US Government cloud, PIN reset will also attempt to navigate to a domain that is not included in the default allowlist. This results in "We can't open that page right now". +If you're a customer of *Azure US Government* cloud, PIN reset also attempts to navigate to a domain that isn't included in the default allowlist. The result is the message *We can't open that page right now*. -### Resolving Azure AD joined PIN Reset Allowed Domains Issue +### Resolve PIN Reset allowed domains issue -To resolve this error, a list of allowed domains for PIN reset can be configured using the [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy. For information on how to configure this policy, see [PIN Reset - Configure Web Sign-in Allowed URLs for Third Party Identity Providers on Azure AD Joined Devices](hello-feature-pin-reset.md#configure-web-sign-in-allowed-urls-for-third-party-identity-providers-on-azure-ad-joined-devices). +To resolve the error, you can configure a list of allowed domains for PIN reset using the [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy. For information on how to configure the policy, see [Configure allowed URLs for federated identity providers on Azure AD joined devices](hello-feature-pin-reset.md#configure-allowed-urls-for-federated-identity-providers-on-azure-ad-joined-devices). -## Hybrid Key Trust Logon Broken Due to User Public Key Deletion +## Hybrid key trust sign in broken due to user public key deletion Applies to: @@ -36,37 +34,36 @@ Applies to: In Hybrid key trust deployments with domain controllers running certain builds of Windows Server 2016 and Windows Server 2019, the user's Windows Hello for Business key is deleted after they sign-in. Subsequent sign-ins will fail until the user's key is synced during the next Azure AD Connect delta sync cycle. -### Identifying User Public Key Deletion Issue +### Identify user public key deletion issue -After the user provisions a Windows Hello for Business credential in a hybrid key trust environment, the key must sync from Azure AD to AD during an Azure AD Connect sync cycle. The user's public key will be written to the msDS-KeyCredentialLink attribute of the user object. +After the user provisions a Windows Hello for Business credential in a hybrid key trust environment, the key must sync from Azure AD to AD during an Azure AD Connect sync cycle. The user's public key is written to the `msDS-KeyCredentialLink` attribute of the user object. -Before the user's Windows Hello for Business key is synced, sign-in's with Windows Hello for Business will fail with the error message, *"That option is temporarily unavailable. For now, please use a different method to sign in."* After the sync is successful, the user should be able to log in and unlock with their PIN or enrolled biometrics. +Before the user's Windows Hello for Business key syncs, sign-ins with Windows Hello for Business fail with the error message *That option is temporarily unavailable. For now, please use a different method to sign in.* After the key syncs successfully, the user can sign in and unlock with their PIN or enrolled biometrics. -In environments impacted with this issue, after the first sign-in with Windows Hello for Business after provisioning is completed, the next sign-in attempt will fail. In environments where domain controllers are running a mix of builds, only some may be impacted by this issue and subsequent logon attempts may be sent different domain controllers. This may result in the sign-in failures appearing to be intermittent. +In environments with the issue, after the first sign-in with Windows Hello for Business and provisioning is complete, the next sign-in attempt fails. In environments where domain controllers are running a mix of builds, some users may be impacted by the issue, and subsequent sign in attempts may be sent to different domain controllers. The result is intermittent sign-in failures. -After the initial logon attempt, the user's Windows Hello for Business public key is being deleted from the msDS-KeyCredentialLink attribute. This can be verified by querying a user's msDS-KeyCredentialLink attribute before and after sign-in. The msDS-KeyCredentialLink can be queried in AD using [Get-ADUser](/powershell/module/activedirectory/get-aduser) and specifying *msds-keycredentiallink* for the *-Properties* parameter. +After the initial sign-in attempt, the user's Windows Hello for Business public key is deleted from the `msDS-KeyCredentialLink attribute`. You can verify the deletion by querying a user's `msDS-KeyCredentialLink` attribute before and after sign-in. You can query the `msDS-KeyCredentialLink` in AD using [Get-ADUser](/powershell/module/activedirectory/get-aduser) and specifying `msds-keycredentiallink` for the `-Properties` parameter. -### Resolving User Public Key Deletion Issue +### Resolve user public key deletion issue -To resolve this behavior, upgrade Windows Server 2016 and 2019 domain controllers to with the latest patches. For Windows Server 2016, this behavior is fixed in build 14393.4104 ([KB4593226](https://support.microsoft.com/help/4593226)) and later. For Windows Server 2019, this behavior is fixed in build 17763.1637 ([KB4592440](https://support.microsoft.com/help/4592440)). +To resolve the issue, update Windows Server 2016 and 2019 domain controllers with the latest patches. For Windows Server 2016, the behavior is fixed in build *14393.4104* ([KB4593226](https://support.microsoft.com/help/4593226)) and later. For Windows Server 2019, the behavior is fixed in build *17763.1637* ([KB4592440](https://support.microsoft.com/help/4592440)). -## Azure AD Joined Device Access to On-Premises Resources Using Key Trust and Third-Party Certificate Authority (CA) +## Azure AD joined device access to on-premises resources using key trust and third-party Certificate Authority (CA) Applies to: - Azure AD joined key trust deployments - Third-party certificate authority (CA) issuing domain controller certificates -Windows Hello for Business uses smart card based authentication for many operations. Smart card has special guidelines when using a third-party CA for certificate issuance, some of which apply to the domain controllers. Not all Windows Hello for Business deployment types require these configurations. Accessing on-premises resources from an Azure AD Joined device does require special configuration when using a third-party CA to issue domain controller certificates. +Windows Hello for Business uses smart-card based authentication for many operations. This type of authentication has special guidelines when using a third-party CA for certificate issuance, some of which apply to the domain controllers. Not all Windows Hello for Business deployment types require these configurations. Accessing on-premises resources from an Azure AD Joined device does require special configuration when using a third-party CA to issue domain controller certificates. -For more information, read [Guidelines for enabling smart card logon with third-party certification authorities]( -/troubleshoot/windows-server/windows-security/enabling-smart-card-logon-third-party-certification-authorities). +For more information, read [Guidelines for enabling smart card sign in with third-party certification authorities](/troubleshoot/windows-server/windows-security/enabling-smart-card-logon-third-party-certification-authorities). -### Identifying On-premises Resource Access Issues with Third-Party CAs +### Identify on-premises resource access issues with third party CAs -This issue can be identified using network traces or Kerberos logging from the client. In the network trace, the client will fail to place a TGS_REQ request when a user attempts to access a resource. On the client, this can be observed in the Kerberos operation event log under **Application and Services/Microsoft/Windows/Security-Kerberos/Operational**. These logs are default disabled. The failure event for this case will include the following information: +The issue can be identified using network traces or Kerberos logging from the client. In the network trace, the client fails to place a `TGS_REQ` request when a user attempts to access a resource. On the client, it can be observed in the Kerberos operation event log under `Application and Services/Microsoft/Windows/Security-Kerberos/Operational`. The logs are disabled by default. The failure event for this case includes the following information: -```console +```Console Log Name: Microsoft-Windows-Kerberos/Operational Source: Microsoft-Windows-Security-Kerberos Event ID: 107 @@ -82,18 +79,18 @@ Expected Domain Name: ad.contoso.com Error Code: 0xC000006D ``` -### Resolving On-premises Resource Access Issue with Third-Party CAs +### Resolve on-premises resource access issue with third party CAs -To resolve this issue, domain controller certificates need to be updated so the certificate subject contains directory path of the server object (distinguished name). -Example Subject: CN=DC1 OU=Domain Controller, DC=ad, DC=contoso, DC=com +To resolve the issue, domain controller certificates must be updated so that the certificate subject contains the directory path of the server object (distinguished name). +Example Subject: `CN=DC1,OU=Domain Controllers,DC=ad,DC=contoso,DC=com` Alternatively, you can set the subject alternative name (SAN) of the domain controller certificate to contain the server object's fully qualified domain name and the NETBIOS name of the domain. Example Subject Alternative Name: -dns=dc1.ad.contoso.com -dns=ad.contoso.com -dns=ad + > `dns=dc1.ad.contoso.com`\ + > `dns=ad.contoso.com`\ + > `dns=ad` -## Key Trust Authentication Broken for Windows Server 2019 +## Key trust authentication broken for Windows Server 2019 Applies to: @@ -101,21 +98,21 @@ Applies to: - Hybrid key trust deployments - On-premises key trust deployments -Domain controllers running early versions of Windows Server 2019 have an issue that prevents key trust authentication from working properly. Networks traces report KDC_ERR_CLIENT_NAME_MISMATCH. +Domain controllers running early versions of Windows Server 2019 have an issue that prevents key trust authentication from working properly. Networks traces report *KDC_ERR_CLIENT_NAME_MISMATCH*. -### Identifying Server 2019 Key Trust Authentication Issue +### Identify Windows Server 2019 key trust authentication issue -On the client, authentication with Windows Hello for Business will fail with the error message, *"That option is temporarily unavailable. For now, please use a different method to sign in."* +On the client, authentication with Windows Hello for Business fails with the error message, *That option is temporarily unavailable. For now, please use a different method to sign in.* -This error is usually presented on hybrid Azure AD-joined devices in key trust deployments after Windows Hello for Business has been provisioned but before a user's key has synced from Azure AD to AD. If a user's key has been synced from Azure AD and the msDS-keycredentiallink attribute on the user object in AD has been populated for NGC, then it is possible that this error case is occurring. +The error is presented on hybrid Azure AD-joined devices in key trust deployments after Windows Hello for Business is provisioned, but before a user's key is synced from Azure AD to AD. If a user's key isn't synced from Azure AD and the `msDS-keycredentiallink` attribute on the user object in AD is populated for NGC, then it's possible that the error occurs. -The other indicator of this failure case can be identified using network traces. If network traces are captured for a key trust sign-in event, the traces will show kerberos failing with the error KDC_ERR_CLIENT_NAME_MISMATCH. +Another indicator of the failure can be identified using network traces. If you capture network traces for a key trust sign-in event, the traces show Kerberos failing with the error *KDC_ERR_CLIENT_NAME_MISMATCH*. -### Resolving Server 2019 Key Trust Authentication Issue +### Resolve Server 2019 key trust authentication issue -This issue was fixed in Windows Server 2019, build 17763.316 ([KB4487044](https://support.microsoft.com/help/4487044/windows-10-update-kb4487044)). Upgrade all Windows Server 2019 domain controllers to Windows Server 2019, build 17763.316 or newer to resolve this behavior. +The issue is resolved in Windows Server 2019, build *17763.316* ([KB4487044](https://support.microsoft.com/help/4487044/windows-10-update-kb4487044)). Upgrade all Windows Server 2019 domain controllers to the build *17763.316* or newer to resolve the issue. -## Certificate Trust Provisioning with AD FS Broken on Windows Server 2019 +## Certificate trust provisioning with AD FS broken on windows server 2019 Applies to: @@ -123,13 +120,13 @@ Applies to: - Hybrid certificate trust deployments - On-premises certificate trust deployments -AD FS running on Windows Server 2019 fails to complete device authentication properly due to an invalid check of incoming scopes in the request. Device authentication to AD FS is a requirement for Windows Hello for Business to enroll a certificate using AD FS. The client will block Windows Hello for Business provisioning until this authentication is successful. +AD FS running on Windows Server 2019 fails to complete device authentication due to an invalid check of incoming scopes in the request. Device authentication to AD FS is a requirement for Windows Hello for Business to enroll a certificate using AD FS. The client blocks Windows Hello for Business provisioning until the authentication is successful. -### Identifying Certificate Trust with AD FS 2019 Enrollment Issue +### Identify certificate trust with AD FS 2019 enrollment issue -The provisioning experience for Windows Hello for Business will launch if a set of prerequisite checks done by the client are successful. The result of the provisioningAdmin checks is available in event logs under Microsoft-Windows-User Device Registration. If provisioning is blocked because device authentication has not successfully occurred, there will be an event ID 362 in the logs that states that *User has successfully authenticated to the enterprise STS: No*. +The provisioning experience for Windows Hello for Business launches if the prerequisite checks are successful. The result of the provisioningAdmin checks is available in event logs under **Microsoft-Windows-User Device Registration**. If provisioning is blocked because device authentication doesn't succeed, event ID *362* is logged stating *User has successfully authenticated to the enterprise STS: No*. -```console +```Console Log Name: Microsoft-Windows-User Device Registration/Admin Source: Microsoft-Windows-User Device Registration Date: @@ -155,11 +152,11 @@ Certificate enrollment method: enrollment authority See https://go.microsoft.com/fwlink/?linkid=832647 for more details. ``` -If a device has recently been joined to a domain, then there may be a delay before the device authentication occurs. If the failing state of this prerequisite check persists, then it can indicate an issue with the AD FS configuration. +If a device recently joined a domain, there may be a delay before the device authentication occurs. If the failing state of this prerequisite check persists, then it can indicate an issue with the AD FS configuration. -If this AD FS scope issue is present, event logs on the AD FS server will indicate an authentication failure from the client. This error will be logged in event logs under AD FS/Admin as event ID 1021 and the event will specify that the client is forbidden access to resource `http://schemas.microsoft.com/ws/2009/12/identityserver/selfscope` with scope 'ugs': +If the AD FS scope issue is present, event logs on the AD FS server indicate an authentication failure from the client. The error is logged in event logs under **AD FS/Admin** as event ID *1021* and the event specifies that the client is forbidden access to resource `http://schemas.microsoft.com/ws/2009/12/identityserver/selfscope` with scope `ugs`: -```console +```Console Log Name: AD FS/Admin Source: AD FS Date: @@ -178,26 +175,20 @@ Microsoft.IdentityServer.Web.Protocols.OAuth.Exceptions.OAuthUnauthorizedClientE at Microsoft.IdentityServer.Web.Protocols.OAuth.OAuthToken.OAuthJWTBearerRequestContext.ValidateCore() ``` -### Resolving Certificate Trust with AD FS 2019 Enrollment Issue +### Resolve certificate trust with AD FS 2019 enrollment issue -This issue is fixed in Windows Server, version 1903 and later. For Windows Server 2019, this issue can be remediated by adding the ugs scope manually. +This issue is fixed in Windows Server, version 1903 and later. For Windows Server 2019, the issue can be remediated by adding the ugs scope manually. 1. Launch AD FS management console. Browse to **Services > Scope Descriptions**. - -2. Right click **Scope Descriptions** and select **Add Scope Description**. - -3. Under name type **ugs** and click **Apply > OK**. - -4. Launch PowerShell as an administrator. - -5. Get the ObjectIdentifier of the application permission with the ClientRoleIdentifier parameter equal to "38aa3b87-a06d-4817-b275-7a316988d93b": +1. Right select **Scope Descriptions** and select **Add Scope Description**. +1. Under name type *ugs*, and select **Apply > OK**. +1. Launch PowerShell as an administrator. +1. Get the ObjectIdentifier of the application permission with the ClientRoleIdentifier parameter equal to "38aa3b87-a06d-4817-b275-7a316988d93b": ```powershell (Get-AdfsApplicationPermission -ServerRoleIdentifiers 'http://schemas.microsoft.com/ws/2009/12/identityserver/selfscope' | ?{ $_.ClientRoleIdentifier -eq '38aa3b87-a06d-4817-b275-7a316988d93b' }).ObjectIdentifier ``` -6. Execute the command `Set-AdfsApplicationPermission -TargetIdentifier -AddScope 'ugs'`. - -7. Restart the AD FS service. - -8. On the client: Restart the client. User should be prompted to provision Windows Hello for Business. +1. Execute the command `Set-AdfsApplicationPermission -TargetIdentifier -AddScope 'ugs'`. +1. Restart the AD FS service. +1. On the client: Restart the client. The user should be prompted to provision Windows Hello for Business. diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index 6104c34401..56d613052d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -2,9 +2,6 @@ title: Windows Hello for Business deployment guide for the on-premises key trust model description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model. ms.date: 12/12/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Deployment guide overview - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md index 7d4f20063d..65be112a27 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md @@ -2,12 +2,9 @@ title: Deploy certificates for remote desktop sign-in description: Learn how to deploy certificates to cloud Kerberos trust and key trust users, to enable remote desktop sign-in with supplied credentials. ms.collection: - - ContentEngagementFY23 - tier1 -ms.topic: article -ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later +ms.topic: how-to +ms.date: 07/25/2023 --- # Deploy certificates for remote desktop (RDP) sign-in @@ -90,8 +87,11 @@ Follow these steps to create a certificate template: ## Deploy certificates via Intune -> [!NOTE] +> [!CAUTION] > This process is applicable to both *Azure AD joined* and *hybrid Azure AD joined* devices that are managed via Intune. +> +> If you deploy certificates via Intune and configure Windows Hello for Business via group policy, the devices will fail to obtain a certificate, logging the error code `0x82ab0011` in the `DeviceManagement-Enterprise-Diagnostic-Provider` log.\ +> To avoid the error, configure Windows Hello for Business via Intune instead of group policy. Deploying a certificate to Azure AD joined or hybrid Azure AD joined devices may be achieved using the Simple Certificate Enrollment Protocol (SCEP) or PKCS (PFX) via Intune. For guidance deploying the required infrastructure, refer to: diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index e1b28aec6f..e63b129275 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -1,10 +1,8 @@ --- -title: Windows Hello errors during PIN creation (Windows) -description: When you set up Windows Hello in Windows 10/11, you may get an error during the Create a work PIN step. +title: Windows Hello errors during PIN creation +description: When you set up Windows Hello, you may get an error during the Create a work PIN step. ms.topic: troubleshooting -ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 and later +ms.date: 04/24/2023 --- # Windows Hello errors during PIN creation @@ -24,7 +22,7 @@ When a user encounters an error when creating the work PIN, advise the user to t 1. Try to create the PIN again. Some errors are transient and resolve themselves. 2. Sign out, sign in, and try to create the PIN again. 3. Reboot the device and then try to create the PIN again. -4. Unjoin the device from Azure Active Directory (Azure AD), rejoin, and then try to create the PIN again. To unjoin a device, go to **Settings** > **System** > **About** > select **Disconnect from organization**. +4. Unjoin the device from Azure Active Directory (Azure AD), rejoin, and then try to create the PIN again. To unjoin a device, go to **Settings > System > About > Disconnect from organization**. If the error occurs again, check the error code against the following table to see if there is another mitigation for that error. When no mitigation is listed in the table, contact Microsoft Support for assistance. @@ -33,21 +31,21 @@ If the error occurs again, check the error code against the following table to s | 0x80090005 | NTE\_BAD\_DATA | Unjoin the device from Azure AD and rejoin. | | 0x8009000F | The container or key already exists. | Unjoin the device from Azure AD and rejoin. | | 0x80090011 | The container or key was not found. | Unjoin the device from Azure AD and rejoin. | -| 0x80090029 | TPM is not set up. | Sign on with an administrator account. Click **Start**, type "tpm.msc", and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. | +| 0x80090029 | TPM is not set up. | Sign on with an administrator account. Select **Start**, type `tpm.msc`, and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. | | 0x8009002A | NTE\_NO\_MEMORY | Close programs which are taking up memory and try again. | | 0x80090031 | NTE\_AUTHENTICATION\_IGNORED | Reboot the device. If the error occurs again after rebooting, [reset the TPM](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd851452(v=ws.11)) or run [Clear-TPM](/powershell/module/trustedplatformmodule/clear-tpm). | | 0x80090035 | Policy requires TPM and the device does not have TPM. | Change the Windows Hello for Business policy to not require a TPM. | | 0x80090036 | User canceled an interactive dialog. | User will be asked to try again. | | 0x801C0003 | User is not authorized to enroll. | Check if the user has permission to perform the operation​. | -| 0x801C000E | Registration quota reached. | Unjoin some other device that is currently joined using the same account or [increase the maximum number of devices per user](/azure/active-directory/devices/device-management-azure-portal). | +| 0x801C000E | Registration quota reached. | Unjoin some other device that is currently joined using the same account or [increase the maximum number of devices per user](/azure/active-directory/devices/device-management-azure-portal). | | 0x801C000F | Operation successful, but the device requires a reboot. | Reboot the device. | | 0x801C0010 | The AIK certificate is not valid or trusted. | Sign out and then sign in again. | | 0x801C0011 | The attestation statement of the transport key is invalid. | Sign out and then sign in again. | | 0x801C0012 | Discovery request is not in a valid format. | Sign out and then sign in again. | -| 0x801C0015 | The device is required to be joined to an Active Directory domain. | ​Join the device to an Active Directory domain. | -| 0x801C0016 | The federation provider configuration is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the file is not empty. | -| 0x801C0017 | ​The federation provider domain is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the FPDOMAINNAME element is not empty. | -| 0x801C0018 | The federation provider client configuration URL is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the CLIENTCONFIG element contains a valid URL. | +| 0x801C0015 | The device is required to be joined to an Active Directory domain. | Join the device to an Active Directory domain. | +| 0x801C0016 | The federation provider configuration is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the file is not empty. | +| 0x801C0017 | The federation provider domain is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the FPDOMAINNAME element is not empty. | +| 0x801C0018 | The federation provider client configuration URL is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the CLIENTCONFIG element contains a valid URL. | | 0x801C03E9 | Server response message is invalid | Sign out and then sign in again. | | 0x801C03EA | Server failed to authorize user or device. | Check if the token is valid and user has permission to register Windows Hello for Business keys. | | 0x801C03EB | Server response http status is not valid | Sign out and then sign in again. | @@ -55,10 +53,11 @@ If the error occurs again, check the error code against the following table to s | 0x801C03ED | Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed.

                                                                    -or-

                                                                    Token was not found in the Authorization header.

                                                                    -or-

                                                                    Failed to read one or more objects.

                                                                    -or-

                                                                    The request sent to the server was invalid.

                                                                    -or-

                                                                    User does not have permissions to join to Azure AD. | Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure AD and rejoin.
                                                                    Allow user(s) to join to Azure AD under Azure AD Device settings. | 0x801C03EE | Attestation failed. | Sign out and then sign in again. | | 0x801C03EF | The AIK certificate is no longer valid. | Sign out and then sign in again. | -| 0x801C03F2 | Windows Hello key registration failed. | ERROR\_BAD\_DIRECTORY\_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue, refer to [Duplicate Attributes Prevent Dirsync](/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync). Also, if no sync conflict exists, please verify that the "Mail/Email address" in Azure Active Directory and the Primary SMTP address are the same in the proxy address. +| 0x801C03F2 | Windows Hello key registration failed. | ERROR\_BAD\_DIRECTORY\_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue, refer to [Duplicate Attributes Prevent Dirsync](/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync). Also, if no sync conflict exists, please verify that the "Mail/Email address" in Azure Active Directory and the Primary SMTP address are the same in the proxy address. | 0x801C044D | Authorization token does not contain device ID. | Unjoin the device from Azure AD and rejoin. | | | Unable to obtain user token. | Sign out and then sign in again. Check network and credentials. | | 0x801C044E | Failed to receive user credentials input. | Sign out and then sign in again. | +| 0x801C0451 | User token switch account. | Delete the Web Account Manager token broker files located in `%LOCALAPPDATA%\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\TokenBroker\Accounts\*.*\` and reboot.| | 0xC00000BB | Your PIN or this option is temporarily unavailable. | The destination domain controller doesn't support the login method. Most often the KDC service doesn't have the proper certificate to support the login. Another common cause can be the client cannot verify the KDC certificate CRL. Use a different login method.| ## Errors with unknown mitigation @@ -74,7 +73,7 @@ For errors listed in this table, contact Microsoft Support for assistance. | 0x80090020 | NTE\_FAIL | | 0x80090027 | Caller provided a wrong parameter. If third-party code receives this error, they must change their code. | | 0x8009002D | NTE\_INTERNAL\_ERROR | -| 0x801C0001 | ​ADRS server response is not in a valid format. | +| 0x801C0001 | ADRS server response is not in a valid format. | | 0x801C0002 | Server failed to authenticate the user. | | 0x801C0006 | Unhandled exception from server. | | 0x801C000B | Redirection is needed and redirected location is not a well known server. | @@ -90,13 +89,3 @@ For errors listed in this table, contact Microsoft Support for assistance. | 0x801c004D | DSREG_NO_DEFAULT_ACCOUNT: NGC provisioning is unable to find the default WAM account to use to request Azure Active Directory token for provisioning. Unable to enroll a device to use a PIN for login. | | 0xCAA30193 | HTTP 403 Request Forbidden: it means request left the device, however either Server, proxy or firewall generated this response. | -## Related topics - -- [Windows Hello for Business](hello-identity-verification.md) -- [How Windows Hello for Business works](hello-how-it-works.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Event ID 300 - Windows Hello successfully created](/troubleshoot/windows-client/user-profiles-and-logon/event-id-300-windows-hello-successfully-created-in-windows-10) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.yml b/windows/security/identity-protection/hello-for-business/hello-faq.yml index bb59a07821..ca9a3ac20d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.yml +++ b/windows/security/identity-protection/hello-for-business/hello-faq.yml @@ -8,9 +8,7 @@ metadata: - highpri - tier1 ms.topic: faq - ms.date: 03/09/2023 - appliesto: - - ✅ Windows 10 and later + ms.date: 08/03/2023 title: Common questions about Windows Hello for Business summary: Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This Frequently Asked Questions (FAQ) article is intended to help you learn more about Windows Hello for Business. @@ -126,6 +124,15 @@ sections: - question: What is Event ID 300? answer: | This event is created when Windows Hello for Business is successfully created and registered with Azure Active Directory (Azure AD). Applications or services can trigger actions on this event. For example, a certificate provisioning service can listen to this event and trigger a certificate request. This is a normal condition and no further action is required. + - question: What happens when an unauthorized user gains possession of a device enrolled in Windows Hello for Business? + answer: | + The unauthorized user won't be able to utilize any biometric options and will have the only option to enter a PIN. + + If the user attempts to unlock the device by entering random PINs, after three unsuccessful attempts the credential provider will display the following message: **You've entered an incorrect PIN several times. To try again, enter A1B2C3 below**. + Upon entering the challenge phrase *A1B2C3*, the user will be granted one more opportunity to enter the PIN. If unsuccessful, the provider will be disabled, leaving the user with the only option to reboot the device. Following the reboot, the aforementioned pattern repeats. + + If unsuccessful attempts continue, the device will enter a lockout state, lasting for 1 minute after the first reboot, 2 minutes after the fourth reboot, and 10 minutes after the fifth reboot. The duration of each lockout increases accordingly. This behavior is a result of the TPM 2.0 anti-hammering feature. + For more information about the TPM anti-hammering feature, see [TPM 2.0 anti-hammering](/windows/security/information-protection/tpm/tpm-fundamentals#tpm-20-anti-hammering). - name: Design and planning questions: @@ -167,7 +174,7 @@ sections: answer: | A user will be prompted to set up a Windows Hello for Business key on an Azure AD registered devices if the feature is enabled by policy. If the user has an existing Windows Hello container, the Windows Hello for Business key will be enrolled in that container and will be protected using existing gestures. - If a user has signed into their Azure AD registered device with Windows Hello, their Windows Hello for Business key will be used to authenticate the user's work identity when they try to use Azure AD resources. The Windows Hello for Business key meets Azure AD multi-factor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. + If a user has signed into their Azure AD registered device with Windows Hello, their Windows Hello for Business key will be used to authenticate the user's work identity when they try to use Azure AD resources. The Windows Hello for Business key meets Azure AD multifactor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. It's possible to Azure AD register a domain joined device. If the domain joined device has a convenience PIN, sign in with the convenience PIN will no longer work. This configuration isn't supported by Windows Hello for Business. @@ -178,12 +185,12 @@ sections: - question: Does Windows Hello for Business work with Azure Active Directory Domain Services (Azure AD DS) clients? answer: | No, Azure AD DS is a separately managed environment in Azure, and hybrid device registration with cloud Azure AD isn't available for it via Azure AD Connect. Hence, Windows Hello for Business doesn't work with Azure AD DS. - - question: Is Windows Hello for Business considered multi-factor authentication? + - question: Is Windows Hello for Business considered multifactor authentication? answer: | Windows Hello for Business is two-factor authentication based on the observed authentication factors of: *something you have*, *something you know*, and *something that's part of you*. Windows Hello for Business incorporates two of these factors: something you have (the user's private key protected by the device's security module) and something you know (your PIN). With the proper hardware, you can enhance the user experience by introducing biometrics. By using biometrics, you can replace the "something you know" authentication factor with the "something that is part of you" factor, with the assurances that users can fall back to the "something you know factor". > [!NOTE] - > The Windows Hello for Business key meets Azure AD multi-factor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. For more information, see [What is a Primary Refresh Token](/azure/active-directory/devices/concept-primary-refresh-token#when-does-a-prt-get-an-mfa-claim). + > The Windows Hello for Business key meets Azure AD multifactor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. For more information, see [What is a Primary Refresh Token](/azure/active-directory/devices/concept-primary-refresh-token#when-does-a-prt-get-an-mfa-claim). - question: Which is a better or more secure for of authentication, key or certificate? answer: | Both types of authentication provide the same security; one is not more secure than the other. @@ -209,7 +216,7 @@ sections: questions: - question: Can I use an external Windows Hello compatible camera when my computer has a built-in Windows Hello compatible camera? answer: | - Yes. Starting with Windows 10, version 21H1 an external Windows Hello compatible camera can be used if a device already supports an internal Windows Hello camera. When both cameras are present, the external camera is used for face authentication. For more information, see [IT tools to support Windows 10, version 21H1](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/it-tools-to-support-windows-10-version-21h1/ba-p/2365103). However, using external Hello cameras and accessories is restricted if ESS is enabled, please see [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security#pluggableperipheral-biometric-sensors). + Yes, you can use an external Windows Hello compatible camera if a device has an internal Windows Hello camera. When both cameras are present, the external camera is used for face authentication. For more information, see [IT tools to support Windows 10, version 21H1](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/it-tools-to-support-windows-10-version-21h1/ba-p/2365103). If ESS is enabled, see [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security). - question: Can I use an external Windows Hello compatible camera or other Windows Hello compatible accessory when my laptop lid is closed or docked? answer: | Some laptops and tablets with keyboards that close may not use an external Windows Hello compatible camera or other Windows Hello compatible accessory when the computer is docked with the lid closed. The issue has been addressed in Windows 11, version 22H2. @@ -218,7 +225,7 @@ sections: Windows Hello for Business credentials need access to device state, which is not available in private browser mode or incognito mode. Hence it can't be used in private browser or Incognito mode. - question: Can I use both a PIN and biometrics to unlock my device? answer: | - You can use *multi-factor unlock* to require users to provide an extra factor to unlock their device. Authentication remains two-factor, but another factor is required before Windows allows the user to reach the desktop. To learn more, see [Multifactor Unlock](feature-multifactor-unlock.md). + You can use *multifactor unlock* to require users to provide an extra factor to unlock their device. Authentication remains two-factor, but another factor is required before Windows allows the user to reach the desktop. To learn more, see [Multifactor Unlock](feature-multifactor-unlock.md). - name: Cloud Kerberos trust questions: @@ -250,4 +257,4 @@ sections: In a hybrid deployment, a user's public key must sync from Azure AD to AD before it can be used to authenticate against a domain controller. This sync is handled by Azure AD Connect and will occur during a normal sync cycle. - question: Can I use Windows Hello for Business key trust and RDP? answer: | - Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) without deploying certificates. + Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Remote Credential Guard](../remote-credential-guard.md) without deploying certificates. diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md index d6d35b189a..bfc4c9736e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md @@ -1,22 +1,17 @@ --- title: Dual Enrollment -description: Learn how to configure Windows Hello for Business dual enrollment. Also, learn how to configure Active Directory to support Domain Administrator enrollment. -ms.date: 09/09/2019 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +description: Learn how to configure Windows Hello for Business dual enrollment and how to configure Active Directory to support Domain Administrator enrollment. +ms.date: 07/05/2023 +ms.topic: conceptual --- # Dual Enrollment **Requirements** -* Hybrid and On-premises Windows Hello for Business deployments -* Enterprise joined or Hybrid Azure joined devices -* Certificate trust - -> [!NOTE] -> This feature was previously known as **Privileged Credential** but was renamed to **Dual Enrollment** to prevent any confusion with the **Privileged Access Workstation** feature. +- Hybrid and On-premises Windows Hello for Business deployments +- Enterprise joined or Hybrid Azure joined devices +- Certificate trust > [!IMPORTANT] > Dual enrollment does not replace or provide the same security as Privileged Access Workstations feature. Microsoft encourages enterprises to use the Privileged Access Workstations for their privileged credential users. Enterprises can consider Windows Hello for Business dual enrollment in situations where the Privileged Access feature cannot be used. Read [Privileged Access Workstations](/windows-server/identity/securing-privileged-access/privileged-access-workstations) for more information. @@ -67,14 +62,3 @@ You configure Windows 10 or Windows 11 to support dual enrollment using the comp 5. Restart computers targeted by this Group Policy object. The computer is ready for dual enrollment. Sign in as the privileged user first and enroll for Windows Hello for Business. Once completed, sign out and sign in as the non-privileged user and enroll for Windows Hello for Business. You can now use your privileged credential to perform privileged tasks without using your password and without needing to switch users. - -## Related topics - -* [Windows Hello for Business](hello-identity-verification.md) -* [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -* [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -* [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -* [Windows Hello and password changes](hello-and-password-changes.md) -* [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -* [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -* [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md index 5fea59fc25..28401253c2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md @@ -2,8 +2,6 @@ title: Dynamic lock description: Learn how to configure dynamic lock on Windows devices via group policies. This feature locks a device when a Bluetooth signal falls below a set value. ms.date: 03/10/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index ea7e72e5d4..ab35e717f2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -1,178 +1,138 @@ --- -title: Pin Reset -description: Learn how Microsoft PIN reset services enable you to help users recover who have forgotten their PIN. +title: PIN reset +description: Learn how Microsoft PIN reset service enables your users to recover a forgotten Windows Hello for Business PIN. ms.collection: - highpri - tier1 -ms.date: 03/10/2023 -appliesto: -- ✅ Windows 10 and later +ms.date: 08/15/2023 ms.topic: how-to --- # PIN reset -Windows Hello for Business provides the capability for users to reset forgotten PINs using the *I forgot my PIN* link from the Sign-in options page in *Settings* or from the Windows lock screen. Users are required to authenticate and complete multi-factor authentication to reset their PIN. +This article describes how *Microsoft PIN reset service* enables your users to recover a forgotten Windows Hello for Business PIN. -There are two forms of PIN reset: +## Overview -- **Destructive PIN reset**: with this option, the user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, are deleted from the client and a new login key and PIN are provisioned. Destructive PIN reset is the default option, and doesn't require configuration. -- **Non-destructive PIN reset**: with this option, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed. For non-destructive PIN reset, you must deploy the **Microsoft PIN Reset Service** and configure your clients' policy to enable the **PIN Recovery** feature. -## Using PIN reset +Windows Hello for Business provides the capability for users to reset forgotten PINs. There are two forms of PIN reset: -There are two forms of PIN reset called destructive and non-destructive. Destructive PIN reset is the default and doesn't require configuration. During a destructive PIN reset, the user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned. For non-destructive PIN reset, you must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed. +- *Destructive PIN reset*: with this option, the user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, are deleted from the client and a new sign in key and PIN are provisioned. Destructive PIN reset is the default option, and doesn't require configuration +- *Non-destructive PIN reset*: with this option, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed. For non-destructive PIN reset, you must deploy the *Microsoft PIN reset service* and configure your clients' policy to enable the *PIN recovery* feature -Destructive and non-destructive PIN reset use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users don't have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen in the PIN credential provider. - ->[!IMPORTANT] ->For hybrid Azure AD-joined devices, users must have corporate network connectivity to domain controllers to complete destructive PIN reset. If AD FS is being used for certificate trust or for on-premises only deployments, users must also have corporate network connectivity to federation services to reset their PIN. - -### Reset PIN from Settings - -1. Sign-in to Windows 10 using an alternate credential. -1. Open **Settings**, select **Accounts** > **Sign-in options**. -1. Select **PIN (Windows Hello)** > **I forgot my PIN** and follow the instructions. - -### Reset PIN above the Lock Screen - -For Azure AD-joined devices: - -1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon. -1. Select **I forgot my PIN** from the PIN credential provider. -1. Select an authentication option from the list of presented options. This list will be based on the different authentication methods enabled in your tenant (like Password, PIN, Security key). -1. Follow the instructions provided by the provisioning process. -1. When finished, unlock your desktop using your newly created PIN. - -For Hybrid Azure AD-joined devices: - -1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon. -1. Select **I forgot my PIN** from the PIN credential provider. -1. Enter your password and press enter. -1. Follow the instructions provided by the provisioning process. -1. When finished, unlock your desktop using your newly created PIN. - -> [!NOTE] -> Key trust on hybrid Azure AD-joined devices does not support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work. - -You may find that PIN reset from settings only works post login. Also, the lock screen PIN reset function won't work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - General ](/azure/active-directory/authentication/howto-sspr-windows#general-limitations). - -## Non-Destructive PIN reset +## How non-destructive PIN reset works **Requirements:** -- Azure Active Directory -- Windows Enterprise and Pro editions. There's no licensing requirement for this feature. -- Hybrid Windows Hello for Business deployment -- Azure AD registered, Azure AD joined, and Hybrid Azure AD joined +- Hybrid or cloud-only Windows Hello for Business deployments +- Windows Enterprise, Education and Pro editions. There's no licensing requirement for this feature +When non-destructive PIN reset is enabled on a client, a *256-bit AES* key is generated locally. The key is added to a user's Windows Hello for Business container and keys as the *PIN reset protector*. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it's then cleared from memory. -When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally. The key is added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it's then cleared from memory. +Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the Microsoft PIN reset service, which enables users to reset their forgotten PIN without requiring re-enrollment. -Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment. +The following table compares destructive and non-destructive PIN reset: ->[!IMPORTANT] -> The Microsoft PIN Reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809 and later, and Windows 11. The feature works with **Enterprise Edition** and **Pro** edition with Windows 10, version 1903 and later, Windows 11. -> The Microsoft PIN Reset service is not currently available in Azure Government. - -### Summary - -|Category|Destructive PIN Reset|Non-Destructive PIN Reset| +|Category|Destructive PIN reset|Non-Destructive PIN reset| |--- |--- |--- | -|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. For more information on how to deploy the Microsoft PIN reset service and client policy, see [Connect Azure Active Directory with the PIN reset service](#connect-azure-active-directory-with-the-pin-reset-service). During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.| -|**Windows editions and versions**| Windows Enterprise and Pro editions.| +|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, are deleted from the client and a new sign in key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.| |**Azure Active Directory Joined**|Cert Trust, Key Trust, and cloud Kerberos trust|Cert Trust, Key Trust, and cloud Kerberos trust| -|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.| -|**On Premises**|If ADFS is being used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it's only available for Hybrid Azure Active Directory Joined and Azure Active Directory Joined devices.| -|**Additional Configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature On-board the Microsoft PIN reset service to respective Azure Active Directory tenant Configure Windows devices to use PIN reset using Group *Policy\MDM*.| +|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this option from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.| +|**On Premises**|If AD FS is used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it's only available for hybrid Azure AD joined and Azure AD Joined devices.| +|**Additional configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature.| |**MSA/Enterprise**|MSA and Enterprise|Enterprise only.| -### Onboarding the Microsoft PIN reset service to your Intune tenant +## Enable the Microsoft PIN Reset Service in your Azure AD tenant -> The **Microsoft PIN Reset Service** is not currently available in Azure Government. +Before you can use non-destructive PIN reset, you must register two applications in your Azure Active Directory tenant: -### Enable the Microsoft PIN Reset Service in your Azure AD tenant +- Microsoft Pin Reset Service Production +- Microsoft Pin Reset Client Production -Before you can remotely reset PINs, you must register two applications in your Azure Active Directory tenant: +To register the applications, follow these steps: -- PIN Reset Service -- PIN Reset Client +:::row::: + :::column span="3"::: + 1. Go to the [Microsoft PIN Reset Service Production website][APP-1], and sign in using a *Global Administrator* account you use to manage your Azure Active Directory tenant. Review the permissions requested by the *Microsoft Pin Reset Service Production* application and select **Accept** to give consent to the application to access your organization + :::column-end::: + :::column span="1"::: + :::image type="content" alt-text="Screenshot showing the PIN reset service permissions page." source="images/pinreset/pin-reset-service-prompt.png" lightbox="images/pinreset/pin-reset-service-prompt.png" border="true"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + 2. Go to the [Microsoft PIN Reset Client Production website][APP-2], and sign in using a *Global Administrator* account you use to manage your Azure Active Directory tenant. Review the permissions requested by the *Microsoft Pin Reset Client Production* application, and select **Next**. + :::column-end::: + :::column span="1"::: + :::image type="content" alt-text="Screenshot showing the PIN reset client permissions page." source="images/pinreset/pin-reset-client-prompt.png" lightbox="images/pinreset/pin-reset-client-prompt.png" border="true"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + 3. Review the permissions requested by the *Microsoft Pin Reset Service Production* application and select **Accept** to confirm consent to both applications to access your organization. + >[!NOTE] + >After accepance, the redirect page will show a blank page. This is a known behavior. + :::column-end::: + :::column span="1"::: + :::image type="content" alt-text="Screenshot showing the PIN reset service permissions final page." source="images/pinreset/pin-reset-service-prompt-2.png" lightbox="images/pinreset/pin-reset-service-prompt-2.png" border="true"::: + :::column-end::: +:::row-end::: -#### Connect Azure Active Directory with the PIN Reset Service +### Confirm that the two PIN Reset service principals are registered in your tenant -1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant. -1. After you've logged in, select **Accept** to give consent to the **PIN Reset Service** to access your organization. - ![PIN reset service application in Azure.](images/pinreset/pin-reset-service-prompt.png) - -#### Connect Azure Active Directory with the PIN Reset Client - -1. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant. -1. After you've logged in, select **Accept** to give consent for the **PIN Reset Client** to access your organization. - ![PIN reset client application in Azure.](images/pinreset/pin-reset-client-prompt.png) - -#### Confirm that the two PIN Reset service principals are registered in your tenant - -1. Sign in to the [Microsoft Entra Manager admin center](https://entra.microsoft.com). -1. Select **Azure Active Directory** > **Applications** > **Enterprise applications**. -1. Search by application name "Microsoft PIN" and both **Microsoft Pin Reset Service Production** and **Microsoft Pin Reset Client Production** will show up in the list. +1. Sign in to the [Microsoft Entra Manager admin center](https://entra.microsoft.com) +1. Select **Azure Active Directory > Applications > Enterprise applications** +1. Search by application name "Microsoft PIN" and verify that both **Microsoft Pin Reset Service Production** and **Microsoft Pin Reset Client Production** are in the list :::image type="content" alt-text="PIN reset service permissions page." source="images/pinreset/pin-reset-applications.png" lightbox="images/pinreset/pin-reset-applications-expanded.png"::: -### Enable PIN Recovery on your devices +## Enable PIN recovery on the clients -Before you can remotely reset PINs, your devices must be configured to enable PIN Recovery. Follow the instructions below to configure your devices using either Microsoft Intune, Group Policy Objects (GPO), or Configuration Service Providers (CSP). +To enable PIN recovery on the clients, you can use: + +- Microsoft Intune/MDM +- Group policy + +The following instructions provide details how to configure your devices. Select the option that best suits your needs. #### [:::image type="icon" source="../../images/icons/intune.svg"::: **Intune**](#tab/intune) -You can configure Windows devices to use the **Microsoft PIN Reset Service** using Microsoft Intune. +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** > **Configuration profiles** > **Create profile**. -1. Enter the following properties: - - **Platform**: Select **Windows 10 and later**. - - **Profile type**: Select **Settings catalog**. -1. Select **Create**. -1. In **Basics**, enter the following properties: - - **Name**: Enter a descriptive name for the profile. - - **Description**: Enter a description for the profile. This setting is optional, but recommended. -1. Select **Next**. -1. In **Configuration settings**, select **Add settings**. -1. In the settings picker, select **Windows Hello For Business** > **Enable Pin Recovery**. -1. Configure **Enable Pin Recovery** to **true**. -1. Select **Next**. -1. In **Scope tags**, assign any applicable tags (optional). -1. Select **Next**. -1. In **Assignments**, select the security groups that will receive the policy. -1. Select **Next**. -1. In **Review + create**, review your settings and select **Create**. +| Category | Setting name | Value | +|--|--|--| +| **Windows Hello For Business** | Enable Pin Recovery | True | + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] >[!NOTE] > You can also configure PIN recovery from the **Endpoint security** blade: -> 1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -> 1. Select **Endpoint security** > **Account protection** > **Create Policy**. +> +> 1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) +> 1. Select **Endpoint security > Account protection > Create Policy** -#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo) +Alternatively, you can configure devices using a [custom policy][INT-1] with the [PassportForWork CSP][CSP-1]. -You can configure Windows devices to use the **Microsoft PIN Reset Service** using a Group Policy Object (GPO). - -1. Using the Group Policy Management Console (GPMC), scope a domain-based Group Policy to computer accounts in Active Directory. -1. Edit the Group Policy object from Step 1. -1. Enable the **Use PIN Recovery** policy setting located under **Computer Configuration > Administrative Templates > Windows Components > Windows Hello for Business**. -1. Close the Group Policy Management Editor to save the Group Policy object. - -#### [:::image type="icon" source="../../images/icons/windows-os.svg"::: **CSP**](#tab/CSP) - -You can configure Windows devices to use the **Microsoft PIN Reset Service** using the [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). - -- OMA-URI: `./Vendor/MSFT/Policy/PassportForWork/`*TenantId*`/Policies/EnablePinRecovery` -- Data type: **Boolean** -- Value: **True** +| OMA-URI |Data type| Value| +|-|-|-| +| `./Vendor/MSFT/Policy/PassportForWork/`*TenantId*`/Policies/EnablePinRecovery`| Boolean | True | >[!NOTE] -> You must replace `TenantId` with the identifier of your Azure Active Directory tenant. To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/active-directory-how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account:: +> You must replace `TenantId` with the identifier of your Azure Active Directory tenant. To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account:: ```msgraph-interactive GET https://graph.microsoft.com/v1.0/organization?$select=id ``` +#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo) + +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +|**Computer Configuration > Administrative Templates > Windows Components > Windows Hello for Business**| Use PIN Recovery | Enabled | + +[!INCLUDE [gpo-settings-2](../../../../includes/configure/gpo-settings-2.md)] + --- #### Confirm that PIN Recovery policy is enforced on the devices @@ -181,7 +141,7 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a **Sample User state Output for Destructive PIN Reset** -```console +```cmd +----------------------------------------------------------------------+ | User State | +----------------------------------------------------------------------+ @@ -200,7 +160,7 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a **Sample User state Output for Non-Destructive PIN Reset** -```console +```cmd +----------------------------------------------------------------------+ | User State | +----------------------------------------------------------------------+ @@ -217,49 +177,72 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a +----------------------------------------------------------------------+ ``` -## Configure Web Sign-in Allowed URLs for Third Party Identity Providers on Azure AD Joined Devices +## Configure allowed URLs for federated identity providers on Azure AD joined devices -**Applies to:** +**Applies to:** Azure AD joined devices -- Azure AD joined devices +PIN reset on Azure AD-joined devices uses a flow called *web sign-in* to authenticate users in the lock screen. Web sign-in only allows navigation to specific domains. If web sign-in attempts to navigate to a domain that isn't allowed, it displays a page with the error message: *"We can't open that page right now"*.\ +If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, then you must configure your devices with a policy to allow a list of domains that can be reached during PIN reset flows. When set, it ensures that authentication pages from that identity provider can be used during Azure AD joined PIN reset. -The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy allows you to specify a list of domains that can be reached during PIN reset flows on Azure AD-joined devices. If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, then this policy should be set. When set, it ensures that authentication pages from that identity provider can be used during Azure AD joined PIN reset. +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] -### Configure Web Sign-in Allowed URLs using Microsoft Intune +| Category | Setting name | Value | +|--|--|--| +| **Authentication** | Configure Web Sign In Allowed Urls | Provide a semicolon delimited list of domains needed for authentication during the PIN reset scenario. An example value would be **signin.contoso.com;portal.contoso.com**| -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) -1. Select **Devices** > **Configuration profiles** > **Create profile** -1. Enter the following properties: - - **Platform**: Select **Windows 10 and later** - - **Profile type**: Select **Templates** - - In the list of templates that is loaded, select **Custom** > **Create** -1. In **Basics**, enter the following properties: - - **Name**: Enter a descriptive name for the profile - - **Description**: Enter a description for the profile. This setting is optional, but recommended -1. Select **Next** -1. In **Configuration settings**, select **Add** and enter the following settings: - - Name: **Web Sign In Allowed URLs** - - Description: **(Optional) List of domains that are allowed during PIN reset flows** - - OMA-URI: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls` - - Data type: **String** - - Value: Provide a semicolon delimited list of domains needed for authentication during the PIN reset scenario. An example value would be **signin.contoso.com;portal.contoso.com** - :::image type="content" alt-text="Custom Configuration for ConfigureWebSignInAllowedUrls policy." source="images/pinreset/allowlist.png" lightbox="images/pinreset/allowlist-expanded.png"::: -1. Select **Save** > **Next** -1. In **Assignments**, select the security groups that will receive the policy -1. Select **Next** -1. In **Applicability Rules**, select **Next** -1. In **Review + create**, review your settings and select **Create** +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the [Policy CSP][CSP-2]. + +| Setting | +|--------| +|
                                                                  • OMA-URI: `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls`
                                                                  • Data type: String
                                                                  • Value: Provide a semicolon delimited list of domains needed for authentication during the PIN reset scenario. An example value would be **signin.contoso.com;portal.contoso.com**
                                                                  • | > [!NOTE] -> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, "We can't open that page right now." The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy. +> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, *"We can't open that page right now"*. The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy. -## Related articles +## Use PIN reset -- [Windows Hello for Business](hello-identity-verification.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) +Destructive and non-destructive PIN reset scenarios use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users don't have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen with the *PIN credential provider*. Users must authenticate and complete multi-factor authentication to reset their PIN. After PIN reset is complete, users can sign in using their new PIN. + +>[!IMPORTANT] +>For hybrid Azure AD-joined devices, users must have corporate network connectivity to domain controllers to complete destructive PIN reset. If AD FS is being used for certificate trust or for on-premises only deployments, users must also have corporate network connectivity to federation services to reset their PIN. + +### Reset PIN from Settings + +1. Sign-in to Windows 10 using an alternate credential +1. Open **Settings > Accounts > Sign-in options** +1. Select **PIN (Windows Hello) > I forgot my PIN** and follow the instructions + +### Reset PIN from the lock screen + +For Azure AD-joined devices: + +1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon +1. Select **I forgot my PIN** from the PIN credential provider +1. Select an authentication option from the list of presented options. This list is based on the different authentication methods enabled in your tenant (like Password, PIN, Security key) +1. Follow the instructions provided by the provisioning process +1. When finished, unlock your desktop using your newly created PIN + +:::image type="content" alt-text="Animation showing the PIN reset experience from the lock screen." source="images/pinreset/pin-reset.gif" border="false"::: + +For Hybrid Azure AD-joined devices: + +1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon +1. Select **I forgot my PIN** from the PIN credential provider +1. Enter your password and press enter +1. Follow the instructions provided by the provisioning process +1. When finished, unlock your desktop using your newly created PIN + +> [!NOTE] +> Key trust on hybrid Azure AD-joined devices doesn't support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work. + +You may find that PIN reset from Settings only works post sign in. Also, the lock screen PIN reset function doesn't work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen](/azure/active-directory/authentication/howto-sspr-windows#general-limitations). + + + +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[CSP-2]: /windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls +[INT-1]: /mem/intune/configuration/settings-catalog +[APP-1]: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent +[APP-2]: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md index 2f1c460668..58e5c14636 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md @@ -1,21 +1,20 @@ --- title: Remote Desktop description: Learn how Windows Hello for Business supports using biometrics with remote desktop -ms.date: 02/24/2021 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.date: 09/01/2023 +ms.topic: conceptual ms.collection: - - tier1 +- tier1 --- # Remote Desktop **Requirements** + - Hybrid and On-premises Windows Hello for Business deployments - Azure AD joined, Hybrid Azure AD joined, and Enterprise joined devices -Windows Hello for Business supports using a certificate deployed to a Windows Hello for Business container as a supplied credential to establish a remote desktop connection to a server or another device. This feature takes advantage of the redirected smart card capabilities of the remote desktop protocol. Windows Hello for Business key trust can be used with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) to establish a remote desktop protocol connection. +Windows Hello for Business supports using a certificate deployed to a Windows Hello for Business container as a supplied credential to establish a remote desktop connection to a server or another device. This feature takes advantage of the redirected smart card capabilities of the remote desktop protocol. Windows Hello for Business key trust can be used with [Remote Credential Guard](../remote-credential-guard.md) to establish a remote desktop protocol connection. Microsoft continues to investigate supporting using keys trust for supplied credentials in a future release. @@ -26,37 +25,25 @@ Microsoft continues to investigate supporting using keys trust for supplied cred - Hybrid and On-premises Windows Hello for Business deployments - Azure AD joined, Hybrid Azure AD joined, and Enterprise joined devices - Biometric enrollments -- Windows 10, version 1809 or later -Users using earlier versions of Windows 10 could authenticate to a remote desktop using Windows Hello for Business but were limited to using their PIN as their authentication gesture. Windows 10, version 1809 or later introduces the ability for users to authenticate to a remote desktop session using their Windows Hello for Business biometric gesture. The feature is on by default, so your users can take advantage of it as soon as they upgrade to Windows 10, version 1809. +The ability for users to authenticate to a remote desktop session using their Windows Hello for Business biometric is on by default. ### How does it work -Windows generates and stores cryptographic keys using a software component called a key storage provider (KSP). Software-based keys are created and stored using the Microsoft Software Key Storage Provider. Smart card keys are created and stored using the Microsoft Smart Card Key Storage Provider. Keys created and protected by Windows Hello for Business are created and stored using the Microsoft Passport Key Storage Provider. +Windows generates and stores cryptographic keys using a software component called a key storage provider (KSP). Software-based keys are created and stored using the Microsoft Software Key Storage Provider. Smart card keys are created and stored using the Microsoft Smart Card Key Storage Provider. Keys created and protected by Windows Hello for Business are created and stored using the Microsoft Passport Key Storage Provider. -A certificate on a smart card starts with creating an asymmetric key pair using the Microsoft Smart Card KSP. Windows requests a certificate based on the key pair from your enterprises issuing certificate authority, which returns a certificate that is stored in the user's Personal certificate store. The private key remains on the smart card and the public key is stored with the certificate. Metadata on the certificate (and the key) store the key storage provider used to create the key (remember the certificate contains the public key). +A certificate on a smart card starts with creating an asymmetric key pair using the Microsoft Smart Card KSP. Windows requests a certificate based on the key pair from your enterprises issuing certificate authority, which returns a certificate that is stored in the user's Personal certificate store. The private key remains on the smart card and the public key is stored with the certificate. Metadata on the certificate (and the key) stores the key storage provider used to create the key (remember the certificate contains the public key). -This same concept applies to Windows Hello for Business. Except, the keys are created using the Microsoft Passport KSP and the user's private key remains protected by the device's security module (TPM) and the user's gesture (PIN/biometric). The certificate APIs hide this complexity. When an application uses a certificate, the certificate APIs locate the keys using the saved key storage provider. The key storage providers directs the certificate APIs on which provider they use to find the private key associated with the certificate. This is how Windows knows you have a smart card certificate without the smart card inserted (and prompts you to insert the smart card). +The same concept applies to Windows Hello for Business, except that the keys are created using the Microsoft Passport KSP. The user's private key remains protected by the device's security module (TPM) and the user's gesture (PIN/biometric). The certificate APIs hide the complexity. When an application uses a certificate, the certificate APIs locate the keys using the saved key storage provider. The key storage providers direct the certificate APIs on which provider they use to find the private key associated with the certificate. This is how Windows knows you have a smart card certificate without the smart card inserted (and prompts you to insert the smart card). -Windows Hello for Business emulates a smart card for application compatibility. Versions of Windows 10 prior to version 1809, would redirect private key access for Windows Hello for Business certificate to use its emulated smart card using the Microsoft Smart Card KSP, which would enable the user to provide their PIN. Windows 10, version 1809 or later no longer redirects private key access for Windows Hello for Business certificates to the Microsoft Smart Card KSP-- it continues using the Microsoft Passport KSP. The Microsoft Passport KSP enabled Windows to prompt the user for their biometric gesture or PIN. +Windows Hello for Business emulates a smart card for application compatibility, and the Microsoft Passport KSP prompts the user for their biometric gesture or PIN. ### Compatibility -Users appreciate convenience of biometrics and administrators value the security however, you may experience compatibility issues with your applications and Windows Hello for Business certificates. You can relax knowing a Group Policy setting and a [MDM URI](/windows/client-management/mdm/passportforwork-csp) exist to help you revert to the previous behavior for those users who need it. +Users appreciate convenience of biometrics and administrators value the security however, you may experience compatibility issues with your applications and Windows Hello for Business certificates. You can relax knowing a Group Policy setting and a [MDM URI](/windows/client-management/mdm/passportforwork-csp) exist to help you revert to the previous behavior for those users who need it. > [!div class="mx-imgBorder"] > ![WHFB Certificate GP Setting.](images/rdpbio/rdpbiopolicysetting.png) > [!IMPORTANT] -> The remote desktop with biometric feature does not work with [Dual Enrollment](hello-feature-dual-enrollment.md) feature or scenarios where the user provides alternative credentials. Microsoft continues to investigate supporting the feature. - -## Related topics - -- [Windows Hello for Business](hello-identity-verification.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) +> The remote desktop with biometric feature does not work with [Dual Enrollment](hello-feature-dual-enrollment.md) feature or scenarios where the user provides alternative credentials. Microsoft continues to investigate supporting the feature. diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index 27dde9400e..313d215066 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -1,26 +1,16 @@ --- -title: How Windows Hello for Business works - Authentication -description: Learn about the authentication flow for Windows Hello for Business. -ms.date: 02/15/2022 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +title: How Windows Hello for Business authentication works +description: Learn about the Windows Hello for Business authentication flows. +ms.date: 05/24/2023 +ms.topic: reference --- -# Windows Hello for Business and Authentication +# Windows Hello for Business authentication -Windows Hello for Business authentication is passwordless, two-factor authentication. Authenticating with Windows Hello for Business provides a convenient sign-in experience that authenticates the user to both Azure Active Directory and Active Directory resources. +Windows Hello for Business authentication is a passwordless, two-factor authentication. Authenticating with Windows Hello for Business provides a convenient sign-in experience that authenticates the user to both Azure Active Directory and Active Directory resources. -Azure Active Directory-joined devices authenticate to Azure during sign-in and can optionally authenticate to Active Directory. Hybrid Azure Active Directory-joined devices authenticate to Active Directory during sign-in, and authenticate to Azure Active Directory in the background. +Azure AD-joined devices authenticate to Azure AD during sign-in and can, optionally, authenticate to Active Directory. Hybrid Azure AD-joined devices authenticate to Active Directory during sign-in, and authenticate to Azure AD in the background. -- [Azure AD join authentication to Azure Active Directory](#azure-ad-join-authentication-to-azure-active-directory) -- [Azure AD join authentication to Active Directory using Azure AD Kerberos (cloud Kerberos trust)](#azure-ad-join-authentication-to-active-directory-using-azure-ad-kerberos-cloud-kerberos-trust) -- [Azure AD join authentication to Active Directory using a key](#azure-ad-join-authentication-to-active-directory-using-a-key) -- [Azure AD join authentication to Active Directory using a certificate](#azure-ad-join-authentication-to-active-directory-using-a-certificate) -- [Hybrid Azure AD join authentication using Azure AD Kerberos (cloud Kerberos trust)](#hybrid-azure-ad-join-authentication-using-azure-ad-kerberos-cloud-kerberos-trust) -- [Hybrid Azure AD join authentication using a key](#hybrid-azure-ad-join-authentication-using-a-key) -- [Hybrid Azure AD join authentication using a certificate](#hybrid-azure-ad-join-authentication-using-a-certificate) - -## Azure AD join authentication to Azure Active Directory +## Azure AD join authentication to Azure AD ![Azure AD join authentication to Azure Active Directory.](images/howitworks/auth-aadj-cloud.png) @@ -29,20 +19,20 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider.| |B | The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce. The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory.| -|C | Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.| +|C | Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. Azure AD then validates the returned signed nonce, and creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.| |D | The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.| -|E | The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT, and informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|E | The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT, and informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| -## Azure AD join authentication to Active Directory using Azure AD Kerberos (cloud Kerberos trust) +## Azure AD join authentication to Active Directory using cloud Kerberos trust ![Azure Active Directory join authentication to Azure AD.](images/howitworks/auth-aadj-cloudtrust-kerb.png) | Phase | Description | | :----: | :----------- | |A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. -|B | After locating an active 2016 domain controller, the Kerberos provider sends a partial TGT that it received from Azure AD from a previous Azure AD authentication to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller will verify that the partial TGT is valid. On success, the KDC returns a TGT to the client.| +|B | After locating a domain controller, the Kerberos provider sends a partial TGT that it received from Azure AD from a previous Azure AD authentication to the domain controller. The partial TGT contains only the user SID, and it's signed by Azure AD Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client.| ## Azure AD join authentication to Active Directory using a key @@ -50,9 +40,9 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After the provider locates an active 2016 domain controller, the provider uses the private key to sign the Kerberos pre-authentication data.| -|B | The Kerberos provider sends the signed pre-authentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                                                                    The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed pre-authentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| +|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After the provider locates a domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| +|B | The Kerberos provider sends the signed preauthentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                                                                    The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| > [!NOTE] > You might have an on-premises domain federated with Azure AD. Once you have successfully provisioned Windows Hello for Business PIN/Bio on the Azure AD joined device, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Azure AD to get PRT and trigger authenticate against your DC (if LOS to DC is available) to get Kerberos. It no longer uses AD FS to authenticate for Windows Hello for Business sign-ins. @@ -63,24 +53,24 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses information from the certificate to get a hint of the user's domain. Kerberos can use the distinguished name of the user found in the subject of the certificate, or it can use the user principal name of the user found in the subject alternate name of the certificate. Using the hint, the provider uses the DClocator service to locate a domain controller. After the provider locates an active domain controller, the provider uses the private key to sign the Kerberos pre-authentication data.| -|B | The Kerberos provider sends the signed pre-authentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                                                                    The domain controller determines the certificate is not self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and has not been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed pre-authentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| +|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses information from the certificate to get a hint of the user's domain. Kerberos can use the distinguished name of the user found in the subject of the certificate, or it can use the user principal name of the user found in the subject alternate name of the certificate. Using the hint, the provider uses the DClocator service to locate a domain controller. After the provider locates an active domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| +|B | The Kerberos provider sends the signed preauthentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                                                                    The domain controller determines the certificate isn't self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and hasn't been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed preauthentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| > [!NOTE] > You may have an on-premises domain federated with Azure AD. Once you have successfully provisioned Windows Hello for Business PIN/Bio on, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Azure AD to get PRT, as well as authenticate against your DC (if LOS to DC is available) to get Kerberos as mentioned previously. AD FS federation is used only when Enterprise PRT calls are placed from the client. You need to have device write-back enabled to get "Enterprise PRT" from your federation. -## Hybrid Azure AD join authentication using Azure AD Kerberos (cloud Kerberos trust) +## Hybrid Azure AD join authentication using cloud Kerberos trust ![Hybrid Azure AD join authentication using Azure AD Kerberos](images/howitworks/auth-haadj-cloudtrust.png) | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass queries Windows Hello for Business policy to check if cloud Kerberos trust is enabled. If cloud Kerberos trust is enabled, Lsass passes the collected credentials to the Cloud Authentication security support provider, or Cloud AP. Cloud AP requests a nonce from Azure Active Directory. Azure AD returns a nonce. +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass queries Windows Hello for Business policy to check if cloud Kerberos trust is enabled. If cloud Kerberos trust is enabled, Lsass passes the collected credentials to the Cloud Authentication security support provider, or Cloud AP. Cloud AP requests a nonce from Azure Active Directory. Azure AD returns a nonce. |B | Cloud AP signs the nonce using the user's private key and returns the signed nonce to Azure AD. |C | Azure AD validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and creates a Partial TGT from Azure AD Kerberos and returns them to Cloud AP. |D | Cloud AP receives the encrypted PRT with session key. Using the device's private transport key, Cloud AP decrypts the session key and protects the session key using the device's TPM (if available). Cloud AP returns a successful authentication response to lsass. Lsass caches the PRT and the Partial TGT. -|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After locating an active 2016 domain controller, the Kerberos provider sends the partial TGT that it received from Azure AD to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller will verify that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos will return the TGT to lsass, where it is cached and used for subsequent service ticket requests. Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After locating an active 2016 domain controller, the Kerberos provider sends the partial TGT that it received from Azure AD to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests. Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| ## Hybrid Azure AD join authentication using a key @@ -88,11 +78,11 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| -|B | The Kerberos provider sends the signed pre-authentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                                                                    The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed pre-authentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. -|D | After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| -|E | Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| +|B | The Kerberos provider sends the signed preauthentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                                                                    The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. +|D | After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| +|E | Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| |F | While Windows loads the user's desktop, lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider. The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce.| |G | The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory. Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
                                                                    The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.
                                                                    The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT.| @@ -105,13 +95,13 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| -|B | The Kerberos provider sends the signed pre-authentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                                                                    The domain controller determines the certificate is not self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and has not been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed pre-authentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. -|D | After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| -|E | Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| +|B | The Kerberos provider sends the signed preauthentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                                                                    The domain controller determines the certificate isn't self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and hasn't been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed preauthentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. +|D | After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| +|E | Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| |F | While Windows loads the user's desktop, lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider. The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce.| |G | The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory. Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
                                                                    The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.
                                                                    The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT.| > [!IMPORTANT] -> In the above deployment model, a newly provisioned user will not be able to sign in using Windows Hello for Business unless the device has line of sight to the domain controller for the first time. +> In the above deployment model, a **newly provisioned** user will not be able to sign in using Windows Hello for Business unless the device has line of sight to the domain controller. diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index 6d250848d5..ee7ba7e558 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -2,9 +2,7 @@ title: How Windows Hello for Business works - Provisioning description: Explore the provisioning flows for Windows Hello for Business, from within a variety of environments. ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: overview --- # Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index b3765851fa..8c6856a2da 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -2,9 +2,7 @@ title: How Windows Hello for Business works - technology and terms description: Explore technology and terms associated with Windows Hello for Business. Learn how Windows Hello for Business works. ms.date: 10/08/2018 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: glossary --- # Technology and terms @@ -96,8 +94,8 @@ In Windows 10 and Windows 11, cloud experience host is an application used while ### Related to cloud experience host -- [Windows Hello for Business](./hello-identity-verification.md) -- [Managed Windows Hello in organization](./hello-manage-in-organization.md) +- [Windows Hello for Business](hello-identity-verification.md) +- [Managed Windows Hello in organization](hello-manage-in-organization.md) ### More information on cloud experience host @@ -361,7 +359,7 @@ A TPM implements controls that meet the specification described by the Trusted C - The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. - The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. -Windows 10 and Windows 11 use the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](../../information-protection/tpm/tpm-recommendations.md). +Windows 10 and Windows 11 use the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](../../hardware-security/tpm/tpm-recommendations.md). Windows recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 and Windows 11 support only TPM 2.0. diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md index 40e094e6c7..a39e31f06f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md @@ -2,9 +2,7 @@ title: How Windows Hello for Business works description: Learn how Windows Hello for Business works, and how it can help your users authenticate to services. ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: overview --- # How Windows Hello for Business works in Windows Devices diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index fbed200f77..3eeb4f536d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -2,8 +2,6 @@ title: Use Certificates to enable SSO for Azure AD join devices description: If you want to use certificates for on-premises single-sign on for Azure Active Directory-joined devices, then follow these additional steps. ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 and later ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index d0aa2590f7..b512d1a236 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -2,9 +2,7 @@ title: Configure single sign-on (SSO) for Azure AD joined devices description: Learn how to configure single sign-on to on-premises resources for Azure AD-joined devices, using Windows Hello for Business. ms.date: 12/30/2022 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: how-to --- # Configure single sign-on for Azure AD joined devices @@ -205,7 +203,7 @@ With the CA properly configured with a valid HTTP-based CRL distribution point, 1. Repeat this procedure on all your domain controllers > [!NOTE] -> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](./hello-deployment-guide.md) to learn how to deploy automatic certificate enrollment for domain controllers. +> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](hello-deployment-guide.md) to learn how to deploy automatic certificate enrollment for domain controllers. > [!IMPORTANT] > If you are not using automatic certificate enrollment, create a calendar reminder to alert you two months before the certificate expiration date. Send the reminder to multiple people in the organization to ensure more than one or two people know when these certificates expire. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md index 788cd8af15..662e259872 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an hybrid certifi description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid certificate trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - hybrid certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md index 02c36f3fbe..eabb6ec24d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md @@ -3,8 +3,11 @@ title: Windows Hello for Business hybrid certificate trust deployment description: Learn how to deploy Windows Hello for Business in a hybrid certificate trust scenario. ms.date: 03/16/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index a1a88d6f2e..934a3f70de 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -2,8 +2,6 @@ title: Windows Hello for Business hybrid certificate trust clients configuration and enrollment description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario. ms.date: 01/03/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: tutorial --- @@ -141,7 +139,7 @@ To configure Windows Hello for Business using an *account protection* policy: 1. Under *Block Windows Hello for Business*, select **Disabled** and multiple policies become available - These policies are optional to configure, but it's recommended to configure *Enable to use a Trusted Platform Module (TPM)* to **Yes** - For more information about these policies, see [MDM policy settings for Windows Hello for Business](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business) -1. Under *Enable to certificate for on-premises resources*, select **Disabled** and multiple policies become available +1. Under *Enable to certificate for on-premises resources*, select **YES** 1. Select **Next** 1. Optionally, add *scope tags* > **Next** 1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next** @@ -197,4 +195,4 @@ The certificate authority validates the certificate was signed by the registrati [MEM-3]: /mem/intune/configuration/custom-settings-configure [MEM-4]: /windows/client-management/mdm/passportforwork-csp [MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure \ No newline at end of file +[MEM-6]: /mem/intune/protect/identity-protection-configure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index ca0662ddde..2a40af9e7f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -3,8 +3,11 @@ title: Configure Active Directory Federation Services in a hybrid certificate tr description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business hybrid certificate trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Active Directory Federation Services - hybrid certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md index 1367cb8301..4765ae8d4e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md @@ -67,7 +67,7 @@ To configure Windows Hello for Business using an account protection policy: 1. Under **Block Windows Hello for Business**, select **Disabled** and multiple policies become available. - These policies are optional to configure, but it's recommended to configure **Enable to use a Trusted Platform Module (TPM)** to **Yes**. - For more information about these policies, see [MDM policy settings for Windows Hello for Business](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). -1. Under **Enable to certificate for on-premises resources**, select **Disabled** and multiple policies become available. +1. Under **Enable to certificate for on-premises resources**, select **Not configured** 1. Select **Next**. 1. Optionally, add **scope tags** and select **Next**. 1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next**. @@ -101,7 +101,7 @@ To configure the cloud Kerberos trust policy: > [!IMPORTANT] > *Tenant ID* in the OMA-URI must be replaced with the tenant ID for your Azure AD tenant. See [How to find your Azure AD tenant ID][AZ-3] for instructions on looking up your tenant ID. - :::image type="content" alt-text ="Intune custom-device configuration policy creation" source="./images/hello-cloud-trust-intune.png" lightbox="./images/hello-cloud-trust-intune-large.png"::: + :::image type="content" alt-text ="Intune custom-device configuration policy creation" source="images/hello-cloud-trust-intune.png" lightbox="images/hello-cloud-trust-intune-large.png"::: 1. Assign the policy to a security group that contains as members the devices or users that you want to configure. @@ -138,7 +138,7 @@ You can configure Windows Hello for Business cloud Kerberos trust using a Group --- > [!IMPORTANT] -> If the **Use certificate for on-premises authentication** policy is enabled, certificate trust will take precedence over cloud Kerberos trust. Ensure that the machines that you want to enable cloud Kerberos trust have this policy **not configured** or **disabled**. +> If the **Use certificate for on-premises authentication** policy is enabled, certificate trust will take precedence over cloud Kerberos trust. Ensure that the machines that you want to enable cloud Kerberos trust have this policy **not configured**. ## Provision Windows Hello for Business @@ -147,7 +147,7 @@ The Windows Hello for Business provisioning process begins immediately after a u You can determine the status of the prerequisite check by viewing the **User Device Registration** admin log under **Applications and Services Logs** > **Microsoft** > **Windows**.\ This information is also available using the `dsregcmd /status` command from a console. For more information, see [dsregcmd][AZ-4]. -:::image type="content" alt-text="Cloud Kerberos trust prerequisite check in the user device registration log" source="./images/cloud-trust-prereq-check.png" lightbox="./images/cloud-trust-prereq-check.png"::: +:::image type="content" alt-text="Cloud Kerberos trust prerequisite check in the user device registration log" source="images/cloud-trust-prereq-check.png" lightbox="images/cloud-trust-prereq-check.png"::: The cloud Kerberos trust prerequisite check detects whether the user has a partial TGT before allowing provisioning to start. The purpose of this check is to validate whether Azure AD Kerberos is set up for the user's domain and tenant. If Azure AD Kerberos is set up, the user will receive a partial TGT during sign-in with one of their other unlock methods. This check has three states: Yes, No, and Not Tested. The *Not Tested* state is reported if cloud Kerberos trust isn't being enforced by policy or if the device is Azure AD joined. @@ -174,7 +174,7 @@ If you deployed Windows Hello for Business using the key trust model, and want t 1. [Set up Azure AD Kerberos in your hybrid environment](#deploy-azure-ad-kerberos). 1. [Enable cloud Kerberos trust via Group Policy or Intune](#configure-windows-hello-for-business-policy). -1. For hybrid Azure AD joined devices, sign out and sign in to the device using Windows Hello for Business. +1. For Azure AD joined devices, sign out and sign in to the device using Windows Hello for Business. > [!NOTE] > For hybrid Azure AD joined devices, users must perform the first sign in with new credentials while having line of sight to a DC. @@ -202,7 +202,7 @@ For a list of frequently asked questions about Windows Hello for Business cloud [AZ-2]: /azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises#install-the-azure-ad-kerberos-powershell-module -[AZ-3]: /azure/active-directory/fundamentals/active-directory-how-to-find-tenant +[AZ-3]: /azure/active-directory/fundamentals/how-to-find-tenant [AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd [MEM-1]: /mem/intune/protect/identity-protection-windows-settings diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md index d3f07a3668..23b6c288e5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md @@ -32,15 +32,18 @@ Windows Hello for Business cloud Kerberos trust uses *Azure AD Kerberos*, which Cloud Kerberos trust uses Azure AD Kerberos, which doesn't require a PKI to request TGTs.\ With Azure AD Kerberos, Azure AD can issue TGTs for one or more AD domains. Windows can request a TGT from Azure AD when authenticating with Windows Hello for Business, and use the returned TGT for sign-in or to access AD-based resources. The on-premises domain controllers are still responsible for Kerberos service tickets and authorization. -When Azure AD Kerberos is enabled in an Active Directory domain, an *Azure AD Kerberos server object* is created in the domain. This object: +When Azure AD Kerberos is enabled in an Active Directory domain, an *AzureADKerberos* computer object is created in the domain. This object: - Appears as a Read Only Domain Controller (RODC) object, but isn't associated with any physical servers -- Is only used by Azure AD to generate TGTs for the Active Directory domain. The same rules and restrictions used for RODCs apply to the Azure AD Kerberos Server object +- Is only used by Azure AD to generate TGTs for the Active Directory domain + + > [!NOTE] + > Similar rules and restrictions used for RODCs apply to the AzureADKerberos computer object. For example, users that are direct or indirect members of priviliged built-in security groups won't be able to use cloud Kerberos trust. :::image type="content" source="images/azuread-kerberos-object.png" alt-text="Active Directory Users and Computers console, showing the computer object representing the Azure AD Kerberos server "::: For more information about how Azure AD Kerberos enables access to on-premises resources, see [enabling passwordless security key sign-in to on-premises resources][AZ-1].\ -For more information about how Azure AD Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](hello-how-it-works-authentication.md#hybrid-azure-ad-join-authentication-using-azure-ad-kerberos-cloud-kerberos-trust). +For more information about how Azure AD Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](hello-how-it-works-authentication.md#hybrid-azure-ad-join-authentication-using-cloud-kerberos-trust). > [!IMPORTANT] > When implementing the cloud Kerberos trust deployment model, you *must* ensure that you have an adequate number of *read-write domain controllers* in each Active Directory site where users will be authenticating with Windows Hello for Business. For more information, see [Capacity planning for Active Directory][SERV-1]. @@ -65,9 +68,9 @@ The following scenarios aren't supported using Windows Hello for Business cloud - Signing in with cloud Kerberos trust on a Hybrid Azure AD joined device without previously signing in with DC connectivity > [!NOTE] -> The default security policy for AD does not grant permission to sign high privilege accounts on to on-premises resources with cloud Kerberos trust or FIDO2 security keys. +> The default *Password Replication Policy* configured on the AzureADKerberos computer object doesn't allow to sign high privilege accounts on to on-premises resources with cloud Kerberos trust or FIDO2 security keys. > -> To unblock the accounts, use Active Directory Users and Computers to modify the msDS-NeverRevealGroup property of the Azure AD Kerberos Computer object `CN=AzureADKerberos,OU=Domain Controllers,`. +> Due to possible attack vectors from Azure AD to Active Directory, it **isn't recommended** to unblock these accounts by relaxing the Password Replication Policy of the computer object `CN=AzureADKerberos,OU=Domain Controllers,`. ## Next steps @@ -88,4 +91,4 @@ Once the prerequisites are met, deploying Windows Hello for Business with a clou [SERV-1]: /windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services [SUP-1]: https://support.microsoft.com/topic/january-23-2020-kb4534307-os-build-14393-3474-b181594e-2c6a-14ea-e75b-678efea9d27e -[SUP-2]: https://support.microsoft.com/topic/january-23-2020-kb4534321-os-build-17763-1012-023e84c3-f9aa-3b55-8aff-d512911c459f \ No newline at end of file +[SUP-2]: https://support.microsoft.com/topic/january-23-2020-kb4534321-os-build-17763-1012-023e84c3-f9aa-3b55-8aff-d512911c459f diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md index 73c27e5835..7c2d96a0d1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md @@ -2,8 +2,6 @@ title: Windows Hello for Business hybrid key trust clients configuration and enrollment description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid key trust scenario. ms.date: 01/03/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: tutorial --- @@ -74,7 +72,7 @@ It's suggested to create a security group (for example, *Windows Hello for Busin The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory > [!NOTE] -> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](./hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources) +> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources) ### Enable Windows Hello for Business group policy setting @@ -164,4 +162,4 @@ The following process occurs after a user signs in, to enroll in Windows Hello f [MEM-3]: /mem/intune/configuration/custom-settings-configure [MEM-4]: /windows/client-management/mdm/passportforwork-csp [MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure \ No newline at end of file +[MEM-6]: /mem/intune/protect/identity-protection-configure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md index 19c9df7d89..c4248ffb62 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an hybrid key tru description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in an hybrid key trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - hybrid key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md index 042fe747a8..8ab43e5406 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md @@ -3,8 +3,11 @@ title: Windows Hello for Business hybrid key trust deployment description: Learn how to deploy Windows Hello for Business in a hybrid key trust scenario. ms.date: 12/28/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: how-to --- # Hybrid key trust deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index 518283865d..510a0584ba 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -1,14 +1,16 @@ --- +ms.date: 07/05/2023 title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models -ms.collection: -- highpri +ms.topic: overview +ms.collection: - tier1 -ms.date: 12/13/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.topic: article +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Windows Hello for Business Deployment Prerequisite Overview @@ -26,16 +28,16 @@ This article lists the infrastructure requirements for the different deployment The table shows the minimum requirements for each deployment. For key trust in a multi-domain/multi-forest deployment, the following requirements are applicable for each domain/forest that hosts Windows Hello for business components or is involved in the Kerberos referral process. -| Requirement | cloud Kerberos trust
                                                                    Group Policy or Modern managed | Key trust
                                                                    Group Policy or Modern managed | Certificate Trust
                                                                    Mixed managed | Certificate Trust
                                                                    Modern managed | +| Requirement | Cloud Kerberos trust
                                                                    Group Policy or Modern managed | Key trust
                                                                    Group Policy or Modern managed | Certificate Trust
                                                                    Mixed managed | Certificate Trust
                                                                    Modern managed | | --- | --- | --- | --- | --- | | **Windows Version** | Any supported Windows client versions| Any supported Windows client versions | Any supported Windows client versions | | **Schema Version** | No specific Schema requirement | Windows Server 2016 or later schema | Windows Server 2016 or later schema | Windows Server 2016 or later schema | | **Domain and Forest Functional Level** | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level |Windows Server 2008 R2 Domain/Forest functional level | | **Domain Controller Version** | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **Certificate Authority**| N/A |Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **AD FS Version** | N/A | N/A | Any supported Windows Server versions | Any supported Windows Server versions | +| **Certificate Authority**| Not required |Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | +| **AD FS Version** | Not required | Not required | Any supported Windows Server versions | Any supported Windows Server versions | | **MFA Requirement** | Azure MFA, or
                                                                    AD FS w/Azure MFA adapter, or
                                                                    AD FS w/Azure MFA Server adapter, or
                                                                    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                                                                    AD FS w/Azure MFA adapter, or
                                                                    AD FS w/Azure MFA Server adapter, or
                                                                    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                                                                    AD FS w/Azure MFA adapter, or
                                                                    AD FS w/Azure MFA Server adapter, or
                                                                    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                                                                    AD FS w/Azure MFA adapter, or
                                                                    AD FS w/Azure MFA Server adapter, or
                                                                    AD FS w/3rd Party MFA Adapter | -| **Azure AD Connect** | N/A | Required | Required | Required | +| **Azure AD Connect** | Not required | Required | Required | Required | | **Azure AD License** | Azure AD Premium, optional | Azure AD Premium, optional | Azure AD Premium, needed for device write-back | Azure AD Premium, optional. Intune license required | ## On-premises Deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index b0cf1c66b8..cf93d23831 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -1,10 +1,13 @@ --- +ms.date: 09/07/2023 title: Prepare and deploy Active Directory Federation Services in an on-premises key trust description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business key trust model. -ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index d9446b6eec..ed52f1c594 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -1,10 +1,10 @@ --- +ms.date: 09/07/2023 title: Configure Windows Hello for Business Policy settings in an on-premises key trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises key trust scenario -ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises key trust @@ -20,7 +20,7 @@ If you configure the Group Policy for computers, all users that sign-in to those The Group Policy setting determines whether users are allowed, and prompted, to enroll for Windows Hello for Business. It can be configured for computers or users. -If you configure the Group Policy for computers, all users that sign-in to those computers will be allowed and prompted to enroll for Windows Hello for Business. If you configure the Group Policy for users, only those users will be allowed and prompted to enroll for Windows Hello for Business . +If you configure the Group Policy for computers, all users that sign-in to those computers will be allowed and prompted to enroll for Windows Hello for Business. If you configure the Group Policy for users, only those users will be allowed and prompted to enroll for Windows Hello for Business. ## Create the GPO @@ -105,4 +105,4 @@ Before you continue with the deployment, validate your deployment progress by re ## Add users to the Windows Hello for Business Users group -Users must receive the Windows Hello for Business group policy settings and have the proper permission to enroll for the Windows Hello for Business Authentication certificate. You can provide users with these settings and permissions by adding the group used synchronize users to the *Windows Hello for Business Users* group. Users and groups that are not members of this group will not attempt to enroll for Windows Hello for Business. \ No newline at end of file +Users must receive the Windows Hello for Business group policy settings and have the proper permission to enroll for the Windows Hello for Business Authentication certificate. You can provide users with these settings and permissions by adding the group used synchronize users to the *Windows Hello for Business Users* group. Users and groups that are not members of this group will not attempt to enroll for Windows Hello for Business. diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 07673151d3..2537513f37 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -1,10 +1,13 @@ --- title: Validate Active Directory prerequisites in an on-premises key trust description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a key trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 65f12b5274..61aece97e7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -1,10 +1,13 @@ --- title: Validate and Deploy MFA for Windows Hello for Business with key trust description: Validate and deploy multi-factor authentication (MFA) for Windows Hello for Business in an on-premises key trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index 96505087ec..ab932d9a99 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -1,10 +1,13 @@ --- title: Configure and validate the Public Key Infrastructure in an on-premises key trust model description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a key trust model. -ms.date: 12/12/2022 +ms.date: 09/07/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md index e666aa4beb..fa22c012a0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md +++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md @@ -1,13 +1,11 @@ --- -title: Manage Windows Hello in your organization (Windows) -description: You can create a Group Policy or mobile device management (MDM) policy that will implement Windows Hello for Business on devices running Windows 10. +title: Manage Windows Hello in your organization +description: Learn how to create a Group Policy or mobile device management (MDM) policy to configure and deploy Windows Hello for Business. ms.collection: - highpri - tier1 -ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.date: 9/25/2023 +ms.topic: reference --- # Manage Windows Hello for Business in your organization @@ -21,31 +19,31 @@ You can create a Group Policy or mobile device management (MDM) policy to config ## Group Policy settings for Windows Hello for Business -The following table lists the Group Policy settings that you can configure for Windows Hello use in your workplace. These policy settings are available in **User configuration** and **Computer Configuration** under **Policies** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**. +The following table lists the Group Policy settings that you can configure for Windows Hello use in your organization. These policy settings are available in **User configuration** and **Computer Configuration** under **Policies** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**. > [!NOTE] -> Starting with Windows 10, version 1709, the location of the PIN complexity section of the Group Policy is: **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity**. +> The location of the PIN complexity section of the Group Policy is: **Computer Configuration > Administrative Templates > System > PIN Complexity**. |Policy|Scope|Options| |--- |--- |--- | -|Use Windows Hello for Business|Computer or user|

                                                                    Not configured: Device does not provision Windows Hello for Business for any user.

                                                                    Enabled: Device provisions Windows Hello for Business using keys or certificates for all users.

                                                                    Disabled: Device does not provision Windows Hello for Business for any user.| -|Use a hardware security device|Computer|

                                                                    Not configured: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available.

                                                                    Enabled: Windows Hello for Business will only be provisioned using TPM. This feature will provision Windows Hello for Business using TPM 1.2 unless the option to exclude them is explicitly set.

                                                                    Disabled: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available.| -|Use certificate for on-premises authentication|Computer or user|

                                                                    Not configured: Windows Hello for Business enrolls a key that is used for on-premises authentication.

                                                                    Enabled: Windows Hello for Business enrolls a sign-in certificate using ADFS that is used for on-premises authentication.

                                                                    Disabled: Windows Hello for Business enrolls a key that is used for on-premises authentication.| -|Use PIN recovery|Computer|

                                                                    Added in Windows 10, version 1703

                                                                    Not configured: Windows Hello for Business does not create or store a PIN recovery secret. PIN reset does not use the Azure-based PIN recovery service

                                                                    Enabled: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset

                                                                    Disabled: Windows Hello for Business does not create or store a PIN recovery secret. PIN reset does not use the Azure-based PIN recovery service.

                                                                    For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| -|Use biometrics|Computer|

                                                                    Not configured: Biometrics can be used as a gesture in place of a PIN

                                                                    Enabled: Biometrics can be used as a gesture in place of a PIN.

                                                                    Disabled: Only a PIN can be used as a gesture.| +|Use Windows Hello for Business|Computer or user|- **Not configured**: Device doesn't provision Windows Hello for Business for any user.
                                                                    - **Enabled**: Device provisions Windows Hello for Business using keys or certificates for all users.
                                                                    - **Disabled**: Device doesn't provision Windows Hello for Business for any user.| +|Use a hardware security device|Computer|- **Not configured**: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.
                                                                    - **Enabled**: Windows Hello for Business will only be provisioned using TPM. This feature will provision Windows Hello for Business using TPM 1.2 unless the option to exclude them is explicitly set.
                                                                    - **Disabled**: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.| +|Use certificate for on-premises authentication|Computer or user|- **Not configured**: Windows Hello for Business enrolls a key that is used for on-premises authentication.
                                                                    - **Enabled**: Windows Hello for Business enrolls a sign-in certificate using ADFS that is used for on-premises authentication.
                                                                    - **Disabled**: Windows Hello for Business enrolls a key that is used for on-premises authentication.| +|Use PIN recovery|Computer|- Added in Windows 10, version 1703
                                                                    - **Not configured**: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service
                                                                    - **Enabled**: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset
                                                                    - **Disabled**: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service.
                                                                    - For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| +|Use biometrics|Computer|- **Not configured**: Biometrics can be used as a gesture in place of a PIN
                                                                    - **Enabled**: Biometrics can be used as a gesture in place of a PIN.
                                                                    - **Disabled**: Only a PIN can be used as a gesture.| ### PIN Complexity |Policy|Scope|Options| |--- |--- |--- | -|Require digits|Computer|

                                                                    Not configured: Users must include a digit in their PIN.

                                                                    Enabled: Users must include a digit in their PIN.

                                                                    Disabled: Users cannot use digits in their PIN.| -|Require lowercase letters|Computer|

                                                                    Not configured: Users cannot use lowercase letters in their PIN

                                                                    Enabled: Users must include at least one lowercase letter in their PIN.

                                                                    Disabled: Users cannot use lowercase letters in their PIN.| -|Maximum PIN length|Computer|

                                                                    Not configured: PIN length must be less than or equal to 127.

                                                                    Enabled: PIN length must be less than or equal to the number you specify.

                                                                    Disabled: PIN length must be less than or equal to 127.| -|Minimum PIN length|Computer|

                                                                    Not configured: PIN length must be greater than or equal to 4.

                                                                    Enabled: PIN length must be greater than or equal to the number you specify.

                                                                    Disabled: PIN length must be greater than or equal to 4.| -|Expiration|Computer|

                                                                    Not configured: PIN does not expire.

                                                                    Enabled: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0.

                                                                    Disabled: PIN does not expire.| -|History|Computer|

                                                                    Not configured: Previous PINs are not stored.

                                                                    Enabled: Specify the number of previous PINs that can be associated to a user account that can't be reused.

                                                                    Disabled: Previous PINs are not stored.

                                                                    Note  Current PIN is included in PIN history.
                                                                    | -|Require special characters|Computer|

                                                                    Not configured: Windows allows, but does not require, special characters in the PIN.

                                                                    Enabled: Windows requires the user to include at least one special character in their PIN.

                                                                    Disabled: Windows does not allow the user to include special characters in their PIN.| -|Require uppercase letters|Computer|

                                                                    Not configured: Users cannot include an uppercase letter in their PIN.

                                                                    Enabled: Users must include at least one uppercase letter in their PIN.

                                                                    Disabled: Users cannot include an uppercase letter in their PIN.| +|Require digits|Computer|- **Not configured**: Users must include a digit in their PIN.
                                                                    - **Enabled**: Users must include a digit in their PIN.
                                                                    - **Disabled**: Users can't use digits in their PIN.| +|Require lowercase letters|Computer|- **Not configured**: Users can't use lowercase letters in their PIN
                                                                    - **Enabled**: Users must include at least one lowercase letter in their PIN.
                                                                    - **Disabled**: Users can't use lowercase letters in their PIN.| +|Maximum PIN length|Computer|- **Not configured**: PIN length must be less than or equal to 127.
                                                                    - **Enabled**: PIN length must be less than or equal to the number you specify.
                                                                    - **Disabled**: PIN length must be less than or equal to 127.| +|Minimum PIN length|Computer|- **Not configured**: PIN length must be greater than or equal to 4.
                                                                    - **Enabled**: PIN length must be greater than or equal to the number you specify.
                                                                    - **Disabled**: PIN length must be greater than or equal to 4.| +|Expiration|Computer|- **Not configured**: PIN doesn't expire.
                                                                    - **Enabled**: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0.
                                                                    - **Disabled**: PIN doesn't expire.| +|History|Computer|- **Not configured**: Previous PINs aren't stored.
                                                                    - **Enabled**: Specify the number of previous PINs that can be associated to a user account that can't be reused.
                                                                    - **Disabled**: Previous PINs aren't stored.
                                                                    **Note** Current PIN is included in PIN history. +|Require special characters|Computer|- **Not configured**: Windows allows, but doesn't require, special characters in the PIN.
                                                                    - **Enabled**: Windows requires the user to include at least one special character in their PIN.
                                                                    - **Disabled**: Windows doesn't allow the user to include special characters in their PIN.| +|Require uppercase letters|Computer|- **Not configured**: Users can't include an uppercase letter in their PIN.
                                                                    - **Enabled**: Users must include at least one uppercase letter in their PIN.
                                                                    - **Disabled**: Users can't include an uppercase letter in their PIN.| ### Phone Sign-in @@ -58,34 +56,34 @@ The following table lists the Group Policy settings that you can configure for W The following table lists the MDM policy settings that you can configure for Windows Hello for Business use in your workplace. These MDM policy settings use the [PassportForWork configuration service provider (CSP)](/windows/client-management/mdm/passportforwork-csp). >[!IMPORTANT] ->Starting in Windows 10, version 1607, all devices only have one PIN associated with Windows Hello for Business. This means that any PIN on a device will be subject to the policies specified in the PassportForWork CSP. The values specified take precedence over any complexity rules set via Exchange ActiveSync (EAS) or the DeviceLock CSP. +>All devices only have one PIN associated with Windows Hello for Business. This means that any PIN on a device will be subject to the policies specified in the PassportForWork CSP. The values specified take precedence over any complexity rules set via Exchange ActiveSync (EAS) or the DeviceLock CSP. |Policy|Scope|Default|Options| |--- |--- |--- |--- | -|UsePassportForWork|Device or user|True|

                                                                    True: Windows Hello for Business will be provisioned for all users on the device.

                                                                    False: Users will not be able to provision Windows Hello for Business.

                                                                    **Note:** If Windows Hello for Business is enabled, and then the policy is changed to False, users who previously set up Windows Hello for Business can continue to use it, but will not be able to set up Windows Hello for Business on other devices
                                                                    | -|RequireSecurityDevice|Device or user|False|

                                                                    True: Windows Hello for Business will only be provisioned using TPM.

                                                                    False: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available.| -|ExcludeSecurityDevice

                                                                    TPM12|Device|False|Added in Windows 10, version 1703

                                                                    True: TPM revision 1.2 modules will be disallowed from being used with Windows Hello for Business.

                                                                    False: TPM revision 1.2 modules will be allowed to be used with Windows Hello for Business.| -|EnablePinRecovery|Device or use|False|

                                                                    Added in Windows 10, version 1703

                                                                    True: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset.

                                                                    False: Windows Hello for Business does not create or store a PIN recovery secret. PIN reset does not use the Azure-based PIN recovery service. For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| +|UsePassportForWork|Device or user|True|- True: Windows Hello for Business will be provisioned for all users on the device.
                                                                    - False: Users won't be able to provision Windows Hello for Business.
                                                                    **Note:** If Windows Hello for Business is enabled, and then the policy is changed to False, users who previously set up Windows Hello for Business can continue to use it, but won't be able to set up Windows Hello for Business on other devices| +|RequireSecurityDevice|Device or user|False|- True: Windows Hello for Business will only be provisioned using TPM.
                                                                    - False: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.| +|ExcludeSecurityDevice
                                                                    - TPM12|Device|False|Added in Windows 10, version 1703
                                                                    - True: TPM revision 1.2 modules will be disallowed from being used with Windows Hello for Business.
                                                                    - False: TPM revision 1.2 modules will be allowed to be used with Windows Hello for Business.| +|EnablePinRecovery|Device or use|False|- Added in Windows 10, version 1703
                                                                    - True: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset.
                                                                    - False: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service. For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| ### Biometrics |Policy|Scope|Default|Options| |--- |--- |--- |--- | -|UseBiometrics|Device |False|

                                                                    True: Biometrics can be used as a gesture in place of a PIN for domain sign-in.

                                                                    False: Only a PIN can be used as a gesture for domain sign-in.| -|

                                                                    FacialFeaturesUser

                                                                    EnhancedAntiSpoofing|Device|Not configured|

                                                                    Not configured: users can choose whether to turn on enhanced anti-spoofing.

                                                                    True: Enhanced anti-spoofing is required on devices which support it.

                                                                    False: Users cannot turn on enhanced anti-spoofing.| +|UseBiometrics|Device |False|- True: Biometrics can be used as a gesture in place of a PIN for domain sign-in.
                                                                    - False: Only a PIN can be used as a gesture for domain sign-in.| +|- FacialFeaturesUser
                                                                    - EnhancedAntiSpoofing|Device|Not configured|- Not configured: users can choose whether to turn on enhanced anti-spoofing.
                                                                    - True: Enhanced anti-spoofing is required on devices which support it.
                                                                    - False: Users can't turn on enhanced anti-spoofing.| ### PINComplexity |Policy|Scope|Default|Options| |--- |--- |--- |--- | -|Digits |Device or user|1 |

                                                                    0: Digits are allowed.

                                                                    1: At least one digit is required.

                                                                    2: Digits are not allowed.| -|Lowercase letters |Device or user|2|

                                                                    0: Lowercase letters are allowed.

                                                                    1: At least one lowercase letter is required.

                                                                    2: Lowercase letters are not allowed.| -|Special characters|Device or user|2|

                                                                    0: Special characters are allowed.

                                                                    1: At least one special character is required.

                                                                    2: Special characters are not allowed.| -|Uppercase letters|Device or user|2|

                                                                    0: Uppercase letters are allowed.

                                                                    1: At least one uppercase letter is required.

                                                                    2: Uppercase letters are not allowed.| -|Maximum PIN length |Device or user|127 |

                                                                    Maximum length that can be set is 127. Maximum length cannot be less than minimum setting.| -|Minimum PIN length|Device or user|6|

                                                                    Minimum length that can be set is 6. Minimum length cannot be greater than maximum setting.| -|Expiration |Device or user|0|

                                                                    Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user's PIN will never expire.| -|History|Device or user|0|

                                                                    Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs is not required.| +|Digits |Device or user|1 |- 0: Digits are allowed.
                                                                    - 1: At least one digit is required.
                                                                    - 2: Digits aren't allowed.| +|Lowercase letters |Device or user|2|- 0: Lowercase letters are allowed.
                                                                    - 1: At least one lowercase letter is required.
                                                                    - 2: Lowercase letters aren't allowed.| +|Special characters|Device or user|2|- 0: Special characters are allowed.
                                                                    - 1: At least one special character is required.
                                                                    - 2: Special characters aren't allowed.| +|Uppercase letters|Device or user|2|- 0: Uppercase letters are allowed.
                                                                    - 1: At least one uppercase letter is required.
                                                                    - 2: Uppercase letters aren't allowed.| +|Maximum PIN length |Device or user|127 |- Maximum length that can be set is 127. Maximum length can't be less than minimum setting.| +|Minimum PIN length|Device or user|6|- Minimum length that can be set is 6. Minimum length can't be greater than maximum setting.| +|Expiration |Device or user|0|- Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user's PIN will never expire.| +|History|Device or user|0|- Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs isn't required.| ### Remote @@ -94,42 +92,15 @@ The following table lists the MDM policy settings that you can configure for Win |UseRemotePassport|Device or user|False|Not currently supported.| >[!NOTE] -> In Windows 10, version 1709 and later, if policy is not configured to explicitly require letters or special characters, users can optionally set an alphanumeric PIN. Prior to version 1709 the user is required to set a numeric PIN. +> If a policy isn't explicitly configured to require letters or special characters, users can optionally set an alphanumeric PIN. ## Policy conflicts from multiple policy sources -Windows Hello for Business is designed to be managed by Group Policy or MDM but not a combination of both. If policies are set from both sources it can result in a mixed result of what is actually enforced for a user or device. +Windows Hello for Business is designed to be managed by group policy or MDM, but not a combination of both. Avoid mixing group policy and MDM policy settings for Windows Hello for Business. If you mix group policy and MDM policy settings, the MDM settings are ignored until all group policy settings are cleared. -Policies for Windows Hello for Business are enforced using the following hierarchy: User Group Policy > Computer Group Policy > User MDM > Device MDM > Device Lock policy. +> [!IMPORTANT] +> The [*MDMWinsOverGP*](/windows/client-management/mdm/policy-csp-controlpolicyconflict#mdmwinsovergp) policy setting doesn't apply to Windows Hello for Business. MDMWinsOverGP only applies to policies in the *Policy CSP*, while the Windows Hello for Business policies are in the *PassportForWork CSP*. -Feature enablement policy and certificate trust policy are grouped together and enforced from the same source (either GP or MDM), based on the rule above. The Use Passport for Work policy is used to determine the winning policy source. +## Policy precedence -All PIN complexity policies are grouped separately from feature enablement and are enforced from a single policy source. Use a hardware security device and RequireSecurityDevice enforcement are also grouped together with PIN complexity policy. Conflict resolution for other Windows Hello for Business policies are enforced on a per policy basis. - ->[!NOTE] -> Windows Hello for Business policy conflict resolution logic does not respect the ControlPolicyConflict/MDMWinsOverGP policy in the Policy CSP. -> ->Examples -> ->The following are configured using computer Group Policy: -> ->- Use Windows Hello for Business - Enabled ->- User certificate for on-premises authentication - Enabled -> ->The following are configured using device MDM Policy: -> ->- UsePassportForWork - Disabled ->- UseCertificateForOnPremAuth - Disabled ->- MinimumPINLength - 8 ->- Digits - 1 ->- LowercaseLetters - 1 ->- SpecialCharacters - 1 -> ->Enforced policy set: -> ->- Use Windows Hello for Business - Enabled ->- Use certificate for on-premises authentication - Enabled ->- MinimumPINLength - 8 ->- Digits - 1 ->- LowercaseLetters - 1 ->- SpecialCharacters - 1 \ No newline at end of file +Windows Hello for Business *user policies* take precedence over *computer policies*. If a user policy is set, the corresponded computer policy is ignored. If a user policy is not set, the computer policy is used. diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index f3e0b27534..8375e0ebd3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -2,9 +2,7 @@ title: Planning a Windows Hello for Business Deployment description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure. ms.date: 09/16/2020 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: overview --- # Planning a Windows Hello for Business Deployment @@ -83,14 +81,14 @@ It's fundamentally important to understand which deployment model to use for a s A deployment's trust type defines how each Windows Hello for Business client authenticates to the on-premises Active Directory. There are two trust types: key trust and certificate trust. > [!NOTE] -> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Hybrid Azure AD-joined devices and on-premises resource access on Azure AD Joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](./hello-hybrid-cloud-kerberos-trust.md). +> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Hybrid Azure AD-joined devices and on-premises resource access on Azure AD Joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](hello-hybrid-cloud-kerberos-trust.md). The key trust type does not require issuing authentication certificates to end users. Users authenticate using a hardware-bound key created during the built-in provisioning experience. This requires an adequate distribution of Windows Server 2016 or later domain controllers relative to your existing authentication and the number of users included in your Windows Hello for Business deployment. Read the [Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more. The certificate trust type issues authentication certificates to end users. Users authenticate using a certificate requested using a hardware-bound key created during the built-in provisioning experience. Unlike key trust, certificate trust does not require Windows Server 2016 domain controllers (but still requires [Windows Server 2016 or later Active Directory schema](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust#directories)). Users can use their certificate to authenticate to any Windows Server 2008 R2, or later, domain controller. > [!NOTE] -> RDP does not support authentication with Windows Hello for Business key trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business key trust can be used with [Windows Defender Remote Credential Guard](../remote-credential-guard.md). +> RDP does not support authentication with Windows Hello for Business key trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business key trust can be used with [Remote Credential Guard](../remote-credential-guard.md). #### Device registration diff --git a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md index 1d36c9e14c..96c1df3462 100644 --- a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md +++ b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md @@ -1,10 +1,8 @@ --- -title: Prepare people to use Windows Hello (Windows) +title: Prepare people to use Windows Hello description: When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization. ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.topic: end-user-help --- # Prepare people to use Windows Hello diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md index 1afbc43168..24b362c125 100644 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ b/windows/security/identity-protection/hello-for-business/hello-videos.md @@ -1,10 +1,8 @@ --- title: Windows Hello for Business Videos description: View several informative videos describing features and experiences in Windows Hello for Business in Windows 10 and Windows 11. -ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.date: 09/07/2023 +ms.topic: get-started --- # Windows Hello for Business Videos ## Overview of Windows Hello for Business and Features diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index 80c0b844fc..f137de379f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -5,8 +5,6 @@ ms.collection: - highpri - tier1 ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: conceptual --- # Why a PIN is better than an online password @@ -31,7 +29,7 @@ When the PIN is created, it establishes a trusted relationship with the identity Even though local passwords are local to the device, they're less secure than a PIN, as described in the next section. >[!NOTE] ->For details on how Hello uses asymmetric key pairs for authentication, see [Windows Hello for Business](hello-overview.md#benefits-of-windows-hello). +>For details on how Hello uses asymmetric key pairs for authentication, see [Windows Hello for Business](index.md#benefits-of-windows-hello). ## PIN is backed by hardware @@ -68,6 +66,6 @@ To configure account lockout threshold, follow these steps: ## Why do you need a PIN to use biometrics? -Windows Hello enables biometric sign-in for Windows: fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN first. This PIN enables you to sign in using the PIN when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. +Windows Hello enables biometric sign-in for Windows: fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN after the biometric setup. The PIN enables you to sign in when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. If you only had a biometric sign-in configured and, for any reason, were unable to use that method to sign in, you would have to sign in using your account and password, which doesn't provide you with the same level of protection as Hello. diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/aduc-account-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/aduc-account-scril.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/aduc-account-scril.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/aduc-account-scril.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/exclude-credential-providers-properties.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/exclude-credential-providers-properties.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/exclude-credential-providers-properties.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/exclude-credential-providers-properties.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/four-steps-passwordless-strategy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/four-steps-passwordless-strategy.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/four-steps-passwordless-strategy.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/four-steps-passwordless-strategy.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-exclude-credential-providers.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-exclude-credential-providers.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-exclude-credential-providers.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-exclude-credential-providers.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-require-smart-card-policy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-require-smart-card-policy.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-require-smart-card-policy.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-require-smart-card-policy.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-security-options.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-security-options.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/gpmc-security-options.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-security-options.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/require-whfb-smart-card-policy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/require-whfb-smart-card-policy.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/require-whfb-smart-card-policy.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/require-whfb-smart-card-policy.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/server-2012-adac-user-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2012-adac-user-scril.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/server-2012-adac-user-scril.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2012-adac-user-scril.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/server-2016-adac-domain-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-domain-scril.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/server-2016-adac-domain-scril.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-domain-scril.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/server-2016-adac-user-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-user-scril.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/server-2016-adac-user-scril.png rename to windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-user-scril.png diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png new file mode 100644 index 0000000000..06a13b6f1a Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg b/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg new file mode 100644 index 0000000000..dd8c09b2dd --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg @@ -0,0 +1,11 @@ + + + + + + + + + + + diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-off.png b/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-off.png new file mode 100644 index 0000000000..ccfade47d9 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-off.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png new file mode 100644 index 0000000000..abb9b6456d Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png new file mode 100644 index 0000000000..8913baa8ce Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png new file mode 100644 index 0000000000..b0d03a6299 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist-expanded.png b/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist-expanded.png deleted file mode 100644 index df2fc5634a..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist-expanded.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist.png b/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist.png deleted file mode 100644 index 35eee9bc5e..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/pinreset/allowlist.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-client-prompt.png b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-client-prompt.png index 2bfb558bbf..d5c3416a67 100644 Binary files a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-client-prompt.png and b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-client-prompt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt-2.png b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt-2.png new file mode 100644 index 0000000000..86d43fcb2c Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt-2.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt.png b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt.png index 39f21df392..755c1b66e0 100644 Binary files a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt.png and b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-prompt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset.gif b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset.gif new file mode 100644 index 0000000000..d8aba4d740 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset.gif differ diff --git a/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md b/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md index d7cd002e30..7cc1a49b9a 100644 --- a/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md +++ b/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md @@ -3,4 +3,4 @@ ms.date: 12/08/2022 ms.topic: include --- -[domain join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md "Devices that are domain joined do not have any dependencies on Azure AD. Only local users accounts and Active Directory users can sign in to these devices") \ No newline at end of file +[domain join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/index.md similarity index 96% rename from windows/security/identity-protection/hello-for-business/hello-overview.md rename to windows/security/identity-protection/hello-for-business/index.md index d6e6de308d..e0d3b1306e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/index.md @@ -1,13 +1,11 @@ --- -title: Windows Hello for Business Overview (Windows) -description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on PCs and mobile devices in Windows 10 and Windows 11. +title: Windows Hello for Business Overview +description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on Windows devices. ms.collection: - highpri - tier1 -ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later -ms.date: 12/31/2017 +ms.topic: overview +ms.date: 04/24/2023 --- # Windows Hello for Business Overview @@ -67,6 +65,8 @@ Imagine that someone is looking over your shoulder as you get money from an ATM Windows Hello helps protect user identities and user credentials. Because the user doesn't enter a password (except during provisioning), it helps circumvent phishing and brute force attacks. It also helps prevent server breaches because Windows Hello credentials are an asymmetric key pair, which helps prevent replay attacks when these keys are protected by TPMs. +[!INCLUDE [windows-hello-for-business](../../../../includes/licensing/windows-hello-for-business.md)] + ## How Windows Hello for Business works: key points - Windows Hello credentials are based on certificate or asymmetrical key pair. Windows Hello credentials can be bound to the device, and the token that is obtained using the credential is also bound to the device. @@ -91,7 +91,7 @@ For details, see [How Windows Hello for Business works](hello-how-it-works.md). Windows Hello for Business can use either keys (hardware or software) or certificates in hardware or software. Enterprises that have a public key infrastructure (PKI) for issuing and managing end user certificates can continue to use PKI in combination with Windows Hello for Business. Enterprises that don't use PKI or want to reduce the effort associated with managing user certificates can rely on key-based credentials for Windows Hello. This functionality still uses certificates on the domain controllers as a root of trust. Starting with Windows 10 version 21H2, there's a feature called cloud Kerberos trust for hybrid deployments, which uses Azure AD as the root of trust. cloud Kerberos trust uses key-based credentials for Windows Hello but doesn't require certificates on the domain controller. -Windows Hello for Business with a key, including cloud Kerberos trust, doesn't support supplied credentials for RDP. RDP doesn't support authentication with a key or a self signed certificate. RDP with Windows Hello for Business is supported with certificate based deployments as a supplied credential. Windows Hello for Business with a key credential can be used with [Windows Defender Remote Credential Guard](../remote-credential-guard.md). +Windows Hello for Business with a key, including cloud Kerberos trust, doesn't support supplied credentials for RDP. RDP doesn't support authentication with a key or a self signed certificate. RDP with Windows Hello for Business is supported with certificate based deployments as a supplied credential. Windows Hello for Business with a key credential can be used with [Remote Credential Guard](../remote-credential-guard.md). ## Learn more diff --git a/windows/security/identity-protection/hello-for-business/index.yml b/windows/security/identity-protection/hello-for-business/index.yml deleted file mode 100644 index 4d8789f403..0000000000 --- a/windows/security/identity-protection/hello-for-business/index.yml +++ /dev/null @@ -1,115 +0,0 @@ -### YamlMime:Landing - -title: Windows Hello for Business documentation -summary: Learn how to manage and deploy Windows Hello for Business. - -metadata: - title: Windows Hello for Business documentation - description: Learn how to manage and deploy Windows Hello for Business. - ms.prod: windows-client - ms.technology: itpro-security - ms.topic: landing-page - author: paolomatarazzo - ms.author: paoloma - manager: aaroncz - ms.date: 03/09/2023 - ms.collection: - - highpri - - tier1 - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card - - title: About Windows Hello For Business - linkLists: - - linkListType: overview - links: - - text: Windows Hello for Business Overview - url: hello-overview.md - - linkListType: concept - links: - - text: Passwordless Strategy - url: passwordless-strategy.md - - text: Why a PIN is better than a password - url: hello-why-pin-is-better-than-password.md - - text: Windows Hello biometrics in the enterprise - url: hello-biometrics-in-enterprise.md - - text: How Windows Hello for Business works - url: hello-how-it-works.md - - linkListType: learn - links: - - text: Technical Deep Dive - Device Registration - url: hello-how-it-works-device-registration.md - - text: Technical Deep Dive - Provisioning - url: hello-how-it-works-provisioning.md - - text: Technical Deep Dive - Authentication - url: hello-how-it-works-authentication.md - - text: Technology and Terminology - url: hello-how-it-works-technology.md - - text: Frequently Asked Questions (FAQ) - url: hello-faq.yml - - # Card - - title: Configure and manage Windows Hello for Business - linkLists: - - linkListType: concept - links: - - text: Windows Hello for Business Deployment Overview - url: hello-deployment-guide.md - - text: Planning a Windows Hello for Business Deployment - url: hello-planning-guide.md - - text: Deployment Prerequisite Overview - url: hello-identity-verification.md - - linkListType: how-to-guide - links: - - text: Hybrid Cloud Kerberos Trust Deployment - url: hello-hybrid-cloud-kerberos-trust.md - - text: Hybrid Azure AD Joined Key Trust Deployment - url: hello-hybrid-key-trust.md - - text: Hybrid Azure AD Joined Certificate Trust Deployment - url: hello-hybrid-cert-trust.md - - text: On-premises SSO for Azure AD Joined Devices - url: hello-hybrid-aadj-sso.md - - text: On-premises Key Trust Deployment - url: hello-deployment-key-trust.md - - text: On-premises Certificate Trust Deployment - url: hello-deployment-cert-trust.md - - linkListType: learn - links: - - text: Manage Windows Hello for Business in your organization - url: hello-manage-in-organization.md - - text: Windows Hello and password changes - url: hello-and-password-changes.md - - text: Prepare people to use Windows Hello - url: hello-prepare-people-to-use.md - - # Card - - title: Windows Hello for Business Features - linkLists: - - linkListType: how-to-guide - links: - - text: Conditional Access - url: hello-feature-conditional-access.md - - text: PIN Reset - url: hello-feature-pin-reset.md - - text: Dual Enrollment - url: hello-feature-dual-enrollment.md - - text: Dynamic Lock - url: hello-feature-dynamic-lock.md - - text: Multi-factor Unlock - url: feature-multifactor-unlock.md - - text: Remote Desktop - url: hello-feature-remote-desktop.md - - # Card - - title: Windows Hello for Business Troubleshooting - linkLists: - - linkListType: how-to-guide - links: - - text: Known Deployment Issues - url: hello-deployment-issues.md - - text: Errors During PIN Creation - url: hello-errors-during-pin-creation.md diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index 4b2daf06b4..c3a0d37737 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -3,8 +3,6 @@ title: Password-less strategy description: Learn about the password-less strategy and how Windows Hello for Business implements this strategy in Windows 10 and Windows 11. ms.topic: conceptual ms.date: 05/24/2022 -appliesto: -- ✅ Windows 10 and later --- # Password-less strategy @@ -15,7 +13,7 @@ This article describes Windows' password-less strategy and how Windows Hello for Over the past few years, Microsoft has continued their commitment to enabling a world without passwords. -:::image type="content" source="images/passwordless/four-steps-passwordless-strategy.png" alt-text="Diagram of stair-step strategy with four steps."::: +:::image type="content" source="images/passwordless-strategy/four-steps-passwordless-strategy.png" alt-text="Diagram of stair-step strategy with four steps."::: ### 1. Develop a password replacement offering @@ -226,17 +224,17 @@ Windows provides two ways to prevent your users from using passwords. You can us You can use Group Policy to deploy an interactive logon security policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Windows Settings > Local Policy > Security Options**. The name of the policy setting depends on the version of the operating systems you use to configure Group Policy. -:::image type="content" source="images/passwordless/gpmc-security-options.png" alt-text="The Group Policy Management Editor displaying the location of the Security Options node."::: +:::image type="content" source="images/passwordless-strategy/gpmc-security-options.png" alt-text="The Group Policy Management Editor displaying the location of the Security Options node."::: **Windows Server 2016 and earlier** The policy name for these operating systems is **Interactive logon: Require smart card**. -:::image type="content" source="images/passwordless/gpmc-require-smart-card-policy.png" alt-text="The Group Policy Management Editor displaying the location of the policy 'Interactive logon: Require smart card'."::: +:::image type="content" source="images/passwordless-strategy/gpmc-require-smart-card-policy.png" alt-text="The Group Policy Management Editor displaying the location of the policy 'Interactive logon: Require smart card'."::: **Windows 10, version 1703 or later using Remote Server Administrator Tools** The policy name for these operating systems is **Interactive logon: Require Windows Hello for Business or smart card**. -:::image type="content" source="images/passwordless/require-whfb-smart-card-policy.png" alt-text="Highlighting the security policy 'Interactive logon: Require Windows Hello for Business or smart card'."::: +:::image type="content" source="images/passwordless-strategy/require-whfb-smart-card-policy.png" alt-text="Highlighting the security policy 'Interactive logon: Require Windows Hello for Business or smart card'."::: When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card. @@ -244,11 +242,11 @@ When you enable this security policy setting, Windows prevents users from signin You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > System > Logon**: -:::image type="content" source="images/passwordless/gpmc-exclude-credential-providers.png" alt-text="The Group Policy Management Editor displaying the location of 'Logon' node and the policy setting 'Exclude credential providers'."::: +:::image type="content" source="images/passwordless-strategy/gpmc-exclude-credential-providers.png" alt-text="The Group Policy Management Editor displaying the location of 'Logon' node and the policy setting 'Exclude credential providers'."::: The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is `{60b78e88-ead8-445c-9cfd-0b87f74ea6cd}`. -:::image type="content" source="images/passwordless/exclude-credential-providers-properties.png" alt-text="Properties of the policy setting 'Exclude credential providers'."::: +:::image type="content" source="images/passwordless-strategy/exclude-credential-providers-properties.png" alt-text="Properties of the policy setting 'Exclude credential providers'."::: Excluding the password credential provider hides the password credential provider from Windows and any application that attempts to load it. This configuration prevents the user from entering a password using the credential provider. However, this change doesn't prevent applications from creating their own password collection dialogs and prompting the user for a password using custom dialogs. @@ -298,7 +296,7 @@ The account options on a user account include the option **Smart card is require The following image shows the SCRIL setting for a user in Active Directory Users and Computers: -:::image type="content" source="images/passwordless/aduc-account-scril.png" alt-text="Example user properties in Active Directory that shows the SCRIL setting on Account options."::: +:::image type="content" source="images/passwordless-strategy/aduc-account-scril.png" alt-text="Example user properties in Active Directory that shows the SCRIL setting on Account options."::: When you configure a user account for SCRIL, Active Directory changes the affected user's password to a random 128 bits of data. Additionally, domain controllers hosting the user account don't allow the user to sign-in interactively with a password. Users will no longer need to change their password when it expires, because passwords for SCRIL users don't expire. The users are effectively password-less because: @@ -309,7 +307,7 @@ When you configure a user account for SCRIL, Active Directory changes the affect The following image shows the SCRIL setting for a user in Active Directory Administrative Center on Windows Server 2012: -:::image type="content" source="images/passwordless/server-2012-adac-user-scril.png" alt-text="Example user properties in Windows Server 2012 Active Directory Administrative Center that shows the SCRIL setting."::: +:::image type="content" source="images/passwordless-strategy/server-2012-adac-user-scril.png" alt-text="Example user properties in Windows Server 2012 Active Directory Administrative Center that shows the SCRIL setting."::: > [!NOTE] > Although a SCRIL user's password never expires in early domains, you can toggle the SCRIL configuration on a user account to generate a new random 128 bit password. Use the following process to toggle this configuration: @@ -319,11 +317,11 @@ The following image shows the SCRIL setting for a user in Active Directory Admin > 1. Enable the setting. > 1. Save changes again. > -> When you upgrade the domain to Windows Server 2016 domain forest functional level or later, the domain controller automatically does this action for you. +> When you upgrade the domain functional level to Windows Server 2016 or later, the domain controller automatically does this action for you. The following image shows the SCRIL setting for a user in Active Directory Administrative Center on Windows Server 2016: -:::image type="content" source="images/passwordless/server-2016-adac-user-scril.png" alt-text="Example user properties in Windows Server 2016 Active Directory Administrative Center that shows the SCRIL setting."::: +:::image type="content" source="images/passwordless-strategy/server-2016-adac-user-scril.png" alt-text="Example user properties in Windows Server 2016 Active Directory Administrative Center that shows the SCRIL setting."::: > [!TIP] > Windows Hello for Business was formerly known as Microsoft Passport. @@ -334,11 +332,7 @@ Domains configured for Windows Server 2016 or later domain functional level can In this configuration, passwords for SCRIL-configured users expire based on Active Directory password policy settings. When the SCRIL user authenticates from a domain controller, the domain controller recognizes the password has expired, and automatically generates a new random 128-bit password for the user as part of the authentication. This feature is great because your users don't experience any change password notifications or any authentication outages. -:::image type="content" source="images/passwordless/server-2016-adac-domain-scril.png" alt-text="The Active Directory Administrative Center on Windows Server 2016 showing the domain setting for SCRIL."::: +:::image type="content" source="images/passwordless-strategy/server-2016-adac-domain-scril.png" alt-text="The Active Directory Administrative Center on Windows Server 2016 showing the domain setting for SCRIL."::: > [!NOTE] > Some components within Windows 10, such as Data Protection APIs and NTLM authentication, still need artifacts of a user possessing a password. This configuration provides interoperability by reducing the usage surface while Microsoft continues to close the gaps to remove the password completely. - -## The road ahead - -The information presented here is just the beginning. We'll update this guide with improved tools, methods, and scenarios, like Azure AD joined and MDM managed environments. As we continue to invest in a password-less future, we would love to hear from you. Your feedback is important. Send us an email at [pwdlessQA@microsoft.com](mailto:pwdlessQA@microsoft.com?subject=Passwordless%20Feedback). diff --git a/windows/security/identity-protection/hello-for-business/toc.yml b/windows/security/identity-protection/hello-for-business/toc.yml index 77c3a38b65..cc9f23c50f 100644 --- a/windows/security/identity-protection/hello-for-business/toc.yml +++ b/windows/security/identity-protection/hello-for-business/toc.yml @@ -1,12 +1,9 @@ -- name: Windows Hello for Business documentation - href: index.yml +items: +- name: Overview + href: index.md - name: Concepts expanded: true items: - - name: Windows Hello for Business overview - href: hello-overview.md - - name: Passwordless strategy - href: passwordless-strategy.md - name: Why a PIN is better than a password href: hello-why-pin-is-better-than-password.md - name: Windows Hello biometrics in the enterprise @@ -111,9 +108,11 @@ href: hello-and-password-changes.md - name: Windows Hello for Business features items: - - name: PIN Reset + - name: PIN reset href: hello-feature-pin-reset.md - - name: Dual Enrollment + - name: Windows Hello Enhanced Security Sign-in (ESS) 🔗 + href: /windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security + - name: Dual enrollment href: hello-feature-dual-enrollment.md - name: Dynamic Lock href: hello-feature-dynamic-lock.md diff --git a/windows/security/identity-protection/hello-for-business/webauthn-apis.md b/windows/security/identity-protection/hello-for-business/webauthn-apis.md index 654302f210..1eb2da9944 100644 --- a/windows/security/identity-protection/hello-for-business/webauthn-apis.md +++ b/windows/security/identity-protection/hello-for-business/webauthn-apis.md @@ -1,10 +1,8 @@ --- title: WebAuthn APIs description: Learn how to use WebAuthn APIs to enable passwordless authentication for your sites and apps. -ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later -ms.topic: article +ms.date: 07/27/2023 +ms.topic: how-to --- # WebAuthn APIs for passwordless authentication on Windows @@ -16,7 +14,7 @@ Starting in **Windows 11, version 22H2**, WebAuthn APIs support ECC algorithms. ## What does this mean? -By using WebAuthn APIs, developer partners and the developer community can use [Windows Hello](./index.yml) or [FIDO2 Security Keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to implement passwordless multi-factor authentication for their applications on Windows devices. +By using WebAuthn APIs, developer partners and the developer community can use [Windows Hello](./index.md) or [FIDO2 Security Keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to implement passwordless multi-factor authentication for their applications on Windows devices. Users of these apps or sites can use any browser that supports WebAuthn APIs for passwordless authentication. Users will have a familiar and consistent experience on Windows, no matter which browser they use. diff --git a/windows/security/identity-protection/images/emailsecurity.png b/windows/security/identity-protection/images/emailsecurity.png deleted file mode 100644 index 4181fc4f45..0000000000 Binary files a/windows/security/identity-protection/images/emailsecurity.png and /dev/null differ diff --git a/windows/security/identity-protection/images/mailsettings.png b/windows/security/identity-protection/images/mailsettings.png deleted file mode 100644 index 02423ab89c..0000000000 Binary files a/windows/security/identity-protection/images/mailsettings.png and /dev/null differ diff --git a/windows/security/identity-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png b/windows/security/identity-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png deleted file mode 100644 index f7767ac5f0..0000000000 Binary files a/windows/security/identity-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png and /dev/null differ diff --git a/windows/security/identity-protection/images/remote-credential-guard-gp.png b/windows/security/identity-protection/images/remote-credential-guard-gp.png deleted file mode 100644 index f7db3ee411..0000000000 Binary files a/windows/security/identity-protection/images/remote-credential-guard-gp.png and /dev/null differ diff --git a/windows/security/identity-protection/images/remote-credential-guard.gif b/windows/security/identity-protection/images/remote-credential-guard.gif new file mode 100644 index 0000000000..effe8a4bc2 Binary files /dev/null and b/windows/security/identity-protection/images/remote-credential-guard.gif differ diff --git a/windows/security/identity-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png b/windows/security/identity-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png deleted file mode 100644 index 56021d820e..0000000000 Binary files a/windows/security/identity-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png and /dev/null differ diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md index dc71f52903..c624632fcc 100644 --- a/windows/security/identity-protection/index.md +++ b/windows/security/identity-protection/index.md @@ -1,36 +1,14 @@ --- -title: Identity and access management (Windows 10) -description: Learn more about identity and access protection technologies in Windows. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium -ms.date: 02/05/2018 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +title: Windows identity protection +description: Learn more about identity protection technologies in Windows. +ms.topic: overview +ms.date: 07/27/2023 --- -# Identity and access management +# Windows identity protection -Learn more about identity and access management technologies in Windows. +Learn more about identity protection technologies in Windows. [!INCLUDE [virtual-smart-card-deprecation-notice](../includes/virtual-smart-card-deprecation-notice.md)] -| Section | Description | -|-|-| -| [Local Administrator Password Solution](/defender-for-identity/cas-isp-laps) | Local Administrator Password Solution (LAPS) provides management of local account passwords of domain-joined computers. Passwords are stored in Azure Active Directory (Azure AD) and protected by an access control list (ACL), so only eligible users can read them or request a reset. -| [Technical support policy for lost or forgotten passwords](password-support-policy.md)| Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. | -| [Access control](access-control/access-control.md) | Describes access control in Windows, which is the process of authorizing users, groups, and computers to access objects on the network or computer. Key concepts that make up access control are permissions, ownership of objects, inheritance of permissions, user rights, and object auditing. | -| [Configure S/MIME for Windows 10](configure-s-mime.md) | In Windows 10, S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. | -| [Protect derived domain credentials with Credential Guard](credential-guard/credential-guard.md) | Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard helps prevent these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets. | -| [Protect Remote Desktop credentials with Remote Credential Guard](remote-credential-guard.md) | Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that's requesting the connection. | -| [User Account Control](user-account-control/user-account-control-overview.md)| Provides information about User Account Control (UAC), which helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. UAC can help block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings.| -| [Virtual Smart Cards](virtual-smart-cards/virtual-smart-card-overview.md) | Provides information about deploying and managing virtual smart cards, which are functionally similar to physical smart cards and appear in Windows as smart cards that are always-inserted. Virtual smart cards use the Trusted Platform Module (TPM) chip that is available on computers in many organizations, rather than requiring the use of a separate physical smart card and reader. | -| [VPN technical guide](vpn/vpn-guide.md) | Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect. | -| [Smart Cards](smart-cards/smart-card-windows-smart-card-technical-reference.md) | Provides a collection of references topics about smart cards, which are tamper-resistant portable storage devices that can enhance the security of tasks such as authenticating clients, signing code, securing e-mail, and signing in with a Windows domain account. | -| [Windows Hello for Business](hello-for-business/index.yml) | In Windows 10, Windows Hello replaces passwords with strong two-factor authentication on client devices. This authentication consists of a new type of user credential that is tied to a device and a biometric or PIN. | -| [Windows 10 Credential Theft Mitigation Guide Abstract](windows-credential-theft-mitigation-guide-abstract.md) | Learn more about credential theft mitigation in Windows 10. | +[!INCLUDE [identity](../includes/sections/identity.md)] diff --git a/windows/security/identity-protection/passkeys/images/delete-passkey.png b/windows/security/identity-protection/passkeys/images/delete-passkey.png new file mode 100644 index 0000000000..1363d8db62 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/delete-passkey.png differ diff --git a/windows/security/identity-protection/passkeys/images/device-save-qr.png b/windows/security/identity-protection/passkeys/images/device-save-qr.png new file mode 100644 index 0000000000..e551a1e528 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/device-save-qr.png differ diff --git a/windows/security/identity-protection/passkeys/images/device-save.png b/windows/security/identity-protection/passkeys/images/device-save.png new file mode 100644 index 0000000000..240b3a9695 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/device-save.png differ diff --git a/windows/security/identity-protection/passkeys/images/device-use.png b/windows/security/identity-protection/passkeys/images/device-use.png new file mode 100644 index 0000000000..5aa3daea3d Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/device-use.png differ diff --git a/windows/security/identity-protection/passkeys/images/hello-save-confirm.png b/windows/security/identity-protection/passkeys/images/hello-save-confirm.png new file mode 100644 index 0000000000..b9fdda9002 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/hello-save-confirm.png differ diff --git a/windows/security/identity-protection/passkeys/images/hello-save.png b/windows/security/identity-protection/passkeys/images/hello-save.png new file mode 100644 index 0000000000..785a45596b Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/hello-save.png differ diff --git a/windows/security/identity-protection/passkeys/images/hello-use-confirm.png b/windows/security/identity-protection/passkeys/images/hello-use-confirm.png new file mode 100644 index 0000000000..4139c708c3 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/hello-use-confirm.png differ diff --git a/windows/security/identity-protection/passkeys/images/hello-use.png b/windows/security/identity-protection/passkeys/images/hello-use.png new file mode 100644 index 0000000000..df46054877 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/hello-use.png differ diff --git a/windows/security/identity-protection/passkeys/images/laptop.svg b/windows/security/identity-protection/passkeys/images/laptop.svg new file mode 100644 index 0000000000..2440c97fd5 --- /dev/null +++ b/windows/security/identity-protection/passkeys/images/laptop.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/identity-protection/passkeys/images/linked-device-connect.png b/windows/security/identity-protection/passkeys/images/linked-device-connect.png new file mode 100644 index 0000000000..34cb085968 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/linked-device-connect.png differ diff --git a/windows/security/identity-protection/passkeys/images/linked-device-save.png b/windows/security/identity-protection/passkeys/images/linked-device-save.png new file mode 100644 index 0000000000..48bd40f658 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/linked-device-save.png differ diff --git a/windows/security/identity-protection/passkeys/images/linked-device-use.png b/windows/security/identity-protection/passkeys/images/linked-device-use.png new file mode 100644 index 0000000000..5aeacdae7a Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/linked-device-use.png differ diff --git a/windows/security/identity-protection/passkeys/images/phone.svg b/windows/security/identity-protection/passkeys/images/phone.svg new file mode 100644 index 0000000000..acb1dce81f --- /dev/null +++ b/windows/security/identity-protection/passkeys/images/phone.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/identity-protection/passkeys/images/qr-code.svg b/windows/security/identity-protection/passkeys/images/qr-code.svg new file mode 100644 index 0000000000..d84c521351 --- /dev/null +++ b/windows/security/identity-protection/passkeys/images/qr-code.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/identity-protection/passkeys/images/save-passkey.png b/windows/security/identity-protection/passkeys/images/save-passkey.png new file mode 100644 index 0000000000..9dd3799a14 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/save-passkey.png differ diff --git a/windows/security/identity-protection/passkeys/images/security-key-save.png b/windows/security/identity-protection/passkeys/images/security-key-save.png new file mode 100644 index 0000000000..a17554e17c Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/security-key-save.png differ diff --git a/windows/security/identity-protection/passkeys/images/security-key-setup.png b/windows/security/identity-protection/passkeys/images/security-key-setup.png new file mode 100644 index 0000000000..192d63cc74 Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/security-key-setup.png differ diff --git a/windows/security/identity-protection/passkeys/images/security-key-use.png b/windows/security/identity-protection/passkeys/images/security-key-use.png new file mode 100644 index 0000000000..1513aa359e Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/security-key-use.png differ diff --git a/windows/security/identity-protection/passkeys/images/usb.svg b/windows/security/identity-protection/passkeys/images/usb.svg new file mode 100644 index 0000000000..18027400c1 --- /dev/null +++ b/windows/security/identity-protection/passkeys/images/usb.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/identity-protection/passkeys/images/use-passkey.png b/windows/security/identity-protection/passkeys/images/use-passkey.png new file mode 100644 index 0000000000..1ff07346ea Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/use-passkey.png differ diff --git a/windows/security/identity-protection/passkeys/images/website.png b/windows/security/identity-protection/passkeys/images/website.png new file mode 100644 index 0000000000..d344d8dbde Binary files /dev/null and b/windows/security/identity-protection/passkeys/images/website.png differ diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md new file mode 100644 index 0000000000..40d33d3ed3 --- /dev/null +++ b/windows/security/identity-protection/passkeys/index.md @@ -0,0 +1,329 @@ +--- +title: Support for passkeys in Windows +description: Learn about passkeys and how to use them on Windows devices. +ms.collection: +- highpri +- tier1 +ms.topic: article +ms.date: 09/27/2023 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +--- + +# Support for passkeys in Windows + +Passkeys provide a more secure and convenient method to logging into websites and applications compared to passwords. Unlike passwords, which users must remember and type, passkeys are stored as secrets on a device and can use a device's unlock mechanism (such as biometrics or a PIN). Passkeys can be used without the need for other sign-in challenges, making the authentication process faster, secure, and more convenient. + +You can use passkeys with any applications or websites that support them, to create and sign in with Windows Hello. Once a passkey is created and stored with Windows Hello, you can use your device's biometrics or PIN to sign in. Alternatively, you can use a companion device (phone or tablet) to sign in. + +> [!NOTE] +> Starting in Windows 11, version 22H2 with [KB5030310][KB-1], Windows provides a native experience for passkey management. However, passkeys can be used in all supported versions of Windows clients. + +This article describes how to create and use passkeys on Windows devices. + +## How passkeys work + +Microsoft has long been a founding member of the FIDO Alliance and has helped to define and use passkeys natively within a platform authenticator like Windows Hello. Passkeys utilize the FIDO industry security standard, which is adopted by all major platforms. Leading technology companies like Microsoft are backing passkeys as part of the FIDO Alliance, and numerous websites and apps are integrating support for passkeys. + +The FIDO protocols rely on standard public/private key cryptography techniques to offer more secure authentication. When a user registers with an online service, their client device generates a new key pair. The private key is stored securely on the user's device, while the public key is registered with the service. To authenticate, the client device must prove that it possesses the private key by signing a challenge. The private keys can only be used after they're unlocked by the user using the Windows Hello unlock factor (biometrics or PIN). + +FIDO protocols prioritize user privacy, as they're designed to prevent online services from sharing information or tracking users across different services. Additionally, any biometric information used in the authentication process remains on the user's device and isn't transmitted across the network or to the service. + +### Passkeys compared to passwords + +Passkeys have several advantages over passwords, including their ease of use and intuitive nature. Unlike passwords, passkeys are easy to create, don't need to be remembered, and don't need to be safeguarded. Additionally, passkeys are unique to each website or application, preventing their reuse. They're highly secure because they're only stored on the user's devices, with the service only storing public keys. Passkeys are designed to prevent attackers to guess or obtain them, which helps to make them resistant to phishing attempts where the attacker may try to trick the user into revealing the private key. Passkeys are enforced by the browsers or operating systems to only be used for the appropriate service, rather than relying on human verification. Finally, passkeys provide cross-device and cross-platform authentication, meaning that a passkey from one device can be used to sign in on another device. + +[!INCLUDE [passkey](../../../../includes/licensing/passkeys.md)] + +## User experiences + +### Create a passkey + +Follow these steps to create a passkey from a Windows device: + +:::row::: + :::column span="4"::: + + 1. Open a website or app that supports passkeys + + :::column-end::: +:::row-end::: +:::row::: + :::column span="4"::: + + 2. Create a passkey from your account settings + + :::column-end::: +:::row-end::: +:::row::: + :::column span="4"::: + 3. Choose where to save the passkey. By default, Windows offers to save the passkey locally if you're using Windows Hello or Windows Hello for Business. If you select the option **Use another device**, you can choose to save the passkey in one of the following locations: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + +- **This Windows device**: the passkey is saved locally on your Windows device, and protected by Windows Hello (biometrics and PIN) +- **iPhone, iPad or Android device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires you to scan a QR code with your phone or tablet, which must be in proximity of the Windows device +- **Linked device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires the linked device to be in proximity of the Windows device, and it's only supported for Android devices +- **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN) + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/save-passkey.png" alt-text="Screenshot showing a dialog box prompting the user to pick a location to store the passkey." lightbox="images/save-passkey.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="4"::: + 4. Select **Next** + :::column-end::: +:::row-end::: + +Pick one of the following options to learn how to save a passkey, based on where you want to store it. + +#### [:::image type="icon" source="images/laptop.svg" border="false"::: **Windows device**](#tab/windows) + +:::row::: + :::column span="3"::: + + 5. Select a Windows Hello verification method and proceed with the verification, then select **OK** + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/hello-save.png" alt-text="Screenshot showing the Windows Hello face verification method." lightbox="images/hello-save.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 6. The passkey is saved to your Windows device. To confirm select **OK** + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/hello-save-confirm.png" alt-text="Screenshot confirming that the passkey is saved to the Windows device" lightbox="images/hello-save-confirm.png" border="false"::: + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/qr-code.svg" border="false"::: **New phone or tablet**](#tab/mobile) + +:::row::: + :::column span="3"::: + + 5. Scan the QR code with your phone or tablet. Wait for the connection to the device to be established and follow the instructions to save the passkey + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/device-save-qr.png" alt-text="Screenshot showing the QR code asking the user to scan on the device." lightbox="images/device-save-qr.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 6. Once the passkey is saved to your phone or tablet, select **OK** + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/device-save.png" alt-text="Screenshot confirming that the passkey is saved to the device." lightbox="images/device-save.png" border="false"::: + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/phone.svg" border="false"::: **Linked phone or tablet**](#tab/linked) + +:::row::: + :::column span="3"::: + + 5. Once the connection to the linked device is established, follow the instructions on the device to save the passkey + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/linked-device-connect.png" alt-text="Screenshot showing the passkey save dialog connecting to a linked device." lightbox="images/linked-device-connect.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 6. Once the passkey is saved to your linked device, select **OK** + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/linked-device-save.png" alt-text="Screenshot confirming that the passkey is saved to the linked device." lightbox="images/linked-device-save.png" border="false"::: + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/usb.svg" border="false"::: **Security key**](#tab/key) + +:::row::: + :::column span="3"::: + + 5. Select **OK** to confirm that you want to set up a security key, and unlock the security key using the key's unlock mechanism + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/security-key-setup.png" alt-text="Screenshot showing a prompt to use a security key to store the passkey." lightbox="images/security-key-setup.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 6. Once the passkey is saved to the security key, select **OK** + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/security-key-save.png" alt-text="Screenshot confirming that the passkey is saved to the security key." lightbox="images/security-key-save.png" border="false"::: + :::column-end::: +:::row-end::: + +--- + +### Use a passkey + +Follow these steps to use a passkey: + +:::row::: + :::column span="3"::: + 1. Open a website or app that supports passkeys + :::column-end::: + :::column span="1"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + 2. Select **Sign in with a passkey**, or a similar option + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/website.png" alt-text="Screenshot of a website offering the passkey sign in option." lightbox="images/website.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + 3. If a passkey is stored locally and protected by Windows Hello, you're prompted to use Windows Hello to sign in. If you select the option **Use another device**, you can choose one of the following options: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: +- **This Windows device**: use this option to use a passkey that is stored locally on your Windows device, and protected by Windows Hello +- **iPhone, iPad or Android device**: use this option if you want to sign in with a passkey stored on a phone or tablet. This option requires you to scan a QR code with your phone or tablet, which must be in proximity of the Windows device +- **Linked device**: use this option if you want to sign in with a passkey stored on a device that is in proximity of the Windows device. This option is only supported for Android devices +- **Security key**: use this option if you want to sign in with a passkey stored on a FIDO2 security key + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/use-passkey.png" alt-text="Screenshot of the passkey dialog prompting the user to pick where the passkey is stored." lightbox="images/use-passkey.png" border="false"::: + :::column-end::: +:::row-end::: + +Pick one of the following options to learn how to use a passkey, based on where you saved it. + +#### [:::image type="icon" source="images/laptop.svg" border="false"::: **Windows device**](#tab/windows) + +:::row::: + :::column span="3"::: + + 4. Select a Windows Hello unlock option + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/hello-use.png" alt-text="Screenshot showing the Windows Hello prompt for a verification method." lightbox="images/hello-use.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 5. Select **OK** to continue signing in + + :::column-end::: + :::column span="1"::: + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/qr-code.svg" border="false"::: **Phone or tablet**](#tab/mobile) + +:::row::: + :::column span="3"::: + + 4. Scan the QR code with your phone or tablet where you saved the passkey. Once the connection to the device is established, follow the instructions to use the passkey + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/device-use.png" alt-text="Screenshot showing the QR code to scan from your phone or tablet." lightbox="images/device-use.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="4"::: + + 5. You're signed in to the website or app + + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/phone.svg" border="false"::: **Linked phone or tablet**](#tab/linked) + +:::row::: + :::column span="3"::: + + 4. Once the connection to the linked device is established, follow the instructions on the device to use the passkey + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/linked-device-use.png" alt-text="Screenshot showing that the linked device is connected to Windows." lightbox="images/linked-device-use.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 5. You're signed in to the website or app + + :::column-end::: + :::column span="1"::: + :::column-end::: +:::row-end::: + +#### [:::image type="icon" source="images/usb.svg" border="false"::: **Security key**](#tab/key) + +:::row::: + :::column span="3"::: + + 4. Unlock the security key using the key's unlock mechanism + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/security-key-use.png" alt-text="Screenshot showing a prompt asking the user to unlock the security key." lightbox="images/security-key-use.png" border="false"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + + 5. You're signed in to the website or app + + :::column-end::: + :::column span="1"::: + :::column-end::: +:::row-end::: + +--- + +### Manage passkeys + +Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can use the Settings app to view and manage passkeys saved for apps or websites. Go to **Settings > Accounts > Passkeys**, or use the following shortcut: + +> [!div class="nextstepaction"] +> +> [Manage passkeys][MSS-1] + +- A list of saved passkeys is displayed and you can filter them by name +- To delete a passkey, select **... > Delete passkey** next to the passkey name + +:::image type="content" source="images/delete-passkey.png" alt-text="Screenshot of the Settings app showing the delete option for a passkey." lightbox="images/delete-passkey.png" border="false"::: + +> [!NOTE] +> Some passkeys for *login.microsoft.com* can't be deleted, as they're used with Microsoft Entra ID and/or Microsoft Account for signing in to the device and Microsoft services. + +## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback + +To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**. + + + +[FHUB]: feedback-hub:?tabid=2&newFeedback=true +[KB-1]: https://support.microsoft.com/kb/5030310 +[MSS-1]: ms-settings:savedpasskeys diff --git a/windows/security/identity-protection/password-support-policy.md b/windows/security/identity-protection/password-support-policy.md deleted file mode 100644 index fe76412c23..0000000000 --- a/windows/security/identity-protection/password-support-policy.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Technical support policy for lost or forgotten passwords -description: Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. -ms.custom: - - CI ID 110060 - - CSSTroubleshoot -ms.prod: windows-client -ms.topic: article -ms.localizationpriority: medium -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.date: 11/20/2019 -ms.technology: itpro-security ---- - -# Technical support policy for lost or forgotten passwords - -Microsoft takes security seriously. This is for your protection. Microsoft accounts, the Windows operating system, and other Microsoft products include passwords to help secure your information. This article provides some options that you can use to reset or recover your password if you forget it. If these options don’t work, Microsoft support engineers can't help you retrieve or circumvent a lost or forgotten password. - -If you lose or forget a password, you can use the links in this article to find published support information that will help you reset the password. - -## How to reset a password for a domain account - -If you lose or forget the password for a domain account, contact your IT administrator or Helpdesk. For more information, see [Change or reset your Windows password](https://support.microsoft.com/help/4490115). - -## How to reset a password for a Microsoft account - -If you lose or forget the password for your Microsoft Account, use the [Recover your account](https://account.live.com/ResetPassword.aspx) wizard. - -This wizard requests your security proofs. If you've forgotten your security proofs, or no longer have access to them, select **I no longer have these anymore**. After you select this option, fill out a form for the Microsoft Account team. Provide as much information as you can on this form. The Microsoft Account team reviews the information that you provide to determine whether you're the account holder. This decision is final. Microsoft doesn't influence the team's choice of action. - -## How to reset a password for a local account on a Windows device - -Local accounts on a device include the device's Administrator account. - -### Windows 10 - -If you lose or forget the password for a local account on a device that runs Windows 10, see [Reset your Windows 10 local account password](https://support.microsoft.com/help/4028457). - -### Windows 8.1 or Windows 7 - -If you lose or forget the password for a local account on a device that runs Windows 8.1 or Windows 7, see [Change or reset your Windows password](https://support.microsoft.com/help/4490115). In that article, you can select your operating system version from the **Select Product Version** menu. - -## How to reset a hardware BIOS password - -If you lose or forget the password for the hardware BIOS of a device, contact the device manufacturer for help and support. If you do contact the manufacturer online, make sure that you visit the manufacturer website and not the website of some third party. - -## How to reset a password for an individual file - -Some applications let you password-protect individual files. If you lose or forget such a password, you can rely on that application only to reset or recover it. Microsoft support engineers can't help you reset, retrieve, or circumvent such passwords. - -## Using third-party password tools - -Some third-party companies claim to be able to circumvent passwords that have been applied to files and features that Microsoft programs use. For legal reasons, we can't recommend or endorse any one of these companies. If you want help to circumvent or reset a password, you can locate and contact a third party for this help. However, you use such third-party products and services at your own risk. diff --git a/windows/security/identity-protection/passwordless-experience/images/edge-on.png b/windows/security/identity-protection/passwordless-experience/images/edge-on.png new file mode 100644 index 0000000000..06a13b6f1a Binary files /dev/null and b/windows/security/identity-protection/passwordless-experience/images/edge-on.png differ diff --git a/windows/security/identity-protection/passwordless-experience/images/key-credential-provider.svg b/windows/security/identity-protection/passwordless-experience/images/key-credential-provider.svg new file mode 100644 index 0000000000..dd8c09b2dd --- /dev/null +++ b/windows/security/identity-protection/passwordless-experience/images/key-credential-provider.svg @@ -0,0 +1,11 @@ + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-experience/images/lock-screen-off.png b/windows/security/identity-protection/passwordless-experience/images/lock-screen-off.png new file mode 100644 index 0000000000..ccfade47d9 Binary files /dev/null and b/windows/security/identity-protection/passwordless-experience/images/lock-screen-off.png differ diff --git a/windows/security/identity-protection/passwordless-experience/images/lock-screen-on.png b/windows/security/identity-protection/passwordless-experience/images/lock-screen-on.png new file mode 100644 index 0000000000..abb9b6456d Binary files /dev/null and b/windows/security/identity-protection/passwordless-experience/images/lock-screen-on.png differ diff --git a/windows/security/identity-protection/passwordless-experience/images/uac-off.png b/windows/security/identity-protection/passwordless-experience/images/uac-off.png new file mode 100644 index 0000000000..8913baa8ce Binary files /dev/null and b/windows/security/identity-protection/passwordless-experience/images/uac-off.png differ diff --git a/windows/security/identity-protection/passwordless-experience/images/uac-on.png b/windows/security/identity-protection/passwordless-experience/images/uac-on.png new file mode 100644 index 0000000000..b0d03a6299 Binary files /dev/null and b/windows/security/identity-protection/passwordless-experience/images/uac-on.png differ diff --git a/windows/security/identity-protection/passwordless-experience/index.md b/windows/security/identity-protection/passwordless-experience/index.md new file mode 100644 index 0000000000..d42f5fb84f --- /dev/null +++ b/windows/security/identity-protection/passwordless-experience/index.md @@ -0,0 +1,143 @@ +--- +title: Windows passwordless experience +description: Learn how Windows passwordless experience enables your organization to move away from passwords. +ms.collection: + - highpri + - tier1 +ms.date: 09/27/2023 +ms.topic: how-to +appliesto: + - ✅ Windows 11 +--- + +# Windows passwordless experience + +Starting in Windows 11, version 22H2 with [KB5030310][KB-1], *Windows passwordless experience* is a security policy that promotes a user experience without passwords on Microsoft Entra joined devices.\ +When the policy is enabled, certain Windows authentication scenarios don't offer users the option to use a password, helping organizations and preparing users to gradually move away from passwords. + +With Windows passwordless experience, users who sign in with Windows Hello or a FIDO2 security key: + +- Can't use the password credential provider on the Windows lock screen +- Aren't prompted to use a password during in-session authentications (for example, UAC elevation, password manager in the browser, etc.) +- Don't have the option *Accounts > Change password* in the Settings app + + >[!NOTE] + >Users can reset their password using CTRL+ALT+DEL > **Manage your account** + +Windows passwordless experience doesn't affect the initial sign-in experience and local accounts. It only applies to subsequent sign-ins for Microsoft Entra ID accounts. It also doesn't prevent a user from signing in with a password when using the *Other user* option in the lock screen.\ +The password credential provider is hidden only for the last signed in user who signed in Windows Hello or a FIDO2 security key. Windows passwordless experience isn't about preventing users from using passwords, rather to guide and educate them to not use passwords. + +This article explains how to enable Windows passwordless experience and describes the user experiences. + +>[!TIP] +> Windows Hello for Business users can achieve passwordless sign-in from the first sign-in using the Web sign-in feature. For more information about Web sign-in, see [Web sign-in for Windows devices](../web-sign-in/index.md). + +## System requirements + +Windows passwordless experience has the following requirements: + +- Windows 11, version 22H2 with [KB5030310][KB-1] or later +- Microsoft Entra joined +- Windows Hello for Business credentials enrolled for the user, or a FIDO2 security key +- MDM-managed: Microsoft Intune or other MDM solution + +>[!NOTE] +>Microsoft Entra hybrid joined devices and Active Directory domain joined devices are currently out of scope. + +[!INCLUDE [windows-passwordless-experience](../../../../includes/licensing/windows-passwordless-experience.md)] + +## Enable Windows passwordless experience with Intune + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| **Authentication** | Enable Passwordless Experience | Enabled | + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-2] with the [Policy CSP][CSP-1]. + +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/Policy/Config/Authentication/EnablePasswordlessExperience`
                                                                    - **Data type:** int
                                                                    - **Value:** `1`| + +## User experiences + +### Lock screen experience + +:::row::: + :::column span="3"::: + **Passwordless experience turned off**: users can sign in using a password, as indicated by the presence of the password credential provider :::image type="icon" source="images/key-credential-provider.svg" border="false"::: in the Windows lock screen. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/lock-screen-off.png" lightbox="images/lock-screen-off.png" alt-text="Screenshot of the Windows lock screen showing the fingerprint, PIN and password credential providers."::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + **Passwordless experience turned on**: the password credential provider :::image type="icon" source="images/key-credential-provider.svg" border="false"::: is missing for the last user who signed in with strong credentials. A user can either sign in using a strong credential or opt to use the *Other user* option to sign in with a password. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/lock-screen-on.png" lightbox="images/lock-screen-on.png" alt-text="Screenshot of the Windows lock screen showing the fingerprint and PIN credential providers only. The password credential provider is missing."::: + :::column-end::: +:::row-end::: + +### In-session authentication experiences + +When Windows passwordless experience is enabled, users can't use the password credential provider for in-session authentication scenarios. In-session authentication scenarios include: + +- Password Manager in a web browser +- Connecting to file shares or intranet sites +- User Account Control (UAC) elevation, except if a local user account is used for elevation + +>[!NOTE] +> RDP sign in defaults to the credential provider used during sign-in. However, a user can select the option *Use a different account* to sign in with a password. +> +> *Run as different user* is not impacted by Windows passwordless experience. + +Example of UAC elevation experience: + +:::row::: + :::column span="3"::: + **Passwordless experience turned off**: UAC elevation allows the user to authenticate using a password. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/uac-off.png" lightbox="images/uac-off.png" alt-text="Screenshot of the UAC prompt showing username and password fields."::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="3"::: + **Passwordless experience turned on**: UAC elevation doesn't allow the user to use the password credential provider for the currently logged on user. The user can authenticate using Windows Hello, a FIDO2 security key or a local user account, if available. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/uac-on.png" lightbox="images/uac-on.png" alt-text="Screenshot of the UAC prompt showing fingerprint and PIN options only."::: + :::column-end::: +:::row-end::: + +## Recommendations + +Here's a list of recommendations to consider before enabling Windows passwordless experience: + +- If Windows Hello for Business is enabled, configure the [PIN reset](../hello-for-business/hello-feature-pin-reset.md) feature to allow users to reset their PIN from the lock screen. The PIN reset experience is improved starting in Windows 11, version 22H2 with [KB5030310][KB-1] +- Don't configure the security policy *Interactive logon: Don't display last signed-in*, as it prevents Windows passwordless experience from working +- Don't disable the password credential provider using the *Exclude credential providers* policy. The key differences between the two policies are: + - The Exclude credential providers policy disables passwords for *all accounts*, including local accounts. Windows passwordless experience only applies to Microsoft Entra ID accounts that sign in with Windows Hello or a FIDO2 security key. It also excludes *Other User* from the policy, so users have a backup sign in option + - Exclude credential providers policy prevents the use of passwords for RDP and *Run as* authentication scenarios +- To facilitate helpdesk support operations, consider enabling the local administrator account or create a separate one, randomizing its password using the [Windows Local Administrator Password Solution (LAPS)][SERV-1] + +## Known issues + +There's a known issue affecting the in-session authentication experience when using FIDO2 security keys, where security keys aren't always an available option. The product group is aware of this behavior and plans to improve this in the future. + +### :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback + +To provide feedback for Windows passwordless experience, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passwordless experience**. + + + +[CSP-1]: /windows/client-management/mdm/policy-csp-authentication#enablepasswordlessexperience +[FHUB]: feedback-hub://?tabid=2&newFeedback=true&feedbackType=1 +[INT-2]: /mem/intune/configuration/custom-settings-windows-10 +[KB-1]: https://support.microsoft.com/kb/5030310 +[SERV-1]: /windows-server/identity/laps/laps-overview diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index 63c2e03d67..7351dd93ae 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -1,194 +1,228 @@ --- -title: Protect Remote Desktop credentials with Windows Defender Remote Credential Guard (Windows 10) -description: Windows Defender Remote Credential Guard helps to secure your Remote Desktop credentials by never sending them to the target device. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz +title: Remote Credential Guard +description: Learn how Remote Credential Guard helps to secure Remote Desktop credentials by never sending them to the target device. ms.collection: - - highpri - - tier2 -ms.topic: article -ms.localizationpriority: medium -ms.date: 01/12/2018 +- highpri +- tier1 +ms.topic: how-to +ms.date: 09/06/2023 appliesto: - - ✅ Windows 10 - - ✅ Windows Server 2016 -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- -# Protect Remote Desktop credentials with Windows Defender Remote Credential Guard -Introduced in Windows 10, version 1607, Windows Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting Kerberos requests back to the device that's requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions. +# Remote Credential Guard -Administrator credentials are highly privileged and must be protected. By using Windows Defender Remote Credential Guard to connect during Remote Desktop sessions, if the target device is compromised, your credentials are not exposed because both credential and credential derivatives are never passed over the network to the target device. +## Overview + +Remote Credential Guard helps protecting credentials over a Remote Desktop (RDP) connection by redirecting Kerberos requests back to the device that's requesting the connection. If the target device is compromised, the credentials aren't exposed because both credential and credential derivatives are never passed over the network to the target device. Remote Credential Guard also provides single sign-on experiences for Remote Desktop sessions. + +This article describes how to configure and use Remote Credential Guard. > [!IMPORTANT] -> For information on Remote Desktop connection scenarios involving helpdesk support, see [Remote Desktop connections and helpdesk support scenarios](#helpdesk) in this article. +> For information on Remote Desktop connection scenarios involving helpdesk support, see [Remote Desktop connections and helpdesk support scenarios](#remote-desktop-connections-and-helpdesk-support-scenarios) in this article. - +## Compare Remote Credential Guard with other connection options -## Comparing Windows Defender Remote Credential Guard with other Remote Desktop connection options +Using a Remote Desktop session without Remote Credential Guard has the following security implications: -The following diagram helps you to understand how a standard Remote Desktop session to a server without Windows Defender Remote Credential Guard works: +- Credentials are sent to and stored on the remote host +- Credentials aren't protected from attackers on the remote host +- Attacker can use credentials after disconnection -![RDP connection to a server without Windows Defender Remote Credential Guard.png.](images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png) +The security benefits of Remote Credential Guard include: -
                                                                    +- Credentials aren't sent to the remote host +- During the remote session you can connect to other systems using SSO +- An attacker can act on behalf of the user only when the session is ongoing -The following diagram helps you to understand how Windows Defender Remote Credential Guard works, what it helps to protect against, and compares it with the [Restricted Admin mode](https://social.technet.microsoft.com/wiki/contents/articles/32905.how-to-enable-restricted-admin-mode-for-remote-desktop.aspx) option: +The security benefits of [Restricted Admin mode][TECH-1] include: -![Windows Defender Remote Credential Guard.](images/windows-defender-remote-credential-guard-with-remote-admin-mode.png) +- Credentials aren't sent to the remote host +- The Remote Desktop session connects to other resources as the remote host's identity +- An attacker can't act on behalf of the user and any attack is local to the server -
                                                                    -As illustrated, Windows Defender Remote Credential Guard blocks NTLM (allowing only Kerberos), prevents Pass-the-Hash (PtH) attacks, and also prevents use of credentials after disconnection. - -
                                                                    -
                                                                    Use the following table to compare different Remote Desktop connection security options: -
                                                                    -
                                                                    - - -| Feature | Remote Desktop | Windows Defender Remote Credential Guard | Restricted Admin mode | -|--------------------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **Protection benefits** | Credentials on the server are not protected from Pass-the-Hash attacks. | User credentials remain on the client. An attacker can act on behalf of the user *only* when the session is ongoing | User logs on to the server as local administrator, so an attacker cannot act on behalf of the "domain user". Any attack is local to the server | -| **Version support** | The remote computer can run any Windows operating system | Both the client and the remote computer must be running **at least Windows 10, version 1607, or Windows Server 2016**. | The remote computer must be running **at least patched Windows 7 or patched Windows Server 2008 R2**.

                                                                    For more information about patches (software updates) related to Restricted Admin mode, see [Microsoft Security Advisory 2871997](/security-updates/SecurityAdvisories/2016/2871997). | -| **Helps prevent**                    |      N/A          |

                                                                    • Pass-the-Hash
                                                                    • Use of a credential after disconnection
                                                                    |
                                                                    • Pass-the-Hash
                                                                    • Use of domain identity during connection
                                                                    | -| **Credentials supported from the remote desktop client device** |
                                                                    • Signed on credentials
                                                                    • Supplied credentials
                                                                    • Saved credentials
                                                                    |
                                                                    • Signed on credentials only |
                                                                      • Signed on credentials
                                                                      • Supplied credentials
                                                                      • Saved credentials
                                                                      | -| **Access** | **Users allowed**, that is, members of Remote Desktop Users group of remote host. | **Users allowed**, that is, members of Remote Desktop Users of remote host. | **Administrators only**, that is, only members of Administrators group of remote host. | -| **Network identity** | Remote Desktop session **connects to other resources as signed-in user**. | Remote Desktop session **connects to other resources as signed-in user**. | Remote Desktop session **connects to other resources as remote host's identity**. | -| **Multi-hop** | From the remote desktop, **you can connect through Remote Desktop to another computer** | From the remote desktop, you **can connect through Remote Desktop to another computer**. | Not allowed for user as the session is running as a local host account | -| **Supported authentication** | Any negotiable protocol. | Kerberos only. | Any negotiable protocol | - -
                                                                      - -For further technical information, see [Remote Desktop Protocol](/windows/win32/termserv/remote-desktop-protocol) -and [How Kerberos works](/previous-versions/windows/it-pro/windows-2000-server/cc961963(v=technet.10)). - -
                                                                      - - - -## Remote Desktop connections and helpdesk support scenarios - -For helpdesk support scenarios in which personnel require administrative access to provide remote assistance to computer users via Remote Desktop sessions, Microsoft recommends that Windows Defender Remote Credential Guard should not be used in that context. This is because if an RDP session is initiated to a compromised client that an attacker already controls, the attacker could use that open channel to create sessions on the user's behalf (without compromising credentials) to access any of the user's resources for a limited time (a few hours) after the session disconnects. - -Therefore, we recommend instead that you use the Restricted Admin mode option. For helpdesk support scenarios, RDP connections should only be initiated using the /RestrictedAdmin switch. This helps ensure that credentials and other user resources are not exposed to compromised remote hosts. For more information, see [Mitigating Pass-the-Hash and Other Credential Theft v2](https://download.microsoft.com/download/7/7/A/77ABC5BD-8320-41AF-863C-6ECFB10CB4B9/Mitigating-Pass-the-Hash-Attacks-and-Other-Credential-Theft-Version-2.pdf). - -To further harden security, we also recommend that you implement Local Administrator Password Solution (LAPS), a Group Policy client-side extension (CSE) introduced in Windows 8.1 that automates local administrator password management. LAPS mitigates the risk of lateral escalation and other cyberattacks facilitated when customers use the same administrative local account and password combination on all their computers. You can download and install LAPS [here](https://www.microsoft.com/download/details.aspx?id=46899). - -For further information on LAPS, see [Microsoft Security Advisory 3062591](https://technet.microsoft.com/library/security/3062591.aspx). - - - +| Feature | Remote Desktop | Remote Credential Guard | Restricted Admin mode | +|--|--|--|--| +| Single sign-on (SSO) to other systems as signed in user | ✅ | ✅ | ❌ | +| Multi-hop RDP | ✅ | ✅ | ❌ | +| Prevent use of user's identity during connection | ❌ | ❌ | ✅ | +| Prevent use of credentials after disconnection | ❌ | ✅ | ✅ | +| Prevent Pass-the-Hash (PtH) | ❌ | ✅ | ✅ | +| Supported authentication | Any negotiable protocol | Kerberos only | Any negotiable protocol | +| Credentials supported from the remote desktop client device | - Signed on credentials
                                                                      - Supplied credentials
                                                                      - Saved credentials | - Signed on credentials
                                                                      - Supplied credentials
                                                                      | - Signed on credentials
                                                                      - Supplied credentials
                                                                      - Saved credentials | +| RDP access granted with | Membership of **Remote Desktop Users** group on remote host | Membership of **Remote Desktop Users** group on remote host | Membership of **Administrators** group on remote host | ## Remote Credential Guard requirements -To use Windows Defender Remote Credential Guard, the Remote Desktop client and remote host must meet the following requirements: +To use Remote Credential Guard, the remote host and the client must meet the following requirements. -The Remote Desktop client device: +The remote host: -- Must be running at least Windows 10, version 1703 to be able to supply credentials, which is sent to the remote device. This allows users to run as different users without having to send credentials to the remote machine. +- Must allow the user to access via Remote Desktop connections +- Must allow delegation of nonexportable credentials to the client device -- Must be running at least Windows 10, version 1607 or Windows Server 2016 to use the user's signed-in credentials. This requires the user's account be able to sign in to both the client device and the remote host. +The client device: -- Must be running the Remote Desktop Classic Windows application. The Remote Desktop Universal Windows Platform application doesn't support Windows Defender Remote Credential Guard. +- Must be running the Remote Desktop Windows application. The Remote Desktop Universal Windows Platform (UWP) application doesn't support Remote Credential Guard +- Must use Kerberos authentication to connect to the remote host. If the client can't connect to a domain controller, then RDP attempts to fall back to NTLM. Remote Credential Guard does not allow NTLM fallback because this would expose credentials to risk -- Must use Kerberos authentication to connect to the remote host. If the client cannot connect to a domain controller, then RDP attempts to fall back to NTLM. Windows Defender Remote Credential Guard does not allow NTLM fallback because this would expose credentials to risk. +[!INCLUDE [remote-credential-guard](../../../includes/licensing/remote-credential-guard.md)] -The Remote Desktop remote host: +## Enable delegation of nonexportable credentials on the remote hosts -- Must be running at least Windows 10, version 1607 or Windows Server 2016. -- Must allow Restricted Admin connections. -- Must allow the client's domain user to access Remote Desktop connections. -- Must allow delegation of non-exportable credentials. +This policy is required on the remote hosts to support Remote Credential Guard and Restricted Admin mode. It allows the remote host to delegate nonexportable credentials to the client device.\ +If you disable or don't configure this setting, Restricted Admin and Remote Credential Guard mode aren't supported. User will always need to pass their credentials to the host, exposing users to the risk of credential theft from attackers on the remote host. -There are no hardware requirements for Windows Defender Remote Credential Guard. +To enable delegation of nonexportable credentials on the remote hosts, you can use: -> [!NOTE] -> Remote Desktop client devices running earlier versions, at minimum Windows 10 version 1607, only support signed-in credentials, so the client device must also be joined to an Active Directory domain. Both Remote Desktop client and server must either be joined to the same domain, or the Remote Desktop server can be joined to a domain that has a trust relationship to the client device's domain. -> -> GPO [Remote host allows delegation of non-exportable credentials](/windows/client-management/mdm/policy-csp-credentialsdelegation) should be enabled for delegation of non-exportable credentials. +- Microsoft Intune/MDM +- Group policy +- Registry -- For Windows Defender Remote Credential Guard to be supported, the user must authenticate to the remote host using Kerberos authentication. +[!INCLUDE [tab-intro](../../../includes/configure/tab-intro.md)] -- The remote host must be running at least Windows 10 version 1607, or Windows Server 2016. +#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) -- The Remote Desktop classic Windows app is required. The Remote Desktop Universal Windows Platform app doesn't support Windows Defender Remote Credential Guard. +[!INCLUDE [intune-settings-catalog-1](../../../includes/configure/intune-settings-catalog-1.md)] -## Enable Windows Defender Remote Credential Guard +| Category | Setting name | Value | +|--|--|--| +| **Administrative Templates > System > Credentials Delegation** | Remote host allows delegation of nonexportable credentials | Enabled | -You must enable Restricted Admin or Windows Defender Remote Credential Guard on the remote host by using the Registry. +[!INCLUDE [intune-settings-catalog-2](../../../includes/configure/intune-settings-catalog-2.md)] -1. Open Registry Editor on the remote host. +Alternatively, you can configure devices using a [custom policy][INT-3] with the [Policy CSP][CSP-1]. -2. Enable Restricted Admin and Windows Defender Remote Credential Guard: +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/Policy/Config/CredentialsDelegation/RemoteHostAllowsDelegationOfNonExportableCredentials`
                                                                      - **Data type:** string
                                                                      - **Value:** ``| - - Go to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa. - - - Add a new DWORD value named **DisableRestrictedAdmin**. - - - To turn on Restricted Admin and Windows Defender Remote Credential Guard, set the value of this registry setting to 0. - -3. Close Registry Editor. +#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +[!INCLUDE [gpo-settings-1](../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\System\Credentials Delegation** | Remote host allows delegation of nonexportable credentials | Enabled | + +[!INCLUDE [gpo-settings-2](../../../includes/configure/gpo-settings-2.md)] +#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +To configure devices using the registry, use the following settings: + +| Setting | +|-| +| - **Key path:** `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa`
                                                                      - **Key name:** `DisableRestrictedAdmin`
                                                                      - **Type:** `REG_DWORD`
                                                                      - **Value:** `0`| You can add this by running the following command from an elevated command prompt: -```console -reg add HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v DisableRestrictedAdmin /d 0 /t REG_DWORD +```cmd +reg.exe add HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v DisableRestrictedAdmin /d 0 /t REG_DWORD ``` -## Using Windows Defender Remote Credential Guard +--- -Beginning with Windows 10 version 1703, you can enable Windows Defender Remote Credential Guard on the client device either by using Group Policy or by using a parameter with the Remote Desktop Connection. +## Configure delegation of credentials on the clients -### Turn on Windows Defender Remote Credential Guard by using Group Policy +To enable Remote Credential Guard on the clients, you can configure a policy that prevents the delegation of credentials to the remote hosts. -1. From the Group Policy Management Console, go to **Computer Configuration** -> **Administrative Templates** -> **System** -> **Credentials Delegation**. +> [!TIP] +> If you don't want to configure your clients to enforce Remote Credential Guard, you can use the following command to use Remote Credential Guard for a specific RDP session: +> ```cmd +> mstsc.exe /remoteGuard +> ``` -2. Double-click **Restrict delegation of credentials to remote servers**. +The policy can have different values, depending on the level of security you want to enforce: - ![Windows Defender Remote Credential Guard Group Policy.](images/remote-credential-guard-gp.png) - -3. Under **Use the following restricted mode**: - - - If you want to require either [Restricted Admin mode](https://social.technet.microsoft.com/wiki/contents/articles/32905.remote-desktop-services-enable-restricted-admin-mode.aspx) or Windows Defender Remote Credential Guard, choose **Restrict Credential Delegation**. In this configuration, Windows Defender Remote Credential Guard is preferred, but it will use Restricted Admin mode (if supported) when Windows Defender Remote Credential Guard cannot be used. - - > [!NOTE] - > Neither Windows Defender Remote Credential Guard nor Restricted Admin mode will send credentials in clear text to the Remote Desktop server. - > When **Restrict Credential Delegation** is enabled, the /restrictedAdmin switch will be ignored. Windows will enforce the policy configuration instead and will use Windows Defender Remote Credential Guard. - - - If you want to require Windows Defender Remote Credential Guard, choose **Require Remote Credential Guard**. With this setting, a Remote Desktop connection will succeed only if the remote computer meets the [requirements](#reqs) listed earlier in this topic. - - - If you want to require Restricted Admin mode, choose **Require Restricted Admin**. For information about Restricted Admin mode, see the table in [Comparing Windows Defender Remote Credential Guard with other Remote Desktop connection options](#comparing-remote-credential-guard-with-other-remote-desktop-connection-options), earlier in this topic. - -4. Click **OK**. - -5. Close the Group Policy Management Console. - -6. From a command prompt, run **gpupdate.exe /force** to ensure that the Group Policy object is applied. - - -### Use Windows Defender Remote Credential Guard with a parameter to Remote Desktop Connection - -If you don't use Group Policy in your organization, or if not all your remote hosts support Remote Credential Guard, you can add the remoteGuard parameter when you start Remote Desktop Connection to turn on Windows Defender Remote Credential Guard for that connection. - -```console -mstsc.exe /remoteGuard -``` +- **Disabled**: *Restricted Admin* and *Remote Credential Guard* mode aren't enforced and the Remote Desktop Client can delegate credentials to remote devices +- **Require Restricted Admin**: the Remote Desktop Client must use Restricted Admin to connect to remote hosts +- **Require Remote Credential Guard**: Remote Desktop Client must use Remote Credential Guard to connect to remote hosts +- **Restrict credential delegation**: Remote Desktop Client must use Restricted Admin or Remote Credential Guard to connect to remote hosts. In this configuration, Remote Credential Guard is preferred, but it uses Restricted Admin mode (if supported) when Remote Credential Guard can't be used > [!NOTE] -> The user must be authorized to connect to the remote server using Remote Desktop Protocol, for example by being a member of the Remote Desktop Users local group on the remote computer. +> When *Restrict Credential Delegation* is enabled, the `/restrictedAdmin` switch will be ignored. Windows enforces the policy configuration instead and uses Remote Credential Guard. -## Considerations when using Windows Defender Remote Credential Guard +To configure your clients, you can use: -- Windows Defender Remote Credential Guard does not support compound authentication. For example, if you're trying to access a file server from a remote host that requires a device claim, access will be denied. +- Microsoft Intune/MDM +- Group policy -- Windows Defender Remote Credential Guard can be used only when connecting to a device that is joined to a Windows Server Active Directory domain, including AD domain-joined servers that run as Azure virtual machines (VMs). Windows Defender Remote Credential Guard cannot be used when connecting to remote devices joined to Azure Active Directory. +[!INCLUDE [tab-intro](../../../includes/configure/tab-intro.md)] -- Remote Desktop Credential Guard only works with the RDP protocol. +#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) -- No credentials are sent to the target device, but the target device still acquires Kerberos Service Tickets on its own. +[!INCLUDE [intune-settings-catalog-1](../../../includes/configure/intune-settings-catalog-1.md)] -- The server and client must authenticate using Kerberos. +| Category | Setting name | Value | +|--|--|--| +| **Administrative Templates > System > Credentials Delegation** | Restrict delegation of credentials to remote servers | Select **Enabled** and in the dropdown, select one of the options:
                                                                      - **Restrict Credential Delegation**
                                                                      - **Require Remote Credential Guard**| + +[!INCLUDE [intune-settings-catalog-2](../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-3] with the [Policy CSP][CSP-2]. + +| Setting | +|--| +|- **OMA-URI:** `./Device/Vendor/MSFT/Policy/Config/ADMX_CredSsp/RestrictedRemoteAdministration`
                                                                      - **Data type:** string
                                                                      - **Value:** ``

                                                                      Possible values for `RestrictedRemoteAdministrationDrop` are:
                                                                      - `0`: Disabled
                                                                      - `1`: Require Restricted Admin
                                                                      - `2`: Require Remote Credential Guard
                                                                      - `3`: Restrict credential delegation | + +#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) + +[!INCLUDE [gpo-settings-1](../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\System\Credentials Delegation** | Restrict delegation of credentials to remote servers| **Enabled** and in the dropdown, select one of the options:
                                                                      - **Restrict Credential Delegation**
                                                                      - **Require Remote Credential Guard**| + +[!INCLUDE [gpo-settings-2](../../../includes/configure/gpo-settings-2.md)] + +#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) + +Not documented. + +--- + +## Use Remote Credential Guard + +Once a client receives the policy, you can connect to the remote host using Remote Credential Guard by opening the Remote Desktop Client (`mstsc.exe`). The user is automatically authenticated to the remote host: + +:::image type="content" source="images/remote-credential-guard.gif" alt-text="Animation showing a client connecting to a remote server using Remote Credential Guard with SSO."::: + +> [!NOTE] +> The user must be authorized to connect to the remote server using the Remote Desktop protocol, for example by being a member of the Remote Desktop Users local group on the remote host. + +## Remote Desktop connections and helpdesk support scenarios + +For helpdesk support scenarios in which personnel require administrative access via Remote Desktop sessions, it isn't recommended the use of Remote Credential Guard. If an RDP session is initiated to an already compromised client, the attacker could use that open channel to create sessions on the user's behalf. The attacker can access any of the user's resources for a limited time after the session disconnects. + +We recommend using Restricted Admin mode option instead. For helpdesk support scenarios, RDP connections should only be initiated using the `/RestrictedAdmin` switch. This helps to ensure that credentials and other user resources aren't exposed to compromised remote hosts. For more information, see [Mitigating Pass-the-Hash and Other Credential Theft v2][PTH-1]. + +To further harden security, we also recommend that you implement Windows Local Administrator Password Solution (LAPS), which automates local administrator password management. LAPS mitigates the risk of lateral escalation and other cyberattacks facilitated when customers use the same administrative local account and password combination on all their computers. + +For more information about LAPS, see [What is Windows LAPS][LEARN-1]. + +## Additional considerations + +Here are some additional considerations for Remote Credential Guard: + +- Remote Credential Guard doesn't support compound authentication. For example, if you're trying to access a file server from a remote host that requires a device claim, access will be denied +- Remote Credential Guard can be used only when connecting to a device that is joined to an Active Directory domain. It can't be used when connecting to remote devices joined to Azure Active Directory (Azure AD) +- Remote Credential Guard can be used from an Azure AD joined client to connect to an Active Directory joined remote host, as long as the client can authenticate using Kerberos +- Remote Credential Guard only works with the RDP protocol +- No credentials are sent to the target device, but the target device still acquires Kerberos Service Tickets on its own +- The server and client must authenticate using Kerberos +- Remote Credential Guard is only supported for direct connections to the target machines and not for the ones via Remote Desktop Connection Broker and Remote Desktop Gateway + + + +[CSP-1]: /windows/client-management/mdm/policy-csp-credentialsdelegation +[CSP-2]: /windows/client-management/mdm/policy-csp-admx-credssp +[INT-3]: /mem/intune/configuration/settings-catalog +[LEARN-1]: /windows-server/identity/laps/laps-overview +[TECH-1]: https://social.technet.microsoft.com/wiki/contents/articles/32905.how-to-enable-restricted-admin-mode-for-remote-desktop.aspx +[PTH-1]: https://download.microsoft.com/download/7/7/A/77ABC5BD-8320-41AF-863C-6ECFB10CB4B9/Mitigating-Pass-the-Hash-Attacks-and-Other-Credential-Theft-Version-2.pdf diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index 7c25e23d15..35ace33d60 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -1,27 +1,15 @@ --- -title: Smart Card and Remote Desktop Services (Windows) -description: This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security +title: Smart Card and Remote Desktop Services +description: This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. +ms.topic: conceptual +ms.reviewer: ardenw --- # Smart Card and Remote Desktop Services This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. -The content in this topic applies to the versions of Windows that are designated in the **Applies To** list at the beginning of this topic. In these versions, smart card redirection logic and **WinSCard** API are combined to support multiple redirected sessions into a single process. +Smart card redirection logic and **WinSCard** API are combined to support multiple redirected sessions into a single process. Smart card support is required to enable many Remote Desktop Services scenarios. These include: @@ -95,7 +83,8 @@ Where <*CertFile*> is the root certificate of the KDC certificate issuer. For information about this option for the command-line tool, see [-addstore](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/cc732443(v=ws.11)#BKMK_addstore). -> **Note**  If you use the credential SSP on computers running the supported versions of the operating system that are designated in the **Applies To** list at the beginning of this topic: To sign in with a smart card from a computer that is not joined to a domain, the smart card must contain the root certification of the domain controller. A public key infrastructure (PKI) secure channel cannot be established without the root certification of the domain controller. +> [!NOTE] +> To sign in with a smart card from a computer that is not joined to a domain, the smart card must contain the root certification of the domain controller. A public key infrastructure (PKI) secure channel cannot be established without the root certification of the domain controller. Sign-in to Remote Desktop Services across a domain works only if the UPN in the certificate uses the following form: <*ClientName*>@<*DomainDNSName*> diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 0b300b959d..f66eedf547 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -1,21 +1,9 @@ --- -title: Smart Card Architecture (Windows) +title: Smart Card Architecture description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: reference-architecture ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Architecture @@ -94,7 +82,7 @@ Figure 2 illustrates the relationship between the CryptoAPI, CSPs, the Smart Ca ### Caching with Base CSP and smart card KSP -Smart card architecture uses caching mechanisms to assist in streamlining operations and to improve a user’s access to a PIN. +Smart card architecture uses caching mechanisms to assist in streamlining operations and to improve a user's access to a PIN. - [Data caching](#data-caching): The data cache provides for a single process to minimize smart card I/O operations. @@ -320,8 +308,6 @@ Figure 4 shows the Cryptography architecture that is used by the Windows operat ### Base CSP and smart card KSP properties in Windows -The following properties are supported in versions of Windows designated in the **Applies To** list at the beginning of this topic. - > **Note**  The API definitions are located in WinCrypt.h and WinSCard.h. | **Property** | **Description** | diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md index ad23803395..62737034ae 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md @@ -1,21 +1,9 @@ --- -title: Certificate Propagation Service (Windows) +title: Certificate Propagation Service description: This topic for the IT professional describes the certificate propagation service (CertPropSvc), which is used in smart card implementation. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: concept-article ms.date: 08/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Certificate Propagation Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index 4d2926242d..9931e52d1f 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -1,21 +1,9 @@ --- -title: Certificate Requirements and Enumeration (Windows) +title: Certificate Requirements and Enumeration description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: concept-article ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Certificate Requirements and Enumeration @@ -81,7 +69,7 @@ The following table lists the certificate support in older Windows operating sys Most issues during authentication occur because of session behavior changes. When changes occur, the Local Security Authority (LSA) does not reacquire the session context; it relies instead on the Cryptographic Service Provider to handle the session change. -In the supported versions of Windows designated in the **Applies To** list at the beginning of this topic, client certificates that do not contain a UPN in the **subjectAltName** (SAN) field of the certificate can be enabled for sign-in, which supports a wider variety of certificates and supports multiple sign-in certificates on the same card. +Client certificates that do not contain a UPN in the **subjectAltName** (SAN) field of the certificate can be enabled for sign-in, which supports a wider variety of certificates and supports multiple sign-in certificates on the same card. Support for multiple certificates on the same card is enabled by default. New certificate types must be enabled through Group Policy. @@ -131,7 +119,7 @@ Following are the steps that are performed during a smart card sign-in: 12. The KDC validates the user's certificate (time, path, and revocation status) to ensure that the certificate is from a trusted source. The KDC uses CryptoAPI to build a certification path from the user's certificate to a root certification authority (CA) certificate that resides in the root store on the domain controller. The KDC then uses CryptoAPI to verify the digital signature on the signed authenticator that was included in the preauthentication data fields. The domain controller verifies the signature and uses the public key from the user's certificate to prove that the request originated from the owner of the private key that corresponds to the public key. The KDC also verifies that the issuer is trusted and appears in the NTAUTH certificate store. -13. The KDC service retrieves user account information from AD DS. The KDC constructs a TGT, which is based on the user account information that it retrieves from AD DS. The TGT’s authorization data fields include the user's security identifier (SID), the SIDs for universal and global domain groups to which the user belongs, and (in a multidomain environment) the SIDs for any universal groups of which the user is a member. +13. The KDC service retrieves user account information from AD DS. The KDC constructs a TGT, which is based on the user account information that it retrieves from AD DS. The TGT's authorization data fields include the user's security identifier (SID), the SIDs for universal and global domain groups to which the user belongs, and (in a multidomain environment) the SIDs for any universal groups of which the user is a member. 14. The domain controller returns the TGT to the client as part of the KRB\_AS\_REP response. @@ -187,7 +175,7 @@ The smart card certificate has specific format requirements when it is used with | **Component** | **Requirements for Windows 8.1, Windows 8, Windows 7, Windows Vista, Windows 10, and Windows 11** | **Requirements for Windows XP** | |--------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| CRL distribution point location | Not required | The location must be specified, online, and available, for example:
                                                                      \[1\]CRL Distribution Point
                                                                      Distribution Point Name:
                                                                      Full Name:
                                                                      URL=`` | +| CRL distribution point location | Not required | The location must be specified, online, and available, for example:
                                                                      \[1\]CRL Distribution Point
                                                                      Distribution Point Name:
                                                                      Full Name:
                                                                      URL=`` | | Key usage | Digital signature | Digital signature | | Basic constraints | Not required | \[Subject Type=End Entity, Path Length Constraint=None\] (Optional) | | extended key usage (EKU) | The smart card sign-in object identifier is not required.

                                                                      **Note**  If an EKU is present, it must contain the smart card sign-in EKU. Certificates with no EKU can be used for sign-in. | - Client Authentication (1.3.6.1.5.5.7.3.2)
                                                                      The client authentication object identifier is required only if a certificate is used for SSL authentication.

                                                                      - Smart Card Sign-in (1.3.6.1.4.1.311.20.2.2) | @@ -322,4 +310,4 @@ For more information about this option for the command-line tool, see [-SCRoots] ## See also -[How Smart Card Sign-in Works in Windows](smart-card-how-smart-card-sign-in-works-in-windows.md) \ No newline at end of file +[How Smart Card Sign-in Works in Windows](smart-card-how-smart-card-sign-in-works-in-windows.md) diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md index 10b6bda518..8193759010 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md +++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md @@ -1,24 +1,12 @@ --- -title: Smart Card Troubleshooting (Windows) +title: Smart Card Troubleshooting description: Describes the tools and services that smart card developers can use to help identify certificate issues with the smart card deployment. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.collection: - highpri - tier2 -ms.topic: article -ms.localizationpriority: medium +ms.topic: troubleshooting ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Troubleshooting diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md index ed07b57089..87a6861bb1 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-events.md +++ b/windows/security/identity-protection/smart-cards/smart-card-events.md @@ -1,36 +1,19 @@ --- -title: Smart Card Events (Windows) -description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium -ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security +title: Smart card events +description: Learn about smart card deployment and development events. +ms.topic: troubleshooting +ms.date: 06/02/2023 --- -# Smart Card Events +# Smart card events -This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development. +This article describes the events related to smart card deployment and development. -A number of events can be used to monitor smart card activities on a computer, including installation, use, and errors. The following sections describe the events and information that can be used to manage smart cards in an organization. +Many events can be used to monitor smart card activities on a device, including installation, use, and errors. The next sections describe the events and information that you can use to manage smart cards in an organization. -- [Smart card reader name](#smart-card-reader-name) -- [Smart card warning events](#smart-card-warning-events) -- [Smart card error events](#smart-card-error-events) -- [Smart card Plug and Play events](#smart-card-plug-and-play-events) ## Smart card reader name -The Smart Card resource manager doesn't use the device name from Device Manager to describe a smart card reader. Instead, the name is constructed from three device attributes that are queried directly from the smart card reader driver. +The Smart Card Resource Manager doesn't use the device name from *Device Manager* to describe a smart card reader. Instead, the name is constructed from three device attributes that are queried directly from the smart card reader driver. The following three attributes are used to construct the smart card reader name: @@ -38,72 +21,73 @@ The following three attributes are used to construct the smart card reader name: - Interface device type - Device unit -The smart card reader device name is constructed in the form <*VendorName*> <*Type*> <*DeviceUnit*>. For example 'Contoso Smart Card Reader 0' is constructed from the following information: +The smart card reader device name is constructed in the form ``. For example *Contoso Smart Card Reader 0* is constructed from the following information: -- Vendor name: Contoso -- Interface device type: Smart Card Reader -- Device unit: 0 +- Vendor name: *Contoso* +- Interface device type: *Smart Card Reader* +- Device unit: *0* ## Smart card warning events -> **Note**  IOCTL in the following table refers to input and output control. +> [!NOTE] +> *IOCTL* in the following table refers to input and output control. | **Event ID** | **Warning Message** | **Description** | |--------------|---------|--------------------------------------------------------------------------------------------| -| 620 | Smart Card Resource Manager was unable to cancel IOCTL %3 for reader '%2': %1. The reader may no longer be responding. If this error persists, your smart card or reader may not be functioning correctly. %n%nCommand Header: %4 | This occurs if the resource manager attempts to cancel a command to the smart card reader when the smart card service is shutting down or after a smart card is removed from the smart card reader and the command could not be canceled. This can leave the smart card reader in an unusable state until it's removed from the computer or the computer is restarted.

                                                                      %1 = Windows error code
                                                                      %2 = Smart card reader name
                                                                      %3 = IOCTL being canceled
                                                                      %4 = First 4 bytes of the command that was sent to the smart card | +| 620 | Smart Card Resource Manager was unable to cancel IOCTL %3 for reader '%2': %1. The reader may no longer be responding. If this error persists, your smart card or reader may not be functioning correctly. %n%nCommand Header: %4 | This occurs if the Resource Manager attempts to cancel a command to the smart card reader when the smart card service is shutting down or after a smart card is removed from the smart card reader and the command couldn't be canceled. This can leave the smart card reader in an unusable state until it's removed from the computer or the computer is restarted.

                                                                      %1 = Windows error code
                                                                      %2 = Smart card reader name
                                                                      %3 = IOCTL being canceled
                                                                      %4 = First 4 bytes of the command that was sent to the smart card | | 619 | Smart Card Reader '%2' hasn't responded to IOCTL %3 in %1 seconds. If this error persists, your smart card or reader may not be functioning correctly. %n%nCommand Header: %4 | This occurs when a reader hasn't responded to an IOCTL after an unusually long period of time. Currently, this error is sent after a reader doesn't respond for 150 seconds. This can leave the smart card reader in an unusable state until it's removed from the computer or the computer is restarted.

                                                                      %1 = Number of seconds the IOCTL has been waiting
                                                                      %2 = Smart card reader name
                                                                      %3 = IOCTL sent
                                                                      %4 = First 4 bytes of the command that was sent to the smart card | ## Smart card error events | **Event ID** | **Error Message** | **Description** | |--------------|--------------------------------------------|-------------------------------------------------------------------------------| -| 202 | Failed to initialize Server Application | An error occurred, and the service cannot initialize properly. Restarting the computer may resolve the issue. | -| 203 | Server Control has no memory for reader reference object. | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | -| 204 | Server Control failed to create shutdown event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 202 | Failed to initialize Server Application | An error occurred, and the service can't initialize properly. Restarting the computer may resolve the issue. | +| 203 | Server Control has no memory for reader reference object. | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | +| 204 | Server Control failed to create shutdown event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | | 205 | Reader object has duplicate name: %1 | There are two smart card readers that have the same name. Remove the smart card reader that is causing this error message.
                                                                      %1 = Name of the smart card reader that is duplicated | -| 206 | Failed to create global reader change event. | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | -| 401 | Reader shutdown exception from eject smart card command | A smart card reader could not eject a smart card while the smart card reader was shutting down. | -| 406 | Reader object cannot Identify Device | A smart card reader did not properly respond to a request for information about the device, which is required for constructing the smart card reader name. The smart card reader will not be recognized by the service until it's removed from the computer and reinserted or until the computer is restarted. | -| 502 | Initialization of Service Status Critical Section failed | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | -| 504 | Resource Manager cannot create shutdown event flag:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 506 | Smart Card Resource Manager failed to register service:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 206 | Failed to create global reader change event. | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | +| 401 | Reader shutdown exception from eject smart card command | A smart card reader couldn't eject a smart card while the smart card reader was shutting down. | +| 406 | Reader object can't Identify Device | A smart card reader didn't properly respond to a request for information about the device, which is required for constructing the smart card reader name. The smart card reader won't be recognized by the service until it's removed from the computer and reinserted or until the computer is restarted. | +| 502 | Initialization of Service Status Critical Section failed | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | +| 504 | Resource Manager can't create shutdown event flag: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 506 | Smart Card Resource Manager failed to register service: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | | 506 | Smart Card Resource Manager received unexpected exception from PnP event %1 | An attempt to add a Plug and Play reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | -| 507 | No memory available for Service Status Critical Section | There is not enough system memory available. This prevents the service from managing the status. Restarting the computer may resolve the issue. | +| 507 | No memory available for Service Status Critical Section | There isn't enough system memory available. This prevents the service from managing the status. Restarting the computer may resolve the issue. | | 508 | Smart Card Resource Manager received unexpected exception from PnP event %1 | An attempt to add a Plug and Play reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 509 | Smart Card Resource Manager received unexpected exception from PnP event %1 | An attempt to add a Plug and Play reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 510 | Smart Card Resource Manager received NULL handle from PnP event %1 | An attempt to add a Plug and Play smart card reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 511 | Smart Card Resource Manager received unexpected exception from PnP event %1 | An attempt to add a Plug and Play reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 512 | Smart Card Resource Manager received NULL handle from PnP event %1 | An attempt to add a Plug and Play smart card reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 513 | Smart Card Resource Manager received unexpected exception from PnP event %1 | An attempt to add a Plug and Play reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | -| 514 | Smart Card Resource Manager failed to add reader %2: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code
                                                                      %2 = Smart card reader name | -| 515 | Smart Card Resource Manager failed to declare state:  %1 | This is an internal unrecoverable error that indicates a failure in the smart card service. The smart card service may not operate properly. Restarting the service or computer may resolve this issue.
                                                                      %1 = Windows error code | -| 516 | Smart Card Resource Manager Failed to declare shutdown:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The smart card service may not be able to stop. Restarting the computer may resolve this issue.
                                                                      %1 = Windows error code | -| 517 | Smart Card Resource Manager received unexpected exception attempting to add reader %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Smart card reader name | +| 514 | Smart Card Resource Manager failed to add reader %2: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code
                                                                      %2 = Smart card reader name | +| 515 | Smart Card Resource Manager failed to declare state: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The smart card service may not operate properly. Restarting the service or computer may resolve this issue.
                                                                      %1 = Windows error code | +| 516 | Smart Card Resource Manager Failed to declare shutdown: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The smart card service may not be able to stop. Restarting the computer may resolve this issue.
                                                                      %1 = Windows error code | +| 517 | Smart Card Resource Manager received unexpected exception attempting to add reader %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Smart card reader name | | 521 | Smart Card Resource Manager received NULL handle from PnP event %1 | An attempt to add a Plug and Play smart card reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | | 523 | Smart Card Resource Manager received NULL handle from PnP event %1 | An attempt to add a Plug and Play smart card reader failed. The device may already be in use or may be defective. To resolve this error message, try to add the device again or restart the computer.
                                                                      %1 = The affected handle name | -| 602 | WDM Reader driver initialization cannot open reader device:  %1 | The service cannot open a communication channel with the smart card reader. You cannot use the smart card reader until the issue is resolved.
                                                                      %1 = Windows error code | -| 603 | WDM Reader driver initialization has no memory available to control device %1 | There is not enough system memory available. This prevents the service from managing the smart card reader that was added. Restarting the computer may resolve the issue.
                                                                      %1 = Name of affected reader | -| 604 | Server control cannot set reader removal event:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 605 | Reader object failed to create overlapped event:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 606 | Reader object failed to create removal event:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 607 | Reader object failed to start monitor thread:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 608 | Reader monitor failed to create power down timer: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 609 | Reader monitor failed to create overlapped event:  %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | -| 610 | Smart Card Reader '%2' rejected IOCTL %3: %1  If this error persists, your smart card or reader may not be functioning correctly.%n%nCommand Header: %4 | The reader cannot successfully transmit the indicated IOCTL to the smart card. This can indicate hardware failure, but this error can also occur if a smart card or smart card reader is removed from the system while an operation is in progress.
                                                                      %1 = Windows error code
                                                                      %2 = Name of the smart card reader
                                                                      %3 = IOCTL that was sent
                                                                      %4 = First 4 bytes of the command sent to the smart card
                                                                      These events are caused by legacy functionality in the smart card stack. It can be ignored if there is no noticeable failure in the smart card usage scenarios. You might also see this error if your eSIM is recognized as a smartcard controller.| -| 611 | Smart Card Reader initialization failed | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve this issue. | -| 612 | Reader insertion monitor error retry threshold reached:  %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code | -| 615 | Reader removal monitor error retry threshold reached:  %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code | -| 616 | Reader monitor '%2' received uncaught error code:  %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code
                                                                      %2 = Reader name | -| 617 | Reader monitor '%1' exception -- exiting thread | An unknown error occurred while monitoring a smart card reader for smart card insertions and removals. The smart card reader is marked as defective, and it is not recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Smart card reader name | -| 618 | Smart Card Resource Manager encountered an unrecoverable internal error. | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | -| 621 | Server Control failed to access start event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code
                                                                      These events are caused by legacy functionality in the smart card stack. It can be ignored if there is no noticeable failure in the smart card usage scenarios. | -| 622 | Server Control failed to access stop event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 602 | WDM Reader driver initialization can't open reader device: %1 | The service can't open a communication channel with the smart card reader. You can't use the smart card reader until the issue is resolved.
                                                                      %1 = Windows error code | +| 603 | WDM Reader driver initialization has no memory available to control device %1 | There isn't enough system memory available. This prevents the service from managing the smart card reader that was added. Restarting the computer may resolve the issue.
                                                                      %1 = Name of affected reader | +| 604 | Server control can't set reader removal event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 605 | Reader object failed to create overlapped event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 606 | Reader object failed to create removal event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 607 | Reader object failed to start monitor thread: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 608 | Reader monitor failed to create power down timer: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 609 | Reader monitor failed to create overlapped event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | +| 610 | Smart Card Reader '%2' rejected IOCTL %3: %1 If this error persists, your smart card or reader may not be functioning correctly.%n%nCommand Header: %4 | The reader can't successfully transmit the indicated IOCTL to the smart card. This can indicate hardware failure, but this error can also occur if a smart card or smart card reader is removed from the system while an operation is in progress.
                                                                      %1 = Windows error code
                                                                      %2 = Name of the smart card reader
                                                                      %3 = IOCTL that was sent
                                                                      %4 = First 4 bytes of the command sent to the smart card
                                                                      These events are caused by legacy functionality in the smart card stack. It can be ignored if there's no noticeable failure in the smart card usage scenarios. You might also see this error if your eSIM is recognized as a smartcard controller.| +| 611 | Smart Card Reader initialization failed | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve this issue. | +| 612 | Reader insertion monitor error retry threshold reached: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it isn't recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code | +| 615 | Reader removal monitor error retry threshold reached: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it isn't recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code | +| 616 | Reader monitor '%2' received uncaught error code: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it isn't recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Windows error code
                                                                      %2 = Reader name | +| 617 | Reader monitor '%1' exception -- exiting thread | An unknown error occurred while monitoring a smart card reader for smart card insertions and removals. The smart card reader is marked as defective, and it isn't recognized by the service until it's removed from the computer and reinserted or until the computer is restarted.
                                                                      %1 = Smart card reader name | +| 618 | Smart Card Resource Manager encountered an unrecoverable internal error. | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. | +| 621 | Server Control failed to access start event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code
                                                                      These events are caused by legacy functionality in the smart card stack. It can be ignored if there's no noticeable failure in the smart card usage scenarios. | +| 622 | Server Control failed to access stop event: %1 | Internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.
                                                                      %1 = Windows error code | ## Smart card Plug and Play events | **Event ID** | **Event type** | **Event Message** | **Description** | |--------------|----------------|-----------------------------------------------------------------------------------------|----------------| -| 1000 | Error | Could not get device ID for smart card in reader %1. The return code is %2. | Smart card Plug and Play could not obtain the device ID for the smart card. This information is required to determine the correct driver. The smart card may be defective.
                                                                      %1 = Smart card reader name
                                                                      %2 = Windows error code | +| 1000 | Error | Couldn't get device ID for smart card in reader %1. The return code is %2. | Smart card Plug and Play couldn't obtain the device ID for the smart card. This information is required to determine the correct driver. The smart card may be defective.
                                                                      %1 = Smart card reader name
                                                                      %2 = Windows error code | | 1001 | Information | Software successfully installed for smart card in reader %1. The smart card name is %2. | Smart card Plug and Play successfully installed a minidriver for the inserted card.
                                                                      %1 = Smart card reader name
                                                                      %2 = Name of new smart card device | ## See also diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md index 26f06f48c2..f3f0e7de99 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md @@ -1,21 +1,9 @@ --- -title: Smart Card Group Policy and Registry Settings (Windows) +title: Smart Card Group Policy and Registry Settings description: Discover the Group Policy, registry key, local security policy, and credential delegation policy settings that are available for configuring smart cards. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: reference ms.date: 11/02/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Group Policy and Registry Settings @@ -222,7 +210,7 @@ You can use this policy setting to change the default message that a user sees i When this policy setting is turned on, you can create and manage the displayed message that the user sees when a smart card is blocked. -When this policy setting isn't turned on (and the integrated unblock feature is also enabled), the user sees the system’s default message when the smart card is blocked. +When this policy setting isn't turned on (and the integrated unblock feature is also enabled), the user sees the system's default message when the smart card is blocked. | **Item** | **Description** | |--------------------------------------|-------------------------| @@ -236,7 +224,7 @@ When this policy setting isn't turned on (and the integrated unblock feature is You can use this policy setting to configure which valid sign-in certificates are displayed. > [!NOTE] -> During the certificate renewal period, a user’s smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet. +> During the certificate renewal period, a user's smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet. > > If two certificates are issued from the same template with the same major version and they are for the same user (this is determined by their UPN), they are determined to be the same. @@ -288,7 +276,7 @@ When this setting isn't turned on, the user doesn't see a smart card device driv You can use this policy setting to prevent Credential Manager from returning plaintext PINs. > [!NOTE] -> Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user’s profile. +> Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user's profile. When this policy setting is turned on, Credential Manager doesn't return a plaintext PIN. @@ -310,7 +298,7 @@ You can use this policy setting to control the way the subject name appears duri When this policy setting is turned on, the subject name during sign-in appears reversed from the way that it's stored in the certificate. -When this policy setting isn’t turned on, the subject name appears the same as it’s stored in the certificate. +When this policy setting isn't turned on, the subject name appears the same as it's stored in the certificate. | **Item** | **Description** | @@ -346,7 +334,7 @@ You can use this policy setting to manage the root certificate propagation that When this policy setting is turned on, root certificate propagation occurs when the user inserts the smart card. -When this policy setting isn’t turned on, root certificate propagation doesn’t occur when the user inserts the smart card. +When this policy setting isn't turned on, root certificate propagation doesn't occur when the user inserts the smart card. | **Item** | **Description** | |--------------------------------------|---------------------------------------------------------------------------------------------------------| diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index b0989b839d..5ad7eb1205 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -1,21 +1,9 @@ --- title: How Smart Card Sign-in Works in Windows description: This topic for IT professional provides links to resources about the implementation of smart card technologies in the Windows operating system. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: overview ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # How Smart Card Sign-in Works in Windows @@ -33,3 +21,5 @@ This topic for IT professional provides links to resources about the implementat - [Certificate Propagation Service](smart-card-certificate-propagation-service.md): Learn about how the certificate propagation service works when a smart card is inserted into a computer. - [Smart Card Removal Policy Service](smart-card-removal-policy-service.md): Learn about using Group Policy to control what happens when a user removes a smart card. + +[!INCLUDE [smart-cards-for-windows-service](../../../../includes/licensing/smart-cards-for-windows-service.md)] \ No newline at end of file diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md index 1df09c74c0..4b9fd9a3fd 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md @@ -1,21 +1,9 @@ --- -title: Smart Card Removal Policy Service (Windows) +title: Smart Card Removal Policy Service description: This topic for the IT professional describes the role of the removal policy service (ScPolicySvc) in smart card implementation. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: concept-article ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Removal Policy Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md index 187d0bc8a9..2604d84270 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md @@ -1,21 +1,9 @@ --- -title: Smart Cards for Windows Service (Windows) +title: Smart Cards for Windows Service description: This topic for the IT professional and smart card developers describes how the Smart Cards for Windows service manages readers and application interactions. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: concept-article ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Cards for Windows Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md index c543380fcd..f18465fff3 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md @@ -1,21 +1,9 @@ --- -title: Smart Card Tools and Settings (Windows) +title: Smart Card Tools and Settings description: This topic for the IT professional and smart card developer links to information about smart card debugging, settings, and events. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium +ms.topic: conceptual ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Tools and Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md index d5912c3e8d..a7e5247fcc 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md +++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md @@ -1,13 +1,9 @@ --- -title: Smart Card Technical Reference (Windows) +title: Smart Card Technical Reference description: Learn about the Windows smart card infrastructure for physical smart cards, and how smart card-related components work in Windows. ms.reviewer: ardenw -ms.topic: article +ms.topic: reference ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security --- # Smart Card Technical Reference diff --git a/windows/security/identity-protection/smart-cards/toc.yml b/windows/security/identity-protection/smart-cards/toc.yml new file mode 100644 index 0000000000..0d82f8c3a7 --- /dev/null +++ b/windows/security/identity-protection/smart-cards/toc.yml @@ -0,0 +1,28 @@ +items: +- name: Smart Card Technical Reference + href: smart-card-windows-smart-card-technical-reference.md + items: + - name: How Smart Card Sign-in Works in Windows + href: smart-card-how-smart-card-sign-in-works-in-windows.md + items: + - name: Smart Card Architecture + href: smart-card-architecture.md + - name: Certificate Requirements and Enumeration + href: smart-card-certificate-requirements-and-enumeration.md + - name: Smart Card and Remote Desktop Services + href: smart-card-and-remote-desktop-services.md + - name: Smart Cards for Windows Service + href: smart-card-smart-cards-for-windows-service.md + - name: Certificate Propagation Service + href: smart-card-certificate-propagation-service.md + - name: Smart Card Removal Policy Service + href: smart-card-removal-policy-service.md + - name: Smart Card Tools and Settings + href: smart-card-tools-and-settings.md + items: + - name: Smart Cards Debugging Information + href: smart-card-debugging-information.md + - name: Smart Card Group Policy and Registry Settings + href: smart-card-group-policy-and-registry-settings.md + - name: Smart Card Events + href: smart-card-events.md \ No newline at end of file diff --git a/windows/security/identity-protection/toc.yml b/windows/security/identity-protection/toc.yml new file mode 100644 index 0000000000..5762bfaf81 --- /dev/null +++ b/windows/security/identity-protection/toc.yml @@ -0,0 +1,49 @@ +items: + - name: Overview + href: index.md + - name: Passwordless sign-in + items: + - name: Passwordless strategy + href: hello-for-business/passwordless-strategy.md + - name: Windows Hello for Business + href: hello-for-business/toc.yml + - name: Windows presence sensing + href: https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb + - name: FIDO2 security key 🔗 + href: /azure/active-directory/authentication/howto-authentication-passwordless-security-key + - name: Windows passwordless experience + href: passwordless-experience/index.md + - name: Passkeys + href: passkeys/index.md + - name: Smart Cards + href: smart-cards/toc.yml + - name: Virtual smart cards + href: virtual-smart-cards/toc.yml + displayName: VSC + - name: Enterprise Certificate Pinning + href: enterprise-certificate-pinning.md + - name: Web sign-in + href: web-sign-in/index.md + - name: Federated sign-in 🔗 + href: /education/windows/federated-sign-in + - name: Advanced credential protection + items: + - name: Windows LAPS (Local Administrator Password Solution) 🔗 + displayName: LAPS + href: /windows-server/identity/laps/laps-overview + - name: Account Lockout Policy 🔗 + href: ../threat-protection/security-policy-settings/account-lockout-policy.md + - name: Enhanced phishing protection with SmartScreen + href: ../operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md + displayName: EPP + - name: Access Control + href: access-control/access-control.md + displayName: ACL/SACL + - name: Credential Guard + href: credential-guard/toc.yml + - name: Remote Credential Guard + href: remote-credential-guard.md + - name: LSA Protection 🔗 + href: /windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection + - name: Local Accounts + href: access-control/local-accounts.md diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md deleted file mode 100644 index 8037f68045..0000000000 --- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md +++ /dev/null @@ -1,183 +0,0 @@ ---- -title: How User Account Control works (Windows) -description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. -ms.collection: - - highpri - - tier2 -ms.topic: article -ms.localizationpriority: medium -ms.date: 09/23/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# How User Account Control works - -User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. - -## UAC process and interactions - -Each app that requires the administrator access token must prompt for consent. The one exception is the relationship that exists between parent and child processes. Child processes inherit the user's access token from the parent process. Both the parent and child processes, however, must have the same integrity level. Windows protects processes by marking their integrity levels. Integrity levels are measurements of trust. A "high" integrity application is one that performs tasks that modify system data, such as a disk partitioning application, while a "low" integrity application is one that performs tasks that could potentially compromise the operating system, such as a Web browser. Apps with lower integrity levels cannot modify data in applications with higher integrity levels. When a standard user attempts to run an app that requires an administrator access token, UAC requires that the user provide valid administrator credentials. - -To better understand how this process happens, let's look at the Windows logon process. - -### Logon process - -The following shows how the logon process for an administrator differs from the logon process for a standard user. - -![uac windows logon process.](images/uacwindowslogonprocess.gif) - -By default, standard users and administrators access resources and run apps in the security context of standard users. When a user logs on to a computer, the system creates an access token for that user. The access token contains information about the level of access that the user is granted, including specific security identifiers (SIDs) and Windows privileges. - -When an administrator logs on, two separate access tokens are created for the user: a standard user access token and an administrator access token. The standard user access token contains the same user-specific information as the administrator access token, but the administrative Windows privileges and SIDs are removed. The standard user access token is used to start apps that do not perform administrative tasks (standard user apps). The standard user access token is then used to display the desktop (explorer.exe). Explorer.exe is the parent process from which all other user-initiated processes inherit their access token. As a result, all apps run as a standard user unless a user provides consent or credentials to approve an app to use a full administrative access token. - -A user that is a member of the Administrators group can log on, browse the Web, and read e-mail while using a standard user access token. When the administrator needs to perform a task that requires the administrator access token, Windows automatically prompts the user for approval. This prompt is called an elevation prompt, and its behavior can be configured by using the Local Security Policy snap-in (Secpol.msc) or Group Policy. For more info, see [User Account Control security policy settings](user-account-control-security-policy-settings.md). - -### The UAC User Experience - -When UAC is enabled, the user experience for standard users is different from that of administrators in Admin Approval Mode. The recommended and more secure method of running Windows, is to make your primary user account a standard user account. Running as a standard user helps to maximize security for a managed environment. With the built-in UAC elevation component, standard users can easily perform an administrative task by entering valid credentials for a local administrator account. The default, built-in UAC elevation component for standard users is the credential prompt. - -The alternative to running as a standard user is to run as an administrator in Admin Approval Mode. With the built-in UAC elevation component, members of the local Administrators group can easily perform an administrative task by providing approval. The default, built-in UAC elevation component for an administrator account in Admin Approval Mode is called the consent prompt. - -**The consent and credential prompts** - -With UAC enabled, Windows prompts for consent or prompts for credentials of a valid local administrator account before starting a program or task that requires a full administrator access token. This prompt ensures that no malicious software can be silently installed. - -**The consent prompt** - -The consent prompt is presented when a user attempts to perform a task that requires a user's administrative access token. The following is an example of the UAC consent prompt. - -:::image type="content" source="images/uacconsentprompt.png" alt-text="UAC consent prompt."::: - -**The credential prompt** - -The credential prompt is presented when a standard user attempts to perform a task that requires a user's administrative access token. Administrators can also be required to provide their credentials by setting the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting value to **Prompt for credentials**. - -The following is an example of the UAC credential prompt. - -:::image type="content" source="images/uaccredentialprompt.png" alt-text="UAC credential prompt."::: - -**UAC elevation prompts** - -The UAC elevation prompts are color-coded to be app-specific, enabling for immediate identification of an application's potential security risk. When an app attempts to run with an administrator's full access token, Windows first analyzes the executable file to determine its publisher. Apps are first separated into three categories based on the file's publisher: Windows 10 or Windows 11, publisher verified (signed), and publisher not verified (unsigned). The following diagram illustrates how Windows determines which color elevation prompt to present to the user. - -The elevation prompt color-coding is as follows: - -- Red background with a red shield icon: The app is blocked by Group Policy or is from a publisher that is blocked. -- Blue background with a blue and gold shield icon: The application is a Windows 10 and Windows 11 administrative app, such as a Control Panel item. -- Blue background with a blue shield icon: The application is signed by using Authenticode and is trusted by the local computer. -- Yellow background with a yellow shield icon: The application is unsigned or signed but is not yet trusted by the local computer. - -**Shield icon** - -Some Control Panel items, such as **Date and Time Properties**, contain a combination of administrator and standard user operations. Standard users can view the clock and change the time zone, but a full administrator access token is required to change the local system time. The following is a screenshot of the **Date and Time Properties** Control Panel item. - -:::image type="content" source="images/uacshieldicon.png" alt-text="UAC Shield Icon in Date and Time Properties"::: - -The shield icon on the **Change date and time** button indicates that the process requires a full administrator access token and will display a UAC elevation prompt. - -**Securing the elevation prompt** - -The elevation process is further secured by directing the prompt to the secure desktop. The consent and credential prompts are displayed on the secure desktop by default in Windows 10 and Windows 11. Only Windows processes can access the secure desktop. For higher levels of security, we recommend keeping the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting enabled. - -When an executable file requests elevation, the interactive desktop, also called the user desktop, is switched to the secure desktop. The secure desktop dims the user desktop and displays an elevation prompt that must be responded to before continuing. When the user clicks **Yes** or **No**, the desktop switches back to the user desktop. - -Malware can present an imitation of the secure desktop, but when the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting is set to **Prompt for consent**, the malware does not gain elevation if the user clicks **Yes** on the imitation. If the policy setting is set to **Prompt for credentials**, malware imitating the credential prompt may be able to gather the credentials from the user. However, the malware does not gain elevated privilege and the system has other protections that mitigate malware from taking control of the user interface even with a harvested password. - -While malware could present an imitation of the secure desktop, this issue cannot occur unless a user previously installed the malware on the PC. Because processes requiring an administrator access token cannot silently install when UAC is enabled, the user must explicitly provide consent by clicking **Yes** or by providing administrator credentials. The specific behavior of the UAC elevation prompt is dependent upon Group Policy. - -## UAC Architecture - -The following diagram details the UAC architecture. - -![uac architecture.](images/uacarchitecture.gif) - -To better understand each component, review the table below: - -### User - -|Component|Description| -|--- |--- | -|

                                                                      User performs operation requiring privilege|

                                                                      If the operation changes the file system or registry, Virtualization is called. All other operations call ShellExecute.| -|

                                                                      ShellExecute|

                                                                      ShellExecute calls CreateProcess. ShellExecute looks for the ERROR_ELEVATION_REQUIRED error from CreateProcess. If it receives the error, ShellExecute calls the Application Information service to attempt to perform the requested task with the elevated prompt.| -|

                                                                      CreateProcess|

                                                                      If the application requires elevation, CreateProcess rejects the call with ERROR_ELEVATION_REQUIRED.| - -### System - -|Component|Description| -|--- |--- | -|

                                                                      Application Information service|

                                                                      A system service that helps start apps that require one or more elevated privileges or user rights to run, such as local administrative tasks, and apps that require higher integrity levels. The Application Information service helps start such apps by creating a new process for the application with an administrative user's full access token when elevation is required and (depending on Group Policy) consent is given by the user to do so.| -|

                                                                      Elevating an ActiveX install|

                                                                      If ActiveX is not installed, the system checks the UAC slider level. If ActiveX is installed, the **User Account Control: Switch to the secure desktop when prompting for elevation** Group Policy setting is checked.| -|

                                                                      Check UAC slider level|

                                                                      UAC has a slider to select from four levels of notification.

                                                                      • **Always notify** will:

                                                                        • Notify you when programs try to install software or make changes to your computer.
                                                                        • Notify you when you make changes to Windows settings.
                                                                        • Freeze other tasks until you respond.

                                                                        Recommended if you often install new software or visit unfamiliar websites.

                                                                      • **Notify me only when programs try to make changes to my computer** will:

                                                                        • Notify you when programs try to install software or make changes to your computer.
                                                                        • Not notify you when you make changes to Windows settings.
                                                                        • Freeze other tasks until you respond.

                                                                        Recommended if you do not often install apps or visit unfamiliar websites.

                                                                      • **Notify me only when programs try to make changes to my computer (do not dim my desktop)** will:

                                                                        • Notify you when programs try to install software or make changes to your computer.
                                                                        • Not notify you when you make changes to Windows settings.
                                                                        • Not freeze other tasks until you respond.

                                                                        Not recommended. Choose this only if it takes a long time to dim the desktop on your computer.

                                                                      • **Never notify (Disable UAC prompts)** will:

                                                                        • Not notify you when programs try to install software or make changes to your computer.
                                                                        • Not notify you when you make changes to Windows settings.
                                                                        • Not freeze other tasks until you respond.

                                                                        Not recommended due to security concerns.| -|

                                                                        Secure desktop enabled|

                                                                        The **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting is checked:

                                                                        • If the secure desktop is enabled, all elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.

                                                                        • If the secure desktop is not enabled, all elevation requests go to the interactive user's desktop, and the per-user settings for administrators and standard users are used.| -|

                                                                          CreateProcess|

                                                                          CreateProcess calls AppCompat, Fusion, and Installer detection to assess if the app requires elevation. The file is then inspected to determine its requested execution level, which is stored in the application manifest for the file. CreateProcess fails if the requested execution level specified in the manifest does not match the access token and returns an error (ERROR_ELEVATION_REQUIRED) to ShellExecute.| -|

                                                                          AppCompat|

                                                                          The AppCompat database stores information in the application compatibility fix entries for an application.| -|

                                                                          Fusion|

                                                                          The Fusion database stores information from application manifests that describe the applications. The manifest schema is updated to add a new requested execution level field.| -|

                                                                          Installer detection|

                                                                          Installer detection detects setup files, which helps prevent installations from being run without the user's knowledge and consent.| - -### Kernel - -|Component|Description| -|--- |--- | -|

                                                                          Virtualization|

                                                                          Virtualization technology ensures that non-compliant apps do not silently fail to run or fail in a way that the cause cannot be determined. UAC also provides file and registry virtualization and logging for applications that write to protected areas.| -|

                                                                          File system and registry|

                                                                          The per-user file and registry virtualization redirects per-computer registry and file write requests to equivalent per-user locations. Read requests are redirected to the virtualized per-user location first and to the per-computer location second.| - -The slider will never turn UAC completely off. If you set it to **Never notify**, it will: - -- Keep the UAC service running. -- Cause all elevation request initiated by administrators to be auto-approved without showing a UAC prompt. -- Automatically deny all elevation requests for standard users. - -> [!IMPORTANT] -> In order to fully disable UAC you must disable the policy **User Account Control: Run all administrators in Admin Approval Mode**. - -> [!WARNING] -> Some Universal Windows Platform apps may not work when UAC is disabled. - -### Virtualization - -Because system administrators in enterprise environments attempt to secure systems, many line-of-business (LOB) applications are designed to use only a standard user access token. As a result, you do not need to replace the majority of apps when UAC is turned on. - -Windows 10 and Windows 11 include file and registry virtualization technology for apps that are not UAC-compliant and that require an administrator's access token to run correctly. When an administrative app that is not UAC-compliant attempts to write to a protected folder, such as Program Files, UAC gives the app its own virtualized view of the resource it is attempting to change. The virtualized copy is maintained in the user's profile. This strategy creates a separate copy of the virtualized file for each user that runs the non-compliant app. - -Most app tasks operate properly by using virtualization features. Although virtualization allows a majority of applications to run, it is a short-term fix and not a long-term solution. App developers should modify their apps to be compliant as soon as possible, rather than relying on file, folder, and registry virtualization. - -Virtualization is not an option in the following scenarios: - -- Virtualization does not apply to apps that are elevated and run with a full administrative access token. - -- Virtualization supports only 32-bit apps. Non-elevated 64-bit apps simply receive an access denied message when they attempt to acquire a handle (a unique identifier) to a Windows object. Native Windows 64-bit apps are required to be compatible with UAC and to write data into the correct locations. - -- Virtualization is disabled if the app includes an app manifest with a requested execution level attribute. - -### Request execution levels - -An app manifest is an XML file that describes and identifies the shared and private side-by-side assemblies that an app should bind to at run time. The app manifest includes entries for UAC app compatibility purposes. Administrative apps that include an entry in the app manifest prompt the user for permission to access the user's access token. Although they lack an entry in the app manifest, most administrative app can run without modification by using app compatibility fixes. App compatibility fixes are database entries that enable applications that are not UAC-compliant to work properly. - -All UAC-compliant apps should have a requested execution level added to the application manifest. If the application requires administrative access to the system, then marking the app with a requested execution level of "require administrator" ensures that the system identifies this program as an administrative app and performs the necessary elevation steps. Requested execution levels specify the privileges required for an app. - -### Installer detection technology - -Installation programs are apps designed to deploy software. Most installation programs write to system directories and registry keys. These protected system locations are typically writeable only by an administrator in Installer detection technology, which means that standard users do not have sufficient access to install programs. Windows 10 and Windows 11 heuristically detect installation programs and requests administrator credentials or approval from the administrator user in order to run with access privileges. Windows 10 and Windows 11 also heuristically detect updates and programs that uninstall applications. One of the design goals of UAC is to prevent installations from being run without the user's knowledge and consent because installation programs write to protected areas of the file system and registry. - -Installer detection only applies to: - -- 32-bit executable files. -- Applications without a requested execution level attribute. -- Interactive processes running as a standard user with UAC enabled. - -Before a 32-bit process is created, the following attributes are checked to determine whether it is an installer: - -- The file name includes keywords such as "install," "setup," or "update." -- Versioning Resource fields contain the following keywords: Vendor, Company Name, Product Name, File Description, Original Filename, Internal Name, and Export Name. -- Keywords in the side-by-side manifest are embedded in the executable file. -- Keywords in specific StringTable entries are linked in the executable file. -- Key attributes in the resource script data are linked in the executable file. -- There are targeted sequences of bytes within the executable file. - -> [!NOTE] -> The keywords and sequences of bytes were derived from common characteristics observed from various installer technologies. - -> [!NOTE] -> The User Account Control: Detect application installations and prompt for elevation policy setting must be enabled for installer detection to detect installation programs. For more info, see [User Account Control security policy settings](user-account-control-security-policy-settings.md). diff --git a/windows/security/identity-protection/user-account-control/images/uacconsentprompt.png b/windows/security/identity-protection/user-account-control/images/uacconsentprompt.png deleted file mode 100644 index 1a84a4cfd7..0000000000 Binary files a/windows/security/identity-protection/user-account-control/images/uacconsentprompt.png and /dev/null differ diff --git a/windows/security/identity-protection/user-account-control/images/uaccredentialprompt.png b/windows/security/identity-protection/user-account-control/images/uaccredentialprompt.png deleted file mode 100644 index df0077b91b..0000000000 Binary files a/windows/security/identity-protection/user-account-control/images/uaccredentialprompt.png and /dev/null differ diff --git a/windows/security/identity-protection/user-account-control/images/uacshieldicon.png b/windows/security/identity-protection/user-account-control/images/uacshieldicon.png deleted file mode 100644 index 5c9e4de2f7..0000000000 Binary files a/windows/security/identity-protection/user-account-control/images/uacshieldicon.png and /dev/null differ diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md deleted file mode 100644 index 979a7ae1f1..0000000000 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ /dev/null @@ -1,194 +0,0 @@ ---- -title: User Account Control Group Policy and registry key settings (Windows) -description: Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC. -ms.collection: - - highpri - - tier2 -ms.topic: article -ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# User Account Control Group Policy and registry key settings -## Group Policy settings -There are 10 Group Policy settings that can be configured for User Account Control (UAC). The table lists the default for each of the policy settings, and the following sections explain the different UAC policy settings and provide recommendations. These policy settings are located in **Security Settings\\Local Policies\\Security Options** in the Local Security Policy snap-in. For more information about each of the Group Policy settings, see the Group Policy description. For information about the registry key settings, see [Registry key settings](#registry-key-settings). - - -| Group Policy setting | Registry key | Default | -| - | - | - | - | -| [User Account Control: Admin Approval Mode for the built-in Administrator account](#user-account-control-admin-approval-mode-for-the-built-in-administrator-account) | FilterAdministratorToken | Disabled | -| [User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop](#user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop) | EnableUIADesktopToggle | Disabled | -| [User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode](#user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode) | ConsentPromptBehaviorAdmin | Prompt for consent for non-Windows binaries | -| [User Account Control: Behavior of the elevation prompt for standard users](#user-account-control-behavior-of-the-elevation-prompt-for-standard-users) | ConsentPromptBehaviorUser | Prompt for credentials | -| [User Account Control: Detect application installations and prompt for elevation](#user-account-control-detect-application-installations-and-prompt-for-elevation) | EnableInstallerDetection | Enabled (default for home)
                                                                          Disabled (default for enterprise) | -| [User Account Control: Only elevate executables that are signed and validated](#user-account-control-only-elevate-executables-that-are-signed-and-validated) | ValidateAdminCodeSignatures | Disabled | -| [User Account Control: Only elevate UIAccess applications that are installed in secure locations](#user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations) | EnableSecureUIAPaths | Enabled | -| [User Account Control: Run all administrators in Admin Approval Mode](#user-account-control-run-all-administrators-in-admin-approval-mode) | EnableLUA | Enabled | -| [User Account Control: Switch to the secure desktop when prompting for elevation](#user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation) | PromptOnSecureDesktop | Enabled | -| [User Account Control: Virtualize file and registry write failures to per-user locations](#user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations) | EnableVirtualization | Enabled | - -### User Account Control: Admin Approval Mode for the built-in Administrator account - -The **User Account Control: Admin Approval Mode for the built-in Administrator account** policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. - -The options are: - -- **Enabled.** The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation. -- **Disabled.** (Default) The built-in Administrator account runs all applications with full administrative privilege. - - -### User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop - -The **User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop** policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - -The options are: - -- **Enabled.** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you do not disable the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. -- **Disabled.** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting. - -UIA programs are designed to interact with Windows and application programs on behalf of a user. This policy setting allows UIA programs to bypass the secure desktop to increase usability in certain cases; however, allowing elevation requests to appear on the interactive desktop instead of the secure desktop can increase your security risk. - -UIA programs must be digitally signed because they must be able to respond to prompts regarding security issues, such as the UAC elevation prompt. By default, UIA programs are run only from the following protected paths: - -- ...\\Program Files, including subfolders -- ...\\Program Files (x86), including subfolders for 64-bit versions of Windows -- ...\\Windows\\System32 - -The **User Account Control: Only elevate UIAccess applications that are installed in secure locations** policy setting disables the requirement to be run from a protected path. - -While this policy setting applies to any UIA program, it is primarily used in certain remote assistance scenarios, including the Windows Remote Assistance program in Windows 7. - -If a user requests remote assistance from an administrator and the remote assistance session is established, any elevation prompts appear on the interactive user's secure desktop and the administrator's remote session is paused. To avoid pausing the remote administrator's session during elevation requests, the user may select the **Allow IT Expert to respond to User Account Control prompts** check box when setting up the remote assistance session. However, selecting this check box requires that the interactive user respond to an elevation prompt on the secure desktop. If the interactive user is a standard user, the user does not have the required credentials to allow elevation. - -If you enable this policy setting, requests for elevation are automatically sent to the interactive desktop (not the secure desktop) and also appear on the remote administrator's view of the desktop during a remote assistance session. This allows the remote administrator to provide the appropriate credentials for elevation. - -This policy setting does not change the behavior of the UAC elevation prompt for administrators. - -If you plan to enable this policy setting, you should also review the effect of the **User Account Control: Behavior of the elevation prompt for standard users** policy setting. If it is configured as **Automatically deny elevation requests**, elevation requests are not presented to the user. - - -### User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode - -The **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting controls the behavior of the elevation prompt for administrators. - -The options are: - -- **Elevate without prompting.** Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. - - **Note** Use this option only in the most constrained environments. - -- **Prompt for credentials on the secure desktop.** When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. -- **Prompt for consent on the secure desktop.** When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either **Permit** or **Deny**. If the user selects **Permit**, the operation continues with the user's highest available privilege. -- **Prompt for credentials.** When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Prompt for consent.** When an operation requires elevation of privilege, the user is prompted to select either **Permit** or **Deny**. If the user selects **Permit**, the operation continues with the user's highest available privilege. -- **Prompt for consent for non-Windows binaries.** (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either **Permit** or **Deny**. If the user selects **Permit**, the operation continues with the user's highest available privilege. - - -### User Account Control: Behavior of the elevation prompt for standard users - -The **User Account Control: Behavior of the elevation prompt for standard users** policy setting controls the behavior of the elevation prompt for standard users. - -The options are: - -- **Automatically deny elevation requests.** When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls. -- **Prompt for credentials on the secure desktop.** When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Prompt for credentials.** (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - -### User Account Control: Detect application installations and prompt for elevation - -The **User Account Control: Detect application installations and prompt for elevation** policy setting controls the behavior of application installation detection for the computer. - -The options are: - -- **Enabled.** (Default for home) When an application installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Disabled.** (Default for enterprise) Application installation packages are not detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies such as Group Policy Software Installation or Systems Management Server (SMS) should disable this policy setting. In this case, installer detection is unnecessary. - -### User Account Control: Only elevate executables that are signed and validated - -The **User Account Control: Only elevate executables that are signed and validated** policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. - -The options are: - -- **Enabled.** Enforces the PKI certification path validation for a given executable file before it is permitted to run. -- **Disabled.** (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run. - -### User Account Control: Only elevate UIAccess applications that are installed in secure locations - -The **User Account Control: Only elevate UIAccess applications that are installed in secure locations** policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - -- ...\\Program Files, including subfolders -- ...\\Windows\\system32 -- ...\\Program Files (x86), including subfolders for 64-bit versions of Windows - -**Note** Windows enforces a PKI signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. - -The options are: - -- **Enabled.** (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. -- **Disabled.** An application runs with UIAccess integrity even if it does not reside in a secure location in the file system. - -### User Account Control: Run all administrators in Admin Approval Mode - -The **User Account Control: Run all administrators Admin Approval Mode** policy setting controls the behavior of all UAC policy settings for the computer. If you change this policy setting, you must restart your computer. - -The options are: - -- **Enabled.** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the **Administrators** group to run in Admin Approval Mode. -- **Disabled.** Admin Approval Mode and all related UAC policy settings are disabled. - -**Note** If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced. - -### User Account Control: Switch to the secure desktop when prompting for elevation - -The **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. - -The options are: - -- **Enabled.** (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users. -- **Disabled.** All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used. - -When this policy setting is enabled, it overrides the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting. The following table describes the behavior of the elevation prompt for each of the administrator policy settings when the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting is enabled or disabled. - -| Administrator policy setting | Enabled | Disabled | -| - | - | - | -| **Prompt for credentials on the secure desktop** | The prompt appears on the secure desktop. | The prompt appears on the secure desktop. | -| **Prompt for consent on the secure desktop** | The prompt appears on the secure desktop. | The prompt appears on the secure desktop. | -| **Prompt for credentials** | The prompt appears on the secure desktop. | The prompt appears on the interactive user's desktop. | -| **Prompt for consent** | The prompt appears on the secure desktop. | The prompt appears on the interactive user's desktop. | -| **Prompt for consent for non-Windows binaries** | The prompt appears on the secure desktop. | The prompt appears on the interactive user's desktop. | - -When this policy setting is enabled, it overrides the **User Account Control: Behavior of the elevation prompt for standard users** policy setting. The following table describes the behavior of the elevation prompt for each of the standard user policy settings when the **User Account Control: Switch to the secure desktop when prompting for elevation** policy setting is enabled or disabled. - -| Standard policy setting | Enabled | Disabled | -| - | - | - | -| **Automatically deny elevation requests** | No prompt. The request is automatically denied. | No prompt. The request is automatically denied. | -| **Prompt for credentials on the secure desktop** | The prompt appears on the secure desktop. | The prompt appears on the secure desktop. | -| **Prompt for credentials** | The prompt appears on the secure desktop. | The prompt appears on the interactive user's desktop. | - -### User Account Control: Virtualize file and registry write failures to per-user locations - -The **User Account Control: Virtualize file and registry write failures to per-user locations** policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\\system32, or HKLM\\Software. - -The options are: - -- **Enabled.** (Default) Application write failures are redirected at run time to defined user locations for both the file system and registry. -- **Disabled.** Applications that write data to protected locations fail. - -## Registry key settings - -The registry keys are found in **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System**. For information about each of the registry keys, see the associated Group Policy description. - -| Registry key | Group Policy setting | Registry setting | -| - | - | - | -| FilterAdministratorToken | [User Account Control: Admin Approval Mode for the built-in Administrator account](#user-account-control-admin-approval-mode-for-the-built-in-administrator-account) | 0 (Default) = Disabled
                                                                          1 = Enabled | -| EnableUIADesktopToggle | [User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop](#user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop) | 0 (Default) = Disabled
                                                                          1 = Enabled | -| ConsentPromptBehaviorAdmin | [User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode](#user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode) | 0 = Elevate without prompting
                                                                          1 = Prompt for credentials on the secure desktop
                                                                          2 = Prompt for consent on the secure desktop
                                                                          3 = Prompt for credentials
                                                                          4 = Prompt for consent
                                                                          5 (Default) = Prompt for consent for non-Windows binaries
                                                                          | -| ConsentPromptBehaviorUser | [User Account Control: Behavior of the elevation prompt for standard users](#user-account-control-behavior-of-the-elevation-prompt-for-standard-users) | 0 = Automatically deny elevation requests
                                                                          1 = Prompt for credentials on the secure desktop
                                                                          3 (Default) = Prompt for credentials | -| EnableInstallerDetection | [User Account Control: Detect application installations and prompt for elevation](#user-account-control-detect-application-installations-and-prompt-for-elevation) | 1 = Enabled (default for home)
                                                                          0 = Disabled (default for enterprise) | -| ValidateAdminCodeSignatures | [User Account Control: Only elevate executables that are signed and validated](#user-account-control-only-elevate-executables-that-are-signed-and-validated) | 0 (Default) = Disabled
                                                                          1 = Enabled | -| EnableSecureUIAPaths | [User Account Control: Only elevate UIAccess applications that are installed in secure locations](#user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations) | 0 = Disabled
                                                                          1 (Default) = Enabled | -| EnableLUA | [User Account Control: Run all administrators in Admin Approval Mode](#user-account-control-run-all-administrators-in-admin-approval-mode) | 0 = Disabled
                                                                          1 (Default) = Enabled | -| PromptOnSecureDesktop | [User Account Control: Switch to the secure desktop when prompting for elevation](#user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation) | 0 = Disabled
                                                                          1 (Default) = Enabled | -| EnableVirtualization | [User Account Control: Virtualize file and registry write failures to per-user locations](#user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations) | 0 = Disabled
                                                                          1 (Default) = Enabled | diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md deleted file mode 100644 index 93502be3e3..0000000000 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: User Account Control (Windows) -description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. -ms.collection: - - highpri - - tier2 -ms.topic: article -ms.date: 09/24/2011 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# User Account Control - -User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator specifically authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. - -UAC allows all users to log on to their computers using a standard user account. Processes launched using a standard user token may perform tasks using access rights granted to a standard user. For instance, Windows Explorer automatically inherits standard user level permissions. Additionally, any apps that are started using Windows Explorer (for example, by double-clicking a shortcut) also run with the standard set of user permissions. Many apps, including those that are included with the operating system itself, are designed to work properly in this way. - -Other apps, especially those that were not specifically designed with security settings in mind, often require additional permissions to run successfully. These types of apps are referred to as legacy apps. Additionally, actions such as installing new software and making configuration changes to the Windows Firewall, require more permissions than what is available to a standard user account. - -When an app needs to run with more than standard user rights, UAC allows users to run apps with their administrator token (with administrative groups and privileges) instead of their default, standard user access token. Users continue to operate in the standard user security context, while enabling certain apps to run with elevated privileges, if needed. - -## Practical applications - -Admin Approval Mode in UAC helps prevent malware from silently installing without an administrator's knowledge. It also helps protect from inadvertent system-wide changes. Lastly, it can be used to enforce a higher level of compliance where administrators must actively consent or provide credentials for each administrative process. - - -## In this section - -| Topic | Description | -| - | - | -| [How User Account Control works](how-user-account-control-works.md) | User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. | -| [User Account Control security policy settings](user-account-control-security-policy-settings.md) | You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap-in (secpol.msc) or configured for the domain, OU, or specific groups by Group Policy. | -| [User Account Control Group Policy and registry key settings](user-account-control-group-policy-and-registry-key-settings.md) | Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC. | - - - diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md deleted file mode 100644 index 28f209a22e..0000000000 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ /dev/null @@ -1,97 +0,0 @@ ---- -title: User Account Control security policy settings (Windows) -description: You can use security policies to configure how User Account Control works in your organization. -ms.topic: article -ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later ---- - -# User Account Control security policy settings - -You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap-in (secpol.msc) or configured for the domain, OU, or specific groups by Group Policy. - -## User Account Control: Admin Approval Mode for the Built-in Administrator account - -This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. - -- **Enabled** The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation. -- **Disabled** (Default) The built-in Administrator account runs all applications with full administrative privilege. - -## User Account Control: Allow UIAccess application to prompt for elevation without using the secure desktop - -This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - -- **Enabled** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. -- **Disabled** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting. - -## User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode - -This policy setting controls the behavior of the elevation prompt for administrators. - -- **Elevate without prompting** Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. - - >**Note:**  Use this option only in the most constrained environments. -   -- **Prompt for credentials on the secure desktop** When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. -- **Prompt for consent on the secure desktop** When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. -- **Prompt for credentials** When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Prompt for consent** When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. -- **Prompt for consent for non-Windows binaries** (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - -## User Account Control: Behavior of the elevation prompt for standard users - -This policy setting controls the behavior of the elevation prompt for standard users. - -- **Prompt for credentials** (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Automatically deny elevation requests** When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls. -- **Prompt for credentials on the secure desktop** When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - -## User Account Control: Detect application installations and prompt for elevation - -This policy setting controls the behavior of application installation detection for the computer. - -- **Enabled** (Default) When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. -- **Disabled** App installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Group Policy or Microsoft Intune should disable this policy setting. In this case, installer detection is unnecessary. - -## User Account Control: Only elevate executable files that are signed and validated - -This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. - -- **Enabled** Enforces the certificate certification path validation for a given executable file before it's permitted to run. -- **Disabled** (Default) Doesn't enforce the certificate certification path validation before a given executable file is permitted to run. - -## User Account Control: Only elevate UIAccess applications that are installed in secure locations - -This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following folders: - -- …\\Program Files\\, including subfolders -- …\\Windows\\system32\\ -- …\\Program Files (x86)\\, including subfolders for 64-bit versions of Windows - ->**Note:**  Windows enforces a digital signature check on any interactive app that requests to run with a UIAccess integrity level regardless of the state of this security setting. -  -- **Enabled** (Default) If an app resides in a secure location in the file system, it runs only with UIAccess integrity. -- **Disabled** An app runs with UIAccess integrity even if it doesn't reside in a secure location in the file system. - -## User Account Control: Turn on Admin Approval Mode - -This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. - -- **Enabled** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately. They'll allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. -- **Disabled** Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced. - -## User Account Control: Switch to the secure desktop when prompting for elevation - -This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. - -- **Enabled** (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users. -- **Disabled** All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used. - -## User Account Control: Virtualize file and registry write failures to per-user locations - -This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\\system32, or HKLM\\Software. - -- **Enabled** (Default) App write failures are redirected at run time to defined user locations for both the file system and registry. -- **Disabled** Apps that write data to protected locations fail. diff --git a/windows/security/identity-protection/virtual-smart-cards/toc.yml b/windows/security/identity-protection/virtual-smart-cards/toc.yml new file mode 100644 index 0000000000..68842b6001 --- /dev/null +++ b/windows/security/identity-protection/virtual-smart-cards/toc.yml @@ -0,0 +1,17 @@ +items: +- name: Virtual Smart Card overview + href: virtual-smart-card-overview.md + items: + - name: Understand and evaluate virtual smart cards + href: virtual-smart-card-understanding-and-evaluating.md + items: + - name: Get started with virtual smart cards + href: virtual-smart-card-get-started.md + - name: Use virtual smart cards + href: virtual-smart-card-use-virtual-smart-cards.md + - name: Deploy virtual smart cards + href: virtual-smart-card-deploy-virtual-smart-cards.md + - name: Evaluate virtual smart card security + href: virtual-smart-card-evaluate-security.md + - name: Tpmvscmgr + href: virtual-smart-card-tpmvscmgr.md \ No newline at end of file diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md index 63ac28b3e9..b20f03522b 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md @@ -3,9 +3,6 @@ title: Deploy Virtual Smart Cards description: Learn about what to consider when deploying a virtual smart card authentication solution ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Deploy Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md index b2afb7673e..d86c288331 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md @@ -3,9 +3,6 @@ title: Evaluate Virtual Smart Card Security description: Learn about the security characteristics and considerations when deploying TPM virtual smart cards. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Evaluate Virtual Smart Card Security diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index ab3569f8ab..e3348db8ba 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -1,11 +1,8 @@ --- -title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10) +title: Get Started with Virtual Smart Cards - Walkthrough Guide description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Get Started with Virtual Smart Cards: Walkthrough Guide diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md index 05598bf6ee..1445f06ad2 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md @@ -3,9 +3,6 @@ title: Virtual Smart Card Overview description: Learn about virtual smart card technology for Windows. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Virtual Smart Card Overview diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md index 5f39e38b48..5eca1fae1e 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md @@ -3,9 +3,6 @@ title: Tpmvscmgr description: Learn about the Tpmvscmgr command-line tool, through which an administrator can create and delete TPM virtual smart cards on a computer. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Tpmvscmgr diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md index dfde051a1a..77e78baaf2 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md @@ -4,9 +4,6 @@ description: Learn how smart card technology can fit into your authentication de ms.prod: windows-client ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Understand and Evaluate Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md index eb4d234c61..ddb91270e5 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md @@ -3,9 +3,6 @@ title: Use Virtual Smart Cards description: Learn about the requirements for virtual smart cards, how to use and manage them. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Use Virtual Smart Cards diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md deleted file mode 100644 index 188fe97442..0000000000 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10 and Windows 11) -description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.localizationpriority: medium -ms.date: 09/23/2021 -manager: aaroncz -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: how-to ---- - -# How to configure Diffie Hellman protocol over IKEv2 VPN connections - ->Applies To: Windows Server (General Availability Channel), Windows Server 2016, Windows 10, Windows 11 - -In IKEv2 VPN connections, the default configuration for Diffie Hellman group is Group 2, which is not secure for IKE exchanges. - -To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. - -## VPN server - -For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. This makes all IKE exchanges on IKEv2 tunnel use the secure configuration. - -```powershell -Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy -``` - -On an earlier version of Windows Server, run [Set-VpnServerIPsecConfiguration](/previous-versions/windows/powershell-scripting/hh918373(v=wps.620)). Since `Set-VpnServerIPsecConfiguration` doesn’t have `-TunnelType`, the configuration applies to all tunnel types on the server. - -```powershell -Set-VpnServerIPsecConfiguration -CustomPolicy -``` - -## VPN client - -For VPN client, you need to configure each VPN connection. -For example, run [Set-VpnConnectionIPsecConfiguration (version 4.0)](/powershell/module/vpnclient/set-vpnconnectionipsecconfiguration?view=win10-ps&preserve-view=true) and specify the name of the connection: - - -```powershell -Set-VpnConnectionIPsecConfiguration -ConnectionName -``` \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/images/vpn-app-rules.png b/windows/security/identity-protection/vpn/images/vpn-app-rules.png deleted file mode 100644 index edc4a24209..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-app-rules.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG b/windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG deleted file mode 100644 index aebd913df5..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-connection-intune.png b/windows/security/identity-protection/vpn/images/vpn-connection-intune.png deleted file mode 100644 index 8098b3445e..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-connection-intune.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-eap-xml.png b/windows/security/identity-protection/vpn/images/vpn-eap-xml.png deleted file mode 100644 index 9a90401c88..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-eap-xml.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-name-intune.png b/windows/security/identity-protection/vpn/images/vpn-name-intune.png deleted file mode 100644 index a7b3bfe3b4..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-name-intune.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-split-route.png b/windows/security/identity-protection/vpn/images/vpn-split-route.png deleted file mode 100644 index 12c3fe64d6..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-split-route.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-split.png b/windows/security/identity-protection/vpn/images/vpn-split.png deleted file mode 100644 index b4143ab1e5..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-split.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/images/vpn-traffic-rules.png b/windows/security/identity-protection/vpn/images/vpn-traffic-rules.png deleted file mode 100644 index fa7b526e80..0000000000 Binary files a/windows/security/identity-protection/vpn/images/vpn-traffic-rules.png and /dev/null differ diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md deleted file mode 100644 index 61044232d2..0000000000 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ /dev/null @@ -1,104 +0,0 @@ ---- -title: VPN auto-triggered profile options (Windows 10 and Windows 11) -description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: conceptual ---- - -# VPN auto-triggered profile options - -In Windows 10 and Windows 11, a number of features have been added to auto-trigger VPN so users won’t have to manually connect when VPN is needed to access necessary resources. There are three different types of auto-trigger rules: - -- App trigger -- Name-based trigger -- Always On - -> [!NOTE] -> Auto-triggered VPN connections will not work if Folder Redirection for AppData is enabled. Either Folder Redirection for AppData must be disabled or the auto-triggered VPN profile must be deployed in system context, which changes the path to where the rasphone.pbk file is stored. - - -## App trigger - -VPN profiles in Windows 10 or Windows 11 can be configured to connect automatically on the launch of a specified set of applications. You can configure desktop or Universal Windows Platform (UWP) apps to trigger a VPN connection. You can also configure per-app VPN and specify traffic rules for each app. See [Traffic filters](vpn-security-features.md#traffic-filters) for more details. - -The app identifier for a desktop app is a file path. The app identifier for a UWP app is a package family name. - -[Find a package family name (PFN) for per-app VPN configuration](/mem/configmgr/protect/deploy-use/find-a-pfn-for-per-app-vpn) - -## Name-based trigger - -You can configure a domain name-based rule so that a specific domain name triggers the VPN connection. - -Name-based auto-trigger can be configured using the VPNv2/*ProfileName*/DomainNameInformationList/dniRowId/AutoTrigger setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). - -There are four types of name-based triggers: - -- Short name: for example, if **HRweb** is configured as a trigger and the stack sees a DNS resolution request for **HRweb**, the VPN will be triggered. -- Fully-qualified domain name (FQDN): for example, if **HRweb.corp.contoso.com** is configured as a trigger and the stack sees a DNS resolution request for **HRweb.corp.contoso.com**, the VPN will be triggered. -- Suffix: for example, if **.corp.contoso.com** is configured as a trigger and the stack sees a DNS resolution request with a matching suffix (such as **HRweb.corp.contoso.com**), the VPN will be triggered. For any short name resolution, VPN will be triggered and the DNS server will be queried for the *ShortName*.**corp.contoso.com**. -- All: if used, all DNS resolution should trigger VPN. - - -## Always On - -Always On is a feature in Windows 10 and Windows 11 which enables the active VPN profile to connect automatically on the following triggers: - -- User sign-in -- Network change -- Device screen on - -When the trigger occurs, VPN tries to connect. If an error occurs or any user input is needed, the user is shown a toast notification for additional interaction. - - -When a device has multiple profiles with Always On triggers, the user can specify the active profile in **Settings** > **Network & Internet** > **VPN** > *VPN profile* by selecting the **Let apps automatically use this VPN connection** checkbox. By default, the first MDM-configured profile is marked as **Active**. Devices with multiple users have the same restriction: only one profile and therefore only one user will be able to use the Always On triggers. - -## Preserving user Always On preference - -Windows has a feature to preserve a user’s AlwaysOn preference. In the event that a user manually unchecks the “Connect automatically” checkbox, Windows will remember this user preference for this profile name by adding the profile name to the value **AutoTriggerDisabledProfilesList**. - -Should a management tool remove or add the same profile name back and set **AlwaysOn** to **true**, Windows will not check the box if the profile name exists in the following registry value in order to preserve user preference. - -**Key:** HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config
                                                                          -**Value:** AutoTriggerDisabledProfilesList
                                                                          -**Type:** REG_MULTI_SZ - - -## Trusted network detection - -This feature configures the VPN such that it would not get triggered if a user is on a trusted corporate network. The value of this setting is a list of DNS suffixes. The VPN stack will look at the network name of the physical interface connection profile and if it matches any in the configured list and the network is private or provisioned by MDM, then VPN will not get triggered. - -Trusted network detection can be configured using the VPNv2/*ProfileName*/TrustedNetworkDetection setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). - - -## Configure app-triggered VPN - -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. - -The following image shows associating an app to a VPN connection in a VPN Profile configuration policy using Microsoft Intune. - -![Add an app for the VPN connection.](images/vpn-app-trigger.png) - -After you add an associated app, if you select the **Only these apps can use this VPN connection (per-app VPN)** checkbox, the app becomes available in **Corporate Boundaries**, where you can configure rules for the app. See [Traffic filters](vpn-security-features.md#traffic-filters) for more details. - -![Configure rules for the app.](images/vpn-app-rules.png) - -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md deleted file mode 100644 index e9eecdbbb9..0000000000 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ /dev/null @@ -1,85 +0,0 @@ ---- -title: VPN connection types (Windows 10 and Windows 11) -description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 08/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: conceptual ---- - -# VPN connection types - -Virtual private networks (VPNs) are point-to-point connections across a private or public network, such as the Internet. A VPN client uses special TCP/IP or UDP-based protocols, called *tunneling protocols*, to make a virtual call to a virtual port on a VPN server. In a typical VPN deployment, a client initiates a virtual point-to-point connection to a remote access server over the Internet. The remote access server answers the call, authenticates the caller, and transfers data between the VPN client and the organization’s private network. - -There are many options for VPN clients. In Windows 10 and Windows 11, the built-in plug-in and the Universal Windows Platform (UWP) VPN plug-in platform are built on top of the Windows VPN platform. This guide focuses on the Windows VPN platform clients and the features that can be configured. - -![VPN connection types.](images/vpn-connection.png) - -## Built-in VPN client - -- Tunneling protocols - - - [Internet Key Exchange version 2 (IKEv2)](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687731(v=ws.10)) - - Configure the IPsec/IKE tunnel cryptographic properties using the **Cryptography Suite** setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). - - - [L2TP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687761(v=ws.10)) - - L2TP with pre-shared key (PSK) authentication can be configured using the **L2tpPsk** setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). - - - [PPTP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687676(v=ws.10)) - - - [SSTP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687819(v=ws.10)) - - SSTP is supported for Windows desktop editions only. SSTP cannot be configured using mobile device management (MDM), but it is one of the protocols attempted in the **Automatic** option. - - > [!NOTE] - > When a VPN plug-in is used, the adapter will be listed as an SSTP adapter, even though the VPN protocol used is the plug-in's protocol. - -- Automatic - - The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt from most secure to least secure. - - Configure **Automatic** for the **NativeProtocolType** setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). - - - -## Universal Windows Platform VPN plug-in - -The Universal Windows Platform (UWP) VPN plug-ins were introduced in Windows 10 and Windows 11, although there was originally separate version available for the Windows 8.1 PC platform. Using the UWP platform, third-party VPN providers can create app-containerized plug-ins using WinRT APIs, eliminating the complexity and problems often associated with writing to system-level drivers. - -There are a number of Universal Windows Platform VPN applications, such as Pulse Secure, Cisco AnyConnect, F5 Access, Sonicwall Mobile Connect, and Check Point Capsule. If you want to use a UWP VPN plug-in, work with your vendor for any custom settings needed to configure your VPN solution. - -## Configure connection type - -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. - -The following image shows connection options in a VPN Profile configuration policy using Microsoft Intune: - -> [!div class="mx-imgBorder"] -> ![Available connection types.](images/vpn-connection-intune.png) - -In Intune, you can also include custom XML for third-party plug-in profiles: - -> [!div class="mx-imgBorder"] -> ![Custom XML.](images/vpn-custom-xml-intune.png) - - -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md deleted file mode 100644 index 34f201d00a..0000000000 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ /dev/null @@ -1,84 +0,0 @@ ---- -title: VPN name resolution (Windows 10 and Windows 11) -description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: conceptual ---- - -# VPN name resolution - -When the VPN client connects to the VPN server, the VPN client receives the client IP address. The client may also receive the IP address of the Domain Name System (DNS) server and the IP address of the Windows Internet Name Service (WINS) server. - -The name resolution setting in the VPN profile configures how name resolution should work on the system when VPN is connected. The networking stack first looks at the Name Resolution Policy table (NRPT) for any matches and tries a resolution in the case of a match. If no match is found, the DNS suffix on the most preferred interface based on the interface metric is appended to the name (in the case of a short name) and a DNS query is sent out on the preferred interface. If the query times out, the DNS suffix search list is used in order and DNS queries are sent on all interfaces. - -## Name Resolution Policy table (NRPT) - -The NRPT is a table of namespaces that determines the DNS client’s behavior when issuing name resolution queries and processing responses. It is the first place that the stack will look after the DNSCache. - -There are 3 types of name matches that can set up for NRPT: - -- Fully qualified domain name (FQDN) that can be used for direct matching to a name - -- Suffix match results in either a comparison of suffixes (for FQDN resolution) or the appending of the suffix (in case of a short name) - -- Any resolution should attempt to first resolve with the proxy server/DNS server with this entry - -NRPT is set using the **VPNv2/*ProfileName*/DomainNameInformationList** node of the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). This node also configures Web proxy server or domain name servers. - -[Learn more about NRPT](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee649207(v=ws.10)) - - -## DNS suffix - -This setting is used to configure the primary DNS suffix for the VPN interface and the suffix search list after the VPN connection is established. - -Primary DNS suffix is set using the **VPNv2/*ProfileName*/DnsSuffix** node. - - - -[Learn more about primaryDNS suffix](/previous-versions/windows/it-pro/windows-2000-server/cc959611(v=technet.10)) - -## Persistent - -You can also configure *persistent* name resolution rules. Name resolution for specified items will only be performed over the VPN. - -Persistent name resolution is set using the **VPNv2/*ProfileName*/DomainNameInformationList//*dniRowId*/Persistent** node. - - - -## Configure name resolution - -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. - -The following image shows name resolution options in a VPN Profile configuration policy using Microsoft Intune. - -![Add DNS rule.](images/vpn-name-intune.png) - -The fields in **Add or edit DNS rule** in the Intune profile correspond to the XML settings shown in the following table. - -| Field | XML | -| --- | --- | -| **Name** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DomainName** | -| **Servers (comma separated)** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DnsServers** | -| **Proxy server** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/WebServers** | - -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md deleted file mode 100644 index be5bc1caf0..0000000000 --- a/windows/security/identity-protection/vpn/vpn-routing.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: VPN routing decisions (Windows 10 and Windows 10) -description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: conceptual ---- -# VPN routing decisions - -Network routes are required for the stack to understand which interface to use for outbound traffic. One of the most important decision points for VPN configuration is whether you want to send all the data through VPN (*force tunnel*) or only some data through the VPN (*split tunnel*). This decision impacts the configuration and the capacity planning, as well as security expectations from the connection. - -## Split tunnel configuration - -In a split tunnel configuration, routes can be specified to go over VPN and all other traffic will go over the physical interface. - -Routes can be configured using the VPNv2/*ProfileName*/RouteList setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). - -For each route item in the list, the following can be specified: - -- **Address**: VPNv2/*ProfileName*/RouteList/*routeRowId*/Address -- **Prefix size**: VPNv2/*ProfileName*/RouteList/*routeRowId*/Prefix -- **Exclusion route**: VPNv2/*ProfileName*/RouteList/*routeRowId*/ExclusionRoute - - Windows VPN platform now supports the ability to specify exclusion routes that specifically should not go over the physical interface. - -Routes can also be added at connect time through the server for UWP VPN apps. - -## Force tunnel configuration - -In a force tunnel configuration, all traffic will go over VPN. This is the default configuration and takes effect if no routes are specified. - -The only implication of this setting is the manipulation of routing entries. In the case of a force tunnel, VPN V4 and V6 default routes (for example. 0.0.0.0/0) are added to the routing table with a lower metric than ones for other interfaces. This sends traffic through the VPN as long as there isn’t a specific route on the physical interface itself. - -For built-in VPN, this decision is controlled using the MDM setting **VPNv2/ProfileName/NativeProfile/RoutingPolicyType**. - -For a UWP VPN plug-in, this property is directly controlled by the app. If the VPN plug-in indicates the default route for IPv4 and IPv6 as the only two Inclusion routes, the VPN platform marks the connection as Force Tunneled. - -## Configure routing - -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. - -When you configure a VPN profile in Microsoft Intune, you select a checkbox to enable split tunnel configuration. - -![split tunnel.](images/vpn-split.png) - -Next, in **Corporate Boundaries**, you add the routes that should use the VPN connection. - -![add route for split tunnel.](images/vpn-split-route.png) - - -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md deleted file mode 100644 index f8fb6861a0..0000000000 --- a/windows/security/identity-protection/vpn/vpn-security-features.md +++ /dev/null @@ -1,94 +0,0 @@ ---- -title: VPN security features -description: Learn about security features for VPN, including LockDown VPN, Windows Information Protection integration with VPN, and traffic filters. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 07/21/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security -ms.topic: conceptual ---- - -# VPN security features - -## Hyper-V based containers and VPN - -Windows supports different kinds of Hyper-V based containers. This support includes, but isn't limited to, Microsoft Defender Application Guard and Windows Sandbox. When you use 3rd party VPN solutions, these Hyper-V based containers may not be able to seamlessly connect to the internet. Additional configurational changes might be needed to resolve connectivity issues. - -For example, for more information on a workaround for Cisco AnyConnect VPN, see [Cisco AnyConnect Secure Mobility Client Administrator Guide: Connectivity issues with VM-based subsystems](https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect410/administration/guide/b-anyconnect-admin-guide-4-10/troubleshoot-anyconnect.html#Cisco_Task_in_List_GUI.dita_3a9a8101-f034-4e9b-b24a-486ee47b5e9f). - -## Windows Information Protection (WIP) integration with VPN - -Windows Information Protection provides capabilities allowing the separation and protection of enterprise data against disclosure across both company and personally owned devices, without requiring additional changes to the environments or the apps themselves. Additionally, when used with Rights Management Services (RMS), WIP can help to protect enterprise data locally. - -The **EdpModeId** node in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp) allows a Windows 10 or Windows 11 VPN client to integrate with WIP, extending its functionality to remote devices. Use case scenarios for WIP include: - -- Core functionality: File encryption and file access blocking -- UX policy enforcement: Restricting copy/paste, drag/drop, and sharing operations -- WIP network policy enforcement: Protecting intranet resources over the corporate network and VPN -- Network policy enforcement: Protecting SMB and Internet cloud resources over the corporate network and VPN - -The value of the **EdpModeId** is an Enterprise ID. The networking stack will look for this ID in the app token to determine whether VPN should be triggered for that particular app. - -Additionally, when connecting with WIP, the admin does not have to specify AppTriggerList and TrafficFilterList rules separately in this profile (unless more advanced configuration is needed) because the WIP policies and App lists automatically take effect. - -[Learn more about Windows Information Protection](/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip) - - -## Traffic Filters - -Traffic Filters give enterprises the ability to decide what traffic is allowed into the corporate network based on policy. Network admins can use Traffic Filters to effectively add interface specific firewall rules on the VPN Interface. There are two types of Traffic Filter rules: - -- App-based rules. With app-based rules, a list of applications can be marked to allow only traffic originating from these apps to go over the VPN interface. -- Traffic-based rules. Traffic-based rules are 5-tuple policies (ports, addresses, protocol) that can be specified to allow only traffic matching these rules to go over the VPN interface. - -There can be many sets of rules which are linked by OR. Within each set, there can be app-based rules and traffic-based rules; all the properties within the set will be linked by AND. In addition, these rules can be applied at a per-app level or a per-device level. - -For example, an admin could define rules that specify: - -- The Contoso HR App must be allowed to go through the VPN and only access port 4545. -- The Contoso finance apps are allowed to go over the VPN and only access the Remote IP ranges of 10.10.0.40 - 10.10.0.201 on port 5889. -- All other apps on the device should be able to access only ports 80 or 443. - -## Configure traffic filters - -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. - -The following image shows the interface to configure traffic rules in a VPN Profile configuration policy, using Microsoft Intune. - -![Add a traffic rule.](images/vpn-traffic-rules.png) - - -## LockDown VPN - -A VPN profile configured with LockDown secures the device to only allow network traffic over the VPN interface. It has the following features: - -- The system attempts to keep the VPN connected at all times. -- The user cannot disconnect the VPN connection. -- The user cannot delete or modify the VPN profile. -- The VPN LockDown profile uses forced tunnel connection. -- If the VPN connection is not available, outbound network traffic is blocked. -- Only one VPN LockDown profile is allowed on a device. - -> [!NOTE] -> For built-in VPN, LockDown VPN is only available for the Internet Key Exchange version 2 (IKEv2) connection type. - -Deploy this feature with caution, as the resultant connection will not be able to send or receive any network traffic without the VPN being connected. - - -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/web-sign-in/images/lock-screen.png b/windows/security/identity-protection/web-sign-in/images/lock-screen.png new file mode 100644 index 0000000000..dfe0a0687e Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/lock-screen.png differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.gif b/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.gif new file mode 100644 index 0000000000..499f39dbb5 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.gif differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.png b/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.png new file mode 100644 index 0000000000..be213d4500 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-authenticator.png differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-credential-provider.svg b/windows/security/identity-protection/web-sign-in/images/web-sign-in-credential-provider.svg new file mode 100644 index 0000000000..1afb38e115 --- /dev/null +++ b/windows/security/identity-protection/web-sign-in/images/web-sign-in-credential-provider.svg @@ -0,0 +1,4 @@ + + + + diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.gif b/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.gif new file mode 100644 index 0000000000..403c7fb609 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.gif differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.png b/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.png new file mode 100644 index 0000000000..f22395fbd7 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-federated-auth.png differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.gif b/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.gif new file mode 100644 index 0000000000..9ae9f3c92f Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.gif differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.png b/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.png new file mode 100644 index 0000000000..e3b341d814 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-pin-reset.png differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-preferred-tenant.png b/windows/security/identity-protection/web-sign-in/images/web-sign-in-preferred-tenant.png new file mode 100644 index 0000000000..01d91be145 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-preferred-tenant.png differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.gif b/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.gif new file mode 100644 index 0000000000..b677b87480 Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.gif differ diff --git a/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.png b/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.png new file mode 100644 index 0000000000..18c20dd4fd Binary files /dev/null and b/windows/security/identity-protection/web-sign-in/images/web-sign-in-tap.png differ diff --git a/windows/security/identity-protection/web-sign-in/index.md b/windows/security/identity-protection/web-sign-in/index.md new file mode 100644 index 0000000000..8ec2eb65f2 --- /dev/null +++ b/windows/security/identity-protection/web-sign-in/index.md @@ -0,0 +1,171 @@ +--- +title: Web sign-in for Windows +description: Learn how Web sign-in in Windows works, key scenarios, and how to configure it. +ms.date: 09/27/2023 +ms.topic: how-to +appliesto: + - ✅ Windows 11 +ms.collection: + - highpri + - tier1 +--- + +# Web sign-in for Windows + +Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can enable a web-based sign-in experience on Microsoft Entra joined devices, unlocking new sign-in options and capabilities. +This feature is called *Web sign-in*. + +Web sign-in is a *credential provider*, and it was initially introduced in Windows 10 with support for Temporary Access Pass (TAP) only. With the release of Windows 11, the supported scenarios and capabilities of Web sign-in are expanded.\ +For example, you can sign in with the Microsoft Authenticator app or with a SAML-P federated identity. + +This article describes how to configure Web sign-in and the supported key scenarios. + +## System requirements + +To use web sign-in, the clients must meet the following prerequisites: + +- Windows 11, version 22H2 with [5030310][KB-1], or later +- Must be Microsoft Entra joined +- Must have Internet connectivity, as the authentication is done over the Internet + +[!INCLUDE [federated-sign-in](../../../../includes/licensing/web-sign-in.md)] + +## Configure web sign-in + +To use web sign-in, your devices must be configured with different policies. Review the following instructions to configure your devices using either Microsoft Intune or a provisioning package (PPKG). + +#### [:::image type="icon" source="../../images/icons/intune.svg"::: **Intune**](#tab/intune) + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| Authentication | Enable Web Sign In | Enabled | +| Authentication | Configure Web Sign In Allowed Urls | This setting is optional, and it contains a list of domains required for sign in, for example:
                                                                          - `idp.example.com`
                                                                          - `example.com` | +| Authentication | Configure Webcam Access Domain Names | This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, for example: `example.com` | + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the following settings: + +| OMA-URI | More information | +|-|-| +| `./Vendor/MSFT/Policy/Config/Authentication/EnableWebSignIn`| [EnableWebSignIn](/windows/client-management/mdm/policy-csp-authentication#enablewebsignin) | +| `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebSignInAllowedUrls`|[ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#configurewebsigninallowedurls)| +| `./Vendor/MSFT/Policy/Config/Authentication/ConfigureWebCamAccessDomainNames`|[ConfigureWebcamAccessDomainNames](/windows/client-management/mdm/policy-csp-authentication#configurewebcamaccessdomainnames)| + +#### [:::image type="icon" source="../../images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) + +[!INCLUDE [provisioning-package-1](../../../../includes/configure/provisioning-package-1.md)] + +| Path | Setting name | Value | +|--|--|--| +| `Policies/Authentication` | `EnableWebSignIn` | Enabled | +| `Policies/Authentication` | `ConfigureWebSignInAllowedUrls` | This setting is optional, and it contains a semicolon-separated list of domains required for sign in, for example: `idp.example.com;example.com` | +| `Policies/Authentication` | `ConfigureWebCamAccessDomainNames` | This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: `example.com` | + +[!INCLUDE [provisioning-package-2](../../../../includes/configure/provisioning-package-2.md)] + +--- + +## User experiences + +Once the devices are configured, a new sign-in experience becomes available, as indicated by the presence of the Web sign-in credential provider :::image type="icon" source="images/web-sign-in-credential-provider.svg" border="false"::: in the Windows lock screen. + +:::image type="content" source="images/lock-screen.png" border="false" lightbox="images/lock-screen.png" alt-text="Screenshot of the Windows lock screen showing the Web sign-in credential provider."::: + +Here's a list of key scenarios supported by Web sign-in, and a brief animation showing the user experience. Select the thumbnail to start the animation. + +### Passwordless sign-in +:::row::: + :::column span="3"::: + Users can sign in to Windows passwordless, even before enrolling in Windows Hello for Business. For example, by using the Microsoft Authenticator app as a sign-in method. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/web-sign-in-authenticator.png" border="false" lightbox="images/web-sign-in-authenticator.gif" alt-text="Animation of the Web sign-in experience with Microsoft Authenticator."::: + :::column-end::: +:::row-end::: + +> [!TIP] +> When used in conjuction with *Windows Hello for Business passworless*, you can hide the password credential provider from the lock screen as well as in-session authentication scenarios. This enables a truly passwordless Windows experience. +To learn more: +- [Enable passwordless sign-in with Microsoft Authenticator][AAD-1] +- [Passwordless authentication options for Microsoft Entra ID][AAD-2] +- [Windows passwordless experience](../passwordless-experience/index.md) + +### Windows Hello for Business PIN reset + +:::row::: + :::column span="3"::: + The Windows Hello PIN reset flow is seamless and more robust than in previous versions. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/web-sign-in-pin-reset.png" border="false" lightbox="images/web-sign-in-pin-reset.gif" alt-text="Animation of the PIN reset in experience."::: + :::column-end::: +:::row-end::: + +For more information, see [PIN reset](../hello-for-business/hello-feature-pin-reset.md). + +### Temporary Access Pass (TAP) + +:::row::: + :::column span="3"::: + A Temporary Access Pass (TAP) is a time-limited passcode granted by an administrator to a user. Users can sign in with a TAP using the Web sign-in credential provider. For example: + + - to onboard Windows Hello for Business or a FIDO2 security key + - if lost or forgotten FIDO2 security key and unknown password + + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/web-sign-in-tap.png" border="false" lightbox="images/web-sign-in-tap.gif" alt-text="Animation of the TAP sign in experience."::: + :::column-end::: +:::row-end::: + +For more information, see [Use a Temporary Access Pass][AAD-3]. + +### Sign in with a federated identity + +:::row::: + :::column span="3"::: + If the Microsoft Entra ID tenant is federated with a third-party SAML-P identity provider (IdP), federated users can sign using the Web sign-in credential provider. + :::column-end::: + :::column span="1"::: + :::image type="content" source="images/web-sign-in-federated-auth.png" border="false" lightbox="images/web-sign-in-federated-auth.gif" alt-text="Animation of the sign in experience with a federated user."::: + :::column-end::: +:::row-end::: + +> [!TIP] +> To improve the user experience for federated identities: +> +> - Configure the *preferred Azure AD tenant name* feature, which allows users to select the domain name during the sign-in process. The users are then automatically redirected to the identity provider sign-in page. +> - Enable Windows Hello for Business. Once the user signs in, the user can enroll in Windows Hello for Business and then use it to sign in to the device + +For more information about preferred tenant name, see [Authentication CSP - PreferredAadTenantDomainName][WIN-1]. + +## Important considerations + +Here's a list of important considerations to keep in mind when configuring or using Web sign-in: + +- Cached credentials aren't supported with Web sign-in. If the device is offline, the user can't use the Web sign-in credential provider to sign in +- After sign out, the user isn't displayed in the user selection list +- Once enabled, the Web sign-in credential provider is the default credential provider for new users signing in to the device. To change the default credential provider, you can use the [DefaultCredentialProvider][WIN-2] ADMX-backed policy +- The user can exit the Web sign-in flow by pressing Ctrl+Alt+Delete to get back to the Windows lock screen + +### Known issues + +- If you attempt to sign in while the device is offline, you get the following message: *It doesn't look that you're connected to the Internet. Check your connection and try again*. Selecting the *Back to sign-in* option doesn't bring you back to the lock screen. As a workaround, you can press Ctrl+Alt+Delete to get back to the lock screen. + +### :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback + +To provide feedback for web sign-in, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passwordless experience**. + + + +[AAD-1]: /azure/active-directory/authentication/howto-authentication-passwordless-phone +[AAD-2]: /azure/active-directory/authentication/concept-authentication-passwordless +[AAD-3]: /azure/active-directory/authentication/howto-authentication-temporary-access-pass +[FHUB]: feedback-hub://?tabid=2&newFeedback=true&feedbackType=1 +[INT-1]: /mem/intune/configuration/custom-settings-windows-10 +[KB-1]: https://support.microsoft.com/kb/5030310 +[WIN-1]: /windows/client-management/mdm/policy-csp-authentication#preferredaadtenantdomainname +[WIN-2]: /windows/client-management/mdm/policy-csp-admx-credentialproviders#defaultcredentialprovider diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md deleted file mode 100644 index aee7a82d2d..0000000000 --- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: Windows Credential Theft Mitigation Guide Abstract -description: Provides a summary of the Windows credential theft mitigation guide. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium -ms.date: 04/19/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ---- - -# Windows Credential Theft Mitigation Guide Abstract - -This topic provides a summary of the Windows credential theft mitigation guide, which can be downloaded from the [Microsoft Download Center](https://download.microsoft.com/download/C/1/4/C14579CA-E564-4743-8B51-61C0882662AC/Windows%2010%20credential%20theft%20mitigation%20guide.docx). -This guide explains how credential theft attacks occur and the strategies and countermeasures you can implement to mitigate them, following these security stages: - -- Identify high-value assets -- Protect against known and unknown threats -- Detect pass-the-hash and related attacks -- Respond to suspicious activity -- Recover from a breach - -![Security stages.](images/security-stages.png) - -## Attacks that steal credentials - -Learn about the different types of attacks that are used to steal credentials, and the factors that can place your organization at risk. -The types of attacks that are covered include: - -- Pass the hash -- Kerberos pass the ticket -- Kerberos golden ticket and silver ticket -- Key loggers -- Shoulder surfing - -## Credential protection strategies - -This part of the guide helps you consider the mindset of the attacker, with prescriptive guidance about how to prioritize high-value accounts and computers. -You'll learn how to architect a defense against credential theft: - -- Establish a containment model for account privileges -- Harden and restrict administrative hosts -- Ensure that security configurations and best practices are implemented - -## Technical countermeasures for credential theft - -Objectives and expected outcomes are covered for each of these countermeasures: - -- Use Windows 10 with Credential Guard -- Restrict and protect high-privilege domain accounts -- Restrict and protect local accounts with administrative privileges -- Restrict inbound network traffic - -Many other countermeasures are also covered, such as using Microsoft Passport and Windows Hello, or multifactor authentication. - -## Detecting credential attacks - -This sections covers how to detect the use of stolen credentials and how to collect computer events to help you detect credential theft. - -## Responding to suspicious activity - -Learn Microsoft's recommendations for responding to incidents, including how to recover control of compromised accounts, how to investigate attacks, and how to recover from a breach. - - diff --git a/windows/security/identity.md b/windows/security/identity.md deleted file mode 100644 index c773cf7055..0000000000 --- a/windows/security/identity.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: Windows identity and user security -description: Get an overview of identity security in Windows 11 and Windows 10 -ms.reviewer: -manager: aaroncz -ms.author: paoloma -author: paolomatarazzo -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 12/31/2017 -ms.topic: article ---- - -# Windows identity and privacy - -Malicious actors launch millions of password attacks every day. Weak passwords, password spraying, and phishing are the entry point for many attacks. Knowing that the right user is accessing the right device and the right data is critical to keeping your business, family, and self, safe and secure. Windows Hello, Windows Hello for Business, and Credential Guard enable customers to move to passwordless multifactor authentication (MFA). MFA can reduce the risk of compromise in organizations. - -| Security capabilities | Description | -|:---|:---| -| Securing user identity with Windows Hello | Windows Hello and Windows Hello for Business replace password-based authentication with a stronger authentication model to sign into your device using a passcode (PIN) or other biometric based authentication. This PIN or biometric based authentication is only valid on the device that you registered it for and cannot be used on another deviceLearn more: [Windows Hello for Business](identity-protection\hello-for-business\hello-overview.md) | -| Windows Defender Credential Guard and Remote Credential Guard | Windows Defender Credential Guard helps protects your systems from credential theft attack techniques (pass-the-hash or pass-the-ticket) as well as helping prevent malware from accessing system secrets even if the process is running with admin privileges. Windows Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting Kerberos requests back to the device that's requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions. Learn more: [Protect derived domain credentials with Windows Defender Credential Guard](identity-protection/credential-guard/credential-guard-how-it-works.md) and [Protect Remote Desktop credentials with Windows Defender Remote Credential Guard](identity-protection/remote-credential-guard.md)| -| FIDO Alliance | Fast Identity Online (FIDO) defined protocols are becoming the open standard for providing strong authentication that helps prevent phishing and are user-friendly and privacy-respecting. Windows 11 supports the use of device sign-in with FIDO 2 security keys, and with Microsoft Edge or other modern browsers, supports the use of secure FIDO-backed credentials to keep user accounts protected. Learn more about the [FIDO Alliance](https://fidoalliance.org/). | -| Microsoft Authenticator | The Microsoft Authenticator app is a perfect companion to help keep secure with Windows 11. It allows easy, secure sign-ins for all your online accounts using multi-factor authentication, passwordless phone sign-in, or password autofill. You also have additional account management options for your Microsoft personal, work, or school accounts. Microsoft Authenticator can be used to set up multi-factor authentication for your users. Learn more: [Enable passwordless sign-in with the Microsoft Authenticator app](/azure/active-directory/authentication/howto-authentication-passwordless-phone). | -| Smart Cards | Smart cards are tamper-resistant portable storage devices that can enhance the security of tasks in Windows, such as authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Learn more about [Smart Cards](identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md).| -| Access Control | Access control is the process of authorizing users, groups, and computers to access objects and assets on a network or computer. Computers can control the use of system and network resources through the interrelated mechanisms of authentication and authorization. Learn more: [Access Control](identity-protection/access-control/access-control.md).| diff --git a/windows/security/images/icons/certificate.svg b/windows/security/images/icons/certificate.svg new file mode 100644 index 0000000000..3bd8b81da3 --- /dev/null +++ b/windows/security/images/icons/certificate.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/images/icons/feedback.svg b/windows/security/images/icons/feedback.svg new file mode 100644 index 0000000000..2ecd143695 --- /dev/null +++ b/windows/security/images/icons/feedback.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/images/icons/key.svg b/windows/security/images/icons/key.svg new file mode 100644 index 0000000000..c9df33c18f --- /dev/null +++ b/windows/security/images/icons/key.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/images/icons/license.svg b/windows/security/images/icons/license.svg new file mode 100644 index 0000000000..96ffa5b4eb --- /dev/null +++ b/windows/security/images/icons/license.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/images/icons/provisioning-package.svg b/windows/security/images/icons/provisioning-package.svg new file mode 100644 index 0000000000..dbbad7d780 --- /dev/null +++ b/windows/security/images/icons/provisioning-package.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/includes/sections/application.md b/windows/security/includes/sections/application.md new file mode 100644 index 0000000000..8b6b510ef4 --- /dev/null +++ b/windows/security/includes/sections/application.md @@ -0,0 +1,28 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Application and driver control + +| Feature name | Description | +|:---|:---| +| **[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Smart App Control prevents users from running malicious applications on Windows devices by blocking untrusted or unsigned applications. Smart App Control goes beyond previous built-in browser protections, by adding another layer of security that is woven directly into the core of the OS at the process level. Using AI, our new Smart App Control only allows processes to run that are predicted to be safe based on existing and new intelligence processed daily. Smart App Control builds on top of the same cloud-based AI used in Windows Defender Application Control (WDAC) to predict the safety of an application, so people can be confident they're using safe and reliable applications on their new Windows 11 devices, or Windows 11 devices that have been reset. | +| **[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Your organization is only as secure as the applications that run on your devices. With application control, apps must earn trust to run, in contrast to an application trust model where all code is assumed trustworthy. By helping prevent unwanted or malicious code from running, application control is an important part of an effective security strategy. Many organizations cite application control as one of the most effective means for addressing the threat of executable file-based malware.

                                                                          Windows 10 and above include Windows Defender Application Control (WDAC) and AppLocker. WDAC is the next generation app control solution for Windows and provides powerful control over what runs in your environment. Customers who were using AppLocker on previous versions of Windows can continue to use the feature as they consider whether to switch to WDAC for the stronger protection. | +| **[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)** | | +| **[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)** | User Account Control (UAC) helps prevent malware from damaging a device. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevents inadvertent changes to system settings. Enabling UAC helps to prevent malware from altering device settings and potentially gaining access to networks and sensitive data. UAC can also block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. | +| **[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)** | The Windows kernel is the most privileged software and is therefore a compelling target for malware authors. Since Windows has strict requirements for code running in the kernel, cybercriminals commonly exploit vulnerabilities in kernel drivers to get access. Microsoft works with the ecosystem partners to constantly identify and respond to potentially vulnerable kernel drivers.

                                                                          Prior to Windows 11, version 22H2, the operating system enforced a block policy when HVCI is enabled to prevent vulnerable versions of drivers from running. Starting in Windows 11, version 22H2, the block policy is enabled by default for all new Windows devices, and users can opt-in to enforce the policy from the Windows Security app. | + +## Application isolation + +| Feature name | Description | +|:---|:---| +| **[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview)** | Standalone mode allows Windows users to use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, user must manually start Microsoft Edge in Application Guard from Edge menu for browsing untrusted sites. | +| **[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard)** | Microsoft Defender Application Guard protects users' desktop while they browse the Internet using Microsoft Edge browser. Application Guard in enterprise mode automatically redirects untrusted website navigation in an anonymous and isolated Hyper-V based container, which is separate from the host operating system. With Enterprise mode, you can define your corporate boundaries by explicitly adding trusted domains and can customizing the Application Guard experience to meet and enforce your organization needs on Windows devices. | +| **Microsoft Defender Application Guard (MDAG) public APIs** | Enable applications using them to be isolated Hyper-V based container, which is separate from the host operating system. | +| **[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)** | Application Guard protects Office files including Word, PowerPoint, and Excel. Application icons have a small shield if Application Guard has been enabled and they are under protection. | +| **[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)** | The WindowsDefenderApplicationGuard configuration service provider (CSP) is used by the enterprise to configure the settings in Microsoft Defender Application Guard. | +| **[App containers](/virtualization/windowscontainers/about/)** | Universal Windows Platform (UWP) applications run in Windows containers known as app containers. Processes that run in app containers operate with low integrity level, meaning they have limited access to resources they don't own. Because the default integrity level of most resources is medium integrity level, the UWP app can access only a subset of the filesystem, registry, and other resources. The app container also enforces restrictions on network connectivity; for example, access to a local host isn't allowed. As a result, malware or infected apps have limited footprint for escape. | +| **[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)** | Windows Sandbox provides a lightweight desktop environment to safely run untrusted Win32 applications in isolation, using the same hardware-based Hyper-V virtualization technology to isolate apps without fear of lasting impact to your PC. | diff --git a/windows/security/includes/sections/cloud-services.md b/windows/security/includes/sections/cloud-services.md new file mode 100644 index 0000000000..4e338bf4cd --- /dev/null +++ b/windows/security/includes/sections/cloud-services.md @@ -0,0 +1,18 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Protect your work information + +| Feature name | Description | +|:---|:---| +| **[Active Directory domain join, Microsoft Entra join, and Microsoft Entra Hybrid join with single sign-on (SSO)](/azure/active-directory/devices/concept-directory-join)** | Microsoft Entra ID is a comprehensive cloud-based identity management solution that helps enable secure access to applications, networks, and other resources and guard against threats. | +| **[Security baselines](/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client.

                                                                          Windows 11 can be configured with Microsoft's MDM security baseline backed by ADMX policies, which functions like the Microsoft GP-based security baseline. The security baseline enables IT administrators to easily address security concerns and compliance needs for modern cloud-managed devices. | +| **[Remote wipe](/windows/client-management/mdm/remotewipe-csp)** | When a device is lost or stolen, IT administrators may want to remotely wipe data stored on the device. A helpdesk agent may also want to reset devices to fix issues encountered by remote workers.

                                                                          With the Remote Wipe configuration service provider (CSP), an MDM solution can remotely initiate any of the following operations on a Windows device: reset the device and remove user accounts and data, reset the device and clean the drive, reset the device but persist user accounts and data. | +| **[Modern device management through (MDM)](/windows/client-management/mdm-overview)** | Windows 11 supports modern device management through mobile device management (MDM) protocols.

                                                                          IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols.

                                                                          To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client. | +| **[Universal Print](/universal-print/)** | Unlike traditional print solutions that rely on Windows print servers, Universal Print is a Microsoft hosted cloud subscription service that supports a zero-trust security model by enabling network isolation of printers, including the Universal Print connector software, from the rest of the organization's resources. | +| **[Windows Autopatch](/windows/deployment/windows-autopatch/)** | With the Autopatch service, IT teams can delegate management of updates to Windows 10/11, Microsoft Edge, and Microsoft 365 apps to Microsoft. Under the hood, Autopatch takes over configuration of the policies and deployment service of Windows Update for Business. What the customer gets are endpoints that are up to date, thanks to dynamically generated rings for progressive deployment that will pause and/or roll back updates (where possible) when issues arise.

                                                                          The goal is to provide peace of mind to IT pros, encourage rapid adoption of updates, and to reduce bandwidth required to deploy them successfully, thereby closing gaps in protection that may have been open to exploitation by malicious actors. | +| **[Windows Autopilot](/autopilot/)** | Windows Autopilot simplifies the way devices get deployed, reset, and repurposed, with an experience that is zero touch for IT. | diff --git a/windows/security/includes/sections/hardware.md b/windows/security/includes/sections/hardware.md new file mode 100644 index 0000000000..fa6c065293 --- /dev/null +++ b/windows/security/includes/sections/hardware.md @@ -0,0 +1,30 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Hardware root-of-trust + +| Feature name | Description | +|:---|:---| +| **[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)** | In Secured-core PCs, Windows Defender System Guard Secure Launch protects bootup with a technology known as the Dynamic Root of Trust for Measurement (DRTM). With DRTM, the system initially follows the normal UEFI Secure Boot process. However, before launching, the system enters a hardware-controlled trusted state that forces the CPU(s) down a hardware-secured code path. If a malware rootkit/bootkit has bypassed UEFI Secure Boot and resides in memory, DRTM will prevent it from accessing secrets and critical code protected by the virtualization-based security environment. Firmware Attack Surface Reduction technology can be used instead of DRTM on supporting devices such as Microsoft Surface. | +| **[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)** | TPMs provide security and privacy benefits for system hardware, platform owners, and users. Windows Hello, BitLocker, Windows Defender System Guard, and other Windows features rely on the TPM for capabilities such as key generation, secure storage, encryption, boot integrity measurements, and attestation. The 2.0 version of the specification includes support for newer algorithms, which can improve driver signing and key generation performance.

                                                                          Starting with Windows 10, Microsoft's hardware certification requires all new Windows PCs to include TPM 2.0 built in and enabled by default. With Windows 11, both new and upgraded devices must have TPM 2.0. | +| **[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)** | Microsoft Pluton security processors are designed by Microsoft in partnership with silicon partners. Pluton enhances the protection of Windows devices with a hardware root-of-trust that provides additional protection for cryptographic keys and other secrets. Pluton is designed to reduce the attack surface as it integrates the security chip directly into the processor. It can be used with a discreet TPM 2.0, or as a standalone security processor. When root of trust is located on a separate, discrete chip on the motherboard, the communication path between the root-of-trust and the CPU can be vulnerable to physical attack. Pluton supports the TPM 2.0 industry standard, allowing customers to immediately benefit from the enhanced security in Windows features that rely on TPMs including BitLocker, Windows Hello, and Windows Defender System Guard.

                                                                          In addition to providing root-of trust, Pluton also supports other security functionality beyond what is possible with the TPM 2.0 specification, and this extensibility allows for additional Pluton firmware and OS features to be delivered over time via Windows Update. Pluton-enabled Windows 11 devices are available and the selection of options with Pluton is growing. | + +## Silicon assisted security + +| Feature name | Description | +|:---|:---| +| **[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)** | In addition to a modern hardware root-of-trust, there are numerous other capabilities in the latest chips that harden the operating system against threats, such as by protecting the boot process, safeguarding the integrity of memory, isolating security sensitive compute logic, and more. Two examples include Virtualization-based security (VBS) and Hypervisor-protected code integrity (HVCI). Virtualization-based security (VBS), also known as core isolation, is a critical building block in a secure system. VBS uses hardware virtualization features to host a secure kernel separated from the operating system. This means that even if the operating system is compromised, the secure kernel remains protected.

                                                                          Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
                                                                          With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | +| **[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)** | Hypervisor-protected code integrity (HVCI), also called memory integrity, uses VBS to run Kernel Mode Code Integrity (KMCI) inside the secure VBS environment instead of the main Windows kernel. This helps to prevent attacks that attempt to modify kernel mode code, such as drivers. The KMCI role is to check that all kernel code is properly signed and hasn't been tampered with before it is allowed to run. HVCI helps to ensure that only validated code can be executed in kernel-mode.

                                                                          Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
                                                                          With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | +| **[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)** | Hardware-enforced stack protection integrates software and hardware for a modern defense against cyberthreats such as memory corruption and zero-day exploits. Based on Control-flow Enforcement Technology (CET) from Intel and AMD Shadow Stacks, hardware-enforced stack protection is designed to protect against exploit techniques that try to hijack return addresses on the stack. | +| **[Kernel Direct Memory Access (DMA) protection](/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt)** | Kernel DMA Protection protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by Direct Memory Access (DMA) attacks typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. | + +## Secured-core PC + +| Feature name | Description | +|:---|:---| +| **[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)** | Microsoft has worked with OEM partners to offer a special category of devices called Secured-core PCs. The devices ship with additional security measures enabled at the firmware layer, or device core, that underpins Windows. Secured-core PCs help prevent malware attacks and minimize firmware vulnerabilities by launching into a clean and trusted state at startup with a hardware-enforced root of trust. Virtualization-based security comes enabled by default. And with built-in hypervisor protected code integrity (HVCI) shielding system memory, Secured-core PCs ensure that all executables are signed by known and approved authorities only. Secured-core PCs also protect against physical threats such as drive-by Direct Memory Access (DMA) attacks. | +| **[Secured-core configuration lock](/windows/client-management/config-lock)** | Secured-core configuration lock is a Secured-core PC (SCPC) feature that prevents users from making unwanted changes to security settings. With config lock, the OS monitors the registry keys that configure each feature and when it detects a drift, reverts to the IT-desired SCPC state in seconds. | diff --git a/windows/security/includes/sections/identity.md b/windows/security/includes/sections/identity.md new file mode 100644 index 0000000000..557e813ec5 --- /dev/null +++ b/windows/security/includes/sections/identity.md @@ -0,0 +1,31 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Passwordless sign in + +| Feature name | Description | +|:---|:---| +| **[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/)** | Windows 11 devices can protect user identities by removing the need to use passwords from day one. It's easy to get started with the method that's right for your organization. A password may only need to be used once during the provisioning process, after which people use a PIN, face, or fingerprint to unlock credentials and sign into the device.

                                                                          Windows Hello for Business replaces the username and password by combining a security key or certificate with a PIN or biometrics data, and then mapping the credentials to a user account during setup. There are multiple ways to deploy Windows Hello for Business, depending on your organization's needs. Organizations that rely on certificates typically use on-premises public key infrastructure (PKI) to support authentication through Certificate Trust. Organizations using key trust deployment require root-of-trust provided by certificates on domain controllers. | +| **[Windows presence sensing](https://support.microsoft.com/windows/managing-presence-sensing-settings-in-windows-11-82285c93-440c-4e15-9081-c9e38c1290bb)** | Windows presence sensing provides another layer of data security protection for hybrid workers. Windows 11 devices can intelligently adapt to your presence to help you stay secure and productive, whether you're working at home, the office, or a public environment. Windows presence sensing combines presence detection sensors with Windows Hello facial recognition to automatically lock your device when you leave, and then unlock your device and sign you in using Windows Hello facial recognition when you return. Requires OEM supporting hardware. | +| **[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)** | Windows Hello biometrics also supports enhanced sign-in security, which uses specialized hardware and software components to raise the security bar even higher for biometric sign in.

                                                                          Enhanced sign-in security biometrics uses VBS and the TPM to isolate user authentication processes and data and secure the pathway by which the information is communicated. These specialized components protect against a class of attacks that include biometric sample injection, replay, tampering, and more.

                                                                          For example, fingerprint readers must implement Secure Device Connection Protocol, which uses key negotiation and a Microsoft-issued certificate to protect and securely store user authentication data. For facial recognition, components such as the Secure Devices (SDEV) table and process isolation with trustlets help prevent additional class of attacks. | +| **[Windows passwordless experience](/windows/security/identity-protection/passwordless-experience)** | Windows passwordless experience is a security policy that aims to create a more user-friendly experience for Microsoft Entra joined devices by eliminating the need for passwords in certain authentication scenarios. By enabling this policy, users will not be given the option to use a password in these scenarios, which helps organizations transition away from passwords over time. | +| **[Passkeys](/windows/security/identity-protection/passkeys)** | Passkeys provide a more secure and convenient method to logging into websites and applications compared to passwords. Unlike passwords, which users must remember and type, passkeys are stored as secrets on a device and can use a device's unlock mechanism (such as biometrics or a PIN). Passkeys can be used without the need for other sign in challenges, making the authentication process faster, secure, and more convenient. | +| **[FIDO2 security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)** | Fast Identity Online (FIDO) defined CTAP and WebAuthN specifications are becoming the open standard for providing strong authentication that is non-phishable, user-friendly, and privacy-respecting with implementations from major platform providers and relying parties. FIDO standards and certifications are becoming recognized as the leading standard for creating secure authentication solutions across enterprises, governments, and consumer markets.

                                                                          Windows 11 can use external FIDO2 security keys for authentication alongside or in addition to Windows Hello which is also a FIDO2 certified passwordless solution. Windows 11 can be used as a FIDO authenticator for many popular identity management services. | +| **[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)** | Organizations also have the option of using smart cards, an authentication method that pre-dates biometric sign in. Smart cards are tamper-resistant, portable storage devices that can enhance Windows security when authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Smart cards can only be used to sign into domain accounts, not local accounts. When a password is used to sign into a domain account, Windows uses the Kerberos version 5 (v5) protocol for authentication. If you use a smart card, the operating system uses Kerberos v5 authentication with X.509 v3 certificates. | + +## Advanced credential protection + +| Feature name | Description | +|:---|:---| +| **[Web sign-in](/windows/security/identity-protection/web-sign-in)** | Web sign-in is a credential provider initially introduced in Windows 10 with support for Temporary Access Pass (TAP) only. With the release of Windows 11, the supported scenarios and capabilities of Web sign-in have been expanded. For example, users can sign-in to Windows using the Microsoft Authenticator app or with a federated identity. | +| **[Federated sign-in](/education/windows/federated-sign-in)** | Windows 11 Education editions support federated sign-in with third-party identity providers. Federated sign-in enables secure sign in through methods like QR codes or pictures. | +| **[Windows LAPS](/windows-server/identity/laps/laps-overview)** | Windows Local Administrator Password Solution (Windows LAPS) is a Windows feature that automatically manages and backs up the password of a local administrator account on your Microsoft Entra ID-joined or Windows Server Active Directory-joined devices. You also can use Windows LAPS to automatically manage and back up the Directory Services Restore Mode (DSRM) account password on your Windows Server Active Directory domain controllers. An authorized administrator can retrieve the DSRM password and use it. | +| **[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)** | Account Lockout Policy settings control the response threshold for failed logon attempts and the actions to be taken after the threshold is reached. | +| **[Enhanced phishing protection with SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection)** | Users who are still using passwords can benefit from powerful credential protection. Microsoft Defender SmartScreen includes enhanced phishing protection to automatically detect when a user enters their Microsoft password into any app or website. Windows then identifies if the app or site is securely authenticating to Microsoft and warns if the credentials are at risk. Since users are alerted at the moment of potential credential theft, they can take preemptive action before their password is used against them or their organization. | +| **[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)** | Access control in Windows ensures that shared resources are available to users and groups other than the resource's owner and are protected from unauthorized use. IT administrators can manage users', groups', and computers' access to objects and assets on a network or computer. After a user is authenticated, the Windows operating system implements the second phase of protecting resources by using built-in authorization and access control technologies to determine if an authenticated user has the correct permissions.

                                                                          Access Control Lists (ACL) describe the permissions for a specific object and can also contain System Access Control Lists (SACL). SACLs provide a way to audit specific system level events, such as when a user attempt to access file system objects. These events are essential for tracking activity for objects that are sensitive or valuable and require extra monitoring. Being able to audit when a resource attempts to read or write part of the operating system is critical to understanding a potential attack. | +| **[Credential Guard](/windows/security/identity-protection/credential-guard/)** | Enabled by default in Windows 11 Enterprise, Credential Guard uses hardware-backed, Virtualization-based security (VBS) to protect against credential theft. With Credential Guard, the Local Security Authority (LSA) stores and protects secrets in an isolated environment that isn't accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process.

                                                                          By protecting the LSA process with Virtualization-based security, Credential Guard shields systems from credential theft attack techniques like pass-the-hash or pass-the-ticket. It also helps prevent malware from accessing system secrets even if the process is running with admin privileges. | +| **[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)** | Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that is requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions.

                                                                          Administrator credentials are highly privileged and must be protected. When you use Remote Credential Guard to connect during Remote Desktop sessions, your credential and credential derivatives are never passed over the network to the target device. If the target device is compromised, your credentials aren't exposed. | diff --git a/windows/security/includes/sections/operating-system-security.md b/windows/security/includes/sections/operating-system-security.md new file mode 100644 index 0000000000..4a4ee4acf2 --- /dev/null +++ b/windows/security/includes/sections/operating-system-security.md @@ -0,0 +1,55 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## System security + +| Feature name | Description | +|:---|:---| +| **[Secure Boot and Trusted Boot](/windows/security/operating-system-security/system-security/trusted-boot)** | Secure Boot and Trusted Boot help to prevent malware and corrupted components from loading when a device starts.

                                                                          Secure Boot starts with initial boot-up protection, and then Trusted Boot picks up the process. Together, Secure Boot and Trusted Boot help to ensure the system boots up safely and securely. | +| **[Measured boot](/windows/compatibility/measured-boot)** | Measured Boot measures all important code and configuration settings during the boot of Windows. This includes: the firmware, boot manager, hypervisor, kernel, secure kernel and operating system. Measured Boot stores the measurements in the TPM on the machine, and makes them available in a log that can be tested remotely to verify the boot state of the client.

                                                                          The Measured Boot feature provides antimalware software with a trusted (resistant to spoofing and tampering) log of all boot components that started before it. The antimalware software can use the log to determine whether components that ran before it are trustworthy, or if they are infected with malware. The antimalware software on the local machine can send the log to a remote server for evaluation. The remote server may initiate remediation actions, either by interacting with software on the client, or through out-of-band mechanisms, as appropriate. | +| **[Device health attestation service](/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)** | The Windows device health attestation process supports a zero-trust paradigm that shifts the focus from static, network-based perimeters, to users, assets, and resources. The attestation process confirms the device, firmware, and boot process are in a good state and have not been tampered with before they can access corporate resources. The determinations are made with data stored in the TPM, which provides a secure root of trust. The information is sent to an attestation service, such as Azure Attestation, to verify the device is in a trusted state. Then, an MDM tool like Microsoft Intune reviews device health and connects this information with Microsoft Entra ID for conditional access. | +| **[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)** | Microsoft provides a robust set of security settings policies that IT administrators can use to protect Windows devices and other resources in their organization. | +| **[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)** | Some desktop devices in an enterprise serve a special purpose. For example, a PC in the lobby that customers use to see your product catalog. Or, a PC displaying visual content as a digital sign. Windows client offers two different locked-down experiences for public or specialized use: A single-app kiosk that runs a single Universal Windows Platform (UWP) app in full screen above the lock screen, or A multi-app kiosk that runs one or more apps from the desktop.

                                                                          Kiosk configurations are based on Assigned Access, a feature in Windows that allows an administrator to manage the user's experience by limiting the application entry points exposed to the user. | + +## Virus and threat protection + +| Feature name | Description | +|:---|:---| +| **[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)** | Microsoft Defender Antivirus is a protection solution included in all versions of Windows. From the moment you boot Windows, Microsoft Defender Antivirus continually monitors for malware, viruses, and security threats. Updates are downloaded automatically to help keep your device safe and protect it from threats. Microsoft Defender Antivirus includes real-time, behavior-based, and heuristic antivirus protection.

                                                                          The combination of always-on content scanning, file and process behavior monitoring, and other heuristics effectively prevents security threats. Microsoft Defender Antivirus continually scans for malware and threats and also detects and blocks potentially unwanted applications (PUA) which are applications that are deemed to negatively impact your device but are not considered malware. | +| **[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)** | Windows has several critical processes to verify a user's identity. Verification processes include Local Security Authority (LSA), which is responsible for authenticating users and verifying Windows logins. LSA handles tokens and credentials such as passwords that are used for single sign-on to a Microsoft account and Azure services. To help protect these credentials, additional LSA protection only allows loading of trusted, signed code and provides significant protection against Credential theft.

                                                                          LSA protection is enabled by default on new, enterprise joined Windows 11 devices with added support for non-UEFI lock and policy management controls via MDM and group policy. | +| **[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)** | Attack surface reduction (ASR) rules help to prevent software behaviors that are often abused to compromise your device or network. By reducing the number of attack surfaces, you can reduce the overall vulnerability of your organization.

                                                                          Administrators can configure specific ASR rules to help block certain behaviors, such as launching executable files and scripts that attempt to download or run files, running obfuscated or otherwise suspicious scripts, performing behaviors that apps don't usually initiate during normal day-to-day work. | +| **[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)** | Tamper protection is a capability in Microsoft Defender for Endpoint that helps protect certain security settings, such as virus and threat protection, from being disabled or changed. During some kinds of cyber attacks, bad actors try to disable security features on devices. Disabling security features provides bad actors with easier access to your data, the ability to install malware, and the ability to exploit your data, identity, and devices. Tamper protection helps guard against these types of activities. | +| **[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)** | You can protect your valuable information in specific folders by managing app access to specific folders. Only trusted apps can access protected folders, which are specified when controlled folder access is configured. Commonly used folders, such as those used for documents, pictures, downloads, are typically included in the list of controlled folders. Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the trusted list are prevented from making any changes to files inside protected folders.

                                                                          Controlled folder access helps to protect user's valuable data from malicious apps and threats, such as ransomware. | +| **[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)** | Exploit protection automatically applies several exploit mitigation techniques to operating system processes and apps. Exploit protection works best with Microsoft Defender for Endpoint, which gives organizations detailed reporting into exploit protection events and blocks as part of typical alert investigation scenarios. You can enable exploit protection on an individual device, and then use MDM or group policy to distribute the configuration file to multiple devices. When a mitigation is encountered on the device, a notification will be displayed from the Action Center. You can customize the notification with your company details and contact information. You can also enable the rules individually to customize which techniques the feature monitors. | +| **[Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/)** | Microsoft Defender SmartScreen protects against phishing, malware websites and applications, and the downloading of potentially malicious files. For enhanced phishing protection, SmartScreen also alerts people when they are entering their credentials into a potentially risky location. IT can customize which notifications appear via MDM or group policy. The protection runs in audit mode by default, giving IT admins full control to make decisions around policy creation and enforcement. | +| **[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)** | Microsoft Defender for Endpoint is an enterprise endpoint detection and response solution that helps security teams to detect, investigate, and respond to advanced threats. Organizations can use the rich event data and attack insights Defender for Endpoint provides to investigate incidents. Defender for Endpoint brings together the following elements to provide a more complete picture of security incidents: endpoint behavioral sensors, cloud security analytics, threat intelligence and rich response capabilities. | + +## Network security + +| Feature name | Description | +|:---|:---| +| **[Transport Layer Security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)** | Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a network. TLS 1.3 is the latest version of the protocol and is enabled by default in Windows 11. This version eliminates obsolete cryptographic algorithms, enhances security over older versions, and aims to encrypt as much of the TLS handshake as possible. The handshake is more performant with one fewer round trip per connection on average, and supports only five strong cipher suites which provide perfect forward secrecy and less operational risk. | +| **[Domain Name System (DNS) security](/windows-server/networking/dns/doh-client-support)** | Starting in Windows 11, the Windows DNS client supports DNS over HTTPS (DoH), an encrypted DNS protocol. This allows administrators to ensure their devices protect DNS queries from on-path attackers, whether they are passive observers logging browsing behavior or active attackers trying to redirect clients to malicious sites.

                                                                          In a zero-trust model where there is no trust placed in a network boundary, having a secure connection to a trusted name resolver is required. | +| **Bluetooth pairing and connection protection** | The number of Bluetooth devices connected to Windows continues to increase. Windows supports all standard Bluetooth pairing protocols, including classic and LE Secure connections, secure simple pairing, and classic and LE legacy pairing. Windows also implements host based LE privacy. Windows updates help users stay current with OS and driver security features in accordance with the Bluetooth Special Interest Group (SIG), Standard Vulnerability Reports, as well as issues beyond those required by the Bluetooth core industry standards. Microsoft strongly recommends that users ensure their firmware and/ or software of their Bluetooth accessories are kept up to date. | +| **[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)** | Wi-Fi Protected Access (WPA) is a security certification programs designed to secure wireless networks. WPA3 is the latest version of the certification and provides a more secure and reliable connection method as compared to WPA2 and older security protocols. Windows supports three WPA3 modes: WPA3 personal with the Hash-to-Element (H2E) protocol, WPA3 Enterprise, and WPA3 Enterprise 192-bit Suite B.

                                                                          Windows 11 also supports WFA defined WPA3 Enterprise that includes enhanced Server Cert validation and TLS 1.3 for authentication using EAP-TLS Authentication. | +| **Opportunistic Wireless Encryption (OWE)** | Opportunistic Wireless Encryption (OWE) is a technology that allows wireless devices to establish encrypted connections to public Wi-Fi hotspots. | +| **[Windows Firewall](/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security)** | Windows Firewall with Advanced Securityprovides host-based, two-way network traffic filtering, blocking unauthorized traffic flowing into or out of the local device based on the types of networks to which the device is connected. Windows Firewall reduces the attack surface of a device with rules to restrict or allow traffic by many properties such as IP addresses, ports, or program paths. Reducing the attack surface of a device increases manageability and decreases the likelihood of a successful attack.

                                                                          With its integration with Internet Protocol Security (IPsec), Windows Firewall provides a simple way to enforce authenticated, end-to-end network communications. It provides scalable, tiered access to trusted network resources, helping to enforce integrity of the data, and optionally helping to protect the confidentiality of the data. Windows Firewall is a host-based firewall that is included with the operating system, there is no additional hardware or software required. Windows Firewall is also designed to complement existing non-Microsoft network security solutions through a documented application programming interface (API). | +| **[Virtual private network (VPN)](/windows/security/operating-system-security/network-security/vpn/vpn-guide)** | The Windows VPN client platform includes built in VPN protocols, configuration support, a common VPN user interface, and programming support for custom VPN protocols. VPN apps are available in the Microsoft Store for both enterprise and consumer VPNs, including apps for the most popular enterprise VPN gateways.

                                                                          In Windows 11, the most commonly used VPN controls are integrated right into the Quick Actions pane. From the Quick Actions pane, users can see the status of their VPN, start and stop the VPN tunnels, and access the Settings app for more controls. | +| **[Always On VPN (device tunnel)](/Windows-server/remote/remote-access/overview-always-on-vpn)** | With Always On VPN, you can create a dedicated VPN profile for the device. Unlike User Tunnel, which only connects after a user logs on to the device, Device Tunnel allows the VPN to establish connectivity before a user sign-in. Both Device Tunnel and User Tunnel operate independently with their VPN profiles, can be connected at the same time, and can use different authentication methods and other VPN configuration settings as appropriate. | +| **[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)** | DirectAccess allows connectivity for remote users to organization network resources without the need for traditional Virtual Private Network (VPN) connections.

                                                                          With DirectAccess connections, remote devices are always connected to the organization and there's no need for remote users to start and stop connections. | +| **[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)** | SMB Encryption provides end-to-end encryption of SMB data and protects data from eavesdropping occurrences on internal networks. In Windows 11, the SMB protocol has significant security updates, including AES-256 bits encryption, accelerated SMB signing, Remote Directory Memory Access (RDMA) network encryption, and SMB over QUIC for untrusted networks. Windows 11 introduces AES-256-GCM and AES-256-CCM cryptographic suites for SMB 3.1.1 encryption. Windows administrators can mandate the use of more advanced security or continue to use the more compatible, and still-safe, AES-128 encryption. | +| **[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)** | SMB Direct (SMB over remote direct memory access) is a storage protocol that enables direct memory-to-memory data transfers between device and storage, with minimal CPU usage, while using standard RDMA-capable network adapters.

                                                                          SMB Direct supports encryption, and now you can operate with the same safety as traditional TCP and the performance of RDMA. Previously, enabling SMB encryption disabled direct data placement, making RDMA as slow as TCP. Now data is encrypted before placement, leading to relatively minor performance degradation while adding AES-128 and AES-256 protected packet privacy. | + +## Encryption and data protection + +| Feature name | Description | +|:---|:---| +| **[BitLocker management](/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises)** | The BitLocker CSP allows an MDM solution, like Microsoft Intune, to manage the BitLocker encryption features on Windows devices. This includes OS volumes, fixed drives and removeable storage, and recovery key management into Microsoft Entra ID. | +| **[BitLocker enablement](/windows/security/operating-system-security/data-protection/bitlocker/)** | BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. BitLocker uses AES algorithm in XTS or CBC mode of operation with 128-bit or 256-bit key length to encrypt data on the volume. Cloud storage on Microsoft OneDrive or Azure can be used to save recovery key content. BitLocker can be managed by any MDM solution such as Microsoft Intune, using a configuration service provider (CSP).

                                                                          BitLocker provides encryption for the OS, fixed data, and removable data drives leveraging technologies like hardware security test interface (HSTI), Modern Standby, UEFI Secure Boot and TPM. | +| **[Encrypted hard drive](/windows/security/operating-system-security/data-protection/encrypted-hard-drive)** | Encrypted hard drives are a class of hard drives that are self-encrypted at the hardware level and allow for full disk hardware encryption while being transparent to the device user. These drives combine the security and management benefits provided by BitLocker Drive Encryption with the power of self-encrypting drives.

                                                                          By offloading the cryptographic operations to hardware, encrypted hard drives increase BitLocker performance and reduce CPU usage and power consumption. Because encrypted hard drives encrypt data quickly, BitLocker deployment can be expanded across enterprise devices with little to no impact on productivity. | +| **[Personal data encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/)** | Personal data encryption (PDE) works with BitLocker and Windows Hello for Business to further protect user documents and other files, including when the device is turned on and locked. Files are encrypted automatically and seamlessly to give users more security without interrupting their workflow.

                                                                          Windows Hello for Business is used to protect the container which houses the encryption keys used by PDE. When the user signs in, the container gets authenticated to release the keys in the container to decrypt user content. | +| **[Email Encryption (S/MIME)](/windows/security/operating-system-security/data-protection/configure-s-mime)** | Email encryption enables users to encrypt outgoing email messages and attachments, so only intended recipients with a digital ID (certificate) can read them. Users can digitally sign a message, which verifies the identity of the sender and confirms the message has not been tampered with. The encrypted messages can be sent by a user to other users within their organization or external contacts if they have proper encryption certificates. | diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md new file mode 100644 index 0000000000..7a85af0543 --- /dev/null +++ b/windows/security/includes/sections/security-foundations.md @@ -0,0 +1,29 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 09/18/2023 +ms.topic: include +--- + +## Offensive research + +| Feature name | Description | +|:---|:---| +| **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | +| **[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | +| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

                                                                          Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. | + +## Certification + +| Feature name | Description | +|:---|:---| +| **[Common Criteria certifications](/windows/security/security-foundations/certification/windows-platform-common-criteria)** | Common Criteria (CC) is an international standard currently maintained by national governments who participate in the Common Criteria Recognition Arrangement. CC defines a common taxonomy for security functional requirements, security assurance requirements, and an evaluation methodology used to ensure products undergoing evaluation satisfy the functional and assurance requirements. Microsoft ensures that products incorporate the features and functions required by relevant Common Criteria Protection Profiles and completes Common Criteria certifications of Microsoft Windows products. | +| **[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/security-foundations/certification/fips-140-validation)** | The Federal Information Processing Standard (FIPS) Publication 140 is a U.S. government standard that defines the minimum security requirements for cryptographic modules in IT products. Microsoft maintains an active commitment to meeting the requirements of the FIPS 140 standard, having validated cryptographic modules against FIPS 140-2 since it was first established in 2001. Multiple Microsoft products, including Windows 11, Windows 10, Windows Server, and many cloud services, use these cryptographic modules. | + +## Secure supply chain + +| Feature name | Description | +|:---|:---| +| **Software Bill of Materials (SBOM)** | SBOMs are leveraged to provide the transparency and provenance of the content as it moves through various stages of the Windows supply chain. This enables trust between each supply chain segment, ensures that tampering has not taken place during ingestion and along the way, and provides a provable chain of custody for the product that we ship to customers. | +| **[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)** | Windows Defender Application Control (WDAC) enables customers to define policies for controlling what is allowed to run on their devices. WDAC policies can be remotely applied to devices using an MDM solution like Microsoft Intune.

                                                                          To simplify WDAC enablement, organizations can take advantage of Azure Code Signing, a secure and fully managed service for signing WDAC policies and apps.

                                                                          Azure Code Signing minimizes the complexity of code signing with a turnkey service backed by a Microsoft managed certificate authority, eliminating the need to procure and self-manage any signing certificates. The service is managed just as any other Azure resource and integrates easily with the leading development and CI/CD toolsets. | +| **[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)** | Developers have an opportunity to design highly secure applications that benefit from the latest Windows safeguards. The Windows App SDK provides a unified set of APIs and tools for developing secure desktop apps for Windows. To help create apps that are up-to-date and protected, the SDK follows the same security standards, protocols, and compliance as the core Windows operating system. | diff --git a/windows/security/index.yml b/windows/security/index.yml index ce7aece4b4..40983d837f 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -1,12 +1,11 @@ -### YamlMime:Landing +### YamlMime:Hub -title: Windows security -summary: Built with Zero Trust principles at the core to safeguard data and access anywhere, keeping you protected and productive. +title: Windows client security documentation +summary: Learn how to secure Windows clients for your organization. +brand: windows metadata: - title: Windows security - description: Learn about Windows security technologies and how to use them to protect your data and devices. - ms.topic: landing-page + ms.topic: hub-page ms.prod: windows-client ms.technology: itpro-security ms.collection: @@ -14,158 +13,157 @@ metadata: - tier1 author: paolomatarazzo ms.author: paoloma - ms.date: 12/19/2022 + manager: aaroncz + ms.date: 09/18/2023 -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new +highlightedContent: + items: + - title: Get started with Windows security + itemType: get-started + url: introduction.md + - title: Windows 11, version 22H2 + itemType: whats-new + url: /windows/whats-new/whats-new-windows-11-version-22H2 + - title: Advance your security posture with Microsoft Intune from chip to cloud + itemType: learn + url: https://learn.microsoft.com/training/modules/m365-advance-organization-security-posture/ + - title: Security features licensing and edition requirements + itemType: overview + url: /windows/security/licensing-and-edition-requirements -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Zero Trust and Windows - linkLists: - - linkListType: overview - links: - - text: Overview - url: zero-trust-windows-device-health.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Hardware security - linkLists: - - linkListType: overview - links: - - text: Overview - url: hardware.md - - linkListType: concept - links: - - text: Trusted Platform Module - url: information-protection/tpm/trusted-platform-module-top-node.md - - text: Windows Defender System Guard firmware protection - url: threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md - - text: System Guard Secure Launch and SMM protection enablement - url: threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md - - text: Virtualization-based protection of code integrity - url: threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md - - text: Kernel DMA Protection - url: information-protection/kernel-dma-protection-for-thunderbolt.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Operating system security - linkLists: - - linkListType: overview - links: - - text: Overview - url: operating-system.md - - linkListType: concept - links: - - text: System security - url: trusted-boot.md - - text: Encryption and data protection - url: encryption-data-protection.md - - text: Windows security baselines - url: threat-protection/windows-security-configuration-framework/windows-security-baselines.md - - text: Virtual private network guide - url: identity-protection/vpn/vpn-guide.md - - text: Windows Defender Firewall - url: threat-protection/windows-firewall/windows-firewall-with-advanced-security.md - - text: Virus & threat protection - url: threat-protection/index.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Application security - linkLists: - - linkListType: overview - links: - - text: Overview - url: apps.md - - linkListType: concept - links: - - text: Application Control and virtualization-based protection - url: threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - - text: Application Control - url: threat-protection/windows-defender-application-control/windows-defender-application-control.md - - text: Application Guard - url: threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md - - text: Windows Sandbox - url: threat-protection/windows-sandbox/windows-sandbox-overview.md - - text: Microsoft Defender SmartScreen - url: threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md - - text: S/MIME for Windows - url: identity-protection/configure-s-mime.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: User security and secured identity - linkLists: - - linkListType: overview - links: - - text: Overview - url: identity.md - - linkListType: concept - links: - - text: Windows Hello for Business - url: identity-protection/hello-for-business/hello-overview.md - - text: Windows Credential Theft Mitigation - url: identity-protection/windows-credential-theft-mitigation-guide-abstract.md - - text: Protect domain credentials - url: identity-protection/credential-guard/credential-guard.md - - text: Windows Defender Credential Guard - url: identity-protection/credential-guard/credential-guard.md - - text: Lost or forgotten passwords - url: identity-protection/password-support-policy.md - - text: Access control - url: identity-protection/access-control/access-control.md - - text: Smart cards - url: identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Cloud services - linkLists: - - linkListType: overview - links: - - text: Overview - url: cloud.md - - linkListType: concept - links: - - text: Mobile device management - url: /windows/client-management/mdm/ - - text: Azure Active Directory - url: https://www.microsoft.com/security/business/identity-access-management/azure-active-directory - - text: Your Microsoft Account - url: identity-protection/access-control/microsoft-accounts.md - - text: OneDrive - url: /onedrive/onedrive - - text: Family safety - url: threat-protection/windows-defender-security-center/wdsc-family-options.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Security foundations - linkLists: - - linkListType: overview - links: - - text: Overview - url: security-foundations.md - - linkListType: reference - links: - - text: Microsoft Security Development Lifecycle - url: threat-protection/msft-security-dev-lifecycle.md - - text: Microsoft Bug Bounty - url: /microsoft-365/security/intelligence/microsoft-bug-bounty-program - - text: Common Criteria Certifications - url: threat-protection/windows-platform-common-criteria.md - - text: Federal Information Processing Standard (FIPS) 140 Validation - url: threat-protection/fips-140-validation.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Privacy controls - linkLists: - - linkListType: reference - links: - - text: Windows and Privacy Compliance - url: /windows/privacy/windows-10-and-privacy-compliance + +productDirectory: + title: Get started + items: + + - title: Hardware security + imageSrc: /media/common/i_usb.svg + links: + - url: /windows/security/hardware-security/tpm/trusted-platform-module-overview + text: Trusted Platform Module + - url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor + text: Microsoft Pluton + - url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows + text: Windows Defender System Guard + - url: /windows-hardware/design/device-experiences/oem-vbs + text: Virtualization-based security (VBS) + - url: /windows-hardware/design/device-experiences/oem-highly-secure-11 + text: Secured-core PC + - url: /windows/security/hardware-security + text: Learn more about hardware security > + + - title: OS security + imageSrc: /media/common/i_threat-protection.svg + links: + - url: /windows/security/operating-system-security + text: Trusted boot + - url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center + text: Windows security settings + - url: /windows/security/operating-system-security/data-protection/bitlocker/ + text: BitLocker + - url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines + text: Windows security baselines + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/ + text: MMicrosoft Defender SmartScreen + - url: /windows/security/operating-system-security + text: Learn more about OS security > + + - title: Identity protection + imageSrc: /media/common/i_identity-protection.svg + links: + - url: /windows/security/identity-protection/hello-for-business + text: Windows Hello for Business + - url: /windows/security/identity-protection/passwordless-experience + text: Windows passwordless experience + - url: /windows/security/identity-protection/web-sign-in + text: Web sign-in for Windows + - url: /windows/security/identity-protection/passkeys + text: Support for passkeys in Windows + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection + text: Enhanced phishing protection with SmartScreen + - url: /windows/security/identity-protection + text: Learn more about identity protection > + + - title: Application security + imageSrc: /media/common/i_queries.svg + links: + - url: /windows/security/application-security/application-control/windows-defender-application-control/ + text: Windows Defender Application Control (WDAC) + - url: /windows/security/application-security/application-control/user-account-control + text: User Account Control (UAC) + - url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules + text: Microsoft vulnerable driver blocklist + - url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + text: Microsoft Defender Application Guard (MDAG) + - url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview + text: Windows Sandbox + - url: /windows/security/application-security + text: Learn more about application security > + + - title: Security foundations + imageSrc: /media/common/i_build.svg + links: + - url: /windows/security/security-foundations/certification/fips-140-validation + text: FIPS 140-2 validation + - url: /windows/security/security-foundations/certification/windows-platform-common-criteria + text: Common Criteria Certifications + - url: /windows/security/security-foundations/msft-security-dev-lifecycle + text: Microsoft Security Development Lifecycle (SDL) + - url: https://www.microsoft.com/msrc/bounty-windows-insider-preview + text: Microsoft Windows Insider Preview bounty program + - url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + text: OneFuzz service + - url: /windows/security/security-foundations + text: Learn more about security foundations > + + - title: Cloud security + imageSrc: /media/common/i_cloud-security.svg + links: + - url: /mem/intune/protect/security-baselines + text: Security baselines with Intune + - url: /windows/deployment/windows-autopatch + text: Windows Autopatch + - url: /windows/deployment/windows-autopilot + text: Windows Autopilot + - url: /universal-print + text: Universal Print + - url: /windows/client-management/mdm/remotewipe-csp + text: Remote wipe + - url: /windows/security/cloud-security + text: Learn more about cloud security > + +additionalContent: + sections: + - title: More Windows resources + items: + + - title: Windows Server + links: + - text: Windows Server documentation + url: /windows-server + - text: What's new in Windows Server 2022? + url: /windows-server/get-started/whats-new-in-windows-server-2022 + - text: Windows Server blog + url: https://cloudblogs.microsoft.com/windowsserver/ + + - title: Windows product site and blogs + links: + - text: Find out how Windows enables your business to do more + url: https://www.microsoft.com/microsoft-365/windows + - text: Windows blogs + url: https://blogs.windows.com/ + - text: Windows IT Pro blog + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog + - text: Microsoft Intune blog + url: https://techcommunity.microsoft.com/t5/microsoft-intune-blog/bg-p/MicrosoftEndpointManagerBlog + - text: "Windows help & learning: end-user documentation" + url: https://support.microsoft.com/windows + + - title: Participate in the community + links: + - text: Windows community + url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 + - text: Microsoft Intune community + url: https://techcommunity.microsoft.com/t5/microsoft-intune/bd-p/Microsoft-Intune + - text: Microsoft Support community + url: https://answers.microsoft.com/windows/forum \ No newline at end of file diff --git a/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml deleted file mode 100644 index daa9cba013..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml +++ /dev/null @@ -1,80 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker and Active Directory Domain Services (AD DS) FAQ (Windows 10) - description: Learn more about how BitLocker and Active Directory Domain Services (AD DS) can work together to keep devices secure. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker and Active Directory Domain Services (AD DS) FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - - -sections: - - name: Ignored - questions: - - question: | - What type of information is stored in AD DS? - answer: | - Stored information | Description - -------------------|------------ - Hash of the TPM owner password | Beginning with Windows 10, the password hash isn't stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in. - BitLocker recovery password | The recovery password allows unlocking of and access to the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md). - BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`. - - - question: | - What if BitLocker is enabled on a computer before the computer has joined the domain? - answer: | - If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information won't be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, the Group Policy settings **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** can be chosen to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in the organization is backed up to AD DS. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - - The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information. However, BitLocker doesn't automatically manage this process. The `manage-bde.exe` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, the following command script can be used from an elevated command prompt: - - ```powershell - $BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive - $RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' } - - Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID - BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID - ``` - - > [!IMPORTANT] - > Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy). - - - question: | - Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup? - answer: | - Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it's also possible that the log entry could be spoofed. - - Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool. - - - question: | - If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password? - answer: | - No. By design, BitLocker recovery password entries don't get deleted from AD DS. Therefore, multiple passwords might be seen for each drive. To identify the latest password, check the date on the object. - - - question: | - What happens if the backup initially fails? Will BitLocker retry it? - answer: | - If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker doesn't try again to back up the recovery information to AD DS. - - When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker can't be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - - When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker won't automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-) to capture the information after connectivity is restored. - - diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml deleted file mode 100644 index dbea4c718a..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml +++ /dev/null @@ -1,89 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker deployment and administration FAQ (Windows 10) - description: Browse frequently asked questions about BitLocker deployment and administration, such as, "Can BitLocker deployment be automated in an enterprise environment?" - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker frequently asked questions (FAQ) -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - -sections: - - name: Ignored - questions: - - question: Can BitLocker deployment be automated in an enterprise environment? - answer: | - Yes, the deployment and configuration of both BitLocker and the TPM can be automated using either WMI or Windows PowerShell scripts. Which method is chosen to implement the automation depends on the environment. `Manage-bde.exe` can also be used to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps). - - - question: Can BitLocker encrypt more than just the operating system drive? - answer: Yes. - - - question: Is there a noticeable performance impact when BitLocker is enabled on a computer? - answer: Typically, there's a small performance overhead, often in single-digit percentages, which is relative to the throughput of the storage operations on which it needs to operate. - - - question: How long will initial encryption take when BitLocker is turned on? - answer: | - Although BitLocker encryption occurs in the background while a user continues to work with the system remaining usable, encryption times vary depending on the type of drive that is being encrypted, the size of the drive, and the speed of the drive. If encrypting large drives, encryption may want to be scheduled during times when the drive isn't being used. - - When BitLocker is enabled, BitLocker can also be set to encrypt the entire drive or just the used space on the drive. On a new hard drive, encrypting just the used spaced can be considerably faster than encrypting the entire drive. When this encryption option is selected, BitLocker automatically encrypts data as it is saved, ensuring that no data is stored unencrypted. - - - question: What happens if the computer is turned off during encryption or decryption? - answer: If the computer is turned off or goes into hibernation, the BitLocker encryption and decryption process will resume where it stopped the next time Windows starts. BitLocker resuming encryption or decryption is true even if the power is suddenly unavailable. - - - question: Does BitLocker encrypt and decrypt the entire drive all at once when reading and writing data? - answer: No, BitLocker doesn't encrypt and decrypt the entire drive when reading and writing data. The encrypted sectors in the BitLocker-protected drive are decrypted only as they're requested from system read operations. Blocks that are written to the drive are encrypted before the system writes them to the physical disk. No unencrypted data is ever stored on a BitLocker-protected drive. - - - question: How can I prevent users on a network from storing data on an unencrypted drive? - answer: | - Group Policy settings can be configured to require that data drives be BitLocker-protected before a BitLocker-protected computer can write data to them. For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - When these policy settings are enabled, the BitLocker-protected operating system will mount any data drives that aren't protected by BitLocker as read-only. - - - question: What is Used Disk Space Only encryption? - answer: | - BitLocker in Windows 10 lets users choose to encrypt just their data. Although it's not the most secure way to encrypt a drive, this option can reduce encryption time by more than 99 percent, depending on how much data that needs to be encrypted. For more information, see [Used Disk Space Only encryption](bitlocker-device-encryption-overview-windows-10.md#used-disk-space-only-encryption). - - - question: What system changes would cause the integrity check on my operating system drive to fail? - answer: | - The following types of system changes can cause an integrity check failure and prevent the TPM from releasing the BitLocker key to decrypt the protected operating system drive: - - - Moving the BitLocker-protected drive into a new computer. - - Installing a new motherboard with a new TPM. - - Turning off, disabling, or clearing the TPM. - - Changing any boot configuration settings. - - Changing the BIOS, UEFI firmware, master boot record, boot sector, boot manager, option ROM, or other early boot components or boot configuration data. - - - question: What causes BitLocker to start into recovery mode when attempting to start the operating system drive? - answer: | - Because BitLocker is designed to protect computers from numerous attacks, there are numerous reasons why BitLocker could start in recovery mode. - For example: - - - Changing the BIOS boot order to boot another drive in advance of the hard drive. - - Adding or removing hardware, such as inserting a new card in the computer. - - Removing, inserting, or completely depleting the charge on a smart battery on a portable computer. - - In BitLocker, recovery consists of decrypting a copy of the volume master key using either a recovery key stored on a USB flash drive or a cryptographic key derived from a recovery password. - The TPM isn't involved in any recovery scenarios, so recovery is still possible if the TPM fails boot component validation, malfunctions, or is removed. - - - question: What can prevent BitLocker from binding to PCR 7? - answer: BitLocker can be prevented from binding to PCR 7 if a non-Windows OS booted prior to Windows, or if Secure Boot isn't available to the device, either because it has been disabled or the hardware doesn't support it. - - - question: Can I swap hard disks on the same computer if BitLocker is enabled on the operating system drive? - answer: Yes, multiple hard disks can be swapped on the same computer if BitLocker is enabled, but only if the hard disks were BitLocker-protected on the same computer. The BitLocker keys are unique to the TPM and the operating system drive. If a backup operating system or data drive needs to be prepared in case of a disk failure, make sure that they were matched with the correct TPM. Different hard drives can also be configured for different operating systems and then enable BitLocker on each one with different authentication methods (such as one with TPM-only and one with TPM+PIN) without any conflicts. - - - question: Can I access my BitLocker-protected drive if I insert the hard disk into a different computer? - answer: Yes, if the drive is a data drive, it can be unlocked from the **BitLocker Drive Encryption** Control Panel item by using a password or smart card. If the data drive was configured for automatic unlock only, it will need to be unlocked by using the recovery key. The encrypted hard disk can be unlocked by a data recovery agent (if one was configured) or it can be unlocked by using the recovery key. - - - question: Why is **Turn BitLocker on** not available when I right-click a drive? - answer: Some drives can't be encrypted with BitLocker. Reasons a drive can't be encrypted include insufficient disk size, an incompatible file system, if the drive is a dynamic disk, or a drive is designated as the system partition. By default, the system drive (or system partition) is hidden from display. However, if it isn't created as a hidden drive when the operating system was installed due to a custom installation process, that drive might be displayed but can't be encrypted. - - - question: What type of disk configurations are supported by BitLocker? - answer: Any number of internal, fixed data drives can be protected with BitLocker. On some versions ATA and SATA-based, direct-attached storage devices are also supported. diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md deleted file mode 100644 index e922e90f32..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -title: BitLocker deployment comparison (Windows 10) -description: This article shows the BitLocker deployment comparison chart. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: conceptual -ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security ---- - -# BitLocker deployment comparison - -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -This article depicts the BitLocker deployment comparison chart. - -## BitLocker deployment comparison chart - -| Requirements |Microsoft Intune |Microsoft Configuration Manager |Microsoft BitLocker Administration and Monitoring (MBAM) | -|---------|---------|---------|---------| -|*Minimum client operating system version* |Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 | -|*Supported Windows SKUs* | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise | -|*Minimum Windows version* |1909 | None | None | -|*Supported domain-joined status* | Microsoft Azure Active Directory (Azure AD) joined, hybrid Azure AD joined | Active Directory-joined, hybrid Azure AD joined | Active Directory-joined | -|*Permissions required to manage policies* | Endpoint security manager or custom | Full administrator or custom | Domain Admin or Delegated GPO access | -|*Cloud or on premises* | Cloud | On premises | On premises | -|Server components required? | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Additional agent required?* | No (device enrollment only) | Configuration Manager client | MBAM client | -|*Administrative plane* | Microsoft Intune admin center | Configuration Manager console | Group Policy Management Console and MBAM sites | -|*Administrative portal installation required* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Compliance reporting capabilities* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Force encryption* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Encryption for storage cards (mobile)* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | -|*Allow recovery password* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Manage startup authentication* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for fixed drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for removable drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for operating environment drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Standard recovery password storage location* | Azure AD or Active Directory | Configuration Manager site database | MBAM database | -|*Store recovery password for operating system and fixed drives to Azure AD or Active Directory* | Yes (Active Directory and Azure AD) | Yes (Active Directory only) | Yes (Active Directory only) | -|*Customize preboot message and recovery link* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Allow/deny key file creation* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Deny Write permission to unprotected drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Can be administered outside company network* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | -|*Support for organization unique IDs* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Self-service recovery* | Yes (through Azure AD or Company Portal app) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Recovery password rotation for fixed and operating environment drives* | Yes (Windows 10, version 1909 and later) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Wait to complete encryption until recovery information is backed up to Azure AD* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | | -|*Wait to complete encryption until recovery information is backed up to Active Directory* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Allow or deny Data Recovery Agent* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Unlock a volume using certificate with custom object identifier* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Prevent memory overwrite on restart* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Configure custom Trusted Platform Module Platform Configuration Register profiles* | | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Manage auto-unlock functionality* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | diff --git a/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml b/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml deleted file mode 100644 index 4f7256eadb..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker FAQ (Windows 10) - description: Find the answers you need by exploring this brief hub page listing FAQ pages for various aspects of BitLocker. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker frequently asked questions (FAQ) resources -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - This article links to frequently asked questions about BitLocker. BitLocker is a data protection feature that encrypts drives on computers to help prevent data theft or exposure. BitLocker-protected computers can also delete data more securely when they're decommissioned because it's much more difficult to recover deleted data from an encrypted drive than from a non-encrypted drive. - - - [Overview and requirements](bitlocker-overview-and-requirements-faq.yml) - - [Upgrading](bitlocker-upgrading-faq.yml) - - [Deployment and administration](bitlocker-deployment-and-administration-faq.yml) - - [Key management](bitlocker-key-management-faq.yml) - - [BitLocker To Go](bitlocker-to-go-faq.yml) - - [Active Directory Domain Services (AD DS)](bitlocker-and-adds-faq.yml) - - [Security](bitlocker-security-faq.yml) - - [BitLocker Network Unlock](bitlocker-network-unlock-faq.yml) - - [Using BitLocker with other programs and general questions](bitlocker-using-with-other-programs-faq.yml) - - - -sections: - - name: Ignored - questions: - - question: | - More information - answer: | - - [Prepare your organization for BitLocker: Planning and Policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - - [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - - [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) - - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - - [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) - - [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) - - [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) - - [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps&preserve-view=true) diff --git a/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml deleted file mode 100644 index ad23cc6714..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml +++ /dev/null @@ -1,119 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Key Management FAQ (Windows 10) - description: Browse frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker Key Management FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - -sections: - - name: Ignored - questions: - - question: How can I authenticate or unlock my removable data drive? - answer: | - Removable data drives can be unlocked using a password or a smart card. An SID protector can also be configured to unlock a drive by using user domain credentials. After encryption has started, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users including password complexity and minimum length requirements. To unlock by using a SID protector, use `manage-bde.exe`: - - ```cmd - Manage-bde.exe -protectors -add e: -sid domain\username - ``` - - - question: What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key? - answer: | - For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods). - - - question: How can the recovery password and recovery key be stored? - answer: | - The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to a Microsoft Account, or printed. - - For removable data drives, the recovery password and recovery key can be saved to a folder, saved to a Microsoft Account, or printed. By default, a recovery key for a removable drive can't be stored on a removable drive. - - A domain administrator can also configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive. - - - question: Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled? - answer: | - The `Manage-bde.exe` command-line tool can be used to replace TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and PIN authentication needs to be added, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the desired numeric PIN: - - ```cmd - manage-bde.exe -protectors -delete %systemdrive% -type tpm - - manage-bde.exe -protectors -add %systemdrive% -tpmandpin <4-20 digit numeric PIN> - ``` - - - - question: When should an additional method of authentication be considered? - answer: | - New hardware that meets [Windows Hardware Compatibility Program](/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book don't have external DMA ports to attack. - For older hardware, where a PIN may be needed, it's recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#allow-enhanced-pins-for-startup) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on the risk tolerance and the hardware anti-hammering capabilities available to the TPMs on the computers. - - - question: If I lose my recovery information, will the BitLocker-protected data be unrecoverable? - answer: | - BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive. - - > [!IMPORTANT] - > Store the recovery information in AD DS, along with in a Microsoft Account, or another safe location. - - - question: Can the USB flash drive that is used as the startup key also be used to store the recovery key? - answer: While using a USB flash drive as both the startup key and for storage of the recovery key is technically possible, it isn't a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains the startup key is lost or stolen, the recovery key will also be lost. In addition, inserting this key would cause the computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check. - - - question: Can I save the startup key on multiple USB flash drives? - answer: Yes, computer's startup key can be saved on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide the options to save the recovery keys on additional USB flash drives as needed. - - - question: Can I save multiple (different) startup keys on the same USB flash drive? - answer: Yes, BitLocker startup keys for different computers can be saved on the same USB flash drive. - - - question: Can I generate multiple (different) startup keys for the same computer? - answer: Generating different startup keys for the same computer can be done through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check. - - - question: Can I generate multiple PIN combinations? - answer: Generating multiple PIN combinations can't be done. - - - question: What encryption keys are used in BitLocker? How do they work together? - answer: Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on the authentication (that is, key protectors or TPM) and recovery scenarios. - - - question: Where are the encryption keys stored? - answer: | - The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key. - - This storage process ensures that the volume master key is never stored unencrypted and is protected unless BitLocker is disabled. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager. - - - question: Why do I have to use the function keys to enter the PIN or the 48-character recovery password? - answer: | - The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 aren't usable in the pre-boot environment on all keyboards. - - When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment. - - - question: How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive? - answer: | - It's possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker has physical access to the computer. - - The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact the TPM's manufacturer to determine how the computer's TPM mitigates PIN brute force attacks. - After the TPM's manufacturer has been determined, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset. - - - question: How can I determine the manufacturer of my TPM? - answer: The TPM manufacturer can be determined in **Windows Defender Security Center** > **Device Security** > **Security processor details**. - - - question: How can I evaluate a TPM's dictionary attack mitigation mechanism? - answer: | - The following questions can assist when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism: - - - How many failed authorization attempts can occur before lockout? - - What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters? - - What actions can cause the failure count and lockout duration to be decreased or reset? - - - question: Can PIN length and complexity be managed with Group Policy? - answer: | - Yes and No. The minimum personal identification number (PIN) length can be configured by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, PIN complexity can't be required via Group Policy. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). diff --git a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml deleted file mode 100644 index 9683743787..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml +++ /dev/null @@ -1,36 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Network Unlock FAQ (Windows 10) - description: Familiarize yourself with BitLocker Network Unlock. Learn how it can make desktop and server management easier within domain environments. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.topic: faq - ms.date: 11/08/2022 - ms.reviewer: - ms.custom: bitlocker -title: BitLocker Network Unlock FAQ -summary: | - **Applies to:** - - Windows 10 - - Windows 11 - - Windows Server 2016 and above - -sections: - - name: Ignored - questions: - - question: | - BitLocker Network Unlock FAQ - answer: | - BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method. - - To use Network Unlock, a PIN must be configured for the computer. When the computer isn't connected to the network, a PIN will need to be provided to unlock it. - - BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before it can be used. - - Network Unlock uses two protectors - the TPM protector and the protector provided by the network or by the PIN. Automatic unlock uses a single protector - the one stored in the TPM. If the computer is joined to a network without the key protector, it will prompt to enter a PIN. If the PIN isn't available, the recovery key will need to be used to unlock the computer if it can't be connected to the network. - - For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md). diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml deleted file mode 100644 index 3243fdb178..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker overview and requirements FAQ (Windows 10) - description: This article for IT professionals answers frequently asked questions concerning the requirements to use BitLocker. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker Overview and Requirements FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - -sections: - - name: Ignored - questions: - - question: How does BitLocker work? - answer: | - **How BitLocker works with operating system drives** - - BitLocker Can be used to mitigate unauthorized data access on lost or stolen computers by encrypting all user files and system files on the operating system drive, including the swap files and hibernation files, and checking the integrity of early boot components and boot configuration data. - - **How BitLocker works with fixed and removable data drives** - - BitLocker can be used to encrypt the entire contents of a data drive. Group Policy can be used to require BitLocker be enabled on a drive before the computer can write data to the drive. BitLocker can be configured with various unlock methods for data drives, and a data drive supports multiple unlock methods. - - - question: Does BitLocker support multifactor authentication? - answer: Yes, BitLocker supports multifactor authentication for operating system drives. If BitLocker is enabled on a computer that has a TPM version 1.2 or later, additional forms of authentication can be used with the TPM protection. - - - question: What are the BitLocker hardware and software requirements? - answer: | - For requirements, see [System requirements](bitlocker-overview.md#system-requirements). - - > [!NOTE] - > Dynamic disks aren't supported by BitLocker. Dynamic data volumes won't be displayed in the Control Panel. Although the operating system volume will always be displayed in the Control Panel, regardless of whether it's a Dynamic disk, if it's a dynamic disk it can't be protected by BitLocker. - - - question: Why are two partitions required? Why does the system drive have to be so large? - answer: Two partitions are required to run BitLocker because pre-startup authentication and system integrity verification must occur on a separate partition from the encrypted operating system drive. This configuration helps protect the operating system and the information in the encrypted drive. - - - question: Which Trusted Platform Modules (TPMs) does BitLocker support? - answer: | - BitLocker supports TPM version 1.2 or higher. BitLocker support for TPM 2.0 requires Unified Extensible Firmware Interface (UEFI) for the device. - - > [!NOTE] - > TPM 2.0 isn't supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security, enable the Secure Boot feature. - > - > Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode that will prepare the OS and the disk to support UEFI. - - - question: How can I tell if a computer has a TPM? - answer: Beginning with Windows 10, version 1803, the TPM status can be checked in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading. [**Get-TPM**](/powershell/module/trustedplatformmodule/get-tpm?view=windowsserver2019-ps)** can also be run in PowerShell to get more details about the TPM on the current computer. - - - question: Can I use BitLocker on an operating system drive without a TPM? - answer: | - Yes, BitLocker can be enabled on an operating system drive without a TPM version 1.2 or higher, if the BIOS or UEFI firmware has the ability to read from a USB flash drive in the boot environment. BitLocker won't unlock the protected drive until BitLocker's own volume master key is first released by either the computer's TPM or by a USB flash drive containing the BitLocker startup key for that computer. However, computers without TPMs won't be able to use the system integrity verification that BitLocker can also provide. - To help determine whether a computer can read from a USB device during the boot process, use the BitLocker system check as part of the BitLocker setup process. This system check performs tests to confirm that the computer can properly read from the USB devices at the appropriate time and that the computer meets other BitLocker requirements. - - - question: How do I obtain BIOS support for the TPM on my computer? - answer: | - Contact the computer manufacturer to request a Trusted Computing Group (TCG)-compliant BIOS or UEFI boot firmware that meets the following requirements: - - - It's compliant with the TCG standards for a client computer. - - It has a secure update mechanism to help prevent a malicious BIOS or boot firmware from being installed on the computer. - - - question: What credentials are required to use BitLocker? - answer: To turn on, turn off, or change configurations of BitLocker on operating system and fixed data drives, membership in the local **Administrators** group is required. Standard users can turn on, turn off, or change configurations of BitLocker on removable data drives. - - - question: What is the recommended boot order for computers that are going to be BitLocker-protected? - answer: The computer's startup options should be configured to have the hard disk drive first in the boot order, before any other drives such as CD/DVD drives or USB drives. If the hard disk isn't first and the computer typically boots from the hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause a prompt for the BitLocker recovery key. For the same reason, if a laptop is used with a docking station, ensure that the hard disk drive is first in the boot order both when the laptop is docked and undocked. diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md deleted file mode 100644 index a3b7a72ca1..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-overview.md +++ /dev/null @@ -1,102 +0,0 @@ ---- -title: BitLocker -description: This article provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -manager: aaroncz -ms.collection: - - highpri - - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security ---- - -# BitLocker - -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -This article provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. - -## BitLocker overview - -BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. - -BitLocker provides the maximum protection when used with a Trusted Platform Module (TPM) version 1.2 or later versions. The TPM is a hardware component installed in many newer computers by the computer manufacturers. It works with BitLocker to help protect user data and to ensure that a computer hasn't been tampered with while the system was offline. - -On computers that don't have a TPM version 1.2 or later versions, BitLocker can still be used to encrypt the Windows operating system drive. However, this implementation requires the user to insert a USB startup key to start the computer or resume from hibernation. Starting with Windows 8, an operating system volume password can be used to protect the operating system volume on a computer without TPM. Both options don't provide the pre-startup system integrity verification offered by BitLocker with a TPM. - -In addition to the TPM, BitLocker offers the option to lock the normal startup process until the user supplies a personal identification number (PIN) or inserts a removable device (such as a USB flash drive) that contains a startup key. These additional security measures provide multifactor authentication and assurance that the computer won't start or resume from hibernation until the correct PIN or startup key is presented. - -## Practical applications - -Data on a lost or stolen computer is vulnerable to unauthorized access, either by running a software-attack tool against it or by transferring the computer's hard disk to a different computer. BitLocker helps mitigate unauthorized data access by enhancing file and system protections. BitLocker also helps render data inaccessible when BitLocker-protected computers are decommissioned or recycled. - -There are two additional tools in the Remote Server Administration Tools that can be used to manage BitLocker. - -- **BitLocker Recovery Password Viewer**. The BitLocker Recovery Password Viewer enables the BitLocker Drive Encryption recovery passwords that have been backed up to Active Directory Domain Services (AD DS) to be located and viewed. This tool can be used to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. - - By using this tool, a computer object's **Properties** dialog box can be examined to view the corresponding BitLocker recovery passwords. Additionally, a domain container can be searched for a BitLocker recovery password across all the domains in the Active Directory forest by right clicking on the domain container. Viewing recovery passwords can only be viewed by domain administrator or having delegated permissions by a domain administrator. - -- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the -BitLocker control panel, and they're appropriate to be used for automated deployments and other scripting scenarios. Repair-bde is provided for disaster recovery scenarios in which a BitLocker-protected drive can't be unlocked normally or by using the recovery console. - -## New and changed functionality - -To find out what's new in BitLocker for Windows, such as support for the XTS-AES encryption algorithm, see [What's new in Windows 10, versions 1507 and 1511 for IT Pros: BitLocker](/windows/whats-new/whats-new-windows-10-version-1507-and-1511#bitlocker). - -## System requirements - -BitLocker has the following hardware requirements: - -For BitLocker to use the system integrity check provided by a TPM, the computer must have TPM 1.2 or later versions. If a computer doesn't have a TPM, saving a startup key on a removable drive, such as a USB flash drive, becomes mandatory when enabling BitLocker. - -A computer with a TPM must also have a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware. The BIOS or UEFI firmware establishes a chain of trust for the pre-operating system startup, and it must include support for TCG-specified Static Root of Trust Measurement. A computer without a TPM doesn't require TCG-compliant firmware. - -The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support the USB mass storage device class, including reading small files on a USB flash drive in the pre-operating system environment. - -> [!IMPORTANT] -> From Windows 7, an OS drive can be encrypted without a TPM and USB flash drive. For this procedure, see [Tip of the Day: Bitlocker without TPM or USB](https://social.technet.microsoft.com/Forums/en-US/eac2cc67-8442-42db-abad-2ed173879751/bitlocker-without-tpm?forum=win10itprosetup). - -> [!NOTE] -> TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. - -> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. - -The hard disk must be partitioned with at least two drives: - -- The operating system drive (or boot drive) contains the operating system and its support files. It must be formatted with the NTFS file system. -- The system drive contains the files that are needed to load Windows after the firmware has prepared the system hardware. BitLocker isn't enabled on this drive. For BitLocker to work, the system drive must not be encrypted, must differ from the operating system drive, and must be formatted with the FAT32 file system on computers that use UEFI-based firmware or with the NTFS file system on computers that use BIOS firmware. It's recommended that the system drive be approximately 350 MB in size. After BitLocker is turned on, it should have approximately 250 MB of free space. - -When installed on a new computer, Windows automatically creates the partitions that are required for BitLocker. - -A partition subject to encryption can't be marked as an active partition. This requirement applies to the operating system drives, fixed data drives, and removable data drives. - -When installing the BitLocker optional component on a server, the Enhanced Storage feature also needs to be installed. The Enhanced Storage feature is used to support hardware encrypted drives. - -## In this section - -| Article | Description | -| - | - | -| [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This article provides an overview of the ways in which BitLocker Device Encryption can help protect data on devices running Windows 10. | -| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This article answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.| -| [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This article explains the procedure you can use to plan your BitLocker deployment. | -| [BitLocker basic deployment](bitlocker-basic-deployment.md) | This article explains how BitLocker features can be used to protect your data through drive encryption. | -| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This article explains how to deploy BitLocker on Windows Server.| -| [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) | This article describes how BitLocker Network Unlock works and how to configure it. | -| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This article describes how to use tools to manage BitLocker.| -| [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) | This article describes how to use the BitLocker Recovery Password Viewer. | -| [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This article describes the function, location, and effect of each group policy setting that is used to manage BitLocker. | -| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This article describes the BCD settings that are used by BitLocker.| -| [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This article describes how to recover BitLocker keys from AD DS. | -| [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide helps you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device's configuration. | -| [Troubleshoot BitLocker](/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. | -| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This article describes how to protect CSVs and SANs with BitLocker.| -| [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This article describes how to use BitLocker with Windows IoT Core | diff --git a/windows/security/information-protection/bitlocker/bitlocker-security-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-security-faq.yml deleted file mode 100644 index 8b53e2e639..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-security-faq.yml +++ /dev/null @@ -1,47 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Security FAQ - description: Learn more about how BitLocker security works. Browse frequently asked questions, such as, "What form of encryption does BitLocker use?" - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: ITPro - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker Security FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - - -sections: - - name: Ignored - questions: - - question: | - What form of encryption does BitLocker use? Is it configurable? - answer: | - BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 bits or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy. - - - question: | - What is the best practice for using BitLocker on an operating system drive? - answer: | - The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher, and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, along with a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer can't start the computer. - - - question: | - What are the implications of using the sleep or hibernate power management options? - answer: | - BitLocker on operating system drives in its basic configuration (with a TPM but without other startup authentication) provides extra security for the hibernate mode. However, BitLocker provides greater security when it's configured to use another startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. In sleep mode, the computer is vulnerable to direct memory access attacks, since unprotected data remains in RAM. Therefore, for improved security, it's recommended to disable sleep mode and to use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](./bitlocker-group-policy-settings.md) or Mobile Device Management with the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp). - - - question: | - What are the advantages of a TPM? - answer: | - Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually aren't as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming. - - > [!NOTE] - > Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks. - diff --git a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml deleted file mode 100644 index c780b6ee5a..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker To Go FAQ - description: "Learn more about BitLocker To Go" - ms.prod: windows-client - ms.technology: itpro-security - ms.author: frankroj - author: frankroj - manager: aaroncz - audience: ITPro - ms.topic: faq - ms.date: 11/08/2022 - ms.custom: bitlocker -title: BitLocker To Go FAQ -summary: | - **Applies to:** - - Windows 10 - - -sections: - - name: Ignored - questions: - - question: What is BitLocker To Go? - answer: | - BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of: - - - USB flash drives - - SD cards - - External hard disk drives - - Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system. - - Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements). - - As with BitLocker, drives that are encrypted by BitLocker To Go can be opened by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**. diff --git a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml deleted file mode 100644 index 13441d1f58..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml +++ /dev/null @@ -1,50 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Upgrading FAQ - description: Learn more about upgrading systems that have BitLocker enabled. Find frequently asked questions, such as, "Can I upgrade to Windows 10 with BitLocker enabled?" - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - ms.topic: faq - ms.date: 11/08/2022 - ms.reviewer: - ms.custom: bitlocker -title: BitLocker Upgrading FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - -sections: - - name: Ignored - questions: - - question: | - Can I upgrade to Windows 10 with BitLocker enabled? - answer: | - Yes. - - - question: | - What is the difference between suspending and decrypting BitLocker? - answer: | - **Decrypt** completely removes BitLocker protection and fully decrypts the drive. - - **Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased. - - - question: | - Do I have to suspend BitLocker protection to download and install system updates and upgrades? - answer: | - No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](/windows/deployment/update/waas-quick-start). - Users need to suspend BitLocker for Non-Microsoft software updates, such as: - - - Some TPM firmware updates if these updates clear the TPM outside of the Windows API. Not every TPM firmware update will clear the TPM. Users don't have to suspend BitLocker if the TPM firmware update uses Windows API to clear the TPM because in this case, BitLocker will be automatically suspended. It's recommended that users test their TPM firmware updates if they don't want to suspend BitLocker protection. - - Non-Microsoft application updates that modify the UEFI\BIOS configuration. - - Manual or third-party updates to secure boot databases (only if BitLocker uses Secure Boot for integrity validation). - - Updates to UEFI\BIOS firmware, installation of additional UEFI drivers, or UEFI applications without using the Windows update mechanism (only if BitLocker doesn't use Secure Boot for integrity validation during updates). - - BitLocker can be checked if it uses Secure Boot for integrity validation with the command line `manage-bde.exe -protectors -get C:`. If Secure Boot for integrity validation is being used, it will be report **Uses Secure Boot for integrity validation**. - - - > [!NOTE] - > If BitLocker has been suspended, BitLocker protection can be resumed after the upgrade or update has been installed. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, the computer will enter recovery mode when restarting and will require a recovery key or password to access the computer. diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md deleted file mode 100644 index 1592e527a6..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md +++ /dev/null @@ -1,73 +0,0 @@ ---- -title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10) -description: This article for the IT professional describes how to use the BitLocker Recovery Password Viewer. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.collection: - - highpri - - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security ---- - -# BitLocker: Use BitLocker Recovery Password Viewer - -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -This article describes how to use the BitLocker Recovery Password Viewer. - -The BitLocker Recovery Password Viewer tool is an optional tool included with the Remote Server Administration Tools (RSAT). It lets BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS) be located and viewed. This tool can be used to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Active Directory Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. Using this tool, a computer object's **Properties** dialog box can be examined to view the corresponding BitLocker recovery passwords. - -Additionally a domain container can be searched for BitLocker recovery password across all the domains in the Active Directory forest via a right-click. Passwords can also be searched by password identifier (ID). - -## Before starting - -To complete the procedures in this scenario, the following requirements must be met: - -- Domain administrator credentials. -- Test computers must be joined to the domain. -- On the domain-joined test computers, BitLocker must have been turned on. - -The following procedures describe the most common tasks performed by using the BitLocker Recovery Password Viewer. - -### To view the recovery passwords for a computer - -1. In **Active Directory Users and Computers**, locate and then select the container in which the computer is located. - -2. Right-click the computer object, and then select **Properties**. - -3. In the **Properties** dialog box, select the **BitLocker Recovery** tab to view the BitLocker recovery passwords that are associated with the computer. - -### To copy the recovery passwords for a computer - -1. Follow the steps in the previous procedure to view the BitLocker recovery passwords. - -2. On the **BitLocker Recovery** tab of the **Properties** dialog box, right-click the BitLocker recovery password that needs to be copied, and then select **Copy Details**. - -3. Press CTRL+V to paste the copied text to a destination location, such as a text file or spreadsheet. - -### To locate a recovery password by using a password ID - -1. In Active Directory Users and Computers, right-click the domain container, and then select **Find BitLocker Recovery Password**. - -2. In the **Find BitLocker Recovery Password** dialog box, type the first eight characters of the recovery password in the **Password ID (first 8 characters)** box, and then select **Search**. - -By completing the procedures in this scenario, the recovery passwords for a computer have been viewed and copied and a password ID was used to locate a recovery password. - -## Related articles - -- [BitLocker Overview](bitlocker-overview.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) -- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) -- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) -- [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml b/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml deleted file mode 100644 index 4d0267a25a..0000000000 --- a/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml +++ /dev/null @@ -1,118 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Using BitLocker with other programs FAQ - description: Learn how to integrate BitLocker with other software on a device. - ms.prod: windows-client - ms.technology: itpro-security - author: frankroj - ms.author: frankroj - manager: aaroncz - ms.topic: faq - ms.date: 11/08/2022 -title: Using BitLocker with other programs FAQ -summary: | - **Applies to:** - - Windows 10 and later - - Windows Server 2016 and later - - -sections: - - name: Ignored - questions: - - question: | - Can I use EFS with BitLocker? - answer: | - Yes, Encrypting File System (EFS) can be used to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. EFS can also be used in Windows to encrypt files on other drives that aren't encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker. - - - question: | - Can I run a kernel debugger with BitLocker? - answer: | - Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If debugging needs to be turned on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting the computer into recovery mode. - - - question: | - How does BitLocker handle memory dumps? - answer: | - BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled. - - - question: | - Can BitLocker support smart cards for pre-boot authentication? - answer: | - BitLocker doesn't support smart cards for pre-boot authentication. There's no single industry standard for smart card support in the firmware, and most computers either don't implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult. - - - question: | - Can I use a non-Microsoft TPM driver? - answer: | - Microsoft doesn't support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM isn't present on the computer and not allow the TPM to be used with BitLocker. - - - question: | - Can other tools that manage or modify the master boot record work with BitLocker? - answer: | - We don't recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for several security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally and complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely. - - - question: | - Why is the system check failing when I'm encrypting my operating system drive? - answer: | - The system check is designed to ensure the computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons: - - - The computer's BIOS or UEFI firmware can't read USB flash drives. - - The computer's BIOS, uEFI firmware, or boot menu doesn't have reading USB flash drives enabled. - - There are multiple USB flash drives inserted into the computer. - - The PIN wasn't entered correctly. - - The computer's BIOS or UEFI firmware only supports using the function keys (F1-F10) to enter numerals in the pre-boot environment. - - The startup key was removed before the computer finished rebooting. - - The TPM has malfunctioned and fails to unseal the keys. - - - question: | - What can I do if the recovery key on my USB flash drive can't be read? - answer: | - Some computers can't read USB flash drives in the pre-boot environment. First, check the BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it isn't enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings, and then try to read the recovery key from the USB flash drive again. If the USB flash drive still can't be read, the hard drive will need to be mounted as a data drive on another computer so that there's an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, a recovery password may need to be supplied or use the recovery information that was backed up to AD DS. Also, if the recovery key is being used in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system. - - - question: | - Why am I unable to save my recovery key to my USB flash drive? - answer: | - The **Save to USB** option isn't shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys. - - - question: | - Why am I unable to automatically unlock my drive? - answer: | - Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If a computer is being used that doesn't have a BitLocker-protected operating system drive, then the fixed drive can't be automatically unlocked. For removable data drives, automatic unlocking can be added by right-clicking the drive in Windows Explorer and selecting **Manage BitLocker**. Password or smart card credentials that were supplied when BitLocker was turned on can still be used to unlock the removable drive on other computers. - - - question: | - Can I use BitLocker in Safe Mode? - answer: | - Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer isn't available in Safe Mode. - - - question: | - How do I "lock" a data drive? - answer: | - Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the -lock command. - - > [!NOTE] - > Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible. - - The syntax of this command is: - - ```cmd - manage-bde.exe -lock - ```` - - Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer. - - - question: | - Can I use BitLocker with the Volume Shadow Copy Service? - answer: | - Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If a hardware encrypted drive is being used, the shadow copies are retained. - - - question: | - Does BitLocker support virtual hard disks (VHDs)? - answer: | - BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run. - - With TPM: Yes, it's supported. - - Without TPM: Yes, it's supported (with password protector). - - BitLocker is also supported on data volume VHDs, such as those used by clusters, if running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012. - - - question: | - Can I use BitLocker with virtual machines (VMs)? - answer: | - Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. Encryption can be enabled either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or sign-in script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators. diff --git a/windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png b/windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png deleted file mode 100644 index 9f9aea0f86..0000000000 Binary files a/windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png and /dev/null differ diff --git a/windows/security/information-protection/bitlocker/images/yes-icon.png b/windows/security/information-protection/bitlocker/images/yes-icon.png deleted file mode 100644 index bbae7d3052..0000000000 Binary files a/windows/security/information-protection/bitlocker/images/yes-icon.png and /dev/null differ diff --git a/windows/security/information-protection/images/device-details-tab.png b/windows/security/information-protection/images/device-details-tab.png deleted file mode 100644 index 4dfe33e156..0000000000 Binary files a/windows/security/information-protection/images/device-details-tab.png and /dev/null differ diff --git a/windows/security/information-protection/images/device_details_tab_1903.png b/windows/security/information-protection/images/device_details_tab_1903.png deleted file mode 100644 index beb0337379..0000000000 Binary files a/windows/security/information-protection/images/device_details_tab_1903.png and /dev/null differ diff --git a/windows/security/information-protection/images/kernel-dma-protection-user-experience.png b/windows/security/information-protection/images/kernel-dma-protection-user-experience.png deleted file mode 100644 index 8949c51627..0000000000 Binary files a/windows/security/information-protection/images/kernel-dma-protection-user-experience.png and /dev/null differ diff --git a/windows/security/information-protection/index.md b/windows/security/information-protection/index.md deleted file mode 100644 index f84702dd1c..0000000000 --- a/windows/security/information-protection/index.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -title: Information protection (Windows 10) -description: Learn more about how to protect sensitive data across your organization. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: conceptual -ms.date: 03/09/2023 -ms.technology: itpro-security ---- - -# Information protection - -Learn more about how to secure documents and other data across your organization. - -| Section | Description | -|-|-| -| [BitLocker](bitlocker/bitlocker-overview.md)| Provides information about BitLocker, which is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. | -| [Encrypted Hard Drive](encrypted-hard-drive.md)| Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management. | -| [Kernel DMA Protection](kernel-dma-protection-for-thunderbolt.md)| Kernel DMA Protection protects PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to PCI accessible ports, such as Thunderbolt™ 3 ports. | -| [Protect your enterprise data using Windows Information Protection (WIP)](windows-information-protection/protect-enterprise-data-using-wip.md)|Provides info about how to create a Windows Information Protection policy that can help protect against potential corporate data leakage.| -| [Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md)| Windows 10 supports features to help prevent rootkits and bootkits from loading during the startup process. | -| [Trusted Platform Module](tpm/trusted-platform-module-top-node.md)| Trusted Platform Module (TPM) technology is designed to provide hardware-based, security-related functions. A TPM chip is a secure crypto-processor that helps you with actions such as generating, storing, and limiting the use of cryptographic keys. | diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md deleted file mode 100644 index 49d276838c..0000000000 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ /dev/null @@ -1,153 +0,0 @@ ---- -title: Kernel DMA Protection (Windows) -description: Kernel DMA Protection protects PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to Thunderbolt™ 3 ports. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.collection: - - highpri - - tier1 -ms.topic: conceptual -ms.date: 01/05/2023 -ms.technology: itpro-security ---- - -# Kernel DMA Protection - -**Applies to** -- Windows 10 -- Windows 11 - -In Windows 10 version 1803, Microsoft introduced a new feature called Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to externally accessible PCIe ports (for example, Thunderbolt™ 3 ports and CFexpress). In Windows 10 version 1903, Microsoft expanded the Kernel DMA Protection support to cover internal PCIe ports (for example, M.2 slots) - -Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely. - -This feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, ExpressCard, and so on. - - -## Background - -PCI devices are DMA-capable, which allows them to read and write to system memory at will, without having to engage the system processor in these operations. -The DMA capability is what makes PCI devices the highest performing devices available today. -These devices have historically existed only inside the PC chassis, either connected as a card or soldered on the motherboard. -Access to these devices required the user to turn off power to the system and disassemble the chassis. - -Today, this is no longer the case with hot plug PCIe ports (for example, Thunderbolt™ and CFexpress). - -Hot plug PCIe ports such as Thunderbolt™ technology have provided modern PCs with extensibility that wasn't available before for PCs. -It allows users to attach new classes of external peripherals, such as graphics cards or other PCI devices, to their PCs with a hot plug experience identical to USB. -Having PCI hot plug ports externally and easily accessible makes PCs susceptible to drive-by DMA attacks. - -Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the PC. -A simple example would be a PC owner leaves the PC for a quick coffee break, and within the break, an attacker steps in, plugs in a USB-like device and walks away with all the secrets on the machine, or injects a malware that allows them to have full control over the PC remotely. - -## How Windows protects against DMA drive-by attacks - -Windows leverages the system Input/Output Memory Management Unit (IOMMU) to block external peripherals from starting and performing DMA unless the drivers for these peripherals support memory isolation (such as DMA-remapping). -Peripherals with [DMA Remapping compatible drivers](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers) will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions. - -By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using the [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies). - -## User experience - -![Kernel DMA protection user experience](images/kernel-dma-protection-user-experience.png) - -By default, peripherals with DMA remapping compatible device drivers will be automatically enumerated and started. Peripherals with DMA Remapping incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. -The peripheral will continue to function normally if the user locks the screen or logs out of the system. - -## System compatibility - -Kernel DMA Protection requires new UEFI firmware support. -This support is anticipated only on newly introduced, Intel-based systems shipping with Windows 10 version 1803 (not all systems). Virtualization-based Security (VBS) is not required. - -To see if a system supports Kernel DMA Protection, check the System Information desktop app (MSINFO32). -Systems released prior to Windows 10 version 1803 do not support Kernel DMA Protection, but they can leverage other DMA attack mitigations as described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md). - ->[!NOTE] ->Kernel DMA Protection is not compatible with other BitLocker DMA attacks countermeasures. It is recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. - ->[!NOTE] ->DMA remapping support for graphics devices was added in Windows 11 with the WDDM 3.0 driver model; Windows 10 does not support this feature. - -## How to check if Kernel DMA Protection is enabled - -Systems running Windows 10 version 1803 that do support Kernel DMA Protection do have this security feature enabled automatically by the OS with no user or IT admin configuration required. - -### Using the Windows Security app - -Beginning with Windows 10 version 1809, you can use the Windows Security app to check if Kernel DMA Protection is enabled. Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation details** > **Memory access protection**. - -![Kernel DMA protection in Windows Security](bitlocker/images/kernel-dma-protection-security-center.png) - -### Using System information - -1. Launch MSINFO32.exe in a command prompt, or in the Windows search bar. - -2. Check the value of **Kernel DMA Protection**. - - ![Kernel DMA protection in System Information.](bitlocker/images/kernel-dma-protection.png) - -3. If the current state of **Kernel DMA Protection** is OFF and **Hyper-V - Virtualization Enabled in Firmware** is NO: - - - Reboot into BIOS settings - - Turn on Intel Virtualization Technology. - - Turn on Intel Virtualization Technology for I/O (VT-d). In Windows 10 version 1803, only Intel VT-d is supported. Other platforms can use DMA attack mitigations described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md). - - Reboot system into Windows. - - > [!NOTE] - > If the **Hyper-V** Windows feature is enabled, all the Hyper-V-related features will be hidden, and **A hypervisor has been detected. Features required for Hyper-V will not be displayed** entity will be shown at the bottom of the list. It means that **Hyper-V - Virtualization Enabled in Firmware** is set to YES. - - > [!NOTE] - > Enabling Hyper-V virtualization in Firmware (IOMMU) is required to enable **Kernel DMA Protection**, even when the firmware has the flag of "ACPI Kernel DMA Protection Indicators" described in [Kernel DMA Protection (Memory Access Protection) for OEMs](/windows-hardware/design/device-experiences/oem-kernel-dma-protection). - -4. If the state of **Kernel DMA Protection** remains Off, then the system does not support this feature. - - For systems that do not support Kernel DMA Protection, please refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating system](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf) for other means of DMA protection. - -## Frequently asked questions - -### Do in-market systems support Kernel DMA Protection for Thunderbolt™ 3? -In-market systems, released with Windows 10 version 1709 or earlier, will not support Kernel DMA Protection for Thunderbolt™ 3 after upgrading to Windows 10 version 1803, as this feature requires the BIOS/platform firmware changes and guarantees that cannot be backported to previously released devices. For these systems, please refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating system](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf) for other means of DMA protection. - -### Does Kernel DMA Protection prevent drive-by DMA attacks during Boot? -No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt™ 3 ports during boot. - -### How can I check if a certain driver supports DMA-remapping? -DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of two means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (that is, the device driver does not support DMA-remapping). -Check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external). - -![A user's experience about Kernel DMA protection](images/device_details_tab_1903.png) - -*For Windows 10 versions 1803 and 1809, the property field in Device Manager uses a GUID, as highlighted in the following image. - -![Experience of a user about Kernel DMA protection](images/device-details-tab.png) - -### When the drivers for PCI or Thunderbolt™ 3 peripherals do not support DMA-remapping? - -If the peripherals do have class drivers provided by Windows, use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers). - -### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on? - -Yes. DMA remapping for a specific device can be turned on independent from Kernel DMA Protection. For example, if the driver opts in and VT-d (Virtualization Technology for Directed I/O) is turned on, then DMA remapping will be enabled for the devices driver even if Kernel DMA Protection is turned off. - -Kernel DMA Protection is a policy that allows or blocks devices to perform DMA, based on their remapping state and capabilities. - -### Do Microsoft drivers support DMA-remapping? -In Windows 10 1803 and beyond, the Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers, and Storage NVMe Controllers support DMA Remapping. - -### Do drivers for non-PCI devices need to be compatible with DMA-remapping? -No. Devices for non-PCI peripherals, such as USB devices, do not perform DMA, thus no need for the driver to be compatible with DMA Remapping. - -### How can an enterprise enable the External device enumeration policy? -The External device enumeration policy controls whether to enumerate external peripherals that are not compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default). - -The policy can be enabled by using: - -- Group Policy: Administrative Templates\System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection -- Mobile Device Management (MDM): [DmaGuard policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies) - -## Related topics - -- [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) -- [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies) diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md deleted file mode 100644 index 3aa684f0c2..0000000000 --- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Configure Personal Data Encryption (PDE) in Intune -description: Configuring and enabling Personal Data Encryption (PDE) required and recommended policies in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - - - - -# Configure Personal Data Encryption (PDE) policies in Intune - -The various required and recommended policies needed for Personal Data Encryption (PDE) can be configured in Intune. The following links for both required and recommended policies contain step by step instructions on how to configure these policies in Intune. - -## Required prerequisites - -1. [Enable Personal Data Encryption (PDE)](pde-in-intune/intune-enable-pde.md) - -1. [Disable Winlogon automatic restart sign-on (ARSO)](pde-in-intune/intune-disable-arso.md) - -## Security hardening recommendations - -1. [Disable kernel-mode crash dumps and live dumps](pde-in-intune/intune-disable-memory-dumps.md) - -1. [Disable Windows Error Reporting (WER)/user-mode crash dumps](pde-in-intune/intune-disable-wer.md) - -1. [Disable hibernation](pde-in-intune/intune-disable-hibernation.md) - -1. [Disable allowing users to select when a password is required when resuming from connected standby](pde-in-intune/intune-disable-password-connected-standby.md) - -## See also - -- [Personal Data Encryption (PDE)](overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md b/windows/security/information-protection/personal-data-encryption/includes/pde-description.md deleted file mode 100644 index 1d6d83ff6c..0000000000 --- a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -title: Personal Data Encryption (PDE) description -description: Personal Data Encryption (PDE) description include file - -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: include -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - - - - -Personal data encryption (PDE) is a security feature introduced in Windows 11, version 22H2 that provides additional encryption features to Windows. PDE differs from BitLocker in that it encrypts individual files and content instead of whole volumes and disks. PDE occurs in addition to other encryption methods such as BitLocker. - -PDE utilizes Windows Hello for Business to link data encryption keys with user credentials. This feature can minimize the number of credentials the user has to remember to gain access to content. For example, when using BitLocker with PIN, a user would need to authenticate twice - once with the BitLocker PIN and a second time with Windows credentials. This requirement requires users to remember two different credentials. With PDE, users only need to enter one set of credentials via Windows Hello for Business. - -Because PDE utilizes Windows Hello for Business, PDE is also accessibility friendly due to the accessibility features available when using Windows Hello for Business. - -Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. Users will only be able to access their PDE protected content once they've signed into Windows using Windows Hello for Business. Additionally, PDE has the ability to also discard the encryption keys when the device is locked. - -> [!NOTE] -> PDE can be enabled using MDM policies. The content to be protected by PDE can be specified using [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or protect content using PDE. diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md deleted file mode 100644 index a88c9d276a..0000000000 --- a/windows/security/information-protection/personal-data-encryption/overview-pde.md +++ /dev/null @@ -1,215 +0,0 @@ ---- -title: Personal Data Encryption (PDE) -description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot. -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - - - - -# Personal Data Encryption (PDE) - -**Applies to:** - -- Windows 11, version 22H2 and later Enterprise and Education editions - -[!INCLUDE [Personal Data Encryption (PDE) description](includes/pde-description.md)] - -## Prerequisites - -### Required - -- [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join) -- [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md) -- Windows 11, version 22H2 and later Enterprise and Education editions - -### Not supported with PDE - -- [FIDO/security key authentication](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) -- [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-) - - For information on disabling ARSO via Intune, see [Disable Winlogon automatic restart sign-on (ARSO)](pde-in-intune/intune-disable-arso.md). -- [Windows Information Protection (WIP)](../windows-information-protection/protect-enterprise-data-using-wip.md) -- [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid) -- Remote Desktop connections - -### Security hardening recommendations - -- [Kernel-mode crash dumps and live dumps disabled](/windows/client-management/mdm/policy-csp-memorydump#memorydump-policies) - - Kernel-mode crash dumps and live dumps can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable kernel-mode crash dumps and live dumps. For information on disabling crash dumps and live dumps via Intune, see [Disable kernel-mode crash dumps and live dumps](pde-in-intune/intune-disable-memory-dumps.md). - -- [Windows Error Reporting (WER) disabled/User-mode crash dumps disabled](/windows/client-management/mdm/policy-csp-errorreporting#errorreporting-disablewindowserrorreporting) - - Disabling Windows Error Reporting prevents user-mode crash dumps. User-mode crash dumps can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable user-mode crash dumps. For more information on disabling crash dumps via Intune, see [Disable Windows Error Reporting (WER)/user-mode crash dumps](pde-in-intune/intune-disable-wer.md). - -- [Hibernation disabled](/windows/client-management/mdm/policy-csp-power#power-allowhibernate) - - Hibernation files can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable hibernation. For more information on disabling crash dumps via Intune, see [Disable hibernation](pde-in-intune/intune-disable-hibernation.md). - -- [Allowing users to select when a password is required when resuming from connected standby disabled](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock) - - When this policy isn't configured, the outcome between on-premises Active Directory joined devices and workgroup devices, including Azure Active Directory joined devices, is different: - - - On-premises Active Directory joined devices: - - - A user can't change the amount of time after the device´s screen turns off before a password is required when waking the device. - - - A password is required immediately after the screen turns off. - - The above is the desired outcome, but PDE isn't supported with on-premises Active Directory joined devices. - - - Workgroup devices, including Azure AD joined devices: - - - A user on a Connected Standby device can change the amount of time after the device´s screen turns off before a password is required to wake the device. - - - During the time when the screen turns off but a password isn't required, the keys used by PDE to protect content could potentially be exposed. This outcome isn't a desired outcome. - - Because of this undesired outcome, it's recommended to explicitly disable this policy on Azure AD joined devices instead of leaving it at the default of **Not configured**. - - For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](pde-in-intune/intune-disable-password-connected-standby.md). - -### Highly recommended - -- [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled - - Although PDE will work without BitLocker, it's recommended to also enable BitLocker. PDE is meant to work alongside BitLocker for increased security. PDE isn't a replacement for BitLocker. - -- Backup solution such as [OneDrive in Microsoft 365](/sharepoint/onedrive-overview) - - In certain scenarios such as TPM resets or destructive PIN resets, the keys used by PDE to protect content will be lost. In such scenarios, any content protected with PDE will no longer be accessible. The only way to recover such content would be from backup. - -- [Windows Hello for Business PIN reset service](../../identity-protection/hello-for-business/hello-feature-pin-reset.md) - - Destructive PIN resets will cause keys used by PDE to protect content to be lost. A destructive PIN reset will make any content protected with PDE no longer accessible after the destructive PIN reset has occurred. Content protected with PDE will need to be recovered from a backup after a destructive PIN reset. For this reason Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets. - -- [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security) - - Provides additional security when authenticating with Windows Hello for Business via biometrics or PIN - -## PDE protection levels - -PDE uses AES-CBC with a 256-bit key to protect content and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). - -| Item | Level 1 | Level 2 | -|---|---|---| -| PDE protected data accessible when user has signed in via Windows Hello for Business | Yes | Yes | -| PDE protected data is accessible at Windows lock screen | Yes | Data is accessible for one minute after lock, then it's no longer available | -| PDE protected data is accessible after user signs out of Windows | No | No | -| PDE protected data is accessible when device is shut down | No | No | -| PDE protected data is accessible via UNC paths | No | No | -| PDE protected data is accessible when signing with Windows password instead of Windows Hello for Business | No | No | -| PDE protected data is accessible via Remote Desktop session | No | No | -| Decryption keys used by PDE discarded | After user signs out of Windows | One minute after Windows lock screen is engaged or after user signs out of Windows | - -## PDE protected content accessibility - -When a file is protected with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access PDE protected content, they'll be denied access to the content. - -Scenarios where a user will be denied access to PDE protected content include: - -- User has signed into Windows via a password instead of signing in with Windows Hello for Business biometric or PIN. -- If protected via level 2 protection, when the device is locked. -- When trying to access content on the device remotely. For example, UNC network paths. -- Remote Desktop sessions. -- Other users on the device who aren't owners of the content, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE protected content. - -## How to enable PDE - -To enable PDE on devices, push an MDM policy to the devices with the following parameters: - -- Name: **Personal Data Encryption** -- OMA-URI: **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption** -- Data type: **Integer** -- Value: **1** - -There's also a [PDE CSP](/windows/client-management/mdm/personaldataencryption-csp) available for MDM solutions that support it. - -> [!NOTE] -> Enabling the PDE policy on devices only enables the PDE feature. It does not protect any content. To protect content via PDE, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). The PDE APIs can be used to create custom applications and scripts to specify which content to protect and at what level to protect the content. Additionally, the PDE APIs can't be used to protect content until the PDE policy has been enabled. - -For information on enabling PDE via Intune, see [Enable Personal Data Encryption (PDE)](pde-in-intune/intune-enable-pde.md). - -## Differences between PDE and BitLocker - -PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. These differences are why using them together offers better security. - -| Item | PDE | BitLocker | -|--|--|--| -| Release of decryption key | At user sign-in via Windows Hello for Business | At boot | -| Decryption keys discarded | When user signs out of Windows or one minute after Windows lock screen is engaged | At reboot | -| Files protected | Individual specified files | Entire volume/drive | -| Authentication to access protected content | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign-in | - -## Differences between PDE and EFS - -The main difference between protecting files with PDE instead of EFS is the method they use to protect the file. PDE uses Windows Hello for Business to secure the keys that protect the files. EFS uses certificates to secure and protect the files. - -To see if a file is protected with PDE or with EFS: - -1. Open the properties of the file -2. Under the **General** tab, select **Advanced...** -3. In the **Advanced Attributes** windows, select **Details** - -For PDE protected files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**. - -For EFS protected files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**. - -Encryption information including what encryption method is being used to protect the file can be obtained with the [cipher.exe /c](/windows-server/administration/windows-commands/cipher) command. - -## Disable PDE and decrypt content - -Once PDE is enabled, it isn't recommended to disable it. However if PDE does need to be disabled, it can be done so via the MDM policy described in the section [How to enable PDE](#how-to-enable-pde). The value of the OMA-URI needs to be changed from **`1`** to **`0`** as follows: - -- Name: **Personal Data Encryption** -- OMA-URI: **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption** -- Data type: **Integer** -- Value: **0** - -Disabling PDE doesn't decrypt any PDE protected content. It only prevents the PDE API from being able to protect any additional content. PDE protected files can be manually decrypted using the following steps: - -1. Open the properties of the file -2. Under the **General** tab, select **Advanced...** -3. Uncheck the option **Encrypt contents to secure data** -4. Select **OK**, and then **OK** again - -PDE protected files can also be decrypted using [cipher.exe](/windows-server/administration/windows-commands/cipher). Using `cipher.exe` can be helpful to decrypt files in the following scenarios: - -- Decrypting a large number of files on a device -- Decrypting files on a large number of devices. - -To decrypt files on a device using `cipher.exe`: - -- Decrypt all files under a directory including subdirectories: - - ```cmd - cipher.exe /d /s: - ``` - -- Decrypt a single file or all of the files in the specified directory, but not any subdirectories: - - ```cmd - cipher.exe /d - ``` - -> [!IMPORTANT] -> Once a user selects to manually decrypt a file, the user will not be able to manually protect the file again using PDE. - -## Windows out of box applications that support PDE - -Certain Windows applications support PDE out of the box. If PDE is enabled on a device, these applications will utilize PDE. - -- Mail - - Supports protecting both email bodies and attachments - -## See also - -- [Personal Data Encryption (PDE) FAQ](faq-pde.yml) -- [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md deleted file mode 100644 index 9781fb82d7..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md +++ /dev/null @@ -1,100 +0,0 @@ ---- -title: Disable Winlogon automatic restart sign-on (ARSO) for PDE in Intune -description: Disable Winlogon automatic restart sign-on (ARSO) for PDE in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Disable Winlogon automatic restart sign-on (ARSO) for PDE - -Winlogon automatic restart sign-on (ARSO) isn't supported for use with Personal Data Encryption (PDE). For this reason, in order to use PDE, ARSO needs to be disabled. - -## Disable Winlogon automatic restart sign-on (ARSO) in Intune - -To disable ARSO using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Templates**. - - 1. When the templates appear, under **Template name**, select **Administrative templates**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Create profile** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Disable ARSO**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In the **Configuration settings** page: - - 1. On the left pane of the page, make sure **Computer Configuration** is selected. - - 1. Under **Setting name**, scroll down and select **Windows Components**. - - 1. Under **Setting name**, scroll down and select **Windows Logon Options**. You may need to navigate between pages on the bottom right corner before finding the **Windows Logon Options** option. - - 1. Under **Setting name** of the **Windows Logon Options** pane, select **Sign-in and lock last interactive user automatically after a restart**. - - 1. In the **Sign-in and lock last interactive user automatically after a restart** window that opens, select **Disabled**, and then select **OK**. - - 1. Select **Next**. - -1. In the **Scope tags** page, configure if necessary and then select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to select **Add groups** under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Enable Personal Data Encryption (PDE)](../pde-in-intune/intune-enable-pde.md) - -### Security hardening recommendations - -- [Disable kernel-mode crash dumps and live dumps](../pde-in-intune/intune-disable-memory-dumps.md) - -- [Disable Windows Error Reporting (WER)/user-mode crash dumps](../pde-in-intune/intune-disable-wer.md) - -- [Disable hibernation](../pde-in-intune/intune-disable-hibernation.md) - -- [Disable allowing users to select when a password is required when resuming from connected standby](../pde-in-intune/intune-disable-password-connected-standby.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md deleted file mode 100644 index 19a5b9498e..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md +++ /dev/null @@ -1,98 +0,0 @@ ---- -title: Disable hibernation for PDE in Intune -description: Disable hibernation for PDE in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Disable hibernation for PDE - -Hibernation files can potentially cause the keys used by Personal Data Encryption (PDE) to protect content to be exposed. For greatest security, disable hibernation. - -## Disable hibernation in Intune - -To disable hibernation using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Settings catalog**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Create profile** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Disable Hibernation**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In the **Configuration settings** page: - - 1. select **Add settings**. - - 1. In the **Settings picker** window that opens: - - 1. Under **Browse by category**, scroll down and select **Power**. - - 1. When the settings for the **Power** category appear under **Setting name** in the lower pane, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window. - - 1. Change **Allow Hibernate** from **Allow** to **Block** by selecting the slider next to the option. - - 1. Select **Next**. - -1. In the **Scope tags** page, configure if necessary and then select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to add the correct groups under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Enable Personal Data Encryption (PDE)](../pde-in-intune/intune-enable-pde.md) - -- [Disable Winlogon automatic restart sign-on (ARSO)](../pde-in-intune/intune-disable-arso.md) - -### Security hardening recommendations - -- [Disable kernel-mode crash dumps and live dumps](../pde-in-intune/intune-disable-memory-dumps.md) - -- [Disable Windows Error Reporting (WER)/user-mode crash dumps](../pde-in-intune/intune-disable-wer.md) - -- [Disable allowing users to select when a password is required when resuming from connected standby](../pde-in-intune/intune-disable-password-connected-standby.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md deleted file mode 100644 index b9ab18802e..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md +++ /dev/null @@ -1,96 +0,0 @@ ---- -title: Disable kernel-mode crash dumps and live dumps for PDE in Intune -description: Disable kernel-mode crash dumps and live dumps for PDE in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Disable kernel-mode crash dumps and live dumps for PDE - -Kernel-mode crash dumps and live dumps can potentially cause the keys used by Personal Data Encryption (PDE) to protect content to be exposed. For greatest security, disable kernel-mode crash dumps and live dumps. - -## Disable kernel-mode crash dumps and live dumps in Intune - -To disable kernel-mode crash dumps and live dumps using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Settings catalog**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Create profile** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Disable Kernel-Mode Crash Dumps**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In the **Configuration settings** page: - - 1. Select **Add settings**. - - 1. In the **Settings picker** window that opens: - - 1. Under **Browse by category**, scroll down and select **Memory Dump**. - - 1. When the settings for the **Memory Dump** category appear under **Setting name** in the lower pane, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window. - - 1. Change both **Allow Live Dump** and **Allow Crash Dump** from **Allow** to **Block** by selecting the slider next to each option, and then select **Next**. - -1. In the **Scope tags** page, configure if necessary and then select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to add the correct groups under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Enable Personal Data Encryption (PDE)](../pde-in-intune/intune-enable-pde.md) - -- [Disable Winlogon automatic restart sign-on (ARSO)](../pde-in-intune/intune-disable-arso.md) - -### Security hardening recommendations - -- [Disable Windows Error Reporting (WER)/user-mode crash dumps](../pde-in-intune/intune-disable-wer.md) - -- [Disable hibernation](../pde-in-intune/intune-disable-hibernation.md) - -- [Disable allowing users to select when a password is required when resuming from connected standby](../pde-in-intune/intune-disable-password-connected-standby.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md deleted file mode 100644 index d61d11a19c..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md +++ /dev/null @@ -1,118 +0,0 @@ ---- -title: Disable allowing users to select when a password is required when resuming from connected standby for PDE in Intune -description: Disable allowing users to select when a password is required when resuming from connected standby for PDE in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Disable allowing users to select when a password is required when resuming from connected standby for PDE - -When the **Disable allowing users to select when a password is required when resuming from connected standby** policy isn't configured, the outcome between on-premises Active Directory joined devices and workgroup devices, including Azure Active Directory joined devices, is different: - -- On-premises Active Directory joined devices: - - - A user can't change the amount of time after the device´s screen turns off before a password is required when waking the device. - - - A password is required immediately after the screen turns off. - - The above is the desired outcome, but PDE isn't supported with on-premises Active Directory joined devices. - -- Workgroup devices, including Azure AD joined devices: - - - A user on a Connected Standby device can change the amount of time after the device´s screen turns off before a password is required to wake the device. - - - During the time when the screen turns off but a password isn't required, the keys used by PDE to protect content could potentially be exposed. This outcome isn't a desired outcome. - -Because of this undesired outcome, it's recommended to explicitly disable this policy on Azure AD joined devices instead of leaving it at the default of **Not configured**. - -## Disable allowing users to select when a password is required when resuming from connected standby in Intune - -To disable the policy **Disable allowing users to select when a password is required when resuming from connected standby** using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Settings catalog**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Create profile** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Disable allowing users to select when a password is required when resuming from connected standby**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In the **Configuration settings** page: - - 1. Select **Add settings**. - - 1. In the **Settings picker** window that opens: - - 1. Under **Browse by category**, expand **Administrative Templates**. - - 1. Under **Administrative Templates**, scroll down and expand **System**. - - 1. Under **System**, scroll down and select **Logon**. - - 1. When the settings for the **Logon** subcategory appear under **Setting name** in the lower pane, select **Allow users to select when a password is required when resuming from connected standby**, and then select the **X** in the top right corner of the **Settings picker** window to close the window. - - 1. Leave the slider for **Allow users to select when a password is required when resuming from connected standby** at the default of **Disabled**. - - 1. select **Next**. - -1. In the **Scope tags** page, configure if necessary and then select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to add the correct groups under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Enable Personal Data Encryption (PDE)](../pde-in-intune/intune-enable-pde.md) - -- [Disable Winlogon automatic restart sign-on (ARSO)](../pde-in-intune/intune-disable-arso.md) - -### Security hardening recommendations - -- [Disable kernel-mode crash dumps and live dumps](../pde-in-intune/intune-disable-memory-dumps.md) - -- [Disable Windows Error Reporting (WER)/user-mode crash dumps](../pde-in-intune/intune-disable-wer.md) - -- [Disable hibernation](../pde-in-intune/intune-disable-hibernation.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md deleted file mode 100644 index f4a795887a..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md +++ /dev/null @@ -1,102 +0,0 @@ ---- -title: Disable Windows Error Reporting (WER)/user-mode crash dumps for PDE in Intune -description: Disable Windows Error Reporting (WER)/user-mode crash dumps for PDE in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Disable Windows Error Reporting (WER)/user-mode crash dumps for PDE - -Disabling Windows Error Reporting prevents user-mode crash dumps. User-mode crash dumps can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable user-mode crash dumps. - -## Disable Windows Error Reporting (WER)/user-mode crash dumps in Intune - -To disable Windows Error Reporting (WER) and user-mode crash dumps using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Settings catalog**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Create profile** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Disable Windows Error Reporting (WER)**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In the **Configuration settings** page: - - 1. Select **Add settings**. - - 1. In the **Settings picker** window that opens: - - 1. Under **Browse by category**, expand **Administrative Templates**. - - 1. Under **Administrative Templates**, scroll down and expand **Windows Components**. - - 1. Under **Windows Components**, scroll down and select **Windows Error Reporting**. Make sure to only select **Windows Error Reporting** and not to expand it. - - 1. When the settings for the **Windows Error Reporting** subcategory appear under **Setting name** in the lower pane, select **Disable Windows Error Reporting**, and then select the **X** in the top right corner of the **Settings picker** window to close the window. - - 1. Change **Disable Windows Error Reporting** from **Disabled** to **Enabled** by selecting the slider next to the option. - - 1. Select **Next**. - -1. In the **Scope tags** page, configure if necessary and then select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to add the correct groups under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Enable Personal Data Encryption (PDE)](../pde-in-intune/intune-enable-pde.md) - -- [Disable Winlogon automatic restart sign-on (ARSO)](../pde-in-intune/intune-disable-arso.md) - -### Security hardening recommendations - -- [Disable kernel-mode crash dumps and live dumps](../pde-in-intune/intune-disable-memory-dumps.md) - -- [Disable hibernation](../pde-in-intune/intune-disable-hibernation.md) - -- [Disable allowing users to select when a password is required when resuming from connected standby](../pde-in-intune/intune-disable-password-connected-standby.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) diff --git a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md b/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md deleted file mode 100644 index ac064684ca..0000000000 --- a/windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md +++ /dev/null @@ -1,112 +0,0 @@ ---- -title: Enable Personal Data Encryption (PDE) in Intune -description: Enable Personal Data Encryption (PDE) in Intune -author: frankroj -ms.author: frankroj -ms.reviewer: rhonnegowda -manager: aaroncz -ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -ms.date: 03/13/2023 ---- - -# Enable Personal Data Encryption (PDE) - -By default, Personal Data Encryption (PDE) is not enabled on devices. Before PDE can be used on a device, it needs to be enabled. This can be done via a custom OMA-URI policy assigned to the device. - -> [!NOTE] -> Enabling the PDE policy on devices only enables the PDE feature. It does not protect any content. To protect content via PDE, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). The PDE APIs can be used to create custom applications and scripts to specify which content to protect and at what level to protect the content. Additionally, the PDE APIs can't be used to protect content until the PDE policy has been enabled. - -## Enable Personal Data Encryption (PDE) in Intune - -To enable Personal Data Encryption (PDE) using Intune, follow the below steps: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -1. In the **Home** screen, select **Devices** in the left pane. - -1. In the **Devices | Overview** screen, under **Policy**, select **Configuration Profiles**. - -1. In the **Devices | Configuration profiles** screen, make sure **Profiles** is selected at the top, and then select **Create profile**. - -1. In the **Create profile** window that opens: - - 1. Under **Platform**, select **Windows 10 and later**. - - 1. Under **Profile type**, select **Templates**. - - 1. When the templates appears, under **Template name**, select **Custom**. - - 1. Select **Create** to close the **Create profile** window. - -1. The **Custom** screen will open. In the **Basics** page: - - 1. Next to **Name**, enter **Personal Data Encryption**. - - 1. Next to **Description**, enter a description. - - 1. Select **Next**. - -1. In **Configuration settings** page: - - 1. Next to **OMA-URI Settings**, select **Add**. - - 1. In the **Add Row** window that opens: - - 1. Next to **Name**, enter **Personal Data Encryption**. - - 1. Next to **Description**, enter a description. - - 1. Next to **OMA-URI**, enter in: - - **`./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption`** - - 1. Next to **Data type**, select **Integer**. - - 1. Next to **Value**, enter in **1**. - - 1. Select **Save** to close the **Add Row** window. - - 1. Select **Next**. - -1. In the **Assignments** page: - - 1. Under **Included groups**, select **Add groups**. - - > [!NOTE] - > - > Make sure to add the correct groups under **Included groups** and not under **Excluded groups**. Accidentally adding the desired device groups under **Excluded groups** will result in those devices being excluded and they won't receive the configuration profile. - - 1. In the **Select groups to include** window that opens, select the groups that the configuration profile should be assigned to, and then select **Select** to close the **Select groups to include** window. - - 1. Under **Included groups** > **Groups**, ensure the correct group(s) are selected, and then select **Next**. - -1. In **Applicability Rules**, configure if necessary and then select **Next**. - -1. In **Review + create** page, review the configuration to make sure everything is configured correctly, and then select **Create**. - -## Additional PDE configurations in Intune - -The following PDE configurations can also be configured using Intune: - -### Required prerequisites - -- [Disable Winlogon automatic restart sign-on (ARSO)](../pde-in-intune/intune-disable-arso.md) - -### Security hardening recommendations - -- [Disable kernel-mode crash dumps and live dumps](../pde-in-intune/intune-disable-memory-dumps.md) - -- [Disable Windows Error Reporting (WER)/user-mode crash dumps](../pde-in-intune/intune-disable-wer.md) - -- [Disable hibernation](../pde-in-intune/intune-disable-hibernation.md) - -- [Disable allowing users to select when a password is required when resuming from connected standby](../pde-in-intune/intune-disable-password-connected-standby.md) - -## More information - -- [Personal Data Encryption (PDE)](../overview-pde.md) -- [Personal Data Encryption (PDE) FAQ](../faq-pde.yml) - diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 9c6f0e7bf8..3db313bdd3 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -1,15 +1,12 @@ --- -title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) (Windows 10) +title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) description: Learn how unenlightened and enlightened apps might behave, based on Windows Information Protection (WIP) network policies, app configuration, and other criteria -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 57ae3bc952..3d7152aa4c 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -1,15 +1,12 @@ --- -title: How to collect Windows Information Protection (WIP) audit event logs (Windows 10) +title: How to collect Windows Information Protection (WIP) audit event logs description: How to collect & understand Windows Information Protection audit event logs via the Reporting configuration service provider (CSP) or Windows Event Forwarding. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # How to collect Windows Information Protection (WIP) audit event logs diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md index e2a7ffaa5f..303f8c3057 100644 --- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md +++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md @@ -1,15 +1,12 @@ --- title: Create an EFS Data Recovery Agent certificate description: Follow these steps to create, verify, and perform a quick recovery by using an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index f615270cec..709de2a54d 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -1,15 +1,12 @@ --- -title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune (Windows 10) +title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune description: After you've created and deployed your Windows Information Protection (WIP) policy, use Microsoft Intune to link it to your Virtual Private Network (VPN) policy -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # Associate and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md index 1cab70ff7c..01f7c3b238 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md @@ -1,15 +1,12 @@ --- title: Create and deploy a WIP policy in Configuration Manager description: Use Microsoft Configuration Manager to create and deploy a Windows Information Protection (WIP) policy. Choose protected apps, WIP-protection level, and find enterprise data. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create and deploy a Windows Information Protection policy in Configuration Manager @@ -97,15 +94,14 @@ If you don't know the publisher or product name, you can find them for both desk **To find the Publisher and Product Name values for Store apps without installing them** -1. Go to the [Microsoft Store for Business](https://businessstore.microsoft.com/store) website, and find your app. For example, Microsoft OneNote. +1. Go to the [Microsoft Store](https://apps.microsoft.com/) website, and find your app. For example, Microsoft OneNote. > [!NOTE] - > > If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the steps in [Add an AppLocker policy file](#add-an-applocker-policy-file) in this article. -2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`. +2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is `https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl`, and you'd copy the ID value, `9wzdncrfhvjl`. -3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9wzdncrfhvjl/applockerdata, where `9wzdncrfhvjl` is replaced with your ID value. +3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run `https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9wzdncrfhvjl/applockerdata`, where `9wzdncrfhvjl` is replaced with your ID value. The API runs and opens a text editor with the app details. @@ -183,7 +179,7 @@ Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the ### Add an AppLocker policy file -For this example, we're going to add an AppLocker XML file to the **App Rules** list. You'll use this option if you want to add multiple apps at the same time. For more info about AppLocker, see the [AppLocker](../../threat-protection/windows-defender-application-control/applocker/applocker-overview.md) content. +For this example, we're going to add an AppLocker XML file to the **App Rules** list. You'll use this option if you want to add multiple apps at the same time. For more info about AppLocker, see the [AppLocker](../../application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md) content. **To create an app rule and xml file using the AppLocker tool** diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index 7b9a855583..6cb50dc76b 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -1,14 +1,12 @@ --- title: Create a WIP policy in Intune description: Learn how to use the Microsoft Intune admin center to create and deploy your Windows Information Protection (WIP) policy to protect data on your network. -ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create a Windows Information Protection policy in Microsoft Intune @@ -211,7 +209,7 @@ This section covers two examples of using an AppLocker XML file to the **Protect - [Create a Packaged App rule for Store apps](#create-a-packaged-app-rule-for-store-apps) - [Create an Executable rule for unsigned apps](#create-an-executable-rule-for-unsigned-apps) -For more info about AppLocker, see the [AppLocker](../../threat-protection/windows-defender-application-control/applocker/applocker-overview.md) content. +For more info about AppLocker, see the [AppLocker](../../application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md) content. #### Create a Packaged App rule for Store apps @@ -600,7 +598,7 @@ You can restrict which files are protected by WIP when they're downloaded from a - [What is Azure Rights Management?](/information-protection/understand-explore/what-is-azure-rms) -- [Create a Windows Information Protection (WIP) protection policy using Microsoft Intune](./overview-create-wip-policy.md) +- [Create a Windows Information Protection (WIP) protection policy using Microsoft Intune](overview-create-wip-policy.md) - [Intune MAM Without Enrollment](/archive/blogs/configmgrdogs/intune-mam-without-enrollment) diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 763518df61..0269f73fe5 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -1,15 +1,12 @@ --- -title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune (Windows 10) +title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune description: After you've created your Windows Information Protection (WIP) policy, you'll need to deploy it to your organization's enrolled devices. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 03/05/2019 ms.reviewer: -ms.technology: itpro-security --- # Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index e33efd5a86..1660b49f10 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -1,15 +1,12 @@ --- -title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) (Windows 10) +title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) description: Learn the difference between enlightened and unenlightened apps. Find out which enlightened apps are provided by Microsoft. Learn how to allow-list them. ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 05/02/2019 -ms.technology: itpro-security --- # List of enlightened Microsoft apps for use with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md index d7e91a25ce..f98f1a7125 100644 --- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md +++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md @@ -1,14 +1,11 @@ --- -title: General guidance and best practices for Windows Information Protection (WIP) (Windows 10) +title: General guidance and best practices for Windows Information Protection (WIP) description: Find resources about apps that can work with Windows Information Protection (WIP) to protect data. Enlightened apps can tell corporate and personal data apart. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # General guidance and best practices for Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md index cef1666430..f30aaac954 100644 --- a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md +++ b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md @@ -2,14 +2,11 @@ title: How to disable Windows Information Protection (WIP) description: How to disable Windows Information Protection (WIP) in Microsoft Intune or Microsoft Configuration Manager. ms.date: 07/21/2022 -ms.prod: windows-client ms.topic: how-to -ms.localizationpriority: medium author: lizgt2000 ms.author: lizlong ms.reviewer: aaroncz -manager: dougeby -ms.technology: itpro-security +manager: aaroncz --- # How to disable Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index db34a870d4..783f627a5c 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -1,15 +1,12 @@ --- title: Limitations while using Windows Information Protection (WIP) description: This section includes info about the common problems you might encounter while using Windows Information Protection (WIP). -ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.reviewer: rafals ms.topic: conceptual ms.date: 04/05/2019 -ms.localizationpriority: medium -ms.technology: itpro-security --- # Limitations while using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 2670396304..c849026e4b 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -1,14 +1,11 @@ --- -title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) (Windows 10) +title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) description: Review all of the tasks required for Windows to turn on Windows Information Protection (WIP), formerly enterprise data protection (EDP), in your enterprise. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 05/25/2022 -ms.technology: itpro-security --- # Mandatory tasks and settings required to turn on Windows Information Protection (WIP) @@ -21,11 +18,11 @@ This list provides all of the tasks and settings that are required for the opera |Task|Description| |----|-----------| |Add at least one app of each type (Store and Desktop) to the **Protected apps** list in your WIP policy.|You must have at least one Store app and one Desktop app added to your **Protected apps** list. For more info about where this area is and how to add apps, see the **Add apps to your Protected apps list** section of the policy creation topics. | -|Choose your Windows Information Protection protection level.|You must choose the level of protection you want to apply to your WIP-protected content, including **Allow Overrides**, **Silent**, or **Block**. For more info about where this area is and how to decide on your protection level, see the [Manage Windows Information Protection mode for your enterprise data](./create-wip-policy-using-configmgr.md#manage-the-wip-protection-level-for-your-enterprise-data) section of the policy creation topics. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).| +|Choose your Windows Information Protection protection level.|You must choose the level of protection you want to apply to your WIP-protected content, including **Allow Overrides**, **Silent**, or **Block**. For more info about where this area is and how to decide on your protection level, see the [Manage Windows Information Protection mode for your enterprise data](create-wip-policy-using-configmgr.md#manage-the-wip-protection-level-for-your-enterprise-data) section of the policy creation topics. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).| |Specify your corporate identity.|This field is automatically filled out for you by Microsoft Intune. However, you must manually correct it if it's incorrect or if you need to add additional domains. For more info about where this area is and what it means, see the **Define your enterprise-managed corporate identity** section of the policy creation topics. |Specify your network domain names.|Starting with Windows 10, version 1703, this field is optional.

                                                                          Specify the DNS suffixes used in your environment. All traffic to the fully qualified domains appearing in this list will be protected. For more info about where this area is and how to add your suffixes, see the table that appears in the **Choose where apps can access enterprise data** section of the policy creation topics.| |Specify your enterprise IPv4 or IPv6 ranges.|Starting with Windows 10, version 1703, this field is optional.

                                                                          Specify the addresses for a valid IPv4 or IPv6 value range within your intranet. These addresses, used with your Network domain names, define your corporate network boundaries. For more info about where this area is and what it means, see the table that appears in the **Define your enterprise-managed corporate identity** section of the policy creation topics.| -|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.

                                                                          This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](./create-and-verify-an-efs-dra-certificate.md) topic.| +|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.

                                                                          This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) topic.| >[!NOTE] diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md index 1ee0d46093..25099e224a 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md @@ -1,14 +1,11 @@ --- -title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager (Windows 10) +title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager description: Microsoft Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md index 7d74fb57ea..794a46361f 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md @@ -1,15 +1,11 @@ --- -title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10) +title: Create a Windows Information Protection (WIP) policy using Microsoft Intune description: Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 03/11/2019 -ms.technology: itpro-security --- # Create a Windows Information Protection (WIP) policy using Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md index 39b0e027de..4135a203b8 100644 --- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md +++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md @@ -1,15 +1,12 @@ --- title: Protect your enterprise data using Windows Information Protection description: Learn how to prevent accidental enterprise data leaks through apps and services, such as email, social media, and the public cloud. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.reviewer: rafals ms.topic: overview ms.date: 07/15/2022 -ms.technology: itpro-security --- # Protect your enterprise data using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 903e701613..fc9dfc237c 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -1,14 +1,11 @@ --- -title: Recommended URLs for Windows Information Protection (Windows 10) +title: Recommended URLs for Windows Information Protection description: Recommended URLs to add to your Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 03/25/2019 -ms.technology: itpro-security --- # Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP) @@ -28,7 +25,7 @@ This table includes the recommended URLs to add to your Enterprise Cloud Resourc |If your organization uses... |Add these entries to your Enterprise Cloud Resources network setting
                                                                          (Replace "contoso" with your domain name(s)| |-----------------------------|---------------------------------------------------------------------| |Sharepoint Online |- `contoso.sharepoint.com`
                                                                          - `contoso-my.sharepoint.com`
                                                                          - `contoso-files.sharepoint.com` | -|Yammer |- `www.yammer.com`
                                                                          - `yammer.com`
                                                                          - `persona.yammer.com` | +|Viva Engage |- `www.yammer.com`
                                                                          - `yammer.com`
                                                                          - `persona.yammer.com` | |Outlook Web Access (OWA) |- `outlook.office.com`
                                                                          - `outlook.office365.com`
                                                                          - `attachments.office.net` | |Microsoft Dynamics |`contoso.crm.dynamics.com` | |Visual Studio Online |`contoso.visualstudio.com` | diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md index ea2cab423d..30c94d76be 100644 --- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md @@ -1,15 +1,12 @@ --- -title: Testing scenarios for Windows Information Protection (WIP) (Windows 10) +title: Testing scenarios for Windows Information Protection (WIP) description: A list of suggested testing scenarios that you can use to test Windows Information Protection (WIP) in your company. ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 03/05/2019 -ms.technology: itpro-security --- # Testing scenarios for Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index ff1df3609e..43f6497a22 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -1,15 +1,11 @@ --- -title: Using Outlook on the web with WIP (Windows 10) +title: Using Outlook on the web with WIP description: Options for using Outlook on the web with Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 -ms.reviewer: -ms.technology: itpro-security --- # Using Outlook on the web with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index 7404e870dc..02730fbed2 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -1,15 +1,11 @@ --- -title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) (Windows 10) +title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) description: Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 -ms.reviewer: -ms.technology: itpro-security --- # Determine the Enterprise Context of an app running in Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md index 4bcc628d6a..08963510aa 100644 --- a/windows/security/information-protection/windows-information-protection/wip-learning.md +++ b/windows/security/information-protection/windows-information-protection/wip-learning.md @@ -1,15 +1,11 @@ --- title: Fine-tune Windows Information Policy (WIP) with WIP Learning description: How to access the WIP Learning report to monitor and apply Windows Information Protection in your company. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # Fine-tune Windows Information Protection (WIP) with WIP Learning @@ -19,7 +15,7 @@ ms.technology: itpro-security With WIP Learning, you can intelligently tune which apps and websites are included in your WIP policy to help reduce disruptive prompts and keep it accurate and relevant. WIP Learning generates two reports: The **App learning report** and the **Website learning report**. Both reports can be accessed from Microsoft Azure Intune. -The **App learning report** monitors your apps, not in policy, that attempt to access work data. You can identify these apps using the report and add them to your WIP policies to avoid productivity disruption before fully enforcing WIP with [“Block”](protect-enterprise-data-using-wip.md#bkmk-modes) mode. Frequent monitoring of the report will help you continuously identify access attempts so you can update your policy accordingly. +The **App learning report** monitors your apps, not in policy, that attempt to access work data. You can identify these apps using the report and add them to your WIP policies to avoid productivity disruption before fully enforcing WIP with ["Block"](protect-enterprise-data-using-wip.md#bkmk-modes) mode. Frequent monitoring of the report will help you continuously identify access attempts so you can update your policy accordingly. In the **Website learning report**, you can view a summary of the devices that have shared work data with websites. You can use this information to determine which websites should be added to group and user WIP policies. The summary shows which website URLs are accessed by WIP-enabled apps so you can decide which ones are cloud or personal, and add them to the resource list. diff --git a/windows/security/introduction.md b/windows/security/introduction.md new file mode 100644 index 0000000000..69e2193bf2 --- /dev/null +++ b/windows/security/introduction.md @@ -0,0 +1,56 @@ +--- +title: Introduction to Windows security +description: System security book. +ms.date: 09/01/2023 +ms.topic: tutorial +ms.author: paoloma +content_well_notification: + - AI-contribution +author: paolomatarazzo +appliesto: + - ✅ Windows 11 +--- + +# Introduction to Windows security + +The acceleration of digital transformation and the expansion of both remote and hybrid work brings new opportunities to organizations, communities, and individuals. This expansion introduces new threats and risks. + +Organizations worldwide are adopting a **Zero Trust** security model based on the premise that no person or device anywhere can have access until safety and integrity is proven. Windows 11 is built on Zero Trust principles to enable hybrid productivity and new experiences anywhere, without compromising security. Windows 11 raises the [security baselines](operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) with new requirements for advanced hardware and software protection that extends from chip to cloud. + +## How Windows 11 enables Zero Trust protection + +A Zero Trust security model gives the right people the right access at the right time. Zero Trust security is based on three principles: + +1. Reduce risk by explicitly verifying data points such as user identity, location, and device health for every access request, without exception +1. When verified, give people and devices access to only necessary resources for the necessary amount of time +1. Use continuous analytics to drive threat detection and improve defenses + +For Windows 11, the Zero Trust principle of *verify explicitly* applies to risks introduced by both devices and people. Windows 11 provides *chip-to-cloud security*, enabling IT administrators to implement strong authorization and authentication processes with features like [Windows Hello for Business](identity-protection/hello-for-business/index.md). IT administrators also gain attestation and measurements for determining if a device meets requirements and can be trusted. Windows 11 works out-of-the-box with Microsoft Intune and Azure Active Directory, which enables timely and seamless access decisions. Furthermore, IT administrators can easily customize Windows to meet specific user and policy requirements for access, privacy, compliance, and more. + +### Security, by default + +Windows 11 is a natural evolution of its predecessor, Windows 10. We have collaborated with our manufacturer and silicon partners to incorporate extra hardware security measures that address the increasingly complex security threats of today. These measures not only enable the hybrid work and learning that many organizations now embrace but also help bolster our already strong foundation and resilience against attacks. + +### Enhanced hardware and operating system security + +With hardware-based isolation security that begins at the chip, Windows 11 stores sensitive data behind other barriers separated from the operating system. As a result, information including encryption keys and user credentials are protected from unauthorized access and tampering. + +In Windows 11, hardware and software work together to protect the operating system. For example, new devices come with [Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs) and [Secure Boot](operating-system-security/system-security/trusted-boot.md) built-in and enabled by default to contain and limit malware exploits. + +### Robust application security and privacy controls + +To help keep personal and business information protected and private, Windows 11 has multiple layers of application security that safeguard critical data and code integrity. Application isolation and controls, code integrity, privacy controls, and least-privilege principles enable developers to build in security and privacy from the ground up. This integrated security protects against breaches and malware, helps keep data private, and gives IT administrators the controls they need. + +In Windows 11, [Microsoft Defender Application Guard](/windows-hardware/design/device-experiences/oem-app-guard) uses Hyper-V virtualization technology to isolate untrusted websites and Microsoft Office files in containers, separate from and unable to access the host operating system and enterprise data. To protect privacy, Windows 11 also provides more controls over which apps and features can collect and use data such as the device's location, or access resources like camera and microphone. + +### Secured identities + +Passwords have been an important part of digital security for a long time, and they're also a top target for cybercriminals. Windows 11 provides powerful protection against credential theft with chip-level hardware security. Credentials are protected by layers of hardware and software security such as [TPM 2.0](information-protection/tpm/trusted-platform-module-overview.md), [VBS](/windows-hardware/design/device-experiences/oem-vbs), and/or [Credential Guard](identity-protection/credential-guard/index.md), making it harder for attackers to steal credentials from a device. With [Windows Hello for Business](identity-protection/hello-for-business/index.md), users can quickly sign in with face, fingerprint, or PIN for passwordless protection. Windows 11 also supports [FIDO2 security keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) for passwordless authentication. + +### Connecting to cloud services + +Microsoft offers comprehensive cloud services for identity, storage, and access management in addition to the tools needed to attest that Windows devices connecting to your network are trustworthy. You can also enforce compliance and conditional access with a modern device management (MDM) service such as Microsoft Intune, which works with Azure Active Directory and Microsoft Azure Attestation to control access to applications and data through the cloud. + +## Next steps + +To learn more about the security features included in Windows 11, download the [Windows 11 Security Book: Powerful security from chip to cloud](https://aka.ms/Windows11SecurityBook). diff --git a/windows/security/licensing-and-edition-requirements.md b/windows/security/licensing-and-edition-requirements.md new file mode 100644 index 0000000000..6b192f2171 --- /dev/null +++ b/windows/security/licensing-and-edition-requirements.md @@ -0,0 +1,31 @@ +--- +title: Windows security features licensing and edition requirements +description: Learn about Windows licensing and edition requirements for the features included in Windows. +ms.collection: +- tier2 +ms.topic: conceptual +ms.date: 06/15/2023 +appliesto: +- ✅ Windows 11 +ms.author: paoloma +author: paolomatarazzo +ms.prod: windows-client +--- + +# Windows security features licensing and edition requirements + +This article lists the security features that are available in Windows. + +Select one of the two tabs to learn about licensing requirements to use the security features, or to learn about the Windows edition requirements that support them: + +#### [:::image type="icon" source="images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) + +[!INCLUDE [licensing-requirements](../../includes/licensing/_licensing-requirements.md)] + +#### [:::image type="icon" source="images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) + +[!INCLUDE [_edition-requirements](../../includes/licensing/_edition-requirements.md)] + +--- + +For more information about Windows licensing, see [Windows Commercial Licensing overview](/windows/whats-new/windows-licensing). diff --git a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md similarity index 98% rename from windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md rename to windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md index c8a7446c07..cf39c89999 100644 --- a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md @@ -1,16 +1,8 @@ --- -title: BCD settings and BitLocker (Windows 10) +title: BCD settings and BitLocker description: This article for IT professionals describes the BCD settings that are used by BitLocker. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: conceptual +ms.topic: reference ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # Boot Configuration Data settings and BitLocker diff --git a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md similarity index 99% rename from windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md index 3518062515..52cc2816b8 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md @@ -1,26 +1,12 @@ --- title: BitLocker basic deployment description: This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # BitLocker basic deployment -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article for the IT professional explains how BitLocker features can be used to protect data through drive encryption. ## Using BitLocker to encrypt volumes @@ -466,4 +452,4 @@ Disable-BitLocker -MountPoint E:,F:,G: - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - [BitLocker recovery guide](bitlocker-recovery-guide-plan.md) - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) -- [BitLocker overview](bitlocker-overview.md) +- [BitLocker overview](index.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md similarity index 91% rename from windows/security/information-protection/bitlocker/bitlocker-countermeasures.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md index bc4ad1b106..46118e83d3 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md @@ -1,26 +1,12 @@ --- -title: BitLocker Countermeasures (Windows 10) +title: BitLocker Countermeasures description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Anti-malware (ELAM) to protect against attacks on the BitLocker encryption key. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # BitLocker Countermeasures -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - Windows uses technologies including trusted platform module (TPM), secure boot, and measured boot to help protect BitLocker encryption keys against attacks. BitLocker is part of a strategic approach to securing data against offline attacks through encryption technology. Data on a lost or stolen computer is vulnerable. For example, there could be unauthorized access, either by running a software attack tool against the computer or by transferring the computer's hard disk to a different computer. BitLocker helps mitigate unauthorized data access on lost or stolen computers before the authorized operating system is started. This mitigation is done by: @@ -45,7 +31,7 @@ A trusted platform module (TPM) is a microchip designed to provide basic securit Unified Extensible Firmware Interface (UEFI) is a programmable boot environment that initializes devices and starts the operating system's bootloader. -The UEFI specification defines a firmware execution authentication process called [Secure Boot](../secure-the-windows-10-boot-process.md). Secure Boot blocks untrusted firmware and bootloaders (signed or unsigned) from being able to start on the system. +The UEFI specification defines a firmware execution authentication process called [Secure Boot](../../system-security/secure-the-windows-10-boot-process.md). Secure Boot blocks untrusted firmware and bootloaders (signed or unsigned) from being able to start on the system. By default, BitLocker provides integrity protection for Secure Boot by utilizing the TPM PCR[7] measurement. An unauthorized EFI firmware, EFI boot application, or bootloader can't run and acquire the BitLocker key. @@ -62,7 +48,7 @@ The next sections cover pre-boot authentication and DMA policies that can provid ### Pre-boot authentication -Pre-boot authentication with BitLocker is a policy setting that requires the use of either user input, such as a PIN, a startup key, or both to authenticate prior to making the contents of the system drive accessible. The Group Policy setting is [Require additional authentication at startup](./bitlocker-group-policy-settings.md) and the corresponding setting in the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp) is SystemDrivesRequireStartupAuthentication. +Pre-boot authentication with BitLocker is a policy setting that requires the use of either user input, such as a PIN, a startup key, or both to authenticate prior to making the contents of the system drive accessible. The Group Policy setting is [Require additional authentication at startup](bitlocker-group-policy-settings.md) and the corresponding setting in the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp) is SystemDrivesRequireStartupAuthentication. BitLocker accesses and stores the encryption keys in memory only after pre-boot authentication is completed. If Windows can't access the encryption keys, the device can't read or edit the files on the system drive. The only option for bypassing pre-boot authentication is entering the recovery key. @@ -70,11 +56,11 @@ Pre-boot authentication is designed to prevent the encryption keys from being lo On computers with a compatible TPM, operating system drives that are BitLocker-protected can be unlocked in four ways: -- **TPM-only.** Using TPM-only validation doesn't require any interaction with the user to unlock and provide access to the drive. If the TPM validation succeeds, the user sign-in experience is the same as a standard sign-in. If the TPM is missing or changed or if BitLocker detects changes to the BIOS or UEFI code or configuration, critical operating system startup files, or the boot configuration, BitLocker enters recovery mode, and the user must enter a recovery password to regain access to the data. This option is more convenient for sign-in but less secure than the other options, which require an additional authentication factor. +- **TPM-only.** Using TPM-only validation doesn't require any interaction with the user to unlock and provide access to the drive. If the TPM validation succeeds, the user sign-in experience is the same as a standard sign-in. If the TPM is missing or changed or if BitLocker detects changes to the BIOS or UEFI code or configuration, critical operating system startup files, or the boot configuration, BitLocker enters recovery mode, and the user must enter a recovery password to regain access to the data. This option is more convenient for sign-in but less secure than the other options, which require an additional authentication factor. - **TPM with startup key.** In addition to the protection that the TPM-only provides, part of the encryption key is stored on a USB flash drive, referred to as a startup key. Data on the encrypted volume can't be accessed without the startup key. -- **TPM with PIN.** In addition to the protection that the TPM provides, BitLocker requires that the user enters a PIN. Data on the encrypted volume can't be accessed without entering the PIN. TPMs also have [anti-hammering protection](/windows/security/hardware-protection/tpm/tpm-fundamentals#anti-hammering) that is designed to prevent brute force attacks that attempt to determine the PIN. +- **TPM with PIN.** In addition to the protection that the TPM provides, BitLocker requires that the user enters a PIN. Data on the encrypted volume can't be accessed without entering the PIN. TPMs also have [anti-hammering protection](/windows/security/hardware-protection/tpm/tpm-fundamentals#anti-hammering) that is designed to prevent brute force attacks that attempt to determine the PIN. - **TPM with startup key and PIN.** In addition to the core component protection that the TPM-only provides, part of the encryption key is stored on a USB flash drive, and a PIN is required to authenticate the user to the TPM. This configuration provides multifactor authentication so that if the USB key is lost or stolen, it can't be used for access to the drive, because the correct PIN is also required. @@ -86,11 +72,11 @@ Pre-boot authentication with a PIN can mitigate an attack vector for devices tha On the other hand, Pre-boot authentication-prompts can be inconvenient to users. In addition, users who forget their PIN or lose their startup key are denied access to their data until they can contact their organization's support team to obtain a recovery key. Pre-boot authentication can also make it more difficult to update unattended desktops and remotely administered servers because a PIN needs to be entered when a computer reboots or resumes from hibernation. -To address these issues, [BitLocker Network Unlock](./bitlocker-how-to-enable-network-unlock.md) can be deployed. Network Unlock allows systems within the physical enterprise security perimeter that meet the hardware requirements and have BitLocker enabled with TPM+PIN to boot into Windows without user intervention. It requires direct ethernet connectivity to an enterprise Windows Deployment Services (WDS) server. +To address these issues, [BitLocker Network Unlock](bitlocker-how-to-enable-network-unlock.md) can be deployed. Network Unlock allows systems within the physical enterprise security perimeter that meet the hardware requirements and have BitLocker enabled with TPM+PIN to boot into Windows without user intervention. It requires direct ethernet connectivity to an enterprise Windows Deployment Services (WDS) server. ### Protecting Thunderbolt and other DMA ports -There are a few different options to protect DMA ports, such as Thunderbolt™3. Beginning with Windows 10 version 1803, new Intel-based devices have kernel protection against DMA attacks via Thunderbolt™ 3 ports enabled by default. This Kernel DMA Protection is available only for new systems beginning with Windows 10 version 1803, as it requires changes in the system firmware and/or BIOS. +There are a few different options to protect DMA ports, such as Thunderbolt™3. Beginning with Windows 10 version 1803, new Intel-based devices have kernel protection against DMA attacks via Thunderbolt™ 3 ports enabled by default. This Kernel DMA Protection is available only for new systems beginning with Windows 10 version 1803, as it requires changes in the system firmware and/or BIOS. You can use the System Information desktop app `MSINFO32.exe` to check if a device has kernel DMA protection enabled: @@ -106,13 +92,13 @@ If kernel DMA protection isn't enabled, follow these steps to protect Thunderbol - MDM: [DataProtection/AllowDirectMemoryAccess](/windows/client-management/mdm/policy-csp-dataprotection#dataprotection-allowdirectmemoryaccess) policy - - Group Policy: [Disable new DMA devices when this computer is locked](./bitlocker-group-policy-settings.md#disable-new-dma-devices-when-this-computer-is-locked) (This setting isn't configured by default.) + - Group Policy: [Disable new DMA devices when this computer is locked](bitlocker-group-policy-settings.md#disable-new-dma-devices-when-this-computer-is-locked) (This setting isn't configured by default.) For Thunderbolt v1 and v2 (DisplayPort Connector), refer to the **Thunderbolt Mitigation** section in [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d). For SBP-2 and 1394 (also known as Firewire), refer to the **SBP-2 Mitigation** section in [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d). ## Attack countermeasures -This section covers countermeasures for specific types of attacks. +This section covers countermeasures for specific types of attacks. ### Bootkits and rootkits @@ -142,7 +128,7 @@ Enable secure boot and mandatorily prompt a password to change BIOS settings. Fo ### Tricking BitLocker to pass the key to a rogue operating system An attacker might modify the boot manager configuration database (BCD) which is stored on a non-encrypted partition and add an entry point to a rogue operating system on a different partition. During the boot process, BitLocker code will make sure that the operating system that the encryption key obtained from the TPM is given to, is cryptographically verified to be the intended recipient. Because this strong cryptographic verification already exists, we don't recommend storing a hash of a disk partition table in Platform Configuration Register (PCR) 5. - + An attacker might also replace the entire operating system disk while preserving the platform hardware and firmware and could then extract a protected BitLocker key blob from the metadata of the victim OS partition. The attacker could then attempt to unseal that BitLocker key blob by calling the TPM API from an operating system under their control. This will not succeed because when Windows seals the BitLocker key to the TPM, it does it with a PCR 11 value of 0, and to successfully unseal the blob, PCR 11 in the TPM must have a value of 0. However, when the boot manager passes the control to any boot loader (legitimate or rogue) it always changes PCR 11 to a value of 1. Since the PCR 11 value is guaranteed to be different after exiting the boot manager, the attacker can't unlock the BitLocker key. ## Attacker countermeasures @@ -180,7 +166,7 @@ Mitigation: > [!IMPORTANT] > These settings are **not configured** by default. -For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](./bitlocker-group-policy-settings.md) is: +For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](bitlocker-group-policy-settings.md) is: - *Computer Configuration* > *Policies* > *Administrative Templates* > *Windows Components* > *BitLocker Drive Encryption* > *Operating System Drives* > **Allow enhanced PINs for startup** @@ -192,6 +178,6 @@ For secure administrative workstations, Microsoft recommends a TPM with PIN prot ## Related articles - [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d) -- [BitLocker Group Policy settings](./bitlocker-group-policy-settings.md) +- [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp) - [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md new file mode 100644 index 0000000000..1654153fec --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md @@ -0,0 +1,49 @@ +--- +title: BitLocker deployment comparison +description: This article shows the BitLocker deployment comparison chart. +ms.topic: conceptual +ms.date: 11/08/2022 +--- + +# BitLocker deployment comparison + +This article depicts the BitLocker deployment comparison chart. + +## BitLocker deployment comparison chart + +| Requirements | Microsoft Intune | Microsoft Configuration Manager | Microsoft BitLocker Administration and Monitoring (MBAM) | +|--|--|--|--| +| *Minimum client operating system version* | Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 | +| *Supported Windows SKUs* | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise | +| *Minimum Windows version* | 1909 | None | None | +| *Supported domain-joined status* | Microsoft Azure Active Directory (Azure AD) joined, hybrid Azure AD joined | Active Directory-joined, hybrid Azure AD joined | Active Directory-joined | +| *Permissions required to manage policies* | Endpoint security manager or custom | Full administrator or custom | Domain Admin or Delegated GPO access | +| *Cloud or on premises* | Cloud | On premises | On premises | +| Server components required? | | ✅ | ✅ | +| *Additional agent required?* | No (device enrollment only) | Configuration Manager client | MBAM client | +| *Administrative plane* | Microsoft Intune admin center | Configuration Manager console | Group Policy Management Console and MBAM sites | +| *Administrative portal installation required* | | ✅ | ✅ | +| *Compliance reporting capabilities* | ✅ | ✅ | ✅ | +| *Force encryption* | ✅ | ✅ | ✅ | +| *Encryption for storage cards (mobile)* | ✅ | ✅ | | +| *Allow recovery password* | ✅ | ✅ | ✅ | +| *Manage startup authentication* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for fixed drives* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for removable drives* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for operating environment drives* | ✅ | ✅ | ✅ | +| *Standard recovery password storage location* | Azure AD or Active Directory | Configuration Manager site database | MBAM database | +| *Store recovery password for operating system and fixed drives to Azure AD or Active Directory* | Yes (Active Directory and Azure AD) | Yes (Active Directory only) | Yes (Active Directory only) | +| *Customize preboot message and recovery link* | ✅ | ✅ | ✅ | +| *Allow/deny key file creation* | ✅ | ✅ | ✅ | +| *Deny Write permission to unprotected drives* | ✅ | ✅ | ✅ | +| *Can be administered outside company network* | ✅ | ✅ | | +| *Support for organization unique IDs* | | ✅ | ✅ | +| *Self-service recovery* | Yes (through Azure AD or Company Portal app) | ✅ | ✅ | +| *Recovery password rotation for fixed and operating environment drives* | Yes (Windows 10, version 1909 and later) | ✅ | ✅ | +| *Wait to complete encryption until recovery information is backed up to Azure AD* | ✅ | | | +| *Wait to complete encryption until recovery information is backed up to Active Directory* | | ✅ | ✅ | +| *Allow or deny Data Recovery Agent* | ✅ | ✅ | ✅ | +| *Unlock a volume using certificate with custom object identifier* | | ✅ | ✅ | +| *Prevent memory overwrite on restart* | | ✅ | ✅ | +| *Configure custom Trusted Platform Module Platform Configuration Register profiles* | | | ✅ | +| *Manage auto-unlock functionality* | | ✅ | ✅ | diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md similarity index 97% rename from windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index c0f495b8a6..d93426076e 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -1,29 +1,16 @@ --- title: Overview of BitLocker Device Encryption in Windows description: This article provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.collection: - highpri - tier1 ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- -# Overview of BitLocker Device Encryption in Windows +# Overview of BitLocker device encryption -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -This article explains how BitLocker Device Encryption can help protect data on devices running Windows. See [BitLocker](bitlocker-overview.md) for a general overview and list of articles. +This article explains how BitLocker Device Encryption can help protect data on devices running Windows. See [BitLocker](index.md) for a general overview and list of articles. When users travel, their organization's confidential data goes with them. Wherever confidential data is stored, it must be protected against unauthorized access. Windows has a long history of providing at-rest data-protection solutions that guard against nefarious attackers, beginning with the Encrypting File System in the Windows 2000 operating system. More recently, BitLocker has provided encryption for full drives and portable drives. Windows consistently improves data protection by improving existing options and providing new strategies. @@ -31,7 +18,6 @@ When users travel, their organization's confidential data goes with them. Wherev The below table lists specific data-protection concerns and how they're addressed in Windows 11, Windows 10, and Windows 7. - | Windows 7 | Windows 11 and Windows 10 | |---|---| | When BitLocker is used with a PIN to protect startup, PCs such as kiosks can't be restarted remotely. | Modern Windows devices are increasingly protected with BitLocker Device Encryption out of the box and support SSO to seamlessly protect the BitLocker encryption keys from cold boot attacks.

                                                                          Network Unlock allows PCs to start automatically when connected to the internal network. | @@ -126,7 +112,7 @@ Requiring a PIN at startup is a useful security feature because it acts as a sec Windows 11 and Windows 10 users can update their BitLocker PINs and passwords themselves, without administrator credentials. Not only will this feature reduce support costs, but it could improve security, too, because it encourages users to change their PINs and passwords more often. In addition, Modern Standby devices don't require a PIN for startup: They're designed to start infrequently and have other mitigations in place that further reduce the attack surface of the system. -For more information about how startup security works and the countermeasures that Windows 11 and Windows 10 provide, see [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md). +For more information about how startup security works and the countermeasures that Windows 11 and Windows 10 provide, see [Protect BitLocker from pre-boot attacks](bitlocker-countermeasures.md). ## Configure Network Unlock diff --git a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md similarity index 99% rename from windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md index a70f0199da..f6aa783b9e 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md @@ -1,35 +1,21 @@ --- -title: BitLocker Group Policy settings (Windows 10) +title: BitLocker Group Policy settings description: This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.collection: - highpri - tier1 -ms.topic: conceptual +ms.topic: reference ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # BitLocker group policy settings -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. Group Policy administrative templates or local computer policy settings can be used to control what BitLocker drive encryption tasks and configurations can be performed by users, for example through the **BitLocker Drive Encryption** control panel. Which of these policies are configured and how they're configured depends on how BitLocker is implemented and what level of interaction is desired for end users. > [!NOTE] -> A separate set of Group Policy settings supports the use of the Trusted Platform Module (TPM). For details about those settings, see [Trusted Platform Module Group Policy settings](../tpm/trusted-platform-module-services-group-policy-settings.md). +> A separate set of Group Policy settings supports the use of the Trusted Platform Module (TPM). For details about those settings, see [TPM Group Policy settings](../../../hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md). BitLocker Group Policy settings can be accessed using the Local Group Policy Editor and the Group Policy Management Console (GPMC) under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption**. @@ -233,7 +219,7 @@ This policy setting is applied when BitLocker is turned on. The startup PIN must Originally, BitLocker allowed a length from 4 to 20 characters for a PIN. Windows Hello has its own PIN for sign-in, length of which can be 4 to 127 characters. Both BitLocker and Windows Hello use the TPM to prevent PIN brute-force attacks. -The TPM can be configured to use Dictionary Attack Prevention parameters ([lockout threshold and lockout duration](../tpm/trusted-platform-module-services-group-policy-settings.md)) to control how many failed authorizations attempts are allowed before the TPM is locked out, and how much time must elapse before another attempt can be made. +The TPM can be configured to use Dictionary Attack Prevention parameters ([lockout threshold and lockout duration](../../../hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md) to control how many failed authorizations attempts are allowed before the TPM is locked out, and how much time must elapse before another attempt can be made. The Dictionary Attack Prevention Parameters provide a way to balance security needs with usability. For example, when BitLocker is used with a TPM + PIN configuration, the number of PIN guesses is limited over time. A TPM 2.0 in this example could be configured to allow only 32 PIN guesses immediately, and then only one more guess every two hours. This number of attempts totals to a maximum of about 4415 guesses per year. If the PIN is four digits, all 9999 possible PIN combinations could be attempted in a little over two years. @@ -452,7 +438,7 @@ When set to **Do not allow complexity**, no password complexity validation is do > [!NOTE] > Passwords can't be used if FIPS compliance is enabled. The **System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing** policy setting in **Computer Configuration** > **Windows Settings** > **Security Settings** > **Local Policies** > **Security Options** specifies whether FIPS compliance is enabled. -For information about this setting, see [System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing](../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). +For information about this setting, see [System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing](../../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). ### Validate smart card certificate usage rule compliance @@ -1306,7 +1292,7 @@ The optional recovery key can be saved to a USB drive. Because recovery password The FIPS setting can be edited by using the Security Policy Editor (`Secpol.msc`) or by editing the Windows registry. Only administrators can perform these procedures. -For more information about setting this policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). +For more information about setting this policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](../../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). ## Power management group policy settings: Sleep and Hibernate @@ -1337,6 +1323,6 @@ PCR 7 measurements are a mandatory logo requirement for systems that support Mod - [Trusted Platform Module](/windows/device-security/tpm/trusted-platform-module-overview) - [TPM Group Policy settings](/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) -- [BitLocker overview](bitlocker-overview.md) +- [BitLocker frequently asked questions (FAQ)](faq.yml) +- [BitLocker overview](index.md) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md similarity index 64% rename from windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md index 9d743637c9..1c64084bcd 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md @@ -1,57 +1,32 @@ --- -title: BitLocker How to deploy on Windows Server 2012 and later -description: This article for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz +title: BitLocker How to deploy on Windows Server +description: This article for the IT professional explains how to deploy BitLocker and Windows Server ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- -# BitLocker: How to deploy on Windows Server 2012 and later +# BitLocker: How to deploy on Windows Server -**Applies to:** - -- Windows Server 2012 -- Windows Server 2012 R2 -- Windows Server 2016 and above - -This article explains how to deploy BitLocker on Windows Server 2012 and later versions. For all Windows Server editions, BitLocker can be installed using Server Manager or Windows PowerShell cmdlets. BitLocker requires administrator privileges on the server on which it's to be installed. +This article explains how to deploy BitLocker on Windows Server. For all Windows Server editions, BitLocker can be installed using Server Manager or Windows PowerShell cmdlets. BitLocker requires administrator privileges on the server on which it's to be installed. ## Installing BitLocker ### To install BitLocker using server manager -1. Open server manager by selecting the server manager icon or running servermanager.exe. - -2. Select **Manage** from the **Server Manager Navigation** bar and select **Add Roles and Features** to start the **Add Roles and Features Wizard.** - -3. With the **Add Roles and Features** wizard open, select **Next** at the **Before you begin** pane (if shown). - -4. Select **Role-based or feature-based installation** on the **Installation type** pane of the **Add Roles and Features** wizard and select **Next** to continue. - -5. Select the **Select a server from the server pool** option in the **Server Selection** pane and confirm the server on which the BitLocker feature is to be installed. - -6. Select **Next** on the **Server Roles** pane of the **Add Roles and Features** wizard to proceed to the **Features** pane. - +1. Open server manager by selecting the server manager icon or running `servermanager.exe`. +1. Select **Manage** from the **Server Manager Navigation** bar and select **Add Roles and Features** to start the **Add Roles and Features Wizard.** +1. With the **Add Roles and Features** wizard open, select **Next** at the **Before you begin** pane (if shown). +1. Select **Role-based or feature-based installation** on the **Installation type** pane of the **Add Roles and Features** wizard and select **Next** to continue. +1. Select the **Select a server from the server pool** option in the **Server Selection** pane and confirm the server on which the BitLocker feature is to be installed. +1. Select **Next** on the **Server Roles** pane of the **Add Roles and Features** wizard to proceed to the **Features** pane. > [!NOTE] > Server roles and features are installed by using the same wizard in Server Manager. - -7. Select the check box next to **BitLocker Drive Encryption** within the **Features** pane of the **Add Roles and Features** wizard. The wizard shows the extra management features available for BitLocker. If the extra management features are not needed and/or don't need to be installed, deselect the **Include management tools**. - +1. Select the check box next to **BitLocker Drive Encryption** within the **Features** pane of the **Add Roles and Features** wizard. The wizard shows the extra management features available for BitLocker. If the extra management features aren't needed and/or don't need to be installed, deselect the **Include management tools**. > [!NOTE] > The **Enhanced Storage** feature is a required feature for enabling BitLocker. This feature enables support for encrypted hard drives on capable systems. - -8. Select **Add Features**. Once optional features selection is complete, select **Next** to proceed in the wizard. - -9. Select **Install** on the **Confirmation** pane of the **Add Roles and Features** wizard to begin BitLocker feature installation. The BitLocker feature requires a restart for its installation to be complete. Selecting the **Restart the destination server automatically if required** option in the **Confirmation** pane forces a restart of the computer after installation is complete. - -10. If the **Restart the destination server automatically if required** check box isn't selected, the **Results** pane of the **Add Roles and Features** wizard displays the success or failure of the BitLocker feature installation. If necessary, a notification of other action necessary to complete the feature installation, such as the restart of the computer, will be displayed in the results text. +1. Select **Add Features**. Once optional features selection is complete, select **Next** to proceed in the wizard. +1. Select **Install** on the **Confirmation** pane of the **Add Roles and Features** wizard to begin BitLocker feature installation. The BitLocker feature requires a restart for its installation to be complete. Selecting the **Restart the destination server automatically if required** option in the **Confirmation** pane forces a restart of the computer after installation is complete. +1. If the **Restart the destination server automatically if required** check box isn't selected, the **Results** pane of the **Add Roles and Features** wizard displays the success or failure of the BitLocker feature installation. If necessary, a notification of other action necessary to complete the feature installation, such as the restart of the computer, will be displayed in the results text. ### To install BitLocker using Windows PowerShell @@ -64,7 +39,7 @@ Windows PowerShell offers administrators another option for BitLocker feature in The `servermanager` Windows PowerShell module can use either the `Install-WindowsFeature` or `Add-WindowsFeature` to install the BitLocker feature. The `Add-WindowsFeature` cmdlet is merely a stub to the `Install-WindowsFeature`. This example uses the `Install-WindowsFeature` cmdlet. The feature name for BitLocker in the `servermanager` module is `BitLocker`. -By default, installation of features in Windows PowerShell doesn't include optional sub-features or management tools as part of the installation process. What is installed as part of the installation process can be seen using the `-WhatIf` option in Windows PowerShell. +By default, installation of features in Windows PowerShell doesn't include optional subfeatures or management tools as part of the installation process. What is installed as part of the installation process can be seen using the `-WhatIf` option in Windows PowerShell. ```powershell Install-WindowsFeature BitLocker -WhatIf @@ -72,7 +47,7 @@ Install-WindowsFeature BitLocker -WhatIf The results of this command show that only the BitLocker Drive Encryption feature is installed using this command. -To see what would be installed with the BitLocker feature, including all available management tools and sub-features, use the following command: +To see what would be installed with the BitLocker feature, including all available management tools and subfeatures, use the following command: ```powershell Install-WindowsFeature BitLocker -IncludeAllSubFeature -IncludeManagementTools -WhatIf | fl @@ -88,7 +63,7 @@ The result of this command displays the following list of all the administration - AD DS Tools - AD DS and AD LDS Tools -The command to complete a full installation of the BitLocker feature with all available sub-features and then to reboot the server at completion is: +The command to complete a full installation of the BitLocker feature with all available subfeatures and then to reboot the server at completion is: ```powershell Install-WindowsFeature BitLocker -IncludeAllSubFeature -IncludeManagementTools -Restart @@ -99,13 +74,13 @@ Install-WindowsFeature BitLocker -IncludeAllSubFeature -IncludeManagementTools - ### Using the dism module to install BitLocker -The `dism.exe` Windows PowerShell module uses the `Enable-WindowsOptionalFeature` cmdlet to install features. The BitLocker feature name for BitLocker is `BitLocker`. The `dism.exe` module doesn't support wildcards when searching for feature names. To list feature names for the `dism.exe` module, use the `Get-WindowsOptionalFeatures` cmdlet. The following command will list all of the optional features in an online (running) operating system. +The `dism.exe` Windows PowerShell module uses the `Enable-WindowsOptionalFeature` cmdlet to install features. The BitLocker feature name for BitLocker is `BitLocker`. The `dism.exe` module doesn't support wildcards when searching for feature names. To list feature names for the `dism.exe` module, use the `Get-WindowsOptionalFeatures` cmdlet. The following command lists all of the optional features in an online (running) operating system. ```powershell Get-WindowsOptionalFeature -Online | ft ``` -From this output, it can be seen that there are three BitLocker-related optional feature names: **BitLocker**, **BitLocker-Utilities** and **BitLocker-NetworkUnlock**. To install the BitLocker feature, the **BitLocker** and **BitLocker-Utilities** features are the only required items. +From this output, there are three BitLocker-related optional feature names: **BitLocker**, **BitLocker-Utilities** and **BitLocker-NetworkUnlock**. To install the BitLocker feature, the **BitLocker** and **BitLocker-Utilities** features are the only required items. To install BitLocker using the `dism.exe` module, use the following command: @@ -121,7 +96,7 @@ Enable-WindowsOptionalFeature -Online -FeatureName BitLocker, BitLocker-Utilitie ## Related articles -- [BitLocker overview](bitlocker-overview.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker overview](index.md) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md similarity index 98% rename from windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index 37a5af8983..11f7b07e86 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -1,26 +1,12 @@ --- -title: BitLocker - How to enable Network Unlock (Windows 10) +title: BitLocker - How to enable Network Unlock description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # BitLocker: How to enable Network Unlock -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article describes how BitLocker Network Unlock works and how to configure it. Network Unlock is a BitLocker protector option for operating system volumes. Network Unlock enables easier management for BitLocker-enabled desktops and servers in a domain environment by providing automatic unlock of operating system volumes at system reboot when connected to a wired corporate network. This feature requires the client hardware to have a DHCP driver implemented in its UEFI firmware. Without Network Unlock, operating system volumes protected by TPM+PIN protectors require a PIN to be entered when a computer reboots or resumes from hibernation (for example, by Wake on LAN). Requiring a PIN after a reboot can make it difficult to enterprises to roll out software patches to unattended desktops and remotely administered servers. @@ -462,6 +448,6 @@ Follow these steps to configure Network Unlock on these older systems. ## Related articles -- [BitLocker overview](bitlocker-overview.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker overview](index.md) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md similarity index 85% rename from windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md index 93dc998a8a..c88b6cde1e 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -1,26 +1,21 @@ --- -title: BitLocker Management Recommendations for Enterprises (Windows 10) -description: Refer to relevant documentation, products, and services to learn about managing BitLocker for enterprises and see recommendations for different computers. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz +title: BitLocker management +description: Refer to relevant documentation, products, and services to learn about managing BitLocker and see recommendations for different computers. ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- -# BitLocker management for enterprises +# BitLocker management The ideal solution for BitLocker management is to eliminate the need for IT administrators to set management policies using tools or other mechanisms by having Windows perform tasks that are more practical to automate. This vision leverages modern hardware developments. The growth of TPM 2.0, secure boot, and other hardware improvements, for example, have helped to alleviate the support burden on help desks and a decrease in support-call volumes, yielding improved user satisfaction. Windows continues to be the focus for new features and improvements for built-in encryption management, such as automatically enabling encryption on devices that support Modern Standby beginning with Windows 8.1. -Though much Windows [BitLocker documentation](bitlocker-overview.md) has been published, customers frequently ask for recommendations and pointers to specific, task-oriented documentation that is both easy to digest and focused on how to deploy and manage BitLocker. This article links to relevant documentation, products, and services to help answer this and other related frequently asked questions, and also provides BitLocker recommendations for different types of computers. +Though much Windows [BitLocker documentation](index.md) has been published, customers frequently ask for recommendations and pointers to specific, task-oriented documentation that is both easy to digest and focused on how to deploy and manage BitLocker. This article links to relevant documentation, products, and services to help answer this and other related frequently asked questions, and also provides BitLocker recommendations for different types of computers. + +[!INCLUDE [bitlocker](../../../../../includes/licensing/bitlocker-management.md)] ## Managing domain-joined computers and moving to cloud -Companies that image their own computers using Configuration Manager can use an existing task sequence to [pre-provision BitLocker](/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). These steps during an operating system deployment can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use Configuration Manager to pre-set any desired [BitLocker Group Policy](./bitlocker-group-policy-settings.md). +Companies that image their own computers using Configuration Manager can use an existing task sequence to [pre-provision BitLocker](/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). These steps during an operating system deployment can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use Configuration Manager to pre-set any desired [BitLocker Group Policy](bitlocker-group-policy-settings.md). Enterprises can use [Microsoft BitLocker Administration and Monitoring (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/) to manage client computers with BitLocker that are domain-joined on-premises until [mainstream support ends in July 2019](/lifecycle/products/?alpha=Microsoft%20BitLocker%20Administration%20and%20Monitoring%202.5%20Service%20Pack%201%2F) or they can receive extended support until April 2026. Thus, over the next few years, a good strategy for enterprises will be to plan and move to cloud-based management for BitLocker. Refer to the [PowerShell examples](#powershell-examples) to see how to store recovery keys in Azure Active Directory (Azure AD). @@ -35,11 +30,6 @@ Starting with Windows 10 version 1703, the enablement of BitLocker can be trigge For hardware that is compliant with Modern Standby and HSTI, when using either of these features, [BitLocker Device Encryption](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) is automatically turned on whenever the user joins a device to Azure AD. Azure AD provides a portal where recovery keys are also backed up, so users can retrieve their own recovery key for self-service, if necessary. For older devices that aren't yet encrypted, beginning with Windows 10 version 1703, admins can use the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp/) to trigger encryption and store the recovery key in Azure AD. This process and feature is applicable to Azure Hybrid AD as well. -> [!NOTE] -> To manage Bitlocker via CSP (Configuration Service Provider), except to enable and disable it, regardless of your management platform, one of the following licenses must be assigned to your users: -> - Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, and E5). -> - Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 and A5). - ## Managing workplace-joined PCs and phones For Windows PCs and Windows Phones that are enrolled using **Connect to work or school account**, BitLocker Device Encryption is managed over MDM, the same as devices joined to Azure AD. @@ -99,10 +89,10 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi ## Related Articles -- [BitLocker: FAQs](bitlocker-frequently-asked-questions.yml) +- [BitLocker: FAQs](faq.yml) - [Microsoft BitLocker Administration and Management (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/) - [Overview of BitLocker Device Encryption in Windows](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) -- [BitLocker Group Policy Reference](./bitlocker-group-policy-settings.md) +- [BitLocker Group Policy Reference](bitlocker-group-policy-settings.md) - [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune/) *(Overview)* - [Configuration Settings Providers](/windows/client-management/mdm/policy-configuration-service-provider) @@ -114,11 +104,10 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi - [Windows Server Installation Options](/windows-server/get-started-19/install-upgrade-migrate-19/) - [How to update local source media to add roles and features](/archive/blogs/joscon/how-to-update-local-source-media-to-add-roles-and-features) - [How to add or remove optional components on Server Core](/archive/blogs/server_core/using-features-on-demand-with-updated-systems-and-patched-images) *(Features on Demand)* -- [BitLocker: How to deploy on Windows Server 2012 and newer](bitlocker-how-to-deploy-on-windows-server.md) -- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) +- [How to deploy BitLocker on Windows Server](bitlocker-how-to-deploy-on-windows-server.md) +- [How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - [Shielded VMs and Guarded Fabric](https://blogs.technet.microsoft.com/windowsserver/2016/05/10/a-closer-look-at-shielded-vms-in-windows-server-2016/) ### PowerShell - [BitLocker cmdlets for Windows PowerShell](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell) -- [Surface Pro Specifications](https://www.microsoft.com/surface/support/surface-pro-specs/) diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md similarity index 98% rename from windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md index 39eb80e0aa..c934ae7570 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md @@ -1,29 +1,15 @@ --- title: BitLocker recovery guide description: This article for IT professionals describes how to recover BitLocker keys from Active Directory Domain Services (AD DS). -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -ms.reviewer: rafals -manager: aaroncz ms.collection: - highpri - tier1 ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker --- # BitLocker recovery guide -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article describes how to recover BitLocker keys from AD DS. Organizations can use BitLocker recovery information saved in Active Directory Domain Services (AD DS) to access BitLocker-protected data. It's recommended to create a recovery model for BitLocker while planning for BitLocker deployment. @@ -345,17 +331,17 @@ It can also be configured using mobile device management (MDM), including in Int **`./Device/Vendor/MSFT/BitLocker/SystemDrivesRecoveryMessage`** -![Custom URL.](./images/bl-intune-custom-url.png) +![Custom URL.](images/bl-intune-custom-url.png) Example of a customized recovery screen: -![Customized BitLocker Recovery Screen.](./images/bl-password-hint1.png) +![Customized BitLocker Recovery Screen.](images/bl-password-hint1.png) ### BitLocker recovery key hints BitLocker metadata has been enhanced starting in Windows 10, version 1903, to include information about when and where the BitLocker recovery key was backed up. This information isn't exposed through the UI or any public API. It's used solely by the BitLocker recovery screen in the form of hints to help a user locate a volume's recovery key. Hints are displayed on the recovery screen and refer to the location where the key has been saved. Hints are displayed on both the modern (blue) and legacy (black) recovery screen. The hints apply to both the boot manager recovery screen and the WinRE unlock screen. -![Customized BitLocker recovery screen.](./images/bl-password-hint2.png) +![Customized BitLocker recovery screen.](images/bl-password-hint2.png) > [!IMPORTANT] > It is not recommend to print recovery keys or saving them to a file. Instead, use Active Directory backup or a cloud-based backup. Cloud-based backup includes Azure Active Directory (Azure AD) and Microsoft account. @@ -392,7 +378,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** The hints for the Microsoft account and custom URL are displayed. -![Example 1 of Customized BitLocker recovery screen.](./images/rp-example1.png) +![Example 1 of Customized BitLocker recovery screen.](images/rp-example1.png) #### Example 2 (single recovery key with single backup) @@ -406,7 +392,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the custom URL is displayed. -![Example 2 of customized BitLocker recovery screen.](./images/rp-example2.png) +![Example 2 of customized BitLocker recovery screen.](images/rp-example2.png) #### Example 3 (single recovery key with multiple backups) @@ -420,7 +406,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the Microsoft Account hint is displayed. -![Example 3 of customized BitLocker recovery screen.](./images/rp-example3.png) +![Example 3 of customized BitLocker recovery screen.](images/rp-example3.png) #### Example 4 (multiple recovery passwords) @@ -449,7 +435,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the hint for a successfully backed up key is displayed, even if it isn't the most recent key. -![Example 4 of customized BitLocker recovery screen.](./images/rp-example4.png) +![Example 4 of customized BitLocker recovery screen.](images/rp-example4.png) #### Example 5 (multiple recovery passwords) @@ -475,7 +461,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** The hint for the most recent key is displayed. -![Example 5 of customized BitLocker recovery screen.](./images/rp-example5.png) +![Example 5 of customized BitLocker recovery screen.](images/rp-example5.png) ## Using additional recovery information @@ -990,4 +976,4 @@ End Function ## Related articles -- [BitLocker overview](bitlocker-overview.md) +- [BitLocker overview](index.md) diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md similarity index 82% rename from windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md rename to windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index ba44582914..cde89fc313 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -1,40 +1,17 @@ --- -title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) -description: This article for the IT professional describes how to use tools to manage BitLocker. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz +title: How to use the BitLocker drive encryption tools to manage BitLocker +description: Learn how to use tools to manage BitLocker. ms.collection: - - highpri - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security +ms.topic: how-to +ms.date: 07/25/2023 --- -# BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker +# How to use the BitLocker drive encryption tools to manage BitLocker -**Applies to:** +BitLocker drive encryption tools include the command-line tools *manage-bde.exe*, *repair-bde.exe*, and the cmdlets for Windows PowerShell. -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -This article for the IT professional describes how to use tools to manage BitLocker. - -BitLocker Drive Encryption Tools include the command-line tools manage-bde and repair-bde and the BitLocker cmdlets for Windows PowerShell. - -Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the BitLocker control panel and are appropriate to use for automated deployments and other scripting scenarios. - -Repair-bde is a special circumstance tool that is provided for disaster recovery scenarios in which a BitLocker protected drive can't be unlocked normally or using the recovery console. - -1. [Manage-bde](#manage-bde) -2. [Repair-bde](#repair-bde) -3. [BitLocker cmdlets for Windows PowerShell](#bitlocker-cmdlets-for-windows-powershell) +The tools can be used to perform any tasks that can be accomplished through the BitLocker control panel and are appropriate to use for automated deployments and other scripting scenarios. ## Manage-bde @@ -101,26 +78,24 @@ manage-bde.exe -protectors -add -pw C: manage-bde.exe -on C: ``` -## Repair-bde +## BitLocker Repair Tool Hard disk areas on which BitLocker stores critical information could be damaged, for example, when a hard disk fails or if Windows exits unexpectedly. -The BitLocker Repair Tool (Repair-bde) can be used to access encrypted data on a severely damaged hard disk if the drive was encrypted with BitLocker. Repair-bde can reconstruct critical parts of the drive and salvage recoverable data as long as a valid recovery password or recovery key is used to decrypt the data. If the BitLocker metadata data on the drive has become corrupt, the backup key package in addition to the recovery password or recovery key must be supplied. This key package is backed up in Active Directory Domain Services (AD DS) if the default settings for AD DS backup are used. With this key package and either the recovery password or recovery key, portions of a corrupted BitLocker-protected drive can be decrypted. Each key package will work only for a drive that has the corresponding drive identifier. The BitLocker Recovery Password Viewer can be used to obtain this key package from AD DS. +The BitLocker Repair Tool (*repair-bde.exe*) is useful for disaster recovery scenarios, in which a BitLocker protected drive can't be unlocked normally or using the recovery console. + +The Repair Tool can reconstruct critical parts of the drive and salvage recoverable data, as long as a valid recovery password or recovery key is used to decrypt the data. If the BitLocker metadata data on the drive is corrupt, the backup key package in addition to the recovery password or recovery key must be supplied. The key package is backed up in Active Directory Domain Services (AD DS) if the default settings for AD DS backup are used. With the key package and either the recovery password or recovery key, portions of a corrupted BitLocker-protected drive can be decrypted. Each key package works only for a drive that has the corresponding drive identifier. The BitLocker Recovery Password Viewer can be used to obtain this key package from AD DS. > [!TIP] -> If recovery information is not being backed up to AD DS or if key packages need to be saved in an alternative way, the command: +> If recovery information is not backed up to AD DS or if key packages need to be saved in an alternative way, use the following command to generate a key package for a volume: > > `manage-bde.exe -KeyPackage` -> -> can be used to generate a key package for a volume. -The Repair-bde command-line tool is intended for use when the operating system doesn't start or when the BitLocker Recovery Console can't be started. Use Repair-bde if the following conditions are true: +The Repair Tool is intended for use when the operating system doesn't start or when the BitLocker Recovery Console can't be started. Use Repair-bde in the following conditions: -- The drive has been encrypted using BitLocker Drive Encryption. - -- Windows doesn't start, or the BitLocker recovery console can't be started. - -- There isn't a backup copy of the data that is contained on the encrypted drive. +- The drive is encrypted using BitLocker Drive Encryption +- Windows doesn't start, or the BitLocker recovery console can't start +- There isn't a backup copy of the data that is contained on the encrypted drive > [!NOTE] > Damage to the drive may not be related to BitLocker. Therefore, it is recommended to try other tools to help diagnose and resolve the problem with the drive before using the BitLocker Repair Tool. The Windows Recovery Environment (Windows RE) provides additional options to repair computers. @@ -246,8 +221,8 @@ Add-BitLockerKeyProtector C: -ADAccountOrGroupProtector -ADAccountOrGroup S-1-5- ## Related articles -- [BitLocker overview](bitlocker-overview.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker overview](index.md) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md new file mode 100644 index 0000000000..322c07dbd6 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -0,0 +1,45 @@ +--- +title: How to use BitLocker Recovery Password Viewer +description: Learn how to use the BitLocker Recovery Password Viewer tool. +ms.collection: + - tier1 +ms.topic: how-to +ms.date: 07/25/2023 +--- + +# How to use BitLocker Recovery Password Viewer + +BitLocker Recovery Password Viewer is an optional tool included with the *Remote Server Administration Tools (RSAT)*. With Recovery Password Viewer you can view the BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS). The tool is an extension for the *Active Directory Users and Computers Microsoft Management Console (MMC)* snap-in. + +With BitLocker Recovery Password Viewer you can: + +- Check the Active Directory computer object's properties to find the associated BitLocker recovery passwords +- Search Active Directory for BitLocker recovery password across all the domains in the Active Directory forest. Passwords can also be searched by password identifier (ID) + +## Requirements + +To complete the procedures in this scenario, the following requirements must be met: + +- Domain administrator credentials +- Devices must be joined to the domain +- On the domain-joined devices, BitLocker must be enabled + +The following procedures describe the most common tasks performed by using the BitLocker Recovery Password Viewer. + +## View the recovery passwords for a computer object + +1. In **Active Directory Users and Computers**, locate and then select the container in which the computer is located +1. Right-click the computer object and select **Properties** +1. In the **Properties** dialog box, select the **BitLocker Recovery** tab to view the BitLocker recovery passwords that are associated with the computer + +## Copy the recovery passwords for a computer object + +1. Follow the steps in the previous procedure to view the BitLocker recovery passwords +1. On the **BitLocker Recovery** tab of the **Properties** dialog box, right-click the BitLocker recovery password that needs to be copied, and then select **Copy Details** +1. Press CTRL+V to paste the copied text to a destination location, such as a text file or spreadsheet + +## Locate a recovery password by using a password ID + +1. In Active Directory Users and Computers, right-click the domain container and select **Find BitLocker Recovery Password** +1. In the **Find BitLocker Recovery Password** dialog box, type the first eight characters of the recovery password in the **Password ID (first 8 characters)** box, and select **Search** +1. Once the recovery password is located, you can use the previous procedure to copy it diff --git a/windows/security/operating-system-security/data-protection/bitlocker/faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/faq.yml new file mode 100644 index 0000000000..9af21917f8 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/faq.yml @@ -0,0 +1,476 @@ +### YamlMime:FAQ +metadata: + title: BitLocker FAQ + description: Learn more about BitLocker by reviewing the frequently asked questions. + ms.collection: + - tier1 + ms.topic: faq + ms.date: 07/25/2023 +title: BitLocker FAQ +summary: Learn more about BitLocker by reviewing the frequently asked questions. + +sections: + +### YamlMime:FAQ + - name: Overview and requirements + questions: + - question: How does BitLocker work? + answer: | + **How BitLocker works with operating system drives** + + BitLocker Can be used to mitigate unauthorized data access on lost or stolen computers by encrypting all user files and system files on the operating system drive, including the swap files and hibernation files, and checking the integrity of early boot components and boot configuration data. + + **How BitLocker works with fixed and removable data drives** + + BitLocker can be used to encrypt the entire contents of a data drive. Group Policy can be used to require BitLocker be enabled on a drive before the computer can write data to the drive. BitLocker can be configured with various unlock methods for data drives, and a data drive supports multiple unlock methods. + + - question: Does BitLocker support multifactor authentication? + answer: Yes, BitLocker supports multifactor authentication for operating system drives. If BitLocker is enabled on a computer that has a TPM version 1.2 or later, additional forms of authentication can be used with the TPM protection. + + - question: What are the BitLocker hardware and software requirements? + answer: | + For requirements, see [System requirements](index.md#system-requirements). + + > [!NOTE] + > Dynamic disks aren't supported by BitLocker. Dynamic data volumes won't be displayed in the Control Panel. Although the operating system volume will always be displayed in the Control Panel, regardless of whether it's a Dynamic disk, if it's a dynamic disk it can't be protected by BitLocker. + + - question: Why are two partitions required? Why does the system drive have to be so large? + answer: Two partitions are required to run BitLocker because pre-startup authentication and system integrity verification must occur on a separate partition from the encrypted operating system drive. This configuration helps protect the operating system and the information in the encrypted drive. + + - question: Which Trusted Platform Modules (TPMs) does BitLocker support? + answer: | + BitLocker supports TPM version 1.2 or higher. BitLocker support for TPM 2.0 requires Unified Extensible Firmware Interface (UEFI) for the device. + + > [!NOTE] + > TPM 2.0 isn't supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security, enable the Secure Boot feature. + > + > Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode that will prepare the OS and the disk to support UEFI. + + - question: How can I tell if a computer has a TPM? + answer: Beginning with Windows 10, version 1803, the TPM status can be checked in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading. [**Get-TPM**](/powershell/module/trustedplatformmodule/get-tpm?view=windowsserver2019-ps)** can also be run in PowerShell to get more details about the TPM on the current computer. + + - question: Can I use BitLocker on an operating system drive without a TPM? + answer: | + Yes, BitLocker can be enabled on an operating system drive without a TPM version 1.2 or higher, if the BIOS or UEFI firmware has the ability to read from a USB flash drive in the boot environment. BitLocker won't unlock the protected drive until BitLocker's own volume master key is first released by either the computer's TPM or by a USB flash drive containing the BitLocker startup key for that computer. However, computers without TPMs won't be able to use the system integrity verification that BitLocker can also provide. + To help determine whether a computer can read from a USB device during the boot process, use the BitLocker system check as part of the BitLocker setup process. This system check performs tests to confirm that the computer can properly read from the USB devices at the appropriate time and that the computer meets other BitLocker requirements. + + - question: How do I obtain BIOS support for the TPM on my computer? + answer: | + Contact the computer manufacturer to request a Trusted Computing Group (TCG)-compliant BIOS or UEFI boot firmware that meets the following requirements: + + - It's compliant with the TCG standards for a client computer. + - It has a secure update mechanism to help prevent a malicious BIOS or boot firmware from being installed on the computer. + + - question: What credentials are required to use BitLocker? + answer: To turn on, turn off, or change configurations of BitLocker on operating system and fixed data drives, membership in the local **Administrators** group is required. Standard users can turn on, turn off, or change configurations of BitLocker on removable data drives. + + - question: What is the recommended boot order for computers that are going to be BitLocker-protected? + answer: The computer's startup options should be configured to have the hard disk drive first in the boot order, before any other drives such as CD/DVD drives or USB drives. If the hard disk isn't first and the computer typically boots from the hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause a prompt for the BitLocker recovery key. For the same reason, if a laptop is used with a docking station, ensure that the hard disk drive is first in the boot order both when the laptop is docked and undocked. + + - name: BitLocker and Windows upgrade + questions: + - question: | + Can I upgrade to Windows 10 with BitLocker enabled? + answer: | + Yes. + + - question: | + What is the difference between suspending and decrypting BitLocker? + answer: | + **Decrypt** completely removes BitLocker protection and fully decrypts the drive. + + **Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased. + + - question: | + Do I have to suspend BitLocker protection to download and install system updates and upgrades? + answer: | + No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](/windows/deployment/update/waas-quick-start). + Users need to suspend BitLocker for Non-Microsoft software updates, such as: + + - Some TPM firmware updates if these updates clear the TPM outside of the Windows API. Not every TPM firmware update will clear the TPM. Users don't have to suspend BitLocker if the TPM firmware update uses Windows API to clear the TPM because in this case, BitLocker will be automatically suspended. It's recommended that users test their TPM firmware updates if they don't want to suspend BitLocker protection. + - Non-Microsoft application updates that modify the UEFI\BIOS configuration. + - Manual or third-party updates to secure boot databases (only if BitLocker uses Secure Boot for integrity validation). + - Updates to UEFI\BIOS firmware, installation of additional UEFI drivers, or UEFI applications without using the Windows update mechanism (only if BitLocker doesn't use Secure Boot for integrity validation during updates). + - BitLocker can be checked if it uses Secure Boot for integrity validation with the command line `manage-bde.exe -protectors -get C:`. If Secure Boot for integrity validation is being used, it will be report **Uses Secure Boot for integrity validation**. + + + > [!NOTE] + > If BitLocker has been suspended, BitLocker protection can be resumed after the upgrade or update has been installed. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, the computer will enter recovery mode when restarting and will require a recovery key or password to access the computer. + + - name: Deployment and administration + questions: + - question: Can BitLocker deployment be automated in an enterprise environment? + answer: | + Yes, the deployment and configuration of both BitLocker and the TPM can be automated using either WMI or Windows PowerShell scripts. Which method is chosen to implement the automation depends on the environment. `Manage-bde.exe` can also be used to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps). + + - question: Can BitLocker encrypt more than just the operating system drive? + answer: Yes. + + - question: Is there a noticeable performance impact when BitLocker is enabled on a computer? + answer: Typically, there's a small performance overhead, often in single-digit percentages, which is relative to the throughput of the storage operations on which it needs to operate. + + - question: How long will initial encryption take when BitLocker is turned on? + answer: | + Although BitLocker encryption occurs in the background while a user continues to work with the system remaining usable, encryption times vary depending on the type of drive that is being encrypted, the size of the drive, and the speed of the drive. If encrypting large drives, encryption may want to be scheduled during times when the drive isn't being used. + + When BitLocker is enabled, BitLocker can also be set to encrypt the entire drive or just the used space on the drive. On a new hard drive, encrypting just the used spaced can be considerably faster than encrypting the entire drive. When this encryption option is selected, BitLocker automatically encrypts data as it is saved, ensuring that no data is stored unencrypted. + + - question: What happens if the computer is turned off during encryption or decryption? + answer: If the computer is turned off or goes into hibernation, the BitLocker encryption and decryption process will resume where it stopped the next time Windows starts. BitLocker resuming encryption or decryption is true even if the power is suddenly unavailable. + + - question: Does BitLocker encrypt and decrypt the entire drive all at once when reading and writing data? + answer: No, BitLocker doesn't encrypt and decrypt the entire drive when reading and writing data. The encrypted sectors in the BitLocker-protected drive are decrypted only as they're requested from system read operations. Blocks that are written to the drive are encrypted before the system writes them to the physical disk. No unencrypted data is ever stored on a BitLocker-protected drive. + + - question: How can I prevent users on a network from storing data on an unencrypted drive? + answer: | + Group Policy settings can be configured to require that data drives be BitLocker-protected before a BitLocker-protected computer can write data to them. For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + When these policy settings are enabled, the BitLocker-protected operating system will mount any data drives that aren't protected by BitLocker as read-only. + + - question: What is Used Disk Space Only encryption? + answer: | + BitLocker in Windows 10 lets users choose to encrypt just their data. Although it's not the most secure way to encrypt a drive, this option can reduce encryption time by more than 99 percent, depending on how much data that needs to be encrypted. For more information, see [Used Disk Space Only encryption](bitlocker-device-encryption-overview-windows-10.md#used-disk-space-only-encryption). + + - question: What system changes would cause the integrity check on my operating system drive to fail? + answer: | + The following types of system changes can cause an integrity check failure and prevent the TPM from releasing the BitLocker key to decrypt the protected operating system drive: + + - Moving the BitLocker-protected drive into a new computer. + - Installing a new motherboard with a new TPM. + - Turning off, disabling, or clearing the TPM. + - Changing any boot configuration settings. + - Changing the BIOS, UEFI firmware, master boot record, boot sector, boot manager, option ROM, or other early boot components or boot configuration data. + + - question: What causes BitLocker to start into recovery mode when attempting to start the operating system drive? + answer: | + Because BitLocker is designed to protect computers from numerous attacks, there are numerous reasons why BitLocker could start in recovery mode. + For example: + + - Changing the BIOS boot order to boot another drive in advance of the hard drive. + - Adding or removing hardware, such as inserting a new card in the computer. + - Removing, inserting, or completely depleting the charge on a smart battery on a portable computer. + + In BitLocker, recovery consists of decrypting a copy of the volume master key using either a recovery key stored on a USB flash drive or a cryptographic key derived from a recovery password. + The TPM isn't involved in any recovery scenarios, so recovery is still possible if the TPM fails boot component validation, malfunctions, or is removed. + + - question: What can prevent BitLocker from binding to PCR 7? + answer: BitLocker can be prevented from binding to PCR 7 if a non-Windows OS booted prior to Windows, or if Secure Boot isn't available to the device, either because it has been disabled or the hardware doesn't support it. + + - question: Can I swap hard disks on the same computer if BitLocker is enabled on the operating system drive? + answer: Yes, multiple hard disks can be swapped on the same computer if BitLocker is enabled, but only if the hard disks were BitLocker-protected on the same computer. The BitLocker keys are unique to the TPM and the operating system drive. If a backup operating system or data drive needs to be prepared in case of a disk failure, make sure that they were matched with the correct TPM. Different hard drives can also be configured for different operating systems and then enable BitLocker on each one with different authentication methods (such as one with TPM-only and one with TPM+PIN) without any conflicts. + + - question: Can I access my BitLocker-protected drive if I insert the hard disk into a different computer? + answer: Yes, if the drive is a data drive, it can be unlocked from the **BitLocker Drive Encryption** Control Panel item by using a password or smart card. If the data drive was configured for automatic unlock only, it will need to be unlocked by using the recovery key. The encrypted hard disk can be unlocked by a data recovery agent (if one was configured) or it can be unlocked by using the recovery key. + + - question: Why is **Turn BitLocker on** not available when I right-click a drive? + answer: Some drives can't be encrypted with BitLocker. Reasons a drive can't be encrypted include insufficient disk size, an incompatible file system, if the drive is a dynamic disk, or a drive is designated as the system partition. By default, the system drive (or system partition) is hidden from display. However, if it isn't created as a hidden drive when the operating system was installed due to a custom installation process, that drive might be displayed but can't be encrypted. + + - question: What type of disk configurations are supported by BitLocker? + answer: Any number of internal, fixed data drives can be protected with BitLocker. On some versions ATA and SATA-based, direct-attached storage devices are also supported. + + - name: Key Management + questions: + - question: How can I authenticate or unlock my removable data drive? + answer: | + Removable data drives can be unlocked using a password or a smart card. An SID protector can also be configured to unlock a drive by using user domain credentials. After encryption has started, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users including password complexity and minimum length requirements. To unlock by using a SID protector, use `manage-bde.exe`: + + ```cmd + Manage-bde.exe -protectors -add e: -sid domain\username + ``` + + - question: What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key? + answer: | + For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods). + + - question: How can the recovery password and recovery key be stored? + answer: | + The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to a Microsoft Account, or printed. + + For removable data drives, the recovery password and recovery key can be saved to a folder, saved to a Microsoft Account, or printed. By default, a recovery key for a removable drive can't be stored on a removable drive. + + A domain administrator can also configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive. + + - question: Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled? + answer: | + The `Manage-bde.exe` command-line tool can be used to replace TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and PIN authentication needs to be added, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the desired numeric PIN: + + ```cmd + manage-bde.exe -protectors -delete %systemdrive% -type tpm + + manage-bde.exe -protectors -add %systemdrive% -tpmandpin <4-20 digit numeric PIN> + ``` + + + - question: When should an additional method of authentication be considered? + answer: | + New hardware that meets [Windows Hardware Compatibility Program](/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book don't have external DMA ports to attack. + For older hardware, where a PIN may be needed, it's recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#allow-enhanced-pins-for-startup) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on the risk tolerance and the hardware anti-hammering capabilities available to the TPMs on the computers. + + - question: If I lose my recovery information, will the BitLocker-protected data be unrecoverable? + answer: | + BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive. + + > [!IMPORTANT] + > Store the recovery information in AD DS, along with in a Microsoft Account, or another safe location. + + - question: Can the USB flash drive that is used as the startup key also be used to store the recovery key? + answer: While using a USB flash drive as both the startup key and for storage of the recovery key is technically possible, it isn't a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains the startup key is lost or stolen, the recovery key will also be lost. In addition, inserting this key would cause the computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check. + + - question: Can I save the startup key on multiple USB flash drives? + answer: Yes, computer's startup key can be saved on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide the options to save the recovery keys on additional USB flash drives as needed. + + - question: Can I save multiple (different) startup keys on the same USB flash drive? + answer: Yes, BitLocker startup keys for different computers can be saved on the same USB flash drive. + + - question: Can I generate multiple (different) startup keys for the same computer? + answer: Generating different startup keys for the same computer can be done through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check. + + - question: Can I generate multiple PIN combinations? + answer: Generating multiple PIN combinations can't be done. + + - question: What encryption keys are used in BitLocker? How do they work together? + answer: Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on the authentication (that is, key protectors or TPM) and recovery scenarios. + + - question: Where are the encryption keys stored? + answer: | + The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key. + + This storage process ensures that the volume master key is never stored unencrypted and is protected unless BitLocker is disabled. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager. + + - question: Why do I have to use the function keys to enter the PIN or the 48-character recovery password? + answer: | + The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 aren't usable in the pre-boot environment on all keyboards. + + When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment. + + - question: How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive? + answer: | + It's possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker has physical access to the computer. + + The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact the TPM's manufacturer to determine how the computer's TPM mitigates PIN brute force attacks. + After the TPM's manufacturer has been determined, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset. + + - question: How can I determine the manufacturer of my TPM? + answer: The TPM manufacturer can be determined in **Windows Defender Security Center** > **Device Security** > **Security processor details**. + + - question: How can I evaluate a TPM's dictionary attack mitigation mechanism? + answer: | + The following questions can assist when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism: + + - How many failed authorization attempts can occur before lockout? + - What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters? + - What actions can cause the failure count and lockout duration to be decreased or reset? + + - question: Can PIN length and complexity be managed with Group Policy? + answer: | + Yes and No. The minimum personal identification number (PIN) length can be configured by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, PIN complexity can't be required via Group Policy. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + - name: BitLocker To Go + questions: + - question: What is BitLocker To Go? + answer: | + BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of: + + - USB flash drives + - SD cards + - External hard disk drives + - Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system. + + Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements). + + As with BitLocker, drives that are encrypted by BitLocker To Go can be opened by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**. + + - name: BitLocker and Active Directory Domain Services (AD DS) + questions: + - question: | + What type of information is stored in AD DS? + answer: | + Stored information | Description + -------------------|------------ + Hash of the TPM owner password | Beginning with Windows 10, the password hash isn't stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in. + BitLocker recovery password | The recovery password allows unlocking of and access to the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md). + BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`. + + - question: | + What if BitLocker is enabled on a computer before the computer has joined the domain? + answer: | + If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information won't be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, the Group Policy settings **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** can be chosen to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in the organization is backed up to AD DS. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information. However, BitLocker doesn't automatically manage this process. The `manage-bde.exe` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, the following command script can be used from an elevated command prompt: + + ```powershell + $BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive + $RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' } + + Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID + BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID + ``` + + > [!IMPORTANT] + > Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy). + + - question: | + Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup? + answer: | + Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it's also possible that the log entry could be spoofed. + + Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool. + + - question: | + If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password? + answer: | + No. By design, BitLocker recovery password entries don't get deleted from AD DS. Therefore, multiple passwords might be seen for each drive. To identify the latest password, check the date on the object. + + - question: | + What happens if the backup initially fails? Will BitLocker retry it? + answer: | + If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker doesn't try again to back up the recovery information to AD DS. + + When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker can't be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker won't automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-) to capture the information after connectivity is restored. + + - name: Security + questions: + - question: | + What form of encryption does BitLocker use? Is it configurable? + answer: | + BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 bits or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy. + + - question: | + What is the best practice for using BitLocker on an operating system drive? + answer: | + The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher, and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, along with a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer can't start the computer. + + - question: | + What are the implications of using the sleep or hibernate power management options? + answer: | + BitLocker on operating system drives in its basic configuration (with a TPM but without other startup authentication) provides extra security for the hibernate mode. However, BitLocker provides greater security when it's configured to use another startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. In sleep mode, the computer is vulnerable to direct memory access attacks, since unprotected data remains in RAM. Therefore, for improved security, it's recommended to disable sleep mode and to use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](./bitlocker-group-policy-settings.md) or Mobile Device Management with the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp). + + - question: | + What are the advantages of a TPM? + answer: | + Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually aren't as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming. + + > [!NOTE] + > Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks. + + - name: Network Unlock + questions: + - question: | + BitLocker Network Unlock FAQ + answer: | + BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method. + + To use Network Unlock, a PIN must be configured for the computer. When the computer isn't connected to the network, a PIN will need to be provided to unlock it. + + BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before it can be used. + + Network Unlock uses two protectors - the TPM protector and the protector provided by the network or by the PIN. Automatic unlock uses a single protector - the one stored in the TPM. If the computer is joined to a network without the key protector, it will prompt to enter a PIN. If the PIN isn't available, the recovery key will need to be used to unlock the computer if it can't be connected to the network. + + For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md). + + - name: Use BitLocker with other programs + questions: + - question: | + Can I use EFS with BitLocker? + answer: | + Yes, Encrypting File System (EFS) can be used to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. EFS can also be used in Windows to encrypt files on other drives that aren't encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker. + + - question: | + Can I run a kernel debugger with BitLocker? + answer: | + Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If debugging needs to be turned on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting the computer into recovery mode. + + - question: | + How does BitLocker handle memory dumps? + answer: | + BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled. + + - question: | + Can BitLocker support smart cards for pre-boot authentication? + answer: | + BitLocker doesn't support smart cards for pre-boot authentication. There's no single industry standard for smart card support in the firmware, and most computers either don't implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult. + + - question: | + Can I use a non-Microsoft TPM driver? + answer: | + Microsoft doesn't support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM isn't present on the computer and not allow the TPM to be used with BitLocker. + + - question: | + Can other tools that manage or modify the master boot record work with BitLocker? + answer: | + We don't recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for several security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally and complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely. + + - question: | + Why is the system check failing when I'm encrypting my operating system drive? + answer: | + The system check is designed to ensure the computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons: + + - The computer's BIOS or UEFI firmware can't read USB flash drives. + - The computer's BIOS, uEFI firmware, or boot menu doesn't have reading USB flash drives enabled. + - There are multiple USB flash drives inserted into the computer. + - The PIN wasn't entered correctly. + - The computer's BIOS or UEFI firmware only supports using the function keys (F1-F10) to enter numerals in the pre-boot environment. + - The startup key was removed before the computer finished rebooting. + - The TPM has malfunctioned and fails to unseal the keys. + + - question: | + What can I do if the recovery key on my USB flash drive can't be read? + answer: | + Some computers can't read USB flash drives in the pre-boot environment. First, check the BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it isn't enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings, and then try to read the recovery key from the USB flash drive again. If the USB flash drive still can't be read, the hard drive will need to be mounted as a data drive on another computer so that there's an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, a recovery password may need to be supplied or use the recovery information that was backed up to AD DS. Also, if the recovery key is being used in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system. + + - question: | + Why am I unable to save my recovery key to my USB flash drive? + answer: | + The **Save to USB** option isn't shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys. + + - question: | + Why am I unable to automatically unlock my drive? + answer: | + Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If a computer is being used that doesn't have a BitLocker-protected operating system drive, then the fixed drive can't be automatically unlocked. For removable data drives, automatic unlocking can be added by right-clicking the drive in Windows Explorer and selecting **Manage BitLocker**. Password or smart card credentials that were supplied when BitLocker was turned on can still be used to unlock the removable drive on other computers. + + - question: | + Can I use BitLocker in Safe Mode? + answer: | + Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer isn't available in Safe Mode. + + - question: | + How do I "lock" a data drive? + answer: | + Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the -lock command. + + > [!NOTE] + > Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible. + + The syntax of this command is: + + ```cmd + manage-bde.exe -lock + ```` + + Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer. + + - question: | + Can I use BitLocker with the Volume Shadow Copy Service? + answer: | + Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If a hardware encrypted drive is being used, the shadow copies are retained. + + - question: | + Does BitLocker support virtual hard disks (VHDs)? + answer: | + BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run. + - With TPM: Yes, it's supported. + - Without TPM: Yes, it's supported (with password protector). + + BitLocker is also supported on data volume VHDs, such as those used by clusters, if running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012. + + - question: | + Can I use BitLocker with virtual machines (VMs)? + answer: | + Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. Encryption can be enabled either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or sign-in script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators. diff --git a/windows/security/information-protection/bitlocker/images/bitlockernetworkunlocksequence.png b/windows/security/operating-system-security/data-protection/bitlocker/images/bitlockernetworkunlocksequence.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/bitlockernetworkunlocksequence.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/bitlockernetworkunlocksequence.png diff --git a/windows/security/information-protection/bitlocker/images/bl-intune-custom-url.png b/windows/security/operating-system-security/data-protection/bitlocker/images/bl-intune-custom-url.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/bl-intune-custom-url.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/bl-intune-custom-url.png diff --git a/windows/security/information-protection/bitlocker/images/bl-narrator.png b/windows/security/operating-system-security/data-protection/bitlocker/images/bl-narrator.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/bl-narrator.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/bl-narrator.png diff --git a/windows/security/information-protection/bitlocker/images/bl-password-hint1.png b/windows/security/operating-system-security/data-protection/bitlocker/images/bl-password-hint1.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/bl-password-hint1.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/bl-password-hint1.png diff --git a/windows/security/information-protection/bitlocker/images/bl-password-hint2.png b/windows/security/operating-system-security/data-protection/bitlocker/images/bl-password-hint2.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/bl-password-hint2.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/bl-password-hint2.png diff --git a/windows/security/information-protection/bitlocker/images/kernel-dma-protection.png b/windows/security/operating-system-security/data-protection/bitlocker/images/kernel-dma-protection.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/kernel-dma-protection.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/kernel-dma-protection.png diff --git a/windows/security/information-protection/bitlocker/images/manage-bde-status.png b/windows/security/operating-system-security/data-protection/bitlocker/images/manage-bde-status.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/manage-bde-status.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/manage-bde-status.png diff --git a/windows/security/information-protection/bitlocker/images/pre-boot-authentication-group-policy.png b/windows/security/operating-system-security/data-protection/bitlocker/images/pre-boot-authentication-group-policy.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/pre-boot-authentication-group-policy.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/pre-boot-authentication-group-policy.png diff --git a/windows/security/information-protection/bitlocker/images/rp-example1.png b/windows/security/operating-system-security/data-protection/bitlocker/images/rp-example1.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/rp-example1.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/rp-example1.png diff --git a/windows/security/information-protection/bitlocker/images/rp-example2.png b/windows/security/operating-system-security/data-protection/bitlocker/images/rp-example2.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/rp-example2.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/rp-example2.png diff --git a/windows/security/information-protection/bitlocker/images/rp-example3.png b/windows/security/operating-system-security/data-protection/bitlocker/images/rp-example3.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/rp-example3.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/rp-example3.png diff --git a/windows/security/information-protection/bitlocker/images/rp-example4.png b/windows/security/operating-system-security/data-protection/bitlocker/images/rp-example4.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/rp-example4.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/rp-example4.png diff --git a/windows/security/information-protection/bitlocker/images/rp-example5.png b/windows/security/operating-system-security/data-protection/bitlocker/images/rp-example5.png similarity index 100% rename from windows/security/information-protection/bitlocker/images/rp-example5.png rename to windows/security/operating-system-security/data-protection/bitlocker/images/rp-example5.png diff --git a/windows/security/operating-system-security/data-protection/bitlocker/index.md b/windows/security/operating-system-security/data-protection/bitlocker/index.md new file mode 100644 index 0000000000..3faff60393 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/index.md @@ -0,0 +1,51 @@ +--- +title: BitLocker overview +description: Learn about BitLocker requirements, practical applications, and deprecated features. +ms.collection: + - highpri + - tier1 +ms.topic: overview +ms.date: 08/03/2023 +--- + +# BitLocker overview + +Bitlocker is a Windows disk encryption feature, designed to protect data by providing encryption for entire volumes.\ +BitLocker addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned devices. + +BitLocker provides maximum protection when used with a Trusted Platform Module (TPM). A TPM is a hardware component installed in many devices and it works with BitLocker to help protect user data and to ensure that a computer hasn't been tampered with while the system is offline. + +On devices that don't have a TPM, BitLocker can still be used to encrypt the Windows operating system drive. However, this implementation requires the user to insert a USB startup key to start the device or resume from hibernation. An operating system volume password can be used to protect the operating system volume on a computer without TPM. Both options don't provide the pre-startup system integrity verification offered by BitLocker with a TPM. + +In addition to the TPM, BitLocker offers the option to lock the normal startup process until the user supplies a personal identification number (PIN) or inserts a removable device (such as a USB flash drive) that contains a startup key. These additional security measures provide multifactor authentication and assurance that the computer won't start or resume from hibernation until the correct PIN or startup key is presented. + +## Practical applications + +Data on a lost or stolen device is vulnerable to unauthorized access, either by running a software-attack tool against it or by transferring the computer's hard drive to a different computer. BitLocker helps mitigate unauthorized data access by enhancing file and system protections. BitLocker also helps render data inaccessible when BitLocker-protected devices are decommissioned or recycled. + +## System requirements + +BitLocker has the following hardware requirements: + +- For BitLocker to use the system integrity check provided by a TPM, the computer must have TPM 1.2 or later versions. If a computer doesn't have a TPM, saving a startup key on a removable drive, such as a USB flash drive, becomes mandatory when enabling BitLocker +- A device with a TPM must also have a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware. The BIOS or UEFI firmware establishes a chain of trust for the pre-operating system startup, and it must include support for TCG-specified Static Root of Trust Measurement. A computer without a TPM doesn't require TCG-compliant firmware +- The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support the USB mass storage device class, including reading small files on a USB flash drive in the pre-operating system environment + + > [!NOTE] + > TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. + > + > Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. + +- The hard disk must be partitioned with at least two drives: + - The operating system drive (or boot drive) contains the operating system and its support files. It must be formatted with the NTFS file system + - The system drive contains the files that are needed to load Windows after the firmware has prepared the system hardware. BitLocker isn't enabled on this drive. For BitLocker to work, the system drive must not be encrypted, must differ from the operating system drive, and must be formatted with the FAT32 file system on computers that use UEFI-based firmware or with the NTFS file system on computers that use BIOS firmware. It's recommended that the system drive be approximately 350 MB in size. After BitLocker is turned on, it should have approximately 250 MB of free space + +> [!IMPORTANT] +> When installed on a new device, Windows automatically creates the partitions that are required for BitLocker. +> +> An encrypted partition can't be marked as active. + +> [!NOTE] +> When installing the BitLocker optional component on a server, the Enhanced Storage feature also needs to be installed. The Enhanced Storage feature is used to support hardware encrypted drives. + +[!INCLUDE [bitlocker](../../../../../includes/licensing/bitlocker-enablement.md)] diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md similarity index 97% rename from windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md rename to windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index 07323ba946..ebce5dd70e 100644 --- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -1,26 +1,12 @@ --- -title: Prepare the organization for BitLocker Planning and policies (Windows 10) +title: Prepare the organization for BitLocker Planning and policies description: This article for the IT professional explains how can to plan for a BitLocker deployment. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # Prepare an organization for BitLocker: Planning and policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - This article for the IT professional explains how to plan BitLocker deployment. When BitLocker deployment strategy is defined, define the appropriate policies and configuration requirements based on the business requirements of the organization. The following sections will help with collecting information. Use this information to help with the decision-making process about deploying and managing BitLocker systems. @@ -199,9 +185,7 @@ On Windows Server 2012 R2 and Windows 8.1 and older, recovery passwords generate ## Related articles -- [Trusted Platform Module](../tpm/trusted-platform-module-top-node.md) -- [TPM Group Policy settings](../tpm/trusted-platform-module-services-group-policy-settings.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) -- [BitLocker](bitlocker-overview.md) +- [BitLocker frequently asked questions (FAQ)](faq.yml) +- [BitLocker](index.md) - [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - [BitLocker basic deployment](bitlocker-basic-deployment.md) diff --git a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md similarity index 98% rename from windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md rename to windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md index c8e7301a42..fd2168f6bb 100644 --- a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md @@ -1,16 +1,8 @@ --- -title: Protecting cluster shared volumes and storage area networks with BitLocker (Windows 10) +title: Protecting cluster shared volumes and storage area networks with BitLocker description: This article for IT pros describes how to protect CSVs and SANs with BitLocker. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz ms.topic: conceptual ms.date: 11/08/2022 -ms.custom: bitlocker -ms.technology: itpro-security --- # Protecting cluster shared volumes and storage area networks with BitLocker diff --git a/windows/security/operating-system-security/data-protection/bitlocker/toc.yml b/windows/security/operating-system-security/data-protection/bitlocker/toc.yml new file mode 100644 index 0000000000..1fd7418979 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/toc.yml @@ -0,0 +1,63 @@ +items: +- name: Overview + href: index.md +- name: BitLocker device encryption + href: bitlocker-device-encryption-overview-windows-10.md +- name: BitLocker Countermeasures + href: bitlocker-countermeasures.md +- name: Deployment guides + items: + - name: Planning for BitLocker + href: prepare-your-organization-for-bitlocker-planning-and-policies.md + - name: BitLocker basic deployment + href: bitlocker-basic-deployment.md + - name: BitLocker deployment comparison + href: bitlocker-deployment-comparison.md +- name: How-to guides + items: + - name: Manage BitLocker in your organization + href: bitlocker-management-for-enterprises.md + - name: Configure BitLocker on Windows Server + href: bitlocker-how-to-deploy-on-windows-server.md + - name: Manage BitLocker with Drive Encryption Tools + href: bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md + - name: Use BitLocker Recovery Password Viewer + href: bitlocker-use-bitlocker-recovery-password-viewer.md + - name: BitLocker Recovery Guide + href: bitlocker-recovery-guide-plan.md + - name: Protect cluster shared volumes and storage area networks with BitLocker + href: protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +- name: BitLocker features + items: + - name: Network Unlock + href: bitlocker-how-to-enable-network-unlock.md +- name: Reference + items: + - name: BitLocker Group Policy settings + href: bitlocker-group-policy-settings.md + - name: BCD settings + href: bcd-settings-and-bitlocker.md + - name: BitLocker frequently asked questions (FAQ) + href: faq.yml +- name: Troubleshooting + items: + - name: Troubleshoot BitLocker 🔗 + href: /troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting + - name: "BitLocker cannot encrypt a drive: known issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues + - name: "Enforcing BitLocker policies by using Intune: known issues 🔗" + href: /troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues + - name: "BitLocker Network Unlock: known issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues + - name: "BitLocker recovery: known issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues + - name: "BitLocker configuration: known issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues + - name: Troubleshoot BitLocker and TPM issues + items: + - name: "BitLocker cannot encrypt a drive: known TPM issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues + - name: "BitLocker and TPM: other known issues 🔗" + href: /troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues + - name: Decode Measured Boot logs to track PCR changes 🔗 + href: /troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes \ No newline at end of file diff --git a/windows/security/operating-system-security/data-protection/configure-s-mime.md b/windows/security/operating-system-security/data-protection/configure-s-mime.md new file mode 100644 index 0000000000..4d5e976fde --- /dev/null +++ b/windows/security/operating-system-security/data-protection/configure-s-mime.md @@ -0,0 +1,71 @@ +--- +title: Configure S/MIME for Windows +description: S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients with a digital ID, also known as a certificate, can read them. Learn how to configure S/MIME for Windows. +ms.topic: how-to +ms.date: 05/31/2023 +--- + + +# Configure S/MIME for Windows + +Secure/Multipurpose Internet Mail Extensions (S/MIME) provides an added layer of security for email sent to and from an Exchange ActiveSync (EAS) account. S/MIME enables users to encrypt outgoing messages and attachments so that only intended recipients can read them. To read the messages, recipients must have a digital identification (ID), also known as a certificate.\ +Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. + +## Message encryption + +Users can send encrypted message to recipients that have an encryption certificate.\ +Users can only read encrypted messages if the message is received on their Exchange account, and they have corresponding decryption keys. + +Encrypted messages can be read only by recipients who have a certificate. If you try to send an encrypted message to recipients whose encryption certificate isn't available, the app prompts you to remove these recipients before sending the email. + +## Digital signatures + +A digitally signed message reassures the recipient that the message hasn't been tampered with, and verifies the identity of the sender. Recipients can only verify the digital signature if they're using an email client that supports S/MIME. + +[!INCLUDE [email-encryption-smime](../../../../includes/licensing/email-encryption-smime.md)] + +## Prerequisites + +- [S/MIME is enabled for Exchange accounts](/exchange/security-and-compliance/smime-exo/smime-exo) (on-premises and Exchange Online). Users can't use S/MIME signing and encryption with a personal account such as Outlook.com +- Valid Personal Information Exchange (PFX) certificates are installed on the device + - [How to Create PFX Certificate Profiles in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/mt131410(v=technet.10)) + - [Use certificates for authentication in Microsoft Intune](/mem/intune/protect/certificates-configure) + +## Choose S/MIME settings + +On the device, perform the following steps: (add select certificate) + +1. Open the Mail app +1. Open **Settings > Email security** + :::image type="content" alt-text="Screenshot of the Windows Mail app, security settings." source="images/email-security.png"::: +1. In **Select an account**, select the account for which you want to configure S/MIME options +1. Make a certificate selection for digital signature and encryption + - Select **Automatically** to let the app choose the certificate + - Select **Manually** to specify the certificate yourself from the list of valid certificates on the device +1. (Optional) Select **Always sign with S/MIME**, **Always encrypt with S/MIME**, or both, to automatically digitally sign or encrypt all outgoing messages + + > [!NOTE] + > The option to sign or encrypt can be changed for individual messages, unless EAS policies prevent it. + +1. Select the back arrow + +## Encrypt or sign individual messages + +1. While composing a message, select **Options** from the ribbon +1. Use **Sign** and **Encrypt** icons to turn on digital signature and encryption for this message + + :::image type="content" alt-text="Screenshot of the Windows Mail app, showing the options to sign or encrypt message." source="images/sign-encrypt.png"::: + +## Read signed or encrypted messages + +When you receive an encrypted message, the mail app checks whether there's a certificate available on your computer. If there's a certificate available, the message is decrypted when you open it. If your certificate is stored on a smartcard, you'll be prompted to insert the smartcard to read the message. Your smartcard may also require a PIN to access the certificate. + +## Install certificates from a received message + +When you receive a signed email, the app provides a feature to install corresponding encryption certificate on your device if the certificate is available. This certificate can then be used to send encrypted email to this person. + +1. Open a signed email +1. Select the digital signature icon in the reading pane +1. Select **Install.** + + :::image type="content" alt-text="Screenshot of the Windows Mail app, showing a message to install the sender's encryption certificate." source="images/install-cert.png"::: diff --git a/windows/security/information-protection/encrypted-hard-drive.md b/windows/security/operating-system-security/data-protection/encrypted-hard-drive.md similarity index 97% rename from windows/security/information-protection/encrypted-hard-drive.md rename to windows/security/operating-system-security/data-protection/encrypted-hard-drive.md index 4523cd4552..42e381d999 100644 --- a/windows/security/information-protection/encrypted-hard-drive.md +++ b/windows/security/operating-system-security/data-protection/encrypted-hard-drive.md @@ -1,27 +1,12 @@ --- -title: Encrypted Hard Drive (Windows) +title: Encrypted Hard Drive description: Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management. -ms.reviewer: -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj ms.date: 11/08/2022 -ms.technology: itpro-security ms.topic: conceptual --- # Encrypted Hard Drive -*Applies to:* - -- Windows 10 -- Windows 11 -- Windows Server 2022 -- Windows Server 2019 -- Windows Server 2016 -- Azure Stack HCI - Encrypted hard drive uses the rapid encryption that is provided by BitLocker drive encryption to enhance data security and management. By offloading the cryptographic operations to hardware, Encrypted hard drives increase BitLocker performance and reduce CPU usage and power consumption. Because Encrypted hard drives encrypt data quickly, enterprise devices can expand BitLocker deployment with minimal impact on productivity. @@ -48,6 +33,8 @@ Encrypted hard drives are supported natively in the operating system through the If you're a storage device vendor who is looking for more info on how to implement Encrypted Hard Drive, see the [Encrypted Hard Drive Device Guide](/previous-versions/windows/hardware/design/dn653989(v=vs.85)). +[!INCLUDE [encrypted-hard-drive](../../../../includes/licensing/encrypted-hard-drive.md)] + ## System Requirements To use encrypted hard drives, the following system requirements apply: diff --git a/windows/security/operating-system-security/data-protection/images/email-security.png b/windows/security/operating-system-security/data-protection/images/email-security.png new file mode 100644 index 0000000000..f8157ef180 Binary files /dev/null and b/windows/security/operating-system-security/data-protection/images/email-security.png differ diff --git a/windows/security/identity-protection/images/installcert.png b/windows/security/operating-system-security/data-protection/images/install-cert.png similarity index 100% rename from windows/security/identity-protection/images/installcert.png rename to windows/security/operating-system-security/data-protection/images/install-cert.png diff --git a/windows/security/identity-protection/images/signencrypt.png b/windows/security/operating-system-security/data-protection/images/sign-encrypt.png similarity index 100% rename from windows/security/identity-protection/images/signencrypt.png rename to windows/security/operating-system-security/data-protection/images/sign-encrypt.png diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md b/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md new file mode 100644 index 0000000000..7a7277136f --- /dev/null +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md @@ -0,0 +1,141 @@ +--- +title: PDE settings and configuration +description: Learn about the available options to configure Personal Data Encryption (PDE) and how to configure them via Microsoft Intune or Configuration Service Providers (CSP). +ms.topic: how-to +ms.date: 08/11/2023 +--- + +# PDE settings and configuration + +This article describes the Personal Data Encryption (PDE) settings and how to configure them via Microsoft Intune or Configuration Service Providers (CSP). + +> [!NOTE] +> PDE can be configured using MDM policies. The content to be protected by PDE can be specified using [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or protect content using PDE. +> +> The PDE APIs can be used to create custom applications and scripts to specify which content to protect and at what level to protect the content. Additionally, the PDE APIs can't be used to protect content until the PDE policy has been enabled. + +## PDE settings + +The following table lists the required settings to enable PDE. + +| Setting name | Description | +|-|-| +|Enable Personal Data Encryption|PDE isn't enabled by default. Before PDE can be used, you must enable it.| +|Sign-in and lock last interactive user automatically after a restart| Winlogon automatic restart sign-on (ARSO) isn't supported for use with PDE. To use PDE, ARSO must be disabled.| + +## PDE hardening recommendations + +The following table lists the recommended settings to improve PDE's security. + +| Setting name | Description | +|-|-| +|Kernel-mode crash dumps and live dumps|Kernel-mode crash dumps and live dumps can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable kernel-mode crash dumps and live dumps.| +|Windows Error Reporting (WER)/user-mode crash dumps|Disabling Windows Error Reporting prevents user-mode crash dumps. User-mode crash dumps can potentially cause the keys used by PDE to protect content to be exposed. For greatest security, disable user-mode crash dumps.| +|Hibernation|Hibernation files can potentially cause the keys used by Personal Data Encryption (PDE) to protect content to be exposed. For greatest security, disable hibernation.| +|Allow users to select when a password is required when resuming from connected standby |When this policy isn't configured on Azure AD joined devices, users on a Connected Standby device can change the amount of time after the device´s screen turns off before a password is required to wake the device. During the time when the screen turns off but a password isn't required, the keys used by PDE to protect content could potentially be exposed. It's recommended to explicitly disable this policy on Azure AD joined devices.| + +## Configure PDE with Microsoft Intune + +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +|**PDE**|Enable Personal Data Encryption (User)|Enable Personal Data Encryption| +|**Administrative Templates > Windows Components > Windows Logon Options**|Sign-in and lock last interactive user automatically after a restart|Disabled| +|**Memory Dump**|Allow Live Dump|Block| +|**Memory Dump**|Allow Crash Dump|Block| +|**Administrative Templates > Windows Components > Windows Error Reporting** | Disable Windows Error Reporting | Enabled| +|**Power**|Allow Hibernate|Block| +|**Administrative Templates > System > Logon** | Allow users to select when a password is required when resuming from connected standby | Disabled| + +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] + +> [!TIP] +> Use the following Graph call to automatically create the settings catalog policy in your tenant without assignments nor scope tags. +> +> When using this call, authenticate to your tenant in the Graph Explorer window. If it's the first time using Graph Explorer, you may need to authorize the application to access your tenant or to modify the existing permissions. This graph call requires *DeviceManagementConfiguration.ReadWrite.All* permissions. + +```msgraph-interactive +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicies +Content-Type: application/json + +{ "id": "00-0000-0000-0000-000000000000", "name": "_MSLearn_PDE", "description": "", "platforms": "windows10", "technologies": "mdm", "roleScopeTagIds": [ "0" ], "settings": [ { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_admx_credentialproviders_allowdomaindelaylock", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_admx_credentialproviders_allowdomaindelaylock_0", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_errorreporting_disablewindowserrorreporting", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_errorreporting_disablewindowserrorreporting_1", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_windowslogon_allowautomaticrestartsignon", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_windowslogon_allowautomaticrestartsignon_0", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_memorydump_allowcrashdump", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_memorydump_allowcrashdump_0", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_memorydump_allowlivedump", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_memorydump_allowlivedump_0", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "user_vendor_msft_pde_enablepersonaldataencryption", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "user_vendor_msft_pde_enablepersonaldataencryption_1", "children": [] } } }, { "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", "settingInstance": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", "settingDefinitionId": "device_vendor_msft_policy_config_power_allowhibernate", "choiceSettingValue": { "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingValue", "value": "device_vendor_msft_policy_config_power_allowhibernate_0", "children": [] } } } ] } +``` + +## Configure PDE with CSP + +Alternatively, you can configure devices using the [Policy CSP][CSP-1] and [PDE CSP][CSP-2]. + +|OMA-URI|Format|Value| +|-|-|-| +|`./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption`|int|`1`| +|`./Device/Vendor/MSFT/Policy/Config/WindowsLogon/AllowAutomaticRestartSignOn`|string|``| +|`./Device/Vendor/MSFT/Policy/Config/MemoryDump/AllowCrashDump`| int| `0`| +|`./Device/Vendor/MSFT/Policy/Config/MemoryDump/AllowLiveDump` |int| `0`| +|`./Device/Vendor/MSFT/Policy/Config/ErrorReporting/DisableWindowsErrorReporting`|string|``| +|`./Device/Vendor/MSFT/Policy/Config/Power/AllowHibernate` |int| `0`| +|`./Device/Vendor/MSFT/Policy/Config/ADMX_CredentialProviders/AllowDomainDelayLock`|string|``| + +## Disable PDE + +Once PDE is enabled, it isn't recommended to disable it. However if you need to disable PDE, you can do so using the following steps. + +### Disable PDE with a settings catalog policy in Intune + +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +|**PDE**|**Enable Personal Data Encryption (User)**|Disable Personal Data Encryption| + +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] + +### Disable PDE with CSP + +You can disable PDE with CSP using the following setting: + +|OMA-URI|Format|Value| +|-|-|-| +|`./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption`|int|`0`| + +## Decrypt PDE-encrypted content + +Disabling PDE doesn't decrypt any PDE protected content. It only prevents the PDE API from being able to protect any additional content. PDE-protected files can be manually decrypted using the following steps: + +1. Open the properties of the file +1. Under the **General** tab, select **Advanced...** +1. Uncheck the option **Encrypt contents to secure data** +1. Select **OK**, and then **OK** again + +PDE-protected files can also be decrypted using [`cipher.exe`][WINS-1], which can be helpful in the following scenarios: + +- Decrypting a large number of files on a device +- Decrypting files on multiple of devices + +To decrypt files on a device using `cipher.exe`: + +- Decrypt all files under a directory including subdirectories: + + ```cmd + cipher.exe /d /s: + ``` + +- Decrypt a single file or all of the files in the specified directory, but not any subdirectories: + + ```cmd + cipher.exe /d + ``` + +> [!IMPORTANT] +> Once a user selects to manually decrypt a file, the user won't be able to manually protect the file again using PDE. + +## Next steps + +- Review the [Personal Data Encryption (PDE) FAQ](faq.yml) + + + +[CSP-1]: /windows/client-management/mdm/policy-configuration-service-provider +[CSP-2]: /windows/client-management/mdm/personaldataencryption-csp + +[WINS-1]: /windows-server/administration/windows-commands/cipher diff --git a/windows/security/information-protection/personal-data-encryption/faq-pde.yml b/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml similarity index 69% rename from windows/security/information-protection/personal-data-encryption/faq-pde.yml rename to windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml index 01ba4b7b8e..9dbd3b3def 100644 --- a/windows/security/information-protection/personal-data-encryption/faq-pde.yml +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml @@ -3,18 +3,8 @@ metadata: title: Frequently asked questions for Personal Data Encryption (PDE) description: Answers to common questions regarding Personal Data Encryption (PDE). - author: frankroj - ms.author: frankroj - ms.reviewer: rhonnegowda - manager: aaroncz ms.topic: faq - ms.prod: windows-client - ms.technology: itpro-security - ms.localizationpriority: medium - ms.date: 03/13/2023 - -# Max 5963468 OS 32516487 -# Max 6946251 + ms.date: 08/11/2023 title: Frequently asked questions for Personal Data Encryption (PDE) summary: | @@ -55,17 +45,9 @@ sections: answer: | No. PDE protected content can only be accessed after signing on locally to Windows with Windows Hello for Business credentials. - - question: How can it be determined if a file is protected with PDE? - answer: | - - Files protected with PDE and EFS will both show a padlock on the file's icon. To verify whether a file is protected with PDE vs. EFS: - 1. In the properties of the file, navigate to **General** > **Advanced**. The option **Encrypt contents to secure data** should be selected. - 2. Select the **Details** button. - 3. If the file is protected with PDE, under **Protection status:**, the item **Personal Data Encryption is:** will be marked as **On**. - - [`cipher.exe`](/windows-server/administration/windows-commands/cipher) can also be used to show the encryption state of the file. - - question: Can users manually encrypt and decrypt files with PDE? answer: | - Currently users can decrypt files manually but they can't encrypt files manually. For information on how a user can manually decrypt a file, see the section **Disable PDE and decrypt files** in [Personal Data Encryption (PDE)](overview-pde.md). + Currently users can decrypt files manually but they can't encrypt files manually. For information on how a user can manually decrypt a file, see the section [Decrypt PDE-encrypted content](configure.md#decrypt-pde-encrypted-content). - question: If a user signs into Windows with a password instead of Windows Hello for Business, will they be able to access their PDE protected content? answer: | @@ -74,9 +56,3 @@ sections: - question: What encryption method and strength does PDE use? answer: | PDE uses AES-CBC with a 256-bit key to encrypt content. - -additionalContent: | - ## See also - - [Personal Data Encryption (PDE)](overview-pde.md) - - [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md) - diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md new file mode 100644 index 0000000000..0608ea1a7c --- /dev/null +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md @@ -0,0 +1,115 @@ +--- +title: Personal Data Encryption (PDE) +description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot. +ms.topic: how-to +ms.date: 08/11/2023 +--- + +# Personal Data Encryption (PDE) + +Starting in Windows 11, version 22H2, Personal Data Encryption (PDE) is a security feature that provides file-based data encryption capabilities to Windows. + +PDE utilizes Windows Hello for Business to link *data encryption keys* with user credentials. When a user signs in to a device using Windows Hello for Business, decryption keys are released, and encrypted data is accessible to the user.\ +When a user logs off, decryption keys are discarded and data is inaccessible, even if another user signs into the device. + +The use of Windows Hello for Business offers the following advantages: + +- It reduces the number of credentials to access encrypted content: users only need to sign-in with Windows Hello for Business +- The accessibility features available when using Windows Hello for Business extend to PDE protected content + +PDE differs from BitLocker in that it encrypts files instead of whole volumes and disks. PDE occurs in addition to other encryption methods such as BitLocker.\ +Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. + +## Prerequisites + +To use PDE, the following prerequisites must be met: + +- Windows 11, version 22H2 and later +- The devices must be [Azure AD joined][AAD-1]. Domain-joined and hybrid Azure AD joined devices aren't supported +- Users must sign in using [Windows Hello for Business](../../../identity-protection/hello-for-business/index.md) + +> [!IMPORTANT] +> If you sign in with a password or a [security key][AAD-2], you can't access PDE protected content. + +[!INCLUDE [personal-data-encryption-pde](../../../../../includes/licensing/personal-data-encryption-pde.md)] + +## PDE protection levels + +PDE uses *AES-CBC* with a *256-bit key* to protect content and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). + +| Item | Level 1 | Level 2 | +|---|---|---| +| PDE protected data accessible when user has signed in via Windows Hello for Business | Yes | Yes | +| PDE protected data is accessible at Windows lock screen | Yes | Data is accessible for one minute after lock, then it's no longer available | +| PDE protected data is accessible after user signs out of Windows | No | No | +| PDE protected data is accessible when device is shut down | No | No | +| PDE protected data is accessible via UNC paths | No | No | +| PDE protected data is accessible when signing with Windows password instead of Windows Hello for Business | No | No | +| PDE protected data is accessible via Remote Desktop session | No | No | +| Decryption keys used by PDE discarded | After user signs out of Windows | One minute after Windows lock screen is engaged or after user signs out of Windows | + +## PDE protected content accessibility + +When a file is protected with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access PDE protected content, they'll be denied access to the content. + +Scenarios where a user will be denied access to PDE protected content include: + +- User has signed into Windows via a password instead of signing in with Windows Hello for Business biometric or PIN +- If protected via level 2 protection, when the device is locked +- When trying to access content on the device remotely. For example, UNC network paths +- Remote Desktop sessions +- Other users on the device who aren't owners of the content, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE protected content + +## Differences between PDE and BitLocker + +PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. These differences are why using them together offers better security. + +| Item | PDE | BitLocker | +|--|--|--| +| Release of decryption key | At user sign-in via Windows Hello for Business | At boot | +| Decryption keys discarded | When user signs out of Windows or one minute after Windows lock screen is engaged | At shutdown | +| Protected content | All files in protected folders | Entire volume/drive | +| Authentication to access protected content | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign-in | + +## Differences between PDE and EFS + +The main difference between protecting files with PDE instead of EFS is the method they use to protect the file. PDE uses Windows Hello for Business to secure the keys that protect the files. EFS uses certificates to secure and protect the files. + +To see if a file is protected with PDE or with EFS: + +1. Open the properties of the file +1. Under the **General** tab, select **Advanced...** +1. In the **Advanced Attributes** windows, select **Details** + +For PDE protected files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**. + +For EFS protected files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**. + +Encryption information including what encryption method is being used to protect the file can be obtained with the [`cipher.exe /c`](/windows-server/administration/windows-commands/cipher) command. + +## Recommendations for using PDE + +The following are recommendations for using PDE: + +- Enable [BitLocker Drive Encryption](../bitlocker/index.md). Although PDE works without BitLocker, it's recommended to enable BitLocker. PDE is meant to work alongside BitLocker for increased security at it isn't a replacement for BitLocker +- Backup solution such as [OneDrive in Microsoft 365](/sharepoint/onedrive-overview). In certain scenarios, such as TPM resets or destructive PIN resets, the keys used by PDE to protect content will be lost making any PDE-protected content inaccessible. The only way to recover such content is from a backup. If the files are synced to OneDrive, to regain access you must re-sync OneDrive +- [Windows Hello for Business PIN reset service](../../../identity-protection/hello-for-business/hello-feature-pin-reset.md). Destructive PIN resets will cause keys used by PDE to protect content to be lost, making any content protected with PDE inaccessible. After a destructive PIN reset, content protected with PDE must be recovered from a backup. For this reason, Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets +- [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security) offers additional security when authenticating with Windows Hello for Business via biometrics or PIN + +## Windows out of box applications that support PDE + +Certain Windows applications support PDE out of the box. If PDE is enabled on a device, these applications will utilize PDE: + +| App name | Details | +|-|-| +| Mail | Supports protecting both email bodies and attachments| + +## Next steps + +- Learn about the available options to configure Personal Data Encryption (PDE) and how to configure them via Microsoft Intune or configuration Service Provider (CSP): [PDE settings and configuration](configure.md) +- Review the [Personal Data Encryption (PDE) FAQ](faq.yml) + + + +[AAD-1]: /azure/active-directory/devices/concept-azure-ad-join +[AAD-2]: /azure/active-directory/authentication/howto-authentication-passwordless-security-key diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/toc.yml b/windows/security/operating-system-security/data-protection/personal-data-encryption/toc.yml new file mode 100644 index 0000000000..f526600bd4 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/toc.yml @@ -0,0 +1,7 @@ +items: +- name: PDE overview + href: index.md +- name: Configure PDE + href: configure.md +- name: PDE frequently asked questions (FAQ) + href: faq.yml \ No newline at end of file diff --git a/windows/security/operating-system-security/data-protection/toc.yml b/windows/security/operating-system-security/data-protection/toc.yml new file mode 100644 index 0000000000..0131f73784 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/toc.yml @@ -0,0 +1,58 @@ +items: +- name: BitLocker + href: bitlocker/toc.yml +- name: Encrypted Hard Drive + href: encrypted-hard-drive.md +- name: Personal data encryption (PDE) + href: personal-data-encryption/toc.yml +- name: Email Encryption (S/MIME) + href: configure-s-mime.md +- name: Windows Information Protection (WIP) + href: ../../information-protection/windows-information-protection/protect-enterprise-data-using-wip.md + items: + - name: Create a WIP policy using Microsoft Intune + href: ../../information-protection/windows-information-protection/overview-create-wip-policy.md + items: + - name: Create a WIP policy in Microsoft Intune + href: ../../information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md + items: + - name: Deploy your WIP policy in Microsoft Intune + href: ../../information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md + - name: Associate and deploy a VPN policy for WIP in Microsoft Intune + href: ../../information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md + - name: Create and verify an EFS Data Recovery Agent (DRA) certificate + href: ../../information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md + - name: Determine the enterprise context of an app running in WIP + href: ../../information-protection/windows-information-protection/wip-app-enterprise-context.md + - name: Create a WIP policy using Microsoft Configuration Manager + href: ../../information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md + items: + - name: Create and deploy a WIP policy in Configuration Manager + href: ../../information-protection/windows-information-protection/create-wip-policy-using-configmgr.md + - name: Create and verify an EFS Data Recovery Agent (DRA) certificate + href: ../../information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md + - name: Determine the enterprise context of an app running in WIP + href: ../../information-protection/windows-information-protection/wip-app-enterprise-context.md + - name: Mandatory tasks and settings required to turn on WIP + href: ../../information-protection/windows-information-protection/mandatory-settings-for-wip.md + - name: Testing scenarios for WIP + href: ../../information-protection/windows-information-protection/testing-scenarios-for-wip.md + - name: Limitations while using WIP + href: ../../information-protection/windows-information-protection/limitations-with-wip.md + - name: How to collect WIP audit event logs + href: ../../information-protection/windows-information-protection/collect-wip-audit-event-logs.md + - name: General guidance and best practices for WIP + href: ../../information-protection/windows-information-protection/guidance-and-best-practices-wip.md + items: + - name: Enlightened apps for use with WIP + href: ../../information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md + - name: Unenlightened and enlightened app behavior while using WIP + href: ../../information-protection/windows-information-protection/app-behavior-with-wip.md + - name: Recommended Enterprise Cloud Resources and Neutral Resources network settings with WIP + href: ../../information-protection/windows-information-protection/recommended-network-definitions-for-wip.md + - name: Using Outlook Web Access with WIP + href: ../../information-protection/windows-information-protection/using-owa-with-wip.md + - name: Fine-tune WIP Learning + href: ../../information-protection/windows-information-protection/wip-learning.md + - name: Disable WIP + href: ../../information-protection/windows-information-protection/how-to-disable-wip.md \ No newline at end of file diff --git a/windows/security/operating-system-security/device-management/toc.yml b/windows/security/operating-system-security/device-management/toc.yml new file mode 100644 index 0000000000..5af1dc4845 --- /dev/null +++ b/windows/security/operating-system-security/device-management/toc.yml @@ -0,0 +1,18 @@ +items: + - name: Security baselines + href: windows-security-configuration-framework/windows-security-baselines.md + items: + - name: Security Compliance Toolkit + href: windows-security-configuration-framework/security-compliance-toolkit-10.md + - name: Get support + href: windows-security-configuration-framework/get-support-for-security-baselines.md + - name: Guide to removing Microsoft Baseline Security Analyzer (MBSA) + href: windows-security-configuration-framework/mbsa-removal-and-guidance.md + - name: More Windows security + items: + - name: Override Process Mitigation Options to help enforce app-related security policies + href: ../../threat-protection/override-mitigation-options-for-app-related-security-policies.md + - name: Use Windows Event Forwarding to help with intrusion detection + href: ../../threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md + - name: Block untrusted fonts in an enterprise + href: ../../threat-protection/block-untrusted-fonts-in-enterprise.md diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md similarity index 51% rename from windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md index 65d2045cbc..25675c2123 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -1,15 +1,9 @@ --- title: Get support for security baselines description: Find answers to frequently asked question on how to get support for baselines, the Security Compliance Toolkit (SCT), and related articles. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.date: 10/19/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Get Support @@ -24,10 +18,10 @@ More information about this change can be found on the [Microsoft Security Guida Any version of Windows baseline before Windows 10 1703 can still be downloaded using SCM. Any future versions of Windows baseline will be available through SCT. See the version matrix in this article to see if your version of Windows baseline is available on SCT. -- [SCM 4.0 Download](/previous-versions/tn-archive/cc936627(v=technet.10)) -- [SCM Frequently Asked Questions (FAQ)](https://social.technet.microsoft.com/wiki/contents/articles/1836.microsoft-security-compliance-manager-scm-frequently-asked-questions-faq.aspx) -- [SCM Release Notes](https://social.technet.microsoft.com/wiki/contents/articles/1864.microsoft-security-compliance-manager-scm-release-notes.aspx) -- [SCM baseline download help](https://social.technet.microsoft.com/wiki/contents/articles/1865.microsoft-security-compliance-manager-scm-baseline-download-help.aspx) +- [SCM 4.0 Download](/previous-versions/tn-archive/cc936627(v=technet.10)) +- [SCM Frequently Asked Questions (FAQ)](https://social.technet.microsoft.com/wiki/contents/articles/1836.microsoft-security-compliance-manager-scm-frequently-asked-questions-faq.aspx) +- [SCM Release Notes](https://social.technet.microsoft.com/wiki/contents/articles/1864.microsoft-security-compliance-manager-scm-release-notes.aspx) +- [SCM baseline download help](https://social.technet.microsoft.com/wiki/contents/articles/1865.microsoft-security-compliance-manager-scm-baseline-download-help.aspx) **What file formats are supported by the new SCT?** @@ -45,41 +39,31 @@ No. A potential alternative is Desired State Configuration (DSC), a feature of t No. SCM supported only SCAP 1.0, which wasn't updated as SCAP evolved. The new toolkit likewise doesn't include SCAP support. -
                                                                          - ## Version Matrix -**Client Versions** +**Client Versions**: | Name | Build | Baseline Release Date | Security Tools | -| ---- | ----- | --------------------- | -------------- | -| Windows 11 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-version-22h2-security-baseline/ba-p/3632520)
                                                                          | September 2022
                                                                          |[SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -| Windows 10 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-10-version-22h2-security-baseline/ba-p/3655724)
                                                                          [21H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-windows-10-version-21h2/ba-p/3042703)
                                                                          [20H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-and-windows-server/ba-p/1999393)
                                                                          [1809](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082)
                                                                          [1607](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016)
                                                                          [1507](/archive/blogs/secguide/security-baseline-for-windows-10-v1507-build-10240-th1-ltsb-update)| October 2022
                                                                          December 2021
                                                                          December 2020
                                                                          October 2018
                                                                          October 2016
                                                                          January 2016 |[SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -Windows 8.1 |[9600 (April Update)](/archive/blogs/secguide/security-baselines-for-windows-8-1-windows-server-2012-r2-and-internet-explorer-11-final)| October 2013| [SCM 4.0](/previous-versions/tn-archive/cc936627(v=technet.10)) | +|--|--|--|--| +| Windows 11 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-version-22h2-security-baseline/ba-p/3632520)
                                                                          | September 2022
                                                                          | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Windows 10 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-10-version-22h2-security-baseline/ba-p/3655724)
                                                                          [21H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-windows-10-version-21h2/ba-p/3042703)
                                                                          [20H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-and-windows-server/ba-p/1999393)
                                                                          [1809](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082)
                                                                          [1607](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016)
                                                                          [1507](/archive/blogs/secguide/security-baseline-for-windows-10-v1507-build-10240-th1-ltsb-update) | October 2022
                                                                          December 2021
                                                                          December 2020
                                                                          October 2018
                                                                          October 2016
                                                                          January 2016 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -
                                                                          +**Server Versions**: -**Server Versions** +| Name | Build | Baseline Release Date | Security Tools | +|------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------|---------------------------------------------------------------------| +| Windows Server 2022 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-server-2022-security-baseline/ba-p/2724685) | September 2021 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Windows Server 2019 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082) | November 2018 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Windows Server 2016 | [SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016) | October 2016 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Windows Server 2012 R2 | [SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016) | August 2014 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -| Name | Build | Baseline Release Date | Security Tools | -|---|---|---|---| -|Windows Server 2022 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-server-2022-security-baseline/ba-p/2724685) |September 2021 |[SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -|Windows Server 2019 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082) |November 2018 |[SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -|Windows Server 2016 | [SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016) |October 2016 |[SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -|Windows Server 2012 R2|[SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016)|August 2014 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319)| +**Microsoft Products**: -
                                                                          +| Name | Details | Security Tools | +|-------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------|---------------------------------------------------------------------| +| Microsoft 365 Apps for enterprise, version 2206 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-microsoft-365-apps-for-enterprise-v2206/ba-p/3502714) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Microsoft Edge, version 107 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-microsoft-edge-v98/ba-p/3165443) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -**Microsoft Products** - - -| Name | Details | Security Tools | -|---------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------| -| Microsoft 365 Apps for enterprise, version 2206 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-microsoft-365-apps-for-enterprise-v2206/ba-p/3502714) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -| Microsoft Edge, version 107 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-microsoft-edge-v98/ba-p/3165443) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | - -
                                                                          - -## See also +## Related articles [Windows security baselines](windows-security-baselines.md) diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png new file mode 100644 index 0000000000..4ec2be97af Binary files /dev/null and b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png differ diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png new file mode 100644 index 0000000000..6a1cc80fd4 Binary files /dev/null and b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png differ diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md new file mode 100644 index 0000000000..8faa272dca --- /dev/null +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md @@ -0,0 +1,39 @@ +--- +title: Guide to removing Microsoft Baseline Security Analyzer (MBSA) +description: This article documents the removal of Microsoft Baseline Security Analyzer (MBSA) and provides alternative solutions. +ms.localizationpriority: medium +ms.date: 07/11/2023 +ms.topic: article +--- + +# What is Microsoft Baseline Security Analyzer and its uses? + +Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. + +MBSA was largely used in situations where Microsoft Update a local WSUS or Configuration Manager server wasn't available, or as a compliance tool to ensure that all security updates were deployed to a managed environment. While MBSA version 2.3 introduced support for Windows Server 2012 R2 and Windows 8.1, it has since been deprecated and no longer developed. MBSA 2.3 isn't updated to fully support Windows 10 and Windows Server 2016. + +> [!NOTE] +> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. + +## Solution + +A script can help you with an alternative to MBSA's patch-compliance checking: + +- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. +For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0). + +For example: + +[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) +[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) + +The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. +The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. + +## More information + +For security compliance and for desktop/server hardening, we recommend the Microsoft Security Baselines and the Security Compliance Toolkit. + +- [Windows security baselines](windows-security-baselines.md) +- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) +- [Microsoft Security Guidance blog](/archive/blogs/secguide/) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md similarity index 54% rename from windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md index bac325bbe0..b145f9c722 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -1,94 +1,79 @@ --- -title: Microsoft Security Compliance Toolkit 1.0 Guide -description: This article describes how to use Security Compliance Toolkit 1.0 in your organization -ms.prod: windows-client +title: Microsoft Security Compliance Toolkit Guide +description: This article describes how to use Security Compliance Toolkit in your organization ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz -ms.collection: +ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 02/14/2022 -ms.reviewer: rmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- -# Microsoft Security Compliance Toolkit 1.0 - How to use +# Microsoft Security Compliance Toolkit - How to use ## What is the Security Compliance Toolkit (SCT)? The Security Compliance Toolkit (SCT) is a set of tools that allows enterprise security administrators to download, analyze, test, edit, and store Microsoft-recommended security configuration baselines for Windows and other Microsoft products. The SCT enables administrators to effectively manage their enterprise's Group Policy Objects (GPOs). Using the toolkit, administrators can compare their current GPOs with Microsoft-recommended GPO baselines or other baselines, edit them, store them in GPO backup file format, and apply them broadly through Active Directory or individually through local policy. -

                                                                          The Security Compliance Toolkit consists of: -- Windows 11 security baseline - - Windows 11, version 22H2 - - Windows 11, version 21H2 -- Windows 10 security baselines - - Windows 10, version 22H2 - - Windows 10, version 21H2 - - Windows 10, version 20H2 - - Windows 10, version 1809 - - Windows 10, version 1607 - - Windows 10, version 1507 - -- Windows Server security baselines - - Windows Server 2022 - - Windows Server 2019 - - Windows Server 2016 - - Windows Server 2012 R2 - -- Microsoft Office security baseline - - Office 2016 - - Microsoft 365 Apps for Enterprise Version 2206 - -- Microsoft Edge security baseline - - Edge version 107 - -- Tools - - Policy Analyzer - - Local Group Policy Object (LGPO) - - Set Object Security - - GPO to Policy Rules - +- Windows 11 security baseline + - Windows 11, version 22H2 + - Windows 11, version 21H2 +- Windows 10 security baselines + - Windows 10, version 22H2 + - Windows 10, version 21H2 + - Windows 10, version 20H2 + - Windows 10, version 1809 + - Windows 10, version 1607 + - Windows 10, version 1507 +- Windows Server security baselines + - Windows Server 2022 + - Windows Server 2019 + - Windows Server 2016 + - Windows Server 2012 R2 +- Microsoft Office security baseline + - Office 2016 + - Microsoft 365 Apps for Enterprise Version 2206 +- Microsoft Edge security baseline + - Edge version 114 +- Tools + - Policy Analyzer + - Local Group Policy Object (LGPO) + - Set Object Security + - GPO to Policy Rules You can [download the tools](https://www.microsoft.com/download/details.aspx?id=55319) along with the baselines for the relevant Windows versions. For more information about security baseline recommendations, see the [Microsoft Security Guidance blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/bg-p/Microsoft-Security-Baselines). ## What is the Policy Analyzer tool? The Policy Analyzer is a utility for analyzing and comparing sets of Group Policy Objects (GPOs). Its main features include: -- Highlight when a set of Group Policies has redundant settings or internal inconsistencies -- Highlight the differences between versions or sets of Group Policies -- Compare GPOs against current local policy and local registry settings -- Export results to a Microsoft Excel spreadsheet -Policy Analyzer lets you treat a set of GPOs as a single unit. This treatment makes it easy to determine whether particular settings are duplicated across the GPOs or are set to conflicting values. Policy Analyzer also lets you capture a baseline and then compare it to a snapshot taken at a later time to identify changes anywhere across the set. +- Highlight when a set of Group Policies has redundant settings or internal inconsistencies +- Highlight the differences between versions or sets of Group Policies +- Compare GPOs against current local policy and local registry settings +- Export results to a Microsoft Excel spreadsheet + +Policy Analyzer lets you treat a set of GPOs as a single unit. This treatment makes it easy to determine whether particular settings are duplicated across the GPOs or are set to conflicting values. Policy Analyzer also lets you capture a baseline and then compare it to a snapshot taken at a later time to identify changes anywhere across the set. More information on the Policy Analyzer tool can be found on the [Microsoft Security Guidance blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). ## What is the Local Group Policy Object (LGPO) tool? -LGPO.exe is a command-line utility that is designed to help automate management of Local Group Policy. -Using local policy gives administrators a simple way to verify the effects of Group Policy settings, and is also useful for managing non-domain-joined systems. -LGPO.exe can import and apply settings from Registry Policy (Registry.pol) files, security templates, Advanced Auditing backup files, and from formatted "LGPO text" files. -It can export local policy to a GPO backup. -It can export the contents of a Registry Policy file to the "LGPO text" format that can then be edited, and can build a Registry Policy file from an LGPO text file. +`LGPO.exe` is a command-line utility that is designed to help automate management of Local Group Policy. Using local policy gives administrators a simple way to verify the effects of Group Policy settings, and is also useful for managing non-domain-joined systems. `LGPO.exe` can import and apply settings from Registry Policy (Registry.pol) files, security templates, Advanced Auditing backup files, and from formatted "LGPO text" files. It can export local policy to a GPO backup. It can export the contents of a Registry Policy file to the "LGPO text" format that can then be edited, and can build a Registry Policy file from an LGPO text file. Documentation for the LGPO tool can be found on the [Microsoft Security Guidance blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). ## What is the Set Object Security tool? -SetObjectSecurity.exe enables you to set the security descriptor for just about any type of Windows securable object, such as files, directories, registry keys, event logs, services, and SMB shares. For file system and registry objects, you can choose whether to apply inheritance rules. You can also choose to output the security descriptor in a .reg-file-compatible representation of the security descriptor for a REG_BINARY registry value. +`SetObjectSecurity.exe` enables you to set the security descriptor for just about any type of Windows securable object, such as files, directories, registry keys, event logs, services, and SMB shares. For file system and registry objects, you can choose whether to apply inheritance rules. You can also choose to output the security descriptor in a .reg file compatible representation of the security descriptor for a REG_BINARY registry value. Documentation for the Set Object Security tool can be found on the [Microsoft Security Baselines blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). ## What is the GPO to Policy Rules tool? -Automate the conversion of GPO backups to Policy Analyzer .PolicyRules files and skip the GUI. GPO2PolicyRules is a command-line tool that is included with the Policy Analyzer download. +Automate the conversion of GPO backups to Policy Analyzer .PolicyRules files and skip the GUI. GPO2PolicyRules is a command-line tool that is included with the Policy Analyzer download. Documentation for the GPO to PolicyRules tool can be found on the [Microsoft Security Baselines blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md similarity index 93% rename from windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md index 5220f9868b..63b6cae99b 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md @@ -1,18 +1,12 @@ --- title: Security baselines guide description: Learn how to use security baselines in your organization. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz -ms.collection: +ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 01/26/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Security baselines @@ -41,6 +35,8 @@ For example, there are over 3,000 group policy settings for Windows 10, which do In modern organizations, the security threat landscape is constantly evolving, and IT pros and policy-makers must keep up with security threats and make required changes to security settings to help mitigate these threats. To enable faster deployments and make managing Microsoft products easier, Microsoft provides customers with security baselines that are available in consumable formats, such as group policy object backups. +[!INCLUDE [security-baselines](../../../../../includes/licensing/security-baselines.md)] + ## Baseline principles Our recommendations follow a streamlined and efficient approach to baseline definitions. The foundation of that approach is essentially: @@ -68,13 +64,8 @@ There are several ways to get and use security baselines: 3. MDM security baselines can easily be configured in Microsoft Intune on devices that run Windows 10 and Windows 11. For more information, see [List of the settings in the Windows 10/11 MDM security baseline in Intune](/mem/intune/protect/security-baseline-settings-mdm-all). -## Community +## Related articles -[![Microsoft Security Guidance Blog.](./../images/community.png)](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/bg-p/Microsoft-Security-Baselines) - - -## See also - -- [Microsoft Security Guidance Blog](/archive/blogs/secguide/) +- [Microsoft Security Baselines Blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/bg-p/Microsoft-Security-Baselines) - [Microsoft Security Compliance Toolkit](https://www.microsoft.com/download/details.aspx?id=55319) - [Security Baseline Policy Analyzer](https://learn-video.azurefd.net/vod/player?show=defrag-tools&ep=174-security-baseline-policy-analyzer-lgpo) diff --git a/windows/security/operating-system-security/index.md b/windows/security/operating-system-security/index.md new file mode 100644 index 0000000000..1c0cd9103b --- /dev/null +++ b/windows/security/operating-system-security/index.md @@ -0,0 +1,16 @@ +--- +title: Windows operating system security +description: Securing the operating system includes system security, encryption, network security, and threat protection. +ms.date: 08/02/2023 +ms.topic: article +--- + +# Windows operating system security + +Security and privacy depend on an operating system that guards your system and information from the moment it starts up, providing fundamental chip-to-cloud protection. Windows 11 is the most secure Windows yet with extensive security measures designed to help keep you safe. These measures include built-in advanced encryption and data protection, robust network and system security, and intelligent safeguards against ever-evolving threats. + +Watch the latest [Microsoft Mechanics Windows 11 security](https://youtu.be/tg9QUrnVFho) video that shows off some of the latest Windows 11 security technology. + +Use the links in the following sections to learn more about the operating system security features and capabilities in Windows. + +[!INCLUDE [operating-system-security](../includes/sections/operating-system-security.md)] diff --git a/windows/security/operating-system-security/network-security/toc.yml b/windows/security/operating-system-security/network-security/toc.yml new file mode 100644 index 0000000000..9745213bd4 --- /dev/null +++ b/windows/security/operating-system-security/network-security/toc.yml @@ -0,0 +1,21 @@ +items: + - name: Transport layer security (TLS) 🔗 + href: /windows-server/security/tls/tls-ssl-schannel-ssp-overview + - name: Domain Name System (DNS) security 🔗 + href: /windows-server/networking/dns/doh-client-support + - name: Wi-Fi Security + href: https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09 + - name: Extensible Authentication Protocol (EAP) for network access + href: /windows-server/networking/technologies/extensible-authentication-protocol/network-access + - name: Windows Firewall 🔗 + href: windows-firewall/windows-firewall-with-advanced-security.md + - name: Virtual Private Network (VPN) + href: vpn/toc.yml + - name: Always On VPN 🔗 + href: /windows-server/remote/remote-access/vpn/always-on-vpn/ + - name: Direct Access 🔗 + href: /windows-server/remote/remote-access/directaccess/directaccess + - name: Server Message Block (SMB) file service 🔗 + href: /windows-server/storage/file-server/file-server-smb-overview + - name: Server Message Block Direct (SMB Direct) 🔗 + href: /windows-server/storage/file-server/smb-direct diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md new file mode 100644 index 0000000000..d87edf7174 --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -0,0 +1,78 @@ +--- +title: How to configure cryptographic settings for IKEv2 VPN connections +description: Learn how to update the IKEv2 cryptographic settings of VPN servers and clients by running VPN cmdlets to secure connections. +ms.date: 08/03/2023 +ms.topic: how-to +--- + +# How to configure cryptographic settings for IKEv2 VPN connections + +In IKEv2 VPN connections, the default setting for IKEv2 cryptographic settings are: + +- Encryption Algorithm: DES3 +- Integrity, Hash Algorithm: SHA1 +- Diffie Hellman Group (Key Size): DH2 + +These settings aren't secure for IKE exchanges. + +To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. + +## VPN server + +For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. These settings are effective for all IKEv2 VPN connections. + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy +``` + +On an earlier version of Windows Server, run [Set-VpnServerIPsecConfiguration](/previous-versions/windows/powershell-scripting/hh918373(v=wps.620)). Since `Set-VpnServerIPsecConfiguration` doesn't have `-TunnelType`, the configuration applies to all tunnel types on the server. + +```powershell +Set-VpnServerIPsecConfiguration -CustomPolicy +``` + +## VPN client + +For VPN client, you need to configure each VPN connection. +For example, run [Set-VpnConnectionIPsecConfiguration (version 4.0)](/powershell/module/vpnclient/set-vpnconnectionipsecconfiguration?view=win10-ps&preserve-view=true) and specify the name of the connection: + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName +``` + +## IKEv2 Crypto Settings Example + +The following commands configure the IKEv2 cryptographic settings to: + +- Encryption Algorithm: AES128 +- Integrity, Hash Algorithm: SHA256 +- Diffie Hellman Group (Key Size): DH14 + +### IKEv2 VPN Server + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PFSgroup PFS2048 -SALifeTimeSeconds 28800 -MMSALifeTimeSeconds 86400 -SADataSizeForRenegotiationKilobytes 1024000 +restart-service RemoteAccess -PassThru +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -RevertToDefault +restart-service RemoteAccess -PassThru +``` + +### IKEv2 VPN Client + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PfsGroup PFS2048 -Force +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -RevertToDefault -Force +``` + +> [!TIP] +> If you're configuring a all-user VPN connection or a Device Tunnel you must use the `-AllUserConnection` parameter in the `Set-VpnConnectionIPsecConfiguration` command. \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md similarity index 90% rename from windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md rename to windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index e44a13a1a8..ae9673a74d 100644 --- a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -1,22 +1,13 @@ --- title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. -ms.prod: windows-client -author: paolomatarazzo -ms.date: 12/28/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +ms.date: 08/03/2023 ms.topic: how-to --- # How to use Single Sign-On (SSO) over VPN and Wi-Fi connections -This article explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. The following scenarios are typically used: +This article explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over Wi-Fi or VPN connections. The following scenarios are typically used: - Connecting to a network using Wi-Fi or VPN - Use credentials for Wi-Fi or VPN authentication to also authenticate requests to access domain resources, without being prompted for domain credentials @@ -26,15 +17,15 @@ For example, you want to connect to a corporate network and access an internal w The credentials that are used for the connection authentication are placed in *Credential Manager* as the default credentials for the **logon session**. Credential Manager stores credentials that can be used for specific domain resources. These are based on the target name of the resource: - For VPN, the VPN stack saves its credential as the **session default** -- For WiFi, Extensible Authentication Protocol (EAP) provides support +- For Wi-Fi, Extensible Authentication Protocol (EAP) provides support The credentials are placed in Credential Manager as a *session credential*: - A *session credential* implies that it is valid for the current user session -- The credentials are cleaned up when the WiFi or VPN connection is disconnected +- The credentials are cleaned up when the Wi-Fi or VPN connection is disconnected > [!NOTE] -> In Windows 10, version 21H2 and later, the *session credential* is not visible in Credential Manager. +> In Windows 10, version 21H2 and later, the *session credential* isn't visible in Credential Manager. For example, if someone using Microsoft Edge tries to access a domain resource, Microsoft Edge has the right Enterprise Authentication capability. This allows [WinInet](/windows/win32/wininet/wininet-reference) to release the credentials that it gets from Credential Manager to the SSP that is requesting it. For more information about the Enterprise Authentication capability, see [App capability declarations](/windows/uwp/packaging/app-capability-declarations). @@ -95,7 +86,7 @@ For more information, see [Configure certificate infrastructure for SCEP](/mem/i You need IP connectivity to a DNS server and domain controller over the network interface so that authentication can succeed as well. -Domain controllers must have appropriate KDC certificates for the client to trust them as domain controllers. Because phones are not domain-joined, the root CA of the KDC’s certificate must be in the Third-Party Root CA or Smart Card Trusted Roots store. +Domain controllers must have appropriate KDC certificates for the client to trust them as domain controllers. Because phones are not domain-joined, the root CA of the KDC's certificate must be in the Third-Party Root CA or Smart Card Trusted Roots store. Domain controllers must be using certificates based on the updated KDC certificate template Kerberos Authentication. This requires that all authenticating domain controllers run Windows Server 2016, or you'll need to enable strict KDC validation on domain controllers that run previous versions of Windows Server. diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG b/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG new file mode 100644 index 0000000000..16a6bcbbfc Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG differ diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-connection-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-connection-intune.png new file mode 100644 index 0000000000..f3ab76439d Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-connection-intune.png differ diff --git a/windows/security/identity-protection/vpn/images/vpn-connection.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-connection.png similarity index 100% rename from windows/security/identity-protection/vpn/images/vpn-connection.png rename to windows/security/operating-system-security/network-security/vpn/images/vpn-connection.png diff --git a/windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-custom-xml-intune.png similarity index 100% rename from windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png rename to windows/security/operating-system-security/network-security/vpn/images/vpn-custom-xml-intune.png diff --git a/windows/security/identity-protection/vpn/images/vpn-device-compliance.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-device-compliance.png similarity index 100% rename from windows/security/identity-protection/vpn/images/vpn-device-compliance.png rename to windows/security/operating-system-security/network-security/vpn/images/vpn-device-compliance.png diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-eap-xml.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-eap-xml.png new file mode 100644 index 0000000000..fd277c80a8 Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-eap-xml.png differ diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-name-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-name-intune.png new file mode 100644 index 0000000000..df0922e2b6 Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-name-intune.png differ diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-split.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-split.png new file mode 100644 index 0000000000..882757f1b4 Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-split.png differ diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-traffic-rules.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-traffic-rules.png new file mode 100644 index 0000000000..a1cbcd3226 Binary files /dev/null and b/windows/security/operating-system-security/network-security/vpn/images/vpn-traffic-rules.png differ diff --git a/windows/security/operating-system-security/network-security/vpn/toc.yml b/windows/security/operating-system-security/network-security/vpn/toc.yml new file mode 100644 index 0000000000..d160764ee0 --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/toc.yml @@ -0,0 +1,25 @@ +items: + - name: Overview + href: vpn-guide.md + - name: VPN connection types + href: vpn-connection-type.md + - name: VPN routing decisions + href: vpn-routing.md + - name: VPN authentication options + href: vpn-authentication.md + - name: VPN and conditional access + href: vpn-conditional-access.md + - name: VPN name resolution + href: vpn-name-resolution.md + - name: VPN auto-triggered profile options + href: vpn-auto-trigger-profile.md + - name: VPN security features + href: vpn-security-features.md + - name: VPN profile options + href: vpn-profile-options.md + - name: How to configure Diffie Hellman protocol over IKEv2 VPN connections + href: how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md + - name: How to use single sign-on (SSO) over VPN and Wi-Fi connections + href: how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md + - name: Optimizing Office 365 traffic with the Windows VPN client + href: vpn-office-365-optimization.md \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md similarity index 85% rename from windows/security/identity-protection/vpn/vpn-authentication.md rename to windows/security/operating-system-security/network-security/vpn/vpn-authentication.md index f14e959f6b..b79e1c9335 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md @@ -1,17 +1,7 @@ --- -title: VPN authentication options (Windows 10 and Windows 11) +title: VPN authentication options description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +ms.date: 08/03/2023 ms.topic: conceptual --- @@ -19,7 +9,7 @@ ms.topic: conceptual In addition to older and less-secure password-based authentication methods (which should be avoided), the built-in VPN solution uses Extensible Authentication Protocol (EAP) to provide secure authentication using both user name and password, and certificate-based methods. You can only configure EAP-based authentication if you select a built-in VPN type (IKEv2, L2TP, PPTP or Automatic). -Windows supports a number of EAP authentication methods. +Windows supports a number of EAP authentication methods. - EAP-Microsoft Challenge Handshake Authentication Protocol version 2 (EAP-MSCHAPv2): - User name and password authentication @@ -53,7 +43,7 @@ Windows supports a number of EAP authentication methods. - Fast Reconnect: reduces the delay between an authentication request by a client and the response by the Network Policy Server (NPS) or other Remote Authentication Dial-in User Service (RADIUS) server. This reduces resource requirements for both client and server, and minimizes the number of times that users are prompted for credentials. - - [Cryptobinding](/openspecs/windows_protocols/ms-peap/757a16c7-0826-4ba9-bb71-8c3f1339e937): By deriving and exchanging values from the PEAP phase 1 key material (**Tunnel Key**) and from the PEAP phase 2 inner EAP method key material (**Inner Session Key**), it is possible to prove that the two authentications terminate at the same two entities (PEAP peer and PEAP server). This process, termed "cryptobinding", is used to protect the PEAP negotiation against "Man in the Middle" attacks. + - [Cryptobinding](/openspecs/windows_protocols/ms-peap/757a16c7-0826-4ba9-bb71-8c3f1339e937): By deriving and exchanging values from the PEAP phase 1 key material (**Tunnel Key**) and from the PEAP phase 2 inner EAP method key material (**Inner Session Key**), it's possible to prove that the two authentications terminate at the same two entities (PEAP peer and PEAP server). This process, termed "cryptobinding", is used to protect the PEAP negotiation against "Man in the Middle" attacks. - Tunneled Transport Layer Security (TTLS) - Inner method @@ -81,14 +71,14 @@ For a UWP VPN plug-in, the app vendor controls the authentication method to be u ## Configure authentication -See [EAP configuration](/windows/client-management/mdm/eap-configuration) for EAP XML configuration. +See [EAP configuration](/windows/client-management/mdm/eap-configuration) for EAP XML configuration. >[!NOTE] ->To configure Windows Hello for Business authentication, follow the steps in [EAP configuration](/windows/client-management/mdm/eap-configuration) to create a smart card certificate. [Learn more about Windows Hello for Business.](../hello-for-business/hello-identity-verification.md) +>To configure Windows Hello for Business authentication, follow the steps in [EAP configuration](/windows/client-management/mdm/eap-configuration) to create a smart card certificate. [Learn more about Windows Hello for Business.](../../../identity-protection/hello-for-business/hello-identity-verification.md). The following image shows the field for EAP XML in a Microsoft Intune VPN profile. The EAP XML field only appears when you select a built-in connection type (automatic, IKEv2, L2TP, PPTP). -:::image type="content" source="images/vpn-eap-xml.png" alt-text="EAP XML configuration in Intune profile."::: +:::image type="content" source="images/vpn-eap-xml.png" alt-text="Screenshot showing EAP XML configuration in Intune profile."::: ## Related topics @@ -100,3 +90,4 @@ The following image shows the field for EAP XML in a Microsoft Intune VPN profil - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) - [VPN security features](vpn-security-features.md) - [VPN profile options](vpn-profile-options.md) +- [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md new file mode 100644 index 0000000000..eb532bf8d6 --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md @@ -0,0 +1,90 @@ +--- +title: VPN auto-triggered profile options +description: With auto-triggered VPN profile options, Windows can automatically establish a VPN connection based on IT admin-defined rules. Learn about the types of auto-trigger rules that you can create for VPN connections. +ms.date: 08/03/2023 +ms.topic: conceptual +--- + +# VPN auto-triggered profile options + +Windows can use different features to auto-trigger VPN, avoiding users to manually connect when VPN is needed to access necessary resources. There are three different types of auto-trigger rules: + +- Application trigger +- Name-based trigger +- Always On + +> [!NOTE] +> Auto-triggered VPN connections won't work if **Folder Redirection** for **AppData** is enabled. Either Folder Redirection for AppData must be disabled, or the auto-triggered VPN profile must be deployed in SYSTEM context, which changes the path to where the *rasphone.pbk* file is stored. + +## Application trigger + +VPN profiles can be configured to automatically connect on the execution of certain applications: + +- You can configure desktop or Universal Windows Platform (UWP) apps to trigger a VPN connection +- You can configure per-app VPN and specify traffic rules for each app + +> [!NOTE] +> The app identifier for a desktop app is a file path. The app identifier for a UWP app is a package family name. +> +> [Find a package family name (PFN) for per-app VPN configuration](/mem/configmgr/protect/deploy-use/find-a-pfn-for-per-app-vpn) + +For more information, see [Traffic filters](vpn-security-features.md#traffic-filters). + +## Name-based trigger + +You can configure a domain name-based rule so that a specific domain name triggers the VPN connection.\ +Name-based auto-trigger can be configured using the `VPNv2//DomainNameInformationList/dniRowId/AutoTrigger` setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). + +There are four types of name-based triggers: + +- Short name: for example, if *HRweb* is configured as a trigger, and the stack sees a DNS resolution request for *HRweb*, the VPN triggers +- Fully qualified domain name (FQDN): for example, if *HRweb.corp.contoso.com* is configured as a trigger, and the stack sees a DNS resolution request for *HRweb.corp.contoso.com*, the VPN triggers +- Suffix: for example, if *.corp.contoso.com* is configured as a trigger, and the stack sees a DNS resolution request with a matching suffix (such as *HRweb.corp.contoso.com*), the VPN triggers. For any short name resolution, VPN triggers, and the DNS servers are queried for the *.corp.contoso.com* +- All: if used, all DNS resolution triggers VPN + +## Always On + +Always On is a Windows feature that enables the active VPN profile to connect automatically on the following triggers: + +- User sign-in +- Network change +- Device screen on + +When the trigger occurs, VPN tries to connect. If an error occurs, or any user input is needed, the user sees a toast notification for more interaction. + +When a device has multiple profiles with Always On triggers, the user can specify the active profile in **Settings > Network & Internet > VPN > ** by selecting the **Let apps automatically use this VPN connection** checkbox. By default, the first MDM-configured profile is marked as **Active**. Devices with multiple users have the same restriction: only one profile, and therefore only one user, is able to use the Always On triggers. + +## Preserving user Always On preference + +Another Windows feature is to preserve a user's Always On preference. If a user manually unchecks the **Connect automatically** checkbox, Windows remembers the user preference for the profile name by adding the profile name to the registry value *AutoTriggerDisabledProfilesList*. + +If a management tool removes or adds the same profile name back and set **AlwaysOn** to **true**, Windows doesn't check the box if the profile name exists in the following registry value, in order to preserve user preference. + +**Key:** `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config`\ +**Value:** `AutoTriggerDisabledProfilesList`\ +**Type:** `REG_MULTI_SZ` + +## Trusted network detection + +The **Trusted network detection** feature configures the VPN so that connection isn't triggered when a device is on a trusted network. To configure Trusted network detection, you must provide a list of DNS suffixes. The VPN stack verifies the network name of the physical interface connection profile: if it matches any of the suffixes configured in the list and the network is private or provisioned by MDM, then VPN doesn't trigger. + +Trusted network detection can be configured using the `VPNv2//TrustedNetworkDetection` setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). + +## Configure app-triggered VPN + +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. + +The following image shows associating apps to a VPN connection in a VPN Profile configuration policy using Microsoft Intune. + +:::image type="content" source="images/vpn-app-trigger.png" alt-text="Creation of VPN profile in Intune: application association options." lightbox="images/vpn-app-trigger.png"::: + +## Related articles + +- [VPN technical guide](vpn-guide.md) +- [VPN connection types](vpn-connection-type.md) +- [VPN routing decisions](vpn-routing.md) +- [VPN authentication options](vpn-authentication.md) +- [VPN and conditional access](vpn-conditional-access.md) +- [VPN name resolution](vpn-name-resolution.md) +- [VPN security features](vpn-security-features.md) +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md similarity index 53% rename from windows/security/identity-protection/vpn/vpn-conditional-access.md rename to windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md index 4e7d339c66..26738c946b 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md @@ -1,23 +1,13 @@ --- -title: VPN and conditional access (Windows 10 and Windows 11) -description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: pesmith -manager: aaroncz -ms.localizationpriority: medium -ms.date: 09/23/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +title: VPN and conditional access +description: Learn how to integrate the VPN client with the Conditional Access platform, and how to create access rules for Azure Active Directory (Azure AD) connected apps. +ms.date: 08/03/2023 ms.topic: conceptual --- # VPN and conditional access -The VPN client is now able to integrate with the cloud-based Conditional Access Platform to provide a device compliance option for remote clients. Conditional Access is a policy-based evaluation engine that lets you create access rules for any Azure Active Directory (Azure AD) connected application. +The VPN client is now able to integrate with the cloud-based Conditional Access Platform to provide a device compliance option for remote clients. Conditional Access is a policy-based evaluation engine that lets you create access rules for any Azure Active Directory (Azure AD) connected application. >[!NOTE] >Conditional Access is an Azure AD Premium feature. @@ -25,99 +15,84 @@ The VPN client is now able to integrate with the cloud-based Conditional Access Conditional Access Platform components used for Device Compliance include the following cloud-based services: - [Conditional Access Framework](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn) - - [Azure AD Connect Health](/azure/active-directory/connect-health/active-directory-aadconnect-health) - -- [Windows Health Attestation Service](../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md#device-health-attestation) (optional) - -- Azure AD Certificate Authority - It is a requirement that the client certificate used for the cloud-based device compliance solution be issued by an Azure Active Directory-based Certificate Authority (CA). An Azure AD CA is essentially a mini-CA cloud tenant in Azure. The Azure AD CA cannot be configured as part of an on-premises Enterprise CA. +- [Windows Health Attestation Service](../../system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) (optional) +- Azure AD Certificate Authority - It's a requirement that the client certificate used for the cloud-based device compliance solution be issued by an Azure Active Directory-based Certificate Authority (CA). An Azure AD CA is essentially a mini-CA cloud tenant in Azure. The Azure AD CA can't be configured as part of an on-premises Enterprise CA. See also [Always On VPN deployment for Windows Server and Windows 10](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy). - - Azure AD-issued short-lived certificates - When a VPN connection attempt is made, the Azure AD Token Broker on the local device communicates with Azure Active Directory, which then checks for health based on compliance rules. If compliant, Azure AD sends back a short-lived certificate that is used to authenticate the VPN. Note that certificate authentication methods such as EAP-TLS can be used. When the client reconnects and determines that the certificate has expired, the client will again check with Azure AD for health validation before a new certificate is issued. - -- [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started) - Cloud-based device compliance leverages Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things. - - - Antivirus status - - Auto-update status and update compliance - - Password policy compliance - - Encryption compliance - - Device health attestation state (validated against attestation service after query) +- [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started): Cloud-based device compliance uses Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things. + - Antivirus status + - Auto-update status and update compliance + - Password policy compliance + - Encryption compliance + - Device health attestation state (validated against attestation service after query) The following client-side components are also required: + - [HealthAttestation Configuration Service Provider (CSP)](/windows/client-management/mdm/healthattestation-csp) - [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) DeviceCompliance node settings - Trusted Platform Module (TPM) -## VPN device compliance +## VPN device compliance -At this time, the Azure AD certificates issued to users do not contain a CRL Distribution Point (CDP) and are not suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section. +At this time, the Azure AD certificates issued to users don't contain a CRL Distribution Point (CDP) and aren't suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section. Server-side infrastructure requirements to support VPN device compliance include: - The VPN server should be configured for certificate authentication. - The VPN server should trust the tenant-specific Azure AD CA. - For client access using Kerberos/NTLM, a domain-trusted certificate is deployed to the client device and is configured to be used for single sign-on (SSO). - + After the server side is set up, VPN admins can add the policy settings for conditional access to the VPN profile using the VPNv2 DeviceCompliance node. Two client-side configuration service providers are leveraged for VPN device compliance. - VPNv2 CSP DeviceCompliance settings: - - - **Enabled**: enables the Device Compliance flow from the client. If marked as **true**, the VPN client attempts to communicate with Azure AD to get a certificate to use for authentication. The VPN should be set up to use certificate authentication and the VPN server must trust the server returned by Azure AD. - - **Sso**: entries under SSO should be used to direct the VPN client to use a certificate other than the VPN authentication certificate when accessing resources that require Kerberos authentication. - - **Sso/Enabled**: if this field is set to **true**, the VPN client looks for a separate certificate for Kerberos authentication. - - **Sso/IssuerHash**: hashes for the VPN client to look for the correct certificate for Kerberos authentication. - - **Sso/Eku**: comma-separated list of extended key usage (EKU) extensions for the VPN client to look for the correct certificate for Kerberos authentication. - + - **Enabled**: enables the Device Compliance flow from the client. If marked as **true**, the VPN client attempts to communicate with Azure AD to get a certificate to use for authentication. The VPN should be set up to use certificate authentication and the VPN server must trust the server returned by Azure AD. + - **Sso**: entries under SSO should be used to direct the VPN client to use a certificate other than the VPN authentication certificate when accessing resources that require Kerberos authentication. + - **Sso/Enabled**: if this field is set to **true**, the VPN client looks for a separate certificate for Kerberos authentication. + - **Sso/IssuerHash**: hashes for the VPN client to look for the correct certificate for Kerberos authentication. + - **Sso/Eku**: comma-separated list of extended key usage (EKU) extensions for the VPN client to look for the correct certificate for Kerberos authentication. - HealthAttestation CSP (not a requirement) - functions performed by the HealthAttestation CSP include: + - Collects TPM data used to verify health states + - Forwards the data to the Health Attestation Service (HAS) + - Provisions the Health Attestation Certificate received from the HAS + - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification - - Collects TPM data used to verify health states - - Forwards the data to the Health Attestation Service (HAS) - - Provisions the Health Attestation Certificate received from the HAS - - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification - > [!NOTE] -> Currently, it is required that certificates used for obtaining Kerberos tickets must be issued from an on-premises CA, and that SSO must be enabled in the user’s VPN profile. This will enable the user to access on-premises resources. -> +> It's required that certificates used for obtaining Kerberos tickets to be issued from an on-premises CA, and that SSO to be enabled in the user's VPN profile. This will enable the user to access on-premises resources. > In the case of AzureAD-only joined devices (not hybrid joined devices), if the user certificate issued by the on-premises CA has the user UPN from AzureAD in Subject and SAN (Subject Alternative Name), the VPN profile must be modified to ensure that the client does not cache the credentials used for VPN authentication. To do this, after deploying the VPN profile to the client, modify the *Rasphone.pbk* on the client by changing the entry **UseRasCredentials** from 1 (default) to 0 (zero). ## Client connection flow The VPN client side connection flow works as follows: -> [!div class="mx-imgBorder"] -> ![Device compliance workflow when VPN client attempts to connect.](images/vpn-device-compliance.png) - +![Device compliance workflow when VPN client attempts to connect.](images/vpn-device-compliance.png) + When a VPNv2 Profile is configured with \ \true<\/Enabled> the VPN client uses this connection flow: -1. The VPN client calls into Windows 10’s or Windows 11’s Azure AD Token Broker, identifying itself as a VPN client. - -2. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. - -3. If compliant, Azure AD requests a short-lived certificate. - -4. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. - -5. The VPN client uses the Azure AD-issued certificate to authenticate with the VPN server. +1. The VPN client calls into Windows 10's or Windows 11's Azure AD Token Broker, identifying itself as a VPN client. +1. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. +1. If compliant, Azure AD requests a short-lived certificate. +1. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. +1. The VPN client uses the Azure AD-issued certificate to authenticate with the VPN server. ## Configure conditional access -See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. ## Learn more about Conditional Access and Azure AD Health - [Azure Active Directory conditional access](/azure/active-directory/conditional-access/overview) - [Getting started with Azure Active Directory Conditional Access](/azure/active-directory/authentication/tutorial-enable-azure-mfa) -- [Control the health of Windows 10-based devices](../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) -- Control the health of Windows 11-based devices +- [Control the health of Windows devices](../../system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 1)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 2)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-2) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 3)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-3) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 4)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-4) +## Related articles -## Related topics - [VPN technical guide](vpn-guide.md) - [VPN connection types](vpn-connection-type.md) - [VPN routing decisions](vpn-routing.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md new file mode 100644 index 0000000000..3f71587ce8 --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md @@ -0,0 +1,58 @@ +--- +title: VPN connection types +description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. +ms.date: 08/03/2023 +ms.topic: conceptual +--- + +# VPN connection types + +VPNs are point-to-point connections across a private or public network, like the Internet. A VPN client uses special TCP/IP or UDP-based protocols, called *tunneling protocols*, to make a virtual call to a virtual port on a VPN server. In a typical VPN deployment, a client initiates a virtual point-to-point connection to a remote access server over the Internet. The remote access server answers the call, authenticates the caller, and transfers data between the VPN client and the organization's private network. + +There are many options for VPN clients. In Windows, the built-in plug-in and the Universal Windows Platform (UWP) VPN plug-in platform are built on top of the Windows VPN platform. This article focuses on the Windows VPN platform clients and the features that can be configured. + +![VPN connection types.](images/vpn-connection.png) + +## Built-in VPN client + +Tunneling protocols: + +- [Internet Key Exchange version 2 (IKEv2)](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687731(v=ws.10)): configure the IPsec/IKE tunnel cryptographic properties using the **Cryptography Suite** setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). +- [L2TP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687761(v=ws.10)): L2TP with pre-shared key (PSK) authentication can be configured using the **L2tpPsk** setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). +- [PPTP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687676(v=ws.10)) +- [SSTP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687819(v=ws.10)): SSTP can't be configured using MDM, but it's one of the protocols attempted in the **Automatic** option + > [!NOTE] + > When a VPN plug-in is used, the adapter will be listed as an SSTP adapter, even though the VPN protocol used is the plug-in's protocol. + +- Automatic: the **Automatic** option means that the device tries each of the built-in tunneling protocols until one succeeds. It attempts from most secure to least secure. Configure **Automatic** for the **NativeProtocolType** setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). + +## Universal Windows Platform VPN plug-in + +Using the UWP platform, third-party VPN providers can create app-containerized plug-ins using WinRT APIs, eliminating the complexity and problems often associated with writing to system-level drivers. + +There are many Universal Windows Platform VPN applications, such as Pulse Secure, Cisco AnyConnect, F5 Access, Sonicwall Mobile Connect, and Check Point Capsule. If you want to use a UWP VPN plug-in, work with your vendor for any custom settings needed to configure your VPN solution. + +## Configure connection type + +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. + +The following image shows connection options in a VPN Profile configuration policy using Microsoft Intune: + +> [!div class="mx-imgBorder"] +> ![Available connection types.](images/vpn-connection-intune.png) + +In Intune, you can also include custom XML for third-party plug-in profiles: + +> [!div class="mx-imgBorder"] +> ![Custom XML.](images/vpn-custom-xml-intune.png) + +## Related articles + +- [VPN technical guide](vpn-guide.md) +- [VPN routing decisions](vpn-routing.md) +- [VPN authentication options](vpn-authentication.md) +- [VPN and conditional access](vpn-conditional-access.md) +- [VPN name resolution](vpn-name-resolution.md) +- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) +- [VPN security features](vpn-security-features.md) +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md similarity index 55% rename from windows/security/identity-protection/vpn/vpn-guide.md rename to windows/security/operating-system-security/network-security/vpn/vpn-guide.md index f8cf27d242..cd91bd8540 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md @@ -1,29 +1,21 @@ --- -title: Windows VPN technical guide (Windows 10 and Windows 11) -description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium -ms.date: 02/21/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +title: Windows VPN technical guide +description: Learn how to plan and configure Windows devices for your organization's VPN solution. +ms.date: 08/03/2023 ms.topic: conceptual --- # Windows VPN technical guide -This guide will walk you through the decisions you will make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment. This guide references the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp) and provides mobile device management (MDM) configuration instructions using Microsoft Intune and the VPN Profile template for Windows 10 and Windows 11. +This guide walks you through the decisions to make for Windows clients in your organization's VPN solution, and how to configure your devices. This guide references the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp) and provides mobile device management (MDM) configuration instructions using Microsoft Intune. -To create a Windows 10 VPN device configuration profile see: [Windows 10 and Windows Holographic device settings to add VPN connections using Intune](/mem/intune/configuration/vpn-settings-windows-10). +To create a Windows VPN device configuration profile see: [Windows device settings to add VPN connections using Intune](/mem/intune/configuration/vpn-settings-windows-10). > [!NOTE] > This guide does not explain server deployment. +[!INCLUDE [virtual-private-network-vpn](../../../../../includes/licensing/virtual-private-network-vpn.md)] + ## In this guide | Article | Description | @@ -37,7 +29,6 @@ To create a Windows 10 VPN device configuration profile see: [Windows 10 and Win | [VPN security features](vpn-security-features.md) | Configure traffic filtering, connect a VPN profile to Windows Information Protection (WIP), and more | | [VPN profile options](vpn-profile-options.md) | Combine settings into single VPN profile using XML | - ## Learn more - [Create VPN profiles to connect to VPN servers in Intune](/mem/intune/configuration/vpn-settings-configure) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md new file mode 100644 index 0000000000..e727022c01 --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md @@ -0,0 +1,71 @@ +--- +title: VPN name resolution +description: Learn how name resolution works when using a VPN connection. +ms.date: 08/03/2023 +ms.topic: conceptual +--- + +# VPN name resolution + +When the VPN client establishes a connection, it receives an IP address and, optionally, the IP address of one or more DNS servers. + +The name resolution setting in the VPN profile determines how name resolution works on the system when the VPN connection is established: + +1. The network stack looks at the Name Resolution Policy table (NRPT) for any matches, and tries a resolution if a match is found +1. If no match is found, the DNS suffix on the most preferred interface based on the interface metric is appended to the name (if a short name is used). A DNS query is sent to the preferred interface +1. If the query times out, the DNS suffix search list is used in order and DNS queries are sent on all interfaces + +## Name Resolution Policy table (NRPT) + +The NRPT is a table of namespaces that determines the DNS client's behavior when issuing name resolution queries and processing responses. It's the first place that the stack will look after the DNSCache. + +There are three types of name matches that can set up for NRPT: + +- Fully qualified domain name (FQDN) that can be used for direct matching to a name +- Suffix match results in either a comparison of suffixes (for FQDN resolution) or the appending of the suffix (if using short name) +- Any resolution should attempt to first resolve with the proxy server/DNS server with this entry + +NRPT is set using the `VPNv2//DomainNameInformationList` node of the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). You can use the same node to configure a Web proxy server or DNS. + +To learn more about NRPT, see [Introduction to the NRPT](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee649207(v=ws.10)). + +## DNS suffix + +The DNS suffix setting is used to configure the primary DNS suffix for the VPN interface and the suffix search list after the VPN connection is established. + +Primary DNS suffix is set using the `VPNv2//DnsSuffix` node. + +[Learn more about primaryDNS suffix](/previous-versions/windows/it-pro/windows-2000-server/cc959611(v=technet.10)) + +## Persistent name resolution rules + +You can configure *persistent* name resolution rules. Name resolution for the specified items is done over the VPN. + +Persistent name resolution is set using the `VPNv2//DomainNameInformationList//Persistent` node. + +## Configure name resolution + +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. + +The following image shows name resolution options in a VPN Profile configuration policy using Microsoft Intune. + +:::image type="content" source="images/vpn-name-intune.png" alt-text="Creation of VPN profile in Intune: DNS options." lightbox="images/vpn-name-intune.png"::: + +The fields in **Add or edit DNS rule** in the Intune profile correspond to the XML settings shown in the following table. + +| Field | XML | +| --- | --- | +| **Name** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DomainName** | +| **Servers (comma separated)** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DnsServers** | +| **Proxy server** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/WebServers** | + +## Related articles + +- [VPN technical guide](vpn-guide.md) +- [VPN connection types](vpn-connection-type.md) +- [VPN routing decisions](vpn-routing.md) +- [VPN authentication options](vpn-authentication.md) +- [VPN and conditional access](vpn-conditional-access.md) +- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) +- [VPN security features](vpn-security-features.md) +- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md similarity index 85% rename from windows/security/identity-protection/vpn/vpn-office-365-optimization.md rename to windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md index 6e45c35a7e..21b3797cf1 100644 --- a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md @@ -1,33 +1,23 @@ --- -title: Optimizing Office 365 traffic for remote workers with the native Windows 10 or Windows 11 VPN client -description: tbd -ms.prod: windows-client -ms.topic: article -ms.localizationpriority: medium -ms.date: 09/23/2021 -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +title: Optimize Microsoft 365 traffic for remote workers with the Windows VPN client +description: Learn how to optimize Microsoft 365 traffic for remote workers with the Windows VPN client +ms.topic: how-to +ms.date: 08/03/2023 --- -# Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client +# Optimize Microsoft 365 traffic for remote workers with the Windows VPN client -This article describes how to configure the recommendations in the article [Optimize Office 365 connectivity for remote users using VPN split tunneling](/office365/enterprise/office-365-vpn-split-tunnel) for the *native Windows 10 and Windows 11 VPN client*. This guidance enables VPN administrators to optimize Office 365 usage while still ensuring that all other traffic goes over the VPN connection and through existing security gateways and tooling. +This article describes how to configure the recommendations in the article [VPN split tunneling for Microsoft 365](/microsoft-365/enterprise/microsoft-365-vpn-split-tunnel) for the Windows VPN client. This guidance enables VPN administrators to optimize Microsoft 365 usage while ensuring that all other traffic goes over the VPN connection and through existing security gateways or tooling. -This can be achieved for the native/built-in Windows 10 and Windows 11 VPN client using a _Force Tunneling with Exclusions_ approach. This allows you to define IP-based exclusions *even when using force tunneling* in order to "split" certain traffic to use the physical interface while still forcing all other traffic via the VPN interface. Traffic addressed to specifically defined destinations (like those listed in the Office 365 optimize categories) will therefore follow a much more direct and efficient path, without the need to traverse or "hairpin" via the VPN tunnel and back out of the corporate network. For cloud-services like Office 365, this makes a huge difference in performance and usability for remote users. +The recommendations can be implemented for the built-in Windows VPN client using a *Force Tunneling with Exclusions* approach, defining IP-based exclusions even when using *force tunneling*. Certain traffic can be *split* to use the physical interface, while still forcing all other traffic via the VPN interface. Traffic addressed to defined destinations (like those listed in the Microsoft 365 optimized categories) follows a much more direct and efficient path, without the need to traverse or *hairpin* via the VPN tunnel and back out of the organization's network. For cloud-services like Microsoft 365, this makes a significant difference in performance and usability for remote users. > [!NOTE] -> The term _force tunneling with exclusions_ is sometimes confusingly called "split tunnels" by other vendors and in some online documentation. For Windows 10 and Windows 11 VPN, the term _split tunneling_ is defined differently as described in the article [VPN routing decisions](./vpn-routing.md#split-tunnel-configuration). +> The term *force tunneling with exclusions* is sometimes confusingly called *split tunnels* by other vendors and in some online documentation. For Windows VPN, the term *split tunneling* is defined differently, as described in the article [VPN routing decisions](vpn-routing.md#split-tunnel-configuration). ## Solution Overview The solution is based upon the use of a VPN Configuration Service Provider Reference profile ([VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp)) and the embedded [ProfileXML](/windows/client-management/mdm/vpnv2-profile-xsd). These are used to configure the VPN profile on the device. Various provisioning approaches can be used to create and deploy the VPN profile as discussed in the article [Step 6. Configure Windows 10 client Always On VPN connections](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files). -Typically, these VPN profiles are distributed using a Mobile Device Management solution like Intune, as described in [VPN profile options](./vpn-profile-options.md#apply-profilexml-using-intune) and [Configure the VPN client by using Intune](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#configure-the-vpn-client-by-using-intune). +Typically, these VPN profiles are distributed using a Mobile Device Management solution like Intune, as described in [VPN profile options](vpn-profile-options.md#apply-profilexml-using-intune) and [Configure the VPN client by using Intune](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#configure-the-vpn-client-by-using-intune). To enable the use of force tunneling in Windows 10 or Windows 11 VPN, the `` setting is typically configured with a value of _ForceTunnel_ in your existing Profile XML (or script) by way of the following entry, under the `` section: @@ -45,9 +35,9 @@ In order to define specific force tunnel exclusions, you then need to add the fo ``` -Entries defined by the `[IP Addresses or Subnet]` and `[IP Prefix]` references will consequently be added to the routing table as _more specific route entries_ that will use the Internet-connected interface as the default gateway, as opposed to using the VPN interface. You will need to define a unique and separate `` section for each required exclusion. +Entries defined by the `[IP Addresses or Subnet]` and `[IP Prefix]` references will consequently be added to the routing table as _more specific route entries_ that will use the Internet-connected interface as the default gateway, as opposed to using the VPN interface. You must define a unique and separate `` section for each required exclusion. -An example of a correctly formatted Profile XML configuration for force tunnel with exclusions is shown below: +An example of a correctly formatted Profile XML configuration for force tunnel with exclusions is the following: ```xml @@ -72,11 +62,11 @@ An example of a correctly formatted Profile XML configuration for force tunnel w ## Solution Deployment -For Office 365, it is therefore necessary to add exclusions for all IP addresses documented within the optimize categories described in [Office 365 URLs and IP address ranges](/office365/enterprise/urls-and-ip-address-ranges) to ensure that they are excluded from VPN force tunneling. +For Microsoft 365, it's therefore necessary to add exclusions for all IP addresses documented within the optimize categories described in [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges) to ensure that they're excluded from VPN force tunneling. This can be achieved manually by adding the IP addresses defined within the *optimize* category entries to an existing Profile XML (or script) file, or alternatively the following script can be used which dynamically adds the required entries to an existing PowerShell script, or XML file, based upon directly querying the REST-based web service to ensure the correct IP address ranges are always used. -An example of a PowerShell script that can be used to update a force tunnel VPN connection with Office 365 exclusions is provided below. +An example of a PowerShell script that can be used to update a force tunnel VPN connection with Microsoft 365 exclusions is provided below. ```powershell # Copyright (c) Microsoft Corporation. All rights reserved. @@ -89,9 +79,9 @@ An example of a PowerShell script that can be used to update a force tunnel VPN <# .SYNOPSIS - Applies or updates recommended Office 365 optimize IP address exclusions to an existing force tunnel Windows 10 and Windows 11 VPN profile + Applies or updates recommended Microsoft 365 optimize IP address exclusions to an existing force tunnel Windows 10 and Windows 11 VPN profile .DESCRIPTION - Connects to the Office 365 worldwide commercial service instance endpoints to obtain the latest published IP address ranges + Connects to the Microsoft 365 worldwide commercial service instance endpoints to obtain the latest published IP address ranges Compares the optimized IP addresses with those contained in the supplied VPN Profile (PowerShell or XML file) Adds or updates IP addresses as necessary and saves the resultant file with "-NEW" appended to the file name .PARAMETERS @@ -180,7 +170,7 @@ if ( $VPNprofilefile -ne "" -and $FileExtension -eq ".ps1") } } -# Define Office 365 endpoints and service URLs # +# Define Microsoft 365 endpoints and service URLs # $ws = "https://endpoints.office.com" $baseServiceUrl = "https://endpoints.office.com" @@ -208,7 +198,7 @@ if ($version[0].latest -gt $lastVersion) { Write-Host - Write-Host "A new version of Office 365 worldwide commercial service instance endpoints has been detected!" -ForegroundColor Cyan + Write-Host "A new version of Microsoft 365 worldwide commercial service instance endpoints has been detected!" -ForegroundColor Cyan # Write the new version number to the data file # @($clientRequestId, $version[0].latest) | Out-File $datapath @@ -425,29 +415,13 @@ if ($VPNprofilefile -ne "" -and $FileExtension -eq ".xml") } ``` -## Version Support - -This solution is supported with the following versions of Windows: - -- Windows 11 -- Windows 10 1903/1909 and newer: Included, no action needed -- Windows 10 1809: At least [KB4490481](https://support.microsoft.com/help/4490481/windows-10-update-kb4490481) -- Windows 10 1803: At least [KB4493437](https://support.microsoft.com/help/4493437/windows-10-update-kb4493437) -- Windows 10 1709 and lower: Exclusion routes are not supported - -- Windows 10 Enterprise 2019 LTSC: At least [KB4490481](https://support.microsoft.com/help/4490481/windows-10-update-kb4490481) -- Windows 10 Enterprise 2016 LTSC: Exclusion routes are not supported -- Windows 10 Enterprise 2015 LTSC: Exclusion routes are not supported - -Microsoft strongly recommends that the latest available Windows 10 cumulative update always be applied. - ## Other Considerations You should also be able to adapt this approach to include necessary exclusions for other cloud-services that can be defined by known/static IP addresses; exclusions required for [Cisco WebEx](https://help.webex.com/WBX000028782/Network-Requirements-for-Webex-Teams-Services) or [Zoom](https://support.zoom.us/hc/en-us/articles/201362683) are good examples. ## Examples -An example of a PowerShell script that can be used to create a force tunnel VPN connection with Office 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial PowerShell script: +An example of a PowerShell script that can be used to create a force tunnel VPN connection with Microsoft 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial PowerShell script: ```powershell # Copyright (c) Microsoft Corporation. All rights reserved. @@ -472,7 +446,7 @@ An example of a PowerShell script that can be used to create a force tunnel VPN #> <#-- Define Key VPN Profile Parameters --#> -$ProfileName = 'Contoso VPN with Office 365 Exclusions' +$ProfileName = 'Contoso VPN with Microsoft 365 Exclusions' $ProfileNameEscaped = $ProfileName -replace ' ', '%20' <#-- Define VPN ProfileXML --#> @@ -666,11 +640,11 @@ Write-Host "$Message" ``` -An example of an [Intune-ready XML file](./vpn-profile-options.md#apply-profilexml-using-intune) that can be used to create a force tunnel VPN connection with Office 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial XML file. +An example of an [Intune-ready XML file](vpn-profile-options.md#apply-profilexml-using-intune) that can be used to create a force tunnel VPN connection with Microsoft 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial XML file. >[!NOTE] >This XML is formatted for use with Intune and cannot contain any carriage returns or whitespace. ```xml truecorp.contoso.comtruecorp.contoso.comedge1.contoso.comForceTunnelIKEv2Certificate
                                                                          13.107.6.152
                                                                          31true
                                                                          13.107.18.10
                                                                          31true
                                                                          13.107.128.0
                                                                          22true
                                                                          23.103.160.0
                                                                          20true
                                                                          40.96.0.0
                                                                          13true
                                                                          40.104.0.0
                                                                          15true
                                                                          52.96.0.0
                                                                          14true
                                                                          131.253.33.215
                                                                          32true
                                                                          132.245.0.0
                                                                          16true
                                                                          150.171.32.0
                                                                          22true
                                                                          191.234.140.0
                                                                          22true
                                                                          204.79.197.215
                                                                          32true
                                                                          13.107.136.0
                                                                          22true
                                                                          40.108.128.0
                                                                          17true
                                                                          52.104.0.0
                                                                          14true
                                                                          104.146.128.0
                                                                          17true
                                                                          150.171.40.0
                                                                          22true
                                                                          13.107.60.1
                                                                          32true
                                                                          13.107.64.0
                                                                          18true
                                                                          52.112.0.0
                                                                          14true
                                                                          52.120.0.0
                                                                          14true
                                                                          http://webproxy.corp.contoso.com/proxy.pac
                                                                          -``` \ No newline at end of file +``` diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md similarity index 79% rename from windows/security/identity-protection/vpn/vpn-profile-options.md rename to windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md index a6330f4ad8..f7974cce7c 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md @@ -1,32 +1,22 @@ --- -title: VPN profile options (Windows 10 and Windows 11) +title: VPN profile options description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. -manager: aaroncz -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: pesmith -ms.localizationpriority: medium -ms.date: 05/17/2018 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +ms.date: 08/03/2023 ms.topic: conceptual --- # VPN profile options -Most of the VPN settings in Windows 10 and Windows 11 can be configured in VPN profiles using Microsoft Intune or Microsoft Configuration Manager. All VPN settings in Windows 10 and Windows 11 can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp). +Most of the VPN settings in Windows can be configured in VPN profiles using Microsoft Intune or Microsoft Configuration Manager. VPN settings can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp). >[!NOTE] >If you're not familiar with CSPs, read [Introduction to configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) first. The following table lists the VPN settings and whether the setting can be configured in Intune and Configuration Manager, or can only be configured using **ProfileXML**. -| Profile setting | Can be configured in Intune and Configuration Manager | -| --- | --- | -| Connection type | Yes | +| Profile setting | Can be configured in Intune and Configuration Manager | +| --- | --- | +| Connection type | Yes | | Routing: split-tunnel routes | Yes, except exclusion routes | | Routing: forced-tunnel | Yes | | Authentication (EAP) | Yes, if connection type is built in | @@ -43,15 +33,14 @@ The following table lists the VPN settings and whether the setting can be config | Traffic filters | Yes | | Proxy settings | Yes, by PAC/WPAD file or server and port | -> [!NOTE] +> [!NOTE] > VPN proxy settings are only used on Force Tunnel Connections. On Split Tunnel Connections, the general proxy settings are used. The ProfileXML node was added to the VPNv2 CSP to allow users to deploy VPN profile as a single blob. This node is useful for deploying profiles with features that aren't yet supported by MDMs. You can get more examples in the [ProfileXML XSD](/windows/client-management/mdm/vpnv2-profile-xsd) article. - ## Sample Native VPN profile -The following sample is a sample Native VPN profile. This blob would fall under the ProfileXML node. +The following sample is a sample Native VPN profile. This blob would fall under the ProfileXML node. ```xml @@ -221,75 +210,75 @@ The following sample is a sample plug-in VPN profile. This blob would fall under ```xml - TestVpnProfile - - testserver1.contoso.com;testserver2.contoso..com - JuniperNetworks.JunosPulseVpn_cw5n1h2txyewy - <pulse-schema><isSingleSignOnCredential>true</isSingleSignOnCredential></pulse-schema> - - -
                                                                          192.168.0.0
                                                                          - 24 -
                                                                          - -
                                                                          10.10.0.0
                                                                          - 16 -
                                                                          - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - - - - %ProgramFiles%\Internet Explorer\iexplore.exe - - - - - %ProgramFiles%\Internet Explorer\iexplore.exe - - 6 - 10,20-50,100-200 - 20-50,100-200,300 - 30.30.0.0/16,10.10.10.10-20.20.20.20 - - - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - 3.3.3.3/32,1.1.1.1-2.2.2.2 - - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - O:SYG:SYD:(A;;CC;;;AU) - - - - corp.contoso.com - 1.2.3.4,5.6.7.8 - 5.5.5.5 - false - - - corp.contoso.com - 10.10.10.10,20.20.20.20 - 100.100.100.100 - - - true - false - corp.contoso.com - contoso.com,test.corp.contoso.com - - - HelloServer - - Helloworld.Com - + TestVpnProfile + + testserver1.contoso.com;testserver2.contoso..com + JuniperNetworks.JunosPulseVpn_cw5n1h2txyewy + <pulse-schema><isSingleSignOnCredential>true</isSingleSignOnCredential></pulse-schema> + + +
                                                                          192.168.0.0
                                                                          + 24 +
                                                                          + +
                                                                          10.10.0.0
                                                                          + 16 +
                                                                          + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + + + + %ProgramFiles%\Internet Explorer\iexplore.exe + + + + + %ProgramFiles%\Internet Explorer\iexplore.exe + + 6 + 10,20-50,100-200 + 20-50,100-200,300 + 30.30.0.0/16,10.10.10.10-20.20.20.20 + + + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + 3.3.3.3/32,1.1.1.1-2.2.2.2 + + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + O:SYG:SYD:(A;;CC;;;AU) + + + + corp.contoso.com + 1.2.3.4,5.6.7.8 + 5.5.5.5 + false + + + corp.contoso.com + 10.10.10.10,20.20.20.20 + 100.100.100.100 + + + true + false + corp.contoso.com + contoso.com,test.corp.contoso.com + + + HelloServer + + Helloworld.Com +
                                                                          ``` diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-routing.md b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md new file mode 100644 index 0000000000..85d884162a --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md @@ -0,0 +1,55 @@ +--- +ms.date: 08/03/2023 +title: VPN routing decisions +description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. +ms.topic: conceptual +--- +# VPN routing decisions + +Network routes are required for the stack to understand which interface to use for outbound traffic. One of the most important decision points for VPN configuration is whether you want to send all the data through VPN (*force tunnel*) or only some data through the VPN (*split tunnel*). The decision impacts the configuration, capacity planning, and security expectations from the connection. + +## Split tunnel configuration + +In a split tunnel configuration, routes can be specified to go over VPN and all other traffic will go over the physical interface. + +Routes can be configured using the `VPNv2//RouteList` setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). + +For each route item in the list, you can configure the following options: + +- **Address**: `VPNv2//RouteList//Address` +- **Prefix size**: `VPNv2//RouteList//Prefix` +- **Exclusion route**: V`VPNv2//RouteList//ExclusionRoute` + +With Windows VPN, you can specify exclusion routes that shouldn't go over the physical interface. + +Routes can also be added at connect time through the server for UWP VPN apps. + +## Force tunnel configuration + +In a force tunnel configuration, all traffic will go over VPN. Force tunnel is the default configuration, and takes effect when no routes are specified. + +The only implication of force tunnel is the manipulation of routing entries: VPN V4 and V6 default routes (for example *0.0.0.0/0*) are added to the routing table with a lower metric than ones for other interfaces. This configuration sends traffic through the VPN as long as there isn't a specific route on the physical interface: + +- For built-in VPN, the decision is controlled using the MDM setting `VPNv2/ProfileName/NativeProfile/RoutingPolicyType` +- For a UWP VPN plug-in, the app controls the property. If the VPN plug-in indicates the default route for IPv4 and IPv6 as the only two Inclusion routes, the VPN platform marks the connection as Force Tunneled + +## Configure routing + +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. + +When you configure a VPN profile in Microsoft Intune, you can enable split tunnel configuration: + +![split tunnel.](images/vpn-split.png) + +Once enabled, you can add the routes that should use the VPN connection. + +## Related articles + +- [VPN technical guide](vpn-guide.md) +- [VPN connection types](vpn-connection-type.md) +- [VPN authentication options](vpn-authentication.md) +- [VPN and conditional access](vpn-conditional-access.md) +- [VPN name resolution](vpn-name-resolution.md) +- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) +- [VPN security features](vpn-security-features.md) +- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md new file mode 100644 index 0000000000..c07cabae8d --- /dev/null +++ b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md @@ -0,0 +1,68 @@ +--- +title: VPN security features +description: Learn about security features for VPN, including LockDown VPN and traffic filters. +ms.date: 08/03/2023 +ms.topic: conceptual +--- + +# VPN security features + +## Hyper-V based containers and VPN + +Windows supports different kinds of Hyper-V based containers, like Microsoft Defender Application Guard and Windows Sandbox. When you use a third party VPN solution, the Hyper-V based containers may not be able to seamlessly connect to the internet, and configuration changes may be needed to resolve connectivity issues. + +For example, read about the workaround for Cisco AnyConnect VPN: [Cisco AnyConnect Secure Mobility Client Administrator Guide: Connectivity issues with VM-based subsystems](https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect410/administration/guide/b-anyconnect-admin-guide-4-10/troubleshoot-anyconnect.html#Cisco_Task_in_List_GUI.dita_3a9a8101-f034-4e9b-b24a-486ee47b5e9f). + +## Traffic Filters + +Traffic Filters enables organizations to decide what traffic is allowed into the corporate network based on policy. IT admins can use Traffic Filters to apply interface-specific firewall rules to the VPN Interface. + +There are two types of Traffic Filter rules: + +- **App-based rules** consist of a list of applications that can be marked to only allow traffic originating from the apps to the VPN interface +- **Traffic-based rules** consist of 5-tuple policies (ports, addresses, protocol) that can be specified to only allow traffic matching the rules to go through the VPN interface + +There can be sets of rules linked by *OR*. Within each set, there can be app-based rules and traffic-based rules.\ +All the properties within the set are linked by *AND*. The rules can be applied at a per-app level or a per-device level. + +For example, an IT admin could define rules that specify: + +- An *HR App* is allowed to go through the VPN and only access port *4545* +- The *Finance apps* are allowed to through the VPN and only access the Remote IP ranges of *10.10.0.40 - 10.10.0.201* on port *5889* +- All other apps on the device can only access ports *80* or *443* + +## Configure traffic filters + +See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) for XML configuration. + +The following image shows the interface to configure traffic rules in a VPN Profile configuration policy, using Microsoft Intune. + +:::image type="content" source="images/vpn-traffic-rules.png" alt-text="VPN profile creation from Microsoft Intune admin center." lightbox="images/vpn-traffic-rules.png"::: + +## LockDown VPN + +A VPN profile configured with LockDown secures the device to only allow network traffic over the VPN interface. It has the following features: + +- The system attempts to always keep the VPN connected +- The user can't disconnect the VPN connection +- The user can't delete or modify the VPN profile +- The VPN LockDown profile uses forced tunnel connection +- If the VPN connection isn't available, outbound network traffic is blocked +- Only one VPN LockDown profile is allowed on a device + +> [!NOTE] +> For built-in VPN, LockDown VPN is only available for the Internet Key Exchange version 2 (IKEv2) connection type. + +> [!CAUTION] +> Be careful when deploying LockDown VPN, as the resultant connection won't be able to send or receive any network traffic without the VPN connection being established. + +## Related articles + +- [VPN technical guide](vpn-guide.md) +- [VPN connection types](vpn-connection-type.md) +- [VPN routing decisions](vpn-routing.md) +- [VPN authentication options](vpn-authentication.md) +- [VPN and conditional access](vpn-conditional-access.md) +- [VPN name resolution](vpn-name-resolution.md) +- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml new file mode 100644 index 0000000000..6057d602da --- /dev/null +++ b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml @@ -0,0 +1,252 @@ +items: + - name: Overview + href: windows-firewall-with-advanced-security.md + - name: Plan deployment + items: + - name: Design guide + href: windows-firewall-with-advanced-security-design-guide.md + - name: Design process + href: understanding-the-windows-firewall-with-advanced-security-design-process.md + - name: Implementation goals + items: + - name: Identify implementation goals + href: identifying-your-windows-firewall-with-advanced-security-deployment-goals.md + - name: Protect devices from unwanted network traffic + href: protect-devices-from-unwanted-network-traffic.md + - name: Restrict access to only trusted devices + href: restrict-access-to-only-trusted-devices.md + - name: Require encryption + href: require-encryption-when-accessing-sensitive-network-resources.md + - name: Restrict access + href: restrict-access-to-only-specified-users-or-devices.md + - name: Implementation designs + items: + - name: Mapping goals to a design + href: mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md + - name: Basic firewall design + href: basic-firewall-policy-design.md + items: + - name: Basic firewall design example + href: firewall-policy-design-example.md + - name: Domain isolation design + href: domain-isolation-policy-design.md + items: + - name: Domain isolation design example + href: domain-isolation-policy-design-example.md + - name: Server isolation design + href: server-isolation-policy-design.md + items: + - name: Server Isolation design example + href: server-isolation-policy-design-example.md + - name: Certificate-based isolation design + href: certificate-based-isolation-policy-design.md + items: + - name: Certificate-based Isolation design example + href: certificate-based-isolation-policy-design-example.md + - name: Design planning + items: + - name: Planning your design + href: planning-your-windows-firewall-with-advanced-security-design.md + - name: Planning settings for a basic firewall policy + href: planning-settings-for-a-basic-firewall-policy.md + - name: Planning domain isolation zones + items: + - name: Domain isolation zones + href: planning-domain-isolation-zones.md + - name: Exemption list + href: exemption-list.md + - name: Isolated domain + href: isolated-domain.md + - name: Boundary zone + href: boundary-zone.md + - name: Encryption zone + href: encryption-zone.md + - name: Planning server isolation zones + href: planning-server-isolation-zones.md + - name: Planning certificate-based authentication + href: planning-certificate-based-authentication.md + items: + - name: Documenting the Zones + href: documenting-the-zones.md + - name: Planning group policy deployment for your isolation zones + href: planning-group-policy-deployment-for-your-isolation-zones.md + items: + - name: Planning isolation groups for the zones + href: planning-isolation-groups-for-the-zones.md + - name: Planning network access groups + href: planning-network-access-groups.md + - name: Planning the GPOs + href: planning-the-gpos.md + items: + - name: Firewall GPOs + href: firewall-gpos.md + items: + - name: GPO_DOMISO_Firewall + href: gpo-domiso-firewall.md + - name: Isolated domain GPOs + href: isolated-domain-gpos.md + items: + - name: GPO_DOMISO_IsolatedDomain_Clients + href: gpo-domiso-isolateddomain-clients.md + - name: GPO_DOMISO_IsolatedDomain_Servers + href: gpo-domiso-isolateddomain-servers.md + - name: Boundary zone GPOs + href: boundary-zone-gpos.md + items: + - name: GPO_DOMISO_Boundary + href: gpo-domiso-boundary.md + - name: Encryption zone GPOs + href: encryption-zone-gpos.md + items: + - name: GPO_DOMISO_Encryption + href: gpo-domiso-encryption.md + - name: Server isolation GPOs + href: server-isolation-gpos.md + - name: Planning GPO deployment + href: planning-gpo-deployment.md + - name: Planning to deploy + href: planning-to-deploy-windows-firewall-with-advanced-security.md + - name: Deployment guide + items: + - name: Deployment overview + href: windows-firewall-with-advanced-security-deployment-guide.md + - name: Implementing your plan + href: implementing-your-windows-firewall-with-advanced-security-design-plan.md + - name: Basic firewall deployment + items: + - name: "Checklist: Implementing a basic firewall policy design" + href: checklist-implementing-a-basic-firewall-policy-design.md + - name: Domain isolation deployment + items: + - name: "Checklist: Implementing a Domain Isolation Policy Design" + href: checklist-implementing-a-domain-isolation-policy-design.md + - name: Server isolation deployment + items: + - name: "Checklist: Implementing a Standalone Server Isolation Policy Design" + href: checklist-implementing-a-standalone-server-isolation-policy-design.md + - name: Certificate-based authentication + items: + - name: "Checklist: Implementing a Certificate-based Isolation Policy Design" + href: checklist-implementing-a-certificate-based-isolation-policy-design.md + - name: Best practices + items: + - name: Configuring the firewall + href: best-practices-configuring.md + - name: Securing IPsec + href: securing-end-to-end-ipsec-connections-by-using-ikev2.md + - name: PowerShell + href: windows-firewall-with-advanced-security-administration-with-windows-powershell.md + - name: Isolating Microsoft Store Apps on Your Network + href: isolating-apps-on-your-network.md + - name: How-to + items: + - name: Add Production devices to the membership group for a zone + href: add-production-devices-to-the-membership-group-for-a-zone.md + - name: Add test devices to the membership group for a zone + href: add-test-devices-to-the-membership-group-for-a-zone.md + - name: Assign security group filters to the GPO + href: assign-security-group-filters-to-the-gpo.md + - name: Change rules from request to require mode + href: Change-Rules-From-Request-To-Require-Mode.Md + - name: Configure authentication methods + href: Configure-authentication-methods.md + - name: Configure data protection (Quick Mode) settings + href: configure-data-protection-quick-mode-settings.md + - name: Configure Group Policy to autoenroll and deploy certificates + href: configure-group-policy-to-autoenroll-and-deploy-certificates.md + - name: Configure key exchange (main mode) settings + href: configure-key-exchange-main-mode-settings.md + - name: Configure the rules to require encryption + href: configure-the-rules-to-require-encryption.md + - name: Configure the Windows Firewall log + href: configure-the-windows-firewall-log.md + - name: Configure the workstation authentication certificate template + href: configure-the-workstation-authentication-certificate-template.md + - name: Configure Windows Firewall to suppress notifications when a program is blocked + href: configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md + - name: Confirm that certificates are deployed correctly + href: confirm-that-certificates-are-deployed-correctly.md + - name: Copy a GPO to create a new GPO + href: copy-a-gpo-to-create-a-new-gpo.md + - name: Create a Group Account in Active Directory + href: create-a-group-account-in-active-directory.md + - name: Create a Group Policy Object + href: create-a-group-policy-object.md + - name: Create an authentication exemption list rule + href: create-an-authentication-exemption-list-rule.md + - name: Create an authentication request rule + href: create-an-authentication-request-rule.md + - name: Create an inbound ICMP rule + href: create-an-inbound-icmp-rule.md + - name: Create an inbound port rule + href: create-an-inbound-port-rule.md + - name: Create an inbound program or service rule + href: create-an-inbound-program-or-service-rule.md + - name: Create an outbound port rule + href: create-an-outbound-port-rule.md + - name: Create an outbound program or service rule + href: create-an-outbound-program-or-service-rule.md + - name: Create inbound rules to support RPC + href: create-inbound-rules-to-support-rpc.md + - name: Create WMI filters for the GPO + href: create-wmi-filters-for-the-gpo.md + - name: Create Windows Firewall rules in Intune + href: create-windows-firewall-rules-in-intune.md + - name: Enable predefined inbound rules + href: enable-predefined-inbound-rules.md + - name: Enable predefined outbound rules + href: enable-predefined-outbound-rules.md + - name: Exempt ICMP from authentication + href: exempt-icmp-from-authentication.md + - name: Link the GPO to the domain + href: link-the-gpo-to-the-domain.md + - name: Modify GPO filters + href: modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md + - name: Open IP security policies + href: open-the-group-policy-management-console-to-ip-security-policies.md + - name: Open Group Policy + href: open-the-group-policy-management-console-to-windows-firewall.md + - name: Open Group Policy + href: open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md + - name: Open Windows Firewall + href: open-windows-firewall-with-advanced-security.md + - name: Restrict server access + href: restrict-server-access-to-members-of-a-group-only.md + - name: Enable Windows Firewall + href: turn-on-windows-firewall-and-configure-default-behavior.md + - name: Verify Network Traffic + href: verify-that-network-traffic-is-authenticated.md + - name: References + items: + - name: "Checklist: Creating Group Policy objects" + href: checklist-creating-group-policy-objects.md + - name: "Checklist: Creating inbound firewall rules" + href: checklist-creating-inbound-firewall-rules.md + - name: "Checklist: Creating outbound firewall rules" + href: checklist-creating-outbound-firewall-rules.md + - name: "Checklist: Configuring basic firewall settings" + href: checklist-configuring-basic-firewall-settings.md + - name: "Checklist: Configuring rules for the isolated domain" + href: checklist-configuring-rules-for-the-isolated-domain.md + - name: "Checklist: Configuring rules for the boundary zone" + href: checklist-configuring-rules-for-the-boundary-zone.md + - name: "Checklist: Configuring rules for the encryption zone" + href: checklist-configuring-rules-for-the-encryption-zone.md + - name: "Checklist: Configuring rules for an isolated server zone" + href: checklist-configuring-rules-for-an-isolated-server-zone.md + - name: "Checklist: Configuring rules for servers in a standalone isolated server zone" + href: checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md + - name: "Checklist: Creating rules for clients of a standalone isolated server zone" + href: checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md + - name: "Appendix A: Sample GPO template files for settings used in this guide" + href: appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md + - name: Troubleshooting + items: + - name: Troubleshooting UWP app connectivity issues in Windows Firewall + href: troubleshooting-uwp-firewall.md + - name: Filter origin audit log improvements + href: filter-origin-documentation.md + - name: Quarantine behavior + href: quarantine.md + - name: Firewall settings lost on upgrade + href: firewall-settings-lost-on-upgrade.md \ No newline at end of file diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md index 25276608c2..ffdc421b72 100644 --- a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md @@ -1,12 +1,9 @@ --- -title: Add Production Devices to the Membership Group for a Zone (Windows) +title: Add Production Devices to the Membership Group for a Zone description: Learn how to add production devices to the membership group for a zone and refresh the group policy on the devices in the membership group. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Add Production Devices to the Membership Group for a Zone diff --git a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md index 632879c8fa..db692b1afa 100644 --- a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md @@ -1,12 +1,9 @@ --- -title: Add Test Devices to the Membership Group for a Zone (Windows) +title: Add Test Devices to the Membership Group for a Zone description: Learn how to add devices to the group for a zone to test whether your Windows Defender Firewall with Advanced Security implementation works as expected. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Add Test Devices to the Membership Group for a Zone diff --git a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md similarity index 92% rename from windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md rename to windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md index 1d83bb85fd..09b4dfb941 100644 --- a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md @@ -1,12 +1,9 @@ --- -title: Appendix A Sample GPO Template Files for Settings Used in this Guide (Windows) +title: Appendix A Sample GPO Template Files for Settings Used in this Guide description: Use sample template files import an XML file containing customized registry preferences into a Group Policy Object (GPO). ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Appendix A: Sample GPO Template Files for Settings Used in this Guide diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md rename to windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md index c7559e5687..e6bba9c9db 100644 --- a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md @@ -1,15 +1,13 @@ --- -title: Assign Security Group Filters to the GPO (Windows) +title: Assign Security Group Filters to the GPO description: Learn how to use Group Policy Management MMC to assign security group filters to a GPO to make sure that the GPO is applied to the correct computers. ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Assign Security Group Filters to the GPO diff --git a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md index 5c6763d795..5733a89690 100644 --- a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md @@ -1,11 +1,8 @@ --- -title: Basic Firewall Policy Design (Windows) +title: Basic Firewall Policy Design description: Protect the devices in your organization from unwanted network traffic that gets through the perimeter defenses by using basic firewall policy design. ms.prod: windows-client ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md similarity index 79% rename from windows/security/threat-protection/windows-firewall/best-practices-configuring.md rename to windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md index e090a1ea53..a61bf25eec 100644 --- a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md @@ -6,10 +6,8 @@ ms.date: 11/09/2022 ms.collection: - highpri - tier3 -ms.topic: article -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later + - must-keep +ms.topic: best-practice --- # Best practices for configuring Windows Defender Firewall @@ -22,7 +20,7 @@ network. These recommendations cover a wide range of deployments including home networks and enterprise desktop/server systems. To open Windows Firewall, go to the **Start** menu, select **Run**, -type **WF.msc**, and then select **OK**. See also [Open Windows Firewall](./open-windows-firewall-with-advanced-security.md). +type **WF.msc**, and then select **OK**. See also [Open Windows Firewall](open-windows-firewall-with-advanced-security.md). ## Keep default settings @@ -48,7 +46,7 @@ Firewall whenever possible. These settings have been designed to secure your dev > [!IMPORTANT] > To maintain maximum security, do not change the default Block setting for inbound connections. -For more on configuring basic firewall settings, see [Turn on Windows Firewall and Configure Default Behavior](./turn-on-windows-firewall-and-configure-default-behavior.md) and [Checklist: Configuring Basic Firewall Settings](./checklist-configuring-basic-firewall-settings.md). +For more on configuring basic firewall settings, see [Turn on Windows Firewall and Configure Default Behavior](turn-on-windows-firewall-and-configure-default-behavior.md) and [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md). ## Understand rule precedence for inbound rules @@ -61,7 +59,7 @@ This rule-adding task can be accomplished by right-clicking either **Inbound Rul *Figure 3: Rule Creation Wizard* > [!NOTE] ->This article does not cover step-by-step rule configuration. See the [Windows Firewall with Advanced Security Deployment Guide](./windows-firewall-with-advanced-security-deployment-guide.md) for general guidance on policy creation. +>This article does not cover step-by-step rule configuration. See the [Windows Firewall with Advanced Security Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) for general guidance on policy creation. In many cases, allowing specific types of inbound traffic will be required for applications to function in the network. Administrators should keep the following rule precedence behaviors in mind when allowing these inbound exceptions. @@ -111,7 +109,7 @@ Creation of application rules at runtime can also be prohibited by administrator *Figure 4: Dialog box to allow access* -See also [Checklist: Creating Inbound Firewall Rules](./checklist-creating-inbound-firewall-rules.md). +See also [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md). ## Establish local policy merge and application rules @@ -146,6 +144,36 @@ In general, to maintain maximum security, admins should only push firewall excep > [!NOTE] > The use of wildcard patterns, such as *C:\*\\teams.exe* is not supported in application rules. We currently only support rules created using the full path to the application(s). +## Understand Group Policy Processing + +The Windows Firewall settings configured via group policy are stored in the registry. By default, group policies are refreshed in the background every 90 minutes, with a random offset of 0 to 30 minutes. + +Windows Firewall monitors the registry for changes, and if something is written to the registry it notifies the *Windows Filtering Platform (WFP)*, which performs the following actions: + +- Reads all firewall rules and settings +- Applies any new filters +- Removes the old filters + +> [!NOTE] +> The actions are triggered whenever something is written to, or deleted from the registry location the GPO settings are stored, regardless if there's really a configuration change. During the process, IPsec connections are disconnected. + +Many policy implementations specify that they are updated only when changed. However, you might want to update unchanged policies, such as reapplying a desired policy setting in case a user has changed it. To control the behavior of the registry group policy processing, you can use the policy `Computer Configuration > Administrative Templates > System > Group Policy > Configure registry policy processing`. The *Process even if the Group Policy objects have not changed* option updates and reapplies the policies even if the policies have not changed. This option is disabled by default. + +If you enable the option *Process even if the Group Policy objects have not changed*, the WFP filters get reapplied during **every** background refresh. In case you have ten group policies, the WFP filters get reapplied ten times during the refresh interval. If an error happens during policy processing, the applied settings may be incomplete, resulting in issues like: + +- Windows Defender Firewall blocks inbound or outbound traffic allowed by group policies +- Local Firewall settings are applied instead of group policy settings +- IPsec connections cannot establish + +The temporary solution is to refresh the group policy settings, using the command `gpupdate.exe /force`, which requires connectivity to a domain controller. + +To avoid the issue, leave the policy `Computer Configuration > Administrative Templates > System > Group Policy > Configure registry policy processing` to the default value of *Not Configured* or, if already configured, configure it *Disabled*. + +> [!IMPORTANT] +> The checkbox next to **Process even if the Group Policy objects have not changed** must be unchecked. If you leave it unchecked, WFP filters are written only in case there's a configuration change. +> +> If there's a requirement to force registry deletion and rewrite, then disable background processing by checking the checkbox next to **Do not apply during periodic background processing**. + ## Know how to use "shields up" mode for active attacks An important firewall feature you can use to mitigate damage during an active attack is the "shields up" mode. It's an informal term referring to an easy method a firewall administrator can use to temporarily increase security in the face of an active attack. @@ -175,7 +203,7 @@ What follows are a few general guidelines for configuring outbound rules. - It's recommended to Allow Outbound by default for most deployments for the sake of simplification around app deployments, unless the enterprise prefers tight security controls over ease-of-use - In high security environments, an inventory of all enterprise-spanning apps must be taken and logged by the administrator or administrators. Records must include whether an app used requires network connectivity. Administrators will need to create new rules specific to each app that needs network connectivity and push those rules centrally, via group policy (GP), Mobile Device Management (MDM), or both (for hybrid or co-management environments) -For tasks related to creating outbound rules, see [Checklist: Creating Outbound Firewall Rules](./checklist-creating-outbound-firewall-rules.md). +For tasks related to creating outbound rules, see [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md). ## Document your changes diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md similarity index 85% rename from windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md index fc07a5e4d8..16684e9cbd 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md @@ -1,12 +1,9 @@ --- -title: Boundary Zone GPOs (Windows) +title: Boundary Zone GPOs description: Learn about GPOs to create that must align with the group you create for the boundary zone in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Boundary Zone GPOs diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/boundary-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md index 4d101a8462..36a61d385c 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md @@ -1,12 +1,9 @@ --- -title: Boundary Zone (Windows) +title: Boundary Zone description: Learn how a boundary zone supports devices that must receive traffic from beyond an isolated domain in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Boundary Zone diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md rename to windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md index cdcbe5df44..64cb140f2e 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md @@ -1,12 +1,9 @@ --- -title: Certificate-based Isolation Policy Design Example (Windows) +title: Certificate-based Isolation Policy Design Example description: This example uses a fictitious company to illustrate certificate-based isolation policy design in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Certificate-based Isolation Policy Design Example diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md index 8d72f5d261..1af80586c7 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Certificate-based Isolation Policy Design (Windows) +title: Certificate-based Isolation Policy Design description: Explore the methodology behind Certificate-based Isolation Policy Design and how it defers from Domain Isolation and Server Isolation Policy Design. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Certificate-based isolation policy design diff --git a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md similarity index 86% rename from windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md rename to windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md index 0fe1d36358..12465d4121 100644 --- a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md @@ -1,12 +1,9 @@ --- -title: Change Rules from Request to Require Mode (Windows) +title: Change Rules from Request to Require Mode description: Learn how to convert a rule from request to require mode and apply the modified GPOs to the client devices. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Change Rules from Request to Require Mode diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md similarity index 77% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md index b7488176fa..4fb018d543 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Basic Firewall Settings (Windows) +title: Checklist Configuring Basic Firewall Settings description: Configure Windows Firewall to set inbound and outbound behavior, display notifications, record log files and more of the necessary function for Firewall. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Basic Firewall Settings diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md index a10f355d7a..bc3c7307e6 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Rules for an Isolated Server Zone (Windows) +title: Checklist Configuring Rules for an Isolated Server Zone description: Use these tasks to configure connection security rules and IPsec settings in GPOs for servers in an isolated server zone that are part of an isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Rules for an Isolated Server Zone diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md index ad3c072c15..3157528b1b 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Rules for Servers in a Standalone Isolated Server Zone (Windows) +title: Checklist Configuring Rules for Servers in a Standalone Isolated Server Zone description: Checklist Configuring Rules for Servers in a Standalone Isolated Server Zone ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md similarity index 86% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md index e0f4a4d830..e25ea92a07 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Rules for the Boundary Zone (Windows) +title: Checklist Configuring Rules for the Boundary Zone description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the boundary zone in an isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Rules for the Boundary Zone diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md similarity index 86% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md index e026d05ea7..50823a255b 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Rules for the Encryption Zone (Windows) +title: Checklist Configuring Rules for the Encryption Zone description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the encryption zone in an isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Rules for the Encryption Zone diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md similarity index 89% rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md index 553a621f37..6b3a358d07 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md @@ -1,12 +1,9 @@ --- -title: Checklist Configuring Rules for the Isolated Domain (Windows) +title: Checklist Configuring Rules for the Isolated Domain description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the main zone in the isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Configuring Rules for the Isolated Domain diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md index 2db03bf2b4..82e9ed2a65 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md @@ -1,12 +1,9 @@ --- -title: Checklist Creating Group Policy Objects (Windows) +title: Checklist Creating Group Policy Objects description: Learn to deploy firewall settings, IPsec settings, firewall rules, or connection security rules, by using Group Policy in AD DS. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Creating Group Policy Objects diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md similarity index 78% rename from windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md index 2358c7d807..38fdcd2fc4 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md @@ -1,12 +1,9 @@ --- -title: Checklist Creating Inbound Firewall Rules (Windows) +title: Checklist Creating Inbound Firewall Rules description: Use these tasks for creating inbound firewall rules in your GPOs for Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Creating Inbound Firewall Rules diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md similarity index 82% rename from windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md index e7f1a2a9ce..88c2eccca0 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md @@ -1,12 +1,9 @@ --- -title: Checklist Creating Outbound Firewall Rules (Windows) +title: Checklist Creating Outbound Firewall Rules description: Use these tasks for creating outbound firewall rules in your GPOs for Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Creating Outbound Firewall Rules diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md index 1a5e7d2ae6..ebd45a7ede 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md @@ -1,12 +1,9 @@ --- -title: Create Rules for Standalone Isolated Server Zone Clients (Windows) +title: Create Rules for Standalone Isolated Server Zone Clients description: Checklist for when creating rules for clients of a Standalone Isolated Server Zone ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md index 4a7816bc4d..7432f4448f 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md @@ -1,12 +1,9 @@ --- -title: Checklist Implementing a Basic Firewall Policy Design (Windows) +title: Checklist Implementing a Basic Firewall Policy Design description: Follow this parent checklist for implementing a basic firewall policy design to ensure successful implementation. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Implementing a Basic Firewall Policy Design diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md index 75e334503f..a0fabcc4f5 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Checklist Implementing a Certificate-based Isolation Policy Design (Windows) +title: Checklist Implementing a Certificate-based Isolation Policy Design description: Use these references to learn about using certificates as an authentication option and configure a certificate-based isolation policy design. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Implementing a Certificate-based Isolation Policy Design diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md similarity index 89% rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md index 922dc06a9f..dfd0e45e2c 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Checklist Implementing a Domain Isolation Policy Design (Windows) +title: Checklist Implementing a Domain Isolation Policy Design description: Use these references to learn about the domain isolation policy design and links to other checklists to complete tasks require to implement this design. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Implementing a Domain Isolation Policy Design diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md index e283e43a55..f015a7e0c1 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Checklist Implementing a Standalone Server Isolation Policy Design (Windows) +title: Checklist Implementing a Standalone Server Isolation Policy Design description: Use these tasks to create a server isolation policy design that isn't part of an isolated domain. See references to concepts and links to other checklists. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Checklist: Implementing a Standalone Server Isolation Policy Design diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/configure-authentication-methods.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md index 5dd682de3c..96a9db2d70 100644 --- a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md @@ -1,12 +1,9 @@ --- -title: Configure Authentication Methods (Windows) +title: Configure Authentication Methods description: Learn how to configure authentication methods for devices in an isolated domain or standalone server zone in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure Authentication Methods diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md index b9b04feed8..a8f2bc0f33 100644 --- a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md @@ -1,12 +1,9 @@ --- -title: Configure Data Protection (Quick Mode) Settings (Windows) +title: Configure Data Protection (Quick Mode) Settings description: Learn how to configure the data protection settings for connection security rules in an isolated domain or a standalone isolated server zone. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure Data Protection (Quick Mode) Settings diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md similarity index 84% rename from windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md index 365f1423db..f049b2e663 100644 --- a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md @@ -1,12 +1,9 @@ --- -title: Configure Group Policy to Autoenroll and Deploy Certificates (Windows) +title: Configure Group Policy to Autoenroll and Deploy Certificates description: Learn how to configure Group Policy to automatically enroll client computer certificates and deploy them to the workstations on your network. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure Group Policy to Autoenroll and Deploy Certificates diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md index 83ef251330..02ffc24817 100644 --- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md @@ -1,12 +1,9 @@ --- -title: Configure Key Exchange (Main Mode) Settings (Windows) +title: Configure Key Exchange (Main Mode) Settings description: Learn how to configure the main mode key exchange settings used to secure the IPsec authentication traffic in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure Key Exchange (Main Mode) Settings diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md index 1bb9ff6c3c..ce9b0f15ce 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md @@ -1,12 +1,9 @@ --- -title: Configure the Rules to Require Encryption (Windows) +title: Configure the Rules to Require Encryption description: Learn how to configure rules to add encryption algorithms and delete the algorithm combinations that don't use encryption for zones that require encryption. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure the Rules to Require Encryption diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md index 74f57aec8b..2912122082 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md @@ -1,12 +1,9 @@ --- -title: Configure the Windows Defender Firewall Log (Windows) +title: Configure the Windows Defender Firewall Log description: Learn how to configure Windows Defender Firewall with Advanced Security to log dropped packets or successful connections by using Group Policy Management MMC. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure the Windows Defender Firewall with Advanced Security Log diff --git a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md index c10e472cbc..fe9d417849 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md @@ -1,11 +1,8 @@ --- -title: Configure the Workstation Authentication Template (Windows) +title: Configure the Workstation Authentication Template description: Learn how to configure a workstation authentication certificate template, which is used for device certificates that are enrolled and deployed to workstations. ms.prod: windows-client ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.topic: conceptual --- diff --git a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md similarity index 87% rename from windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md rename to windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md index de731f58a0..fe75296fec 100644 --- a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md @@ -1,12 +1,9 @@ --- -title: Configure Windows Defender Firewall with Advanced Security to Suppress Notifications When a Program is Blocked (Windows) +title: Configure Windows Defender Firewall with Advanced Security to Suppress Notifications When a Program is Blocked description: Configure Windows Defender Firewall with Advanced Security to suppress notifications when a program is Blocked ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Configure Windows Defender Firewall with Advanced Security to Suppress Notifications When a Program Is Blocked diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md similarity index 79% rename from windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md rename to windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md index 54b9527285..dcca043129 100644 --- a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md @@ -1,12 +1,9 @@ --- -title: Confirm That Certificates Are Deployed Correctly (Windows) +title: Confirm That Certificates Are Deployed Correctly description: Learn how to confirm that a Group Policy is being applied as expected and that the certificates are being properly installed on the workstations. ms.prod: windows-client ms.topic: conceptual ms.date: 01/24/2023 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Confirm That Certificates Are Deployed Correctly diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md similarity index 87% rename from windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md rename to windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md index 7a95770682..2493780e6b 100644 --- a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md @@ -1,12 +1,9 @@ --- -title: Copy a GPO to Create a New GPO (Windows) +title: Copy a GPO to Create a New GPO description: Learn how to make a copy of a GPO by using the Active Directory Users and devices MMC snap-in to create a GPO for boundary zone devices. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Copy a GPO to Create a New GPO diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md similarity index 82% rename from windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md index 6fd5ce3ffc..e323d44596 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md @@ -1,12 +1,9 @@ --- -title: Create a Group Account in Active Directory (Windows) +title: Create a Group Account in Active Directory description: Learn how to create a security group for the computers that are to receive Group Policy settings by using the Active Directory Users and Computers console. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create a Group Account in Active Directory diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md similarity index 80% rename from windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md index 2eef741da8..11638e864b 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md @@ -1,15 +1,13 @@ --- -title: Create a Group Policy Object (Windows) +title: Create a Group Policy Object description: Learn how to use the Active Directory Users and Computers MMC snap-in to create a GPO. You must be a member of the Domain Administrators group. ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create a Group Policy Object diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md index 8c9b8675b6..76f020233e 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Authentication Exemption List Rule (Windows) +title: Create an Authentication Exemption List Rule description: Learn how to create rules that exempt devices that cannot communicate by using IPSec from the authentication requirements of your isolation policies. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Authentication Exemption List Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md index a32b7432ef..488578107f 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Authentication Request Rule (Windows) +title: Create an Authentication Request Rule description: Create a new rule for Windows Defender Firewall with Advanced Security so devices on the network use IPsec protocols and methods before they can communicate. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Authentication Request Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md similarity index 89% rename from windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md index 058c8148ed..b62a240cdb 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Inbound ICMP Rule (Windows) +title: Create an Inbound ICMP Rule description: Learn how to allow inbound ICMP traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Inbound ICMP Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md similarity index 92% rename from windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md index fbbf4a06b1..5751151190 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md @@ -1,15 +1,13 @@ --- -title: Create an Inbound Port Rule (Windows) +title: Create an Inbound Port Rule description: Learn to allow traffic on specific ports by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Inbound Port Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md index d477bd3dec..0e3d5bd0c6 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Inbound Program or Service Rule (Windows) +title: Create an Inbound Program or Service Rule description: Learn how to allow inbound traffic to a program or service by using the Group Policy Management MMC snap-in to create firewall rules. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Inbound Program or Service Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md similarity index 89% rename from windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md index 539d7fcf90..a014376a16 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Outbound Port Rule (Windows) +title: Create an Outbound Port Rule description: Learn to block outbound traffic on a port by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Outbound Port Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md index 6083981a32..7893448184 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md @@ -1,12 +1,9 @@ --- -title: Create an Outbound Program or Service Rule (Windows) +title: Create an Outbound Program or Service Rule description: Use the Windows Defender Firewall with Advanced Security node in the Group Policy Management console to create firewall rules. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create an Outbound Program or Service Rule diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md index 85de932389..e153527fbc 100644 --- a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md @@ -1,12 +1,9 @@ --- -title: Create Inbound Rules to Support RPC (Windows) +title: Create Inbound Rules to Support RPC description: Learn how to allow RPC network traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create Inbound Rules to Support RPC diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md index 83d9d7ca2e..f2316edf7e 100644 --- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md @@ -1,11 +1,8 @@ --- -title: Create Windows Firewall rules in Intune (Windows) +title: Create Windows Firewall rules in Intune description: Learn how to use Intune to create rules in Windows Defender Firewall with Advanced Security. Start by creating a profile in Device Configuration in Intune. ms.prod: windows-client ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md rename to windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md index aadb54b9eb..a2cad4e58d 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -1,15 +1,13 @@ --- -title: Create WMI Filters for the GPO (Windows) +title: Create WMI Filters for the GPO description: Learn how to use WMI filters on a GPO to make sure that each GPO for a group can only be applied to devices running the correct version of Windows. ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Create WMI Filters for the GPO diff --git a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md similarity index 89% rename from windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md rename to windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md index 8df474f3c3..197d05a733 100644 --- a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md @@ -1,12 +1,9 @@ --- -title: Designing a Windows Defender Firewall Strategy (Windows) +title: Designing a Windows Defender Firewall Strategy description: Answer the question in this article to design an effective Windows Defender Firewall with Advanced Security Strategy. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Designing a Windows Defender Firewall with Advanced Security Strategy diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md similarity index 97% rename from windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md rename to windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md index 5089c8d823..62d1fcb8d8 100644 --- a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md @@ -1,12 +1,9 @@ --- -title: Determining the Trusted State of Your Devices (Windows) +title: Determining the Trusted State of Your Devices description: Learn how to define the trusted state of devices in your enterprise to help design your strategy for using Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Determining the Trusted State of Your Devices diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md similarity index 82% rename from windows/security/threat-protection/windows-firewall/documenting-the-zones.md rename to windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md index 4db33e1b27..16cb030c90 100644 --- a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md @@ -1,12 +1,9 @@ --- -title: Documenting the Zones (Windows) +title: Documenting the Zones description: Learn how to document the zone placement of devices in your design for Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Documenting the Zones diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md rename to windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md index e481999a70..c01ba555ff 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md @@ -1,12 +1,9 @@ --- -title: Domain Isolation Policy Design Example (Windows) +title: Domain Isolation Policy Design Example description: This example uses a fictitious company to illustrate domain isolation policy design in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Domain Isolation Policy Design Example diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md index 8186a03186..abb10fe004 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Domain Isolation Policy Design (Windows) +title: Domain Isolation Policy Design description: Learn how to design a domain isolation policy, based on which devices accept only connections from authenticated members of the same isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Domain Isolation Policy Design diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md similarity index 84% rename from windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md rename to windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md index c4377b8254..68f91e5710 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md @@ -1,12 +1,9 @@ --- -title: Enable Predefined Inbound Rules (Windows) +title: Enable Predefined Inbound Rules description: Learn the rules for Windows Defender Firewall with Advanced Security for common networking roles and functions. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Enable Predefined Inbound Rules diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md similarity index 85% rename from windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md rename to windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md index 83d2eec6b3..69eaebf470 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md @@ -1,12 +1,9 @@ --- -title: Enable Predefined Outbound Rules (Windows) +title: Enable Predefined Outbound Rules description: Learn to deploy predefined firewall rules that block outbound network traffic for common network functions in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/07/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Enable Predefined Outbound Rules diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md similarity index 75% rename from windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md index f26b60d3f2..eb9e6e58ad 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md @@ -1,12 +1,9 @@ --- -title: Encryption Zone GPOs (Windows) +title: Encryption Zone GPOs description: Learn how to add a device to an encryption zone by adding the device account to the encryption zone group in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Encryption Zone GPOs diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/encryption-zone.md rename to windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md index 4dc931b4ea..b421043953 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md @@ -1,12 +1,9 @@ --- -title: Encryption Zone (Windows) +title: Encryption Zone description: Learn how to create an encryption zone to contain devices that host sensitive data and require that the sensitive network traffic be encrypted. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Encryption Zone diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md similarity index 73% rename from windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md rename to windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md index 410c3c56be..572b3283f3 100644 --- a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md @@ -1,12 +1,9 @@ --- -title: Exempt ICMP from Authentication (Windows) +title: Exempt ICMP from Authentication description: Learn how to add exemptions for any network traffic that uses the ICMP protocol in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Exempt ICMP from Authentication diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/exemption-list.md rename to windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md index 52d0334bfa..cb0b5ee9e1 100644 --- a/windows/security/threat-protection/windows-firewall/exemption-list.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md @@ -1,12 +1,9 @@ --- -title: Exemption List (Windows) +title: Exemption List description: Learn about reasons to add devices to an exemption list in Windows Defender Firewall with Advanced Security and the trade-offs of having too many exemptions. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Exemption List diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/filter-origin-documentation.md rename to windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md index 5b4fbe6b78..31071302f6 100644 --- a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md @@ -3,9 +3,6 @@ title: Filter origin audit log improvements description: Filter origin documentation audit log improvements ms.prod: windows-client ms.topic: troubleshooting -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.date: 12/31/2017 --- @@ -29,19 +26,19 @@ The blocking filters can be categorized under these filter origins: 2. Firewall default block filters - a. AppContainer loopback + a. AppContainer loopback - b. Boottime default + b. Boottime default - c. Quarantine default + c. Quarantine default - d. Query user default + d. Query user default - e. Stealth + e. Stealth - f. Universal Windows Platform (UWP) default + f. Universal Windows Platform (UWP) default - g. Windows Service Hardening (WSH) default + g. Windows Service Hardening (WSH) default The next section describes the improvements made to audits 5157 and 5152, and how the above filter origins are used in these events. These improvements were added in the Windows Server 2022 and Windows 11 releases. @@ -59,8 +56,8 @@ To enable a specific audit event, run the corresponding command in an administra |**Audit #**|**Enable command**|**Link**| |:-----|:-----|:-----| -|**5157**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5157(F): The Windows Filtering Platform has blocked a connection.](../auditing/event-5157.md)| -|**5152**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Packet Drop" /success:enable /failure:enable`|[5152(F): The Windows Filtering Platform blocked a packet.](../auditing/event-5152.md)| +|**5157**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5157(F): The Windows Filtering Platform has blocked a connection.](../../../threat-protection/auditing/event-5157.md)| +|**5152**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Packet Drop" /success:enable /failure:enable`|[5152(F): The Windows Filtering Platform blocked a packet.](../../../threat-protection/auditing/event-5152.md)| ## Example flow of debugging packet drops with filter origin @@ -75,13 +72,13 @@ The next sections are divided by `Filter Origin` type, the value is either a rul Run the following PowerShell command to generate the rule information using `Filter Origin`. ```Powershell -Get-NetFirewallRule -Name “” +Get-NetFirewallRule -Name "" Get-NetFirewallRule -Name " {A549B7CF-0542-4B67-93F9-EEBCDD584377} " ``` ![Firewall rule.](images/firewallrule.png) -After identifying the rule that caused the drop, the network admin can now modify/disable the rule to allow the traffic they want through command prompt or using the Windows Defender UI. The network admin can find the rule in the UI with the rule’s `DisplayName`. +After identifying the rule that caused the drop, the network admin can now modify/disable the rule to allow the traffic they want through command prompt or using the Windows Defender UI. The network admin can find the rule in the UI with the rule's `DisplayName`. >[!NOTE] > Firewall rules from Mobile Device Management (MDM) store cannot be searched using the Windows Defender UI. Additionally, the above method will not work when the `Filter Origin` is one of the default block filters, as they do not correspond to any firewall rules. @@ -157,8 +154,8 @@ To disable stealth-mode, see [Disable stealth mode in Windows](/troubleshoot/win Network drops from Universal Windows Platform (UWP) default inbound/outbound block filters are often caused by the UWP app not being configured correctly (that is, the UWP app is missing the correct capability tokens or loopback isn't enabled) or the private range is configured incorrectly. -For more information on how to debug drops caused by UWP default block filters, see [Troubleshooting UWP App Connectivity Issues](./troubleshooting-uwp-firewall.md). +For more information on how to debug drops caused by UWP default block filters, see [Troubleshooting UWP App Connectivity Issues](troubleshooting-uwp-firewall.md). **WSH default** -Network drops from Windows Service Hardening (WSH) default filters indicate that there wasn’t an explicit Windows Service Hardening allow rule to allow network traffic for the protected service. The service owner will need to configure allow rules for the service if the block isn't expected. +Network drops from Windows Service Hardening (WSH) default filters indicate that there wasn't an explicit Windows Service Hardening allow rule to allow network traffic for the protected service. The service owner will need to configure allow rules for the service if the block isn't expected. diff --git a/windows/security/threat-protection/windows-firewall/firewall-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md similarity index 67% rename from windows/security/threat-protection/windows-firewall/firewall-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md index d281e5120c..526ffd83a3 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md @@ -1,12 +1,9 @@ --- -title: Firewall GPOs (Windows) +title: Firewall GPOs description: In this example, a Group Policy Object is linked to the domain container because the domain controllers aren't part of the isolated domain. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Firewall GPOs diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md similarity index 96% rename from windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md index 3a7fd73b29..f290a9943c 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md @@ -1,12 +1,9 @@ --- -title: Basic Firewall Policy Design Example (Windows) +title: Basic Firewall Policy Design Example description: This example features a fictitious company and illustrates firewall policy design for Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Basic Firewall Policy Design Example diff --git a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md index 2f28d5f315..0d63234aba 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md @@ -3,9 +3,6 @@ title: Troubleshooting Windows Firewall settings after a Windows upgrade description: Firewall settings lost on upgrade ms.prod: windows-client ms.topic: troubleshooting -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md index 8f60efe829..b030f3c63a 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md @@ -1,12 +1,9 @@ --- -title: Gathering Information about Your Active Directory Deployment (Windows) +title: Gathering Information about Your Active Directory Deployment description: Learn about gathering Active Directory information, including domain layout, organizational unit architecture, and site topology, for your firewall deployment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Gathering Information about Your Active Directory Deployment diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md similarity index 97% rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md index 3aa6cef30a..13cb71d95b 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md @@ -1,12 +1,9 @@ --- -title: Gathering Info about Your Network Infrastructure (Windows) +title: Gathering Info about Your Network Infrastructure description: Learn how to gather info about your network infrastructure so that you can effectively plan for Windows Defender Firewall with Advanced Security deployment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Gathering Information about Your Current Network Infrastructure diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md similarity index 92% rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md index 1f0cbb3885..d650107dd8 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md @@ -1,12 +1,9 @@ --- -title: Gathering Information about Your Devices (Windows) +title: Gathering Information about Your Devices description: Learn what information to gather about the devices in your enterprise to plan your Windows Defender Firewall with Advanced Security deployment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Gathering Information about Your Devices diff --git a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md similarity index 95% rename from windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md index a4fa1bcbac..f57dfc3116 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md @@ -1,12 +1,9 @@ --- -title: Gathering Other Relevant Information (Windows) +title: Gathering Other Relevant Information description: Learn about additional information you may need to gather to deploy Windows Defender Firewall with Advanced Security policies in your organization. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Gathering Other Relevant Information diff --git a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md similarity index 79% rename from windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md index 69323a3def..b82d977445 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md @@ -1,12 +1,9 @@ --- -title: Gathering the Information You Need (Windows) +title: Gathering the Information You Need description: Collect and analyze information about your network, directory services, and devices to prepare for Windows Defender Firewall with Advanced Security deployment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Gathering the Information You Need diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md similarity index 87% rename from windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md index 08115f7e6c..741f91081d 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md @@ -1,12 +1,9 @@ --- -title: GPO\_DOMISO\_Boundary (Windows) +title: GPO\_DOMISO\_Boundary description: This example GPO supports devices that aren't part of the isolated domain to access specific servers that must be available to those untrusted devices. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # GPO\_DOMISO\_Boundary diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md index e25451e208..b5d7b1384b 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md @@ -1,12 +1,9 @@ --- -title: GPO\_DOMISO\_Encryption\_WS2008 (Windows) +title: GPO\_DOMISO\_Encryption\_WS2008 description: This example GPO supports the ability for servers that contain sensitive data to require encryption for all connection requests. ms.topic: conceptual ms.prod: windows-client ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # GPO\_DOMISO\_Encryption\_WS2008 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md index 8f51e224f1..057cf7bdf5 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md @@ -1,12 +1,9 @@ --- -title: GPO\_DOMISO\_Firewall (Windows) +title: GPO\_DOMISO\_Firewall description: Learn about the settings and rules in this example GPO, which is authored by using the Group Policy editing tools. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # GPO\_DOMISO\_Firewall diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md index b2372a88c2..1f72fa6064 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md @@ -1,12 +1,9 @@ --- -title: GPO\_DOMISO\_IsolatedDomain\_Clients (Windows) +title: GPO\_DOMISO\_IsolatedDomain\_Clients description: Author this GPO by using Windows Defender Firewall with Advanced Security interface in the Group Policy editing tools. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # GPO\_DOMISO\_IsolatedDomain\_Clients diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md similarity index 82% rename from windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md index 100d7233bc..2ca05d9120 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md @@ -1,12 +1,9 @@ --- -title: GPO\_DOMISO\_IsolatedDomain\_Servers (Windows) +title: GPO\_DOMISO\_IsolatedDomain\_Servers description: Author this GPO by using the Windows Defender Firewall with Advanced Security interface in the Group Policy editing tools. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # GPO\_DOMISO\_IsolatedDomain\_Servers diff --git a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md rename to windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md index d4e5b71479..c36d7effdf 100644 --- a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md @@ -1,12 +1,9 @@ --- -title: Identify implementation goals for Windows Defender Firewall with Advanced Security Deployment (Windows) +title: Identify implementation goals for Windows Defender Firewall with Advanced Security Deployment description: Identifying Your Windows Defender Firewall with Advanced Security (WFAS) implementation goals ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Identifying Windows Defender Firewall with Advanced Security implementation goals diff --git a/windows/security/threat-protection/windows-firewall/images/corpnet.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/corpnet.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/corpnet.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/corpnet.gif diff --git a/windows/security/threat-protection/windows-firewall/images/createipsecrule.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/createipsecrule.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/createipsecrule.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/createipsecrule.gif diff --git a/windows/security/threat-protection/windows-firewall/images/event-audit-5157.png b/windows/security/operating-system-security/network-security/windows-firewall/images/event-audit-5157.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/event-audit-5157.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/event-audit-5157.png diff --git a/windows/security/threat-protection/windows-firewall/images/event-properties-5157.png b/windows/security/operating-system-security/network-security/windows-firewall/images/event-properties-5157.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/event-properties-5157.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/event-properties-5157.png diff --git a/windows/security/threat-protection/windows-firewall/images/firewallrule.png b/windows/security/operating-system-security/network-security/windows-firewall/images/firewallrule.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/firewallrule.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/firewallrule.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw01-profiles.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw01-profiles.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw01-profiles.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw01-profiles.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw02-createrule.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw02-createrule.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw02-createrule.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw02-createrule.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw03-defaults.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw03-defaults.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw03-defaults.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw03-defaults.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw04-userquery.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw04-userquery.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw04-userquery.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw04-userquery.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw05-rulemerge.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw05-rulemerge.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw06-block.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw06-block.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw06-block.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw06-block.png diff --git a/windows/security/threat-protection/windows-firewall/images/fw07-legacy.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw07-legacy.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/fw07-legacy.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw07-legacy.png diff --git a/windows/security/threat-protection/windows-firewall/images/grouppolicy-paste.png b/windows/security/operating-system-security/network-security/windows-firewall/images/grouppolicy-paste.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/grouppolicy-paste.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/grouppolicy-paste.png diff --git a/windows/security/threat-protection/windows-firewall/images/powershelllogosmall.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/powershelllogosmall.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/powershelllogosmall.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/powershelllogosmall.gif diff --git a/windows/security/threat-protection/windows-firewall/images/qmcryptoset.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/qmcryptoset.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/qmcryptoset.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/qmcryptoset.gif diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default-block-filter.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default-block-filter.png diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default1.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default1.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/quarantine-default1.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default1.png diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-interfaceindex1.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-interfaceindex1.png diff --git a/windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png b/windows/security/operating-system-security/network-security/windows-firewall/images/query-user-default-block-filters.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/query-user-default-block-filters.png diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-design2example1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design2example1.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-design2example1.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design2example1.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-design3example1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design3example1.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-design3example1.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design3example1.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-designexample1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designexample1.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-designexample1.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designexample1.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-designflowchart1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designflowchart1.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-designflowchart1.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designflowchart1.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainiso.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainiso.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-domainiso.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainiso.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainisoencrypt.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisoencrypt.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-domainisoencrypt.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisoencrypt.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainisohighsec.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisohighsec.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-domainisohighsec.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisohighsec.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainnag.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainnag.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-domainnag.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainnag.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-implement.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-implement.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfas-implement.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-implement.gif diff --git a/windows/security/threat-protection/windows-firewall/images/wfasdomainisoboundary.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfasdomainisoboundary.gif similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/wfasdomainisoboundary.gif rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfasdomainisoboundary.gif diff --git a/windows/security/threat-protection/windows-firewall/images/windows-firewall-intune.png b/windows/security/operating-system-security/network-security/windows-firewall/images/windows-firewall-intune.png similarity index 100% rename from windows/security/threat-protection/windows-firewall/images/windows-firewall-intune.png rename to windows/security/operating-system-security/network-security/windows-firewall/images/windows-firewall-intune.png diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md similarity index 92% rename from windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md rename to windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md index 86253b807a..8f0342581b 100644 --- a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md @@ -1,12 +1,9 @@ --- -title: Implementing Your Windows Defender Firewall with Advanced Security Design Plan (Windows) +title: Implementing Your Windows Defender Firewall with Advanced Security Design Plan description: Implementing Your Windows Defender Firewall with Advanced Security Design Plan ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Implementing Your Windows Defender Firewall with Advanced Security Design Plan diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md similarity index 78% rename from windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md index 4cab3c840b..bc7273b8b5 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md @@ -1,12 +1,9 @@ --- -title: Isolated Domain GPOs (Windows) +title: Isolated Domain GPOs description: Learn about GPOs for isolated domains in this example configuration of Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Isolated Domain GPOs diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/isolated-domain.md rename to windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md index d11cfd0fa4..9925b88452 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md @@ -1,12 +1,9 @@ --- -title: Isolated Domain (Windows) +title: Isolated Domain description: Learn about the isolated domain, which is the primary zone for trusted devices, which use connection security and firewall rules to control communication. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Isolated Domain diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md similarity index 97% rename from windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md rename to windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md index 6d41f4d5e5..225ddf3542 100644 --- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md @@ -1,12 +1,9 @@ --- -title: Isolating Microsoft Store Apps on Your Network (Windows) +title: Isolating Microsoft Store Apps on Your Network description: Learn how to customize your firewall configuration to isolate the network access of the new Microsoft Store apps that run on devices added to your network. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Isolating Microsoft Store Apps on Your Network diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md similarity index 83% rename from windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md rename to windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md index f875516002..ca38900f59 100644 --- a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md @@ -1,12 +1,9 @@ --- -title: Link the GPO to the Domain (Windows) +title: Link the GPO to the Domain description: Learn how to link a GPO to the Active Directory container for the target devices, after you configure it in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Link the GPO to the Domain diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md similarity index 87% rename from windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md index 12d13c2b22..438921b4cf 100644 --- a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md @@ -1,12 +1,9 @@ --- -title: Mapping your implementation goals to a Windows Firewall with Advanced Security design (Windows) +title: Mapping your implementation goals to a Windows Firewall with Advanced Security design description: Mapping your implementation goals to a Windows Firewall with Advanced Security design ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Mapping your implementation goals to a Windows Firewall with Advanced Security design diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md rename to windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md index d5f3a66214..90d89139a8 100644 --- a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md @@ -1,12 +1,9 @@ --- -title: Modify GPO Filters (Windows) +title: Modify GPO Filters description: Learn how to modify GPO filters to apply to a different zone or version of windows in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Modify GPO Filters to Apply to a Different Zone or Version of Windows diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md similarity index 78% rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md index 992acb97d6..a9137e37d3 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md @@ -1,12 +1,9 @@ --- -title: Open the Group Policy Management Console to IP Security Policies (Windows) +title: Open the Group Policy Management Console to IP Security Policies description: Learn how to open the Group Policy Management Console to IP Security Policies to configure GPOs for earlier versions of the Windows operating system. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Open the Group Policy Management Console to IP Security Policies diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md similarity index 76% rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md index 4752a0a65d..49aee564d3 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md @@ -1,15 +1,13 @@ --- -title: Group Policy Management of Windows Firewall with Advanced Security (Windows) +title: Group Policy Management of Windows Firewall with Advanced Security description: Group Policy Management of Windows Firewall with Advanced Security ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Group Policy Management of Windows Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md similarity index 66% rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md index ce8f5b6d70..9ba7d78ace 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md @@ -1,12 +1,9 @@ --- -title: Group Policy Management of Windows Defender Firewall (Windows) +title: Group Policy Management of Windows Defender Firewall description: Group Policy Management of Windows Defender Firewall with Advanced Security ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Group Policy Management of Windows Defender Firewall diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md similarity index 74% rename from windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md rename to windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md index ff0894fbe9..8440460338 100644 --- a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md @@ -1,12 +1,9 @@ --- -title: Open Windows Defender Firewall with Advanced Security (Windows) +title: Open Windows Defender Firewall with Advanced Security description: Learn how to open the Windows Defender Firewall with Advanced Security console. You must be a member of the Administrators group. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Open Windows Defender Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md similarity index 92% rename from windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md index 0d2b6f0d17..da42f627c0 100644 --- a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md @@ -1,12 +1,9 @@ --- -title: Planning Certificate-based Authentication (Windows) +title: Planning Certificate-based Authentication description: Learn how a device unable to join an Active Directory domain can still participate in an isolated domain by using certificate-based authentication. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Certificate-based Authentication diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md similarity index 74% rename from windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md index b9416b2c65..70214d68c5 100644 --- a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md @@ -1,12 +1,9 @@ --- -title: Planning Domain Isolation Zones (Windows) +title: Planning Domain Isolation Zones description: Learn how to use information you've gathered to make decisions about isolation zones for your environment in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Domain Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md similarity index 96% rename from windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md index 13d93e09de..0370e8cb08 100644 --- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md @@ -1,12 +1,9 @@ --- -title: Planning GPO Deployment (Windows) +title: Planning GPO Deployment description: Learn how to use security group filtering and WMI filtering to provide the most flexible options for applying GPOs to devices in Active Directory. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning GPO Deployment diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md similarity index 80% rename from windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md index 8fd656a093..2dc15edfc9 100644 --- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md @@ -1,12 +1,9 @@ --- -title: Planning Group Policy Deployment for Your Isolation Zones (Windows) +title: Planning Group Policy Deployment for Your Isolation Zones description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design for your isolation environment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Group Policy Deployment for Your Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md index 1c78f627e8..b58bf3b769 100644 --- a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md @@ -1,12 +1,9 @@ --- -title: Planning Isolation Groups for the Zones (Windows) +title: Planning Isolation Groups for the Zones description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Isolation Groups for the Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md similarity index 88% rename from windows/security/threat-protection/windows-firewall/planning-network-access-groups.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md index a347ceb834..436bc55bbd 100644 --- a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md @@ -1,12 +1,9 @@ --- -title: Planning Network Access Groups (Windows) +title: Planning Network Access Groups description: Learn how to implement a network access group for users and devices that can access an isolated server in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Network Access Groups diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md similarity index 95% rename from windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md index 07b4cbd666..c729611dac 100644 --- a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md @@ -1,12 +1,9 @@ --- -title: Planning Server Isolation Zones (Windows) +title: Planning Server Isolation Zones description: Learn how to restrict access to a server to approved users by using a server isolation zone in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Server Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md index 44044b6641..98e6a224a8 100644 --- a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md @@ -1,12 +1,9 @@ --- -title: Planning Settings for a Basic Firewall Policy (Windows) +title: Planning Settings for a Basic Firewall Policy description: Learn how to design a basic policy for Windows Defender Firewall with Advanced Security, the settings and rules that enforce your requirements on devices. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Settings for a Basic Firewall Policy diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/planning-the-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md index 1a3b157e57..88716eaf2a 100644 --- a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md @@ -1,12 +1,9 @@ --- -title: Planning the GPOs (Windows) +title: Planning the GPOs description: Learn about planning Group Policy Objects for your isolation zones in Windows Defender Firewall with Advanced Security, after you design the zone layout. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning the GPOs diff --git a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md index 1e06c6b8aa..7e7bff476d 100644 --- a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md @@ -1,12 +1,9 @@ --- -title: Plan to Deploy Windows Defender Firewall with Advanced Security (Windows) +title: Plan to Deploy Windows Defender Firewall with Advanced Security description: Use the design information in this article to plan for the deployment of Windows Defender Firewall with Advanced Security in your organization. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning to Deploy Windows Defender Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md similarity index 94% rename from windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md index 8909eac102..e048764374 100644 --- a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md @@ -1,12 +1,9 @@ --- -title: Planning Your Windows Defender Firewall with Advanced Security Design (Windows) +title: Planning Your Windows Defender Firewall with Advanced Security Design description: After you gather the relevant information, select the design or combination of designs for Windows Defender Firewall with Advanced Security in your environment. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Planning Your Windows Defender Firewall with Advanced Security Design diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md similarity index 90% rename from windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md rename to windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md index 9fcf79f2f1..ee0412021e 100644 --- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md @@ -1,12 +1,9 @@ --- -title: Protect devices from unwanted network traffic (Windows) +title: Protect devices from unwanted network traffic description: Learn how running a host-based firewall on every device in your organization can help protect against attacks as part of a defense-in-depth security strategy. ms.prod: windows-client ms.topic: conceptual ms.date: 01/18/2022 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Protect devices from unwanted network traffic diff --git a/windows/security/threat-protection/windows-firewall/quarantine.md b/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md similarity index 96% rename from windows/security/threat-protection/windows-firewall/quarantine.md rename to windows/security/operating-system-security/network-security/windows-firewall/quarantine.md index 5b7c793f7f..093f4274fb 100644 --- a/windows/security/threat-protection/windows-firewall/quarantine.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md @@ -4,9 +4,6 @@ description: Quarantine behavior is explained in detail. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Quarantine behavior diff --git a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md rename to windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md index 44cc1d2090..1070cb1a65 100644 --- a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md @@ -1,12 +1,9 @@ --- -title: Require Encryption When Accessing Sensitive Network Resources (Windows) +title: Require Encryption When Accessing Sensitive Network Resources description: Windows Defender Firewall with Advanced Security allows you to require that all network traffic in an isolated domain be encrypted. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Require Encryption When Accessing Sensitive Network Resources diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md index 54222bff1a..28c8049c79 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md @@ -1,12 +1,9 @@ --- -title: Restrict Access to Only Specified Users or Devices (Windows) +title: Restrict Access to Only Specified Users or Devices description: Restrict access to devices and users that are members of domain groups authorized to access that device using Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Restrict Access to Only Specified Users or Computers diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md index c2298b824a..f02e9c5708 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md @@ -1,12 +1,9 @@ --- -title: Restrict access to only trusted devices (Windows) +title: Restrict access to only trusted devices description: Windows Defender Firewall with Advanced Security enables you to isolate devices you trust and restrict access of untrusted devices to trusted devices. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Restrict access to only trusted devices diff --git a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md similarity index 87% rename from windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md index 5132add40c..70a23e653f 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md @@ -1,12 +1,9 @@ --- -title: Restrict Server Access to Members of a Group Only (Windows) +title: Restrict Server Access to Members of a Group Only description: Create a firewall rule to access isolated servers running Windows Server 2008 or later and restrict server access to members of a group. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Restrict Server Access to Members of a Group Only diff --git a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md similarity index 96% rename from windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md rename to windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md index 8f7f607d58..43e2f9523d 100644 --- a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md @@ -1,12 +1,9 @@ --- -title: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012 (Windows) +title: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012 description: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012 ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Securing End-to-End IPsec connections by using IKEv2 diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md similarity index 85% rename from windows/security/threat-protection/windows-firewall/server-isolation-gpos.md rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md index 11d7750b21..4cf32d44c0 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md @@ -1,12 +1,9 @@ --- -title: Server Isolation GPOs (Windows) +title: Server Isolation GPOs description: Learn about required GPOs for isolation zones and how many server isolation zones you need in Windows Defender Firewall with Advanced Security. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Server Isolation GPOs diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md similarity index 95% rename from windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md index 41824b3e09..e1129a36b1 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md @@ -1,12 +1,9 @@ --- -title: Server Isolation Policy Design Example (Windows) +title: Server Isolation Policy Design Example description: Learn about server isolation policy design in Windows Defender Firewall with Advanced Security by referring to this example of a fictitious company. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Server Isolation Policy Design Example diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md index f2bedf42fb..327863f5ac 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md @@ -1,12 +1,9 @@ --- -title: Server Isolation Policy Design (Windows) +title: Server Isolation Policy Design description: Learn about server isolation policy design, where you assign servers to a zone that allows access only to members of an approved network access group. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Server Isolation Policy Design diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md similarity index 99% rename from windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md rename to windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md index 2716e511cc..e120af6116 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md @@ -3,9 +3,6 @@ title: Troubleshooting UWP App Connectivity Issues in Windows Firewall description: Troubleshooting UWP App Connectivity Issues in Windows Firewall ms.prod: windows-client ms.topic: troubleshooting -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md similarity index 82% rename from windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md rename to windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md index b51780f073..91091b431c 100644 --- a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md @@ -1,12 +1,9 @@ --- -title: Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior (Windows) +title: Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior description: Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md similarity index 79% rename from windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md rename to windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md index 0658883723..e397c3d8a7 100644 --- a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md @@ -1,12 +1,9 @@ --- -title: Understand WFAS Deployment (Windows) +title: Understand WFAS Deployment description: Resources for helping you understand the Windows Defender Firewall with Advanced Security (WFAS) Design Process ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Understanding the Windows Defender Firewall with Advanced Security Design Process diff --git a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md rename to windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md index c535da432a..686e2d1efc 100644 --- a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md @@ -1,12 +1,9 @@ --- -title: Verify That Network Traffic Is Authenticated (Windows) +title: Verify That Network Traffic Is Authenticated description: Learn how to confirm that network traffic is being protected by IPsec authentication after you configure your domain isolation rule to require authentication. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Verify That Network Traffic Is Authenticated diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md similarity index 99% rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md index db4d835bdb..6bf60cec66 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md @@ -1,12 +1,9 @@ --- -title: Windows Defender Firewall with Advanced Security Administration with Windows PowerShell (Windows) +title: Windows Defender Firewall with Advanced Security Administration with Windows PowerShell description: Windows Defender Firewall with Advanced Security Administration with Windows PowerShell ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Windows Defender Firewall with Advanced Security Administration with Windows PowerShell diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md similarity index 93% rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md index 708fe115d7..7e97506932 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md @@ -1,12 +1,9 @@ --- -title: Windows Defender Firewall with Advanced Security deployment overview (Windows) +title: Windows Defender Firewall with Advanced Security deployment overview description: Use this guide to deploy Windows Defender Firewall with Advanced Security for your enterprise to help protect devices and data that they share across a network. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Windows Defender Firewall with Advanced Security deployment overview diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md similarity index 97% rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md index 75c5a94168..02d6c56ae0 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md @@ -1,12 +1,9 @@ --- -title: Windows Defender Firewall with Advanced Security design guide (Windows) +title: Windows Defender Firewall with Advanced Security design guide description: Learn about common goals for using Windows Defender Firewall with Advanced Security to choose or create a design for deploying the firewall in your enterprise. ms.prod: windows-client ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Windows Defender Firewall with Advanced Security design guide diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md similarity index 91% rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md index 282125d3bd..af1b573655 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md @@ -1,15 +1,13 @@ --- -title: Windows Defender Firewall with Advanced Security (Windows) +title: Windows Defender Firewall with Advanced Security description: Learn overview information about the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. ms.prod: windows-client ms.collection: - highpri - tier3 + - must-keep ms.topic: conceptual ms.date: 09/08/2021 -appliesto: - - ✅ Windows 10 and later - - ✅ Windows Server 2016 and later --- # Windows Defender Firewall with Advanced Security @@ -23,7 +21,7 @@ Windows Defender Firewall in Windows 8, Windows 7, Windows Vista, Windows Serv The Windows Defender Firewall with Advanced Security MMC snap-in is more flexible and provides much more functionality than the consumer-friendly Windows Defender Firewall interface found in the Control Panel. Both interfaces interact with the same underlying services, but provide different levels of control over those services. While the Windows Defender Firewall Control Panel program can protect a single device in a home environment, it doesn't provide enough centralized management or security features to help secure more complex network traffic found in a typical business enterprise environment. - +[!INCLUDE [windows-firewall](../../../../../includes/licensing/windows-firewall.md)] ## Feature description diff --git a/windows/security/cryptography-certificate-mgmt.md b/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt.md similarity index 72% rename from windows/security/cryptography-certificate-mgmt.md rename to windows/security/operating-system-security/system-security/cryptography-certificate-mgmt.md index 2edd15d942..3dab6e2b51 100644 --- a/windows/security/cryptography-certificate-mgmt.md +++ b/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt.md @@ -1,22 +1,16 @@ --- title: Cryptography and Certificate Management description: Get an overview of cryptography and certificate management in Windows -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: conceptual -ms.date: 09/07/2021 -ms.prod: windows-client -ms.technology: itpro-security +ms.date: 08/11/2023 ms.reviewer: skhadeer, raverma --- # Cryptography and Certificate Management - ## Cryptography -Cryptography uses code to convert data so that only a specific recipient can read it by using a key. Cryptography enforces privacy to prevent anyone except the intended recipient from reading data, integrity to ensure data is free of tampering, and authentication that verifies identity to ensure that communication is secure. The cryptography stack in Windows extends from the chip to the cloud enabling Windows, applications, and services protect system and user secrets. +Cryptography uses code to convert data so that only a specific recipient can read it by using a key. Cryptography enforces privacy to prevent anyone except the intended recipient from reading data, integrity to ensure data is free of tampering, and authentication that verifies identity to ensure that communication is secure. The cryptography stack in Windows extends from the chip to the cloud enabling Windows, applications, and services protect system and user secrets. Cryptography in Windows is Federal Information Processing Standards (FIPS) 140 certified. FIPS 140 certification ensures that US government approved algorithms are being used (RSA for signing, ECDH with NIST curves for key agreement, AES for symmetric encryption, and SHA2 for hashing), tests module integrity to prove that no tampering has occurred and proves the randomness for entropy sources. @@ -28,10 +22,10 @@ Windows cryptographic modules provide low-level primitives such as: - Signing and verification (padding support for OAEP, PSS, PKCS1) - Key agreement and key derivation (support for ECDH over NIST-standard prime curves P-256, P-384, P-521, and HKDF) -These modules are natively exposed on Windows through the Crypto API (CAPI) and the Cryptography Next Generation API (CNG) which is powered by Microsoft's open-source cryptographic library SymCrypt. Application developers can use these APIs to perform low-level cryptographic operations (BCrypt), key storage operations (NCrypt), protect static data (DPAPI), and securely share secrets (DPAPI-NG). +These modules are natively exposed on Windows through the Crypto API (CAPI) and the Cryptography Next Generation API (CNG) which is powered by Microsoft's open-source cryptographic library SymCrypt. Application developers can use these APIs to perform low-level cryptographic operations (BCrypt), key storage operations (NCrypt), protect static data (DPAPI), and securely share secrets (DPAPI-NG). ## Certificate management -Windows offers several APIs to operate and manage certificates. Certificates are crucial to public key infrastructure (PKI) as they provide the means for safeguarding and authenticating information. Certificates are electronic documents used to claim ownership of a public key. Public keys are used to prove server and client identity, validate code integrity, and used in secure emails. Windows offers users the ability to auto-enroll and renew certificates in Active Directory with Group Policy to reduce the risk of potential outages due to certificate expiration or misconfiguration. Windows validates certificates through an automatic update mechanism that downloads certificate trust lists (CTL) daily. Trusted root certificates are used by applications as a reference for trustworthy PKI hierarchies and digital certificates. The list of trusted and untrusted certificates are stored in the CTL and can be updated by administrators. In the case of certificate revocation, a certificate is added as an untrusted certificate in the CTL causing it to be revoked globally across user devices immediately. +Windows offers several APIs to operate and manage certificates. Certificates are crucial to public key infrastructure (PKI) as they provide the means for safeguarding and authenticating information. Certificates are electronic documents used to claim ownership of a public key. Public keys are used to prove server and client identity, validate code integrity, and used in secure emails. Windows offers users the ability to autoenroll and renew certificates in Active Directory with Group Policy to reduce the risk of potential outages due to certificate expiration or misconfiguration. Windows validates certificates through an automatic update mechanism that downloads certificate trust lists (CTL) daily. Trusted root certificates are used by applications as a reference for trustworthy PKI hierarchies and digital certificates. The list of trusted and untrusted certificates are stored in the CTL and can be updated by administrators. In the case of certificate revocation, a certificate is added as an untrusted certificate in the CTL causing it to be revoked globally across user devices immediately. -Windows also offers enterprise certificate pinning to help reduce man-in-the-middle attacks by enabling users to protect their internal domain names from chaining to unwanted certificates. A web application's server authentication certificate chain is checked to ensure it matches a restricted set of certificates. Any web application triggering a name mismatch will start event logging and prevent user access from Edge or Internet Explorer. +Windows also offers enterprise certificate pinning to help reduce man-in-the-middle attacks by enabling users to protect their internal domain names from chaining to unwanted certificates. A web application's server authentication certificate chain is checked to ensure it matches a restricted set of certificates. Any web application triggering a name mismatch starts event logging and prevents user access from Microsoft Edge. diff --git a/windows/security/information-protection/images/dn168167.boot_process(en-us,MSDN.10).png b/windows/security/operating-system-security/system-security/images/boot_process.png similarity index 100% rename from windows/security/information-protection/images/dn168167.boot_process(en-us,MSDN.10).png rename to windows/security/operating-system-security/system-security/images/boot_process.png diff --git a/windows/security/threat-protection/images/hva-fig1-endtoend1.png b/windows/security/operating-system-security/system-security/images/hva-fig1-endtoend1.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig1-endtoend1.png rename to windows/security/operating-system-security/system-security/images/hva-fig1-endtoend1.png diff --git a/windows/security/threat-protection/images/hva-fig10-conditionalaccesscontrol.png b/windows/security/operating-system-security/system-security/images/hva-fig10-conditionalaccesscontrol.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig10-conditionalaccesscontrol.png rename to windows/security/operating-system-security/system-security/images/hva-fig10-conditionalaccesscontrol.png diff --git a/windows/security/threat-protection/images/hva-fig11-office365.png b/windows/security/operating-system-security/system-security/images/hva-fig11-office365.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig11-office365.png rename to windows/security/operating-system-security/system-security/images/hva-fig11-office365.png diff --git a/windows/security/threat-protection/images/hva-fig12-conditionalaccess12.png b/windows/security/operating-system-security/system-security/images/hva-fig12-conditionalaccess12.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig12-conditionalaccess12.png rename to windows/security/operating-system-security/system-security/images/hva-fig12-conditionalaccess12.png diff --git a/windows/security/threat-protection/images/hva-fig2-assessfromcloud2.png b/windows/security/operating-system-security/system-security/images/hva-fig2-assessfromcloud2.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig2-assessfromcloud2.png rename to windows/security/operating-system-security/system-security/images/hva-fig2-assessfromcloud2.png diff --git a/windows/security/threat-protection/images/hva-fig3-endtoendoverview3.png b/windows/security/operating-system-security/system-security/images/hva-fig3-endtoendoverview3.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig3-endtoendoverview3.png rename to windows/security/operating-system-security/system-security/images/hva-fig3-endtoendoverview3.png diff --git a/windows/security/threat-protection/images/hva-fig4-hardware.png b/windows/security/operating-system-security/system-security/images/hva-fig4-hardware.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig4-hardware.png rename to windows/security/operating-system-security/system-security/images/hva-fig4-hardware.png diff --git a/windows/security/threat-protection/images/hva-fig5-virtualbasedsecurity.png b/windows/security/operating-system-security/system-security/images/hva-fig5-virtualbasedsecurity.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig5-virtualbasedsecurity.png rename to windows/security/operating-system-security/system-security/images/hva-fig5-virtualbasedsecurity.png diff --git a/windows/security/threat-protection/images/hva-fig6-logs.png b/windows/security/operating-system-security/system-security/images/hva-fig6-logs.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig6-logs.png rename to windows/security/operating-system-security/system-security/images/hva-fig6-logs.png diff --git a/windows/security/threat-protection/images/hva-fig7-measurement.png b/windows/security/operating-system-security/system-security/images/hva-fig7-measurement.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig7-measurement.png rename to windows/security/operating-system-security/system-security/images/hva-fig7-measurement.png diff --git a/windows/security/threat-protection/images/hva-fig8-evaldevicehealth8.png b/windows/security/operating-system-security/system-security/images/hva-fig8-evaldevicehealth8.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig8-evaldevicehealth8.png rename to windows/security/operating-system-security/system-security/images/hva-fig8-evaldevicehealth8.png diff --git a/windows/security/threat-protection/images/hva-fig8a-healthattest8a.png b/windows/security/operating-system-security/system-security/images/hva-fig8a-healthattest8a.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig8a-healthattest8a.png rename to windows/security/operating-system-security/system-security/images/hva-fig8a-healthattest8a.png diff --git a/windows/security/threat-protection/images/hva-fig9-intune.png b/windows/security/operating-system-security/system-security/images/hva-fig9-intune.png similarity index 100% rename from windows/security/threat-protection/images/hva-fig9-intune.png rename to windows/security/operating-system-security/system-security/images/hva-fig9-intune.png diff --git a/windows/security/information-protection/images/dn168167.measure_boot(en-us,MSDN.10).png b/windows/security/operating-system-security/system-security/images/measured_boot.png similarity index 100% rename from windows/security/information-protection/images/dn168167.measure_boot(en-us,MSDN.10).png rename to windows/security/operating-system-security/system-security/images/measured_boot.png diff --git a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md similarity index 58% rename from windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md rename to windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md index b6fcd28bd2..65b3843328 100644 --- a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +++ b/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md @@ -1,29 +1,19 @@ --- -title: Control the health of Windows 10-based devices (Windows 10) -description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices. -ms.prod: windows-client -ms.date: 10/13/2017 -ms.localizationpriority: medium -ms.technology: itpro-security -author: aczechowski -ms.author: aaroncz -manager: dougeby +title: Control the health of Windows devices +description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows devices. +ms.date: 08/11/2023 ms.topic: conceptual --- -# Control the health of Windows 10-based devices +# Control the health of Windows devices -**Applies to** - -- Windows 10 - -This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices. +This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows devices. ## Introduction For Bring Your Own Device (BYOD) scenarios, employees bring commercially available devices to access both work-related resources and their personal data. Users want to use the device of their choice to access the organization's applications, data, and resources not only from the internal network but also from anywhere. This phenomenon is also known as the consumerization of IT. -Users want to have the best productivity experience when accessing corporate applications and working on organization data from their devices. That means they won't tolerate being prompted to enter their work credentials each time they access an application or a file server. From a security perspective, it also means that users will manipulate corporate credentials and corporate data on unmanaged devices. +Users want to have the best productivity experience when accessing corporate applications and working on organization data from their devices. That means they don't tolerate being prompted to enter their work credentials each time they access an application or a file server. From a security perspective, it also means that users manipulate corporate credentials and corporate data on unmanaged devices. With the increased use of BYOD, there will be more unmanaged and potentially unhealthy systems accessing corporate services, internal resources, and cloud apps. @@ -31,7 +21,7 @@ Even managed devices can be compromised and become harmful. Organizations need t As Microsoft moves forward, security investments are increasingly focused on security preventive defenses and also on detection and response capabilities. -Windows 10 is an important component of an end-to-end security solution that focuses not only on the implementation of security preventive defenses, but adds device health attestation capabilities to the overall security strategy. +Windows is an important component of an end-to-end security solution that focuses not only on the implementation of security preventive defenses, but adds device health attestation capabilities to the overall security strategy. ## Description of a robust end-to-end security solution @@ -41,7 +31,7 @@ During recent years, one particular category of threat has become prevalent: adv With the BYOD phenomena, a poorly maintained device represents a target of choice. For an attacker, it's an easy way to breach the security network perimeter, gain access to, and then steal high-value assets. -The attackers target individuals, not specifically because of who they are, but because of who they work for. An infected device will bring malware into an organization, even if the organization has hardened the perimeter of networks or has invested in its defensive posture. A defensive strategy isn't sufficient against these threats. +The attackers target individuals, not specifically because of who they are, but because of who they work for. An infected device brings malware into an organization, even if the organization has hardened the perimeter of networks or has invested in its defensive posture. A defensive strategy isn't sufficient against these threats. ### A different approach @@ -77,15 +67,15 @@ Access to content is then authorized to the appropriate level of trust for whate Depending on the requirements and the sensitivity of the managed asset, device health status can be combined with user identity information when processing an access request. Access to content is then authorized to the appropriate level of trust. The Conditional Access engine may be structured to allow more verification as needed by the sensitivity of the managed asset. For example, if access to high-value data is requested, further security authentication may need to be established by querying the user to answer a phone call before access is granted. -### Microsoft's security investments in Windows 10 +### Microsoft's security investments in Windows -In Windows 10, there are three pillars of investments: +In Windows, there are three pillars of investments: -- **Secure identities.** Microsoft is part of the FIDO alliance that aims to provide an interoperable method of secure authentication by moving away from the use of passwords for authentication, both on the local system and for services like on-premises resources and cloud resources. -- **Information protection.** Microsoft is making investments to allow organizations to have better control over who has access to important data and what they can do with that data. With Windows 10, organizations can take advantage of policies that specify which applications are considered to be corporate applications and can be trusted to access secure data. -- **Threat resistance.** Microsoft is helping organizations to better secure enterprise assets against the threats of malware and attacks by using security defenses relying on hardware. +- **Secure identities.** Microsoft is part of the FIDO alliance that aims to provide an interoperable method of secure authentication by moving away from the use of passwords for authentication, both on the local system and for services like on-premises resources and cloud resources. +- **Information protection.** Microsoft is making investments to allow organizations to have better control over who has access to important data and what they can do with that data. With Windows, organizations can take advantage of policies that specify which applications are considered to be corporate applications and can be trusted to access secure data. +- **Threat resistance.** Microsoft is helping organizations to better secure enterprise assets against the threats of malware and attacks by using security defenses relying on hardware. -### Protect, control, and report on the security status of Windows 10-based devices +### Protect, control, and report on the security status of Windows-based devices This section is an overview that describes different parts of the end-to-end security solution that helps protect high-value assets and information from attackers and malware. @@ -93,113 +83,112 @@ This section is an overview that describes different parts of the end-to-end sec | Number | Part of the solution | Description | | - | - | - | -| **1** | Windows 10-based device | The first time a Windows 10-based device is powered on, the out-of-box experience (OOBE) screen is displayed. During setup, the device can be automatically registered into Azure Active Directory (AD) and enrolled in MDM.
                                                                          A Windows 10-based device with TPM can report health status at any time by using the Health Attestation Service available with all editions of Windows 10.| +| **1** | Windows-based device | The first time a Windows-based device is powered on, the out-of-box experience (OOBE) screen is displayed. During setup, the device can be automatically registered into Azure Active Directory (AD) and enrolled in MDM.
                                                                          A Windows-based device with TPM can report health status at any time by using the Health Attestation Service available with all supported editions of Windows.| | **2** | Identity provider | Azure AD contains users, registered devices, and registered application of organization's tenant. A device always belongs to a user and a user can have multiple devices. A device is represented as an object with different attributes like the compliance status of the device. A trusted MDM can update the compliance status.
                                                                          Azure AD is more than a repository. Azure AD is able to authenticate users and devices and can also authorize access to managed resources. Azure AD has a conditional access control engine that uses the identity of the user, the location of the device and also the compliance status of the device when making a trusted access decision.| -| **3**|Mobile device management| Windows 10 has MDM support that enables the device to be managed out-of-box without deploying any agent.
                                                                          MDM can be Microsoft Intune or any third-party MDM solution that is compatible with Windows 10.| -| **4** | Remote health attestation | The Health Attestation Service is a trusted cloud service operated by Microsoft that performs a series of health checks and reports to MDM what Windows 10 security features are enabled on the device.
                                                                          Security verification includes boot state (WinPE, Safe Mode, Debug/test modes) and components that manage security and integrity of runtime operations (BitLocker, Device Guard).| +| **3**|Mobile device management| Windows has MDM support that enables the device to be managed out-of-box without deploying any agent.
                                                                          MDM can be Microsoft Intune or any third-party MDM solution that is compatible with Windows.| +| **4** | Remote health attestation | The Health Attestation Service is a trusted cloud service operated by Microsoft that performs a series of health checks and reports to MDM what Windows security features are enabled on the device.
                                                                          Security verification includes boot state (WinPE, Safe Mode, Debug/test modes) and components that manage security and integrity of runtime operations (BitLocker, Device Guard).| | **5** | Enterprise managed asset | Enterprise managed asset is the resource to protect.
                                                                          For example, the asset can be Office 365, other cloud apps, on-premises web resources published by Azure AD, or even VPN access.| -The combination of Windows 10-based devices, identity provider, MDM, and remote health attestation creates a robust end-to-end-solution that provides validation of health and compliance of devices that access high-value assets. +The combination of Windows-based devices, identity provider, MDM, and remote health attestation creates a robust end-to-end-solution that provides validation of health and compliance of devices that access high-value assets. ## Protect devices and enterprise credentials against threats -This section describes what Windows 10 offers in terms of security defenses and what control can be measured and reported to. +This section describes what Windows offers in terms of security defenses and what control can be measured and reported to. -### Windows 10 hardware-based security defenses +### Windows hardware-based security defenses -The most aggressive forms of malware try to insert themselves into the boot process as early as possible so that they can take control of the operating system early and prevent protection mechanisms and antimalware software from working. This type of malicious code is often called a rootkit or bootkit. The best way to avoid having to deal with low-level malware is to secure the boot process so that the device is protected from the very start. -Windows 10 supports multiple layers of boot protection. Some of these features are available only if specific types of hardware are installed. For more information, see the [Hardware requirements](#hardware-req) section. +The most aggressive forms of malware try to insert themselves into the boot process as early as possible so that they can take control of the operating system early and prevent protection mechanisms and antimalware software from working. This type of malicious code is often called a rootkit or bootkit. The best way to avoid having to deal with low-level malware is to secure the boot process so that the device is protected from the very start. Windows supports multiple layers of boot protection. Some of these features are available only if specific types of hardware are installed. For more information, see the [Hardware requirements](#hardware-requirements) section. :::image type="content" alt-text="figure 4." source="images/hva-fig4-hardware.png"::: -Windows 10 supports features to help prevent sophisticated low-level malware like rootkits and bootkits from loading during the startup process: +Windows supports features to help prevent sophisticated low-level malware like rootkits and bootkits from loading during the startup process: -- **Trusted Platform Module.** A Trusted Platform Module (TPM) is a hardware component that provides unique security features. +- **Trusted Platform Module.** A Trusted Platform Module (TPM) is a hardware component that provides unique security features. - Windows 10 uses security characteristics of a TPM for measuring boot integrity sequence (and based on that, unlocking automatically BitLocker protected drives), for protecting credentials or for health attestation. + Windows uses security characteristics of a TPM for measuring boot integrity sequence (and based on that, unlocking automatically BitLocker protected drives), for protecting credentials or for health attestation. - A TPM implements controls that meet the specification described by the Trusted Computing Group (TCG). At the time of this writing, there are two versions of TPM specification produced by TCG that aren't compatible with each other: + A TPM implements controls that meet the specification described by the Trusted Computing Group (TCG). At the time of this writing, there are two versions of TPM specification produced by TCG that aren't compatible with each other: - - The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. - - The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. + - The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. + - The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. - Windows 10 uses the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows 10](/windows-hardware/design/minimum/minimum-hardware-requirements-overview). + Windows uses the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](/windows-hardware/design/minimum/minimum-hardware-requirements-overview). - Windows 10 recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 supports only TPM 2.0. + Windows recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows supports only TPM 2.0. - TPM 2.0 provides a major revision to the capabilities over TPM 1.2: + TPM 2.0 provides a major revision to the capabilities over TPM 1.2: - - Update crypto strength to meet modern security needs + - Update crypto strength to meet modern security needs - - Support for SHA-256 for PCRs - - Support for HMAC command + - Support for SHA-256 for PCRs + - Support for HMAC command - - Cryptographic algorithms flexibility to support government needs + - Cryptographic algorithms flexibility to support government needs - - TPM 1.2 is severely restricted in terms of what algorithms it can support - - TPM 2.0 can support arbitrary algorithms with minor updates to the TCG specification documents + - TPM 1.2 is severely restricted in terms of what algorithms it can support + - TPM 2.0 can support arbitrary algorithms with minor updates to the TCG specification documents - - Consistency across implementations + - Consistency across implementations - - The TPM 1.2 specification allows vendors wide latitude when choosing implementation details - - TPM 2.0 standardizes much of this behavior + - The TPM 1.2 specification allows vendors wide latitude when choosing implementation details + - TPM 2.0 standardizes much of this behavior -- **Secure Boot.** Devices with UEFI firmware can be configured to load only trusted operating system bootloaders. Secure Boot doesn't require a TPM. +- **Secure Boot.** Devices with UEFI firmware can be configured to load only trusted operating system bootloaders. Secure Boot doesn't require a TPM. - The most basic protection is the Secure Boot feature, which is a standard part of the UEFI 2.2+ architecture. On a PC with conventional BIOS, anyone who can take control of the boot process can boot by using an alternative OS loader, and potentially gain access to system resources. When Secure Boot is enabled, you can boot using only an OS loader that's signed using a certificate stored in the UEFI Secure Boot DB. Naturally, the Microsoft certificate used to digitally sign the Windows 10 OS loaders are in that store, which allows UEFI to validate the certificate as part of its security policy. Secure Boot must be enabled by default on all computers that are certified for Windows 10 under the Windows Hardware Compatibility Program. + The most basic protection is the Secure Boot feature, which is a standard part of the UEFI 2.2+ architecture. On a PC with conventional BIOS, anyone who can take control of the boot process can boot by using an alternative OS loader, and potentially gain access to system resources. When Secure Boot is enabled, you can boot using only an OS loader that's signed using a certificate stored in the UEFI Secure Boot DB. Naturally, the Microsoft certificate used to digitally sign the Windows OS loaders are in that store, which allows UEFI to validate the certificate as part of its security policy. Secure Boot must be enabled by default on all computers that are certified for Windows under the Windows Hardware Compatibility Program. - Secure Boot is a UEFI firmware-based feature, which allows for the signing and verification of critical boot files and drivers at boot time. Secure Boot checks signature values of the Windows Boot Manager, BCD store, Windows OS loader file, and other boot critical DLLs at boot time before the system is allowed to fully boot into a usable operating system by using policies that are defined by the OEM at build time. Secure Boot prevents many types of boot-based rootkit, malware, and other security-related attacks against the Windows platform. Secure Boot protects the operating system boot process whether booting from local hard disk, USB, PXE, or DVD, or into full Windows or Windows Recovery Environment (RE). - Secure Boot protects the boot environment of a Windows 10 installation by verifying the signatures of the critical boot components to confirm malicious activity didn't compromise them. Secure Boot protection ends after the Windows kernel file (ntoskrnl.exe) has been loaded. + Secure Boot is a UEFI firmware-based feature, which allows for the signing and verification of critical boot files and drivers at boot time. Secure Boot checks signature values of the Windows Boot Manager, BCD store, Windows OS loader file, and other boot critical DLLs at boot time before the system is allowed to fully boot into a usable operating system by using policies that are defined by the OEM at build time. Secure Boot prevents many types of boot-based rootkit, malware, and other security-related attacks against the Windows platform. Secure Boot protects the operating system boot process whether booting from local hard disk, USB, PXE, or DVD, or into full Windows or Windows Recovery Environment (RE). Secure Boot protects the boot environment of a Windows installation by verifying the signatures of the critical boot components to confirm malicious activity didn't compromise them. Secure Boot protection ends after the Windows kernel file (ntoskrnl.exe) has been loaded. > [!NOTE] > Secure Boot protects the platform until the Windows kernel is loaded. Then protections like ELAM take over. -- **Secure Boot configuration policy.** Extends Secure Boot functionality to critical Windows 10 configuration. +- **Secure Boot configuration policy.** Extends Secure Boot functionality to critical Windows configuration. Examples of protected configuration information include protecting Disable Execute bit (NX option) or ensuring that the test signing policy (code integrity) can't be enabled. This protective action ensures that the binaries and configuration of the computer can be trusted after the boot process has completed. Secure Boot configuration policy does this protective action with UEFI policy. These signatures for these policies are signed in the same way that operating system binaries are signed for use with Secure Boot. - The Secure Boot configuration policy must be signed by a private key that corresponds to one of the public keys stored in the Key Exchange Key (KEK) list. The Microsoft Certificate Authority (CA) will be present in the KEK list of all Windows certified Secure Boot systems. By default, a policy signed by the Microsoft KEK shall be work on all Secure Boot systems. BootMgr must verify the signature against the KEK list before applying a signed policy. With Windows 10, the default Secure Boot configuration policy is embedded in bootmgr. + The Secure Boot configuration policy must be signed by a private key that corresponds to one of the public keys stored in the Key Exchange Key (KEK) list. The Microsoft Certificate Authority (CA) will be present in the KEK list of all Windows certified Secure Boot systems. By default, a policy signed by the Microsoft KEK shall be work on all Secure Boot systems. BootMgr must verify the signature against the KEK list before applying a signed policy. With Windows, the default Secure Boot configuration policy is embedded in bootmgr. - The bootloader verifies the digital signature of the Windows 10 kernel before loading it. The Windows 10 kernel, in turn, verifies every other component of the Windows startup process, including the boot drivers, startup files, and the ELAM component. This step is important and protects the rest of the boot process by verifying that all Windows boot components have integrity and can be trusted. + The bootloader verifies the digital signature of the Windows kernel before loading it. The Windows kernel, in turn, verifies every other component of the Windows startup process, including the boot drivers, startup files, and the ELAM component. This step is important and protects the rest of the boot process by verifying that all Windows boot components have integrity and can be trusted. -- **Early Launch Antimalware (ELAM).** ELAM tests all drivers before they load and prevents unapproved drivers from loading. +- **Early Launch Antimalware (ELAM).** ELAM tests all drivers before they load and prevents unapproved drivers from loading. Traditional antimalware apps don't start until after the boot drivers have been loaded, which gives a rootkit that is disguised as a driver the opportunity to work. ELAM is a Windows mechanism introduced in a previous version of Windows that allows antimalware software to run early in the boot sequence. Thus, the antimalware component is the first third-party component to run and control the initialization of other boot drivers until the Windows operating system is operational. When the system is started with a complete runtime environment (network access, storage, and so on), then a full-featured antimalware is loaded. ELAM can load a Microsoft or non-Microsoft antimalware driver before all non-Microsoft boot drivers and applications, thus continuing the chain of trust established by Secure Boot and Trusted Boot. Because the operating system hasn't started yet, and because Windows needs to boot as quickly as possible, ELAM has a simple task: Examine every boot driver and determine whether it is on the list of trusted drivers. If it's not trusted, Windows won't load it. > [!NOTE] - > Windows Defender, Microsoft's antimalware included by default in Windows 10, supports ELAM; it can be replaced with a third-party antimalware compatible solution. The name of the Windows Defender ELAM driver is WdBoot.sys. Windows Defender in Windows 10 uses its ELAM driver to roll back any malicious changes made to the Windows Defender driver at the next reboot. This prevents kernel mode malware making lasting changes to Windows Defender's mini-filter driver before shutdown or reboot. + > Windows Defender, Microsoft's antimalware included by default in Windows, supports ELAM; it can be replaced with a third-party antimalware compatible solution. The name of the Windows Defender ELAM driver is WdBoot.sys. Windows Defender uses its ELAM driver to roll back any malicious changes made to the Windows Defender driver at the next reboot. This prevents kernel mode malware making lasting changes to Windows Defender's mini-filter driver before shutdown or reboot. The ELAM signed driver is loaded before any other third-party drivers or applications, which allows the antimalware software to detect and block any attempts to tamper with the boot process by trying to load unsigned or untrusted code. The ELAM driver is a small driver with a small policy database that has a narrow scope, focused on drivers that are loaded early at system launch. The policy database is stored in a registry hive that is also measured to the TPM, to record the operational parameters of the ELAM driver. An ELAM driver must be signed by Microsoft and the associated certificate must contain the complementary EKU (1.3.6.1.4.1.311.61.4.1). -- **Virtualization-based security (Hyper-V + Secure Kernel).** Virtualization-based security is a new enforced security boundary that allows you to protect critical parts of Windows 10. - Virtualization-based security isolates sensitive code like Kernel Mode Code Integrity or sensitive corporate domain credentials from the rest of the Windows operating system. For more information, see [Virtualization-based security](#virtual) section. +- **Virtualization-based security (Hyper-V + Secure Kernel).** Virtualization-based security is a new enforced security boundary that allows you to protect critical parts of Windows. -- **Hypervisor-protected Code Integrity (HVCI).** Hypervisor-protected Code Integrity is a feature of Device Guard that ensures only drivers, executables, and DLLs that comply with the Device Guard Code Integrity policy are allowed to run. + Virtualization-based security isolates sensitive code like Kernel Mode Code Integrity or sensitive corporate domain credentials from the rest of the Windows operating system. For more information, see [Virtualization-based security](#virtualization-based-security) section. - When enabled and configured, Windows 10 can start the Hyper-V virtualization-based security services. HVCI helps protect the system core (kernel), privileged drivers, and system defenses, like antimalware solutions, by preventing malware from running early in the boot process, or after startup. +- **Hypervisor-protected Code Integrity (HVCI).** Hypervisor-protected Code Integrity is a feature of Device Guard that ensures only drivers, executables, and DLLs that comply with the Device Guard Code Integrity policy are allowed to run. + + When enabled and configured, Windows can start the Hyper-V virtualization-based security services. HVCI helps protect the system core (kernel), privileged drivers, and system defenses, like antimalware solutions, by preventing malware from running early in the boot process, or after startup. HVCI uses virtualization-based security to isolate Code Integrity, the only way kernel memory can become executable is through a Code Integrity verification. This dependency on verification means that kernel memory pages can never be Writable and Executable (W+X) and executable code can't be directly modified. > [!NOTE] - > Device Guard devices that run Kernel Mode Code Integrity with virtualization-based security must have compatible drivers. For additional information, please read the [Driver compatibility with Device Guard in Windows 10](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) blog post. + > Device Guard devices that run Kernel Mode Code Integrity with virtualization-based security must have compatible drivers. For additional information, please read the [Driver compatibility with Device Guard in Windows](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) blog post. The Device Guard Code Integrity feature lets organizations control what code is trusted to run into the Windows kernel and what applications are approved to run in user mode. It's configurable by using a policy. Device Guard Code Integrity policy is a binary file that Microsoft recommends you sign. The signing of the Code Integrity policy aids in the protection against a malicious user with Administrator privileges trying to modify or remove the current Code Integrity policy. -- **Credential Guard.** Credential Guard protects corporate credentials with hardware-based credential isolation. +- **Credential Guard.** Credential Guard protects corporate credentials with hardware-based credential isolation. - In Windows 10, Credential Guard aims to protect domain corporate credentials from theft and reuse by malware. With Credential Guard, Windows 10 implemented an architectural change that fundamentally prevents the current forms of the pass-the-hash (PtH) attack. + In Windows, Credential Guard aims to protect domain corporate credentials from theft and reuse by malware. With Credential Guard, Windows implemented an architectural change that fundamentally prevents the current forms of the pass-the-hash (PtH) attack. This attack-free state is accomplished by using Hyper-V and the new virtualization-based security feature to create a protected container where trusted code and secrets are isolated from the Windows kernel. This accomplishment means that even if the Windows kernel is compromised, an attacker has no way to read and extract the data required to initiate a PtH attack. Credential Guard prevents this unauthorized access because the memory where secrets are stored is no longer accessible from the regular OS, even in kernel mode - the hypervisor controls who can access the memory. -- **Health attestation.** The device's firmware logs the boot process, and Windows 10 can send it to a trusted server that can check and assess the device's health. +- **Health attestation.** The device's firmware logs the boot process, and Windows can send it to a trusted server that can check and assess the device's health. - Windows 10 takes measurements of the UEFI firmware and each of the Windows and antimalware components are made as they load during the boot process. Additionally, they're taken and measured sequentially, not all at once. When these measurements are complete, their values are digitally signed and stored securely in the TPM and can't be changed unless the system is reset. + Windows takes measurements of the UEFI firmware and each of the Windows and antimalware components are made as they load during the boot process. Additionally, they're taken and measured sequentially, not all at once. When these measurements are complete, their values are digitally signed and stored securely in the TPM and can't be changed unless the system is reset. For more information, see [Secured Boot and Measured Boot: Hardening Early Boot Components Against Malware](/previous-versions/windows/hardware/design/dn653311(v=vs.85)). @@ -207,65 +196,64 @@ Windows 10 supports features to help prevent sophisticated low-level malware lik Although Secure Boot is a proactive form of protection, health attestation is a reactive form of boot protection. Health attestation ships disabled in Windows and is enabled by an antimalware or an MDM vendor. Unlike Secure Boot, health attestation won't stop the boot process and enter remediation when a measurement doesn't work. But with conditional access control, health attestation will help to prevent access to high-value assets. -### Virtualization-based security +### Virtualization-based security -Virtualization-based security provides a new trust boundary for Windows 10 and uses Hyper-V hypervisor technology to enhance platform security. Virtualization-based security provides a secure execution environment to run specific Windows trusted code (trustlet) and to protect sensitive data. +Virtualization-based security provides a new trust boundary for Windows and uses Hyper-V hypervisor technology to enhance platform security. Virtualization-based security provides a secure execution environment to run specific Windows trusted code (trustlet) and to protect sensitive data. Virtualization-based security helps to protect against a compromised kernel or a malicious user with Administrator privileges. Virtualization-based security isn't trying to protect against a physical attacker. -The following Windows 10 services are protected with virtualization-based security: +The following Windows services are protected with virtualization-based security: -- **Credential Guard** (LSA Credential Isolation): prevents pass-the-hash attacks and enterprise credential theft that happens by reading and dumping the content of lsass memory -- **Device Guard** (Hyper-V Code Integrity): Device Guard uses the new virtualization-based security in Windows 10 to isolate the Code Integrity service from the Windows kernel itself, which lets the service use signatures defined by your enterprise-controlled policy to help determine what is trustworthy. In effect, the Code Integrity service runs alongside the kernel in a Windows hypervisor-protected container. -- **Other isolated services**: for example, on Windows Server 2016, there's the vTPM feature that allows you to have encrypted virtual machines (VMs) on servers. +- **Credential Guard** (LSA Credential Isolation): prevents pass-the-hash attacks and enterprise credential theft that happens by reading and dumping the content of lsass memory +- **Device Guard** (Hyper-V Code Integrity): Device Guard uses the new virtualization-based security in Windows to isolate the Code Integrity service from the Windows kernel itself, which lets the service use signatures defined by your enterprise-controlled policy to help determine what is trustworthy. In effect, the Code Integrity service runs alongside the kernel in a Windows hypervisor-protected container. +- **Other isolated services**: for example, on Windows Server 2016, there's the vTPM feature that allows you to have encrypted virtual machines (VMs) on servers. > [!NOTE] -> Virtualization-based security is only available with Windows 10 Enterprise. Virtualization-based security requires devices with UEFI (2.3.1 or higher) with Secure Boot enabled, x64 processor with Virtualization Extensions and SLAT enabled. IOMMU, TPM 2.0. and support for Secure Memory overwritten are optional, but recommended. +> Virtualization-based security is only available with Enterprise edition. Virtualization-based security requires devices with UEFI (2.3.1 or higher) with Secure Boot enabled, x64 processor with Virtualization Extensions and SLAT enabled. IOMMU, TPM 2.0. and support for Secure Memory overwritten are optional, but recommended. - -The schema below is a high-level view of Windows 10 with virtualization-based security. +The schema below is a high-level view of Windows with virtualization-based security. :::image type="content" alt-text="figure 5." source="images/hva-fig5-virtualbasedsecurity.png"::: ### Credential Guard -In Windows 10, when Credential Guard is enabled, Local Security Authority Subsystem Service (lsass.exe) runs a sensitive code in an Isolated user mode to help protect data from malware that may be running in the normal user mode. This code execution helps ensure that protected data isn't stolen and reused on +In Windows, when Credential Guard is enabled, Local Security Authority Subsystem Service (lsass.exe) runs a sensitive code in an Isolated user mode to help protect data from malware that may be running in the normal user mode. This code execution helps ensure that protected data isn't stolen and reused on remote machines, which mitigates many PtH-style attacks. Credential Guard helps protect credentials by encrypting them with either a per-boot or persistent key: -- **The per-boot key** is used for any in-memory credentials that don't require persistence. An example of such a credential would be a ticket-granting ticket (TGT) session key. This key is negotiated with a Key Distribution Center (KDC) every time authentication occurs and is protected with a per-boot key. -- **The persistent key**, or some derivative, is used to help protect items that are stored and reloaded after a reboot. Such protection is intended for long-term storage, and must be protected with a consistent key. +- **The per-boot key** is used for any in-memory credentials that don't require persistence. An example of such a credential would be a ticket-granting ticket (TGT) session key. This key is negotiated with a Key Distribution Center (KDC) every time authentication occurs and is protected with a per-boot key. +- **The persistent key**, or some derivative, is used to help protect items that are stored and reloaded after a reboot. Such protection is intended for long-term storage, and must be protected with a consistent key. Credential Guard is activated by a registry key and then enabled by using a UEFI variable. This activation is done to protect against remote modifications of the configuration. The use of a UEFI variable implies that physical access is required to change the configuration. When lsass.exe detects that credential isolation is enabled, it then spawns LsaIso.exe as an isolated process, which ensures that it runs within isolated user mode. The startup of LsaIso.exe is performed before initialization of a security support provider, which ensures that the secure mode support routines are ready before any authentication begins. ### Device Guard -Device Guard is a new feature of Windows 10 Enterprise that allows organizations to lock down a device to help protect it from running untrusted software. In this configuration, the only applications allowed to run are those applications that are trusted by the organization. +Device Guard is a feature of Windows Enterprise that allows organizations to lock down a device to help protect it from running untrusted software. In this configuration, the only applications allowed to run are those applications that are trusted by the organization. The trust decision to execute code is performed by using Hyper-V Code Integrity, which runs in virtualization-based security, a Hyper-V protected container that runs alongside regular Windows. -Hyper-V Code Integrity is a feature that validates the integrity of a driver or system file each time it's loaded into memory. Code integrity detects whether an unsigned driver or system file is being loaded into the kernel, or whether a system file has been modified by malicious software that is being run by a user account with Administrator privileges. On x64-based versions of Windows 10, kernel-mode drivers must be digitally signed. +Hyper-V Code Integrity is a feature that validates the integrity of a driver or system file each time it's loaded into memory. Code integrity detects whether an unsigned driver or system file is being loaded into the kernel, or whether a system file has been modified by malicious software that is being run by a user account with Administrator privileges. On x64-based versions of Windows, kernel-mode drivers must be digitally signed. > [!NOTE] -> Independently of activation of Device Guard Policy, Windows 10 drivers must be signed by Microsoft, and more specifically, by the WHQL (Windows Hardware Quality Labs) portal. Additionally, starting in October 2015, the WHQL portal will only accept driver submissions, including both kernel and user mode driver submissions, that have a valid Extended Validation ("EV") Code Signing Certificate. +> Independently of activation of Device Guard Policy, Windows drivers must be signed by Microsoft, and more specifically, by the WHQL (Windows Hardware Quality Labs) portal. Additionally, starting in October 2015, the WHQL portal will only accept driver submissions, including both kernel and user mode driver submissions, that have a valid Extended Validation ("EV") Code Signing Certificate. -With Device Guard in Windows 10, organizations are now able to define their own Code Integrity policy for use on x64 systems running Windows 10 Enterprise. Organizations have the ability to configure the policy that determines what is trusted to run. These include drivers and system files, and traditional desktop applications and scripts. The system is then locked down to only run applications that the organization trusts. +With Device Guard, organizations are now able to define their own Code Integrity policy for use on x64 systems running Windows Enterprise. Organizations have the ability to configure the policy that determines what is trusted to run. These include drivers and system files, and traditional desktop applications and scripts. The system is then locked down to only run applications that the organization trusts. -Device Guard is a built-in feature of Windows 10 Enterprise that prevents the execution of unwanted code and applications. Device Guard can be configured using two rule actions - allow and deny: +Device Guard is a built-in feature of Windows Enterprise that prevents the execution of unwanted code and applications. Device Guard can be configured using two rule actions - allow and deny: -- **Allow** limits execution of applications to an allowed list of code or trusted publisher and blocks everything else. -- **Deny** completes the allow trusted publisher approach by blocking the execution of a specific application. +- **Allow** limits execution of applications to an allowed list of code or trusted publisher and blocks everything else. +- **Deny** completes the allow trusted publisher approach by blocking the execution of a specific application. At the time of this writing, and according to Microsoft's latest research, more than 90 percent of malware is unsigned completely. So implementing a basic Device Guard policy can simply and effectively help block malware. In fact, Device Guard has the potential to go further, and can also help block signed malware. Device Guard needs to be planned and configured to be truly effective. It isn't just a protection that is enabled or disabled. Device Guard is a combination of hardware security features and software security features that, when configured together, can lock down a computer to help ensure the most secure and resistant system possible. -There are three different parts that make up the Device Guard solution in Windows 10: +There are three different parts that make up the Device Guard solution in Windows: -- The first part is a base **set of hardware security features** introduced with the previous version of Windows. TPM for hardware cryptographic operations and UEFI with modern firmware, along with Secure Boot, allows you to control what the device is running when the systems start. -- After the hardware security feature, there's the code integrity engine. In Windows 10, **Code Integrity is now fully configurable** and now resides in Isolated user mode, a part of the memory that is protected by virtualization-based security. -- The last part of Device Guard is **manageability**. Code Integrity configuration is exposed through specific Group Policy Objects, PowerShell cmdlets, and MDM configuration service providers (CSPs). +- The first part is a base **set of hardware security features** introduced with the previous version of Windows. TPM for hardware cryptographic operations and UEFI with modern firmware, along with Secure Boot, allows you to control what the device is running when the systems start. +- After the hardware security feature, there's the code integrity engine. In Windows, **Code Integrity is now fully configurable** and now resides in Isolated user mode, a part of the memory that is protected by virtualization-based security. +- The last part of Device Guard is **manageability**. Code Integrity configuration is exposed through specific Group Policy Objects, PowerShell cmdlets, and MDM configuration service providers (CSPs). For more information on how to deploy Device Guard in an enterprise, see the [Device Guard deployment guide](/windows/device-security/device-guard/device-guard-deployment-guide). @@ -284,10 +272,10 @@ Similarly, on corporate fully managed workstations, where applications are insta It could be challenging to use Device Guard on corporate, lightly managed workstations where the user is typically allowed to install software on their own. When an organization offers great flexibility, it's difficult to run Device Guard in enforcement mode. Nevertheless, Device Guard can be run in Audit mode, and in that case, the event log will contain a record of any binaries that violated the Device Guard policy. When Device Guard is used in Audit mode, organizations can get rich data about drivers and applications that users install and run. -Before you can benefit from the protection included in Device Guard, Code Integrity policy must be created by using tools provided by Microsoft, but the policy can be deployed with common management tools, like Group Policy. The Code Integrity policy is a binary-encoded XML document that includes configuration settings for both the User and Kernel-modes of Windows 10, along with restrictions on Windows 10 script hosts. Device Guard Code Integrity policy restricts what code can run on a device. +Before you can benefit from the protection included in Device Guard, Code Integrity policy must be created by using tools provided by Microsoft, but the policy can be deployed with common management tools, like Group Policy. The Code Integrity policy is a binary-encoded XML document that includes configuration settings for both the User and Kernel-modes of Windows, along with restrictions on Windows script hosts. Device Guard Code Integrity policy restricts what code can run on a device. > [!NOTE] -> Device Guard policy can be signed in Windows 10, which adds additional protection against administrative users changing or removing this policy. +> Device Guard policy can be signed in Windows, which adds additional protection against administrative users changing or removing this policy. Signed Device Guard policy offers stronger protection against a malicious local administrator trying to defeat Device Guard. @@ -296,14 +284,14 @@ Device Guard policy into the UpdateSigner section. ### The importance of signing applications -On computers with Device Guard, Microsoft proposes to move from a world where unsigned apps can be run without restriction to a world where only signed and trusted code is allowed to run on Windows 10. +On computers with Device Guard, Microsoft proposes to move from a world where unsigned apps can be run without restriction to a world where only signed and trusted code is allowed to run on Windows. -With Windows 10, organizations will make line-of-business (LOB) apps available to members of the organization through the Microsoft Store infrastructure. More specifically, LOB apps will be available in a private store within the public Microsoft Store. Microsoft Store signs and distributes Universal +With Windows, organizations will make line-of-business (LOB) apps available to members of the organization through the Microsoft Store infrastructure. More specifically, LOB apps will be available in a private store within the public Microsoft Store. Microsoft Store signs and distributes Universal Windows apps and Classic Windows apps. All apps downloaded from the Microsoft Store are signed. In organizations today, many LOB applications are unsigned. Code signing is frequently viewed as a tough problem to solve for various reasons, like the lack of code signing expertise. Even if code signing is a best practice, many internal applications aren't signed. -Windows 10 includes tools that allow IT pros to take applications that have been already packaged and run them through a process to create more signatures that can be distributed along with existing applications. +Windows includes tools that allow IT pros to take applications that have been already packaged and run them through a process to create more signatures that can be distributed along with existing applications. ### Why are antimalware and device management solutions still necessary? @@ -317,37 +305,39 @@ To combat these threats, patching is the single most effective control, with ant Most application software has no facility for updating itself, so even if the software vendor publishes an update that fixes the vulnerability, the user may not know that the update is available or how to obtain it, and therefore remains vulnerable to attack. Organizations still need to manage devices and to patch vulnerabilities. -MDM solutions are becoming prevalent as a light-weight device management technology. Windows 10 extends the management capabilities that have become available for MDMs. One key feature Microsoft has added to Windows 10 is the ability for MDMs to acquire a strong statement of device health from managed and registered devices. +MDM solutions are becoming prevalent as a light-weight device management technology. Windows extends the management capabilities that have become available for MDMs. One key feature Microsoft has added to Windows is the ability for MDMs to acquire a strong statement of device health from managed and registered devices. ### Device health attestation Device health attestation uses the TPM to provide cryptographically strong and verifiable measurements of the chain of software used to boot the device. -For Windows 10-based devices, Microsoft introduces a new public API that will allow MDM software to access a remote attestation service called Windows Health Attestation Service. A health attestation result, in addition with other elements, can be used to allow or deny access to networks, apps, or services, based on whether devices prove to be healthy. +For Windows-based devices, Microsoft introduces a new public API that will allow MDM software to access a remote attestation service called Windows Health Attestation Service. A health attestation result, in addition with other elements, can be used to allow or deny access to networks, apps, or services, based on whether devices prove to be healthy. -For more information on device health attestation, see the [Detect an unhealthy Windows 10-based device](#detect-unhealthy) section. +For more information on device health attestation, see the [Detect an unhealthy Windows-based device](#detect-an-unhealthy-windows-based-device) section. -### Hardware requirements +[!INCLUDE [device-health-attestation-service](../../../../includes/licensing/device-health-attestation-service.md)] + +### Hardware requirements The following table details the hardware requirements for both virtualization-based security services and the health attestation feature. For more information, see [Minimum hardware requirements](/windows-hardware/design/minimum/minimum-hardware-requirements-overview). |Hardware|Motivation| |--- |--- | -|UEFI 2.3.1 or later firmware with Secure Boot enabled|Required to support UEFI Secure Boot.

                                                                          UEFI Secure Boot ensures that the device boots only authorized code.

                                                                          Additionally, Boot Integrity (Platform Secure Boot) must be supported following the requirements in Hardware Compatibility Specification for Systems for Windows 10 under the subsection: "System.Fundamentals.Firmware.CS.UEFISecureBoot.ConnectedStandby"| -|Virtualization extensions, such as Intel VT-x, AMD-V, and SLAT must be enabled|Required to support virtualization-based security.

                                                                          **Note:** Device Guard can be enabled without using virtualization-based security.
                                                                          | -|X64 processor|Required to support virtualization-based security that uses Windows Hypervisor. Hyper-V is supported only on x64 processor (and not on x86).

                                                                          Direct Memory Access (DMA) protection can be enabled to provide extra memory protection but requires processors to include DMA protection technologies.| -|IOMMU, such as Intel VT-d, AMD-Vi|Support for the IOMMU in Windows 10 enhances system resiliency against DMA attacks.| +|UEFI 2.3.1 or later firmware with Secure Boot enabled|Required to support UEFI Secure Boot. UEFI Secure Boot ensures that the device boots only authorized code. Additionally, Boot Integrity (Platform Secure Boot) must be supported following the requirements in Hardware Compatibility Specification for Systems for Windows under the subsection: "System.Fundamentals.Firmware.CS.UEFISecureBoot.ConnectedStandby"| +|Virtualization extensions, such as Intel VT-x, AMD-V, and SLAT must be enabled|Required to support virtualization-based security. **Note:** Device Guard can be enabled without using virtualization-based security.| +|X64 processor|Required to support virtualization-based security that uses Windows Hypervisor. Hyper-V is supported only on x64 processor (and not on x86). Direct Memory Access (DMA) protection can be enabled to provide extra memory protection but requires processors to include DMA protection technologies.| +|IOMMU, such as Intel VT-d, AMD-Vi|Support for the IOMMU in Windows enhances system resiliency against DMA attacks.| |Trusted Platform Module (TPM)|Required to support health attestation and necessary for other key protections for virtualization-based security. TPM 2.0 is supported. Support for TPM 1.2 was added beginning in Windows 10, version 1607 (RS1)| -This section presented information about several closely related controls in Windows 10. The multi-layer defenses and in-depth approach help to eradicate low-level malware during boot sequence. Virtualization-based security is a fundamental operating system architecture change that adds a new security boundary. Device Guard and Credential Guard respectively help to block untrusted code and protect corporate domain credentials from theft and reuse. This section also briefly discussed the importance of managing devices and patching vulnerabilities. All these technologies can be used to harden and lock down devices while limiting the risk of attackers compromising them. +This section presented information about several closely related controls in Windows . The multi-layer defenses and in-depth approach help to eradicate low-level malware during boot sequence. Virtualization-based security is a fundamental operating system architecture change that adds a new security boundary. Device Guard and Credential Guard respectively help to block untrusted code and protect corporate domain credentials from theft and reuse. This section also briefly discussed the importance of managing devices and patching vulnerabilities. All these technologies can be used to harden and lock down devices while limiting the risk of attackers compromising them. -## Detect an unhealthy Windows 10-based device +## Detect an unhealthy Windows-based device As of today, many organizations only consider devices to be compliant with company policy after they've passed various checks that show, for example, that the operating system is in the correct state, properly configured, and has security protection enabled. Unfortunately, with today's systems, this form of reporting isn't entirely reliable because malware can spoof a software statement about system health. A rootkit, or a similar low-level exploit, can report a false healthy state to traditional compliance tools. The biggest challenge with rootkits is that they can be undetectable to the client. Because they start before antimalware, and they have system-level privileges, they can completely disguise themselves while continuing to access system resources. As a result, traditional computers infected with rootkits appear to be healthy, even with antimalware running. -As previously discussed, the health attestation feature of Windows 10 uses the TPM hardware component to securely record a measurement of every boot-related component, including firmware, Windows 10 kernel, and even early boot drivers. Because health attestation uses the hardware-based security capabilities of TPM, the log of all boot measured components remains out of the reach of any malware. +As previously discussed, the health attestation feature of Windows uses the TPM hardware component to securely record a measurement of every boot-related component, including firmware, Windows kernel, and even early boot drivers. Because health attestation uses the hardware-based security capabilities of TPM, the log of all boot measured components remains out of the reach of any malware. After the devices attest a trusted boot state, they can prove that they aren't running low-level malware that could spoof later compliance checks. TPM-based health attestation provides a reliable anchor of trust for assets that contain high-value data. @@ -365,16 +355,16 @@ But health attestation only provides information, which is why an MDM solution i ### Remote device health attestation -In Windows 10, health attestation refers to a feature where Measured Boot data generated during the boot process is sent to a remote device health attestation service operated by Microsoft. +In Windows, health attestation refers to a feature where Measured Boot data generated during the boot process is sent to a remote device health attestation service operated by Microsoft. -This approach is the most secure one available for Windows 10-based devices to detect when security defenses are down. During the boot process, the TCG log and PCRs' values are sent to a remote Microsoft cloud service. Logs are then checked by the Health Attestation Service to determine what changes have occurred on the device. +This approach is the most secure one available for Windows-based devices to detect when security defenses are down. During the boot process, the TCG log and PCRs' values are sent to a remote Microsoft cloud service. Logs are then checked by the Health Attestation Service to determine what changes have occurred on the device. A relying party like an MDM can inspect the report generated by the remote health attestation service. > [!NOTE] -> To use the health attestation feature of Windows 10, the device must be equipped with a discrete or firmware TPM. There is no restriction on any particular edition of Windows 10. +> To use the health attestation feature of Windows, the device must be equipped with a discrete or firmware TPM. There is no restriction on any particular edition of Windows. -Windows 10 supports health attestation scenarios by allowing applications access to the underlying health attestation configuration service provider (CSP) so that applications can request a health attestation token. The measurement of the boot sequence can be checked at any time locally by an antimalware or an MDM agent. +Windows supports health attestation scenarios by allowing applications access to the underlying health attestation configuration service provider (CSP) so that applications can request a health attestation token. The measurement of the boot sequence can be checked at any time locally by an antimalware or an MDM agent. Remote device health attestation combined with an MDM provides a hardware-rooted method for reporting the current security status and detecting any changes, without having to trust the software running on the system. @@ -386,20 +376,20 @@ Health attestation logs the measurements in various TPM Platform Configuration R :::image type="content" alt-text="figure 6." source="images/hva-fig6-logs.png"::: -When you start a device equipped with TPM, a measurement of different components is performed. These components include firmware, UEFI drivers, CPU microcode, and also all the Windows 10 drivers whose type is Boot Start. The raw measurements are stored in the TPM PCR registers while the details of all events (executable path, authority certification, and so on) are available in the TCG log. +When you start a device equipped with TPM, a measurement of different components is performed. These components include firmware, UEFI drivers, CPU microcode, and also all the Windows drivers whose type is Boot Start. The raw measurements are stored in the TPM PCR registers while the details of all events (executable path, authority certification, and so on) are available in the TCG log. :::image type="content" alt-text="figure 7." source="images/hva-fig7-measurement.png"::: The health attestation process works as follows: -1. Hardware boot components are measured. -2. Operating system boot components are measured. -3. If Device Guard is enabled, current Device Guard policy is measured. -4. Windows kernel is measured. -5. Antivirus software is started as the first kernel mode driver. -6. Boot start drivers are measured. -7. MDM server through the MDM agent issues a health check command by using the Health Attestation CSP. -8. Boot measurements are validated by the Health Attestation Service +1. Hardware boot components are measured. +2. Operating system boot components are measured. +3. If Device Guard is enabled, current Device Guard policy is measured. +4. Windows kernel is measured. +5. Antivirus software is started as the first kernel mode driver. +6. Boot start drivers are measured. +7. MDM server through the MDM agent issues a health check command by using the Health Attestation CSP. +8. Boot measurements are validated by the Health Attestation Service > [!NOTE] > By default, the last 100 system boot logs and all associated resume logs are archived in the %SystemRoot%\\logs\\measuredboot folder. @@ -407,16 +397,16 @@ The number of retained logs may be set with the registry **REG\_DWORD** value ** The following process describes how health boot measurements are sent to the health attestation service: -1. The client (a Windows 10-based device with TPM) initiates the request with the remote device health attestation service. Because the health attestation server is expected to be a Microsoft cloud service, the URI is already pre-provisioned in the client. -2. The client then sends the TCG log, the AIK signed data (PCR values, boot counter) and the AIK certificate information. -3. The remote device heath attestation service then: +1. The client (a Windows-based device with TPM) initiates the request with the remote device health attestation service. Because the health attestation server is expected to be a Microsoft cloud service, the URI is already pre-provisioned in the client. +2. The client then sends the TCG log, the AIK signed data (PCR values, boot counter) and the AIK certificate information. +3. The remote device heath attestation service then: - 1. Verifies that the AIK certificate is issued by a known and trusted CA and the certificate is valid and not revoked. - 2. Verifies that the signature on the PCR quotes is correct and consistent with the TCG log value. - 3. Parses the properties in the TCG log. - 4. Issues the device health token that contains the health information, the AIK information, and the boot counter information. The health token also contains valid issuance time. The device health token is encrypted and signed, that means that the information is protected and only accessible to issuing health attestation service. + 1. Verifies that the AIK certificate is issued by a known and trusted CA and the certificate is valid and not revoked. + 2. Verifies that the signature on the PCR quotes is correct and consistent with the TCG log value. + 3. Parses the properties in the TCG log. + 4. Issues the device health token that contains the health information, the AIK information, and the boot counter information. The health token also contains valid issuance time. The device health token is encrypted and signed, that means that the information is protected and only accessible to issuing health attestation service. -4. The client stores the health encrypted blob in its local store. The device health token contains device health status, a device ID (the Windows AIK), and the boot counter. +4. The client stores the health encrypted blob in its local store. The device health token contains device health status, a device ID (the Windows AIK), and the boot counter. :::image type="content" alt-text="figure 8." source="images/hva-fig8a-healthattest8a.png"::: @@ -424,7 +414,7 @@ The following process describes how health boot measurements are sent to the hea The device health attestation solution involves different components that are TPM, Health Attestation CSP, and the Windows Health Attestation Service. Those components are described in this section. -### Trusted Platform Module +### Trusted Platform Module This section describes how PCRs (that contain system configuration data), endorsement key (EK) (that act as an identity card for TPM), SRK (that protect keys) and AIKs (that can report platform state) are used for health attestation reporting. @@ -432,11 +422,11 @@ In a simplified manner, the TPM is a passive component with limited resources. I A TPM incorporates in a single component: -- An RSA 2048-bit key generator -- A random number generator -- Nonvolatile memory for storing EK, SRK, and AIK keys -- A cryptographic engine to encrypt, decrypt, and sign -- Volatile memory for storing the PCRs and RSA keys +- An RSA 2048-bit key generator +- A random number generator +- Nonvolatile memory for storing EK, SRK, and AIK keys +- A cryptographic engine to encrypt, decrypt, and sign +- Volatile memory for storing the PCRs and RSA keys ### Endorsement key @@ -448,29 +438,29 @@ The endorsement key acts as an identity card for the TPM. For more information, The endorsement key is often accompanied by one or two digital certificates: -- One certificate is produced by the TPM manufacturer and is called the **endorsement certificate**. The endorsement certificate is used to prove the authenticity of the TPM (for example, that it's a real TPM manufactured by a specific chip maker) to local processes, applications, or cloud services. The endorsement certificate is created during manufacturing or the first time the TPM is initialized by communicating with an online service. -- The other certificate is produced by the platform builder and is called the **platform certificate** to indicate that a specific TPM is integrated with a certain device. -For certain devices that use firmware-based TPM produced by Intel or Qualcomm, the endorsement certificate is created when the TPM is initialized during the OOBE of Windows 10. +- One certificate is produced by the TPM manufacturer and is called the **endorsement certificate**. The endorsement certificate is used to prove the authenticity of the TPM (for example, that it's a real TPM manufactured by a specific chip maker) to local processes, applications, or cloud services. The endorsement certificate is created during manufacturing or the first time the TPM is initialized by communicating with an online service. +- The other certificate is produced by the platform builder and is called the **platform certificate** to indicate that a specific TPM is integrated with a certain device. +For certain devices that use firmware-based TPM produced by Intel or Qualcomm, the endorsement certificate is created when the TPM is initialized during the OOBE of Windows. > [!NOTE] > Secure Boot protects the platform until the Windows kernel is loaded. Then protections like Trusted Boot, Hyper-V Code Integrity and ELAM take over. A device that uses Intel TPM or Qualcomm TPM gets a signed certificate online from the manufacturer that has created the chip and then stores the signed certificate in TPM storage. For the operation to succeed, if you are filtering Internet access from your client devices, you must authorize the following URLs: -- For Intel firmware TPM: **```https://ekop.intel.com/ekcertservice```** -- For Qualcomm firmware TPM: **```https://ekcert.spserv.microsoft.com/```** +- For Intel firmware TPM: **```https://ekop.intel.com/ekcertservice```** +- For Qualcomm firmware TPM: **```https://ekcert.spserv.microsoft.com/```** ### Attestation Identity Keys -Because the endorsement certificate is unique for each device and doesn't change, the usage of it may present privacy concerns because it's theoretically possible to track a specific device. To avoid this privacy problem, Windows 10 issues a derived attestation anchor based on the endorsement certificate. This intermediate key, which can be attested to an endorsement key, is the Attestation Identity Key (AIK) and the corresponding certificate is called the AIK certificate. This AIK certificate is issued by a Microsoft cloud service. +Because the endorsement certificate is unique for each device and doesn't change, the usage of it may present privacy concerns because it's theoretically possible to track a specific device. To avoid this privacy problem, Windows issues a derived attestation anchor based on the endorsement certificate. This intermediate key, which can be attested to an endorsement key, is the Attestation Identity Key (AIK) and the corresponding certificate is called the AIK certificate. This AIK certificate is issued by a Microsoft cloud service. > [!NOTE] -> Before the device can report its health using the TPM attestation functions, an AIK certificate must be provisioned in conjunction with a third-party service like the Microsoft Cloud CA service. After it is provisioned, the AIK private key can be used to report platform configuration. Windows 10 creates a signature over the platform log state (and a monotonic counter value) at each boot by using the AIK. +> Before the device can report its health using the TPM attestation functions, an AIK certificate must be provisioned in conjunction with a third-party service like the Microsoft Cloud CA service. After it is provisioned, the AIK private key can be used to report platform configuration. Windows creates a signature over the platform log state (and a monotonic counter value) at each boot by using the AIK. The AIK is an asymmetric (public/private) key pair that is used as a substitute for the EK as an identity for the TPM for privacy purposes. The private portion of an AIK is never revealed or used outside the TPM and can only be used inside the TPM for a limited set of operations. Furthermore, it can only be used for signing, and only for limited, TPM-defined operations. -Windows 10 creates AIKs protected by the TPM, if available, that are 2048-bit RSA signing keys. Microsoft is hosting a cloud service called Microsoft Cloud CA to establish cryptographically that it's communicating with a real TPM and that the TPM possesses the presented AIK. After the Microsoft -Cloud CA service has established these facts, it will issue an AIK certificate to the Windows 10-based device. +Windows creates AIKs protected by the TPM, if available, that are 2048-bit RSA signing keys. Microsoft is hosting a cloud service called Microsoft Cloud CA to establish cryptographically that it's communicating with a real TPM and that the TPM possesses the presented AIK. After the Microsoft +Cloud CA service has established these facts, it will issue an AIK certificate to the Windows-based device. -Many existing devices that will upgrade to Windows 10 won't have a TPM, or the TPM won't contain an endorsement certificate. **To accommodate those devices, Windows 10 allows the issuance of AIK certificates without the presence of an endorsement certificate.** Such AIK certificates aren't issued by Microsoft Cloud CA. These certificates aren't as trustworthy as an endorsement certificate that is burned into the device during manufacturing, but it will provide compatibility for advanced scenarios like Windows Hello for Business without TPM. +Many existing devices that will upgrade to Windows 10 won't have a TPM, or the TPM won't contain an endorsement certificate. **To accommodate those devices, Windows 10 allows the issuance of AIK certificates without the presence of an endorsement certificate**. Such AIK certificates aren't issued by Microsoft Cloud CA. These certificates aren't as trustworthy as an endorsement certificate that is burned into the device during manufacturing, but it will provide compatibility for advanced scenarios like Windows Hello for Business without TPM. In the issued AIK certificate, a special OID is added to attest that endorsement certificate was used during the attestation process. This information can be used by a relying party to decide whether to reject devices that are attested using AIK certificates without an endorsement certificate or accept them. Another scenario can be to not allow access to high-value assets from devices that are attested by an AIK certificate that isn't backed by an endorsement certificate. @@ -490,9 +480,9 @@ The value of a PCR on its own is hard to interpret (it's just a hash value), but ### TPM provisioning -For the TPM of a Windows 10-based device to be usable, it must first be provisioned. The process of provisioning differs based on TPM versions, but, when successful, it results in the TPM being usable and the owner authorization data (ownerAuth) for the TPM being stored locally on the registry. +For the TPM of a Windows-based device to be usable, it must first be provisioned. The process of provisioning differs based on TPM versions, but, when successful, it results in the TPM being usable and the owner authorization data (ownerAuth) for the TPM being stored locally on the registry. -When the TPM is provisioned, Windows 10 will first attempt to determine the EK and locally stored **ownerAuth** values by looking in the registry at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\Endorsement** +When the TPM is provisioned, Windows will first attempt to determine the EK and locally stored **ownerAuth** values by looking in the registry at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\Endorsement** During the provisioning process, the device may need to be restarted. @@ -501,21 +491,21 @@ The **Get-TpmEndorsementKeyInfo PowerShell** cmdlet can be used with administrat If the TPM ownership isn't known but the EK exists, the client library will provision the TPM and will store the resulting **ownerAuth** value into the registry if the policy allows it will store the SRK public portion at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\Admin\\SRKPub** -As part of the provisioning process, Windows 10 will create an AIK with the TPM. When this operation is performed, the resulting AIK public portion is stored in the registry at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\WindowsAIKPub** +As part of the provisioning process, Windows will create an AIK with the TPM. When this operation is performed, the resulting AIK public portion is stored in the registry at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\WindowsAIKPub** > [!NOTE] -> For provisioning AIK certificates and filtering Internet access, you must authorize the following wildcard URL: https://\*.microsoftaik.azure.net +> For provisioning AIK certificates and filtering Internet access, you must authorize the following wildcard URL: `https://\*.microsoftaik.azure.net` -### Windows 10 Health Attestation CSP +### Windows Health Attestation CSP -Windows 10 contains a configuration service provider (CSP) specialized for interacting with the health attestation feature. A CSP is a component that plugs into the Windows MDM client and provides a published protocol for how MDM servers can configure settings and manage Windows-based devices. The management protocol is represented as a tree structure that can be specified as URIs with functions to perform on the URIs such as "get", "set", "delete", and so on. +Windows contains a configuration service provider (CSP) specialized for interacting with the health attestation feature. A CSP is a component that plugs into the Windows MDM client and provides a published protocol for how MDM servers can configure settings and manage Windows-based devices. The management protocol is represented as a tree structure that can be specified as URIs with functions to perform on the URIs such as "get", "set", "delete", and so on. -The following list is that of the functions performed by the Windows 10 Health Attestation CSP: +The following list is that of the functions performed by the Windows Health Attestation CSP: -- Collects data that is used to verify a device's health status -- Forwards the data to the Health Attestation Service -- Provisions the Health Attestation Certificate that it receives from the Health Attestation Service -- Upon request, forwards the Health Attestation Certificate (received from the Health Attestation Service) and related runtime information to the MDM server for verification +- Collects data that is used to verify a device's health status +- Forwards the data to the Health Attestation Service +- Provisions the Health Attestation Certificate that it receives from the Health Attestation Service +- Upon request, forwards the Health Attestation Certificate (received from the Health Attestation Service) and related runtime information to the MDM server for verification During a health attestation session, the Health Attestation CSP forwards the TCG logs and PCRs' values that are measured during the boot, by using a secure communication channel to the Health Attestation Service. @@ -530,29 +520,36 @@ The role of Windows Health Attestation Service is essentially to evaluate a set Checking that a TPM attestation and the associated log are valid takes several steps: -1. First, the server must check that the reports are signed by **trustworthy AIKs**. This verification might be done by checking that the public part of the AIK is listed in a database of assets, or perhaps that a certificate has been checked. -2. After the key has been checked, the signed attestation (a quote structure) should be checked to see whether it's a **valid signature over PCR values**. -3. Next the logs should be checked to ensure that they match the PCR values reported. -4. Finally, the logs themselves should be examined by an MDM solution to see whether they represent **known or valid security configurations**. For example, a simple check might be to see whether the measured early OS components are known to be good, that the ELAM driver is as expected, and that the ELAM driver policy file is up to date. If all of these checks succeed, an attestation statement can be issued that later can be used to determine whether or not the client should be granted access to a resource. +1. First, the server must check that the reports are signed by **trustworthy AIKs**. This verification might be done by checking that the public part of the AIK is listed in a database of assets, or perhaps that a certificate has been checked. +2. After the key has been checked, the signed attestation (a quote structure) should be checked to see whether it's a **valid signature over PCR values**. +3. Next the logs should be checked to ensure that they match the PCR values reported. +4. Finally, the logs themselves should be examined by an MDM solution to see whether they represent **known or valid security configurations**. For example, a simple check might be to see whether the measured early OS components are known to be good, that the ELAM driver is as expected, and that the ELAM driver policy file is up to date. If all of these checks succeed, an attestation statement can be issued that later can be used to determine whether or not the client should be granted access to a resource. The Health Attestation Service provides the following information to an MDM solution about the health of the device: -- Secure Boot enablement -- Boot and kernel debug enablement -- BitLocker enablement -- VSM enabled -- Signed or unsigned Device Guard Code Integrity policy measurement -- ELAM loaded -- Safe Mode boot, DEP enablement, test signing enablement -- Device TPM has been provisioned with a trusted endorsement certificate +- Secure Boot enablement +- Boot and kernel debug enablement +- BitLocker enablement +- VSM enabled +- Signed or unsigned Device Guard Code Integrity policy measurement +- ELAM loaded +- Safe Mode boot, DEP enablement, test signing enablement +- Device TPM has been provisioned with a trusted endorsement certificate For completeness of the measurements, see [Health Attestation CSP](/windows/client-management/mdm/healthattestation-csp). -The following table presents some key items that can be reported back to MDM depending on the type of Windows 10-based device. +The following list shows some key items that can be reported back to MDM for Windows-based devices: -|OS type|Key items that can be reported| -|--- |--- | -|Windows 10 for desktop editions|

                                                                        • PCR0 measurement
                                                                        • Secure Boot Enabled
                                                                        • Secure Boot db matches Expected
                                                                        • Secure Boot dbx is up to date
                                                                        • Secure Boot policy GUID matches Expected
                                                                        • BitLocker enabled
                                                                        • Virtualization-based security enabled
                                                                        • ELAM was loaded
                                                                        • Code Integrity version is up to date
                                                                        • Code Integrity policy hash matches Expected| +- PCR0 measurement +- Secure Boot Enabled +- Secure Boot db matches Expected +- Secure Boot dbx is up to date +- Secure Boot policy GUID matches Expected +- BitLocker enabled +- Virtualization-based security enabled +- ELAM was loaded +- Code Integrity version is up to date +- Code Integrity policy hash matches expected ### Use MDM and the Health Attestation Service @@ -560,29 +557,29 @@ To make device health relevant, the MDM solution evaluates the device health rep A solution that uses MDM and the Health Attestation Service consists of three main parts: -1. A device with health attestation enabled. This enablement will be done as a part of enrollment with an MDM provider (health attestation will be disabled by default). -2. After this service is enabled, and every boot thereafter, the device will send health measurements to the Health Attestation Service hosted by Microsoft, and it will receive a health attestation blob in return. -3. At any point after this cycle, an MDM server can request the health attestation blob from the device and ask Health Attestation Service to decrypt the content and validate that it's been attested. +1. A device with health attestation enabled. This enablement will be done as a part of enrollment with an MDM provider (health attestation will be disabled by default). +2. After this service is enabled, and every boot thereafter, the device will send health measurements to the Health Attestation Service hosted by Microsoft, and it will receive a health attestation blob in return. +3. At any point after this cycle, an MDM server can request the health attestation blob from the device and ask Health Attestation Service to decrypt the content and validate that it's been attested. :::image type="content" alt-text="figure 9." source="images/hva-fig8-evaldevicehealth8.png"::: -Interaction between a Windows 10-based device, the Health Attestation Service, and MDM can be performed as follows: +Interaction between a Windows-based device, the Health Attestation Service, and MDM can be performed as follows: -1. The client initiates a session with the MDM server. The URI for the MDM server would be part of the client app that initiates the request. The MDM server at this time could request the health attestation data by using the appropriate CSP URI. -2. The MDM server specifies a nonce along with the request. -3. The client then sends the AIK quoted nonce + the boot counter and the health blob information. This health blob is encrypted with a Health Attestation Service public key that only the Health Attestation Service can decrypt. -4. The MDM server: +1. The client initiates a session with the MDM server. The URI for the MDM server would be part of the client app that initiates the request. The MDM server at this time could request the health attestation data by using the appropriate CSP URI. +2. The MDM server specifies a nonce along with the request. +3. The client then sends the AIK quoted nonce + the boot counter and the health blob information. This health blob is encrypted with a Health Attestation Service public key that only the Health Attestation Service can decrypt. +4. The MDM server: - 1. Verifies that the nonce is as expected. - 2. Passes the quoted data, the nonce and the encrypted health blob to the Health Attestation Service server. + 1. Verifies that the nonce is as expected. + 2. Passes the quoted data, the nonce and the encrypted health blob to the Health Attestation Service server. -5. The Health Attestation Service: +5. The Health Attestation Service: - 1. Decrypts the health blob. - 2. Verifies that the boot counter in the quote is correct using the AIK in the health blob and matches the value in the health blob. - 3. Verifies that the nonce matches in the quote and the one that is passed from MDM. - 4. Because the boot counter and the nonce are quoted with the AIK from the health blob, it also proves that the device is the same one as the one for which the health blob has been generated. - 5. Sends data back to the MDM server including health parameters, freshness, and so on. + 1. Decrypts the health blob. + 2. Verifies that the boot counter in the quote is correct using the AIK in the health blob and matches the value in the health blob. + 3. Verifies that the nonce matches in the quote and the one that is passed from MDM. + 4. Because the boot counter and the nonce are quoted with the AIK from the health blob, it also proves that the device is the same one as the one for which the health blob has been generated. + 5. Sends data back to the MDM server including health parameters, freshness, and so on. > [!NOTE] > The MDM server (relying party) never performs the quote or boot counter validation itself. It gets the quoted data and the health blob (which is encrypted) and sends the data to the Health Attestation Service for validation. This way, the AIK is never visible to the MDM, which thereby addresses privacy concerns. @@ -592,14 +589,14 @@ Setting the requirements for device compliance is the first step to ensure that Devices that attempt to connect to resources must have their health evaluated so that unhealthy and noncompliant devices can be detected and reported. To be fully efficient, an end-to-end security solution must impose a consequence for unhealthy devices like refusing access to high-value assets. That consequence for an unhealthy device is the purpose of conditional access control, which is detailed in the next section. -## Control the security of a Windows 10-based device before access is granted +## Control the security of a Windows-based device before access is granted Today's access control technology, in most cases, focuses on ensuring that the right people get access to the right resources. If users can authenticate, they get access to resources using a device that the organization's IT staff and systems know little about. Perhaps there's some check such as ensuring that a device is encrypted before giving access to email, but what if the device is infected with malware? The remote device health attestation process uses measured boot data to verify the health status of the device. The health of the device is then available for an MDM solution like Intune. > [!NOTE] -> For the latest information on Intune and Windows 10 features support, see [What's new in Microsoft Intune](/mem/intune/fundamentals/whats-new). +> For the latest information on Intune and Windows features support, see [What's new in Microsoft Intune](/mem/intune/fundamentals/whats-new). The figure below shows how the Health Attestation Service is expected to work with Microsoft's cloud-based Intune MDM service. @@ -610,24 +607,24 @@ firewall is running, and the devices patch state is compliant. Finally, resources can be protected by denying access to endpoints that are unable to prove they're healthy. This feature is much needed for BYOD devices that need to access organizational resources. -### Built-in support of MDM in Windows 10 +### Built-in support of MDM in Windows -Windows 10 has an MDM client that ships as part of the operating system. This MDM client enables MDM servers to manage Windows 10-based devices without requiring a separate agent. +Windows has an MDM client that ships as part of the operating system. This MDM client enables MDM servers to manage Windows-based devices without requiring a separate agent. ### Third-party MDM server support -Third-party MDM servers can manage Windows 10 by using the MDM protocol. The built-in management client is able to communicate with a compatible server that supports the OMA-DM protocol to perform enterprise management tasks. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). +Third-party MDM servers can manage Windows by using the MDM protocol. The built-in management client is able to communicate with a compatible server that supports the OMA-DM protocol to perform enterprise management tasks. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). > [!NOTE] -> MDM servers do not need to create or download a client to manage Windows 10. For more information, see [Mobile device management](/windows/client-management/mdm/). +> MDM servers do not need to create or download a client to manage Windows. For more information, see [Mobile device management](/windows/client-management/mdm/). -The third-party MDM server will have the same consistent first-party user experience for enrollment, which also provides simplicity for Windows 10 users. +The third-party MDM server will have the same consistent first-party user experience for enrollment, which also provides simplicity for Windows users. -### Management of Windows Defender by third-party MDM +### Management of Windows Defender by third-party MDM -This management infrastructure makes it possible for IT pros to use MDM-capable products like Intune, to manage health attestation, Device Guard, or Windows Defender on Windows 10-based devices, including BYODs that aren't domain joined. IT pros will be able to manage and configure all of the actions and settings they're familiar with customizing by using Intune with Intune Endpoint Protection on down-level operating systems. Admins that currently only manage domain joined devices through Group Policy will find it easy to transition to managing Windows 10-based devices by using MDM because many of the settings and actions are shared across both mechanisms. +This management infrastructure makes it possible for IT pros to use MDM-capable products like Intune, to manage health attestation, Device Guard, or Windows Defender on Windows-based devices, including BYODs that aren't domain joined. IT pros will be able to manage and configure all of the actions and settings they're familiar with customizing by using Intune with Intune Endpoint Protection on down-level operating systems. Admins that currently only manage domain joined devices through Group Policy will find it easy to transition to managing Windows-based devices by using MDM because many of the settings and actions are shared across both mechanisms. -For more information on how to manage Windows 10 security and system settings with an MDM solution, see [Custom URI settings for Windows 10 devices](/mem/intune/configuration/custom-settings-windows-10). +For more information on how to manage Windows security and system settings with an MDM solution, see [Custom URI settings for Windows devices](/mem/intune/configuration/custom-settings-windows-10). ### Conditional access control @@ -639,7 +636,7 @@ If the device isn't registered, the user will get a message with instructions on :::image type="content" alt-text="figure 11." source="images/hva-fig10-conditionalaccesscontrol.png"::: -### Office 365 conditional access control +### Office 365 conditional access control Azure AD enforces conditional access policies to secure access to Office 365 services. A tenant admin can create a conditional access policy that blocks a user on a non-compliant device from accessing an Office 365 service. The user must conform to the company's device policies before access can be granted to the service. Alternately, the admin can also create a policy that requires users to just enroll their devices to gain access to an Office 365 service. Policies may be applied to all users of an organization, or limited to a few target groups and enhanced over time to include more target groups. @@ -649,7 +646,7 @@ When a user requests access to an Office 365 service from a supported device pla When a user enrolls, the device is registered with Azure AD, and enrolled with a compatible MDM solution like Intune. > [!NOTE] -> Microsoft is working with third-party MDM ISVs to support automated MDM enrollment and policy based access checks. Steps to turn on auto-MDM enrollment with Azure AD and Intune are explained in the [Windows 10, Azure AD And Microsoft Intune: Automatic MDM Enrollment Powered By The Cloud!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067) blog post. +> Microsoft is working with third-party MDM ISVs to support automated MDM enrollment and policy based access checks. Steps to turn on auto-MDM enrollment with Azure AD and Intune are explained in the [Windows, Azure AD And Microsoft Intune: Automatic MDM Enrollment Powered By The Cloud!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067) blog post. When a user enrolls a device successfully, the device becomes trusted. Azure AD provides single-sign-on to access company applications and enforces conditional access policy to grant access to a service not only the first time the user requests access, but every time the user requests to renew access. @@ -661,20 +658,20 @@ Depending on the type of email application that employees use to access Exchange Clients that attempt to access Office 365 will be evaluated for the following properties: -- Is the device managed by an MDM? -- Is the device registered with Azure AD? -- Is the device compliant? +- Is the device managed by an MDM? +- Is the device registered with Azure AD? +- Is the device compliant? -To get to a compliant state, the Windows 10-based device needs to: +To get to a compliant state, the Windows-based device needs to: -- Enroll with an MDM solution. -- Register with Azure AD. -- Be compliant with the device policies set by the MDM solution. +- Enroll with an MDM solution. +- Register with Azure AD. +- Be compliant with the device policies set by the MDM solution. > [!NOTE] -> At the present time, conditional access policies are selectively enforced on users on iOS and Android devices. For more information, see the [Azure AD, Microsoft Intune and Windows 10 – Using the cloud to modernize enterprise mobility!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-microsoft-intune-and-windows-10-8211-using-the-cloud-to/ba-p/244012) blog post. +> At the present time, conditional access policies are selectively enforced on users on iOS and Android devices. For more information, see the [Azure AD, Microsoft Intune and Windows - Using the cloud to modernize enterprise mobility!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-microsoft-intune-and-windows-10-8211-using-the-cloud-to/ba-p/244012) blog post. -### Cloud and on-premises apps conditional access control +### Cloud and on-premises apps conditional access control Conditional access control is a powerful policy evaluation engine built into Azure AD. It gives IT pros an easy way to create access rules beyond Office 365 that evaluate the context of a user's sign in to make real-time decisions about which applications they should be allowed to access. @@ -687,29 +684,29 @@ For more information about conditional access, see [Azure Conditional Access Pre For on-premises applications there are two options to enable conditional access control based on a device's compliance state: -- For on-premises applications that are published through the Azure AD Application Proxy, you can configure conditional access control policies as you would for cloud applications. For more information, see [Using Azure AD Application Proxy to publish on-premises apps for remote users](/azure/active-directory/app-proxy/what-is-application-proxy). -- Additionally, Azure AD Connect will sync device compliance information from Azure AD to on-premises AD. ADFS on Windows Server 2016 will support conditional access control based on a device's compliance state. IT pros will configure conditional access control policies in ADFS that use the device's compliance state reported by a compatible MDM solution to secure on-premises applications. +- For on-premises applications that are published through the Azure AD Application Proxy, you can configure conditional access control policies as you would for cloud applications. For more information, see [Using Azure AD Application Proxy to publish on-premises apps for remote users](/azure/active-directory/app-proxy/what-is-application-proxy). +- Additionally, Azure AD Connect will sync device compliance information from Azure AD to on-premises AD. ADFS on Windows Server 2016 will support conditional access control based on a device's compliance state. IT pros will configure conditional access control policies in ADFS that use the device's compliance state reported by a compatible MDM solution to secure on-premises applications. :::image type="content" alt-text="figure 13." source="images/hva-fig12-conditionalaccess12.png"::: The following process describes how Azure AD conditional access works: -1. User has already enrolled with MDM through Workplace Access/Azure AD join, which registers device with Azure AD. -2. When the device boots or resumes from hibernate, a task "Tpm-HASCertRetr" is triggered to request in background a health attestation blob. Device sends TPM boot measurements to the Health Attestation Service. -3. Health Attestation Service validates device state and issues an encrypted blob to the device based on the health state with details on failed checks (if any). -4. User logs on and the MDM agent contacts the Intune/MDM server. -5. MDM server pushes down new policies if available and queries health blob state and other inventory state. -6. Device sends a health attestation blob previously acquired and also the value of the other state inventory requested by the Intune/MDM server. -7. Intune/MDM server sends the health attestation blob to Health Attestation Service to be validated. -8. Health Attestation Service validates that the device that sent the health attestation blob is healthy, and returns this result to Intune/MDM server. -9. Intune/MDM server evaluates compliance based on the compliance and the queried inventory/health attestation state from device. +1. User has already enrolled with MDM through Workplace Access/Azure AD join, which registers device with Azure AD. +2. When the device boots or resumes from hibernate, a task "Tpm-HASCertRetr" is triggered to request in background a health attestation blob. Device sends TPM boot measurements to the Health Attestation Service. +3. Health Attestation Service validates device state and issues an encrypted blob to the device based on the health state with details on failed checks (if any). +4. User logs on and the MDM agent contacts the Intune/MDM server. +5. MDM server pushes down new policies if available and queries health blob state and other inventory state. +6. Device sends a health attestation blob previously acquired and also the value of the other state inventory requested by the Intune/MDM server. +7. Intune/MDM server sends the health attestation blob to Health Attestation Service to be validated. +8. Health Attestation Service validates that the device that sent the health attestation blob is healthy, and returns this result to Intune/MDM server. +9. Intune/MDM server evaluates compliance based on the compliance and the queried inventory/health attestation state from device. 10. Intune/MDM server updates compliance state against device object in Azure AD. 11. User opens app, attempts to access a corporate managed asset. 12. Access gated by compliance claim in Azure AD. 13. If the device is compliant and the user is authorized, an access token is generated. 14. User can access the corporate managed asset. -For more information about Azure AD join, see [Azure AD & Windows 10: Better Together for Work or School](https://go.microsoft.com/fwlink/p/?LinkId=691619), a white paper. +For more information about Azure AD join, see [Azure AD & Windows: Better Together for Work or School](https://go.microsoft.com/fwlink/p/?LinkId=691619), a white paper. Conditional access control is a topic that many organizations and IT pros may not know and they should. The different attributes that describe a user, a device, compliance, and context of access are powerful when used with a conditional access engine. Conditional access control is an essential step that helps organizations secure their environment. @@ -717,50 +714,50 @@ Conditional access control is a topic that many organizations and IT pros may no The following list contains high-level key takeaways to improve the security posture of any organization. However, the few takeaways presented in this section shouldn't be interpreted as an exhaustive list of security best practices. -- **Understand that no solution is 100 percent secure** +- **Understand that no solution is 100 percent secure** If determined adversaries with malicious intent gain physical access to the device, they could eventually break through its security layers and control it. -- **Use health attestation with an MDM solution** +- **Use health attestation with an MDM solution** Devices that attempt to connect to high-value assets must have their health evaluated so that unhealthy and noncompliant devices can be detected, reported, and eventually blocked. -- **Use Credential Guard** +- **Use Credential Guard** Credential Guard is a feature that greatly helps protect corporate domain credentials from pass-the-hash attacks. -- **Use Device Guard** +- **Use Device Guard** - Device Guard is a real advance in security and an effective way to help protect against malware. The new Device Guard feature in Windows 10 blocks untrusted apps (apps not authorized by your organization). + Device Guard is a real advance in security and an effective way to help protect against malware. The Device Guard feature in Windows blocks untrusted apps (apps not authorized by your organization). -- **Sign Device Guard policy** +- **Sign Device Guard policy** Signed Device Guard policy helps protect against a user with administrator privileges trying to defeat the current policy. When a policy is signed, the only way to modify Device Guard later is to provide a new version of the policy signed by the same signer or from a signer specify as part of the Device Guard policy. -- **Use virtualization-based security** +- **Use virtualization-based security** When you have Kernel Mode Code Integrity protected by virtualization-based security, the code integrity rules are still enforced even if a vulnerability allows unauthorized kernel mode memory access. Keep in mind that Device Guard devices that run Kernel Code Integrity with virtualization-based security must have compatible drivers. -- **Start to deploy Device Guard with Audit mode** +- **Start to deploy Device Guard with Audit mode** Deploy Device Guard policy to targeted computers and devices in Audit mode. Monitor the Code Integrity event log that indicates a program or a driver would have been blocked if Device Guard was configured in Enforcement mode. Adjust Device Guard rules until a high level of confidence has been reached. After the testing phase has been completed, Device Guard policy can be switched to Enforcement mode. -- **Build an isolated reference machine when deploying Device Guard** +- **Build an isolated reference machine when deploying Device Guard** Because the corporate network can contain malware, you should start to configure a reference environment that is isolated from your main corporate network. After that, you can create a code integrity policy that includes the trusted applications you want to run on your protected devices. -- **Use AppLocker when it makes sense** +- **Use AppLocker when it makes sense** Although AppLocker isn't considered a new Device Guard feature, it complements Device Guard functionality for some scenarios like being able to deny a specific Universal Windows application for a specific user or a group of users. -- **Lock down firmware and configuration** +- **Lock down firmware and configuration** - After Windows 10 is installed, lock down firmware boot options access. This lockdown prevents a user with physical access from modifying UEFI settings, disabling Secure Boot, or booting other operating systems. Also, in order to protect against an administrator trying to disable Device Guard, add a rule in the current Device Guard policy that will deny and block execution of the **C:\\Windows\\System32\\SecConfig.efi** tool. + After Windows is installed, lock down firmware boot options access. This lockdown prevents a user with physical access from modifying UEFI settings, disabling Secure Boot, or booting other operating systems. Also, in order to protect against an administrator trying to disable Device Guard, add a rule in the current Device Guard policy that will deny and block execution of the **C:\\Windows\\System32\\SecConfig.efi** tool. -Health attestation is a key feature of Windows 10 that includes client and cloud components to control access to high-value assets based on a user and their device's identity and compliance with corporate governance policy. Organizations can choose to detect and report unhealthy devices, or to configure health enforcement rules based on their needs. Health attestation provides an end-to-end security model and integration points, which vendors and software developers can use to build and integrate a customized solution. +Health attestation is a key feature of Windows that includes client and cloud components to control access to high-value assets based on a user and their device's identity and compliance with corporate governance policy. Organizations can choose to detect and report unhealthy devices, or to configure health enforcement rules based on their needs. Health attestation provides an end-to-end security model and integration points, which vendors and software developers can use to build and integrate a customized solution. ## Related topics - [Protect derived domain credentials with Credential Guard](/windows/access-protection/credential-guard/credential-guard) - [Device Guard deployment guide](/windows/device-security/device-guard/device-guard-deployment-guide) -- [Trusted Platform Module technology overview](../information-protection/tpm/trusted-platform-module-overview.md) +- [Trusted Platform Module technology overview](../../hardware-security/tpm/trusted-platform-module-overview.md) diff --git a/windows/security/information-protection/secure-the-windows-10-boot-process.md b/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md similarity index 68% rename from windows/security/information-protection/secure-the-windows-10-boot-process.md rename to windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md index be0c4f800d..b0da2402b2 100644 --- a/windows/security/information-protection/secure-the-windows-10-boot-process.md +++ b/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md @@ -1,32 +1,24 @@ --- title: Secure the Windows boot process description: This article describes how Windows security features help protect your PC from malware, including rootkits and other applications. -ms.prod: windows-client -ms.author: paoloma -author: paolomatarazzo -manager: aaroncz +ms.topic: conceptual +ms.date: 08/11/2023 ms.collection: - highpri - tier1 -ms.topic: conceptual -ms.date: 03/09/2023 -ms.technology: itpro-security -appliesto: -- ✅ Windows 10 and later --- # Secure the Windows boot process - -The Windows OS has many features to help protect you from malware, and it does an amazingly good job. Except for apps that businesses develop and use internally, all Microsoft Store apps must meet a series of requirements to be certified and included in the Microsoft Store. This certification process examines several criteria, including security, and is an effective means of preventing malware from entering the Microsoft Store. Even if a malicious app does get through, the Windows 10 OS includes a series of security features that can mitigate the effect. For instance, Microsoft Store apps are sandboxed and lack the privileges necessary to access user data or change system settings. +Windows has many features to help protect you from malware, and it does an amazingly good job. Except for apps that businesses develop and use internally, all Microsoft Store apps must meet a series of requirements to be certified and included in the Microsoft Store. This certification process examines several criteria, including security, and is an effective means of preventing malware from entering the Microsoft Store. Even if a malicious app does get through, Windows includes a series of security features that can mitigate the effect. For instance, Microsoft Store apps are sandboxed and lack the privileges necessary to access user data or change system settings. Windows has multiple levels of protection for desktop apps and data, too. Windows Defender Antivirus uses cloud-powered real-time detection to identify and quarantine apps that are known to be malicious. Windows Defender SmartScreen warns users before allowing them to run an untrustworthy app, even if it's recognized as malware. Before an app can change system settings, the user would have to grant the app administrative privileges by using User Account Control. Those components are just some of the ways that Windows protects you from malware. However, those security features protect you only after Windows starts. Modern malware, and bootkits specifically, are capable of starting before Windows, completely bypassing OS security, and remaining hidden. -When you run Windows 10 or Windows 11 on a PC or any PC that supports Unified Extensible Firmware Interface (UEFI), Trusted Boot protects your PC from malware from the moment you power on your PC until your anti-malware starts. In the unlikely event that malware does infect a PC, it can't remain hidden; Trusted Boot can prove the system's integrity to your infrastructure in a way that malware can't disguise. Even on PCs without UEFI, Windows provides even better startup security than previous versions of Windows. +Running Windows 10 or Windows 11 on a PC with Unified Extensible Firmware Interface (UEFI) support ensures that Trusted Boot safeguards your PC against malware right from the moment you power it on. This protection continues until your anti-malware software takes over. If, by any chance, malware manages to infect your PC, it won't be able to stay hidden. Trusted Boot can verify the system's integrity to your infrastructure in a manner that malware can't mask. Even for PCs without UEFI, Windows offers enhanced startup security compared to earlier Windows versions. -First, let's examine what rootkits are and how they work. Then, we'll show you how Windows can protect you. +To begin, let's take a closer look at rootkits and their functioning. Following that, we'll illustrate how Windows can ensure your protection. ## The threat: rootkits @@ -50,9 +42,9 @@ Windows supports four features to help prevent rootkits and bootkits from loadin Figure 1 shows the Windows startup process. -![Windows startup process.](./images/dn168167.boot_process(en-us,MSDN.10).png) +![Screenshot that shows the Windows startup process.](images/boot_process.png) -*Figure 1. Secure Boot, Trusted Boot, and Measured Boot block malware at every stage* +*Figure 1. Secure Boot, Trusted Boot, and Measured Boot block malware at every stage*: Secure Boot and Measured Boot are only possible on PCs with UEFI 2.3.1 and a TPM chip. Fortunately, all Windows 10 and Windows 11 PCs that meet Windows Hardware Compatibility Program requirements have these components, and many PCs designed for earlier versions of Windows have them as well. @@ -82,33 +74,29 @@ These requirements help protect you from rootkits while allowing you to run any To prevent malware from abusing these options, the user must manually configure the UEFI firmware to trust a non-certified bootloader or to turn off Secure Boot. Software can't change the Secure Boot settings. -The default state of Secure Boot has a wide circle of trust which can result in customers trusting boot components they may not need. Since the Microsoft 3rd Party UEFI CA certificate signs the bootloaders for all Linux distributions, trusting the Microsoft 3rd Party UEFI CA signature in the UEFI database increase s the attack surface of systems. A customer who intended to only trust and boot a single Linux distribution will trust all distributions – much more than their desired configuration. A vulnerability in any of the bootloaders exposes the system and places the customer at risk of exploit for a bootloader they never intended to use, as seen in recent vulnerabilities, for example [with the GRUB bootloader](https://msrc.microsoft.com/security-guidance/advisory/ADV200011) or [firmware-level rootkit]( https://www.darkreading.com/threat-intelligence/researchers-uncover-dangerous-new-firmware-level-rootkit) affecting boot components. [Secured-core PCs](/windows-hardware/design/device-experiences/OEM-highly-secure-11) require Secure Boot to be enabled and configured to distrust the Microsoft 3rd Party UEFI CA signature, by default, to provide customers with the most secure configuration of their PCs possible. +The default state of Secure Boot has a wide circle of trust, which can result in customers trusting boot components they may not need. Since the Microsoft 3rd Party UEFI CA certificate signs the bootloaders for all Linux distributions, trusting the Microsoft 3rd Party UEFI CA signature in the UEFI database increase s the attack surface of systems. A customer who intended to only trust and boot a single Linux distribution will trust all distributions - much more than their desired configuration. A vulnerability in any of the bootloaders exposes the system and places the customer at risk of exploit for a bootloader they never intended to use, as seen in recent vulnerabilities, for example [with the GRUB bootloader](https://msrc.microsoft.com/security-guidance/advisory/ADV200011) or [firmware-level rootkit]( https://www.darkreading.com/threat-intelligence/researchers-uncover-dangerous-new-firmware-level-rootkit) affecting boot components. [Secured-core PCs](/windows-hardware/design/device-experiences/OEM-highly-secure-11) require Secure Boot to be enabled and configured to distrust the Microsoft 3rd Party UEFI CA signature, by default, to provide customers with the most secure configuration of their PCs possible. To trust and boot operating systems, like Linux, and components signed by the UEFI signature, Secured-core PCs can be configured in the BIOS menu to add the signature in the UEFI database by following these steps: -1. Open the firmware menu, either: - - - Boot the PC, and press the manufacturer's key to open the menus. Common keys used: Esc, Delete, F1, F2, F10, F11, or F12. On tablets, common buttons are Volume up or Volume down. During startup, there's often a screen that mentions the key. If there's not one, or if the screen goes by too fast to see it, check your manufacturer's site. +1. Open the firmware menu, either: + - Boot the PC, and press the manufacturer's key to open the menus. Common keys used: Esc, Delete, F1, F2, F10, F11, or F12. On tablets, common buttons are Volume up or Volume down. During startup, there's often a screen that mentions the key. If there's not one, or if the screen goes by too fast to see it, check your manufacturer's site. + - Or, if Windows is already installed, from either the Sign on screen or the Start menu, select Power ( ) > hold Shift while selecting Restart. Select Troubleshoot > Advanced options > UEFI Firmware settings. +2. From the firmware menu, navigate to Security > Secure Boot and select the option to trust the "3rd Party CA". +3. Save changes and exit. - - Or, if Windows is already installed, from either the Sign on screen or the Start menu, select Power ( ) > hold Shift while selecting Restart. Select Troubleshoot > Advanced options > UEFI Firmware settings. - -2. From the firmware menu navigate to Security > Secure Boot and select the option to trust the "3rd Party CA". - -3. Save changes and exit. - -Microsoft continues to collaborate with Linux and IHV ecosystem partners to design least privileged features to help you stay secure and opt-in trust for only the publishers and components you trust. +Microsoft continues to collaborate with Linux and IHV ecosystem partners to design least privileged features to help you stay secure and opt-in trust for only the publishers and components you trust. Like most mobile devices, Arm-based devices, such as the Microsoft Surface RT device, are designed to run only Windows 8.1. Therefore, Secure Boot can't be turned off, and you can't load a different OS. Fortunately, there's a large market of ARM processor devices designed to run other operating systems. ## Trusted Boot -Trusted Boot takes over where Secure Boot ends. The bootloader verifies the digital signature of the Windows 10 kernel before loading it. The Windows 10 kernel, in turn, verifies every other component of the Windows startup process, including the boot drivers, startup files, and ELAM. If a file has been modified, the bootloader detects the problem and refuses to load the corrupted component. Often, Windows can automatically repair the corrupted component, restoring the integrity of Windows and allowing the PC to start normally. +Trusted Boot takes over where Secure Boot ends. The bootloader verifies the digital signature of the Windows kernel before loading it. The Windows kernel, in turn, verifies every other component of the Windows startup process, including the boot drivers, startup files, and ELAM. If a file has been modified, the bootloader detects the problem and refuses to load the corrupted component. Often, Windows can automatically repair the corrupted component, restoring the integrity of Windows and allowing the PC to start normally. ## Early Launch Anti-Malware Because Secure Boot has protected the bootloader and Trusted Boot has protected the Windows kernel, the next opportunity for malware to start is by infecting a non-Microsoft boot driver. Traditional anti-malware apps don't start until after the boot drivers have been loaded, giving a rootkit disguised as a driver the opportunity to work. -Early Launch Anti-Malware (ELAM) can load a Microsoft or non-Microsoft anti-malware driver before all non-Microsoft boot drivers and applications, thus continuing the chain of trust established by Secure Boot and Trusted Boot. Because the OS hasn't started yet, and because Windows needs to boot as quickly as possible, ELAM has a simple task: examine every boot driver and determine whether it is on the list of trusted drivers. If it's not trusted, Windows won't load it. +Early Launch Anti-Malware (ELAM) can load a Microsoft or non-Microsoft anti-malware driver before all non-Microsoft boot drivers and applications, thus continuing the chain of trust established by Secure Boot and Trusted Boot. Because the OS hasn't started yet, and because Windows needs to boot as quickly as possible, ELAM has a simple task: examine every boot driver and determine whether it is on the list of trusted drivers. If it's not trusted, Windows doesn't load it. An ELAM driver isn't a full-featured anti-malware solution; that loads later in the boot process. Windows Defender (included with Windows) supports ELAM, as does several non-Microsoft anti-malware apps. @@ -120,7 +108,7 @@ As a result, PCs infected with rootkits appear to be healthy, even with anti-mal Measured Boot works with the TPM and non-Microsoft software in Windows. It allows a trusted server on the network to verify the integrity of the Windows startup process. Measured Boot uses the following process: -1. The PC's UEFI firmware stores in the TPM a hash of the firmware, bootloader, boot drivers, and everything that will be loaded before the anti-malware app. +1. The PC's UEFI firmware stores in the TPM a hash of the firmware, bootloader, boot drivers, and everything that is loaded before the anti-malware app. 2. At the end of the startup process, Windows starts the non-Microsoft remote attestation client. The trusted attestation server sends the client a unique key. 3. The TPM uses the unique key to digitally sign the log recorded by the UEFI. 4. The client sends the log to the server, possibly with other security information. @@ -129,13 +117,12 @@ Depending on the implementation and configuration, the server can now determine Figure 2 illustrates the Measured Boot and remote attestation process. +![Screenshot that shows the Measured Boot and remote attestation process.](images/measured_boot.png) +*Figure 2. Measured Boot proves the PC's health to a remote server*: -![Measured Boot and remote attestation process.](./images/dn168167.measure_boot(en-us,MSDN.10).png) +Windows includes the application programming interfaces to support Measured Boot. However, to take advanted of it, you need non-Microsoft tools to implement a remote attestation client and trusted attestation server. For example, see the following tools from Microsoft Research: -*Figure 2. Measured Boot proves the PC's health to a remote server* - -Windows includes the application programming interfaces to support Measured Boot, but you'll need non-Microsoft tools to implement a remote attestation client and trusted attestation server to take advantage of it. For example, see the following tools from Microsoft Research: - [TPM Platform Crypto-Provider Toolkit](https://www.microsoft.com/download/details.aspx?id=52487) - [TSS.MSR](https://github.com/microsoft/TSS.MSR#tssmsr) diff --git a/windows/security/operating-system-security/system-security/toc.yml b/windows/security/operating-system-security/system-security/toc.yml new file mode 100644 index 0000000000..b9ce4be880 --- /dev/null +++ b/windows/security/operating-system-security/system-security/toc.yml @@ -0,0 +1,38 @@ +items: +- name: Secure the Windows boot process + href: secure-the-windows-10-boot-process.md +- name: Secure Boot and Trusted Boot + href: trusted-boot.md +- name: Measured Boot 🔗 + href: /windows/compatibility/measured-boot +- name: Device health attestation service + href: protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +- name: Cryptography and certificate management + href: cryptography-certificate-mgmt.md +- name: Security policy settings + href: ../../threat-protection/security-policy-settings/security-policy-settings.md +- name: Security auditing + href: ../../threat-protection/auditing/security-auditing-overview.md +- name: Assigned Access (kiosk mode) 🔗 + href: /windows/configuration/kiosk-methods +- name: Windows Security settings + href: windows-defender-security-center/windows-defender-security-center.md + items: + - name: Virus & threat protection + href: windows-defender-security-center\wdsc-virus-threat-protection.md + - name: Account protection + href: windows-defender-security-center\wdsc-account-protection.md + - name: Firewall & network protection + href: windows-defender-security-center\wdsc-firewall-network-protection.md + - name: App & browser control + href: windows-defender-security-center\wdsc-app-browser-control.md + - name: Device security + href: windows-defender-security-center\wdsc-device-security.md + - name: Device performance & health + href: windows-defender-security-center\wdsc-device-performance-health.md + - name: Family options + href: windows-defender-security-center\wdsc-family-options.md + - name: Customize contact information + href: windows-defender-security-center\wdsc-customize-contact-information.md + - name: Hide notifications + href: windows-defender-security-center\wdsc-hide-notifications.md \ No newline at end of file diff --git a/windows/security/trusted-boot.md b/windows/security/operating-system-security/system-security/trusted-boot.md similarity index 60% rename from windows/security/trusted-boot.md rename to windows/security/operating-system-security/system-security/trusted-boot.md index ad5c50ecc7..364719eebb 100644 --- a/windows/security/trusted-boot.md +++ b/windows/security/operating-system-security/system-security/trusted-boot.md @@ -1,14 +1,11 @@ --- title: Secure Boot and Trusted Boot description: Trusted Boot prevents corrupted components from loading during the boot-up process in Windows 11 -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2021 -ms.prod: windows-client -ms.technology: itpro-security ms.reviewer: jsuther +appliesto: + - "✅ Windows 11" --- # Secure Boot and Trusted Boot @@ -21,14 +18,16 @@ Secure Boot and Trusted Boot help prevent malware and corrupted components from The first step in protecting the operating system is to ensure that it boots securely after the initial hardware and firmware boot sequences have safely finished their early boot sequences. Secure Boot makes a safe and trusted path from the Unified Extensible Firmware Interface (UEFI) through the Windows kernel's Trusted Boot sequence. Malware attacks on the Windows boot sequence are blocked by the signature-enforcement handshakes throughout the boot sequence between the UEFI, bootloader, kernel, and application environments. -As the PC begins the boot process, it will first verify that the firmware is digitally signed, reducing the risk of firmware rootkits. Secure Boot then checks all code that runs before the operating system and checks the OS bootloader's digital signature to ensure that it's trusted by the Secure Boot policy and hasn't been tampered with. +As the PC begins the boot process, it first verifies that the firmware is digitally signed, reducing the risk of firmware rootkits. Secure Boot then checks all code that runs before the operating system and checks the OS bootloader's digital signature to ensure that it's trusted by the Secure Boot policy and hasn't been tampered with. ## Trusted Boot -Trusted Boot picks up the process that started with Secure Boot. The Windows bootloader verifies the digital signature of the Windows kernel before loading it. The Windows kernel, in turn, verifies every other component of the Windows startup process, including boot drivers, startup files, and your antimalware product's early-launch antimalware (ELAM) driver. If any of these files were tampered, the bootloader detects the problem and refuses to load the corrupted component. Tampering or malware attacks on the Windows boot sequence are blocked by the signature-enforcement handshakes between the UEFI, bootloader, kernel, and application environments. +Trusted Boot picks up the process that started with Secure Boot. The Windows bootloader verifies the digital signature of the Windows kernel before loading it. The Windows kernel, in turn, verifies every other component of the Windows startup process, including boot drivers, startup files, and your anti-malware product's early-launch anti-malware (ELAM) driver. If any of these files were tampered, the bootloader detects the problem and refuses to load the corrupted component. Tampering or malware attacks on the Windows boot sequence are blocked by the signature-enforcement handshakes between the UEFI, bootloader, kernel, and application environments. Often, Windows can automatically repair the corrupted component, restoring the integrity of Windows and allowing the Windows 11 device to start normally. +[!INCLUDE [secure-boot-and-trusted-boot](../../../../includes/licensing/secure-boot-and-trusted-boot.md)] + ## See also -[Secure the Windows boot process](information-protection/secure-the-windows-10-boot-process.md) \ No newline at end of file +[Secure the Windows boot process](secure-the-windows-10-boot-process.md) diff --git a/windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-custom-flyout.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-custom-flyout.png diff --git a/windows/security/threat-protection/windows-defender-security-center/images/security-center-home.png b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-home.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/security-center-home.png rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-home.png diff --git a/windows/security/threat-protection/windows-defender-security-center/images/security-center-start-menu.png b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-start-menu.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/security-center-start-menu.png rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-start-menu.png diff --git a/windows/security/threat-protection/windows-defender-security-center/images/security-center-taskbar.png b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-taskbar.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/security-center-taskbar.png rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/security-center-taskbar.png diff --git a/windows/security/threat-protection/windows-defender-security-center/images/settings-windows-defender-security-center-areas.PNG b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/settings-windows-defender-security-center-areas.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/settings-windows-defender-security-center-areas.PNG rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/settings-windows-defender-security-center-areas.png diff --git a/windows/security/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png b/windows/security/operating-system-security/system-security/windows-defender-security-center/images/wdsc-all-hide.png similarity index 100% rename from windows/security/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png rename to windows/security/operating-system-security/system-security/windows-defender-security-center/images/wdsc-all-hide.png diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md new file mode 100644 index 0000000000..0282a7bcb2 --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md @@ -0,0 +1,37 @@ +--- +title: Account protection in Windows Security +description: Use the Account protection section to manage security for your account and sign in to Microsoft. +ms.date: 08/11/2023 +ms.topic: article +--- + + +# Account protection + +The **Account protection** section contains information and settings for account protection and sign-in. You can get more information about these capabilities from the following list: + +- [Microsoft Account](https://account.microsoft.com/account/faq) +- [Windows Hello for Business](../../../identity-protection/hello-for-business/hello-identity-verification.md) +- [Lock your Windows 10 PC automatically when you step away from it](https://support.microsoft.com/help/4028111/windows-lock-your-windows-10-pc-automatically-when-you-step-away-from) + +You can also choose to hide the section from users of the device, if you don't want your employees to access or view user-configured options for these features. + +## Hide the Account protection section + +You can choose to hide the entire section by using Group Policy. When hidden, this section doesn't appear on the home page of **Windows Security**, and its icon isn't shown on the navigation bar on the side. + +You can only configure these settings by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1803 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Account protection**. +1. Open the **Hide the Account protection area** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md similarity index 77% rename from windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md rename to windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md index 817ff1949e..6ede491eeb 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md @@ -1,21 +1,12 @@ --- -title: App & browser control in the Windows Security app +title: App & browser control in Windows Security description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -manager: aaroncz -ms.technology: itpro-security +ms.date: 08/11/2023 ms.topic: article --- # App and browser control -**Applies to** - -- Windows 10 and later - The **App and browser control** section contains information and settings for Windows Defender SmartScreen. IT administrators and IT pros can get configuration guidance from the [Windows Defender SmartScreen documentation library](/windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview). In Windows 10, version 1709 and later, the section also provides configuration options for Exploit protection. You can prevent users from modifying these specific options with Group Policy. IT administrators can get more information at [Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection). @@ -31,36 +22,28 @@ You can only prevent users from modifying Exploit protection settings by using G > [!IMPORTANT] > You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -2. In the **Group Policy Management Editor** go to **Computer configuration**, select **Policies** and then **Administrative templates**. - +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +2. In the **Group Policy Management Editor**, go to **Computer configuration**, select **Policies** and then **Administrative templates**. 3. Expand the tree to **Windows components > Windows Security > App and browser protection**. - -4. Open the **Prevent users from modifying settings** setting and set it to **Enabled**. Click **OK**. - +4. Open the **Prevent users from modifying settings** setting and set it to **Enabled**. Select **OK**. 5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). ## Hide the App & browser control section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. > [!IMPORTANT] > You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. 2. In the **Group Policy Management Editor** go to **Computer configuration**, select **Policies** and then **Administrative templates**. - 3. Expand the tree to **Windows components > Windows Security > App and browser protection**. - -4. Open the **Hide the App and browser protection area** setting and set it to **Enabled**. Click **OK**. - +4. Open the **Hide the App and browser protection area** setting and set it to **Enabled**. Select **OK**. 5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md similarity index 64% rename from windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md rename to windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md index 1aed92dc61..70c71bc872 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md @@ -1,21 +1,13 @@ --- -title: Customize Windows Security contact information +title: Customize Windows Security contact information in Windows Security description: Provide information to your employees on how to contact your IT department when a security issue occurs -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -ms.technology: itpro-security +ms.date: 08/11/2023 ms.topic: article --- -# Customize the Windows Security app for your organization +# Customize the Windows Security settings for your organization -**Applies to** - -- Windows 10 and later - -You can add information about your organization in a contact card to the Windows Security app. You can include a link to a support site, a phone number for a help desk, and an email address for email-based support. +You can add information about your organization in a contact card in **Windows Security**. You can include a link to a support site, a phone number for a help desk, and an email address for email-based support. ![The Windows Security custom fly-out.](images/security-center-custom-flyout.png) @@ -24,42 +16,45 @@ This information will also be shown in some enterprise-specific notifications (i Users can select the displayed information to initiate a support request: - Select **Call** or the phone number to open Skype to start a call to the displayed number. -- Select **Email** or the email address to create a new email in the machine's default email app address to the displayed email. +- Select **Email** or the email address to create a new email in the machine's default email app addressed to the displayed email. - Select **Help portal** or the website URL to open the machine's default web browser and go to the displayed address. ## Requirements -You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. +You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows don't include these Group Policy settings. ## Use Group Policy to enable and customize contact information There are two stages to using the contact card and customized notifications. First, you have to enable the contact card or custom notifications (or both), and then you must specify at least a name for your organization and one piece of contact information. -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. - +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components > Windows Security > Enterprise Customization**. +4. Enable the contact card and the customized notifications by configuring two separate Group Policy settings. They'll both use the same source of information (explained in Steps 5 and 6). You can enable both, or select one or the other: -4. Enable the contact card and the customized notifications by configuring two separate Group Policy settings. They will both use the same source of information (explained in Steps 5 and 6). You can enable both, or select one or the other: - - 1. To enable the contact card, open the **Configure customized contact information** setting and set it to **Enabled**. Click **OK**. + 1. To enable the contact card, open the **Configure customized contact information** setting and set it to **Enabled**. Select **OK**. > [!NOTE] > This can only be done in Group Policy. - 2. To enable the customized notifications, open the **Configure customized notifications** setting and set it to **Enabled**. Click **OK**. - -5. After you've enabled the contact card or the customized notifications (or both), you must configure the **Specify contact company name** to **Enabled**. Enter your company or organization's name in the field in the **Options** section. Click **OK**. + 2. To enable the customized notifications, open the **Configure customized notifications** setting and set it to **Enabled**. Select **OK**. +5. After you've enabled the contact card or the customized notifications (or both), you must configure the **Specify contact company name** to **Enabled**. Enter your company or organization's name in the field in the **Options** section. Select **OK**. 6. To ensure the custom notifications or contact card appear, you must also configure at least one of the following settings. Open the setting, select **Enabled**, and then add the contact information in the field under **Options**: + 1. **Specify contact email address or Email ID** 2. **Specify contact phone number or Skype ID** 3. **Specify contact website** + > [!NOTE] + > If you enable **Configure customized notifications** and **Specify contact website** policies, the contact website must begin with `http:` or `https:` (for example, `https://contoso.com/help`) to allow the user to interact with the notification and navigate to the specified URL. + 7. Select **OK** after you configure each setting to save your changes. -To enable the customized notifications and add the contact information in Intune, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy) and [Settings for the Windows Security experience profile in Microsoft Intune](/mem/intune/protect/antivirus-security-experience-windows-settings). +To enable the customized notifications and add the contact information in Intune, see these articles: + +- [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). +- [Settings for the Windows Security experience profile in Microsoft Intune](/mem/intune/protect/antivirus-security-experience-windows-settings). > [!IMPORTANT] > You must specify the contact company name and at least one contact method - email, phone number, or website URL. If you do not specify the contact name and a contact method the customization will not apply, the contact card will not show, and notifications will not be customized. diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md new file mode 100644 index 0000000000..b34941e7bb --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md @@ -0,0 +1,35 @@ +--- +title: Device & performance health in Windows Security +description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues +ms.date: 07/31/2023 +ms.topic: article +--- + + +# Device performance and health + +The **Device performance & health** section contains information about hardware, devices, and drivers related to the machine. IT administrators and IT pros should reference the appropriate documentation library for the issues they're seeing, such as the [configure the Load and unload device drivers security policy setting](/windows/device-security/security-policy-settings/load-and-unload-device-drivers) and how to [deploy drivers during Windows 10 deployment using Microsoft Configuration Manager](/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager). + +The [Windows 10 IT pro troubleshooting article](/windows/client-management/windows-10-support-solutions), and the main [Windows 10 documentation library](/windows/windows-10/) can also be helpful for resolving issues. + +This section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. + +## Hide the Device performance & health section + +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. + +This section can be hidden only by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Device performance and health**. +1. Open the **Hide the Device performance and health area** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md new file mode 100644 index 0000000000..0c75434023 --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md @@ -0,0 +1,53 @@ +--- +title: Device security in Windows Security +description: Use the Device security section to manage security built into your device, including Virtualization-based security. +ms.date: 08/11/2023 +ms.topic: article +--- + +# Device security + +The **Device security** section contains information and settings for built-in device security. + +You can choose to hide the section from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. + +## Hide the Device security section + +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. You can hide the device security section by using Group Policy only. + +> [!IMPORTANT] +> You must have Windows 10, version 1803 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. +3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. +4. Open the **Hide the Device security area** setting and set it to **Enabled**. Select **OK**. +5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) + +## Disable the Clear TPM button + +If you don't want users to be able to select the **Clear TPM** button in **Windows Security**, you can disable it. + +> [!IMPORTANT] +> You must have Windows 10, version 1809 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. +3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. +4. Open the **Disable the Clear TPM button** setting and set it to **Enabled**. Select **OK**. +5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +## Hide the TPM Firmware Update recommendation + +If you don't want users to see the recommendation to update TPM firmware, you can disable it. + +1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. +3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. +4. Open the **Hide the TPM Firmware Update recommendation** setting and set it to **Enabled**. Select **OK**. +5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md new file mode 100644 index 0000000000..7ba7b42e75 --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md @@ -0,0 +1,35 @@ +--- +title: Family options in Windows Security +description: Learn how to hide the Family options section of Windows Security for enterprise environments. Family options aren't intended for business environments. +ms.date: 08/11/2023 +ms.topic: article +--- + + +# Family options + +The **Family options** section contains links to settings and further information for parents of a Windows PC. It isn't intended for enterprise or business environments. + +Home users can learn more at the [Help protection your family online in Windows Security article at support.microsoft.com](https://support.microsoft.com/help/4013209/windows-10-protect-your-family-online-in-windows-defender) + +This section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to this section. + +## Hide the Family options section + +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. + +This section can be hidden only by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Family options**. +1. Open the **Hide the Family options area** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md new file mode 100644 index 0000000000..713b98447c --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -0,0 +1,32 @@ +--- +title: Firewall and network protection in Windows Security +description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine. +ms.date: 08/11/2023 +ms.topic: article +--- + +# Firewall and network protection + +The **Firewall & network protection** section contains information about the firewalls and network connections used by the machine, including the status of Windows Defender Firewall and any other third-party firewalls. IT administrators and IT pros can get configuration guidance from the [Windows Defender Firewall with Advanced Security documentation library](../../network-security/windows-firewall/windows-firewall-with-advanced-security.md). + +This section can be hidden from users of the machine. This information is useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. + +## Hide the Firewall & network protection section + +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. + +This section can be hidden only by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the Group Policy Management Console, right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Firewall and network protection**. +1. Open the **Hide the Firewall and network protection area** setting and set it to **Enabled**. Select **OK**. +1. Deploy the updated GPO as you normally do. + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md similarity index 73% rename from windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md rename to windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md index 8ca7f8d1c1..6e0c20b83c 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md @@ -1,21 +1,13 @@ --- -title: Hide notifications from the Windows Security app -description: Prevent Windows Security app notifications from appearing on user endpoints -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -ms.technology: itpro-security +title: Hide notifications from Windows Security +description: Prevent Windows Security notifications from appearing on user endpoints +ms.date: 07/31/2023 ms.topic: article --- -# Hide Windows Security app notifications +# Hide Windows Security notifications -**Applies to** - -- Windows 10 and later - -The Windows Security app is used by many Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others. +**Windows Security** is used by many Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others. In some cases, it may not be appropriate to show these notifications, for example, if you want to hide regular status updates, or if you want to hide all notifications to the employees in your organization. @@ -24,65 +16,59 @@ There are two levels to hiding notifications: 1. Hide non-critical notifications, such as regular updates about the number of scans Microsoft Defender Antivirus ran in the past week 2. Hide all notifications -If you set **Hide all notifications** to **Enabled**, changing the **Hide non-critical notifications** setting will have no effect. +If you set **Hide all notifications** to **Enabled**, changing the **Hide non-critical notifications** setting has no effect. You can only use Group Policy to change these settings. - - ## Use Group Policy to hide non-critical notifications You can hide notifications that describe regular events related to the health and security of the machine. These notifications are the ones that don't require an action from the machine's user. It can be useful to hide these notifications if you find they're too numerous or you have other status reporting on a larger scale (such as Windows Update for Business reports or Microsoft Configuration Manager reporting). These notifications can be hidden only by using Group Policy. ->[!IMPORTANT] -> -> Requirement: You must have Windows 10, version 1903 or higher. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. +> [!IMPORTANT] +> You must have Windows 10, version 1903 or higher. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. 1. Download the latest [Administrative Templates (.admx) for Windows 10, v2004](https://www.microsoft.com/download/101445). - -2. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Notifications**. For Windows 10 version 1803 and below, the path would be **Windows components > Windows Defender Security Center > Notifications** - -6. Open the **Hide non-critical notifications** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Notifications**. For Windows 10 version 1803 and below, the path would be **Windows components > Windows Defender Security Center > Notifications** +1. Open the **Hide non-critical notifications** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). ## Use Group Policy to hide all notifications -You can hide all notifications that are sourced from the Windows Security app. This option may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input. +You can hide all notifications that are sourced from **Windows Security**. This option may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input. These notifications can be hidden only by using Group Policy. ->[!IMPORTANT] -> -> Requirement: You must have Windows 10, version 1903 or higher. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. +> [!IMPORTANT] +> You must have Windows 10, version 1903 or higher. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Notifications**. For Windows 10 version 1803 and below, the path would be **Windows components > Windows Defender Security Center > Notifications**. +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Notifications**. For Windows 10 version 1803 and below, the path would be **Windows components > Windows Defender Security Center > Notifications**. > [!NOTE] > For Windows 10 version 2004 and above the path would be **Windows components > Windows Security > Notifications**. -6. Open the **Hide all notifications** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). +1. Open the **Hide all notifications** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] > You can use the following registry key and DWORD value to **Hide all notifications**. -> **[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications]** - **"DisableNotifications"=dword:00000001** +> +> ```text +> [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications] +> "DisableNotifications"=dword:00000001 +> ``` +> > You can use the following registry key and DWORD value to **Hide not-critical notifications**. ->**[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications]** - **"DisableEnhancedNotifications"=dword:00000001** +> +> ```text +> [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications] +> "DisableEnhancedNotifications"=dword:00000001 +> ``` ## Notifications @@ -95,12 +81,12 @@ These notifications can be hidden only by using Group Policy. | HVCI, driver compat check fails (upon trying to enable) | There may be an incompatibility on your device. | HVCI_ENABLE_FAILURE | Yes |Firewall and network protection notification| | HVCI, reboot needed to enable | The recent change to your protection settings requires a restart of your device. | HVCI_ENABLE_SUCCESS | Yes |Firewall and network protection notification| | Item skipped in scan, due to exclusion setting, or network scanning disabled by admin | The Microsoft Defender Antivirus scan skipped an item due to exclusion or network scanning settings. | ITEM_SKIPPED | Yes |Virus & threat protection notification| -| Remediation failure | Microsoft Defender Antivirus couldn’t completely resolve potential threats. | CLEAN_FAILED | Yes |Virus & threat protection notification| +| Remediation failure | Microsoft Defender Antivirus couldn't completely resolve potential threats. | CLEAN_FAILED | Yes |Virus & threat protection notification| | Follow-up action (restart & scan) | Microsoft Defender Antivirus found _threat_ in _file name_. Restart and scan your device. Restart and scan | MANUALSTEPS_REQUIRED | Yes |Virus & threat protection notification| | Follow-up action (restart) | Microsoft Defender Antivirus found _threat_ in _file_. Restart your device. | WDAV_REBOOT | Yes |Virus & threat protection notification| | Follow-up action (Full scan) | Microsoft Defender Antivirus found _threat_ in _file_. Run a full scan of your device. | FULLSCAN_REQUIRED | Yes |Virus & threat protection notification| | Sample submission prompt | Review files that Windows Defender will send to Microsoft. Sending this information can improve how Microsoft Defender Antivirus helps protect your device. | SAMPLE_SUBMISSION_REQUIRED | Yes |Virus & threat protection notification| -| OS support ending warning | Support for your version of Windows is ending. When this support ends, Microsoft Defender Antivirus won’t be supported, and your device might be at risk. | SUPPORT_ENDING | Yes |Virus & threat protection notification| +| OS support ending warning | Support for your version of Windows is ending. When this support ends, Microsoft Defender Antivirus won't be supported, and your device might be at risk. | SUPPORT_ENDING | Yes |Virus & threat protection notification| | OS support ended, device at risk | Support for your version of Windows has ended. Microsoft Defender Antivirus is no longer supported, and your device might be at risk. | SUPPORT_ENDED _and_ SUPPORT_ENDED_NO_DEFENDER | Yes |Virus & threat protection notification| | Summary notification, items found | Microsoft Defender Antivirus successfully took action on _n_ threats since your last summary. Your device was scanned _n_ times. | RECAP_FOUND_THREATS_SCANNED | No |Virus & threat protection notification| | Summary notification, items found, no scan count | Microsoft Defender Antivirus successfully took action on _n_ threats since your last summary. | RECAP_FOUND_THREATS | No |Virus & threat protection notification| @@ -109,7 +95,7 @@ These notifications can be hidden only by using Group Policy. | Scan finished, manual, threats found | Microsoft Defender Antivirus scanned your device at _timestamp_ on _date_, and took action against threats. | RECENT_SCAN_FOUND_THREATS | No |Virus & threat protection notification| | Scan finished, manual, **no** threats found | Microsoft Defender Antivirus scanned your device at _timestamp_ on _date_. No threats were found. | RECENT_SCAN_NO_THREATS | No |Virus & threat protection notification| | Threat found | Microsoft Defender Antivirus found threats. Get details. | CRITICAL | No |Virus & threat protection notification| -| LPS on notification | Microsoft Defender Antivirus is periodically scanning your device. You’re also using another antivirus program for active protection. | PERIODIC_SCANNING_ON | No |Virus & threat protection notification| +| LPS on notification | Microsoft Defender Antivirus is periodically scanning your device. You're also using another antivirus program for active protection. | PERIODIC_SCANNING_ON | No |Virus & threat protection notification| | Long running BaFS | Your IT administrator requires a security scan of this item. The scan could take up to _n_ seconds. | BAFS | No |Firewall and network protection notification| | Long running BaFS customized | _Company_ requires a security scan of this item. The scan could take up to _n_ seconds. | BAFS_DETECTED_CUSTOM (body) | No |Firewall and network protection notification| | Sense detection | This application was removed because it was blocked by your IT security settings | WDAV_SENSE_DETECTED | No |Firewall and network protection notification| @@ -131,4 +117,4 @@ These notifications can be hidden only by using Group Policy. | Dynamic lock on, bluetooth on, but device unpaired | | | No |Account protection notification| | Dynamic lock on, bluetooth on, but unable to detect device | | | No |Account protection notification| | NoPa or federated no hello | | | No |Account protection notification| -| NoPa or federated hello broken | | | No |Account protection notification| \ No newline at end of file +| NoPa or federated hello broken | | | No |Account protection notification| diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md new file mode 100644 index 0000000000..cc0979c845 --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -0,0 +1,58 @@ +--- +title: Virus and threat protection in Windows Security +description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. +ms.date: 08/11/2023 +ms.topic: article +--- + +# Virus and threat protection + +The **Virus & threat protection** section contains information and settings for antivirus protection from Microsoft Defender Antivirus and third-party AV products. + +In Windows 10, version 1803, this section also contains information and settings for ransomware protection and recovery. These settings include Controlled folder access settings to prevent unknown apps from changing files in protected folders, plus Microsoft OneDrive configuration to help you recover from a ransomware attack. This area also notifies users and provides recovery instructions if there's a ransomware attack. + +IT administrators and IT pros can get more configuration information from these articles: + +- [Microsoft Defender Antivirus in Windows Security](/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus) +- [Microsoft Defender Antivirus documentation library](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) +- [Protect important folders with Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders) +- [Defend yourself from cybercrime with new Office 365 capabilities](https://blogs.office.com/2018/04/05/defend-yourself-from-cybercrime-with-new-office-365-capabilities/) +- [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365) +- [Ransomware detection and recovering your files](https://support.office.com/article/ransomware-detection-and-recovering-your-files-0d90ec50-6bfd-40f4-acc7-b8c12c73637f?ui=en-US&rs=en-US&ad=US) + +You can hide the **Virus & threat protection** section or the **Ransomware protection** area from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for these features. + +## Hide the Virus & threat protection section + +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. + +This section can be hidden only by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Virus and threat protection**. +1. Open the **Hide the Virus and threat protection area** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) + +## Hide the Ransomware protection area + +You can choose to hide the **Ransomware protection** area by using Group Policy. The area won't appear on the **Virus & threat protection** section of **Windows Security**. + +This area can be hidden only by using Group Policy. + +> [!IMPORTANT] +> You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. + +1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. +1. In **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. +1. Expand the tree to **Windows components > Windows Security > Virus and threat protection**. +1. Open the **Hide the Ransomware data recovery area** setting and set it to **Enabled**. Select **OK**. +1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md new file mode 100644 index 0000000000..1970d566b4 --- /dev/null +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md @@ -0,0 +1,94 @@ +--- +title: Windows Security +description: Windows Security brings together common Windows security features into one place. +ms.date: 08/11/2023 +ms.topic: article +ms.collection: + - highpri + - tier2 +--- + +# Windows Security + +This library describes **Windows Security** settings, and provides information on configuring certain features, including: + +- [Showing and customizing contact information](wdsc-customize-contact-information.md) +- [Hiding notifications](wdsc-hide-notifications.md) + +In Windows 10, version 1709 and later, the settings also show information from third-party antivirus and firewall apps. + +In Windows 10, version 1803, the settings have two new areas: **Account protection** and **Device security**. + +![Screenshot of the Windows Security showing that the device is protected and five icons for each of the features.](images/security-center-home.png) + +> [!NOTE] +> **Windows Security** is a client interface on Windows 10, version 1703 and later. It is not the Microsoft Defender Security Center web portal console that is used to review and manage [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/). + +You can't uninstall **Windows Security**, but you can do one of the following actions: + +- Disable the interface on Windows Server 2016. +- Hide all of the sections on client computers. +- Disable Microsoft Defender Antivirus, if needed. For more information, see [Enable and configure Microsoft Defender Antivirus always-on protection in group policy](/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus). + +For more information about each section, options for configuring the sections, and how to hide each of them, see the following articles: + +- [Virus & threat protection](wdsc-virus-threat-protection.md), which has information and access to antivirus ransomware protection settings and notifications, including Controlled folder access, and sign-in to Microsoft OneDrive. +- [Account protection](wdsc-account-protection.md), which has information and access to sign-in and account protection settings. +- [Firewall & network protection](wdsc-firewall-network-protection.md), which has information and access to firewall settings, including Windows Defender Firewall. +- [App & browser control](wdsc-app-browser-control.md), covering Windows Defender SmartScreen settings and Exploit protection mitigations. +- [Device security](wdsc-device-security.md), which provides access to built-in device security settings. +- [Device performance & health](wdsc-device-performance-health.md), which has information about drivers, storage space, and general Windows Update issues. +- [Family options](wdsc-family-options.md), which include access to parental controls along with tips and information for keeping kids safe online. + +> [!NOTE] +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: +> +> ![Windows Security with all sections hidden by group policy.](images/wdsc-all-hide.png) + +## Open Windows Security + +- Select the icon in the notification area on the taskbar. + + ![Screenshot of the icon for the Windows Security on the Windows task bar.](images/security-center-taskbar.png) + +- Search the Start menu for **Windows Security**. + + ![Screenshot of the Start menu showing the results of a search for the Windows Security, the first option with a large shield symbol is selected.](images/security-center-start-menu.png) + +- Open an area from Windows **Settings**. + + ![Screenshot of Windows Settings showing the different areas available in the Windows Security.](images/settings-windows-defender-security-center-areas.png) + +> [!NOTE] +> Settings configured with management tools, such as group policy, Microsoft Intune, or Microsoft Configuration Manager, will generally take precedence over the settings in the Windows Security. + +## How Windows Security works with Windows security features + +> [!IMPORTANT] +> **Microsoft Defender Antivirus** and **Windows Security** use similarly named services for specific purposes. +> +> The **Windows Security** uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center Service (*wscsvc*). This service makes sure that **Windows Security** provides the most up-to-date information about the protection status on the endpoint. This information includes protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection. +> +> These services don't affect the state of Microsoft Defender Antivirus. Disabling or modifying these services won't disable Microsoft Defender Antivirus. It will lead to a lowered protection state on the endpoint, even if you're using a third-party antivirus product. +> +> Microsoft Defender Antivirus will be [disabled automatically when a third-party antivirus product is installed and kept up to date](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). +> +> Disabling the Windows Security Center Service won't disable Microsoft Defender Antivirus or [Windows Defender Firewall](../../network-security/windows-firewall/windows-firewall-with-advanced-security.md). + +> [!WARNING] +> If you disable the Windows Security Center Service, or configure its associated group policy settings to prevent it from starting or running, **Windows Security** may display stale or inaccurate information about any antivirus or firewall products you have installed on the device. +> +> It may also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed. +> +> This will significantly lower the protection of your device and could lead to malware infection. + +**Windows Security** operates as a separate app or process from each of the individual features, and displays notifications through the Action Center. + +It acts as a collector or single place to see the status and perform some configuration for each of the features. + +If you disable any of the individual features, it prevents that feature from reporting its status in **Windows Security**. For example, if you disable a feature through group policy or other management tools, such as Microsoft Configuration Manager, **Windows Security** itself still runs and shows status for the other security features. + +> [!IMPORTANT] +> If you individually disable any of the services, it won't disable the other services or **Windows Security** itself. + +For example, [using a third-party antivirus disables Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). However, **Windows Security** still runs, shows its icon in the taskbar, and displays information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall. diff --git a/windows/security/operating-system-security/toc.yml b/windows/security/operating-system-security/toc.yml new file mode 100644 index 0000000000..1e8df2650f --- /dev/null +++ b/windows/security/operating-system-security/toc.yml @@ -0,0 +1,13 @@ +items: +- name: Overview + href: index.md +- name: System security + href: system-security/toc.yml +- name: Encryption and data protection + href: data-protection/toc.yml +- name: Device management + href: device-management/toc.yml +- name: Network security + href: network-security/toc.yml +- name: Virus and threat protection + href: virus-and-threat-protection/toc.yml \ No newline at end of file diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings.md similarity index 76% rename from windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md rename to windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings.md index 8723d513d2..5968d29a6c 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings.md @@ -1,59 +1,47 @@ --- -title: Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings (Windows) +title: Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings description: A list of all available settings for Microsoft Defender SmartScreen using Group Policy and mobile device management (MDM) settings. -ms.prod: windows-client -ms.mktglfcycl: explore -ms.sitesec: library -ms.pagetype: security -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 09/28/2020 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.technology: itpro-security +ms.date: 08/11/2023 ms.topic: reference --- # Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings -**Applies to:** - -- Windows 10 -- Windows 11 Microsoft Defender SmartScreen works with Intune, Group Policy, and mobile device management (MDM) settings to help you manage your organization's computer settings. Based on how you set up Microsoft Defender SmartScreen, you can show employees a warning page and let them continue to the site, or you can block the site entirely. -See [Windows 10 (and Windows 11) settings to protect devices using Intune](/intune/endpoint-protection-windows-10#windows-defender-smartscreen-settings) for the controls you can use in Intune. - +See [Windows 10 and Windows 11 settings to protect devices using Intune](/intune/endpoint-protection-windows-10#windows-defender-smartscreen-settings) for the controls you can use in Intune. ## Group Policy settings + SmartScreen uses registry-based Administrative Template policy settings. Setting|Supported on|Description| |--- |--- |--- | |**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure Windows Defender SmartScreen|**Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure Windows Defender SmartScreen

                                                                          **Windows 10, Version 1607 and earlier:** Administrative Templates\Windows Components\File Explorer\Configure Windows SmartScreen

                                                                          **At least Windows Server 2012, Windows 8 or Windows RT**|This policy setting turns on Microsoft Defender SmartScreen.

                                                                          If you enable this setting, it turns on Microsoft Defender SmartScreen and your employees are unable to turn it off. Additionally, when enabling this feature, you must also pick whether Microsoft Defender SmartScreen should Warn your employees or Warn and prevent bypassing the message (effectively blocking the employee from the site).

                                                                          If you disable this setting, it turns off Microsoft Defender SmartScreen and your employees are unable to turn it on.

                                                                          If you don't configure this setting, your employees can decide whether to use Microsoft Defender SmartScreen.| -|**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure App Install Control|**Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure App Install Control|This policy setting is intended to prevent malicious content from affecting your user's devices when downloading executable content from the internet.

                                                                          This setting does not protect against malicious content from USB devices, network shares, or other non-internet sources.

                                                                          **Important:** Using a trustworthy browser helps ensure that these protections work as expected.| +|**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure App Install Control|**Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure App Install Control|This policy setting is intended to prevent malicious content from affecting your user's devices when downloading executable content from the internet.

                                                                          This setting doesn't protect against malicious content from USB devices, network shares, or other non-internet sources.

                                                                          **Important:** Using a trustworthy browser helps ensure that these protections work as expected.| |**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Configure Windows Defender SmartScreen (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Configure Microsoft Defender SmartScreen (Microsoft Edge version 77 or later)

                                                                          **Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Configure Windows Defender SmartScreen (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Configure Microsoft Defender SmartScreen (Microsoft Edge version 77 or later)

                                                                          **Windows 10, Version 1607 and earlier:** Administrative Templates\Windows Components\Microsoft Edge\Configure Windows SmartScreen|Microsoft Edge on Windows 10 or Windows 11|This policy setting turns on Microsoft Defender SmartScreen.

                                                                          If you enable this setting, it turns on Microsoft Defender SmartScreen and your employees are unable to turn it off.

                                                                          If you disable this setting, it turns off Microsoft Defender SmartScreen and your employees are unable to turn it on.

                                                                          If you don't configure this setting, your employees can decide whether to use Microsoft Defender SmartScreen.| |**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for files (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads (Microsoft Edge version 77 or later)

                                                                          **Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for files (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads (Microsoft Edge version 77 or later)

                                                                          **Windows 10, Version 1511 and 1607:** Administrative Templates\Windows Components\Microsoft Edge\Prevent bypassing Windows SmartScreen prompts for files|Microsoft Edge on Windows 10, version 1511 or later|This policy setting stops employees from bypassing the Microsoft Defender SmartScreen warnings about potentially malicious files.

                                                                          If you enable this setting, it stops employees from bypassing the warning, stopping the file download.

                                                                          If you disable or don't configure this setting, your employees can bypass the warnings and continue to download potentially malicious files.| |**Windows 10, version 2004:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for sites (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Prevent bypassing Microsoft Defender SmartScreen prompts for sites (Microsoft Edge version 77 or later)

                                                                          **Windows 10, version 1703:** Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Prevent bypassing Windows Defender SmartScreen prompts for sites (Microsoft Edge version 45 and earlier)

                                                                          Administrative Templates\Microsoft Edge\SmartScreen settings\Prevent bypassing Microsoft Defender SmartScreen prompts for sites (Microsoft Edge version 77 or later)

                                                                          **Windows 10, Version 1511 and 1607:** Administrative Templates\Windows Components\Microsoft Edge\Prevent bypassing Windows SmartScreen prompts for sites|Microsoft Edge on Windows 10, version 1511 or later|This policy setting stops employees from bypassing the Microsoft Defender SmartScreen warnings about potentially malicious sites.

                                                                          If you enable this setting, it stops employees from bypassing the warning, stopping them from going to the site.

                                                                          If you disable or don't configure this setting, your employees can bypass the warnings and continue to visit a potentially malicious site.| -|Administrative Templates\Windows Components\Internet Explorer\Prevent managing SmartScreen Filter|Internet Explorer 9 or later|This policy setting prevents the employee from managing Microsoft Defender SmartScreen.

                                                                          If you enable this policy setting, the employee isn't prompted to turn on Microsoft Defender SmartScreen. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the employee.

                                                                          If you disable or don't configure this policy setting, the employee is prompted to decide whether to turn on Microsoft Defender SmartScreen during the first-run experience.| +|Administrative Templates\Windows Components\Internet Explorer\Prevent managing SmartScreen Filter|Internet Explorer 9 or later|This policy setting prevents the employee from managing Microsoft Defender SmartScreen.

                                                                          If you enable this policy setting, the employee isn't prompted to turn on Microsoft Defender SmartScreen. All website addresses that aren't on the filter's allowlist are sent automatically to Microsoft without prompting the employee.

                                                                          If you disable or don't configure this policy setting, the employee is prompted to decide whether to turn on Microsoft Defender SmartScreen during the first-run experience.| |Administrative Templates\Windows Components\Internet Explorer\Prevent bypassing SmartScreen Filter warnings|Internet Explorer 8 or later|This policy setting determines whether an employee can bypass warnings from Microsoft Defender SmartScreen.

                                                                          If you enable this policy setting, Microsoft Defender SmartScreen warnings block the employee.

                                                                          If you disable or don't configure this policy setting, the employee can bypass Microsoft Defender SmartScreen warnings.| -|Administrative Templates\Windows Components\Internet Explorer\Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the Internet|Internet Explorer 9 or later|This policy setting determines whether the employee can bypass warnings from Microsoft Defender SmartScreen. Microsoft Defender SmartScreen warns the employee about executable files that Internet Explorer users do not commonly download from the Internet.

                                                                          If you enable this policy setting, Microsoft Defender SmartScreen warnings block the employee.

                                                                          If you disable or don't configure this policy setting, the employee can bypass Microsoft Defender SmartScreen warnings.| - +|Administrative Templates\Windows Components\Internet Explorer\Prevent bypassing SmartScreen Filter warnings about files that aren't commonly downloaded from the Internet|Internet Explorer 9 or later|This policy setting determines whether the employee can bypass warnings from Microsoft Defender SmartScreen. Microsoft Defender SmartScreen warns the employee about executable files that Internet Explorer users don't commonly download from the Internet.

                                                                          If you enable this policy setting, Microsoft Defender SmartScreen warnings block the employee.

                                                                          If you disable or don't configure this policy setting, the employee can bypass Microsoft Defender SmartScreen warnings.| ## MDM settings -If you manage your policies using Microsoft Intune, you'll want to use these MDM policy settings. All settings support desktop computers running Windows 10 Pro or Windows 10 Enterprise, enrolled with Microsoft Intune.

                                                                          -For Microsoft Defender SmartScreen Edge MDM policies, see [Policy CSP - Browser](/windows/client-management/mdm/policy-csp-browser). + +If you manage your policies using Microsoft Intune, use these MDM policy settings. All settings support desktop computers running Windows 10/11 Pro or Windows 10/11 Enterprise, enrolled with Microsoft Intune. + +For Microsoft Defender SmartScreen Microsoft Edge MDM policies, see [Policy CSP - Browser](/windows/client-management/mdm/policy-csp-browser). |Setting|Supported versions|Details| |--- |--- |--- | -|AllowSmartScreen|Windows 10|
                                                                        • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen
                                                                        • **Data type.** Integer**Allowed values:**
                                                                          • **0 .** Turns off Microsoft Defender SmartScreen in Edge.
                                                                          • **1.** Turns on Microsoft Defender SmartScreen in Edge.| -|EnableAppInstallControl|Windows 10, version 1703|
                                                                          • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/EnableAppInstallControl
                                                                          • **Data type.** Integer**Allowed values:**
                                                                            • **0 .** Turns off Application Installation Control, allowing users to download and install files from anywhere on the web.
                                                                            • **1.** Turns on Application Installation Control, allowing users to install apps from the Microsoft Store only.| -|EnableSmartScreenInShell|Windows 10, version 1703|
                                                                            • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/EnableSmartScreenInShell
                                                                            • **Data type.** Integer**Allowed values:**
                                                                              • **0 .** Turns off Microsoft Defender SmartScreen in Windows for app and file execution.
                                                                              • **1.** Turns on Microsoft Defender SmartScreen in Windows for app and file execution.| -|PreventOverrideForFilesInShell|Windows 10, version 1703|
                                                                              • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/PreventOverrideForFilesInShell
                                                                              • **Data type.** Integer**Allowed values:**
                                                                                • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings and run malicious files.
                                                                                • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings and run malicious files.| -|PreventSmartScreenPromptOverride|Windows 10, Version 1511 and Windows 11|
                                                                                • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/PreventSmartscreenPromptOverride
                                                                                • **Data type.** Integer**Allowed values:**
                                                                                  • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings.
                                                                                  • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings.| -|PreventSmartScreenPromptOverrideForFiles|Windows 10, Version 1511 and Windows 11|
                                                                                  • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/PreventSmartScreenPromptOverrideForFiles
                                                                                  • **Data type.** Integer**Allowed values:**
                                                                                    • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings for files.
                                                                                    • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings for files.| +|AllowSmartScreen|Windows 10|
                                                                                    • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen
                                                                                    • **Data type.** Integer
                                                                                    • **Allowed values:**
                                                                                      • **0 .** Turns off Microsoft Defender SmartScreen in Microsoft Edge.
                                                                                      • **1.** Turns on Microsoft Defender SmartScreen in Microsoft Edge.| +|EnableAppInstallControl|Windows 10, version 1703|
                                                                                      • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/EnableAppInstallControl
                                                                                      • **Data type.** Integer
                                                                                      • **Allowed values:**
                                                                                        • **0 .** Turns off Application Installation Control, allowing users to download and install files from anywhere on the web.
                                                                                        • **1.** Turns on Application Installation Control, allowing users to install apps from the Microsoft Store only.| +|EnableSmartScreenInShell|Windows 10, version 1703|
                                                                                        • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/EnableSmartScreenInShell
                                                                                        • **Data type.** Integer
                                                                                        • **Allowed values:**
                                                                                          • **0 .** Turns off Microsoft Defender SmartScreen in Windows for app and file execution.
                                                                                          • **1.** Turns on Microsoft Defender SmartScreen in Windows for app and file execution.| +|PreventOverrideForFilesInShell|Windows 10, version 1703|
                                                                                          • **URI full path.** ./Vendor/MSFT/Policy/Config/SmartScreen/PreventOverrideForFilesInShell
                                                                                          • **Data type.** Integer
                                                                                          • **Allowed values:**
                                                                                            • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings and run malicious files.
                                                                                            • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings and run malicious files.| +|PreventSmartScreenPromptOverride|Windows 10, Version 1511 and Windows 11|
                                                                                            • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/PreventSmartscreenPromptOverride
                                                                                            • **Data type.** Integer
                                                                                            • **Allowed values:**
                                                                                              • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings.
                                                                                              • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings.| +|PreventSmartScreenPromptOverrideForFiles|Windows 10, Version 1511 and Windows 11|
                                                                                              • **URI full path.** ./Vendor/MSFT/Policy/Config/Browser/PreventSmartScreenPromptOverrideForFiles
                                                                                              • **Data type.** Integer
                                                                                              • **Allowed values:**
                                                                                                • **0 .** Employees can ignore Microsoft Defender SmartScreen warnings for files.
                                                                                                • **1.** Employees can't ignore Microsoft Defender SmartScreen warnings for files.| ## Recommended Group Policy and MDM settings for your organization + By default, Microsoft Defender SmartScreen lets employees bypass warnings. Unfortunately, this feature can let employees continue to an unsafe site or to continue to download an unsafe file, even after being warned. Because of this possibility, we strongly recommend that you set up Microsoft Defender SmartScreen to block high-risk interactions instead of providing just a warning. To better help you protect your organization, we recommend turning on and using these specific Microsoft Defender SmartScreen Group Policy and MDM settings. @@ -73,10 +61,6 @@ To better help you protect your organization, we recommend turning on and using |SmartScreen/EnableSmartScreenInShell|**1.** Turns on Microsoft Defender SmartScreen in Windows.

                                                                                                  Requires at least Windows 10, version 1703.| |SmartScreen/PreventOverrideForFilesInShell|**1.** Stops employees from ignoring warning messages about malicious files downloaded from the Internet.

                                                                                                  Requires at least Windows 10, version 1703.| -## Related topics - -- [Threat protection](../index.md) - -- [Microsoft Defender SmartScreen overview](microsoft-defender-smartscreen-overview.md) +## Related articles - [Available Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](/microsoft-edge/deploy/available-policies) diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md similarity index 81% rename from windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md rename to windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md index 8597ee9893..38961897cb 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md @@ -1,31 +1,25 @@ --- title: Enhanced Phishing Protection in Microsoft Defender SmartScreen description: Learn how Enhanced Phishing Protection for Microsoft Defender SmartScreen helps protect Microsoft school or work passwords against phishing and unsafe usage on sites and apps. -ms.prod: windows-client -ms.technology: itpro-security -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: paoloma -manager: aaroncz -ms.localizationpriority: medium -ms.date: 10/07/2022 -adobe-target: true -appliesto: - - ✅ Windows 11, version 22H2 +ms.date: 09/25/2023 ms.topic: conceptual +appliesto: +- ✅ Windows 11, version 22H2 --- -# Enhanced Phishing Protection in Microsoft Defender SmartScreen +# Enhanced Phishing Protection in Microsoft Defender SmartScreen Starting in Windows 11, version 22H2, Enhanced Phishing Protection in Microsoft Defender SmartScreen helps protect Microsoft school or work passwords against phishing and unsafe usage on sites and apps. -Enhanced Phishing Protection works alongside Windows security protections, and helps protect typed work or school passwords used to sign into Windows 11 in three ways: - -- If users type their work or school password on any Chromium browser, into a site deemed malicious by Microsoft Defender SmartScreen, Enhanced Phishing Protection will alert them. It will also prompt them to change their password so attackers can't gain access to their account. - -- Reusing work or school passwords makes it easy for attackers who compromise a user's password to gain access to their other accounts. Enhanced Phishing Protection can warn users if they reuse their work or school Microsoft account password on sites and apps and prompt them to change their password. +If a user signs into Windows using a password, Enhanced Phishing Protection works alongside Windows security protections, and helps protect typed work or school password used to sign into Windows 11 in these ways: +- If users type or paste their work or school password on any browser, into a site deemed malicious by Microsoft Defender SmartScreen, Enhanced Phishing Protection alerts them. It also alerts them to change their password so attackers can't gain access to their account. +- Reusing work or school passwords makes it easy for attackers who compromise a user's password to gain access to their other accounts. Enhanced Phishing Protection can warn users if they reuse their work or school Microsoft account password on sites and apps and alert them to change their password. - Since it's unsafe to store plaintext passwords in text editors, Enhanced Phishing Protection can warn users if they store their work or school password in Notepad, Word, or any Microsoft 365 Office app, and recommends they delete their password from the file. +- If users type their work or school password into a website or app that SmartScreen finds suspicious, Enhanced Phishing Protection can automatically collect information from that website or app to help identify security threats. For example, the content displayed, sounds played, and application memory. + +> [!NOTE] +> When a user signs-in to a device using a Windows Hello for Business PIN or biometric, Enhanced Phishing Protection does not alert the user or send events to Microsoft Defender for Endpoint. ## Benefits of Enhanced Phishing Protection in Microsoft Defender SmartScreen @@ -35,13 +29,15 @@ Enhanced Phishing Protection provides robust phishing protections for work or sc - **Secure operating system integration:** Enhanced Phishing Protection is integrated directly into the Windows 11 operating system, so it can understand users' password entry context (including process connections, URLs, certificate information) in any browser or app. Because Enhanced Phishing Protection has unparalleled insight into what is happening at the OS level, it can identify when users type their work or school password unsafely. If users do use their work or school password unsafely, the feature empowers users to change their password to minimize chances of their compromised credential being weaponized against them. -- **Unparalleled telemetry shared throughout Microsoft's security suite:** Enhanced Phishing Protection is constantly learning from phishing attacks seen throughout the entire Microsoft security stack. It works alongside other Microsoft security products, to provide a layered approach to password security, especially for organizations early in their password-less authentication journey. If your organization uses Microsoft Defender for Endpoint, you'll be able to see valuable phishing sensors data in the Microsoft 365 Defender Portal. This portal lets you view Enhanced Phishing Protection alerts and reports for unsafe password usage in your environment. +- **Unparalleled telemetry shared throughout Microsoft's security suite:** Enhanced Phishing Protection is constantly learning from phishing attacks seen throughout the entire Microsoft security stack. It works alongside other Microsoft security products, to provide a layered approach to password security, especially for organizations early in their password-less authentication journey. If your organization uses Microsoft Defender for Endpoint, you can see valuable phishing sensors data in the Microsoft 365 Defender Portal. This portal lets you view Enhanced Phishing Protection alerts and reports for unsafe password usage in your environment. -- **Easy management through Group Policy and Microsoft Intune:** Enhanced Phishing Protection works with Group Policy and mobile device management (MDM) settings to help you manage your organization's computer settings. Based on how you set up Enhanced Phishing Protection, you can customize which phishing protection scenarios will show users warning dialogs. For example, the Service Enabled setting determines whether the Enhanced Phishing Protection service is on or off. The feature will be in audit mode if the other settings, which correspond to notification policies, aren't enabled. +- **Easy management through Group Policy and Microsoft Intune:** Enhanced Phishing Protection works with Group Policy and mobile device management (MDM) settings to help you manage your organization's computer settings. Based on how you set up Enhanced Phishing Protection, you can customize which phishing protection scenarios show users warning dialogs. For example, the Service Enabled setting determines whether the Enhanced Phishing Protection service is on or off. The feature is in audit mode if the other settings, which correspond to notification policies, aren't enabled. + +[!INCLUDE [enhanced-phishing-protection-with-smartscreen](../../../../../includes/licensing/enhanced-phishing-protection-with-smartscreen.md)] ## Configure Enhanced Phishing Protection for your organization -Enhanced Phishing Protection can be configured via Microsoft Intune, Group Policy Objects (GPO) or Configuration Service Providers (CSP) with an MDM service. Follow the instructions below to configure your devices using either Microsoft Intune, GPO or CSP. +Enhanced Phishing Protection can be configured via Microsoft Intune, Group Policy Objects (GPO) or Configuration Service Providers (CSP) with an MDM service. Follow these instructions to configure your devices using either Microsoft Intune, GPO or CSP. #### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) @@ -50,10 +46,9 @@ To configure devices using Microsoft Intune, create a [**Settings catalog** poli |Setting|Description| |---------|---------| |Service Enabled |This policy setting determines whether Enhanced Phishing Protection is in audit mode or off. Users don't see any notifications for any protection scenarios when Enhanced Phishing Protection is in audit mode. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender.
                                                                                                • If you enable or don't configure this setting, Enhanced Phishing Protection is enabled in audit mode, preventing users to turn it off.
                                                                                                • If you disable this policy setting, Enhanced Phishing Protection is off. When off, Enhanced Phishing Protection doesn't capture events, send data, or notify users. Additionally, your users are unable to turn it on.
                                                                                                • | -|Notify Malicious|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school password into one of the following malicious scenarios: into a reported phishing site, into a sign-in URL with an invalid certificate, or into an application connecting to either a reported phishing site or a sign-in URL with an invalid certificate
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they type their work or school password into one of the malicious scenarios described above and encourages them to change their password.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn your users if they type their work or school password into one of the malicious scenarios described above.| -|Notify Password Reuse |This policy setting determines whether Enhanced Phishing Protection warns your users if they reuse their work or school password.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns users if they reuse their work or school password and encourages them to change it.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn users if they reuse their work or school password.| -|Notify Unsafe App|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school passwords in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they store their password in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn users if they store their password in Notepad or Microsoft 365 Office Apps.| - +|Notify Malicious|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school password into one of the following malicious scenarios: into a reported phishing site, into a sign-in URL with an invalid certificate, or into an application connecting to either a reported phishing site or a sign-in URL with an invalid certificate
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they type their work or school password into one of the malicious scenarios described above and encourages them to change their password.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they type their work or school password into one of the malicious scenarios described above.| +|Notify Password Reuse |This policy setting determines whether Enhanced Phishing Protection warns your users if they reuse their work or school password.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns users if they reuse their work, or school password and encourages them to change it.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they reuse their work or school password.| +|Notify Unsafe App|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school passwords in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they store their password in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they store their password in Notepad or Microsoft 365 Office Apps.| Assign the policy to a security group that contains as members the devices or users that you want to configure. @@ -64,9 +59,9 @@ Enhanced Phishing Protection can be configured using the following Administrativ |Setting|Description| |---------|---------| |Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Service Enabled |This policy setting determines whether Enhanced Phishing Protection is in audit mode or off. Users don't see any notifications for any protection scenarios when Enhanced Phishing Protection is in audit mode. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender.
                                                                                                • If you enable or don't configure this setting, Enhanced Phishing Protection is enabled in audit mode, preventing users to turn it off.
                                                                                                • If you disable this policy setting, Enhanced Phishing Protection is off. When off, Enhanced Phishing Protection doesn't capture events, send data, or notify users. Additionally, your users are unable to turn it on.
                                                                                                • | -|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Malicious|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school password into one of the following malicious scenarios: into a reported phishing site, into a sign-in URL with an invalid certificate, or into an application connecting to either a reported phishing site or a sign-in URL with an invalid certificate
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they type their work or school password into one of the malicious scenarios described above and encourages them to change their password.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn your users if they type their work or school password into one of the malicious scenarios described above.| -|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Password Reuse |This policy setting determines whether Enhanced Phishing Protection warns your users if they reuse their work or school password.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns users if they reuse their work or school password and encourages them to change it.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn users if they reuse their work or school password.| -|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Unsafe App|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school passwords in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they store their password in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection won't warn users if they store their password in Notepad or Microsoft 365 Office Apps.| +|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Malicious|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school password into one of the following malicious scenarios: into a reported phishing site, into a sign-in URL with an invalid certificate, or into an application connecting to either a reported phishing site or a sign-in URL with an invalid certificate
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they type their work or school password into one of the malicious scenarios described above and encourages them to change their password.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they type their work or school password into one of the malicious scenarios described above.| +|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Password Reuse |This policy setting determines whether Enhanced Phishing Protection warns your users if they reuse their work or school password.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns users if they reuse their work, or school password and encourages them to change it.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they reuse their work or school password.| +|Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Unsafe App|This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school passwords in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you enable this policy setting, Enhanced Phishing Protection warns your users if they store their password in Notepad or Microsoft 365 Office Apps.
                                                                                                • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they store their password in Notepad or Microsoft 365 Office Apps.| #### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp) @@ -74,19 +69,19 @@ Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][ | Setting | OMA-URI | Data type | |-------------------------|---------------------------------------------------------------------------|-----------| -| **ServiceEnabled** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/ServiceEnabled` | Integer | +| **AutomaticDataCollection** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/AutomaticDataCollection` | Integer | | **NotifyMalicious** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyMalicious` | Integer | | **NotifyPasswordReuse** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyPasswordReuse` | Integer | | **NotifyUnsafeApp** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyUnsafeApp` | Integer | +| **ServiceEnabled** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/ServiceEnabled` | Integer | --- ### Recommended settings for your organization -By default, Enhanced Phishing Protection is deployed in audit mode, preventing notifications to the users for any protection scenarios. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender. Users aren't warned if they enter their work or school password into a phishing site, if they reuse their password, or if they unsafely store their password in applications. Because of this possibility, it's recommended that you configure Enhanced Phishing Protection to warn users during all protection scenarios. +By default, Enhanced Phishing Protection is deployed in audit mode, preventing notifications to the users for any protection scenarios. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender. Users aren't warned if they enter their work or school password into a phishing site, if they reuse their password, or if they unsafely store their password in applications. Because of this possibility, it's recommended that you configure Enhanced Phishing Protection to warn users during all protection scenarios. To better help you protect your organization, we recommend turning on and using these specific Microsoft Defender SmartScreen settings. - #### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) |Settings catalog element|Recommendation| @@ -106,7 +101,7 @@ To better help you protect your organization, we recommend turning on and using |Administrative Templates\Windows Components\Windows Defender SmartScreen\Enhanced Phishing Protection\Notify Unsafe App|**Enable**: Enhanced Phishing Protection warns users if they store their password in Notepad and Microsoft 365 Office Apps.| #### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp) - + |MDM setting|Recommendation| |---------|---------| |ServiceEnabled|**1**: Turns on Enhanced Phishing Protection in audit mode, which captures work or school password entry events and sends diagnostic data but doesn't show any notifications to your users.| @@ -114,18 +109,19 @@ To better help you protect your organization, we recommend turning on and using |NotifyPasswordReuse|**1**: Turns on Enhanced Phishing Protection notifications when users reuse their work or school password and encourages them to change their password.| |NotifyUnsafeApp|**1**: Turns on Enhanced Phishing Protection notifications when users type their work or school passwords in Notepad and Microsoft 365 Office Apps.| + --- ## Related articles -- [Microsoft Defender SmartScreen](microsoft-defender-smartscreen-overview.md) -- [SmartScreen Frequently Asked Questions](https://fb.smartscreen.microsoft.com/smartscreenfaq.aspx) -- [Threat protection](../index.md) -- [Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings](microsoft-defender-smartscreen-available-settings.md) -- [Configuration service provider reference](/windows/client-management/mdm/configuration-service-provider-reference) +- [SmartScreen frequently asked questions](https://fb.smartscreen.microsoft.com/smartscreenfaq.aspx) +- [WebThreatDefense CSP][WIN-1] +- [Threat protection](index.md) ------------- + [WIN-1]: /windows/client-management/mdm/policy-csp-webthreatdefense -[MEM-2]: /mem/intune/configuration/settings-catalog \ No newline at end of file +[MEM-2]: /mem/intune/configuration/settings-catalog + + diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/images/Microsoft-Defender-Smartscreen-submission.png b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/Microsoft-Defender-Smartscreen-submission.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-smartscreen/images/Microsoft-Defender-Smartscreen-submission.png rename to windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/Microsoft-Defender-Smartscreen-submission.png diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg new file mode 100644 index 0000000000..ace95add6b --- /dev/null +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg new file mode 100644 index 0000000000..6e0d938aed --- /dev/null +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg @@ -0,0 +1,24 @@ + + + + + + + + + + + + + + + + Icon-intune-329 + + + + + + + + \ No newline at end of file diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg new file mode 100644 index 0000000000..da64baf975 --- /dev/null +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/index.md similarity index 69% rename from windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md rename to windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/index.md index dbb586c517..9b52d9fb84 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/index.md @@ -1,91 +1,57 @@ --- title: Microsoft Defender SmartScreen overview description: Learn how Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa +ms.date: 08/11/2023 +ms.topic: article ms.localizationpriority: high -ms.reviewer: -manager: aaroncz -ms.technology: itpro-security -adobe-target: true ms.collection: - tier2 - highpri -ms.date: 03/20/2023 -ms.topic: article +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Microsoft Edge --- # Microsoft Defender SmartScreen -**Applies to:** - -- Windows 10 -- Windows 11 -- Microsoft Edge - Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files. **Microsoft Defender SmartScreen determines whether a site is potentially malicious by:** -- Analyzing visited webpages and looking for indications of suspicious behavior. If Microsoft Defender SmartScreen determines that a page is suspicious, it will show a warning page to advise caution. +- Analyzing visited webpages and looking for indications of suspicious behavior. If Microsoft Defender SmartScreen determines that a page is suspicious, it shows a warning page to advise caution. - Checking the visited sites against a dynamic list of reported phishing sites and malicious software sites. If it finds a match, Microsoft Defender SmartScreen shows a warning to let the user know that the site might be malicious. **Microsoft Defender SmartScreen determines whether a downloaded app or app installer is potentially malicious by:** - Checking downloaded files against a list of reported malicious software sites and programs known to be unsafe. If it finds a match, Microsoft Defender SmartScreen shows a warning to let the user know that the site might be malicious. -- Checking downloaded files against a list of files that are well known and downloaded by many Windows users. If the file isn't on that list, Microsoft Defender SmartScreen shows a warning, advising caution. +- Checking downloaded files against a list of files that are well known and downloaded frequently. If the file isn't on that list, Microsoft Defender SmartScreen shows a warning, advising caution. ## Benefits of Microsoft Defender SmartScreen Microsoft Defender SmartScreen provide an early warning system against websites that might engage in phishing attacks or attempt to distribute malware through a socially engineered attack. The primary benefits are: - **Anti-phishing and anti-malware support:** Microsoft Defender SmartScreen helps to protect users from sites that are reported to host phishing attacks or attempt to distribute malicious software. It can also help protect against deceptive advertisements, scam sites, and drive-by attacks. Drive-by attacks are web-based attacks that tend to start on a trusted site, targeting security vulnerabilities in commonly used software. Because drive-by attacks can happen even if the user doesn't select or download anything on the page, the danger often goes unnoticed. For more information about drive-by attacks, see [Evolving Microsoft Defender SmartScreen to protect you from drive-by attacks](https://blogs.windows.com/msedgedev/2015/12/16/SmartScreen-drive-by-improvements/). -- **Reputation-based URL and app protection:** Microsoft Defender SmartScreen evaluates a website's URLs to determine if they're known to distribute or host unsafe content. It also provides reputation checks for apps, checking downloaded programs and the digital signature used to sign a file. If a URL, a file, an app, or a certificate has an established reputation, users won't see any warnings. If there's no reputation, the item is marked as a higher risk and presents a warning to the user. +- **Reputation-based URL and app protection:** Microsoft Defender SmartScreen evaluates a website's URLs to determine if they're known to distribute or host unsafe content. It also provides reputation checks for apps, checking downloaded programs and the digital signature used to sign a file. If a URL, a file, an app, or a certificate has an established reputation, users don't see any warnings. If there's no reputation, the item is marked as a higher risk and presents a warning to the user. - **Operating system integration:** Microsoft Defender SmartScreen is integrated into the Windows 10 operating system. It checks any files an app (including 3rd-party browsers and email clients) that attempts to download and run. - **Improved heuristics and diagnostic data:** Microsoft Defender SmartScreen is constantly learning and endeavoring to stay up to date, so it can help to protect you against potentially malicious sites and files. -- **Management through group policy and Microsoft Intune:** Microsoft Defender SmartScreen supports using both group policy and Microsoft Intune settings. For more info about all available settings, see [Available Microsoft Defender SmartScreen group policy and mobile device management (MDM) settings](microsoft-defender-smartscreen-available-settings.md). +- **Management through group policy and Microsoft Intune:** Microsoft Defender SmartScreen supports using both group policy and Microsoft Intune settings. For more info about all available settings, see [Available Microsoft Defender SmartScreen group policy and mobile device management (MDM) settings](available-settings.md). - **Blocking URLs associated with potentially unwanted applications:** In Microsoft Edge (based on Chromium), SmartScreen blocks URLs associated with potentially unwanted applications, or PUAs. For more information on blocking URLs associated with PUAs, see [Detect and block potentially unwanted applications](/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus). > [!IMPORTANT] > SmartScreen protects against malicious files from the internet. It does not protect against malicious files on internal locations or network shares, such as shared folders with UNC paths or SMB/CIFS shares. +[!INCLUDE [microsoft-defender-smartscreen](../../../../../includes/licensing/microsoft-defender-smartscreen.md)] + ## Submit files to Microsoft Defender SmartScreen for review -If you believe a warning or block was incorrectly shown for a file or application, or if you believe an undetected file is malware, you can [submit a file](https://www.microsoft.com/wdsi/filesubmission/) to Microsoft for review. For more information, see [Submit files for analysis](/microsoft-365/security/intelligence/submission-guide). +If you believe a warning or block was incorrectly shown for a file or application, or if you believe an undetected file is malware, [submit a file](https://www.microsoft.com/wdsi/filesubmission/) to Microsoft for review. For more information, see [Submit files for analysis](/microsoft-365/security/intelligence/submission-guide). When submitting a file for Microsoft Defender SmartScreen, make sure to select **Microsoft Defender SmartScreen** from the product menu. ![Windows Security, Microsoft Defender SmartScreen controls.](images/Microsoft-defender-smartscreen-submission.png) -## Viewing Microsoft Defender SmartScreen anti-phishing events - -> [!NOTE] -> No SmartScreen events are logged when using Microsoft Edge version 77 or later. - -When Microsoft Defender SmartScreen warns or blocks a user from a website, it's logged as [Event 1035 - Anti-Phishing](/previous-versions/windows/internet-explorer/ie-developer/compatibility/dd565657(v=vs.85)). - -## Viewing Windows event logs for Microsoft Defender SmartScreen - -Microsoft Defender SmartScreen events appear in the Microsoft-Windows-SmartScreen/Debug log, in the Event Viewer. - -Windows event log for SmartScreen is disabled by default, users can use Event Viewer UI to enable the log or use the command line to enable it: - -```console -wevtutil sl Microsoft-Windows-SmartScreen/Debug /e:true -``` - -> [!NOTE] -> For information on how to use the Event Viewer, see [Windows Event Viewer](/host-integration-server/core/windows-event-viewer1). - -| EventID | Description | -|---|---| -| 1000 | Application Windows Defender SmartScreen Event | -| 1001 | Uri Windows Defender SmartScreen Event | -| 1002 | User Decision Windows Defender SmartScreen Event | - ## Related articles - [SmartScreen frequently asked questions](https://fb.smartscreen.microsoft.com/smartscreenfaq.aspx) -- [Available Microsoft Defender SmartScreen group policy and mobile device management (MDM) settings](microsoft-defender-smartscreen-available-settings.md) - [Configuration service provider reference](/windows/client-management/mdm/configuration-service-provider-reference) diff --git a/windows/security/operating-system-security/virus-and-threat-protection/toc.yml b/windows/security/operating-system-security/virus-and-threat-protection/toc.yml new file mode 100644 index 0000000000..a1539064f6 --- /dev/null +++ b/windows/security/operating-system-security/virus-and-threat-protection/toc.yml @@ -0,0 +1,22 @@ +items: + - name: Microsoft Defender Antivirus 🔗 + href: /microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows + preserveContext: true + - name: Attack surface reduction (ASR) 🔗 + href: /microsoft-365/security/defender-endpoint/attack-surface-reduction + - name: Tamper protection for MDE 🔗 + href: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection + - name: Controlled folder access 🔗 + href: /microsoft-365/security/defender-endpoint/controlled-folders + - name: Exploit protection 🔗 + href: /microsoft-365/security/defender-endpoint/exploit-protection + - name: Microsoft Defender SmartScreen + items: + - name: Overview + href: microsoft-defender-smartscreen/index.md + - name: Available settings + href: microsoft-defender-smartscreen/available-settings.md + - name: Enhanced Phishing Protection + href: microsoft-defender-smartscreen/enhanced-phishing-protection.md + - name: Microsoft Defender for Endpoint 🔗 + href: /microsoft-365/security/defender-endpoint diff --git a/windows/security/operating-system.md b/windows/security/operating-system.md deleted file mode 100644 index 5a71a44832..0000000000 --- a/windows/security/operating-system.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Windows operating system security -description: Securing the operating system includes system security, encryption, network security, and threat protection. -ms.reviewer: -ms.topic: article -manager: aaroncz -ms.author: paoloma -author: paolomatarazzo -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 09/21/2021 ---- - -# Windows operating system security - -Security and privacy depend on an operating system that guards your system and information from the moment it starts up, providing fundamental chip-to-cloud protection. Windows 11 is the most secure Windows yet with extensive security measures designed to help keep you safe. These measures include built-in advanced encryption and data protection, robust network and system security, and intelligent safeguards against ever-evolving threats. - -Watch the latest [Microsoft Mechanics Windows 11 security](https://youtu.be/tg9QUrnVFho) video that shows off some of the latest Windows 11 security technology. - -Use the links in the following table to learn more about the operating system security features and capabilities in Windows 11.

                                                                                                  - -| Security Measures | Features & Capabilities | -|:---|:---| -| Secure Boot and Trusted Boot | Secure Boot and Trusted Boot help prevent malware and corrupted components from loading when a Windows device is starting. Secure Boot starts with initial boot-up protection, and then Trusted Boot picks up the process. Together, Secure Boot and Trusted Boot help to ensure your Windows system boots up safely and securely.

                                                                                                  Learn more [Secure Boot and Trusted Boot](trusted-boot.md). | -Cryptography and certificate management|Cryptography uses code to convert data so that only a specific recipient can read it by using a key. Cryptography enforces privacy to prevent anyone except the intended recipient from reading data, integrity to ensure data is free of tampering, and authentication that verifies identity to ensure that communication is secure.

                                                                                                  Learn more about [Cryptography and certificate management](cryptography-certificate-mgmt.md).

                                                                                                  | -Windows Security app | The Windows built-in security application found in settings provides an at-a-glance view of the security status and health of your device. These insights help you identify issues and take action to make sure you’re protected. You can quickly see the status of your virus and threat protection, firewall and network security, device security controls, and more.

                                                                                                  Learn more about the [Windows Security app](threat-protection/windows-defender-security-center/windows-defender-security-center.md).| -| Encryption and data protection | Wherever confidential data is stored, it must be protected against unauthorized access, whether through physical device theft or from malicious applications. Windows provides strong at-rest data-protection solutions that guard against nefarious attackers.

                                                                                                  Learn more about [Encryption](encryption-data-protection.md). -| BitLocker | BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. BitLocker provides the most protection when used with a Trusted Platform Module (TPM) version 1.2 or later.

                                                                                                  Learn more about [BitLocker](information-protection/bitlocker/bitlocker-overview.md). | -| Encrypted Hard Drive | Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management.
                                                                                                  By offloading the cryptographic operations to hardware, Encrypted Hard Drives increase BitLocker performance and reduce CPU usage and power consumption. Because Encrypted Hard Drives encrypt data quickly, enterprise devices can expand BitLocker deployment with minimal impact on productivity.

                                                                                                  Learn more about [Encrypted Hard Drives](information-protection/encrypted-hard-drive.md).

                                                                                                  | -| Security baselines | A security baseline is a group of Microsoft-recommended configuration settings that explains their security impact. These settings are based on feedback from Microsoft security engineering teams, product groups, partners, and customers.

                                                                                                  Security baselines are included in the [Security Compliance Toolkit](threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md) that you can download from the Microsoft Download Center.

                                                                                                  Learn more about [security baselines](threat-protection/windows-security-configuration-framework/windows-security-baselines.md). | -| Virtual Private Network | Virtual private networks (VPNs) are point-to-point connections across a private or public network, such as the Internet. A VPN client uses special TCP/IP or UDP-based protocols, called tunneling protocols, to make a virtual call to a virtual port on a VPN server.

                                                                                                  Learn more about [Virtual Private Networks](identity-protection/vpn/vpn-guide.md).

                                                                                                  | -| Windows Defender Firewall | Windows Defender Firewall is a stateful host firewall that helps secure the device by allowing you to create rules that determine which network traffic is permitted to enter the device from the network and which network traffic the device is allowed to send to the network. Windows Defender Firewall also supports Internet Protocol security (IPsec), which you can use to require authentication from any device that is attempting to communicate with your device.

                                                                                                  Learn more about [Windows Defender Firewall with advanced security](threat-protection/windows-firewall/windows-firewall-with-advanced-security.md).

                                                                                                  -| Antivirus & antimalware protection | Microsoft Defender Antivirus is included in all versions of Windows 10, Windows Server 2016 and later, and Windows 11. If you have another antivirus app installed and turned on, Microsoft Defender Antivirus will turn off automatically. If you uninstall the other app, Microsoft Defender Antivirus will turn back on.

                                                                                                  From the moment you boot Windows, Microsoft Defender Antivirus continually monitors for malware, viruses, and security threats. Updates are downloaded automatically to help protect your device from threats. Microsoft Defender Antivirus continually scans for malware and threats, and also detects and blocks [potentially unwanted applications](/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) (applications that can negatively impact your device even though they are not considered malware).

                                                                                                  Microsoft Defender Antivirus integrates with [cloud-delivered protection](/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus), which helps ensure near-instant detection and blocking of new and emerging threats.

                                                                                                  Learn more about [next-generation protection and Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows).| -| Attack surface reduction rules | Your attack surfaces are the places and ways you are vulnerable to a cyber attack. Attack surface reduction rules are built into Windows and Windows Server to prevent and block certain behaviors that are often abused to compromise your device or network. Such behaviors can include launching scripts or executables that attempt to download or run other files, running suspicious scripts, or performing other behaviors that apps don't typically initiate during normal work. You can configure your attack surface reduction rules to protect against these risky behaviors.

                                                                                                  Learn more about [Attack surface reduction rules](/microsoft-365/security/defender-endpoint/attack-surface-reduction) | -| Anti-tampering protection | During cyber attacks (like ransomware attempts), bad actors attempt to disable security features, such as antivirus protection on targeted devices. Bad actors like to disable security features to get easier access to user’s data, to install malware, or to otherwise exploit user’s data, identity, and devices without fear of being blocked. Tamper protection helps prevent these kinds of activities.

                                                                                                  With tamper protection, malware is prevented from taking actions such as:
                                                                                                  - Disabling virus and threat protection
                                                                                                  - Disabling real-time protection
                                                                                                  - Turning off behavior monitoring
                                                                                                  - Disabling antivirus (such as IOfficeAntivirus (IOAV))
                                                                                                  - Disabling cloud-delivered protection
                                                                                                  - Removing security intelligence updates

                                                                                                  Learn more about [Tamper protection](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection). | -| Network protection | Network protection in Windows helps prevent users from accessing dangerous IP addresses and domains that may host phishing scams, exploits, and other malicious content on the Internet. Network protection is part of attack surface reduction and helps provide an extra layer of protection for a user. Using reputation-based services, network protection blocks access to potentially harmful, low-reputation based domains and IP addresses.

                                                                                                  In enterprise environments, network protection works best with [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/), which provides detailed reporting into protection events as part of larger investigation scenarios.

                                                                                                  Learn more about [Network protection](/microsoft-365/security/defender-endpoint/network-protection). | -| Controlled folder access | With controlled folder access, you can protect your valuable information in specific folders by managing apps’ access to specific folders. Only trusted apps can access protected folders, which are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, are included in the list of controlled folders. Controlled folder access helps protect valuable data from malicious apps and threats, such as ransomware.

                                                                                                  Learn more about [Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders). | -| Exploit protection | Exploit protection, available in Windows 10, version 1709 and later, automatically applies several exploit mitigation techniques to operating system processes and apps. Exploit protection works best with Microsoft Defender for Endpoint, which gives organizations detailed reporting into exploit protection events and blocks as part of typical alert investigation scenarios.

                                                                                                  You can enable exploit protection on an individual device, and then use Group Policy to distribute the XML file to multiple devices simultaneously. When a mitigation is encountered on the device, a notification will be displayed from the Action Center. You can customize the notification with your company details and contact information. You can also enable the rules individually to customize which techniques the feature monitors.

                                                                                                  Learn more about [Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection). | -| Microsoft Defender for Endpoint | Windows E5 customers benefit from [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint), an enterprise endpoint detection and response capability that helps enterprise security teams detect, investigate, and respond to advanced threats. With rich event data and attack insights, Defender for Endpoint enables your security team to investigate incidents and take remediation actions effectively and efficiently.

                                                                                                  Defender for Endpoint also is part of [Microsoft 365 Defender](/microsoft-365/security/defender/), a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.

                                                                                                  Learn more about [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint) and [Microsoft 365 Defender](/microsoft-365/security/defender/). | - diff --git a/windows/security/security-foundations.md b/windows/security/security-foundations.md deleted file mode 100644 index ceed1cb436..0000000000 --- a/windows/security/security-foundations.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -title: Windows security foundations -description: Get an overview of security foundations, including the security development lifecycle, common criteria, and the bug bounty program. -ms.reviewer: -ms.topic: article -ms.author: paoloma -author: paolomatarazzo -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 12/31/2017 ---- - -# Windows security foundations - -Microsoft is committed to continuously invest in improving our software development process, building highly secure-by-design software, and addressing security compliance requirements. At Microsoft, we embed security and privacy considerations from the earliest life-cycle phases of all our software development processes. We build in security from the ground for powerful defense in today’s threat environment. - -Our strong security foundation uses Microsoft Security Development Lifecycle (SDL) Bug Bounty, support for product security standards and certifications, and Azure Code signing. As a result, we improve security by producing software with fewer defects and vulnerabilities instead of relying on applying updates after vulnerabilities have been identified. - -Use the links in the following table to learn more about the security foundations: - -| Concept | Description | -|:---|:---| -| FIPS 140-2 Validation | The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard. FIPS is based on Section 5131 of the Information Technology Management Reform Act of 1996. It defines the minimum security requirements for cryptographic modules in IT products. Microsoft maintains an active commitment to meeting the requirements of the FIPS 140-2 standard, having validated cryptographic modules against it since it was first established in 2001.

                                                                                                  Learn more about [FIPS 140-2 Validation](threat-protection/fips-140-validation.md). | -| Common Criteria Certifications | Microsoft supports the Common Criteria certification program, ensures that products incorporate the features and functions required by relevant Common Criteria Protection Profiles, and completes Common Criteria certifications of Microsoft Windows products.

                                                                                                  Learn more about [Common Criteria Certifications](threat-protection/windows-platform-common-criteria.md). | -| Microsoft Security Development Lifecycle | The Security Development Lifecycle (SDL) is a security assurance process that is focused on software development. The SDL has played a critical role in embedding security and privacy in software and culture at Microsoft.

                                                                                                  Learn more about [Microsoft SDL](threat-protection/msft-security-dev-lifecycle.md).| -| Microsoft Bug Bounty Program | If you find a vulnerability in a Microsoft product, service, or device, we want to hear from you! If your vulnerability report affects a product or service that is within scope of one of our bounty programs below, you could receive a bounty award according to the program descriptions.

                                                                                                  Learn more about the [Microsoft Bug Bounty Program](https://www.microsoft.com/en-us/msrc/bounty?rtc=1). | diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/security-foundations/certification/fips-140-validation.md similarity index 99% rename from windows/security/threat-protection/fips-140-validation.md rename to windows/security/security-foundations/certification/fips-140-validation.md index 4f3fd11f90..1cb3c7c91f 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/security-foundations/certification/fips-140-validation.md @@ -2,14 +2,14 @@ title: Federal Information Processing Standard (FIPS) 140 Validation description: Learn how Microsoft products and cryptographic modules follow the U.S. Federal government standard FIPS 140. ms.prod: windows-client -ms.date: 11/03/2022 +ms.date: 08/18/2023 manager: aaroncz ms.author: paoloma author: paolomatarazzo ms.collection: - highpri - tier3 -ms.topic: article +ms.topic: reference ms.localizationpriority: medium ms.reviewer: ms.technology: itpro-security @@ -47,7 +47,7 @@ Each of the cryptographic modules has a defined security policy that must be met ### Step 3: Enable the FIPS security policy -Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing](./security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). +Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). ### Step 4: Ensure that only FIPS validated cryptographic algorithms are used @@ -628,7 +628,7 @@ For more details, expand each product section.
    -## Cryprtographic algorithms +## Cryptographic algorithms The following tables are organized by cryptographic algorithms with their modes, states, and key sizes. For each algorithm implementation (operating system / platform), there is a link to the Cryptographic Algorithm Validation Program (CAVP) issued certificate.\ For more details, expand each algorithm section. @@ -1779,4 +1779,4 @@ SMB3 can be FIPS 140 compliant, if Windows is configured to operate in FIPS 140 [sp-3615]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3615.pdf [sp-3644]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3644.pdf [sp-3651]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3651.pdf -[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf \ No newline at end of file +[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf diff --git a/windows/security/security-foundations/certification/toc.yml b/windows/security/security-foundations/certification/toc.yml new file mode 100644 index 0000000000..58c9db1958 --- /dev/null +++ b/windows/security/security-foundations/certification/toc.yml @@ -0,0 +1,5 @@ +items: +- name: FIPS 140-2 Validation + href: fips-140-validation.md +- name: Common Criteria Certifications + href: windows-platform-common-criteria.md \ No newline at end of file diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/security-foundations/certification/windows-platform-common-criteria.md similarity index 97% rename from windows/security/threat-protection/windows-platform-common-criteria.md rename to windows/security/security-foundations/certification/windows-platform-common-criteria.md index c79a189b61..0f426874c2 100644 --- a/windows/security/threat-protection/windows-platform-common-criteria.md +++ b/windows/security/security-foundations/certification/windows-platform-common-criteria.md @@ -5,7 +5,7 @@ ms.prod: windows-client ms.author: sushmanemali author: s4sush manager: aaroncz -ms.topic: article +ms.topic: reference ms.localizationpriority: medium ms.date: 11/4/2022 ms.reviewer: paoloma @@ -278,10 +278,6 @@ Certified against the Protection Profile for General Purpose Operating Systems. ### Windows Server 2003 Certificate Server - [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-st.pdf) -- [Administrator's Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=445093d8-45e2-4cf6-884c-8802c1e6cb2d) -- [Configuration Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=46abc8b5-11be-4e3d-85c2-63226c3688d2) -- [User's Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=74f66d84-2654-48d0-b9b5-b383d383425e) -- [Evaluation Technical Report](https://www.microsoft.com/downloads/details.aspx?familyid=a594e77f-dcbb-4787-9d68-e4689e60a314) - [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-vr.pdf) ### Windows Rights Management Services diff --git a/windows/security/threat-protection/images/simplified-sdl.png b/windows/security/security-foundations/images/simplified-sdl.png similarity index 100% rename from windows/security/threat-protection/images/simplified-sdl.png rename to windows/security/security-foundations/images/simplified-sdl.png diff --git a/windows/security/security-foundations/index.md b/windows/security/security-foundations/index.md new file mode 100644 index 0000000000..0f47d591b2 --- /dev/null +++ b/windows/security/security-foundations/index.md @@ -0,0 +1,18 @@ +--- +title: Windows security foundations +description: Get an overview of security foundations, including the security development lifecycle, common criteria, and the bug bounty program. +ms.topic: overview +ms.date: 06/15/2023 +author: paolomatarazzo +ms.author: paoloma +--- + +# Windows security foundations + +Microsoft is committed to continuously invest in improving our software development process, building highly secure-by-design software, and addressing security compliance requirements. At Microsoft, we embed security and privacy considerations from the earliest life-cycle phases of all our software development processes. We build in security from the ground for powerful defense in today's threat environment. + +Our strong security foundation uses Microsoft Security Development Lifecycle (SDL) Bug Bounty, support for product security standards and certifications, and Azure Code signing. As a result, we improve security by producing software with fewer defects and vulnerabilities instead of relying on applying updates after vulnerabilities have been identified. + +Use the links in the following table to learn more about the security foundations: + +[!INCLUDE [operating-system-security](../includes/sections/security-foundations.md)] diff --git a/windows/security/threat-protection/msft-security-dev-lifecycle.md b/windows/security/security-foundations/msft-security-dev-lifecycle.md similarity index 82% rename from windows/security/threat-protection/msft-security-dev-lifecycle.md rename to windows/security/security-foundations/msft-security-dev-lifecycle.md index 0b3f9185ea..99fc260eb9 100644 --- a/windows/security/threat-protection/msft-security-dev-lifecycle.md +++ b/windows/security/security-foundations/msft-security-dev-lifecycle.md @@ -1,29 +1,27 @@ --- title: Microsoft Security Development Lifecycle description: Download the Microsoft Security Development Lifecycle white paper that covers a security assurance process focused on software development. -ms.prod: windows-client -author: aczechowski -ms.author: aaroncz -manager: dougeby -ms.topic: article -ms.localizationpriority: medium -ms.technology: itpro-security -ms.date: 12/31/2017 +author: paolomatarazzo +ms.author: paoloma +manager: aaroncz +ms.topic: conceptual +ms.date: 07/31/2023 --- # Microsoft Security Development Lifecycle -The Security Development Lifecycle (SDL) is a security assurance process that is focused on software development. As a Microsoft-wide initiative and a mandatory policy since 2004, the SDL has played a critical role in embedding security and privacy in software and culture at Microsoft. +The Security Development Lifecycle (SDL) is a security assurance process that is focused on software development. As a Microsoft-wide initiative and a mandatory policy since 2004, the SDL has played a critical role in embedding security and privacy in software and culture at Microsoft. [:::image type="content" source="images/simplified-sdl.png" alt-text="Simplified secure development lifecycle":::](https://www.microsoft.com/en-us/securityengineering/sdl) With the help of the combination of a holistic and practical approach, the SDL aims to reduce the number and severity of vulnerabilities in software. The SDL introduces security and privacy throughout all phases of the development process. The Microsoft SDL is based on three core concepts: + - Education - Continuous process improvement - Accountability To learn more about the SDL, visit the [Security Engineering site](https://www.microsoft.com/en-us/securityengineering/sdl). -And, download the [Simplified Implementation of the Microsoft SDL whitepaper](https://go.microsoft.com/?linkid=9708425). \ No newline at end of file +And, download the [Simplified Implementation of the Microsoft SDL whitepaper](https://www.microsoft.com/download/details.aspx?id=12379). diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml new file mode 100644 index 0000000000..0741c7a555 --- /dev/null +++ b/windows/security/security-foundations/toc.yml @@ -0,0 +1,15 @@ +items: +- name: Overview + href: index.md +- name: Zero Trust and Windows + href: zero-trust-windows-device-health.md +- name: Offensive research + items: + - name: Microsoft Security Development Lifecycle + href: msft-security-dev-lifecycle.md + - name: OneFuzz service + href: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + - name: Microsoft Windows Insider Preview bounty program 🔗 + href: https://www.microsoft.com/msrc/bounty-windows-insider-preview +- name: Certification + href: certification/toc.yml \ No newline at end of file diff --git a/windows/security/zero-trust-windows-device-health.md b/windows/security/security-foundations/zero-trust-windows-device-health.md similarity index 85% rename from windows/security/zero-trust-windows-device-health.md rename to windows/security/security-foundations/zero-trust-windows-device-health.md index d6159d39a6..64696d3e5d 100644 --- a/windows/security/zero-trust-windows-device-health.md +++ b/windows/security/security-foundations/zero-trust-windows-device-health.md @@ -1,19 +1,19 @@ --- title: Zero Trust and Windows device health description: Describes the process of Windows device health attestation -ms.reviewer: -ms.topic: article +ms.reviewer: +ms.topic: conceptual manager: aaroncz ms.author: paoloma author: paolomatarazzo -ms.custom: intro-overview ms.prod: windows-client ms.technology: itpro-security ms.date: 12/31/2017 --- # Zero Trust and Windows device health -Organizations need a security model that more effectively adapts to the complexity of the modern work environment. IT admins need to embrace the hybrid workplace, while protecting people, devices, apps, and data wherever they’re located. Implementing a Zero Trust model for security helps address today's complex environments. + +Organizations need a security model that more effectively adapts to the complexity of the modern work environment. IT admins need to embrace the hybrid workplace, while protecting people, devices, apps, and data wherever they're located. Implementing a Zero Trust model for security helps address today's complex environments. The [Zero Trust](https://www.microsoft.com/security/business/zero-trust) principles are: @@ -23,16 +23,17 @@ The [Zero Trust](https://www.microsoft.com/security/business/zero-trust) princip - **Assume breach**. Prevent attackers from obtaining access to minimize potential damage to data and systems. Protect privileged roles, verify end-to-end encryption, use analytics to get visibility, and drive threat detection to improve defenses. -The Zero Trust concept of **verify explicitly** applies to the risks introduced by both devices and users. Windows enables **device health attestation** and **conditional access** capabilities, which are used to grant access to corporate resources. +The Zero Trust concept of **verify explicitly** applies to the risks introduced by both devices and users. Windows enables **device health attestation** and **conditional access** capabilities, which are used to grant access to corporate resources. -[Conditional access](/azure/active-directory/conditional-access/overview) evaluates identity signals to confirm that users are who they say they are before they're granted access to corporate resources. +[Conditional access](/azure/active-directory/conditional-access/overview) evaluates identity signals to confirm that users are who they say they are before they're granted access to corporate resources. -Windows 11 supports device health attestation, helping to confirm that devices are in a good state and haven't been tampered with. This capability helps users access corporate resources whether they’re in the office, at home, or when they’re traveling. +Windows 11 supports device health attestation, helping to confirm that devices are in a good state and haven't been tampered with. This capability helps users access corporate resources whether they're in the office, at home, or when they're traveling. Attestation helps verify the identity and status of essential components and that the device, firmware, and boot process haven't been altered. Information about the firmware, boot process, and software, is used to validate the security state of the device. This information is cryptographically stored in the security co-processor Trusted Platform Module (TPM). Once the device is attested, it can be granted access to resources. ## Device health attestation on Windows - Many security risks can emerge during the boot process as this process can be the most privileged component of the whole system. The verification process uses remote attestation as the secure channel to determine and present the device’s health. Remote attestation determines: + + Many security risks can emerge during the boot process as this process can be the most privileged component of the whole system. The verification process uses remote attestation as the secure channel to determine and present the device's health. Remote attestation determines: - If the device can be trusted - If the operating system booted correctly @@ -40,7 +41,7 @@ Attestation helps verify the identity and status of essential components and tha These determinations are made with the help of a secure root of trust using the Trusted Platform Module (TPM). Devices can attest that the TPM is enabled, and that the device hasn't been tampered with. -Windows includes many security features to help protect users from malware and attacks. However, trusting the Windows security components can only be achieved if the platform boots as expected and wasn't tampered with. Windows relies on Unified Extensible Firmware Interface (UEFI) Secure Boot, Early-launch antimalware (ELAM), Dynamic Root of Trust for Measurement (DRTM), Trusted Boot, and other low-level hardware and firmware security features. When you power on your PC until your anti-malware starts, Windows is backed with the appropriate hardware configuration to help keep you safe. [Measured and Trusted boot](information-protection/secure-the-windows-10-boot-process.md), implemented by bootloaders and BIOS, verifies and cryptographically records each step of the boot in a chained manner. These events are bound to a security coprocessor (TPM) that acts as the Root of Trust. Remote Attestation is the mechanism by which these events are read and verified by a service to provide a verifiable, unbiased, and tamper resilient report. Remote attestation is the trusted auditor of your system's boot, allowing specific entities to trust the device. +Windows includes many security features to help protect users from malware and attacks. However, trusting the Windows security components can only be achieved if the platform boots as expected and wasn't tampered with. Windows relies on Unified Extensible Firmware Interface (UEFI) Secure Boot, Early-launch antimalware (ELAM), Dynamic Root of Trust for Measurement (DRTM), Trusted Boot, and other low-level hardware and firmware security features. When you power on your PC until your anti-malware starts, Windows is backed with the appropriate hardware configuration to help keep you safe. [Measured and Trusted boot](../operating-system-security/system-security/secure-the-windows-10-boot-process.md), implemented by bootloaders and BIOS, verifies and cryptographically records each step of the boot in a chained manner. These events are bound to a security coprocessor (TPM) that acts as the Root of Trust. Remote Attestation is the mechanism by which these events are read and verified by a service to provide a verifiable, unbiased, and tamper resilient report. Remote attestation is the trusted auditor of your system's boot, allowing specific entities to trust the device. A summary of the steps involved in attestation and Zero Trust on the device side are as follows: diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index b4b43624b2..3648c69063 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -1,14 +1,12 @@ --- -title: Advanced security audit policy settings (Windows 10) +title: Advanced security audit policy settings description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 -ms.reviewer: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none author: vinaypamnani-msft manager: aaroncz audience: ITPro @@ -74,7 +72,7 @@ This category includes the following subcategories: - [Audit Process Creation](audit-process-creation.md) - [Audit Process Termination](audit-process-termination.md) - [Audit RPC Events](audit-rpc-events.md) -- [Audit Token Right Adjusted](./audit-token-right-adjusted.md) +- [Audit Token Right Adjusted](audit-token-right-adjusted.md) ## DS Access diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 37031d5f88..b6bf8dec61 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -1,5 +1,5 @@ --- -title: Advanced security audit policies (Windows 10) +title: Advanced security audit policies description: Advanced security audit policy settings may appear to overlap with basic policies, but they are recorded and applied differently. Learn more about them here. ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro @@ -27,6 +27,6 @@ When you apply basic audit policy settings to the local computer by using the Lo | Topic | Description | | - | - | | [Planning and deploying advanced security audit policies](planning-and-deploying-advanced-security-audit-policies.md) | This topic for the IT professional explains the options that security policy planners must consider and the tasks they must complete to deploy an effective security audit policy in a network that includes advanced security audit policies | -| [Advanced security auditing FAQ](./advanced-security-auditing-faq.yml) | This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. +| [Advanced security auditing FAQ](advanced-security-auditing-faq.yml) | This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. | [Using advanced security auditing options to monitor dynamic access control objects](using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md) | This guide explains the process of setting up advanced security auditing capabilities that are made possible through settings and events that were introduced in Windows 8 and Windows Server 2012. -| [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) | This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. \ No newline at end of file +| [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) | This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index eb734ebf54..e27eedd443 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -1,11 +1,11 @@ --- -title: Appendix A, Security monitoring recommendations for many audit events (Windows 10) +title: Appendix A, Security monitoring recommendations for many audit events description: Learn about recommendations for the type of monitoring required for certain classes of security audit events. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index 1ab3f3f08e..c613a28ed2 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -1,5 +1,5 @@ --- -title: Apply a basic audit policy on a file or folder (Windows 10) +title: Apply a basic audit policy on a file or folder description: Apply audit policies to individual files and folders on your computer by setting the permission type to record access attempts in the security log. ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index f2cf0cc5ec..5f21d6eab6 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -1,5 +1,5 @@ --- -title: Audit Account Lockout (Windows 10) +title: Audit Account Lockout description: The policy setting, Audit Account Lockout, enables you to audit security events generated by a failed attempt to log on to an account that is locked out. ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index 36f8f451a0..ad5c87de63 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -1,5 +1,5 @@ --- -title: Audit Application Generated (Windows 10) +title: Audit Application Generated description: The policy setting, Audit Application Generated, determines if audit events are generated when applications attempt to use the Windows Auditing APIs. ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index cb91f3fa61..9fb1c10453 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Application Group Management (Windows 10) +title: Audit Application Group Management description: The policy setting, Audit Application Group Management, determines if audit events are generated when application group management tasks are performed. ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index 74134a5bd9..be89c50a5a 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Audit Policy Change (Windows 10) +title: Audit Audit Policy Change description: The Advanced Security Audit policy setting, Audit Audit Policy Change, determines if audit events are generated when changes are made to audit policy. ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 318f08b516..2b14cd5e29 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Authentication Policy Change (Windows 10) +title: Audit Authentication Policy Change description: The Advanced Security Audit policy setting, Audit Authentication Policy Change, determines if audit events are generated when authentication policy is changed. ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index caa5d33848..b86b2d9b6b 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Authorization Policy Change (Windows 10) +title: Audit Authorization Policy Change description: The policy setting, Audit Authorization Policy Change, determines if audit events are generated when specific changes are made to the authorization policy. ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 62ac5c925c..b330e72006 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -1,5 +1,5 @@ --- -title: Audit Central Access Policy Staging (Windows 10) +title: Audit Central Access Policy Staging description: The Advanced Security Audit policy setting, Audit Central Access Policy Staging, determines permissions on a Central Access Policy. ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index 889edc295b..cb33e2480b 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -1,5 +1,5 @@ --- -title: Audit Certification Services (Windows 10) +title: Audit Certification Services description: The policy setting, Audit Certification Services, decides if events are generated when Active Directory Certificate Services (ADA CS) operations are performed. ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 63ad7eaac9..78bd0d1701 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit Computer Account Management (Windows 10) +title: Audit Computer Account Management description: The policy setting, Audit Computer Account Management, determines if audit events are generated when a computer account is created, changed, or deleted. ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index a5a9dc7158..3d6283d2ab 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -1,5 +1,5 @@ --- -title: Audit Credential Validation (Windows 10) +title: Audit Credential Validation description: The policy setting, Audit Credential Validation, determines if audit events are generated when user account logon request credentials are submitted. ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index 7fffbad3df..d909d6ba62 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -1,5 +1,5 @@ --- -title: Audit Detailed Directory Service Replication (Windows 10) +title: Audit Detailed Directory Service Replication description: The Audit Detailed Directory Service Replication setting decides if audit events contain detailed tracking info about data replicated between domain controllers ms.assetid: 1b89c8f5-bce7-4b20-8701-42585c7ab993 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index 9ec6b5c148..bb87079a1b 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -1,5 +1,5 @@ --- -title: Audit Detailed File Share (Windows 10) +title: Audit Detailed File Share description: The Advanced Security Audit policy setting, Audit Detailed File Share, allows you to audit attempts to access files and folders on a shared folder. ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index e58853650d..0576b52401 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Access (Windows 10) +title: Audit Directory Service Access description: The policy setting Audit Directory Service Access determines if audit events are generated when an Active Directory Domain Services (AD DS) object is accessed. ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index c9485389e9..d2b294d326 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Changes (Windows 10) +title: Audit Directory Service Changes description: The policy setting Audit Directory Service Changes determines if audit events are generated when objects in Active Directory Domain Services (AD DS) are changed ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 046dd9a1e7..bae794b8c0 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Replication (Windows 10) +title: Audit Directory Service Replication description: Audit Directory Service Replication is a policy setting that decides if audit events are created when replication between two domain controllers begins or ends. ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 8eb5bb988c..e254cd23b0 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Distribution Group Management (Windows 10) +title: Audit Distribution Group Management description: The policy setting, Audit Distribution Group Management, determines if audit events are generated for specific distribution-group management tasks. ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index 79dbf17692..edc400cd02 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -1,5 +1,5 @@ --- -title: Audit DPAPI Activity (Windows 10) +title: Audit DPAPI Activity description: The policy setting, Audit DPAPI Activity, decides if encryption/decryption calls to the data protection application interface (DPAPI) generate audit events. ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 577c138f46..65ea03ef20 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -1,5 +1,5 @@ --- -title: Audit File Share (Windows 10) +title: Audit File Share description: The Advanced Security Audit policy setting, Audit File Share, determines if the operating system generates audit events when a file share is accessed. ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 037faaf8f4..18e5b32a55 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -1,5 +1,5 @@ --- -title: Audit File System (Windows 10) +title: Audit File System description: The Advanced Security Audit policy setting, Audit File System, determines if audit events are generated when users attempt to access file system objects. ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index 5877ab26f1..2edf237cad 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Connection (Windows 10) +title: Audit Filtering Platform Connection description: The policy setting, Audit Filtering Platform Connection, decides if audit events are generated when connections are allow/blocked by Windows Filtering Platform. ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 9003cab47c..a3d70e667a 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Packet Drop (Windows 10) +title: Audit Filtering Platform Packet Drop description: The policy setting, Audit Filtering Platform Packet Drop, determines if audit events are generated when packets are dropped by the Windows Filtering Platform. ms.assetid: 95457601-68d1-4385-af20-87916ddab906 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index 1a4cab1153..fe1236b0e6 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Policy Change (Windows 10) +title: Audit Filtering Platform Policy Change description: The policy setting, Audit Filtering Platform Policy Change, determines if audit events are generated for certain IPsec and Windows Filtering Platform actions. ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index 9f32d9d336..b5531fb996 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -1,5 +1,5 @@ --- -title: Audit Group Membership (Windows 10) +title: Audit Group Membership description: Using the advanced security audit policy setting, Audit Group Membership, you can audit group memberships when they're enumerated on the client PC. ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index 50470902eb..081f3a3d34 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -1,5 +1,5 @@ --- -title: Audit Handle Manipulation (Windows 10) +title: Audit Handle Manipulation description: The Advanced Security Audit policy setting, Audit Handle Manipulation, determines if audit events are generated when a handle to an object is opened or closed. ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index cfcefafd36..1719e81ee6 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Driver (Windows 10) +title: Audit IPsec Driver description: The Advanced Security Audit policy setting, Audit IPsec Driver, determines if audit events are generated for the activities of the IPsec driver. ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index 33bfbb485d..0e2168d0f5 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Extended Mode (Windows 10) +title: Audit IPsec Extended Mode description: The setting, Audit IPsec Extended Mode, determines if audit events are generated for the results of IKE protocol and AuthIP during Extended Mode negotiations. ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index 7f1d59e38c..81cfde4d9d 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Main Mode (Windows 10) +title: Audit IPsec Main Mode description: Learn about the policy setting, Audit IPsec Main Mode, which determines if the results of certain protocols generate events during Main Mode negotiations. ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 869e1f4dcf..0ee38a23f7 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Quick Mode (Windows 10) +title: Audit IPsec Quick Mode description: The policy setting, Audit IPsec Quick Mode, decides if audit events are generated for the results of the IKE protocol and AuthIP during Quick Mode negotiations. ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index 4ed0bce866..bd54abd7d0 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -1,5 +1,5 @@ --- -title: Audit Kerberos Authentication Service (Windows 10) +title: Audit Kerberos Authentication Service description: The policy setting Audit Kerberos Authentication Service decides if audit events are generated for Kerberos authentication ticket-granting ticket (TGT) requests ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index ed3c49dfef..f942a116de 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -1,5 +1,5 @@ --- -title: Audit Kerberos Service Ticket Operations (Windows 10) +title: Audit Kerberos Service Ticket Operations description: The policy setting, Audit Kerberos Service Ticket Operations, determines if security audit events are generated for Kerberos service ticket requests. ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security @@ -29,7 +29,7 @@ This subcategory contains events about issued TGSs and failed TGS requests. | Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | |-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | Yes | Yes | Yes | Expected volume is very high on domain controllers.

    IF - We recommend Success auditing, because you will see all Kerberos Service Ticket requests (TGS requests), which are part of service use and access requests by specific accounts. Also, you can see the IP address from which this account requested TGS, when TGS was requested, which encryption type was used, and so on. For recommendations for using and analyzing the collected information, see our [***Security Monitoring Recommendations***](./appendix-a-security-monitoring-recommendations-for-many-audit-events.md).

    We recommend Failure auditing, because you will see all failed requests and be able to investigate the reason for failure. You will also be able to detect Kerberos issues or possible attack attempts. | +| Domain Controller | IF | Yes | Yes | Yes | Expected volume is very high on domain controllers.

    IF - We recommend Success auditing, because you will see all Kerberos Service Ticket requests (TGS requests), which are part of service use and access requests by specific accounts. Also, you can see the IP address from which this account requested TGS, when TGS was requested, which encryption type was used, and so on. For recommendations for using and analyzing the collected information, see our [***Security Monitoring Recommendations***](appendix-a-security-monitoring-recommendations-for-many-audit-events.md).

    We recommend Failure auditing, because you will see all failed requests and be able to investigate the reason for failure. You will also be able to detect Kerberos issues or possible attack attempts. | | Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | | Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | @@ -39,4 +39,4 @@ This subcategory contains events about issued TGSs and failed TGS requests. - [4770](event-4770.md)(S): A Kerberos service ticket was renewed. -- [4773](event-4773.md)(F): A Kerberos service ticket request failed. \ No newline at end of file +- [4773](event-4773.md)(F): A Kerberos service ticket request failed. diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index 0dd8928c22..afb2069653 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -1,5 +1,5 @@ --- -title: Audit Kernel Object (Windows 10) +title: Audit Kernel Object description: The policy setting, Audit Kernel Object, decides if user attempts to access the system kernel (which includes mutexes and semaphores) generate audit events. ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 6a1f7f33ef..8c631d2e0a 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -1,5 +1,5 @@ --- -title: Audit Logoff (Windows 10) +title: Audit Logoff description: The Advanced Security Audit policy setting, Audit Logoff, determines if audit events are generated when logon sessions are terminated. ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 4b78d70722..fcd5e254ef 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -1,5 +1,5 @@ --- -title: Audit Logon (Windows 10) +title: Audit Logon description: The Advanced Security Audit policy setting, Audit Logon, determines if audit events are generated when a user attempts to log on to a computer. ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index 4081cf31a9..a6f72640dc 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit MPSSVC Rule-Level Policy Change (Windows 10) +title: Audit MPSSVC Rule-Level Policy Change description: Audit MPSSVC Rule-Level Policy Change determines if audit events are generated when policy rules are altered for the Microsoft Protection Service (MPSSVC.exe). ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index 2501fecc08..8c46beb77a 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -1,5 +1,5 @@ --- -title: Audit Network Policy Server (Windows 10) +title: Audit Network Policy Server description: The policy setting, Audit Network Policy Server, determines if audit events are generated for RADIUS (IAS) and NAP activity on user access requests. ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index 01b3fb153f..298b8a5061 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit Non-Sensitive Privilege Use (Windows 10) +title: Audit Non-Sensitive Privilege Use description: This article for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index 23ee128d63..664c5f6b17 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Account Logon Events (Windows 10) +title: Audit Other Account Logon Events description: The policy setting, Audit Other Account Logon Events allows you to audit events when generated by responses to credential requests for certain kinds of user logons. ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 8f3d985309..68fa5e72ef 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Account Management Events (Windows 10) +title: Audit Other Account Management Events description: The Advanced Security Audit policy setting, Audit Other Account Management Events, determines if user account management audit events are generated. ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index 789ab297be..075d245ab1 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Logon/Logoff Events (Windows 10) +title: Audit Other Logon/Logoff Events description: The Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, determines if Windows generates audit events for other logon or logoff events. ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index 5dc0923e42..fc6e2dbd2e 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Object Access Events (Windows 10) +title: Audit Other Object Access Events description: The policy setting, Audit Other Object Access Events, determines if audit events are generated for the management of Task Scheduler jobs or COM+ objects. ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index d088e9f929..8f78be458c 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Policy Change Events (Windows 10) +title: Audit Other Policy Change Events description: The policy setting, Audit Other Policy Change Events, determines if audit events are generated for security policy changes that are not otherwise audited. ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index c2487a6b33..d7b89004e2 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Privilege Use Events (Windows 10) +title: Audit Other Privilege Use Events description: Learn about the audit other privilege use events, an auditing subcategory that should not have any events in it but enables generation of event 4985(S). ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index 63cfb375b0..9c768d486b 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other System Events (Windows 10) +title: Audit Other System Events description: The Advanced Security Audit policy setting, Audit Other System Events, determines if the operating system audits various system events. ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index 224eae5fcb..b0f231d898 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -1,5 +1,5 @@ --- -title: Audit PNP Activity (Windows 10) +title: Audit PNP Activity description: The advanced security audit policy setting, Audit PNP Activity, determines when plug and play detects an external device. ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index 07b283ace9..53eec87d8c 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -1,5 +1,5 @@ --- -title: Audit Process Creation (Windows 10) +title: Audit Process Creation description: The Advanced Security Audit policy setting, Audit Process Creation, determines if audit events are generated when a process is created (starts). ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 03/16/2022 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index b156ba658a..0a9089db1f 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -1,5 +1,5 @@ --- -title: Audit Process Termination (Windows 10) +title: Audit Process Termination description: The Advanced Security Audit policy setting, Audit Process Termination, determines if audit events are generated when an attempt is made to end a process. ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index a4423aeb52..418fda413d 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -1,5 +1,5 @@ --- -title: Audit Registry (Windows 10) +title: Audit Registry description: The Advanced Security Audit policy setting, Audit Registry, determines if audit events are generated when users attempt to access registry objects. ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/05/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index c9d2586107..faa143e4c6 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -1,5 +1,5 @@ --- -title: Audit Removable Storage (Windows 10) +title: Audit Removable Storage description: The Advanced Security Audit policy setting, Audit Removable Storage, determines when there is a read or a write to a removable drive. ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index bee389855a..1b6a9b69ca 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -1,5 +1,5 @@ --- -title: Audit RPC Events (Windows 10) +title: Audit RPC Events description: Audit RPC Events is an audit policy setting that determines if audit events are generated when inbound remote procedure call (RPC) connections are made. ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index c92e7d5ba5..4eb4577d13 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -1,5 +1,5 @@ --- -title: Audit SAM (Windows 10) +title: Audit SAM description: The Advanced Security Audit policy setting, Audit SAM, enables you to audit events generated by attempts to access Security Account Manager (SAM) objects. ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 0564c257b6..8fd69b4b8a 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Security Group Management (Windows 10) +title: Audit Security Group Management description: The policy setting, Audit Security Group Management, determines if audit events are generated when specific security group management tasks are performed. ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security @@ -83,7 +83,7 @@ This subcategory allows you to audit events generated by changes to security gro > [!IMPORTANT] > Event 4754(S) generates only for domain groups, so the Local sections in event [4731](event-4731.md) do not apply. -- 4755(S): A security-enabled universal group was changed. See event _[4735](event-4735.md): A security-enabled local group was changed._ Event 4737 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. +- 4755(S): A security-enabled universal group was changed. See event _[4735](event-4735.md): A security-enabled local group was changed._ Event 4755 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. > [!IMPORTANT] > Event 4755(S) generates only for domain groups, so the Local sections in event [4735](event-4735.md) do not apply. diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index 25686b4f33..93830b3271 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -1,5 +1,5 @@ --- -title: Audit Security State Change (Windows 10) +title: Audit Security State Change description: The policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index 72a72a15aa..ceef6d3134 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -1,5 +1,5 @@ --- -title: Audit Security System Extension (Windows 10) +title: Audit Security System Extension description: The Advanced Security Audit policy setting, Audit Security System Extension, determines if audit events related to security system extensions are generated. ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index c79520f698..becca46597 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit Sensitive Privilege Use (Windows 10) +title: Audit Sensitive Privilege Use description: The policy setting, Audit Sensitive Privilege Use, determines if the operating system generates audit events when sensitive privileges (user rights) are used. ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index e9958ffa2e..12308ff6e3 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -1,5 +1,5 @@ --- -title: Audit Special Logon (Windows 10) +title: Audit Special Logon description: The Advanced Security Audit policy setting, Audit Special Logon, determines if audit events are generated under special sign in (or logon) circumstances. ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index 4a313d8ae0..8d64f386ff 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -1,5 +1,5 @@ --- -title: Audit System Integrity (Windows 10) +title: Audit System Integrity description: The policy setting, Audit System Integrity, determines if the operating system audits events that violate the integrity of the security subsystem. ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md index d0969156b5..fd97b2de5e 100644 --- a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md +++ b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md @@ -1,5 +1,5 @@ --- -title: Audit Token Right Adjusted (Windows 10) +title: Audit Token Right Adjusted description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Token Right Adjusted, which determines whether the operating system generates audit events when specific changes are made to the privileges of a token. manager: aaroncz author: vinaypamnani-msft diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index 2faba55a60..a504763fe3 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit User Account Management (Windows 10) +title: Audit User Account Management description: Audit User Account Management is an audit policy setting that determines if the operating system generates audit events when certain tasks are performed. ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index e22930f47a..27e1a7f23d 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -1,5 +1,5 @@ --- -title: Audit User/Device Claims (Windows 10) +title: Audit User/Device Claims description: Audit User/Device Claims is an audit policy setting that enables you to audit security events that are generated by user and device claims. ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 ms.reviewer: @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index da74741832..7773933079 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit account logon events (Windows 10) +title: Audit account logon events description: Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index 22824ae059..9a6340c3a8 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit account management (Windows 10) +title: Audit account management description: Determines whether to audit each event of account management on a device. ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index e9bd4f0117..6da1a9c54e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -1,5 +1,5 @@ --- -title: Basic audit directory service access (Windows 10) +title: Basic audit directory service access description: Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 45ec095169..523fee4769 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit logon events (Windows 10) +title: Audit logon events description: Determines whether to audit each instance of a user logging on to or logging off from a device. ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index 1b5014823a..c9e7094492 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -1,5 +1,5 @@ --- -title: Audit object access (Windows 10) +title: Audit object access description: The policy setting, Audit object access, determines whether to audit the event generated when a user accesses an object that has its own SACL specified. ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index e698be1f37..bd7e9a9b7e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit policy change (Windows 10) +title: Audit policy change description: Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index 4e70e2b0f1..1382bf0fcb 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit privilege use (Windows 10) +title: Audit privilege use description: Determines whether to audit each instance of a user exercising a user right. ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index e2d32e164d..b7eb7ea1fd 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -1,5 +1,5 @@ --- -title: Audit process tracking (Windows 10) +title: Audit process tracking description: Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index e1c1c1a64c..0af90ae965 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -1,5 +1,5 @@ --- -title: Audit system events (Windows 10) +title: Audit system events description: Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index 5a4bec26db..95d4e51fe0 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -1,5 +1,5 @@ --- -title: Basic security audit policies (Windows 10) +title: Basic security audit policies description: Learn about basic security audit policies that specify the categories of security-related events that you want to audit for the needs of your organization. ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index aa0e4c7ea2..9c9d050b55 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Basic security audit policy settings (Windows 10) +title: Basic security audit policy settings description: Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index f27b911fa2..9a49d95bbe 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -1,5 +1,5 @@ --- -title: Create a basic audit policy for an event category (Windows 10) +title: Create a basic audit policy for an event category description: By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 ms.reviewer: @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index b0606e87da..c243b5aac7 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -1,11 +1,11 @@ --- -title: 1100(S) The event logging service has shut down. (Windows 10) +title: 1100(S) The event logging service has shut down. description: Describes security event 1100(S) The event logging service has shut down. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index c319070f2a..f576776df5 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -1,11 +1,11 @@ --- -title: 1102(S) The audit log was cleared. (Windows 10) +title: 1102(S) The audit log was cleared. description: Though you shouldn't normally see it, this event generates every time Windows Security audit log is cleared. This is for event 1102(S). ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 7768b7a43a..bb5e126fa3 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -1,11 +1,11 @@ --- -title: 1104(S) The security log is now full. (Windows 10) +title: 1104(S) The security log is now full. description: This event generates every time Windows security log becomes full and the event log retention method is set to Do not overwrite events. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index 2c10dd205e..52cf7ef880 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -1,11 +1,11 @@ --- -title: 1105(S) Event log automatic backup. (Windows 10) +title: 1105(S) Event log automatic backup. description: This event generates every time Windows security log becomes full and new event log file was created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index 3412104704..82f001a25b 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -1,11 +1,11 @@ --- -title: The event logging service encountered an error (Windows 10) +title: The event logging service encountered an error description: Describes security event 1108(S) The event logging service encountered an error while processing an incoming event published from %1. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index bbcb45e073..fe0e35c6f0 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -1,11 +1,11 @@ --- -title: 4608(S) Windows is starting up. (Windows 10) +title: 4608(S) Windows is starting up. description: Describes security event 4608(S) Windows is starting up. This event is logged when the LSASS.EXE process starts and the auditing subsystem is initialized. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index 2307a50732..d30d8aa1fe 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -1,11 +1,11 @@ --- -title: 4610(S) An authentication package has been loaded by the Local Security Authority. (Windows 10) +title: 4610(S) An authentication package has been loaded by the Local Security Authority. description: Describes security event 4610(S) An authentication package has been loaded by the Local Security Authority. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index 54b57cc223..2730d51adc 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -1,11 +1,11 @@ --- -title: 4611(S) A trusted logon process has been registered with the Local Security Authority. (Windows 10) +title: 4611(S) A trusted logon process has been registered with the Local Security Authority. description: Describes security event 4611(S) A trusted logon process has been registered with the Local Security Authority. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 111fa80c83..5be5bf7008 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -1,11 +1,11 @@ --- -title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. (Windows 10) +title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. description: Describes security event 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index edb915b91d..03a7376a53 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -1,11 +1,11 @@ --- -title: 4614(S) A notification package has been loaded by the Security Account Manager. (Windows 10) +title: 4614(S) A notification package has been loaded by the Security Account Manager. description: Describes security event 4614(S) A notification package has been loaded by the Security Account Manager. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index f74209909e..3032b10d53 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -1,11 +1,11 @@ --- -title: 4615(S) Invalid use of LPC port. (Windows 10) +title: 4615(S) Invalid use of LPC port. description: Describes security event 4615(S) Invalid use of LPC port. It appears that the Invalid use of LPC port event never occurs. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index 166b695ebb..62f34dc232 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -1,11 +1,11 @@ --- -title: 4616(S) The system time was changed. (Windows 10) +title: 4616(S) The system time was changed. description: Describes security event 4616(S) The system time was changed. This event is generated every time system time is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index f35815a20c..0871962990 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -1,11 +1,11 @@ --- -title: 4618(S) A monitored security event pattern has occurred. (Windows 10) +title: 4618(S) A monitored security event pattern has occurred. description: Describes security event 4618(S) A monitored security event pattern has occurred. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 64e4f81134..3d5e633672 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -1,11 +1,11 @@ --- -title: 4621(S) Administrator recovered system from CrashOnAuditFail. (Windows 10) +title: 4621(S) Administrator recovered system from CrashOnAuditFail. description: Describes security event 4621(S) Administrator recovered system from CrashOnAuditFail. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index 5dc147c077..6fbd529f39 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -1,11 +1,11 @@ --- -title: 4622(S) A security package has been loaded by the Local Security Authority. (Windows 10) +title: 4622(S) A security package has been loaded by the Local Security Authority. description: Describes security event 4622(S) A security package has been loaded by the Local Security Authority. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index e081fcb3f0..244371e389 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -1,11 +1,11 @@ --- -title: 4624(S) An account was successfully logged on. (Windows 10) +title: 4624(S) An account was successfully logged on. description: Describes security event 4624(S) An account was successfully logged on. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 45f8a019b0..702684a0a3 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -1,11 +1,11 @@ --- -title: 4625(F) An account failed to log on. (Windows 10) +title: 4625(F) An account failed to log on. description: Describes security event 4625(F) An account failed to log on. This event is generated if an account logon attempt failed for a locked out account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/03/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index addb26abce..fc6a96544c 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -1,11 +1,11 @@ --- -title: 4626(S) User/Device claims information. (Windows 10) +title: 4626(S) User/Device claims information. description: Describes security event 4626(S) User/Device claims information. This event is generated for new account logons. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 0da1f08aee..739f621949 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -1,11 +1,11 @@ --- -title: 4627(S) Group membership information. (Windows 10) +title: 4627(S) Group membership information. description: Describes security event 4627(S) Group membership information. This event is generated with event 4624(S) An account was successfully logged on. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index 6d8ed22539..0c24208115 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -1,11 +1,11 @@ --- -title: 4634(S) An account was logged off. (Windows 10) +title: 4634(S) An account was logged off. description: Describes security event 4634(S) An account was logged off. This event is generated when a logon session is terminated and no longer exists. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index 64c7e02466..6a346735b9 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -1,11 +1,11 @@ --- -title: 4647(S) User initiated logoff. (Windows 10) +title: 4647(S) User initiated logoff. description: Describes security event 4647(S) User initiated logoff. This event is generated when a logoff is initiated. No further user-initiated activity can occur. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 5ffebb9c04..57e38cffb9 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -1,11 +1,11 @@ --- -title: 4648(S) A logon was attempted using explicit credentials. (Windows 10) +title: 4648(S) A logon was attempted using explicit credentials. description: Describes security event 4648(S) A logon was attempted using explicit credentials. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index 98a1c9ad18..ab9f2ef58e 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -1,11 +1,11 @@ --- -title: 4649(S) A replay attack was detected. (Windows 10) +title: 4649(S) A replay attack was detected. description: Describes security event 4649(S) A replay attack was detected. This event is generated when a KRB_AP_ERR_REPEAT Kerberos response is sent to the client. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index 7d974fa3fa..d019e5e260 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -1,11 +1,11 @@ --- -title: 4656(S, F) A handle to an object was requested. (Windows 10) +title: 4656(S, F) A handle to an object was requested. description: Describes security event 4656(S, F) A handle to an object was requested. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index cb4ecc3ae1..35f1a2be85 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -1,11 +1,11 @@ --- -title: 4657(S) A registry value was modified. (Windows 10) +title: 4657(S) A registry value was modified. description: Describes security event 4657(S) A registry value was modified. This event is generated when a registry key value is modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 532558cd00..ed093c51b6 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -1,11 +1,11 @@ --- -title: 4658(S) The handle to an object was closed. (Windows 10) +title: 4658(S) The handle to an object was closed. description: Describes security event 4658(S) The handle to an object was closed. This event is generated when the handle to an object is closed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index b0124437c6..8613c16cee 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -1,11 +1,11 @@ --- -title: 4660(S) An object was deleted. (Windows 10) +title: 4660(S) An object was deleted. description: Describes security event 4660(S) An object was deleted. This event is generated when an object is deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index 6cc68892c8..ffd0495d6f 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -1,11 +1,11 @@ --- -title: 4661(S, F) A handle to an object was requested. (Windows 10) +title: 4661(S, F) A handle to an object was requested. description: Describes security event 4661(S, F) A handle to an object was requested. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index cf19827489..03c05ae001 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -1,11 +1,11 @@ --- -title: 4662(S, F) An operation was performed on an object. (Windows 10) +title: 4662(S, F) An operation was performed on an object. description: Describes security event 4662(S, F) An operation was performed on an object. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index cf790af491..e6eb49e26e 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -1,11 +1,11 @@ --- -title: 4663(S) An attempt was made to access an object. (Windows 10) +title: 4663(S) An attempt was made to access an object. description: Describes security event 4663(S) An attempt was made to access an object. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index 0a27e27f7d..80106ccf42 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -1,11 +1,11 @@ --- -title: 4664(S) An attempt was made to create a hard link. (Windows 10) +title: 4664(S) An attempt was made to create a hard link. description: Describes security event 4664(S) An attempt was made to create a hard link. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index f20653ded7..a2d1d9f284 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -1,11 +1,11 @@ --- -title: 4670(S) Permissions on an object were changed. (Windows 10) +title: 4670(S) Permissions on an object were changed. description: Describes security event 4670(S) Permissions on an object were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index 3215da12d8..3c078e977d 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -1,11 +1,11 @@ --- -title: 4671(-) An application attempted to access a blocked ordinal through the TBS. (Windows 10) +title: 4671(-) An application attempted to access a blocked ordinal through the TBS. description: Describes security event 4671(-) An application attempted to access a blocked ordinal through the TBS. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index 3b61e352a2..32e6c9eb6a 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -1,11 +1,11 @@ --- -title: 4672(S) Special privileges assigned to new logon. (Windows 10) +title: 4672(S) Special privileges assigned to new logon. description: Describes security event 4672(S) Special privileges assigned to new logon. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index e63486e9fa..7dc7f54208 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -1,11 +1,11 @@ --- -title: 4673(S, F) A privileged service was called. (Windows 10) +title: 4673(S, F) A privileged service was called. description: Describes security event 4673(S, F) A privileged service was called. This event is generated for an attempt to perform privileged system service operations. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index 11f8c3fb62..80a9614ae6 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -1,11 +1,11 @@ --- -title: 4674(S, F) An operation was attempted on a privileged object. (Windows 10) +title: 4674(S, F) An operation was attempted on a privileged object. description: Describes security event 4674(S, F) An operation was attempted on a privileged object. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index 6daf08eef3..cdd97e8a9e 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -1,11 +1,11 @@ --- -title: 4675(S) SIDs were filtered. (Windows 10) +title: 4675(S) SIDs were filtered. description: Describes security event 4675(S) SIDs were filtered. This event is generated when SIDs were filtered for a specific Active Directory trust. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index 5742fbd554..d56ba5367b 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -1,11 +1,11 @@ --- -title: 4688(S) A new process has been created. (Windows 10) +title: 4688(S) A new process has been created. description: Describes security event 4688(S) A new process has been created. This event is generated when a new process starts. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/24/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index f2014c9a1e..c23269a82a 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -1,11 +1,11 @@ --- -title: 4689(S) A process has exited. (Windows 10) +title: 4689(S) A process has exited. description: Describes security event 4689(S) A process has exited. This event is generates when a process exits. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index e0b54b2afe..b1247baf18 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -1,11 +1,11 @@ --- -title: 4690(S) An attempt was made to duplicate a handle to an object. (Windows 10) +title: 4690(S) An attempt was made to duplicate a handle to an object. description: Describes security event 4690(S) An attempt was made to duplicate a handle to an object. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index 9f88bf0d9b..abc7e7224a 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -1,11 +1,11 @@ --- -title: 4691(S) Indirect access to an object was requested. (Windows 10) +title: 4691(S) Indirect access to an object was requested. description: Describes security event 4691(S) Indirect access to an object was requested. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index fb56e8e4c9..fd2df12df7 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -1,11 +1,11 @@ --- -title: 4692(S, F) Backup of data protection master key was attempted. (Windows 10) +title: 4692(S, F) Backup of data protection master key was attempted. description: Describes security event 4692(S, F) Backup of data protection master key was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index bd99d76424..e8fd42218d 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -1,11 +1,11 @@ --- -title: 4693(S, F) Recovery of data protection master key was attempted. (Windows 10) +title: 4693(S, F) Recovery of data protection master key was attempted. description: Describes security event 4693(S, F) Recovery of data protection master key was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index f66fb36e4d..18eed045ab 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -1,11 +1,11 @@ --- -title: 4694(S, F) Protection of auditable protected data was attempted. (Windows 10) +title: 4694(S, F) Protection of auditable protected data was attempted. description: Describes security event 4694(S, F) Protection of auditable protected data was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 68c0ac644a..7093744387 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -1,11 +1,11 @@ --- -title: 4695(S, F) Unprotection of auditable protected data was attempted. (Windows 10) +title: 4695(S, F) Unprotection of auditable protected data was attempted. description: Describes security event 4695(S, F) Unprotection of auditable protected data was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index fc3d8432ee..38800c2bd2 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -1,11 +1,11 @@ --- -title: 4696(S) A primary token was assigned to process. (Windows 10) +title: 4696(S) A primary token was assigned to process. description: Describes security event 4696(S) A primary token was assigned to process. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 5d1072f99b..3775a7bda7 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -1,11 +1,11 @@ --- -title: 4697(S) A service was installed in the system. (Windows 10) +title: 4697(S) A service was installed in the system. description: Describes security event 4697(S) A service was installed in the system. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index cfbe0e3f96..2609217fd3 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -1,11 +1,11 @@ --- -title: 4698(S) A scheduled task was created. (Windows 10) +title: 4698(S) A scheduled task was created. description: Describes security event 4698(S) A scheduled task was created. This event is generated when a scheduled task is created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index 56935a1da0..87a10ab8bf 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -1,11 +1,11 @@ --- -title: 4699(S) A scheduled task was deleted. (Windows 10) +title: 4699(S) A scheduled task was deleted. description: Describes security event 4699(S) A scheduled task was deleted. This event is generated every time a scheduled task is deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index 3c45c92cf4..0f8d3494fe 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -1,11 +1,11 @@ --- -title: 4700(S) A scheduled task was enabled. (Windows 10) +title: 4700(S) A scheduled task was enabled. description: Describes security event 4700(S) A scheduled task was enabled. This event is generated every time a scheduled task is enabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index 0a9639837b..ecd015fbae 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -1,11 +1,11 @@ --- -title: 4701(S) A scheduled task was disabled. (Windows 10) +title: 4701(S) A scheduled task was disabled. description: Describes security event 4701(S) A scheduled task was disabled. This event is generated every time a scheduled task is disabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index 96c7f0b93b..68dfec7592 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -1,11 +1,11 @@ --- -title: 4702(S) A scheduled task was updated. (Windows 10) +title: 4702(S) A scheduled task was updated. description: Describes security event 4702(S) A scheduled task was updated. This event is generated when a scheduled task is updated/changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index f10d935aa1..effc1b4ddc 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -1,11 +1,11 @@ --- -title: 4703(S) A user right was adjusted. (Windows 10) +title: 4703(S) A user right was adjusted. description: Describes security event 4703(S) A user right was adjusted. This event is generated when token privileges are enabled or disabled for a specific account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 4b0b4ef478..94bcdf96eb 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -1,11 +1,11 @@ --- -title: 4704(S) A user right was assigned. (Windows 10) +title: 4704(S) A user right was assigned. description: Describes security event 4704(S) A user right was assigned. This event is generated when a user right is assigned to an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index c66295ce0d..1030f0b6b6 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -1,11 +1,11 @@ --- -title: 4705(S) A user right was removed. (Windows 10) +title: 4705(S) A user right was removed. description: Describes security event 4705(S) A user right was removed. This event is generated when a user right is removed from an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index 01ce8db4cd..7fdea8fb2c 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -1,11 +1,11 @@ --- -title: 4706(S) A new trust was created to a domain. (Windows 10) +title: 4706(S) A new trust was created to a domain. description: Describes security event 4706(S) A new trust was created to a domain. This event is generated when a new trust is created for a domain. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index a47a9ea3ea..e2a779b376 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -1,11 +1,11 @@ --- -title: 4707(S) A trust to a domain was removed. (Windows 10) +title: 4707(S) A trust to a domain was removed. description: Describes security event 4707(S) A trust to a domain was removed. This event is generated when a domain trust is removed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 218134046e..49ad5eeca7 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -1,11 +1,11 @@ --- -title: 4713(S) Kerberos policy was changed. (Windows 10) +title: 4713(S) Kerberos policy was changed. description: Describes security event 4713(S) Kerberos policy was changed. This event is generated when Kerberos policy is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index fc40a49c6e..495cda1557 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -1,11 +1,11 @@ --- -title: 4714(S) Encrypted data recovery policy was changed. (Windows 10) +title: 4714(S) Encrypted data recovery policy was changed. description: Describes security event 4714(S) Encrypted data recovery policy was changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index f128397767..6a09b30ae2 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -1,11 +1,11 @@ --- -title: 4715(S) The audit policy (SACL) on an object was changed. (Windows 10) +title: 4715(S) The audit policy (SACL) on an object was changed. description: Describes security event 4715(S) The audit policy (SACL) on an object was changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index 3d1ec5f975..12eafb94f3 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -1,11 +1,11 @@ --- -title: 4716(S) Trusted domain information was modified. (Windows 10) +title: 4716(S) Trusted domain information was modified. description: Describes security event 4716(S) Trusted domain information was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index 8a1f14e022..b02eef2f90 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -1,11 +1,11 @@ --- -title: 4717(S) System security access was granted to an account. (Windows 10) +title: 4717(S) System security access was granted to an account. description: Describes security event 4717(S) System security access was granted to an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index e8ec6b8039..14707ab644 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -1,11 +1,11 @@ --- -title: 4718(S) System security access was removed from an account. (Windows 10) +title: 4718(S) System security access was removed from an account. description: Describes security event 4718(S) System security access was removed from an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index dae615acf4..4cf66c7350 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -1,11 +1,11 @@ --- -title: 4719(S) System audit policy was changed. (Windows 10) +title: 4719(S) System audit policy was changed. description: Describes security event 4719(S) System audit policy was changed. This event is generated when the computer audit policy changes. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index b53966664d..726f71bbbd 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -1,11 +1,11 @@ --- -title: 4720(S) A user account was created. (Windows 10) +title: 4720(S) A user account was created. description: Describes security event 4720(S) A user account was created. This event is generated a user object is created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index 4388873aa0..add2d048cc 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -1,11 +1,11 @@ --- -title: 4722(S) A user account was enabled. (Windows 10) +title: 4722(S) A user account was enabled. description: Describes security event 4722(S) A user account was enabled. This event is generated when a user or computer object is enabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index 8b8b7975a1..7aad069614 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -1,11 +1,11 @@ --- -title: 4723(S, F) An attempt was made to change an account's password. (Windows 10) +title: 4723(S, F) An attempt was made to change an account's password. description: Describes security event 4723(S, F) An attempt was made to change an account's password. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 00c98b63e4..456ec46743 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -1,11 +1,11 @@ --- -title: 4724(S, F) An attempt was made to reset an account's password. (Windows 10) +title: 4724(S, F) An attempt was made to reset an account's password. description: Describes security event 4724(S, F) An attempt was made to reset an account's password. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index ad5b546a6d..55cad0f2a1 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -1,11 +1,11 @@ --- -title: 4725(S) A user account was disabled. (Windows 10) +title: 4725(S) A user account was disabled. description: Describes security event 4725(S) A user account was disabled. This event is generated when a user or computer object is disabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index 7df0779c4a..a947159c47 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -1,11 +1,11 @@ --- -title: 4726(S) A user account was deleted. (Windows 10) +title: 4726(S) A user account was deleted. description: Describes security event 4726(S) A user account was deleted. This event is generated when a user object is deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index ca1c673af4..2c65171ef1 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -1,11 +1,11 @@ --- -title: 4731(S) A security-enabled local group was created. (Windows 10) +title: 4731(S) A security-enabled local group was created. description: Describes security event 4731(S) A security-enabled local group was created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index 8afb300906..00d16da21d 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -1,11 +1,11 @@ --- -title: 4732(S) A member was added to a security-enabled local group. (Windows 10) +title: 4732(S) A member was added to a security-enabled local group. description: Describes security event 4732(S) A member was added to a security-enabled local group. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index 3a24b2ef0f..926066fb81 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -1,11 +1,11 @@ --- -title: 4733(S) A member was removed from a security-enabled local group. (Windows 10) +title: 4733(S) A member was removed from a security-enabled local group. description: Describes security event 4733(S) A member was removed from a security-enabled local group. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index ac2c5d7b93..c2af62b2bc 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -1,11 +1,11 @@ --- -title: 4734(S) A security-enabled local group was deleted. (Windows 10) +title: 4734(S) A security-enabled local group was deleted. description: Describes security event 4734(S) A security-enabled local group was deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index 4842263179..a08fb0391f 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -1,11 +1,11 @@ --- -title: 4735(S) A security-enabled local group was changed. (Windows 10) +title: 4735(S) A security-enabled local group was changed. description: Describes security event 4735(S) A security-enabled local group was changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index 63352ed67e..61cd4e80e6 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -1,11 +1,11 @@ --- -title: 4738(S) A user account was changed. (Windows 10) +title: 4738(S) A user account was changed. description: Describes security event 4738(S) A user account was changed. This event is generated when a user object is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index d43bdb27e2..8b6090da8d 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -1,11 +1,11 @@ --- -title: 4739(S) Domain Policy was changed. (Windows 10) +title: 4739(S) Domain Policy was changed. description: Describes security event 4739(S) Domain Policy was changed. This event is generated when certain changes are made to the local computer security policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 46c0cdcb9d..9fae037e5f 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -1,11 +1,11 @@ --- -title: 4740(S) A user account was locked out. (Windows 10) +title: 4740(S) A user account was locked out. description: Describes security event 4740(S) A user account was locked out. This event is generated every time a user account is locked out. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index 5245280f11..a245d7e5ce 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -1,11 +1,11 @@ --- -title: 4741(S) A computer account was created. (Windows 10) +title: 4741(S) A computer account was created. description: Describes security event 4741(S) A computer account was created. This event is generated every time a computer object is created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index 3f5f9c2eb6..6d58542822 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -1,11 +1,11 @@ --- -title: 4742(S) A computer account was changed. (Windows 10) +title: 4742(S) A computer account was changed. description: Describes security event 4742(S) A computer account was changed. This event is generated every time a computer object is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index 50411689a9..4f3da1ff73 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -1,11 +1,11 @@ --- -title: 4743(S) A computer account was deleted. (Windows 10) +title: 4743(S) A computer account was deleted. description: Describes security event 4743(S) A computer account was deleted. This event is generated every time a computer object is deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index 8293c95b2b..94f70a7eae 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -1,11 +1,11 @@ --- -title: 4749(S) A security-disabled global group was created. (Windows 10) +title: 4749(S) A security-disabled global group was created. description: Describes security event 4749(S) A security-disabled global group was created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index d106e10077..98025cf33c 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -1,11 +1,11 @@ --- -title: 4750(S) A security-disabled global group was changed. (Windows 10) +title: 4750(S) A security-disabled global group was changed. description: Describes security event 4750(S) A security-disabled global group was changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index e3bdca780e..d28e5a4ace 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -1,11 +1,11 @@ --- -title: 4751(S) A member was added to a security-disabled global group. (Windows 10) +title: 4751(S) A member was added to a security-disabled global group. description: Describes security event 4751(S) A member was added to a security-disabled global group. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index f6b4fc37dd..937c2d5d78 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -1,11 +1,11 @@ --- -title: 4752(S) A member was removed from a security-disabled global group. (Windows 10) +title: 4752(S) A member was removed from a security-disabled global group. description: Describes security event 4752(S) A member was removed from a security-disabled global group. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index 6bdf28a86b..e03d2dad24 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -1,11 +1,11 @@ --- -title: 4753(S) A security-disabled global group was deleted. (Windows 10) +title: 4753(S) A security-disabled global group was deleted. description: Describes security event 4753(S) A security-disabled global group was deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index f959fc103a..28615743d5 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -1,11 +1,11 @@ --- -title: 4764(S) A group's type was changed. (Windows 10) +title: 4764(S) A group's type was changed. description: Describes security event 4764(S) A group's type was changed. This event is generated when the type of a group is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 5789319e57..b7e4d12932 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -1,11 +1,11 @@ --- -title: 4765(S) SID History was added to an account. (Windows 10) +title: 4765(S) SID History was added to an account. description: Describes security event 4765(S) SID History was added to an account. This event is generated when SID History is added to an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index 4d0ec7ae25..6ec2b6bbf3 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -1,11 +1,11 @@ --- -title: 4766(F) An attempt to add SID History to an account failed. (Windows 10) +title: 4766(F) An attempt to add SID History to an account failed. description: Describes security event 4766(F) An attempt to add SID History to an account failed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index 9dbf921ebf..e18080c9e3 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -1,11 +1,11 @@ --- -title: 4767(S) A user account was unlocked. (Windows 10) +title: 4767(S) A user account was unlocked. description: Describes security event 4767(S) A user account was unlocked. This event is generated every time a user account is unlocked. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 825ba47534..9af99fe83b 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -1,11 +1,11 @@ --- -title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. (Windows 10) +title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. description: Describes security event 4768(S, F) A Kerberos authentication ticket (TGT) was requested. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 10/20/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index 98746150c6..2605d404c9 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -1,11 +1,11 @@ --- -title: 4769(S, F) A Kerberos service ticket was requested. (Windows 10) +title: 4769(S, F) A Kerberos service ticket was requested. description: Describes security event 4769(S, F) A Kerberos service ticket was requested. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: @@ -179,8 +179,7 @@ The most common values: | 28 | Enc-tkt-in-skey | No information. | | 29 | Unused | - | | 30 | Renew | The RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in its renew-till field hasn't passed. The ticket to be renewed is passed in the padata field as part of the authentication header. | -| 31 | Validate | This option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Shouldn't be in use, because postdated tickets aren't supported by KILE. | -| ## Table 4. Kerberos encryption types | | | +| 31 | Validate | This option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Shouldn't be in use, because postdated tickets aren't supported by KILE. | - **Ticket Encryption Type**: \[Type = HexInt32\]: the cryptographic suite that was used for issued TGS. @@ -252,7 +251,7 @@ The table below contains the list of the most common error codes for this event: | 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message (checksum may be unsupported) | When KDC receives KRB\_TGS\_REQ message it decrypts it, and after the user-supplied checksum in the Authenticator MUST be verified against the contents of the request, and the message MUST be rejected if the checksums don't match (with an error code of KRB\_AP\_ERR\_MODIFIED) or if the checksum isn't collision-proof (with an error code of KRB\_AP\_ERR\_INAPP\_CKSUM). | | 0x33 | KRB\_AP\_PATH\_NOT\_ACCEPTED | Desired path is unreachable | No information. | | 0x34 | KRB\_ERR\_RESPONSE\_TOO\_BIG | Too much data | The size of a ticket is too large to be transmitted reliably via UDP. In a Windows environment, this message is purely informational. A computer running a Windows operating system will automatically try TCP if UDP fails. | -| 0x3C | KRB\_ERR\_GENERIC | Generic error | Group membership has overloaded the PAC.
    Multiple recent password changes hanven't propagated.
    Crypto subsystem error caused by running out of memory.
    SPN too long.
    SPN has too many parts. | +| 0x3C | KRB\_ERR\_GENERIC | Generic error | Group membership has overloaded the PAC.
    Multiple recent password changes haven't propagated.
    Crypto subsystem error caused by running out of memory.
    SPN too long.
    SPN has too many parts. | | 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation | Each request (KRB\_KDC\_REQ) and response (KRB\_KDC\_REP or KRB\_ERROR) sent over the TCP stream is preceded by the length of the request as 4 octets in network byte order. The high bit of the length is reserved for future expansion and MUST currently be set to zero. If a KDC that doesn't understand how to interpret a set high bit of the length encoding receives a request with the high order bit of the length set, it MUST return a KRB-ERROR message with the error KRB\_ERR\_FIELD\_TOOLONG and MUST close the TCP stream. | | 0x3E | KDC\_ERR\_CLIENT\_NOT\_TRUSTED | The client trust failed or is not implemented | This typically happens when user’s smart-card certificate is revoked or the root Certification Authority that issued the smart card certificate (in a chain) isn't trusted by the domain controller. | | 0x3F | KDC\_ERR\_KDC\_NOT\_TRUSTED | The KDC server trust failed or could not be verified | The trustedCertifiers field contains a list of certification authorities trusted by the client, in the case that the client doesn't possess the KDC's public key certificate. If the KDC has no certificate signed by any of the trustedCertifiers, then it returns an error of type KDC\_ERR\_KDC\_NOT\_TRUSTED. See [RFC1510](https://www.ietf.org/proceedings/50/I-D/cat-kerberos-pk-init-13.txt) for more details. | @@ -262,7 +261,7 @@ The table below contains the list of the most common error codes for this event: | 0x43 | KRB\_AP\_ERR\_NO\_TGT | No TGT was presented or available | In user-to-user authentication if the service doesn't possess a ticket granting ticket, it should return the error KRB\_AP\_ERR\_NO\_TGT. | | 0x44 | KDC\_ERR\_WRONG\_REALM | Incorrect domain or principal | Although this error rarely occurs, it occurs when a client presents a cross-realm TGT to a realm other than the one specified in the TGT. Typically, this results from incorrectly configured DNS. | -- **Transited Services** \[Type = UnicodeString\]: this field contains list of SPNs which were requested if Kerberos delegation was used. +- **Transited Services** \[Type = UnicodeString\]: this field contains list of SPNs which were requested if constrained Kerberos delegation was used. > **Note**  **Service Principal Name (SPN)** is the name by which a client uniquely identifies an instance of a service. If you install multiple instances of a service on computers throughout a forest, each instance must have its own SPN. A given service instance can have multiple SPNs if there are multiple names that clients might use for authentication. For example, an SPN always includes the name of the host computer on which the service instance is running, so a service instance might register an SPN for each name or alias of its host. diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index 2027d8504f..e0206db3db 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -1,11 +1,11 @@ --- -title: 4770(S) A Kerberos service ticket was renewed. (Windows 10) +title: 4770(S) A Kerberos service ticket was renewed. description: Describes security event 4770(S) A Kerberos service ticket was renewed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 2cefaaced0..bad7f21c77 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -1,11 +1,11 @@ --- -title: 4771(F) Kerberos pre-authentication failed. (Windows 10) +title: 4771(F) Kerberos pre-authentication failed. description: Describes security event 4771(F) Kerberos pre-authentication failed. This event is generated when the Key Distribution Center fails to issue a Kerberos TGT. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index 3c378ccc0b..1bb81355f0 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -1,11 +1,11 @@ --- -title: 4772(F) A Kerberos authentication ticket request failed. (Windows 10) +title: 4772(F) A Kerberos authentication ticket request failed. description: Describes security event 4772(F) A Kerberos authentication ticket request failed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index 30c32b9f8d..a966cf2abd 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -1,11 +1,11 @@ --- -title: 4773(F) A Kerberos service ticket request failed. (Windows 10) +title: 4773(F) A Kerberos service ticket request failed. description: Describes security event 4773(F) A Kerberos service ticket request failed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index 2f9b37c352..5c9253d51a 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -1,11 +1,11 @@ --- -title: 4774(S, F) An account was mapped for logon. (Windows 10) +title: 4774(S, F) An account was mapped for logon. description: Describes security event 4774(S, F) An account was mapped for logon. This event is generated when an account is mapped for logon. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index 8281bb27e5..35264e2c50 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -1,11 +1,11 @@ --- -title: 4775(F) An account could not be mapped for logon. (Windows 10) +title: 4775(F) An account could not be mapped for logon. description: Describes security event 4775(F) An account could not be mapped for logon. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index ad57e347c4..736a967ea4 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -1,11 +1,11 @@ --- -title: 4776(S, F) The computer attempted to validate the credentials for an account. (Windows 10) +title: 4776(S, F) The computer attempted to validate the credentials for an account. description: Describes security event 4776(S, F) The computer attempted to validate the credentials for an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/13/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index e534dbee25..f14f4b4a58 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -1,11 +1,11 @@ --- -title: 4777(F) The domain controller failed to validate the credentials for an account. (Windows 10) +title: 4777(F) The domain controller failed to validate the credentials for an account. description: Describes security event 4777(F) The domain controller failed to validate the credentials for an account. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index 76aac3738e..d9a5bd2d94 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -1,11 +1,11 @@ --- -title: 4778(S) A session was reconnected to a Window Station. (Windows 10) +title: 4778(S) A session was reconnected to a Window Station. description: Describes security event 4778(S) A session was reconnected to a Window Station. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index 7f6568c1cb..3ab94db6fb 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -1,11 +1,11 @@ --- -title: 4779(S) A session was disconnected from a Window Station. (Windows 10) +title: 4779(S) A session was disconnected from a Window Station. description: Describes security event 4779(S) A session was disconnected from a Window Station. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 5195929a0e..8bc11f4997 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -1,11 +1,11 @@ --- -title: 4780(S) The ACL was set on accounts which are members of administrators groups. (Windows 10) +title: 4780(S) The ACL was set on accounts which are members of administrators groups. description: Describes security event 4780(S) The ACL was set on accounts which are members of administrators groups. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index fc2aaffc53..3918ee0ef1 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -1,11 +1,11 @@ --- -title: 4781(S) The name of an account was changed. (Windows 10) +title: 4781(S) The name of an account was changed. description: Describes security event 4781(S) The name of an account was changed. This event is generated every time a user or computer account name is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index a0615135c6..83020ee642 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -1,11 +1,11 @@ --- -title: 4782(S) The password hash of an account was accessed. (Windows 10) +title: 4782(S) The password hash of an account was accessed. description: Describes security event 4782(S) The password hash of an account was accessed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index cc197ccb60..4774459a71 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -1,11 +1,11 @@ --- -title: 4793(S) The Password Policy Checking API was called. (Windows 10) +title: 4793(S) The Password Policy Checking API was called. description: Describes security event 4793(S) The Password Policy Checking API was called. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index 6bcb12e02c..ed8e9aebdc 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -1,11 +1,11 @@ --- -title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. (Windows 10) +title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. description: Describes security event 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 696366f22d..8c5e7d3c50 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -1,11 +1,11 @@ --- -title: 4798(S) A user's local group membership was enumerated. (Windows 10) +title: 4798(S) A user's local group membership was enumerated. description: Describes security event 4798(S) A user's local group membership was enumerated. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 1cf362be1d..a089e448f4 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -1,11 +1,11 @@ --- -title: 4799(S) A security-enabled local group membership was enumerated. (Windows 10) +title: 4799(S) A security-enabled local group membership was enumerated. description: Describes security event 4799(S) A security-enabled local group membership was enumerated. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index 89c94ade64..fcacf65cb0 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -1,11 +1,11 @@ --- -title: 4800(S) The workstation was locked. (Windows 10) +title: 4800(S) The workstation was locked. description: Describes security event 4800(S) The workstation was locked. This event is generated when a workstation is locked. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index 906e46fcd3..94d9dee683 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -1,11 +1,11 @@ --- -title: 4801(S) The workstation was unlocked. (Windows 10) +title: 4801(S) The workstation was unlocked. description: Describes security event 4801(S) The workstation was unlocked. This event is generated when workstation is unlocked. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index 1b423f29ee..82492616cc 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -1,11 +1,11 @@ --- -title: 4802(S) The screen saver was invoked. (Windows 10) +title: 4802(S) The screen saver was invoked. description: Describes security event 4802(S) The screen saver was invoked. This event is generated when screen saver is invoked. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index 247e3c704d..497a3a8d07 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -1,11 +1,11 @@ --- -title: 4803(S) The screen saver was dismissed. (Windows 10) +title: 4803(S) The screen saver was dismissed. description: Describes security event 4803(S) The screen saver was dismissed. This event is generated when screen saver is dismissed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index 8636e1abef..be77d5a97c 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -1,11 +1,11 @@ --- -title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. (Windows 10) +title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. description: Describes security event 4816(S) RPC detected an integrity violation while decrypting an incoming message. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index ff20520062..e166782510 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -1,11 +1,11 @@ --- -title: 4817(S) Auditing settings on object were changed. (Windows 10) +title: 4817(S) Auditing settings on object were changed. description: Describes security event 4817(S) Auditing settings on object were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index c884c2e7a8..127a71406e 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -1,11 +1,11 @@ --- -title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. (Windows 10) +title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. description: Describes security event 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index e8bca4427e..0e479a57b1 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -1,11 +1,11 @@ --- -title: 4819(S) Central Access Policies on the machine have been changed. (Windows 10) +title: 4819(S) Central Access Policies on the machine have been changed. description: Describes security event 4819(S) Central Access Policies on the machine have been changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 001e6c6026..2e79af5e64 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -1,11 +1,11 @@ --- -title: 4826(S) Boot Configuration Data loaded. (Windows 10) +title: 4826(S) Boot Configuration Data loaded. description: Describes security event 4826(S) Boot Configuration Data loaded. This event is generated every time system starts and loads Boot Configuration Data settings. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index a26b552f4a..cbed773c60 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -1,11 +1,11 @@ --- -title: 4864(S) A namespace collision was detected. (Windows 10) +title: 4864(S) A namespace collision was detected. description: Describes security event 4864(S) A namespace collision was detected. This event is generated when a namespace collision is detected. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index aa44c9bb6a..8b792069f3 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -1,11 +1,11 @@ --- -title: 4865(S) A trusted forest information entry was added. (Windows 10) +title: 4865(S) A trusted forest information entry was added. description: Describes security event 4865(S) A trusted forest information entry was added. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 1fcc07f446..2ec48bdf4f 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -1,11 +1,11 @@ --- -title: 4866(S) A trusted forest information entry was removed. (Windows 10) +title: 4866(S) A trusted forest information entry was removed. description: Describes security event 4866(S) A trusted forest information entry was removed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index ce30699bfa..b4affb0ff4 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -1,11 +1,11 @@ --- -title: 4867(S) A trusted forest information entry was modified. (Windows 10) +title: 4867(S) A trusted forest information entry was modified. description: Describes security event 4867(S) A trusted forest information entry was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index 7185b9f3da..a53fd03d58 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -1,11 +1,11 @@ --- -title: 4902(S) The Per-user audit policy table was created. (Windows 10) +title: 4902(S) The Per-user audit policy table was created. description: Describes security event 4902(S) The Per-user audit policy table was created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index 90858c5844..1f7335e6da 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -1,11 +1,11 @@ --- -title: 4904(S) An attempt was made to register a security event source. (Windows 10) +title: 4904(S) An attempt was made to register a security event source. description: Describes security event 4904(S) An attempt was made to register a security event source. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index 14eb6cfa8b..c710230070 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -1,11 +1,11 @@ --- -title: 4905(S) An attempt was made to unregister a security event source. (Windows 10) +title: 4905(S) An attempt was made to unregister a security event source. description: Describes security event 4905(S) An attempt was made to unregister a security event source. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 2058342aa0..2cdc197a9b 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -1,11 +1,11 @@ --- -title: 4906(S) The CrashOnAuditFail value has changed. (Windows 10) +title: 4906(S) The CrashOnAuditFail value has changed. description: Describes security event 4906(S) The CrashOnAuditFail value has changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index c38b66d51b..91ed3cfa75 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -1,11 +1,11 @@ --- -title: 4907(S) Auditing settings on object were changed. (Windows 10) +title: 4907(S) Auditing settings on object were changed. description: Describes security event 4907(S) Auditing settings on object were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index 3314e94436..58d9d7331a 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -1,11 +1,11 @@ --- -title: 4908(S) Special Groups Logon table modified. (Windows 10) +title: 4908(S) Special Groups Logon table modified. description: Describes security event 4908(S) Special Groups Logon table modified. This event is generated when the Special Groups Logon table is modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index 8a8631489a..6420bf04c1 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -1,11 +1,11 @@ --- -title: 4909(-) The local policy settings for the TBS were changed. (Windows 10) +title: 4909(-) The local policy settings for the TBS were changed. description: Describes security event 4909(-) The local policy settings for the TBS were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index 15276f29ce..a541352ac0 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -1,11 +1,11 @@ --- -title: 4910(-) The group policy settings for the TBS were changed. (Windows 10) +title: 4910(-) The group policy settings for the TBS were changed. description: Describes security event 4910(-) The group policy settings for the TBS were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index abc112dbb4..c31636a2f6 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -1,11 +1,11 @@ --- -title: 4911(S) Resource attributes of the object were changed. (Windows 10) +title: 4911(S) Resource attributes of the object were changed. description: Describes security event 4911(S) Resource attributes of the object were changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index 0c0e66f90e..152e9607f3 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -1,11 +1,11 @@ --- -title: 4912(S) Per User Audit Policy was changed. (Windows 10) +title: 4912(S) Per User Audit Policy was changed. description: Describes security event 4912(S) Per User Audit Policy was changed. This event is generated every time Per User Audit Policy is changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index e15a691617..5da5f88ef9 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -1,11 +1,11 @@ --- -title: 4913(S) Central Access Policy on the object was changed. (Windows 10) +title: 4913(S) Central Access Policy on the object was changed. description: Describes security event 4913(S) Central Access Policy on the object was changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index 902113bb5c..371f4689c7 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -1,11 +1,11 @@ --- -title: 4928(S, F) An Active Directory replica source naming context was established. (Windows 10) +title: 4928(S, F) An Active Directory replica source naming context was established. description: Describes security event 4928(S, F) An Active Directory replica source naming context was established. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index 3fd978d0e3..288d0528f8 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -1,11 +1,11 @@ --- -title: 4929(S, F) An Active Directory replica source naming context was removed. (Windows 10) +title: 4929(S, F) An Active Directory replica source naming context was removed. description: Describes security event 4929(S, F) An Active Directory replica source naming context was removed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index 1b7bee26bf..ca6a21d07a 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -1,11 +1,11 @@ --- -title: 4930(S, F) An Active Directory replica source naming context was modified. (Windows 10) +title: 4930(S, F) An Active Directory replica source naming context was modified. description: Describes security event 4930(S, F) An Active Directory replica source naming context was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index 75acecb89f..0f1f2d11af 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -1,11 +1,11 @@ --- -title: 4931(S, F) An Active Directory replica destination naming context was modified. (Windows 10) +title: 4931(S, F) An Active Directory replica destination naming context was modified. description: Describes security event 4931(S, F) An Active Directory replica destination naming context was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index 4cdd6b7bdd..574e020321 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -1,11 +1,11 @@ --- -title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. (Windows 10) +title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. description: Describes security event 4932(S) Synchronization of a replica of an Active Directory naming context has begun. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index b1636e8e63..54e6d63dd5 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -1,11 +1,11 @@ --- -title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. (Windows 10) +title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. description: Describes security event 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index efafcb9b79..363e2dea0f 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -1,11 +1,11 @@ --- -title: 4934(S) Attributes of an Active Directory object were replicated. (Windows 10) +title: 4934(S) Attributes of an Active Directory object were replicated. description: Describes security event 4934(S) Attributes of an Active Directory object were replicated. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index a126742afb..04b067063a 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -1,11 +1,11 @@ --- -title: 4935(F) Replication failure begins. (Windows 10) +title: 4935(F) Replication failure begins. description: Describes security event 4935(F) Replication failure begins. This event is generated when Active Directory replication failure begins. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index e2818ec6ee..04fb5a689c 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -1,11 +1,11 @@ --- -title: 4936(S) Replication failure ends. (Windows 10) +title: 4936(S) Replication failure ends. description: Describes security event 4936(S) Replication failure ends. This event is generated when Active Directory replication failure ends. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index 8296ce75c4..ad871628bd 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -1,11 +1,11 @@ --- -title: 4937(S) A lingering object was removed from a replica. (Windows 10) +title: 4937(S) A lingering object was removed from a replica. description: Describes security event 4937(S) A lingering object was removed from a replica. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index bb08c3a077..d93811a130 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -1,11 +1,11 @@ --- -title: 4944(S) The following policy was active when the Windows Firewall started. (Windows 10) +title: 4944(S) The following policy was active when the Windows Firewall started. description: Describes security event 4944(S) The following policy was active when the Windows Firewall started. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index 852ed5f03e..8099cfeca6 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -1,11 +1,11 @@ --- -title: 4945(S) A rule was listed when the Windows Firewall started. (Windows 10) +title: 4945(S) A rule was listed when the Windows Firewall started. description: Describes security event 4945(S) A rule was listed when the Windows Firewall started. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index ab355b85c1..077de83d96 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -1,11 +1,11 @@ --- -title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. (Windows 10) +title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. description: Describes security event 4946(S) A change has been made to Windows Firewall exception list. A rule was added. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 284d2d4303..7647e63929 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -1,11 +1,11 @@ --- -title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. (Windows 10) +title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. description: Describes security event 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index da8f423b29..9000f97907 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -1,11 +1,11 @@ --- -title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. (Windows 10) +title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. description: Describes security event 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 528ad262bb..188a147179 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -1,11 +1,11 @@ --- -title: 4949(S) Windows Firewall settings were restored to the default values. (Windows 10) +title: 4949(S) Windows Firewall settings were restored to the default values. description: Describes security event 4949(S) Windows Firewall settings were restored to the default values. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 8a3aa4274a..4b7c3ef8da 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -1,11 +1,11 @@ --- -title: 4950(S) A Windows Firewall setting has changed. (Windows 10) +title: 4950(S) A Windows Firewall setting has changed. description: Describes security event 4950(S) A Windows Firewall setting has changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 7addb69d77..3922a0d9bc 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -1,11 +1,11 @@ --- -title: 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. (Windows 10) +title: 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. description: Describes security event 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 1dd166db54..1b2c9a1677 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -1,11 +1,11 @@ --- -title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. (Windows 10) +title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. description: Security event 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index 5a5a97d56a..dcb48de16e 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -1,11 +1,11 @@ --- -title: 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. (Windows 10) +title: 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. description: Describes security event 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index 07977d6aff..42e1732841 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -1,11 +1,11 @@ --- -title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. (Windows 10) +title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. description: Describes security event 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index 105b780984..ab54b58db2 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -1,11 +1,11 @@ --- -title: 4956(S) Windows Firewall has changed the active profile. (Windows 10) +title: 4956(S) Windows Firewall has changed the active profile. description: Describes security event 4956(S) Windows Firewall has changed the active profile. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index 49fae3fef5..0049947eee 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -1,11 +1,11 @@ --- -title: 4957(F) Windows Firewall did not apply the following rule. (Windows 10) +title: 4957(F) Windows Firewall did not apply the following rule. description: Describes security event 4957(F) Windows Firewall didn't apply the following rule. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index 45964176a6..f1cbaa0f1d 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -1,11 +1,11 @@ --- -title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. (Windows 10) +title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. description: Describes security event 4958(F) Windows Firewall didn't apply the following rule because the rule referred to items not configured on this computer. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index 51893d2572..5567fdf5b4 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -1,11 +1,11 @@ --- -title: 4964(S) Special groups have been assigned to a new logon. (Windows 10) +title: 4964(S) Special groups have been assigned to a new logon. description: Describes security event 4964(S) Special groups have been assigned to a new logon. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index 8150e62b11..4caca31a8e 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -1,11 +1,11 @@ --- -title: 4985(S) The state of a transaction has changed. (Windows 10) +title: 4985(S) The state of a transaction has changed. description: Describes security event 4985(S) The state of a transaction has changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 9e06608869..ff2c44088f 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -1,11 +1,11 @@ --- -title: 5024(S) The Windows Firewall Service has started successfully. (Windows 10) +title: 5024(S) The Windows Firewall Service has started successfully. description: Describes security event 5024(S) The Windows Firewall Service has started successfully. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index 9ae2fe14d0..334431f02f 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -1,11 +1,11 @@ --- -title: 5025(S) The Windows Firewall Service has been stopped. (Windows 10) +title: 5025(S) The Windows Firewall Service has been stopped. description: Describes security event 5025(S) The Windows Firewall Service has been stopped. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index d654b82a01..1633648148 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -1,11 +1,11 @@ --- -title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. (Windows 10) +title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. description: Details on security event 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index bf9c62d91a..c83b0a955a 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -1,11 +1,11 @@ --- -title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. (Windows 10) +title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. description: Describes security event 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 4a36c10d4d..4050293075 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -1,11 +1,11 @@ --- -title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. (Windows 10) +title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. description: Describes security event 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index aa78cb3b62..19faefd2f3 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -1,11 +1,11 @@ --- -title: 5030(F) The Windows Firewall Service failed to start. (Windows 10) +title: 5030(F) The Windows Firewall Service failed to start. description: Describes security event 5030(F) The Windows Firewall Service failed to start. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 04c03b1ee6..1187494a86 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -1,5 +1,5 @@ --- -title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. (Windows 10) +title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. ms.reviewer: manager: aaroncz ms.author: vinpa @@ -8,7 +8,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index af43e8ea73..369d590db9 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -1,11 +1,11 @@ --- -title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. (Windows 10) +title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. description: Describes security event 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index 467ba04e40..bd275a6463 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -1,11 +1,11 @@ --- -title: 5033(S) The Windows Firewall Driver has started successfully. (Windows 10) +title: 5033(S) The Windows Firewall Driver has started successfully. description: Describes security event 5033(S) The Windows Firewall Driver has started successfully. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index dc2d097c4a..bd017daa1f 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -1,11 +1,11 @@ --- -title: 5034(S) The Windows Firewall Driver was stopped. (Windows 10) +title: 5034(S) The Windows Firewall Driver was stopped. description: Describes security event 5034(S) The Windows Firewall Driver was stopped. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index 88a49892a6..cda5f7ddc7 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -1,11 +1,11 @@ --- -title: 5035(F) The Windows Firewall Driver failed to start. (Windows 10) +title: 5035(F) The Windows Firewall Driver failed to start. description: Describes security event 5035(F) The Windows Firewall Driver failed to start. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index f25a054fe7..6421be47c1 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -1,11 +1,11 @@ --- -title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. (Windows 10) +title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. description: Describes security event 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index e824e93afe..865a9e7de3 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -1,11 +1,11 @@ --- -title: 5038(F) Code integrity determined that the image hash of a file is not valid. (Windows 10) +title: 5038(F) Code integrity determined that the image hash of a file is not valid. description: Describes security event 5038(F) Code integrity determined that the image hash of a file isn't valid. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index 7bf2bf5471..3d9ba6fd9a 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -1,11 +1,11 @@ --- -title: 5039(-) A registry key was virtualized. (Windows 10) +title: 5039(-) A registry key was virtualized. description: Describes security event 5039(-) A registry key was virtualized. This event is generated when a registry key is virtualized using LUAFV. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index 38a07353b3..706e02d603 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -1,11 +1,11 @@ --- -title: 5051(-) A file was virtualized. (Windows 10) +title: 5051(-) A file was virtualized. description: Describes security event 5051(-) A file was virtualized. This event is generated when a file is virtualized using LUAFV. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index 3711acef2d..d67c948bf7 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -1,11 +1,11 @@ --- -title: 5056(S) A cryptographic self-test was performed. (Windows 10) +title: 5056(S) A cryptographic self-test was performed. description: Describes security event 5056(S) A cryptographic self-test was performed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index 4fc7113c1b..9c4c3bbbc7 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -1,11 +1,11 @@ --- -title: 5057(F) A cryptographic primitive operation failed. (Windows 10) +title: 5057(F) A cryptographic primitive operation failed. description: Describes security event 5057(F) A cryptographic primitive operation failed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index b95c545e7c..b8f43fd22c 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -1,11 +1,11 @@ --- -title: 5058(S, F) Key file operation. (Windows 10) +title: 5058(S, F) Key file operation. description: Describes security event 5058(S, F) Key file operation. This event is generated when an operation is performed on a file that contains a KSP key. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md index cdbae47721..80656eb84c 100644 --- a/windows/security/threat-protection/auditing/event-5059.md +++ b/windows/security/threat-protection/auditing/event-5059.md @@ -1,11 +1,11 @@ --- -title: 5059(S, F) Key migration operation. (Windows 10) +title: 5059(S, F) Key migration operation. description: Describes security event 5059(S, F) Key migration operation. This event is generated when a cryptographic key is exported/imported using a Key Storage Provider. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md index 60ec2cbd3e..95c791073a 100644 --- a/windows/security/threat-protection/auditing/event-5060.md +++ b/windows/security/threat-protection/auditing/event-5060.md @@ -1,11 +1,11 @@ --- -title: 5060(F) Verification operation failed. (Windows 10) +title: 5060(F) Verification operation failed. description: Describes security event 5060(F) Verification operation failed. This event is generated when the CNG verification operation fails. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md index 802ee6cc60..37ce0fe43d 100644 --- a/windows/security/threat-protection/auditing/event-5061.md +++ b/windows/security/threat-protection/auditing/event-5061.md @@ -1,11 +1,11 @@ --- -title: 5061(S, F) Cryptographic operation. (Windows 10) +title: 5061(S, F) Cryptographic operation. description: Describes security event 5061(S, F) Cryptographic operation. This event is generated when a cryptographic operation is performed using a Key Storage Provider. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md index a76dabb95e..8273fa0b06 100644 --- a/windows/security/threat-protection/auditing/event-5062.md +++ b/windows/security/threat-protection/auditing/event-5062.md @@ -1,11 +1,11 @@ --- -title: 5062(S) A kernel-mode cryptographic self-test was performed. (Windows 10) +title: 5062(S) A kernel-mode cryptographic self-test was performed. description: Describes security event 5062(S) A kernel-mode cryptographic self-test was performed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md index 41ac047786..111a1bebce 100644 --- a/windows/security/threat-protection/auditing/event-5063.md +++ b/windows/security/threat-protection/auditing/event-5063.md @@ -1,11 +1,11 @@ --- -title: 5063(S, F) A cryptographic provider operation was attempted. (Windows 10) +title: 5063(S, F) A cryptographic provider operation was attempted. description: Describes security event 5063(S, F) A cryptographic provider operation was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md index 3467a2816a..3414385e9f 100644 --- a/windows/security/threat-protection/auditing/event-5064.md +++ b/windows/security/threat-protection/auditing/event-5064.md @@ -1,11 +1,11 @@ --- -title: 5064(S, F) A cryptographic context operation was attempted. (Windows 10) +title: 5064(S, F) A cryptographic context operation was attempted. description: Describes security event 5064(S, F) A cryptographic context operation was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md index 66bfddb1d1..2543372fd8 100644 --- a/windows/security/threat-protection/auditing/event-5065.md +++ b/windows/security/threat-protection/auditing/event-5065.md @@ -1,11 +1,11 @@ --- -title: 5065(S, F) A cryptographic context modification was attempted. (Windows 10) +title: 5065(S, F) A cryptographic context modification was attempted. description: Describes security event 5065(S, F) A cryptographic context modification was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md index 62a0920fb7..6385f0488a 100644 --- a/windows/security/threat-protection/auditing/event-5066.md +++ b/windows/security/threat-protection/auditing/event-5066.md @@ -1,11 +1,11 @@ --- -title: 5066(S, F) A cryptographic function operation was attempted. (Windows 10) +title: 5066(S, F) A cryptographic function operation was attempted. description: Describes security event 5066(S, F) A cryptographic function operation was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md index 78cd9d24aa..16a2775d06 100644 --- a/windows/security/threat-protection/auditing/event-5067.md +++ b/windows/security/threat-protection/auditing/event-5067.md @@ -1,11 +1,11 @@ --- -title: 5067(S, F) A cryptographic function modification was attempted. (Windows 10) +title: 5067(S, F) A cryptographic function modification was attempted. description: Describes security event 5067(S, F) A cryptographic function modification was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md index 791301bc3b..49659e38f5 100644 --- a/windows/security/threat-protection/auditing/event-5068.md +++ b/windows/security/threat-protection/auditing/event-5068.md @@ -1,11 +1,11 @@ --- -title: 5068(S, F) A cryptographic function provider operation was attempted. (Windows 10) +title: 5068(S, F) A cryptographic function provider operation was attempted. description: Describes security event 5068(S, F) A cryptographic function provider operation was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md index 9894285dad..ffcfb92ca9 100644 --- a/windows/security/threat-protection/auditing/event-5069.md +++ b/windows/security/threat-protection/auditing/event-5069.md @@ -1,11 +1,11 @@ --- -title: 5069(S, F) A cryptographic function property operation was attempted. (Windows 10) +title: 5069(S, F) A cryptographic function property operation was attempted. description: Describes security event 5069(S, F) A cryptographic function property operation was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md index ba4785e01b..079cb18504 100644 --- a/windows/security/threat-protection/auditing/event-5070.md +++ b/windows/security/threat-protection/auditing/event-5070.md @@ -1,11 +1,11 @@ --- -title: 5070(S, F) A cryptographic function property modification was attempted. (Windows 10) +title: 5070(S, F) A cryptographic function property modification was attempted. description: Describes security event 5070(S, F) A cryptographic function property modification was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md index e935d656d9..e71aa708cc 100644 --- a/windows/security/threat-protection/auditing/event-5136.md +++ b/windows/security/threat-protection/auditing/event-5136.md @@ -1,11 +1,11 @@ --- -title: 5136(S) A directory service object was modified. (Windows 10) +title: 5136(S) A directory service object was modified. description: Describes security event 5136(S) A directory service object was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md index bed5eae208..e7d10b0197 100644 --- a/windows/security/threat-protection/auditing/event-5137.md +++ b/windows/security/threat-protection/auditing/event-5137.md @@ -1,11 +1,11 @@ --- -title: 5137(S) A directory service object was created. (Windows 10) +title: 5137(S) A directory service object was created. description: Describes security event 5137(S) A directory service object was created. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md index 12d981909a..1120df1fc3 100644 --- a/windows/security/threat-protection/auditing/event-5138.md +++ b/windows/security/threat-protection/auditing/event-5138.md @@ -1,11 +1,11 @@ --- -title: 5138(S) A directory service object was undeleted. (Windows 10) +title: 5138(S) A directory service object was undeleted. description: Describes security event 5138(S) A directory service object was undeleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md index 6799a4e50d..09ca54dca4 100644 --- a/windows/security/threat-protection/auditing/event-5139.md +++ b/windows/security/threat-protection/auditing/event-5139.md @@ -1,11 +1,11 @@ --- -title: 5139(S) A directory service object was moved. (Windows 10) +title: 5139(S) A directory service object was moved. description: Describes security event 5139(S) A directory service object was moved. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md index 602e1d4024..d79d99892e 100644 --- a/windows/security/threat-protection/auditing/event-5140.md +++ b/windows/security/threat-protection/auditing/event-5140.md @@ -1,11 +1,11 @@ --- -title: 5140(S, F) A network share object was accessed. (Windows 10) +title: 5140(S, F) A network share object was accessed. description: Describes security event 5140(S, F) A network share object was accessed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md index 046ca20f9d..e70a399593 100644 --- a/windows/security/threat-protection/auditing/event-5141.md +++ b/windows/security/threat-protection/auditing/event-5141.md @@ -1,11 +1,11 @@ --- -title: 5141(S) A directory service object was deleted. (Windows 10) +title: 5141(S) A directory service object was deleted. description: Describes security event 5141(S) A directory service object was deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md index 3a69208c29..790b6ea8f0 100644 --- a/windows/security/threat-protection/auditing/event-5142.md +++ b/windows/security/threat-protection/auditing/event-5142.md @@ -1,11 +1,11 @@ --- -title: 5142(S) A network share object was added. (Windows 10) +title: 5142(S) A network share object was added. description: Describes security event 5142(S) A network share object was added. This event is generated when a network share object is added. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md index e92068c93a..e26f69e294 100644 --- a/windows/security/threat-protection/auditing/event-5143.md +++ b/windows/security/threat-protection/auditing/event-5143.md @@ -1,11 +1,11 @@ --- -title: 5143(S) A network share object was modified. (Windows 10) +title: 5143(S) A network share object was modified. description: Describes security event 5143(S) A network share object was modified. This event is generated when a network share object is modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md index da401f212d..6d6a16e1af 100644 --- a/windows/security/threat-protection/auditing/event-5144.md +++ b/windows/security/threat-protection/auditing/event-5144.md @@ -1,11 +1,11 @@ --- -title: 5144(S) A network share object was deleted. (Windows 10) +title: 5144(S) A network share object was deleted. description: Describes security event 5144(S) A network share object was deleted. This event is generated when a network share object is deleted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md index 7b34010d4c..32fef4024d 100644 --- a/windows/security/threat-protection/auditing/event-5145.md +++ b/windows/security/threat-protection/auditing/event-5145.md @@ -1,11 +1,11 @@ --- -title: 5145(S, F) A network share object was checked to see whether client can be granted desired access. (Windows 10) +title: 5145(S, F) A network share object was checked to see whether client can be granted desired access. description: Describes security event 5145(S, F) A network share object was checked to see whether client can be granted desired access. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md index 5442a8a705..291a541e11 100644 --- a/windows/security/threat-protection/auditing/event-5148.md +++ b/windows/security/threat-protection/auditing/event-5148.md @@ -1,11 +1,11 @@ --- -title: 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. (Windows 10) +title: 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. description: Details on Security event 5148(F), The Windows Filtering Platform has detected a DoS attack and entered a defensive mode. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md index 7e0dc6dd45..0f37543acf 100644 --- a/windows/security/threat-protection/auditing/event-5149.md +++ b/windows/security/threat-protection/auditing/event-5149.md @@ -1,11 +1,11 @@ --- -title: 5149(F) The DoS attack has subsided and normal processing is being resumed. (Windows 10) +title: 5149(F) The DoS attack has subsided and normal processing is being resumed. description: Describes security event 5149(F) The DoS attack has subsided and normal processing is being resumed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md index 80c82d807e..aa56f896dc 100644 --- a/windows/security/threat-protection/auditing/event-5150.md +++ b/windows/security/threat-protection/auditing/event-5150.md @@ -1,11 +1,11 @@ --- -title: 5150(-) The Windows Filtering Platform blocked a packet. (Windows 10) +title: 5150(-) The Windows Filtering Platform blocked a packet. description: Describes security event 5150(-) The Windows Filtering Platform blocked a packet. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md index 6b7d1453bf..22dcd9a63e 100644 --- a/windows/security/threat-protection/auditing/event-5151.md +++ b/windows/security/threat-protection/auditing/event-5151.md @@ -1,11 +1,11 @@ --- -title: 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) +title: 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. description: Describes security event 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md index e5a76da383..363a095741 100644 --- a/windows/security/threat-protection/auditing/event-5152.md +++ b/windows/security/threat-protection/auditing/event-5152.md @@ -1,11 +1,11 @@ --- -title: 5152(F) The Windows Filtering Platform blocked a packet. (Windows 10) +title: 5152(F) The Windows Filtering Platform blocked a packet. description: Describes security event 5152(F) The Windows Filtering Platform blocked a packet. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md index a321b76f20..a46227f056 100644 --- a/windows/security/threat-protection/auditing/event-5153.md +++ b/windows/security/threat-protection/auditing/event-5153.md @@ -1,11 +1,11 @@ --- -title: 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) +title: 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. description: Describes security event 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md index 9b2425ff9c..76424d3ca5 100644 --- a/windows/security/threat-protection/auditing/event-5154.md +++ b/windows/security/threat-protection/auditing/event-5154.md @@ -1,11 +1,11 @@ --- -title: 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. (Windows 10) +title: 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. description: Describes security event 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md index e6efebdae1..89e206fdbb 100644 --- a/windows/security/threat-protection/auditing/event-5155.md +++ b/windows/security/threat-protection/auditing/event-5155.md @@ -1,11 +1,11 @@ --- -title: 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. (Windows 10) +title: 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. description: Describes security event 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md index 3d56301b24..95b20ccfcf 100644 --- a/windows/security/threat-protection/auditing/event-5156.md +++ b/windows/security/threat-protection/auditing/event-5156.md @@ -1,11 +1,11 @@ --- -title: 5156(S) The Windows Filtering Platform has permitted a connection. (Windows 10) +title: 5156(S) The Windows Filtering Platform has permitted a connection. description: Describes security event 5156(S) The Windows Filtering Platform has permitted a connection. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md index 4f62c99d51..cce391d0d8 100644 --- a/windows/security/threat-protection/auditing/event-5157.md +++ b/windows/security/threat-protection/auditing/event-5157.md @@ -1,11 +1,11 @@ --- -title: 5157(F) The Windows Filtering Platform has blocked a connection. (Windows 10) +title: 5157(F) The Windows Filtering Platform has blocked a connection. description: Describes security event 5157(F) The Windows Filtering Platform has blocked a connection. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md index cbc0d2d4ee..7152b22478 100644 --- a/windows/security/threat-protection/auditing/event-5158.md +++ b/windows/security/threat-protection/auditing/event-5158.md @@ -1,11 +1,11 @@ --- -title: 5158(S) The Windows Filtering Platform has permitted a bind to a local port. (Windows 10) +title: 5158(S) The Windows Filtering Platform has permitted a bind to a local port. description: Describes security event 5158(S) The Windows Filtering Platform has permitted a bind to a local port. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md index ffe34518c5..1c163b30dc 100644 --- a/windows/security/threat-protection/auditing/event-5159.md +++ b/windows/security/threat-protection/auditing/event-5159.md @@ -1,11 +1,11 @@ --- -title: 5159(F) The Windows Filtering Platform has blocked a bind to a local port. (Windows 10) +title: 5159(F) The Windows Filtering Platform has blocked a bind to a local port. description: Describes security event 5159(F) The Windows Filtering Platform has blocked a bind to a local port. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md index f0ae1f47a8..f961f15bab 100644 --- a/windows/security/threat-protection/auditing/event-5168.md +++ b/windows/security/threat-protection/auditing/event-5168.md @@ -1,11 +1,11 @@ --- -title: 5168(F) SPN check for SMB/SMB2 failed. (Windows 10) +title: 5168(F) SPN check for SMB/SMB2 failed. description: Describes security event 5168(F) SPN check for SMB/SMB2 failed. This event is generated when an SMB SPN check fails. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md index ee08c45c93..0f2be5a04a 100644 --- a/windows/security/threat-protection/auditing/event-5376.md +++ b/windows/security/threat-protection/auditing/event-5376.md @@ -1,11 +1,11 @@ --- -title: 5376(S) Credential Manager credentials were backed up. (Windows 10) +title: 5376(S) Credential Manager credentials were backed up. description: Describes security event 5376(S) Credential Manager credentials were backed up. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md index a6f12f74f5..d5a1660220 100644 --- a/windows/security/threat-protection/auditing/event-5377.md +++ b/windows/security/threat-protection/auditing/event-5377.md @@ -1,11 +1,11 @@ --- -title: 5377(S) Credential Manager credentials were restored from a backup. (Windows 10) +title: 5377(S) Credential Manager credentials were restored from a backup. description: Describes security event 5377(S) Credential Manager credentials were restored from a backup. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md index b6391769da..25c68deee6 100644 --- a/windows/security/threat-protection/auditing/event-5378.md +++ b/windows/security/threat-protection/auditing/event-5378.md @@ -1,11 +1,11 @@ --- -title: 5378(F) The requested credentials delegation was disallowed by policy. (Windows 10) +title: 5378(F) The requested credentials delegation was disallowed by policy. description: Describes security event 5378(F) The requested credentials delegation was disallowed by policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md index 96b013cf8c..d1ffd6b03d 100644 --- a/windows/security/threat-protection/auditing/event-5447.md +++ b/windows/security/threat-protection/auditing/event-5447.md @@ -1,11 +1,11 @@ --- -title: 5447(S) A Windows Filtering Platform filter has been changed. (Windows 10) +title: 5447(S) A Windows Filtering Platform filter has been changed. description: Describes security event 5447(S) A Windows Filtering Platform filter has been changed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index 676a79172e..0815f5d12f 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -1,11 +1,11 @@ --- -title: 5632(S, F) A request was made to authenticate to a wireless network. (Windows 10) +title: 5632(S, F) A request was made to authenticate to a wireless network. description: Describes security event 5632(S, F) A request was made to authenticate to a wireless network. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md index e661c80301..bf786c1d2d 100644 --- a/windows/security/threat-protection/auditing/event-5633.md +++ b/windows/security/threat-protection/auditing/event-5633.md @@ -1,11 +1,11 @@ --- -title: 5633(S, F) A request was made to authenticate to a wired network. (Windows 10) +title: 5633(S, F) A request was made to authenticate to a wired network. description: Describes security event 5633(S, F) A request was made to authenticate to a wired network. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md index 32d5ba732a..a7ec0a5e10 100644 --- a/windows/security/threat-protection/auditing/event-5712.md +++ b/windows/security/threat-protection/auditing/event-5712.md @@ -1,11 +1,11 @@ --- -title: 5712(S) A Remote Procedure Call (RPC) was attempted. (Windows 10) +title: 5712(S) A Remote Procedure Call (RPC) was attempted. description: Describes security event 5712(S) A Remote Procedure Call (RPC) was attempted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md index 72e18b5e28..47bfb7e52c 100644 --- a/windows/security/threat-protection/auditing/event-5888.md +++ b/windows/security/threat-protection/auditing/event-5888.md @@ -1,11 +1,11 @@ --- -title: 5888(S) An object in the COM+ Catalog was modified. (Windows 10) +title: 5888(S) An object in the COM+ Catalog was modified. description: Describes security event 5888(S) An object in the COM+ Catalog was modified. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md index 178ec29a4f..21bced3526 100644 --- a/windows/security/threat-protection/auditing/event-5889.md +++ b/windows/security/threat-protection/auditing/event-5889.md @@ -1,11 +1,11 @@ --- -title: 5889(S) An object was deleted from the COM+ Catalog. (Windows 10) +title: 5889(S) An object was deleted from the COM+ Catalog. description: Describes security event 5889(S) An object was deleted from the COM+ Catalog. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md index 4f473d2a4e..652453190a 100644 --- a/windows/security/threat-protection/auditing/event-5890.md +++ b/windows/security/threat-protection/auditing/event-5890.md @@ -1,11 +1,11 @@ --- -title: 5890(S) An object was added to the COM+ Catalog. (Windows 10) +title: 5890(S) An object was added to the COM+ Catalog. description: Describes security event 5890(S) An object was added to the COM+ Catalog. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md index 3eb1181321..b58495dff5 100644 --- a/windows/security/threat-protection/auditing/event-6144.md +++ b/windows/security/threat-protection/auditing/event-6144.md @@ -1,11 +1,11 @@ --- -title: 6144(S) Security policy in the group policy objects has been applied successfully. (Windows 10) +title: 6144(S) Security policy in the group policy objects has been applied successfully. description: Describes security event 6144(S) Security policy in the group policy objects has been applied successfully. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md index b062b5e023..690cca9856 100644 --- a/windows/security/threat-protection/auditing/event-6145.md +++ b/windows/security/threat-protection/auditing/event-6145.md @@ -1,11 +1,11 @@ --- -title: 6145(F) One or more errors occurred while processing security policy in the group policy objects. (Windows 10) +title: 6145(F) One or more errors occurred while processing security policy in the group policy objects. description: Describes security event 6145(F) One or more errors occurred while processing security policy in the group policy objects. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md index 38f432d51a..b740282ddf 100644 --- a/windows/security/threat-protection/auditing/event-6281.md +++ b/windows/security/threat-protection/auditing/event-6281.md @@ -1,11 +1,11 @@ --- -title: 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. (Windows 10) +title: 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. description: Describes security event 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md index a588c35204..8ea567df22 100644 --- a/windows/security/threat-protection/auditing/event-6400.md +++ b/windows/security/threat-protection/auditing/event-6400.md @@ -1,11 +1,11 @@ --- -title: 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. (Windows 10) +title: 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. description: Describes security event 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md index 82502eb7ff..6216a8ab19 100644 --- a/windows/security/threat-protection/auditing/event-6401.md +++ b/windows/security/threat-protection/auditing/event-6401.md @@ -1,11 +1,11 @@ --- -title: 6401(-) BranchCache Received invalid data from a peer. Data discarded. (Windows 10) +title: 6401(-) BranchCache Received invalid data from a peer. Data discarded. description: Describes security event 6401(-) BranchCache Received invalid data from a peer. Data discarded. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md index d5d3febf63..6e00df66af 100644 --- a/windows/security/threat-protection/auditing/event-6402.md +++ b/windows/security/threat-protection/auditing/event-6402.md @@ -1,11 +1,11 @@ --- -title: 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. (Windows 10) +title: 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. description: Describes security event 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md index 2f9d945388..92b228cf4a 100644 --- a/windows/security/threat-protection/auditing/event-6403.md +++ b/windows/security/threat-protection/auditing/event-6403.md @@ -1,11 +1,11 @@ --- -title: 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. (Windows 10) +title: 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. description: Describes security event 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md index f37bea1b9e..ef4073df30 100644 --- a/windows/security/threat-protection/auditing/event-6404.md +++ b/windows/security/threat-protection/auditing/event-6404.md @@ -1,11 +1,11 @@ --- -title: 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. (Windows 10) +title: 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. description: Describes security event 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md index 1feed0f6a6..63fc073a30 100644 --- a/windows/security/threat-protection/auditing/event-6405.md +++ b/windows/security/threat-protection/auditing/event-6405.md @@ -1,11 +1,11 @@ --- -title: 6405(-) BranchCache %2 instance(s) of event id %1 occurred. (Windows 10) +title: 6405(-) BranchCache %2 instance(s) of event id %1 occurred. description: Describes security event 6405(-) BranchCache %2 instance(s) of event id %1 occurred. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md index fdd75af38b..057f4579b7 100644 --- a/windows/security/threat-protection/auditing/event-6406.md +++ b/windows/security/threat-protection/auditing/event-6406.md @@ -1,11 +1,11 @@ --- -title: 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. (Windows 10) +title: 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. description: Describes security event 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index c2f279466e..40c5e05deb 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -1,11 +1,11 @@ --- -title: 6407(-) 1%. (Windows 10) +title: 6407(-) 1%. description: Describes security event 6407(-) 1%. This event is a BranchCache event, which is outside the scope of this document. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index 36f25a9b69..6c5f475831 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -1,11 +1,11 @@ --- -title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. (Windows 10) +title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. description: Describes security event 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index 3f406625b5..c1fbba806a 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -1,11 +1,11 @@ --- -title: 6409(-) BranchCache A service connection point object could not be parsed. (Windows 10) +title: 6409(-) BranchCache A service connection point object could not be parsed. description: Describes security event 6409(-) BranchCache A service connection point object could not be parsed. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index 958db95565..a2b8474480 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -1,11 +1,11 @@ --- -title: 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. (Windows 10) +title: 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. description: Describes security event 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index 64cdb17ee1..352f1eabbb 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -1,11 +1,11 @@ --- -title: 6416(S) A new external device was recognized by the System. (Windows 10) +title: 6416(S) A new external device was recognized by the System. description: Describes security event 6416(S) A new external device was recognized by the System. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index 7368059899..e44f35c6ff 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -1,11 +1,11 @@ --- -title: 6419(S) A request was made to disable a device. (Windows 10) +title: 6419(S) A request was made to disable a device. description: Describes security event 6419(S) A request was made to disable a device. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index 2c7166a78d..951cd5e25d 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -1,11 +1,11 @@ --- -title: 6420(S) A device was disabled. (Windows 10) +title: 6420(S) A device was disabled. description: Describes security event 6420(S) A device was disabled. This event is generated when a specific device is disabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index ae72b11254..866bdda53e 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -1,11 +1,11 @@ --- -title: 6421(S) A request was made to enable a device. (Windows 10) +title: 6421(S) A request was made to enable a device. description: Describes security event 6421(S) A request was made to enable a device. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index bf594b6937..7411ffa42b 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -1,11 +1,11 @@ --- -title: 6422(S) A device was enabled. (Windows 10) +title: 6422(S) A device was enabled. description: Describes security event 6422(S) A device was enabled. This event is generated when a specific device is enabled. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index 4f7fcb614c..ebf46bad15 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -1,11 +1,11 @@ --- -title: 6423(S) The installation of this device is forbidden by system policy. (Windows 10) +title: 6423(S) The installation of this device is forbidden by system policy. description: Describes security event 6423(S) The installation of this device is forbidden by system policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index 10d33c2820..ef8f789bd2 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -1,11 +1,11 @@ --- -title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. (Windows 10) +title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. description: Describes security event 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md index 90b8df1a2d..a248fd4f79 100644 --- a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md @@ -1,5 +1,5 @@ --- -title: File System (Global Object Access Auditing) (Windows 10) +title: File System (Global Object Access Auditing) description: The policy setting, File System (Global Object Access Auditing), enables you to configure a global system access control list (SACL) for an entire computer. ms.assetid: 4f215d61-0e23-46e4-9e58-08511105d25b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md index d2af1d3d31..c9acfc2f7a 100644 --- a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md +++ b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md @@ -1,5 +1,5 @@ --- -title: How to get a list of XML data name elements in (Windows 10) +title: How to get a list of XML data name elements in description: This reference article for the IT professional explains how to use PowerShell to get a list of XML data name elements that can appear in . ms.prod: windows-client ms.mktglfcycl: deploy diff --git a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md index 9b6b271da7..471ed8c690 100644 --- a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policy and rule definitions (Windows 10) +title: Monitor central access policy and rule definitions description: Learn how to use advanced security auditing options to monitor changes to central access policy and central access rule definitions. ms.assetid: 553f98a6-7606-4518-a3c5-347a33105130 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-claim-types.md b/windows/security/threat-protection/auditing/monitor-claim-types.md index a7c3aa44fe..541639f07d 100644 --- a/windows/security/threat-protection/auditing/monitor-claim-types.md +++ b/windows/security/threat-protection/auditing/monitor-claim-types.md @@ -1,5 +1,5 @@ --- -title: Monitor claim types (Windows 10) +title: Monitor claim types description: Learn how to monitor changes to claim types that are associated with dynamic access control when you're using advanced security auditing options. ms.assetid: 426084da-4eef-44af-aeec-e7ab4d4e2439 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md index 91265a3f10..d9e2b2025d 100644 --- a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md @@ -1,5 +1,5 @@ --- -title: Monitor resource attribute definitions (Windows 10) +title: Monitor resource attribute definitions description: Learn how to monitor changes to resource attribute definitions when you're using advanced security auditing options to monitor dynamic access control objects. ms.assetid: aace34b0-123a-4b83-9e09-f269220e79de ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md index 179df431d4..806cdbef89 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policies for files or folders (Windows 10) +title: Monitor central access policies for files or folders description: Monitor changes to central access policies associated with files and folders, when using advanced security auditing options for dynamic access control objects. ms.assetid: 2ea8fc23-b3ac-432f-87b0-6a16506e8eed ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md index 1e95dc5887..c3c6bd7919 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policies on a file server (Windows 10) +title: Monitor central access policies on a file server description: Learn how to monitor changes to the central access policies that apply to a file server when using advanced security auditing options. ms.assetid: 126b051e-c20d-41f1-b42f-6cff24dcf20c ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md index 5bbd6fa638..4008b0c158 100644 --- a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md @@ -1,5 +1,5 @@ --- -title: Monitor the resource attributes on files and folders (Windows 10) +title: Monitor the resource attributes on files and folders description: Learn how to use advanced security auditing options to monitor attempts to change settings on the resource attributes of files. ms.assetid: 4944097b-320f-44c7-88ed-bf55946a358b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md index 659d01dc6b..5142eff8ca 100644 --- a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md +++ b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md @@ -1,5 +1,5 @@ --- -title: Monitor the use of removable storage devices (Windows 10) +title: Monitor the use of removable storage devices description: Learn how advanced security auditing options can be used to monitor attempts to use removable storage devices to access network resources. ms.assetid: b0a9e4a5-b7ff-41c6-96ff-0228d4ba5da8 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md index 70ff402a9c..d97b9e646f 100644 --- a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md +++ b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md @@ -1,5 +1,5 @@ --- -title: Monitor user and device claims during sign-in (Windows 10) +title: Monitor user and device claims during sign-in description: Learn how to monitor user and device claims that are associated with a user’s security token. This advice assumes you have deployed Dynamic Access Control. ms.assetid: 71796ea9-5fe4-4183-8475-805c3c1f319f ms.reviewer: diff --git a/windows/security/threat-protection/auditing/other-events.md b/windows/security/threat-protection/auditing/other-events.md index 800961629e..86ef4c8957 100644 --- a/windows/security/threat-protection/auditing/other-events.md +++ b/windows/security/threat-protection/auditing/other-events.md @@ -1,5 +1,5 @@ --- -title: Other Events (Windows 10) +title: Other Events description: Describes the Other Events auditing subcategory, which includes events that are generated automatically and enabled by default. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index ca4a732ae0..02b8e42af0 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -1,5 +1,5 @@ --- -title: Plan and deploy advanced security audit policies (Windows 10) +title: Plan and deploy advanced security audit policies description: Learn to deploy an effective security audit policy in a network that includes advanced security audit policies. ms.assetid: 7428e1db-aba8-407b-a39e-509671e5a442 ms.reviewer: @@ -174,7 +174,7 @@ The following table illustrates an analysis of computers in an organization. ### Regulatory requirements -Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. +Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries/regions have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. For more information, see the [System Center Process Pack for IT GRC](/previous-versions/tn-archive/dd206732(v=technet.10)). diff --git a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md index ddb00eb78b..ac19f5355d 100644 --- a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md @@ -1,5 +1,5 @@ --- -title: Registry (Global Object Access Auditing) (Windows 10) +title: Registry (Global Object Access Auditing) description: The Advanced Security Audit policy setting, Registry (Global Object Access Auditing), enables you to configure a global system access control list (SACL). ms.assetid: 953bb1c1-3f76-43be-ba17-4aed2304f578 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md index 6b11aea8c2..da20ec1bb0 100644 --- a/windows/security/threat-protection/auditing/security-auditing-overview.md +++ b/windows/security/threat-protection/auditing/security-auditing-overview.md @@ -1,5 +1,5 @@ --- -title: Security auditing (Windows 10) +title: Security auditing description: Learn about security auditing features in Windows, and how your organization can benefit from using them to make your network more secure and easily managed. ms.assetid: 2d9b8142-49bd-4a33-b246-3f0c2a5f32d4 ms.reviewer: @@ -31,7 +31,4 @@ Security auditing is one of the most powerful tools that you can use to maintain | Topic | Description | | - | - | |[Basic security audit policies](basic-security-audit-policies.md) |Before you implement auditing, you must decide on an auditing policy. A basic audit policy specifies categories of security-related events that you want to audit. When this version of Windows is first installed, all auditing categories are disabled. By enabling various auditing event categories, you can implement an auditing policy that suits the security needs of your organization. | -|[Advanced security audit policies](./advanced-security-auditing.md) |Advanced security audit policy settings are found in **Security Settings\Advanced Audit Policy Configuration\System Audit Policies** and appear to overlap with basic security audit policies, but they're recorded and applied differently. | - - - +|[Advanced security audit policies](advanced-security-auditing.md) |Advanced security audit policy settings are found in **Security Settings\Advanced Audit Policy Configuration\System Audit Policies** and appear to overlap with basic security audit policies, but they're recorded and applied differently. | diff --git a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md index 1b69753395..0d0c6e1fb7 100644 --- a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md +++ b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md @@ -1,5 +1,5 @@ --- -title: Using advanced security auditing options to monitor dynamic access control objects (Windows 10) +title: Using advanced security auditing options to monitor dynamic access control objects description: Domain admins can set up advanced security audit options in Windows 10 to target specific users, or monitor potentially significant activity on multiple devices ms.assetid: 0d2c28ea-bdaf-47fd-bca2-a07dce5fed37 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md index 3985c12068..25265ee877 100644 --- a/windows/security/threat-protection/auditing/view-the-security-event-log.md +++ b/windows/security/threat-protection/auditing/view-the-security-event-log.md @@ -1,5 +1,5 @@ --- -title: View the security event log (Windows 10) +title: View the security event log description: The security log records each event as defined by the audit policies you set on each object. ms.assetid: 20DD2ACD-241A-45C5-A92F-4BE0D9F198B9 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md index bb0933cca6..ef99d2c066 100644 --- a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md +++ b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md @@ -1,5 +1,5 @@ --- -title: Which editions of Windows support advanced audit policy configuration (Windows 10) +title: Which editions of Windows support advanced audit policy configuration description: This reference topic for the IT professional describes which versions of the Windows operating systems support advanced security auditing policies. ms.assetid: 87c71cc5-522d-4771-ac78-34a2a0825f31 ms.reviewer: diff --git a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md index ceffd83425..005fb7d07d 100644 --- a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md +++ b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md @@ -1,11 +1,11 @@ --- -title: Block untrusted fonts in an enterprise (Windows 10) +title: Block untrusted fonts in an enterprise description: To help protect your company from attacks that may originate from untrusted or attacker controlled font files, we've created the Blocking Untrusted Fonts feature. ms.reviewer: ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.date: 08/14/2017 ms.localizationpriority: medium ms.technology: itpro-security diff --git a/windows/security/threat-protection/images/community.png b/windows/security/threat-protection/images/community.png deleted file mode 100644 index 8d99720c6e..0000000000 Binary files a/windows/security/threat-protection/images/community.png and /dev/null differ diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index dfaa642ba7..ffc754aaf6 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -4,7 +4,7 @@ description: Describes the security capabilities in Windows client focused on th ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.topic: conceptual ms.technology: itpro-security ms.date: 12/31/2017 @@ -12,13 +12,7 @@ ms.date: 12/31/2017 # Windows threat protection -**Applies to:** -- Windows 10 -- Windows 11 - -In Windows client, hardware and software work together to help protect you from new and emerging threats. Expanded security protections in Windows 11 help boost security from the chip, to the cloud. - -## Windows threat protection +In Windows client, hardware and software work together to help protect you from new and emerging threats. Expanded security protections in Windows 11 help boost security from the chip, to the cloud. See the following articles to learn more about the different areas of Windows threat protection: @@ -26,17 +20,18 @@ See the following articles to learn more about the different areas of Windows th - [Attack Surface Reduction Rules](/microsoft-365/security/defender-endpoint/attack-surface-reduction) - [Controlled Folder Access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Exploit Protection](/microsoft-365/security/defender-endpoint/exploit-protection) -- [Microsoft Defender Application Guard](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview) -- [Microsoft Defender Device Guard](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) -- [Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) +- [Microsoft Defender Application Guard](../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md) +- [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) +- [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/) - [Network Protection](/microsoft-365/security/defender-endpoint/network-protection) -- [Virtualization-Based Protection of Code Integrity](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) +- [Virtualization-Based Protection of Code Integrity](../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Web Protection](/microsoft-365/security/defender-endpoint/web-protection-overview) -- [Windows Firewall](windows-firewall/windows-firewall-with-advanced-security.md) -- [Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview) +- [Windows Firewall](../operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md) +- [Windows Sandbox](../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md) -### Next-generation protection -Next-generation protection is designed to identify and block new and emerging threats. Powered by the cloud and machine learning, Microsoft Defender Antivirus can help stop attacks in real-time. +## Next-generation protection + +Next-generation protection is designed to identify and block new and emerging threats. Powered by the cloud and machine learning, Microsoft Defender Antivirus can help stop attacks in real-time. - [Automated sandbox service](/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus) - [Behavior monitoring](/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md deleted file mode 100644 index 5ab3f50909..0000000000 --- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md +++ /dev/null @@ -1,74 +0,0 @@ ---- -title: Configure the Group Policy settings for Microsoft Defender Application Guard (Windows) -description: Learn about the available Group Policy settings for Microsoft Defender Application Guard. -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 08/22/2022 -ms.reviewer: -manager: aaroncz -ms.custom: sasr -ms.technology: itpro-security -ms.topic: how-to ---- - -# Configure Microsoft Defender Application Guard policy settings - -**Applies to:** - -- Windows 10 -- Windows 11 - -Microsoft Defender Application Guard (Application Guard) works with Group Policy to help you manage your organization's computer settings. By using Group Policy, you can configure a setting once, and then copy it onto many computers. For example, you can set up multiple security settings in a Group Policy Object, which is linked to a domain, and then apply all those settings to every endpoint in the domain. - -Application Guard uses both network isolation and application-specific settings. - -## Network isolation settings - -These settings, located at `Computer Configuration\Administrative Templates\Network\Network Isolation`, help you define and manage your organization's network boundaries. Application Guard uses this information to automatically transfer any requests to access the non-corporate resources into the Application Guard container. - -> [!NOTE] -> For Windows 10, if you have KB5014666 installed, and for Windows 11, if you have KB5014668 installed, you don't need to configure network isolation policy to enable Application Guard for Microsoft Edge in managed mode. - -> [!NOTE] -> You must configure either the Enterprise resource domains hosted in the cloud or Private network ranges for apps settings on your employee devices to successfully turn on Application Guard using enterprise mode. Proxy servers must be a neutral resource listed in the **Domains categorized as both work and personal** policy. - -|Policy name|Supported versions|Description| -|-----------|------------------|-----------| -|Private network ranges for apps | At least Windows Server 2012, Windows 8, or Windows RT| A comma-separated list of IP address ranges that are in your corporate network. Included endpoints or endpoints that are included within a specified IP address range, are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.| -|Enterprise resource domains hosted in the cloud| At least Windows Server 2012, Windows 8, or Windows RT|A pipe-separated (`|`) list of your domain cloud resources. Included endpoints are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.

    This list supports the wildcards detailed in the [Network isolation settings wildcards](#network-isolation-settings-wildcards) table.| -|Domains categorized as both work and personal| At least Windows Server 2012, Windows 8, or Windows RT|A comma-separated list of domain names used as both work or personal resources. Included endpoints are rendered using Microsoft Edge and will be accessible from the Application Guard and regular Edge environment.

    This list supports the wildcards detailed in the [Network isolation settings wildcards](#network-isolation-settings-wildcards) table.| - -## Network isolation settings wildcards - -|Value|Number of dots to the left|Meaning| -|-----|--------------------------|-------| -|`contoso.com`|0|Trust only the literal value of `contoso.com`.| -|`www.contoso.com`|0|Trust only the literal value of `www.contoso.com`.| -|`.contoso.com`|1|Trust any domain that ends with the text `contoso.com`. Matching sites include `spearphishingcontoso.com`, `contoso.com`, and `www.contoso.com`.| -|`..contoso.com`|2|Trust all levels of the domain hierarchy that are to the left of the dot. Matching sites include `shop.contoso.com`, `us.shop.contoso.com`, `www.us.shop.contoso.com`, but NOT `contoso.com` itself.| - -## Application-specific settings -These settings, located at `Computer Configuration\Administrative Templates\Windows Components\Microsoft Defender Application Guard`, can help you to manage your organization's implementation of Application Guard. - -|Name|Supported versions|Description|Options| -|-----------|------------------|-----------|-------| -|Configure Microsoft Defender Application Guard clipboard settings|Windows 10 Enterprise, 1709 or higher

    Windows 11 Enterprise|Determines whether Application Guard can use the clipboard functionality.|**Enabled.** This is effective only in managed mode. Turns on the clipboard functionality and lets you choose whether to additionally:
    - Disable the clipboard functionality completely when Virtualization Security is enabled.
    - Enable copying of certain content from Application Guard into Microsoft Edge.
    - Enable copying of certain content from Microsoft Edge into Application Guard. **Important:** Allowing copied content to go from Microsoft Edge into Application Guard can cause potential security risks and isn't recommended.

    **Disabled or not configured.** Completely turns off the clipboard functionality for Application Guard.| -|Configure Microsoft Defender Application Guard print settings|Windows 10 Enterprise, 1709 or higher

    Windows 11 Enterprise|Determines whether Application Guard can use the print functionality.|**Enabled.** This is effective only in managed mode. Turns on the print functionality and lets you choose whether to additionally:
    - Enable Application Guard to print into the XPS format.
    - Enable Application Guard to print into the PDF format.
    - Enable Application Guard to print to locally attached printers.
    - Enable Application Guard to print from previously connected network printers. Employees can't search for other printers.

    **Disabled or not configured.** Completely turns Off the print functionality for Application Guard.| -|Allow Persistence|Windows 10 Enterprise, 1709 or higher

    Windows 11 Enterprise|Determines whether data persists across different sessions in Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Guard sessions.

    **Disabled or not configured.** All user data within Application Guard is reset between sessions.

    **NOTE**: If you later decide to stop supporting data persistence for your employees, you can use our Windows-provided utility to reset the container and to discard any personal data.

    **To reset the container:**
    1. Open a command-line program and navigate to `Windows/System32`.
    2. Type `wdagtool.exe cleanup`. The container environment is reset, retaining only the employee-generated data.
    3. Type `wdagtool.exe cleanup RESET_PERSISTENCE_LAYER`. The container environment is reset, including discarding all employee-generated data.| -|Turn on Microsoft Defender Application Guard in Managed Mode|Windows 10 Enterprise, 1809 or higher

    Windows 11 Enterprise|Determines whether to turn on Application Guard for Microsoft Edge and Microsoft Office.|**Enabled.** Turns on Application Guard for Microsoft Edge and/or Microsoft Office, honoring the network isolation settings, rendering untrusted content in the Application Guard container. Application Guard won't actually be turned on unless the required prerequisites and network isolation settings are already set on the device. Available options:
    - Enable Microsoft Defender Application Guard only for Microsoft Edge
    - Enable Microsoft Defender Application Guard only for Microsoft Office
    - Enable Microsoft Defender Application Guard for both Microsoft Edge and Microsoft Office

    **Disabled.** Turns off Application Guard, allowing all apps to run in Microsoft Edge and Microsoft Office.

    **Note:** For Windows 10, if you have KB5014666 installed, and for Windows 11, if you have KB5014668 installed, you are no longer required to configure network isolation policy to enable Application Guard for Edge.| -|Allow files to download to host operating system|Windows 10 Enterprise or Pro, 1803 or higher

    Windows 11 Enterprise or Pro|Determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container.|**Enabled.** Allows users to save downloaded files from the Microsoft Defender Application Guard container to the host operating system. This action creates a share between the host and container that also allows for uploads from the host to the Application Guard container.

    **Disabled or not configured.** Users aren't able to save downloaded files from Application Guard to the host operating system.| -|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1803 or higher

    Windows 11 Enterprise|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** This is effective only in managed mode. Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.

    **Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won’t load any third-party graphics drivers or interact with any connected graphics hardware.| -|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher

    Windows 11 Enterprise|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.

    **Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.| -|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise or Pro, 1809 or higher

    Windows 11 Enterprise or Pro|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.

    **Disabled or not configured.** Certificates aren't shared with Microsoft Defender Application Guard.| -|Allow auditing events in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher

    Windows 11 Enterprise|This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host.

    **Disabled or not configured.** Event logs aren't collected from your Application Guard container.| - -## Application Guard support dialog settings - -These settings are located at `Administrative Templates\Windows Components\Windows Security\Enterprise Customization`. If an error is encountered, you're presented with a dialog box. By default, this dialog box only contains the error information and a button for you to report it to Microsoft via the feedback hub. However, it's possible to provide additional information in the dialog box. - -[Use Group Policy to enable and customize contact information](/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information#use-group-policy-to-enable-and-customize-contact-information). diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg b/windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg deleted file mode 100644 index 428f96e9b5..0000000000 Binary files a/windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg and /dev/null differ diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md deleted file mode 100644 index 43d0713f40..0000000000 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ /dev/null @@ -1,132 +0,0 @@ ---- -title: Enable hardware-based isolation for Microsoft Edge (Windows) -description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise. -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 11/30/2022 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security -ms.collection: - - highpri - - tier2 -ms.topic: how-to ---- - -# Prepare to install Microsoft Defender Application Guard - -**Applies to:** - -- Windows 10 -- Windows 11 - -## Review system requirements - -See [System requirements for Microsoft Defender Application Guard](./reqs-md-app-guard.md) to review the hardware and software installation requirements for Microsoft Defender Application Guard. - -> [!NOTE] -> Microsoft Defender Application Guard is not supported on VMs and VDI environment. For testing and automation on non-production machines, you may enable WDAG on a VM by enabling Hyper-V nested virtualization on the host. - -## Prepare for Microsoft Defender Application Guard - -Before you can install and use Microsoft Defender Application Guard, you must determine which way you intend to use it in your enterprise. You can use Application Guard in either **Standalone** or **Enterprise-managed** mode. - -### Standalone mode - -Applies to: -- Windows 10 Enterprise edition, version 1709 or higher -- Windows 10 Pro edition, version 1803 -- Windows 11 - -Employees can use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, you must install Application Guard and then the employee must manually start Microsoft Edge in Application Guard while browsing untrusted sites. For an example of how this works, see the [Application Guard in standalone mode](test-scenarios-md-app-guard.md) testing scenario. - -## Enterprise-managed mode - -Applies to: -- Windows 10 Enterprise edition, version 1709 or higher -- Windows 11 - -You and your security department can define your corporate boundaries by explicitly adding trusted domains and by customizing the Application Guard experience to meet and enforce your needs on employee devices. Enterprise-managed mode also automatically redirects any browser requests to add non-enterprise domain(s) in the container. - -The following diagram shows the flow between the host PC and the isolated container. - -![Flowchart for movement between Microsoft Edge and Application Guard.](images/application-guard-container-v-host.png) - -## Install Application Guard - -Application Guard functionality is turned off by default. However, you can quickly install it on your employee's devices through the Control Panel, PowerShell, or your mobile device management (MDM) solution. - -### To install by using the Control Panel - -1. Open the **Control Panel**, click **Programs,** and then select **Turn Windows features on or off**. - - ![Windows Features, turning on Microsoft Defender Application Guard.](images/turn-windows-features-on-off.png) - -2. Select the check box next to **Microsoft Defender Application Guard** and then select **OK**. - - Application Guard and its underlying dependencies are all installed. - -### To install by using PowerShell - -> [!NOTE] -> Ensure your devices have met all system requirements prior to this step. PowerShell will install the feature without checking system requirements. If your devices don't meet the system requirements, Application Guard may not work. This step is recommended for enterprise managed scenarios only. - -1. Select the **Search** or **Cortana** icon in the Windows 10 or Windows 11 taskbar and type **PowerShell**. - -2. Right-click **Windows PowerShell**, and then select **Run as administrator**. - - Windows PowerShell opens with administrator credentials. - -3. Type the following command: - - ``` - Enable-WindowsOptionalFeature -Online -FeatureName Windows-Defender-ApplicationGuard - ``` -4. Restart the device. - - Application Guard and its underlying dependencies are all installed. - -### To install by using Intune - -> [!IMPORTANT] -> Make sure your organization's devices meet [requirements](reqs-md-app-guard.md) and are [enrolled in Intune](/mem/intune/enrollment/device-enrollment). - -:::image type="content" source="images/MDAG-EndpointMgr-newprofile.jpg" alt-text="Enroll devices in Intune."::: - -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Devices** > **Configuration profiles** > **+ Create profile**, and do the following:
    - - 1. In the **Platform** list, select **Windows 10 and later**. - - 2. In the **Profile** type, choose **Templates** and select **Endpoint protection**. - - 3. Choose **Create**. - -2. Specify the following settings for the profile: - - - **Name** and **Description** - - - In the **Select a category to configure settings** section, choose **Microsoft Defender Application Guard**. - - - In the **Application Guard** list, choose **Enabled for Edge**. - - - Choose your preferences for **Clipboard behavior**, **External content**, and the remaining settings. - -3. Choose **OK**, and then choose **OK** again. - -4. Review your settings, and then choose **Create**. - -5. Choose **Assignments**, and then do the following: - - 1. On the **Include** tab, in the **Assign to** list, choose an option. - - 2. If you have any devices or users you want to exclude from this endpoint protection profile, specify those on the **Exclude** tab. - - 3. Select **Save**. - -After the profile is created, any devices to which the policy should apply will have Microsoft Defender Application Guard enabled. Users might have to restart their devices in order for protection to be in place. diff --git a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md index 08382b7bd7..682b246cfa 100644 --- a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md +++ b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md @@ -1,10 +1,10 @@ --- -title: Override Process Mitigation Options (Windows 10) +title: Override Process Mitigation Options description: How to use Group Policy to override individual Process Mitigation Options settings and to help enforce specific app-related security policies. ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.localizationpriority: medium ms.technology: itpro-security ms.date: 12/31/2017 diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 3532aaf393..365c09f330 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -1,11 +1,11 @@ --- -title: Mitigate threats by using Windows 10 security features (Windows 10) +title: Mitigate threats by using Windows 10 security features description: An overview of software and firmware threats faced in the current security landscape, and the mitigations that Windows 10 offers in response to these threats. ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.technology: itpro-security ms.date: 12/31/2017 ms.topic: article @@ -84,7 +84,7 @@ Windows Defender SmartScreen notifies users if they click on reported phishing a For Windows 10, Microsoft improved SmartScreen (now called Windows Defender SmartScreen) protection capability by integrating its app reputation abilities into the operating system itself, which allows Windows Defender SmartScreen to check the reputation of files downloaded from the Internet and warn users when they're about to run a high-risk downloaded file. The first time a user runs an app that originates from the Internet, Windows Defender SmartScreen checks the reputation of the application by using digital signatures and other factors against a service that Microsoft maintains. If the app lacks a reputation or is known to be malicious, Windows Defender SmartScreen warns the user or blocks execution entirely, depending on how the administrator has configured Microsoft Intune or Group Policy settings. -For more information, see [Microsoft Defender SmartScreen overview](microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md). +For more information, see [Microsoft Defender SmartScreen overview](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/). ### Microsoft Defender Antivirus @@ -124,7 +124,7 @@ Data Execution Prevention (DEP) does exactly that, by substantially reducing the 5. Click **OK**. -You can now see which processes have DEP enabled. +You can now see which processes have DEP enabled. @@ -296,7 +296,7 @@ Some of the protections available in Windows 10 are provided through functions t | Extension point disable to block the use of certain third-party extension points | [UpdateProcThreadAttribute function](/windows/win32/api/processthreadsapi/nf-processthreadsapi-updateprocthreadattribute)
    \[PROCESS\_CREATION\_MITIGATION\_POLICY\_EXTENSION\_POINT\_DISABLE\_ALWAYS\_ON\] | | Heap terminate on corruption to protect the system against a corrupted heap | [UpdateProcThreadAttribute function](/windows/win32/api/processthreadsapi/nf-processthreadsapi-updateprocthreadattribute)
    \[PROCESS\_CREATION\_MITIGATION\_POLICY\_HEAP\_TERMINATE\_ALWAYS\_ON\] | -## Understanding Windows 10 in relation to the Enhanced Mitigation Experience Toolkit +## Understanding Windows 10 in relation to the Enhanced Mitigation Experience Toolkit You might already be familiar with the [Enhanced Mitigation Experience Toolkit (EMET)](https://support.microsoft.com/topic/emet-mitigations-guidelines-b529d543-2a81-7b5a-d529-84b30e1ecee0), which has since 2009 offered various exploit mitigations, and an interface for configuring those mitigations. You can use this section to understand how EMET mitigations relate to those mitigations in Windows 10. Many of EMET's mitigations have been built into Windows 10, some with extra improvements. However, some EMET mitigations carry high-performance cost, or appear to be relatively ineffective against modern threats, and therefore haven't been brought into Windows 10. @@ -322,7 +322,7 @@ One of EMET's strengths is that it allows you to import and export configuration Install-Module -Name ProcessMitigations ``` -The Get-ProcessMitigation cmdlet gets the current mitigation settings from the registry or from a running process, or it can save all settings to an XML file. +The Get-ProcessMitigation cmdlet gets the current mitigation settings from the registry or from a running process, or it can save all settings to an XML file. To get the current settings on all running instances of notepad.exe: @@ -377,7 +377,7 @@ ConvertTo-ProcessMitigationPolicy -EMETFilePath -OutputFilePath [!NOTE] >Account lockout settings for remote access clients can be configured separately by editing the Registry on the server that manages the remote access. For more information, see [How to configure remote access client account lockout](/troubleshoot/windows-server/networking/configure-remote-access-client-account-lockout). +[!INCLUDE [account-lockout-policy](../../../../includes/licensing/account-lockout-policy.md)] + ## In this section | Topic | Description | diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index 1aa90a6526..a735631952 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -1,5 +1,5 @@ --- -title: Account lockout threshold (Windows 10) +title: Account lockout threshold description: Describes the best practices, location, values, and security considerations for the Account lockout threshold security policy setting. ms.assetid: 4904bb40-a2bd-4fef-a102-260ba8d74e30 ms.reviewer: @@ -47,7 +47,7 @@ Because vulnerabilities can exist when this value is configured and when it's no ### Best practices -The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend a value of 10 could be an acceptable starting point for your organization. +The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend a value of 10 could be an acceptable starting point for your organization. As with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). @@ -117,7 +117,7 @@ Because vulnerabilities can exist when this value is configured and when it's no - Configure the **Account lockout threshold** policy setting to a sufficiently high value to provide users with the ability to accidentally mistype their password several times before the account is locked, but ensure that a brute force password attack still locks the account. - [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. + [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. Using this type of policy must be accompanied by a process to unlock locked accounts. It must be possible to implement this policy whenever it's needed to help mitigate massive lockouts caused by an attack on your systems. diff --git a/windows/security/threat-protection/security-policy-settings/account-policies.md b/windows/security/threat-protection/security-policy-settings/account-policies.md index b3031beef7..a3fdbe5a3f 100644 --- a/windows/security/threat-protection/security-policy-settings/account-policies.md +++ b/windows/security/threat-protection/security-policy-settings/account-policies.md @@ -1,5 +1,5 @@ --- -title: Account Policies (Windows 10) +title: Account Policies description: An overview of account policies in Windows and provides links to policy descriptions. ms.assetid: 711b3797-b87a-4cd9-a2e3-1f8ef18688fb ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md index e247a80951..23e43f6d45 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md @@ -1,5 +1,5 @@ --- -title: Accounts Administrator account status (Windows 10) +title: Accounts Administrator account status description: Describes the best practices, location, values, and security considerations for the Accounts Administrator account status security policy setting. ms.assetid: 71a3bd48-1014-49e0-a936-bfe9433af23e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md index 760392434f..ab6175a99f 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md @@ -1,5 +1,5 @@ --- -title: Accounts Block Microsoft accounts (Windows 10) +title: Accounts Block Microsoft accounts description: Describes the best practices, location, values, management, and security considerations for the Accounts Block Microsoft accounts security policy setting. ms.assetid: 94c76f45-057c-4d80-8d01-033cf28ef2f7 ms.reviewer: @@ -20,11 +20,13 @@ ms.technology: itpro-security # Accounts: Block Microsoft accounts **Applies to** -- Windows 11 -- Windows 10 +- Windows 10, version 1607 and earlier Describes the best practices, location, values, management, and security considerations for the **Accounts: Block Microsoft accounts** security policy setting. +> [!IMPORTANT] +> In Windows 10, version 1703 and later, this policy is no longer effective because the process for adding Microsoft Accounts changed. For Windows 10, version 1703 and later, instead of using this policy use the "Block all consumer Microsoft user account authentication" policy located under Computer Configuration\Administrative Templates\Windows Components\Microsoft account. + ## Reference This setting prevents using the **Settings** app to add a Microsoft account for single sign-on (SSO) authentication for Microsoft services and some background services, or using a Microsoft account for single sign-on to other applications or services. For more information, see [Microsoft Accounts](/windows-server/identity/ad-ds/manage/understand-microsoft-accounts). diff --git a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md index f23fc8dd7e..ca1a50819a 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md @@ -1,5 +1,5 @@ --- -title: Accounts Guest account status - security policy setting (Windows 10) +title: Accounts Guest account status - security policy setting description: Describes the best practices, location, values, and security considerations for the Accounts Guest account status security policy setting. ms.assetid: 07e53fc5-b495-4d02-ab42-5b245d10d0ce ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md index 6b3f24d9e6..05b4e8f3ea 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md @@ -1,5 +1,5 @@ --- -title: Accounts Limit local account use of blank passwords (Windows 10) +title: Accounts Limit local account use of blank passwords description: Learn best practices, security considerations, and more for the policy setting, Accounts Limit local account use of blank passwords to console logon only. ms.assetid: a1bfb58b-1ae8-4de9-832b-aa889a6e64bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md index bd8090dfe7..0e9b3c3257 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md @@ -1,5 +1,5 @@ --- -title: Accounts Rename administrator account (Windows 10) +title: Accounts Rename administrator account description: This security policy reference topic for the IT professional describes the best practices, location, values, and security considerations for this policy setting. ms.assetid: d21308eb-7c60-4e48-8747-62b8109844f9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md index 6bfcf412ae..da35071790 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md @@ -1,5 +1,5 @@ --- -title: Accounts Rename guest account - security policy setting (Windows 10) +title: Accounts Rename guest account - security policy setting description: Describes the best practices, location, values, and security considerations for the Accounts Rename guest account security policy setting. ms.assetid: 9b8052b4-bbb9-4cc1-bfee-ce25390db707 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md index ed12776057..d8915c4e18 100644 --- a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md +++ b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md @@ -1,5 +1,5 @@ --- -title: Act as part of the operating system (Windows 10) +title: Act as part of the operating system description: Describes the best practices, location, values, policy management, and security considerations for the Act as part of the operating system security policy setting. ms.assetid: c1b7e084-a9f7-4377-b678-07cc913c8b0c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md index af89003808..5ec3171725 100644 --- a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md +++ b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md @@ -1,5 +1,5 @@ --- -title: Adjust memory quotas for a process (Windows 10) +title: Adjust memory quotas for a process description: Describes the best practices, location, values, policy management, and security considerations for the Adjust memory quotas for a process security policy setting. ms.assetid: 6754a2c8-6d07-4567-9af3-335fd8dd7626 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md index 9994324c08..bca371957d 100644 --- a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Administer security policy settings (Windows 10) +title: Administer security policy settings description: This article discusses different methods to administer security policy settings on a local device or throughout a small- or medium-sized organization. ms.assetid: 7617d885-9d28-437a-9371-171197407599 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md index 475bd01f46..5c246fea41 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md @@ -1,8 +1,8 @@ --- -title: Allow log on locally - security policy setting (Windows 10) +title: Allow log on locally - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Allow log on locally security policy setting. ms.assetid: d9e5e1f3-3bff-4da7-a9a2-4bb3e0c79055 -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy @@ -29,7 +29,7 @@ Describes the best practices, location, values, policy management, and security This policy setting determines which users can start an interactive session on the device. Users must have this user right to log on over a Remote Desktop Services session that is running on a Windows-based member device or domain controller. > **Note:**  Users who do not have this right are still able to start a remote interactive session on the device if they have the **Allow logon through Remote Desktop Services** right. - + Constant: SeInteractiveLogonRight ### Possible values @@ -48,6 +48,7 @@ By default, the members of the following groups have this right on domain contro - Account Operators - Administrators - Backup Operators +- Enterprise Domain Controllers - Print Operators - Server Operators @@ -62,17 +63,17 @@ Computer Configuration\\Policies\\Windows Settings\\Security Settings\\Local Pol ### Default values -The following table lists the actual and effective default policy values for the most recent supported versions of Windows. Default values are also listed on the policy’s property page. +The following table lists the actual and effective default policy values for the most recent supported versions of Windows. Default values are also listed on the policy's property page. | Server type or GPO | Default value | | - | - | | Default Domain Policy| Not Defined | -| Default Domain Controller Policy | Account Operators
    Administrators
    Backup Operators
    Print Operators
    Server Operators | +| Default Domain Controller Policy | Account Operators
    Administrators
    Backup Operators
    Enterprise Domain Controllers
    Print Operators
    Server Operators | | Stand-Alone Server Default Settings| Administrators
    Backup Operators
    Users | -| Domain Controller Effective Default Settings | Account Operators
    Administrators
    Backup Operators
    Print Operators
    Server Operators | +| Domain Controller Effective Default Settings | Account Operators
    Administrators
    Backup Operators
    Enterprise Domain Controllers
    Print Operators
    Server Operators | | Member Server Effective Default Settings | Administrators
    Backup Operators
    Users | | Client Computer Effective Default Settings | Administrators
    Backup Operators
    Users | - + ## Policy management Restarting the device is not required to implement this change. @@ -112,5 +113,5 @@ If you remove these default groups, you could limit the abilities of users who a ## Related topics - [User Rights Assignment](user-rights-assignment.md) - - + + diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md index fd5a84fe03..aa212b8064 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md @@ -1,5 +1,5 @@ --- -title: Allow log on through Remote Desktop Services (Windows 10) +title: Allow log on through Remote Desktop Services description: Best practices, location, values, policy management, and security considerations for the security policy setting. Allow a sign-in through Remote Desktop Services. ms.assetid: 6267c376-8199-4f2b-ae56-9c5424e76798 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md index d5f0c9641a..5957adf4ab 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md @@ -1,5 +1,5 @@ --- -title: Audit the access of global system objects (Windows 10) +title: Audit the access of global system objects description: Describes the best practices, location, values, and security considerations for the audit of the access to global system objects security policy setting. ms.assetid: 20d40a79-ce89-45e6-9bb4-148f83958460 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md index 42e645eb95..5caf39e495 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md +++ b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md @@ -1,5 +1,5 @@ --- -title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings (Windows 10) +title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings description: Learn more about the security policy setting, Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings. ms.assetid: 8ddc06bc-b6d6-4bac-9051-e0d77035bd4e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md index 5130a2112d..a542276f2e 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-policy.md +++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md @@ -1,5 +1,5 @@ --- -title: Audit Policy (Windows 10) +title: Audit Policy description: Provides information about basic audit policies that are available in Windows and links to information about each setting. ms.assetid: 2e8ea400-e555-43e5-89d6-0898cb89da90 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md index 614fbe0d12..61bd4aecfc 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md @@ -1,5 +1,5 @@ --- -title: Audit Shut down system immediately if unable to log security audits (Windows 10) +title: Audit Shut down system immediately if unable to log security audits description: Best practices, security considerations, and more for the security policy setting, Audit Shut down system immediately if unable to log security audits. ms.assetid: 2cd23cd9-0e44-4d0b-a1f1-39fc29303826 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md index 99590d638b..40d4bdfda2 100644 --- a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md @@ -1,5 +1,5 @@ --- -title: Back up files and directories - security policy setting (Windows 10) +title: Back up files and directories - security policy setting description: Describes the recommended practices, location, values, policy management, and security considerations for the Back up files and directories security policy setting. ms.assetid: 1cd6bdd5-1501-41f4-98b9-acf29ac173ae ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md index ccdce7a3f5..6f06c8e9a2 100644 --- a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md +++ b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md @@ -1,5 +1,5 @@ --- -title: Bypass traverse checking (Windows 10) +title: Bypass traverse checking description: Describes the best practices, location, values, policy management, and security considerations for the Bypass traverse checking security policy setting. ms.assetid: 1c828655-68d3-4140-aa0f-caa903a7087e ms.reviewer: @@ -89,7 +89,7 @@ The default configuration for the **Bypass traverse checking** setting is to all ### Countermeasure -Organizations that are concerned about security may want to remove the Everyone group, and perhaps the Users group, from the list of groups that have the **Bypass traverse checking** user right. Taking explicit control over traversal assignments can be an effective way to limit access to sensitive information. Access–based enumeration can also be used. If you use access–based enumeration, users can't see any folder or file to which they don't have access. For more info about this feature, see [Access-based Enumeration](/previous-versions/windows/it-pro/windows-server-2003/cc784710(v=ws.10)). +Organizations that are concerned about security may want to remove the Everyone group from the list of groups that have the **Bypass traverse checking** user right. Taking explicit control over traversal assignments can be an effective way to limit access to sensitive information. Access–based enumeration can also be used. If you use access–based enumeration, users can't see any folder or file to which they don't have access. For more info about this feature, see [Access-based Enumeration](/previous-versions/windows/it-pro/windows-server-2003/cc784710(v=ws.10)). ### Potential impact diff --git a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md index 02cbb94d06..e09a09a6bb 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md @@ -1,5 +1,5 @@ --- -title: Change the system time - security policy setting (Windows 10) +title: Change the system time - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Change the system time security policy setting. ms.assetid: f2f6637d-acbc-4352-8ca3-ec563f918e65 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md index d8dfd97662..dffd58d25b 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md @@ -1,5 +1,5 @@ --- -title: Change the time zone - security policy setting (Windows 10) +title: Change the time zone - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Change the time zone security policy setting. ms.assetid: 3b1afae4-68bb-472f-a43e-49e300d73e50 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md index a5438297fd..0a179de698 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md @@ -1,5 +1,5 @@ --- -title: Create a pagefile - security policy setting (Windows 10) +title: Create a pagefile - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Create a pagefile security policy setting. ms.assetid: dc087897-459d-414b-abe0-cd86c8dccdea ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md index 727912a7ca..90c8d547a4 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md @@ -1,5 +1,5 @@ --- -title: Create a token object (Windows 10) +title: Create a token object description: Describes the best practices, location, values, policy management, and security considerations for the Create a token object security policy setting. ms.assetid: bfbf52fc-6ba4-442a-9df7-bd277e55729c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md index f6be4d3ed7..748588c0e1 100644 --- a/windows/security/threat-protection/security-policy-settings/create-global-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-global-objects.md @@ -1,5 +1,5 @@ --- -title: Create global objects (Windows 10) +title: Create global objects description: Describes the best practices, location, values, policy management, and security considerations for the Create global objects security policy setting. ms.assetid: 9cb6247b-44fc-4815-86f2-cb59b6f0221e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md index 38fb6346f9..29994f1b96 100644 --- a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md @@ -1,5 +1,5 @@ --- -title: Create permanent shared objects (Windows 10) +title: Create permanent shared objects description: Describes the best practices, location, values, policy management, and security considerations for the Create permanent shared objects security policy setting. ms.assetid: 6a58438d-65ca-4c4a-a584-450eed976649 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md index cc0957e9e8..e728e58567 100644 --- a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md +++ b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md @@ -1,5 +1,5 @@ --- -title: Create symbolic links (Windows 10) +title: Create symbolic links description: Describes the best practices, location, values, policy management, and security considerations for the Create symbolic links security policy setting. ms.assetid: 882922b9-0ff8-4ee9-8afc-4475515ee3fd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index b2b90cdc1f..03d85f19cb 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -1,5 +1,5 @@ --- -title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax description: Learn about best practices and more for the syntax policy setting, DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL). ms.assetid: 0fe3521a-5252-44df-8a47-8d92cf936e7c ms.reviewer: @@ -42,7 +42,7 @@ This policy setting allows you to specify an ACL in two different ways. You can - Blank - This value represents how the local security policy deletes the policy enforcement key. This value deletes the policy and then sets it as Not defined. The Blank value is set by using the ACL editor to empty the list, and then pressing OK. + This value represents how the local security policy deletes the policy enforcement key. This value deletes the policy and then sets it as Not defined. To set a blank value, select "Define this policy setting" and leave the Security descriptor empty, and then select OK. ### Location diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index e549425217..81cfb68761 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -1,5 +1,5 @@ --- -title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax description: Best practices and more for the security policy setting, DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax. ms.assetid: 4b95d45f-dd62-4c34-ba32-43954528dabe ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md index 7b72217ab7..d5058a6e3f 100644 --- a/windows/security/threat-protection/security-policy-settings/debug-programs.md +++ b/windows/security/threat-protection/security-policy-settings/debug-programs.md @@ -1,5 +1,5 @@ --- -title: Debug programs (Windows 10) +title: Debug programs description: Describes the best practices, location, values, policy management, and security considerations for the Debug programs security policy setting. ms.assetid: 594d9f2c-8ffc-444b-9522-75615ec87786 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md index 9dc9bb9d38..b069fd1da1 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md @@ -1,5 +1,5 @@ --- -title: Deny access to this computer from the network (Windows 10) +title: Deny access to this computer from the network description: Best practices, location, values, policy management, and security considerations for the Deny access to this computer from the network security policy setting. ms.assetid: 935e9f89-951b-4163-b186-fc325682bb0b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md index d832f6a8ba..42bdc8d2a2 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md @@ -1,5 +1,5 @@ --- -title: Deny log on as a batch job (Windows 10) +title: Deny log on as a batch job description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a batch job security policy setting. ms.assetid: 0ac36ebd-5e28-4b6a-9b4e-8924c6ecf44b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md index 22b448bed6..8e61df03d2 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md @@ -1,5 +1,5 @@ --- -title: Deny log on as a service (Windows 10) +title: Deny log on as a service description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a service security policy setting. ms.assetid: f1114964-df86-4278-9b11-e35c66949794 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md index 1ef7bc4a08..8cc1881127 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md @@ -1,5 +1,5 @@ --- -title: Deny log on locally (Windows 10) +title: Deny log on locally description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on locally security policy setting. ms.assetid: 00150e88-ec9c-43e1-a70d-33bfe10434db ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md index 2bc5898d13..6a3f748155 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md @@ -1,5 +1,5 @@ --- -title: Deny log on through Remote Desktop Services (Windows 10) +title: Deny log on through Remote Desktop Services description: Best practices, location, values, policy management, and security considerations for the security policy setting, Deny log on through Remote Desktop Services. ms.assetid: 84bbb807-287c-4acc-a094-cf0ffdcbca67 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md index 42bcd1198e..c0ec06ad12 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Devices Allow undock without having to log on (Windows 10) +title: Devices Allow undock without having to log on description: Describes the best practices, location, values, and security considerations for the Devices Allow undock without having to sign in security policy setting. ms.assetid: 1d403f5d-ad41-4bb4-9f4a-0779c1c14b8c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md index f27b736149..c27928a04e 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md @@ -1,5 +1,5 @@ --- -title: Devices Allowed to format and eject removable media (Windows 10) +title: Devices Allowed to format and eject removable media description: Describes the best practices, location, values, and security considerations for the Devices Allowed to format and eject removable media security policy setting. ms.assetid: d1b42425-7244-4ab1-9d46-d68de823459c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md index 48ec7ee37d..40487ac65b 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md @@ -1,5 +1,5 @@ --- -title: Devices Prevent users from installing printer drivers (Windows 10) +title: Devices Prevent users from installing printer drivers description: Describes the best practices, location, values, and security considerations for the Devices Prevent users from installing printer drivers security policy setting. ms.assetid: ab70a122-f7f9-47e0-ad8c-541f30a27ec3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md index 606f90388d..2f3acd5122 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md @@ -1,5 +1,5 @@ --- -title: Restrict CD-ROM access to locally logged-on user (Windows 10) +title: Restrict CD-ROM access to locally logged-on user description: Describes the best practices, location, values, and security considerations for the Devices Restrict CD-ROM access to locally logged-on user only security policy setting. ms.assetid: 8b8f44bb-84ce-4f18-af30-ab89910e234d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md index f678d28b4a..511ccc907f 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md @@ -1,5 +1,5 @@ --- -title: Devices Restrict floppy access to locally logged-on user only (Windows 10) +title: Devices Restrict floppy access to locally logged-on user only description: Describes the best practices, location, values, and security considerations for the Devices Restrict floppy access to locally logged-on user only security policy setting. ms.assetid: 92997910-da95-4c03-ae6f-832915423898 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md new file mode 100644 index 0000000000..24614ad5c4 --- /dev/null +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md @@ -0,0 +1,90 @@ +--- +title: Domain controller LDAP server channel binding token requirements +description: Describes the best practices, location, values, and security considerations for the Domain controller LDAP server channel binding token requirements security policy setting. +ms.reviewer: waynmc +ms.author: waynmc +ms.prod: windows-client +ms.localizationpriority: medium +author: vinaypamnani-msft +manager: aaroncz +ms.topic: conceptual +ms.date: 04/26/2023 +ms.technology: itpro-security +--- + +# Domain controller: LDAP server channel binding token requirements + +**Applies to**: + +- Windows Server + +This article describes the best practices, location, values, and security considerations for the **Domain controller: LDAP server channel binding token requirements** security policy setting. + +## Reference + +This policy setting determines whether the Lightweight Directory Access Protocol (LDAP) server requires LDAP clients to negotiate channel bindings (EPA). + +Unsigned/Unprotected network traffic is susceptible to man-in-the-middle attacks, where an intruder captures packets between the server and the client device and modifies them before forwarding them to the client device. In the example of an LDAP server, a malicious user can cause a client device to make decisions based on false records from the LDAP directory. You can lower this risk in a corporate network by implementing strong physical security measures to protect the network infrastructure. Furthermore, implementing Internet Protocol security (IPsec) Authentication Header mode, which provides mutual authentication and packet integrity for IP traffic, can make all types of man-in-the-middle attacks difficult. + +- If channel binding is set to Always, LDAP clients who don't support channel bindings will be rejected. +- If channel binding is set to when supported, only incorrect channel bindings will be blocked, and clients who don't support channel binding can continue to connect via LDAP over TLS. + +CBT or EPA is used with TLS sessions when a SASL authentication method is used to authenticate the user. SASL means you use NTLM or Kerberos for user authentication. LDAP Simple Bind over TLS doesn't offer channel binding token protection and is therefore not recommended. + +### Possible values + +- **Never**: No channel binding validation is performed. This is the behavior of all servers that haven't been updated. +- **When Supported**: Clients that advertise support for Channel Binding Tokens must provide the correct token when authenticating over TLS/SSL connections; clients that don't advertise such support and/or don't use TLS/SSL connections aren't impacted. This is an intermediate option that allows for application compatibility. +- **Always**: All clients must provide channel binding information over LDAPS. The server rejects LDAPS authentication requests from clients that don't do so. + +### Best practices + +We recommend that you set **Domain controller: LDAP server channel binding token requirements** to **Always**. Clients that don't support LDAP channel binding will be unable to execute LDAP queries against the domain controllers. + +### Location + +Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Security Options + +### Default values + +The following table lists the actual and effective default values for this policy. Default values are also listed on the policy's property page. + +| Server type or GPO | Default value | +|--------------------------------------------|---------------| +| Default Domain Policy | Not defined | +| Default Domain Controller Policy | Not defined | +| Stand-Alone Server Default Settings | Not defined | +| DC Effective Default Settings | None | +| Member Server Effective Default Settings | None | +| Client Computer Effective Default Settings | None | + +## Policy management + +This section describes features and tools that are available to help you manage this policy. + +### Restart requirement + +None. Changes to this policy become effective without a device restart when they're saved locally or distributed through Group Policy. + +## Security considerations + +This section describes how an attacker might exploit a feature or its configuration, how to implement the countermeasure, and the possible negative consequences of countermeasure implementation. + +### Vulnerability + +Unsigned/Unprotected network traffic is susceptible to man-in-the-middle attacks. In such attacks, an intruder captures packets between the server and the client device, modifies them, and then forwards them to the client device. Regarding LDAP servers, an attacker could cause a client device to make decisions that are based on false records from the LDAP directory. To lower the risk of such an intrusion in an organization's network, you can implement strong physical security measures to protect the network infrastructure. You could also implement Internet Protocol security (IPsec) Authentication Header mode, which performs mutual authentication and packet integrity for IP traffic to make all types of man-in-the-middle attacks difficult. + +### Countermeasure + +Configure the **Domain controller: LDAP server channel binding token requirements** setting to **Always**. + +### Potential impact + +Client devices that don't support LDAP channel binding can't run LDAP queries against the domain controllers. + +## Related articles + +- [Security Options](security-options.md) +- [LDAP session security settings and requirements after ADV190023 is installed](/troubleshoot/windows-server/identity/ldap-session-security-settings-requirements-adv190023) +- [2020 LDAP channel binding and LDAP signing requirements for Windows (KB4520412)](https://support.microsoft.com/topic/2020-ldap-channel-binding-and-ldap-signing-requirements-for-windows-kb4520412-ef185fb8-00f7-167d-744c-f299a66fc00a) +- [KB4034879: Use the LdapEnforceChannelBinding registry entry to make LDAP authentication over SSL/TLS more secure](https://support.microsoft.com/topic/kb4034879-use-the-ldapenforcechannelbinding-registry-entry-to-make-ldap-authentication-over-ssl-tls-more-secure-e9ecfa27-5e57-8519-6ba3-d2c06b21812e) diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md index 497ae0dcf3..d918369b03 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally encrypt or sign secure channel data (always) (Windows 10) +title: Domain member Digitally encrypt or sign secure channel data (always) description: Best practices, location, values, and security considerations for the policy setting, Domain member Digitally encrypt or sign secure channel data (always). ms.assetid: 4480c7cb-adca-4f29-b4b8-06eb68d272bf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md index ee6200237d..c277be4b30 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally encrypt secure channel data (when possible) (Windows 10) +title: Domain member Digitally encrypt secure channel data (when possible) description: Best practices, security considerations, and more for the security policy setting, Domain member Digitally encrypt secure channel data (when possible). ms.assetid: 73e6023e-0af3-4531-8238-82f0f0e4965b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md index fa4519f654..302edcac50 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally sign secure channel data (when possible) (Windows 10) +title: Domain member Digitally sign secure channel data (when possible) description: Best practices, location, values, and security considerations for the security policy setting, Domain member Digitally sign secure channel data (when possible). ms.assetid: a643e491-4f45-40ea-b12c-4dbe47e54f34 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md index 29cc577b0b..72e15d7783 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md @@ -1,5 +1,5 @@ --- -title: Domain member Disable machine account password changes (Windows 10) +title: Domain member Disable machine account password changes description: Describes the best practices, location, values, and security considerations for the Domain member Disable machine account password changes security policy setting. ms.assetid: 1f660300-a07a-4243-a09f-140aa1ab8867 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md index ac46532629..aacfa76378 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md @@ -1,5 +1,5 @@ --- -title: Domain member Maximum machine account password age (Windows 10) +title: Domain member Maximum machine account password age description: Describes the best practices, location, values, and security considerations for the Domain member Maximum machine account password age security policy setting. ms.assetid: 0ec6f7c1-4d82-4339-94c0-debb2d1ac109 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md index ba84a03cc1..d5c4b65fcc 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md @@ -1,5 +1,5 @@ --- -title: Domain member Require strong (Windows 2000 or later) session key (Windows 10) +title: Domain member Require strong (Windows 2000 or later) session key description: Best practices, location, values, and security considerations for the security policy setting, Domain member Require strong (Windows 2000 or later) session key. ms.assetid: 5ab8993c-5086-4f09-bc88-1b27454526bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index 6c8e9a5f36..8f52bd244e 100644 --- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -1,5 +1,5 @@ --- -title: Trust computer and user accounts for delegation (Windows 10) +title: Trust computer and user accounts for delegation description: Learn about best practices, security considerations and more for the security policy setting, Enable computer and user accounts to be trusted for delegation. ms.assetid: 524062d4-1595-41f3-8ce1-9c85fd21497b ms.reviewer: @@ -86,7 +86,7 @@ Settings are applied in the following order through a Group Policy Object (GPO), When a local setting is greyed out, it indicates that a GPO currently controls that setting. > [!NOTE] -> More information about configuring the policy can be found [here](./how-to-configure-security-policy-settings.md). +> More information about configuring the policy can be found [here](how-to-configure-security-policy-settings.md). ## Security considerations diff --git a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md index 5c1bb1ef3b..69915eba98 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md @@ -1,5 +1,5 @@ --- -title: Enforce password history (Windows 10) +title: Enforce password history description: Describes the best practices, location, values, policy management, and security considerations for the Enforce password history security policy setting. ms.assetid: 8b2ab871-3e52-4dd1-9776-68bb1e935442 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md index 0b360cffa1..a119f6c131 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md @@ -1,5 +1,5 @@ --- -title: Enforce user logon restrictions (Windows 10) +title: Enforce user logon restrictions description: Describes the best practices, location, values, policy management, and security considerations for the Enforce user logon restrictions security policy setting. ms.assetid: 5891cb73-f1ec-48b9-b703-39249e48a29f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md index 8b13dfac68..bb10d2ce82 100644 --- a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md +++ b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md @@ -1,5 +1,5 @@ --- -title: Force shutdown from a remote system (Windows 10) +title: Force shutdown from a remote system description: Describes the best practices, location, values, policy management, and security considerations for the Force shutdown from a remote system security policy setting. ms.assetid: 63129243-31ea-42a4-a598-c7064f48a3df ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md index ed57ea1a97..5b8810a11e 100644 --- a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md @@ -1,5 +1,5 @@ --- -title: Generate security audits (Windows 10) +title: Generate security audits description: Describes the best practices, location, values, policy management, and security considerations for the Generate security audits security policy setting. ms.assetid: c0e1cd80-840e-4c74-917c-5c2349de885f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md index f28c135001..6dcfe5687d 100644 --- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md @@ -1,93 +1,81 @@ --- -title: Configure security policy settings (Windows 10) +title: Configure security policy settings description: Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. -ms.assetid: 63b0967b-a9fe-4d92-90af-67469ee20320 -ms.reviewer: ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz -audience: ITPro -ms.collection: - - highpri - - tier3 +ms.collection: +- highpri +- tier3 ms.topic: conceptual -ms.date: 04/19/2017 -ms.technology: itpro-security +ms.date: 06/07/2023 +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 --- + # Configure security policy settings -**Applies to** -- Windows 11 -- Windows 10 - -Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. - -You must have Administrators rights on the local device, or you must have the appropriate permissions to update a Group Policy Object (GPO) on the domain controller to perform these procedures. +This article describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. You must have Administrators rights on the local device, or you must have the appropriate permissions to update a Group Policy Object (GPO) on the domain controller to perform these procedures. When a local setting is inaccessible, it indicates that a GPO currently controls that setting. -## To configure a setting using the Local Security Policy console +## To configure a setting using the Local Security Policy console -1. To open Local Security Policy, on the **Start** screen, type **secpol.msc**, and then press ENTER. -2. Under **Security Settings** of the console tree, do one of the following: +1. To open Local Security Policy, on the **Start** screen, type **secpol.msc**, and then press ENTER. +1. Under **Security Settings** of the console tree, do one of the following: + - Select **Account Policies** to edit the **Password Policy** or **Account Lockout Policy**. + - Select **Local Policies** to edit an **Audit Policy**, a **User Rights Assignment**, or **Security Options**. +1. When you find the policy setting in the details pane, double-click the security policy that you want to modify. +1. Modify the security policy setting, and then select **OK**. - - Click **Account Policies** to edit the **Password Policy** or **Account Lockout Policy**. - - Click **Local Policies** to edit an **Audit Policy**, a **User Rights Assignment**, or **Security Options**. +> [!NOTE] +> +> - Some security policy settings require that the device be restarted before the setting takes effect. +> - Any change to the user rights assignment for an account becomes effective the next time the owner of the account logs on. -3. When you find the policy setting in the details pane, double-click the security policy that you want to modify. -4. Modify the security policy setting, and then click **OK**. - - > [!NOTE] - > - Some security policy settings require that the device be restarted before the setting takes effect. - > - Any change to the user rights assignment for an account becomes effective the next time the owner of the account logs on. - -## To configure a security policy setting using the Local Group Policy Editor console +## To configure a security policy setting using the Local Group Policy Editor console You must have the appropriate permissions to install and use the Microsoft Management Console (MMC), and to update a Group Policy Object (GPO) on the domain controller to perform these procedures. -1. Open the Local Group Policy Editor (gpedit.msc). -2. In the console tree, click **Computer Configuration**, click **Windows Settings**, and then click **Security Settings**. -3. Do one of the following: +1. Open the Local Group Policy Editor (gpedit.msc). +1. In the console tree, click **Computer Configuration**, select **Windows Settings**, and then select **Security Settings**. +1. Do one of the following: + - Select **Account Policies** to edit the **Password Policy** or **Account Lockout Policy**. + - Select **Local Policies** to edit an **Audit Policy**, a **User Rights Assignment**, or **Security Options**. +1. In the details pane, double-click the security policy setting that you want to modify. - - Click **Account Policies** to edit the **Password Policy** or **Account Lockout Policy**. - - Click **Local Policies** to edit an **Audit Policy**, a **User Rights Assignment**, or **Security Options**. + > [!NOTE] + > If this security policy has not yet been defined, select the **Define these policy settings** check box. -4. In the details pane, double-click the security policy setting that you want to modify. - - > [!NOTE] - > If this security policy has not yet been defined, select the **Define these policy settings** check box. - -5. Modify the security policy setting, and then click **OK**. +1. Modify the security policy setting, and then select **OK**. > [!NOTE] > If you want to configure security settings for many devices on your network, you can use the Group Policy Management Console. - -## To configure a setting for a domain controller + +## To configure a setting for a domain controller The following procedure describes how to configure a security policy setting for only a domain controller (from the domain controller). -1. To open the domain controller security policy, in the console tree, locate *GroupPolicyObject \[ComputerName\]* Policy, click **Computer Configuration**, click **Windows Settings**, and then click **Security Settings**. -2. Do one of the following: +1. To open the domain controller security policy, in the console tree, locate *GroupPolicyObject \[ComputerName\]* Policy, click **Computer Configuration**, click **Windows Settings**, and then click **Security Settings**. +1. Do one of the following: - - Double-click **Account Policies** to edit the **Password Policy**, **Account Lockout Policy**, or **Kerberos Policy**. - - Click **Local Policies** to edit the **Audit Policy**, a **User Rights Assignment**, or **Security Options**. + - Double-click **Account Policies** to edit the **Password Policy**, **Account Lockout Policy**, or **Kerberos Policy**. + - Select **Local Policies** to edit the **Audit Policy**, a **User Rights Assignment**, or **Security Options**. -3. In the details pane, double-click the security policy that you want to modify. +1. In the details pane, double-click the security policy that you want to modify. - > [!NOTE] - > If this security policy has not yet been defined, select the **Define these policy settings** check box. - -4. Modify the security policy setting, and then click **OK**. + > [!NOTE] + > If this security policy has not yet been defined, select the **Define these policy settings** check box. + +1. Modify the security policy setting, and then select **OK**. > [!IMPORTANT] -> - Always test a newly created policy in a test organizational unit before you apply it to your network. -> - When you change a security setting through a GPO and click **OK**, that setting will take effect the next time you refresh the settings. - -## Related topics +> +> - Always test a newly created policy in a test organizational unit before you apply it to your network. +> - When you change a security setting through a GPO and click **OK**, that setting will take effect the next time you refresh the settings. + +## Related articles - [Security policy settings reference](security-policy-settings-reference.md) diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index e2a1861c80..698d38e82a 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -1,5 +1,5 @@ --- -title: Impersonate a client after authentication (Windows 10) +title: Impersonate a client after authentication description: Describes the best practices, location, values, policy management, and security considerations for the Impersonate a client after authentication security policy setting. ms.assetid: 4cd241e2-c680-4b43-8ed0-3b391925cec5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md index 0f79c38991..0d6a6d694f 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md +++ b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md @@ -1,5 +1,5 @@ --- -title: Increase a process working set (Windows 10) +title: Increase a process working set description: Describes the best practices, location, values, policy management, and security considerations for the Increase a process working set security policy setting. ms.assetid: b742ad96-37f3-4686-b8f7-f2b48367105b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md index 5446601279..1bcfcdb42e 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md +++ b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md @@ -1,5 +1,5 @@ --- -title: Increase scheduling priority (Windows 10) +title: Increase scheduling priority description: Describes the best practices, location, values, policy management, and security considerations for the Increase scheduling priority security policy setting. ms.assetid: fbec5973-d35e-4797-9626-d0d56061527f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md index d76c4110fc..a1ee602ed9 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Display user information when the session is locked (Windows 10) +title: Interactive logon Display user information when the session is locked description: Best practices, security considerations, and more for the security policy setting, Interactive logon Display user information when the session is locked. ms.assetid: 9146aa3d-9b2f-47ba-ac03-ff43efb10530 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index 6cddf9952d..1917c4b70b 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Don't display last signed-in (Windows 10) +title: Interactive logon Don't display last signed-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display last user name security policy setting. ms.prod: windows-client ms.mktglfcycl: deploy @@ -11,7 +11,7 @@ manager: aaroncz audience: ITPro ms.topic: conceptual ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.technology: itpro-security --- @@ -19,8 +19,11 @@ ms.technology: itpro-security # Interactive logon: Don't display last signed-in **Applies to** -- Windows 11 -- Windows 10 +- Windows 11 +- Windows 10 +- Windows Server 2022 +- Windows Server 2019 +- Windows Server 2016 Describes the best practices, location, values, and security considerations for the **Interactive logon: Don't display last signed-in** security policy setting. Before Windows 10 version 1703, this policy setting was named **Interactive logon:Do not display last user name.** @@ -56,7 +59,7 @@ Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Sec | Domain controller effective default settings | Disabled| | Member server effective default settings | Disabled| | Effective GPO default settings on client computers | Disabled| - + ## Policy management This section describes features and tools that are available to help you manage this policy. diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md index f33b15222c..e4c4d49b0a 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Do not require CTRL+ALT+DEL (Windows 10) +title: Interactive logon Do not require CTRL+ALT+DEL description: Describes the best practices, location, values, and security considerations for the Interactive logon Do not require CTRL+ALT+DEL security policy setting. ms.assetid: 04e2c000-2eb2-4d4b-8179-1e2cb4793e18 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index e283a1f14d..eadc6514fe 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -1,8 +1,8 @@ --- -title: Interactive logon Don't display username at sign-in (Windows 10) +title: Interactive logon Don't display username at sign-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display username at sign-in security policy setting. ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy @@ -22,7 +22,9 @@ ms.technology: itpro-security **Applies to** - Windows 11 - Windows 10 +- Windows Server 2022 - Windows Server 2019 +- Windows Server 2016 Describes the best practices, location, values, and security considerations for the **Interactive logon: Don't display username at sign-in** security policy setting. @@ -89,7 +91,7 @@ Enable the **Interactive logon: Don't display user name at sign-in** setting. ### Potential impact -Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. +Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is enabled, you will be unable to change the default credential provider to anything other than username/password. In addition, this policy may be incompatible with autologon and multi-factor unlock. ## Related topics diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md index c08ad29828..bc3ee80c44 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Machine account lockout threshold (Windows 10) +title: Interactive logon Machine account lockout threshold description: Best practices, location, values, management, and security considerations for the security policy setting, Interactive logon Machine account lockout threshold. ms.assetid: ebbd8e22-2611-4ebe-9db9-d49344e631e4 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md index 41c09e6eb4..40c0bcb254 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Machine inactivity limit (Windows 10) +title: Interactive logon Machine inactivity limit description: Describes the best practices, location, values, management, and security considerations for the Interactive logon Machine inactivity limit security policy setting. ms.assetid: 7065b4a9-0d52-41d5-afc4-5aedfc4162b5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md index 0b5af8fa19..7f6a3535a6 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Interactive Logon Message text (Windows 10) +title: Interactive Logon Message text description: Learn about best practices, security considerations and more for the security policy setting, Interactive logon Message text for users attempting to log on. ms.assetid: fcfe8a6d-ca65-4403-b9e6-2fa017a31c2e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md index c20c76d1c8..fc861f5e80 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Message title for users attempting to log on (Windows 10) +title: Interactive logon Message title for users attempting to log on description: Best practices, security considerations, and more for the security policy setting, Interactive logon Message title for users attempting to log on. ms.assetid: f2596470-4cc0-4ef1-849c-bef9dc3533c6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 92341b9213..079531c038 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Number of previous logons to cache (in case domain controller is not available) (Windows 10) +title: Interactive logon Number of previous logons to cache (in case domain controller is not available) description: Best practices and more for the security policy setting, Interactive logon Number of previous logons to cache (in case domain controller is not available). ms.assetid: 660e925e-cc3e-4098-a41e-eb8db8062d8d ms.reviewer: @@ -52,7 +52,7 @@ encrypting the information and keeping the cached credentials in the system's re ### Best practices -The [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) don't recommend configuring this setting. +The [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) don't recommend configuring this setting. ### Location diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md index 5508696327..b63d35d0b2 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md @@ -1,5 +1,5 @@ --- -title: Interactive log-on prompt user to change password before expiration (Windows 10) +title: Interactive log-on prompt user to change password before expiration description: Best practices and security considerations for an interactive log-on prompt for users to change passwords before expiration. ms.assetid: 8fe94781-40f7-4fbe-8cfd-5e116e6833e9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index dea0b48963..c418e7adeb 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Require Domain Controller authentication to unlock workstation (Windows 10) +title: Interactive logon Require Domain Controller authentication to unlock workstation description: Best practices security considerations, and more for the policy setting, Interactive logon Require Domain Controller authentication to unlock workstation. ms.assetid: 97618ed3-e946-47db-a212-b5e7a4fc6ffc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md index c4c432757d..8d49c17278 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md @@ -38,7 +38,7 @@ Requiring users to use long, complex passwords for authentication enhances netwo ### Best practices -- Set **Interactive logon: Require Windows Hello for Business or smart card** to Enabled. All users will have to use smart cards to sign in to the network, or a Windows Hello for Business method. This requirement means that the organization must have a reliable public key infrastructure (PKI) in place, and provide smart cards and smart card readers for all users. For more information about password-less authentication, see [Windows Hello for Business overview](../../identity-protection/hello-for-business/hello-overview.md). +- Set **Interactive logon: Require Windows Hello for Business or smart card** to Enabled. All users will have to use smart cards to sign in to the network, or a Windows Hello for Business method. This requirement means that the organization must have a reliable public key infrastructure (PKI) in place, and provide smart cards and smart card readers for all users. For more information about password-less authentication, see [Windows Hello for Business overview](../../identity-protection/hello-for-business/index.md). ### Location @@ -92,4 +92,4 @@ All users of a device with this setting enabled must use smart cards or a Window ## Related articles - [Security Options](security-options.md) -- [Windows Hello for Business overview](../../identity-protection/hello-for-business/hello-overview.md) +- [Windows Hello for Business overview](../../identity-protection/hello-for-business/index.md) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md index 804de2d6cb..55213f035f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Smart card removal behavior (Windows 10) +title: Interactive logon Smart card removal behavior description: Best practices, location, values, policy management, and security considerations for the security policy setting, Interactive logon Smart card removal behavior. ms.assetid: 61487820-9d49-4979-b15d-c7e735999460 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md index c6fc22a8de..b63e17c8c2 100644 --- a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md +++ b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md @@ -1,5 +1,5 @@ --- -title: Kerberos Policy (Windows 10) +title: Kerberos Policy description: Describes the Kerberos Policy settings and provides links to policy setting descriptions. ms.assetid: 94017dd9-b1a3-4624-af9f-b29161b4bf38 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md index f0f4e5f932..1e9c0d4b8b 100644 --- a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md @@ -1,5 +1,5 @@ --- -title: Load and unload device drivers (Windows 10) +title: Load and unload device drivers description: Describes the best practices, location, values, policy management, and security considerations for the Load and unload device drivers security policy setting. ms.assetid: 66262532-c610-470c-9792-35ff4389430f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md index 5f6ed628f4..c591706f9c 100644 --- a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md +++ b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md @@ -1,5 +1,5 @@ --- -title: Lock pages in memory (Windows 10) +title: Lock pages in memory description: Describes the best practices, location, values, policy management, and security considerations for the Lock pages in memory security policy setting. ms.assetid: cc724979-aec0-496d-be4e-7009aef660a3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md index 5eb5a6a0b4..cecd34e77c 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md @@ -1,5 +1,5 @@ --- -title: Log on as a batch job (Windows 10) +title: Log on as a batch job description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a batch job security policy setting. ms.assetid: 4eaddb51-0a18-470e-9d3d-5e7cd7970b41 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md index 667a0885f7..d1f486957c 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md @@ -1,5 +1,5 @@ --- -title: Log on as a service (Windows 10) +title: Log on as a service description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a service security policy setting. ms.assetid: acc9a9e0-fd88-4cda-ab54-503120ba1f42 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md index 0b62095cd7..a2be818c7d 100644 --- a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md +++ b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md @@ -1,5 +1,5 @@ --- -title: Manage auditing and security log (Windows 10) +title: Manage auditing and security log description: Describes the best practices, location, values, policy management, and security considerations for the Manage auditing and security log security policy setting. ms.assetid: 4b946c0d-f904-43db-b2d5-7f0917575347 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md index e60f5b8019..bdc180ccf0 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for service ticket (Windows 10) +title: Maximum lifetime for service ticket description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for service ticket security policy setting. ms.assetid: 484bf05a-3858-47fc-bc02-6599ca860247 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md index d048ad2d5b..43935998f5 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for user ticket renewal (Windows 10) +title: Maximum lifetime for user ticket renewal description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket renewal security policy setting. ms.assetid: f88cd819-3dd1-4e38-b560-13fe6881b609 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md index 7117941bbe..1d6f14a767 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for user ticket (Windows 10) +title: Maximum lifetime for user ticket description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket policy setting. ms.assetid: bcb4ff59-334d-4c2f-99af-eca2b64011dc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md index 7c99d562b8..87337b86b8 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md @@ -1,5 +1,5 @@ --- -title: Maximum password age (Windows 10) +title: Maximum password age description: Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting. ms.assetid: 2d6e70e7-c8b0-44fb-8113-870c6120871d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md index e6976b9407..5b2ae28406 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md @@ -1,5 +1,5 @@ --- -title: Maximum tolerance for computer clock synchronization (Windows 10) +title: Maximum tolerance for computer clock synchronization description: Best practices, location, values, policy management, and security considerations for the policy setting, Maximum tolerance for computer clock synchronization. ms.assetid: ba2cf59e-d69d-469e-95e3-8e6a0ba643af ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md index 131ca7ef0e..343e8a2eb7 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md @@ -1,5 +1,5 @@ --- -title: Microsoft network client Send unencrypted password (Windows 10) +title: Microsoft network client Send unencrypted password description: Learn about best practices and more for the security policy setting, Microsoft network client Send unencrypted password to third-party SMB servers. ms.assetid: 97a76b93-afa7-4dd9-bb52-7c9e289b6017 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md index 9b4f9c1021..72d11c51b4 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Amount of idle time required before suspending session (Windows 10) +title: Microsoft network server Amount of idle time required before suspending session description: Best practices, security considerations, and more for the policy setting, Microsoft network server Amount of idle time required before suspending session. ms.assetid: 8227842a-569d-480f-b43c-43450bbaa722 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md index 18eb849aa7..f8096dec04 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Attempt S4U2Self (Windows 10) +title: Microsoft network server Attempt S4U2Self description: Learn about the security policy setting, Microsoft network server Attempt S4U2Self to obtain claim information. ms.assetid: e4508387-35ed-4a3f-a47c-27f8396adbba ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md index 02f163e1c5..c560912610 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Disconnect clients when sign-in hours expire (Windows 10) +title: Microsoft network server Disconnect clients when sign-in hours expire description: Best practices, location, values, and security considerations for the policy setting, Microsoft network server Disconnect clients when sign-in hours expire. ms.assetid: 48b5c424-9ba8-416d-be7d-ccaabb3f49af ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md index 21c41369f9..b0119771b5 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Server SPN target name validation level (Windows 10) +title: Microsoft network server Server SPN target name validation level description: Best practices, security considerations, and more for the security policy setting, Microsoft network server Server SPN target name validation level. ms.assetid: 18337f78-eb45-42fd-bdbd-f8cd02c3e154 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index f9b90574fd..e42c7f62fc 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -1,5 +1,5 @@ --- -title: Minimum password age (Windows 10) +title: Minimum password age description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password age security policy setting. ms.assetid: 91915cb2-1b3f-4fb7-afa0-d03df95e8161 ms.reviewer: @@ -35,7 +35,7 @@ The **Minimum password age** policy setting determines the period of time (in da ### Best practices -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend setting **Minimum password age** to one day. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend setting **Minimum password age** to one day. Setting the number of days to 0 allows immediate password changes. This setting isn't recommended. Combining immediate password changes with password history allows someone to change a password repeatedly until the password history requirement is met and re-establish the original password again. diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md index b74a12c22c..4ef50144bc 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md @@ -1,5 +1,5 @@ --- -title: Minimum password length (Windows 10) +title: Minimum password length description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password length security policy setting. ms.assetid: 3d22eb9a-859a-4b6f-82f5-c270c427e17e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md index f3d460e68c..0fe460d50d 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md +++ b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md @@ -1,5 +1,5 @@ --- -title: Modify an object label (Windows 10) +title: Modify an object label description: Describes the best practices, location, values, policy management, and security considerations for the Modify an object label security policy setting. ms.assetid: 3e5a97dd-d363-43a8-ae80-452e866ebfd5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md index ae4fa3457e..faff714347 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md +++ b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md @@ -1,5 +1,5 @@ --- -title: Modify firmware environment values (Windows 10) +title: Modify firmware environment values description: Describes the best practices, location, values, policy management, and security considerations for the Modify firmware environment values security policy setting. ms.assetid: 80bad5c4-d9eb-4e3a-a5dc-dcb742b83fca ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md index af493fdd5f..164da34ecf 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md @@ -1,5 +1,5 @@ --- -title: Network access Allow anonymous SID/Name translation (Windows 10) +title: Network access Allow anonymous SID/Name translation description: Best practices, location, values, policy management and security considerations for the policy setting, Network access Allow anonymous SID/Name translation. ms.assetid: 0144477f-22a6-4d06-b70a-9c9c2196e99e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md index 547733a694..caccbb931a 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow anonymous enumeration (Windows 10) +title: Network access Do not allow anonymous enumeration description: Learn about best practices and more for the security policy setting, Network access Do not allow anonymous enumeration of SAM accounts and shares. ms.assetid: 3686788d-4cc7-4222-9163-cbc7c3362d73 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md index 5b7e0c66e6..83888d29df 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow anonymous enumeration of SAM accounts (Windows 10) +title: Network access Do not allow anonymous enumeration of SAM accounts description: Describes the best practices, location, values, and security considerations for the Network access Do not allow anonymous enumeration of SAM accounts security policy setting. ms.assetid: 6ee25b33-ad43-4097-b031-7be680f64c7c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md index a8ded6ea27..770a44407d 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow storage of passwords and credentials for network authentication (Windows 10) +title: Network access Do not allow storage of passwords and credentials for network authentication description: Learn about best practices and more for the security policy setting, Network access Do not allow storage of passwords and credentials for network authentication ms.assetid: b9b64360-36ea-40fa-b795-2d6558c46563 ms.reviewer: @@ -55,12 +55,12 @@ The following table lists the actual and effective default values for this polic | Server type or Group Policy Object (GPO) | Default value | | - | - | -| Default domain policy| Disabled| -| Default domain controller policy| Disabled| -| Stand-alone server default settings | Disabled| -| Domain controller effective default settings| Not defined| -| Member server effective default settings | Not defined| -| Effective GPO default settings on client computers | Not defined| +| Default domain policy| Not defined| +| Default domain controller policy| Not defined| +| Stand-alone server default settings | Not defined| +| Domain controller effective default settings| Disabled| +| Member server effective default settings | Disabled| +| Effective GPO default settings on client computers |Disabled| ### Policy management diff --git a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md index 3ae0bff29a..618f7ffbc0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md @@ -1,5 +1,5 @@ --- -title: Let Everyone permissions apply to anonymous users (Windows 10) +title: Let Everyone permissions apply to anonymous users description: Learn about best practices, security considerations and more for the security policy setting, Network access Let Everyone permissions apply to anonymous users. ms.assetid: cdbc5159-9173-497e-b46b-7325f4256353 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md index e570e96543..7a1acb165d 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md @@ -1,5 +1,5 @@ --- -title: Network access Named Pipes that can be accessed anonymously (Windows 10) +title: Network access Named Pipes that can be accessed anonymously description: Describes best practices, security considerations and more for the security policy setting, Network access Named Pipes that can be accessed anonymously. ms.assetid: 8897d2a4-813e-4d2b-8518-fcee71e1cf2c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md index 6bebdb7c99..9c968a3f5c 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md @@ -1,5 +1,5 @@ --- -title: Network access Remotely accessible registry paths and subpaths (Windows 10) +title: Network access Remotely accessible registry paths and subpaths description: Describes best practices, location, values, and security considerations for the policy setting, Network access Remotely accessible registry paths and subpaths. ms.assetid: 3fcbbf70-a002-4f85-8e86-8dabad21928e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md index 1ca60361c7..dd86f8a026 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md @@ -1,5 +1,5 @@ --- -title: Network access Remotely accessible registry paths (Windows 10) +title: Network access Remotely accessible registry paths description: Best practices, location, values, policy management and security considerations for the policy setting, Network access Remotely accessible registry paths. ms.assetid: 977f86ea-864f-4f1b-9756-22220efce0bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md index 92f62c7e6b..30cbc5b78f 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md @@ -1,5 +1,5 @@ --- -title: Network access Restrict anonymous access to Named Pipes and Shares (Windows 10) +title: Network access Restrict anonymous access to Named Pipes and Shares description: Best practices, security considerations, and more for the security policy setting, Network access Restrict anonymous access to Named Pipes and Shares. ms.assetid: e66cd708-7322-4d49-9b57-1bf8ec7a4c10 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index 42cb403da5..6b65885d98 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -172,4 +172,4 @@ If the policy is defined, admin tools, scripts and software that formerly enumer ## Next steps -[Security Options](./security-options.md) +[Security Options](security-options.md) diff --git a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md index b9d02af2c4..dc0a2dda77 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md @@ -1,5 +1,5 @@ --- -title: Network access Shares that can be accessed anonymously (Windows 10) +title: Network access Shares that can be accessed anonymously description: Learn about best practices, security considerations, and more for the security policy setting, Network access Shares that can be accessed anonymously. ms.assetid: f3e4b919-8279-4972-b415-5f815e2f0a1a ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md index 01d1e937b2..c11be07eab 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md @@ -1,5 +1,5 @@ --- -title: Network access Sharing and security model for local accounts (Windows 10) +title: Network access Sharing and security model for local accounts description: Best practices, security considerations, and more for the security policy setting, Network access Sharing and security model for local accounts. ms.assetid: 0b3d703c-ea27-488f-8f59-b345af75b994 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md index 6b67b4947f..a946a20ae9 100644 --- a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md +++ b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md @@ -1,5 +1,5 @@ --- -title: Network List Manager policies (Windows 10) +title: Network List Manager policies description: Network List Manager policies are security settings that configure different aspects of how networks are listed and displayed on one device or on many devices. ms.assetid: bd8109d4-b07c-4beb-a9a6-affae2ba2fda ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md index 2bd7b413bb..fd87daba06 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md @@ -1,5 +1,5 @@ --- -title: Network security Allow LocalSystem NULL session fallback (Windows 10) +title: Network security Allow LocalSystem NULL session fallback description: Describes the best practices, location, values, and security considerations for the Network security Allow LocalSystem NULL session fallback security policy setting. ms.assetid: 5b72edaa-bec7-4572-b6f0-648fc38f5395 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md index c317d27ae4..ce5adb5c59 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md @@ -1,5 +1,5 @@ --- -title: Network security Allow PKU2U authentication requests to this computer to use online identities (Windows 10) +title: Network security Allow PKU2U authentication requests to this computer to use online identities description: Best practices for the Network Security Allow PKU2U authentication requests to this computer to use online identities security setting. ms.assetid: e04a854e-d94d-4306-9fb3-56e9bd7bb926 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md index 2f5d913958..7402fd0df1 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md @@ -1,5 +1,5 @@ --- -title: Network security Do not store LAN Manager hash value on next password change (Windows 10) +title: Network security Do not store LAN Manager hash value on next password change description: Best practices, security considerations, and more for the security policy setting, Network security Do not store LAN Manager hash value on next password change. ms.assetid: 6452b268-e5ba-4889-9d38-db28f919af51 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md index 1999afcfbb..99826613ed 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md @@ -1,5 +1,5 @@ --- -title: Network security Force logoff when logon hours expire (Windows 10) +title: Network security Force logoff when logon hours expire description: Best practices, location, values, policy management, and security considerations for the policy setting, Network security Force logoff when logon hours expire. ms.assetid: 64d5dde4-58e4-4217-b2c4-73bd554ec926 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md index 23edb11516..c6847770d4 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md @@ -1,5 +1,5 @@ --- -title: Network security LAN Manager authentication level (Windows 10) +title: Network security LAN Manager authentication level description: Best practices, location, values, policy management and security considerations for the policy setting, Network security LAN Manager authentication level. ms.assetid: bbe1a98c-420a-41e7-9d3c-3a2fe0f1843e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md index 3fb085d04d..3232a699e0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md @@ -1,5 +1,5 @@ --- -title: Network security LDAP client signing requirements (Windows 10) +title: Network security LDAP client signing requirements description: Best practices, location, values, policy management and security considerations for the policy setting, Network security LDAP client signing requirements. ms.assetid: 38b35489-eb5b-4035-bc87-df63de50509c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md index aa708a1c42..cd6838a4f8 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md @@ -1,5 +1,5 @@ --- -title: Network security Minimum session security for NTLM SSP based (including secure RPC) clients (Windows 10) +title: Network security Minimum session security for NTLM SSP based (including secure RPC) clients description: Best practices and more for the security policy setting, Network security Minimum session security for NTLM SSP based (including secure RPC) clients. ms.assetid: 89903de8-23d0-4e0f-9bef-c00cb7aebf00 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md index c53712c5e9..701259d037 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md @@ -1,5 +1,5 @@ --- -title: Network security Minimum session security for NTLM SSP based (including secure RPC) servers (Windows 10) +title: Network security Minimum session security for NTLM SSP based (including secure RPC) servers description: Best practices and security considerations for the policy setting, Network security Minimum session security for NTLM SSP based (including secure RPC) servers. ms.assetid: c6a60c1b-bc8d-4d02-9481-f847a411b4fc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md index c42e1f65c5..754a7cbc0e 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Add remote server exceptions for NTLM authentication (Windows 10) +title: Network security Restrict NTLM Add remote server exceptions for NTLM authentication description: Best practices, security considerations, and more for the policy setting, Network security Restrict NTLM Add remote server exceptions for NTLM authentication. ms.assetid: 9b017399-0a54-4580-bfae-614c2beda3a1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md index 86b0883198..c0ebdc1ba5 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Add server exceptions in this domain (Windows 10) +title: Network security Restrict NTLM Add server exceptions in this domain description: Best practices, security considerations, and more for the security policy setting, Network security Restrict NTLM Add server exceptions in this domain. ms.assetid: 2f981b68-6aa7-4dd9-b53d-d88551277cc0 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md index 8d99ff27a8..d5104ea5b7 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Audit incoming NTLM traffic (Windows 10) +title: Network security Restrict NTLM Audit incoming NTLM traffic description: Best practices, security considerations and more for the security policy setting, Network Security Restrict NTLM Audit incoming NTLM traffic. ms.assetid: 37e380c2-22e1-44cd-9993-e12815b845cf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md index f0c1ef0a6c..dbc99216c2 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md @@ -90,7 +90,7 @@ There are no security audit event policies that can be configured to view output This section describes how an attacker might exploit a feature or its configuration, how to implement the countermeasure, and the possible negative consequences of countermeasure implementation. -NTLM and NTLMv2 authentication is vulnerable to various malicious attacks, including SMB replay, man-in-the-middle attacks, and brute force attacks. Reducing and eliminating NTLM authentication from your environment forces the Windows operating system to use more secure protocols, such as the +NTLM and NTLMv2 authentication is vulnerable to various malicious attacks, including SMB relay, man-in-the-middle attacks, and brute force attacks. Reducing and eliminating NTLM authentication from your environment forces the Windows operating system to use more secure protocols, such as the Kerberos version 5 protocol, or different authentication mechanisms, such as smart cards. ### Vulnerability diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md index 968acbe1da..3a547350da 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Incoming NTLM traffic (Windows 10) +title: Network security Restrict NTLM Incoming NTLM traffic description: Best practices, security considerations, and more for the security policy setting, Network Security Restrict NTLM Incoming NTLM traffic. ms.assetid: c0eff7d3-ed59-4004-908a-2205295fefb8 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md index 375f27c55c..5aedc2eb5b 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Outgoing traffic (Windows 10) +title: Network security Restrict NTLM Outgoing traffic description: Learn about best practices, security considerations and more for the policy setting, Network Security Restrict NTLM Outgoing NTLM traffic to remote servers. ms.assetid: 63437a90-764b-4f06-aed8-a4a26cf81bd1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md index b84eb1eaf9..34f17b6527 100644 --- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md @@ -1,30 +1,22 @@ --- -title: Password must meet complexity requirements (Windows 10) +title: Password must meet complexity requirements description: Describes the best practices, location, values, and security considerations for the Password must meet complexity requirements security policy setting. -ms.assetid: 94482ae3-9dda-42df-9782-2f66196e6afe -ms.reviewer: ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz -audience: ITPro -ms.collection: - - highpri - - tier3 +ms.collection: + - highpri + - tier3 ms.topic: conceptual -ms.technology: itpro-security -ms.date: 12/31/2017 +ms.date: 06/07/2023 --- -# Password must meet complexity requirements + # Password must meet complexity requirements **Applies to** -- Windows 11 -- Windows 10 +- Windows 11 +- Windows 10 Describes the best practices, location, values, and security considerations for the **Password must meet complexity requirements** security policy setting. @@ -32,41 +24,48 @@ Describes the best practices, location, values, and security considerations for The **Passwords must meet complexity requirements** policy setting determines whether passwords must meet a series of strong-password guidelines. When enabled, this setting requires passwords to meet the following requirements: -1. Passwords may not contain the user's samAccountName (Account Name) value or entire displayName (Full Name value). Neither of these checks is case-sensitive. +1. Passwords may not contain the user's samAccountName (Account Name) value or entire displayName (Full Name value). Neither of these checks is case-sensitive. - The samAccountName is checked in its entirety only to determine whether it's part of the password. If the samAccountName is fewer than three characters long, this check is skipped. - The displayName is parsed for delimiters: commas, periods, dashes or hyphens, underscores, spaces, pound signs, and tabs. If any of these delimiters are found, the displayName is split and all parsed sections (tokens) are confirmed not to be included in the password. Tokens that are shorter than three characters are ignored, and substrings of the tokens aren't checked. For example, the name "Erin M. Hagens" is split into three tokens: "Erin", "M", and "Hagens". Because the second token is only one character long, it's ignored. So, this user couldn't have a password that included either "erin" or "hagens" as a substring anywhere in the password. + The samAccountName is checked in its entirety only to determine whether it's part of the password. If the samAccountName is fewer than three characters long, this check is skipped. The displayName is parsed for delimiters: commas, periods, dashes or hyphens, underscores, spaces, pound signs, and tabs. If any of these delimiters are found, the displayName is split and all parsed sections (tokens) are confirmed not to be included in the password. Tokens that are shorter than three characters are ignored, and substrings of the tokens aren't checked. For example, the name "Erin M. Hagens" is split into three tokens: "Erin", "M", and "Hagens". Because the second token is only one character long, it's ignored. So, this user couldn't have a password that included either "erin" or "hagens" as a substring anywhere in the password. -2. The password contains characters from three of the following categories: +2. The password contains characters from three of the following categories: - - Uppercase letters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters) - - Lowercase letters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters) - - Base 10 digits (0 through 9) - - Non-alphanumeric characters (special characters): - (~!@#$%^&*_-+=`|\\(){}\[\]:;"'<>,.?/) - Currency symbols such as the Euro or British Pound aren't counted as special characters for this policy setting. - - Any Unicode character that's categorized as an alphabetic character but isn't uppercase or lowercase. This group includes Unicode characters from Asian languages. + - Uppercase letters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters). + + - Lowercase letters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters). + + - Base 10 digits (0 through 9). + + - Non-alphanumeric characters (special characters): + + ``` + '-!"#$%&()*,./:;?@[]^_`{|}~+<=> + ``` + + Currency symbols such as the Euro or British Pound aren't counted as special characters for this policy setting. + + - Any Unicode character that's categorized as an alphabetic character but isn't uppercase or lowercase. This group includes Unicode characters from Asian languages. Complexity requirements are enforced when passwords are changed or created. -The rules that are included in the Windows Server password complexity requirements are part of Passfilt.dll, and they can't be directly modified. +The rules that are included in the Windows Server password complexity requirements are part of `Passfilt.dll`, and they can't be directly modified. When enabled, the default Passfilt.dll may cause some more Help Desk calls for locked-out accounts, because users are used to passwords that contain only characters that are in the alphabet. But this policy setting is liberal enough that all users should get used to it. -Other settings that can be included in a custom Passfilt.dll are the use of non–upper-row characters. To type upper-row characters, you hold the SHIFT key and press one of any of the keys on the number row of the keyboard (from 1 through 9 and 0). +Other settings that can be included in a custom `Passfilt.dll` are the use of non-upper-row characters. To type upper-row characters, you hold the SHIFT key and press one of any of the keys on the number row of the keyboard (from 1 through 9 and 0). ### Possible values -- Enabled -- Disabled -- Not defined +- Enabled +- Disabled +- Not defined ### Best practices > [!TIP] > For the latest best practices, see [Password Guidance](https://www.microsoft.com/research/publication/password-guidance). -Set **Passwords must meet complexity requirements** to Enabled. This policy setting, combined with a minimum password length of 8, ensures that there are at least 159,238,157,238,528 different possibilities for a single password. This setting makes a brute force attack difficult, but still not impossible. +Set **Passwords must meet complexity requirements** to Enabled. This policy setting, combined with a minimum password length of 8, ensures that there are at least 159,238,157,238,528 different possibilities for a single password. This setting makes a brute force attack difficult, but still not impossible. The use of ALT key character combinations may greatly enhance the complexity of a password. However, requiring all users in an organization to adhere to such stringent password requirements might result in unhappy users and an over-worked Help Desk. Consider implementing a requirement in your organization to use ALT characters in the range from 0128 through 0159 as part of all administrator passwords. (ALT characters outside of that range can represent standard alphanumeric characters that don't add more complexity to the password.) @@ -74,21 +73,21 @@ Short passwords that contain only alphanumeric characters are easy to compromise ### Location -**Computer Configuration\\Windows Settings\\Security Settings\\Account Policies\\Password Policy** +`Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy` ### Default values The following table lists the actual and effective default policy values. Default values are also listed on the policy's property page. -| Server type or Group Policy Object (GPO) | Default value | -|---|---| -| Default domain policy | Enabled | -| Default domain controller policy | Enabled | -| Stand-alone server default settings | Disabled | -| Domain controller effective default settings | Enabled | -| Member server effective default settings | Enabled| -| Effective GPO default settings on client computers | Disabled | - +| Server type or Group Policy Object (GPO) | Default value | +|----------------------------------------------------|---------------| +| Default domain policy | Enabled | +| Default domain controller policy | Enabled | +| Stand-alone server default settings | Disabled | +| Domain controller effective default settings | Enabled | +| Member server effective default settings | Enabled | +| Effective GPO default settings on client computers | Disabled | + ## Security considerations This section describes how an attacker might exploit a feature or its configuration, how to implement the countermeasure, and the possible negative consequences of countermeasure implementation. @@ -107,10 +106,11 @@ When combined with a [Minimum password length](minimum-password-length.md) of 8, If the default configuration for password complexity is kept, more Help Desk calls for locked-out accounts could occur because users might not be used to passwords that contain non-alphabetical characters, or they might have problems entering passwords that contain accented characters or symbols on keyboards with different layouts. However, all users should be able to follow the complexity requirement with minimal difficulty. -If your organization has more stringent security requirements, you can create a custom version of the Passfilt.dll file that allows the use of arbitrarily complex password strength rules. For example, a custom password filter might require the use of non-upper-row symbols. (Upper-row symbols are those symbols that require you to press and hold the SHIFT key and then press any of the keys on the number row of the keyboard, from 1 through 9 and 0.) A custom password filter might also perform a dictionary check to verify that the proposed password doesn't contain common dictionary words or fragments. +If your organization has more stringent security requirements, you can create a custom version of the `Passfilt.dll` file that allows the use of arbitrarily complex password strength rules. For example, a custom password filter might require the use of non-upper-row symbols. (Upper-row symbols are those symbols that require you to press and hold the SHIFT key and then press any of the keys on the number row of the keyboard, from 1 through 9 and 0.) A custom password filter might also perform a dictionary check to verify that the proposed password doesn't contain common dictionary words or fragments. -The use of ALT key character combinations may greatly enhance the complexity of a password. However, such stringent password requirements might result in more Help Desk requests. Alternatively, your organization could consider a requirement for all administrator passwords to use ALT characters in the 0128–0159 range. (ALT characters outside of this range can represent standard alphanumeric characters that wouldn't add more complexity to the password.) +The use of ALT key character combinations may greatly enhance the complexity of a password. However, such stringent password requirements might result in more Help Desk requests. Alternatively, your organization could consider a requirement for all administrator passwords to use ALT characters in the 0128-0159 range. (ALT characters outside of this range can represent standard alphanumeric characters that wouldn't add more complexity to the password.) ## Related articles - [Password Policy](/microsoft-365/admin/misc/password-policy-recommendations) + diff --git a/windows/security/threat-protection/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md index e28f4796b7..70396092e7 100644 --- a/windows/security/threat-protection/security-policy-settings/password-policy.md +++ b/windows/security/threat-protection/security-policy-settings/password-policy.md @@ -1,5 +1,5 @@ --- -title: Password Policy (Windows 10) +title: Password Policy description: An overview of password policies for Windows and links to information for each policy setting. ms.assetid: aec1220d-a875-4575-9050-f02f9c54a3b6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md index 60aa01ecc1..e74ff5c974 100644 --- a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md +++ b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md @@ -1,5 +1,5 @@ --- -title: Perform volume maintenance tasks (Windows 10) +title: Perform volume maintenance tasks description: Describes the best practices, location, values, policy management, and security considerations for the Perform volume maintenance tasks security policy setting. ms.assetid: b6990813-3898-43e2-8221-c9c06d893244 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/profile-single-process.md b/windows/security/threat-protection/security-policy-settings/profile-single-process.md index d0654f81aa..f77e48438c 100644 --- a/windows/security/threat-protection/security-policy-settings/profile-single-process.md +++ b/windows/security/threat-protection/security-policy-settings/profile-single-process.md @@ -1,5 +1,5 @@ --- -title: Profile single process (Windows 10) +title: Profile single process description: Describes the best practices, location, values, policy management, and security considerations for the Profile single process security policy setting. ms.assetid: c0963de4-4f5e-430e-bfcd-dfd68e66a075 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md index 53ea9e3b07..9c7b9de8c4 100644 --- a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md +++ b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md @@ -1,5 +1,5 @@ --- -title: Profile system performance (Windows 10) +title: Profile system performance description: Best practices, location, values, policy management, and security considerations for the security policy setting, Profile system performance. ms.assetid: ffabc3c5-9206-4105-94ea-84f597a54b2e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md index c6dba7f1f4..34e5e2b851 100644 --- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md +++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md @@ -1,5 +1,5 @@ --- -title: Recovery console Allow automatic administrative logon (Windows 10) +title: Recovery console Allow automatic administrative logon description: Best practices, location, values, policy management, and security considerations for the policy setting, Recovery console Allow automatic administrative logon. ms.assetid: be2498fc-48f4-43f3-ad09-74664e45e596 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md index e530ce19b8..fdb56ca78e 100644 --- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md +++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md @@ -1,5 +1,5 @@ --- -title: Recovery console Allow floppy copy and access to all drives and folders (Windows 10) +title: Recovery console Allow floppy copy and access to all drives and folders description: Best practices, security considerations, and more for the policy setting, Recovery console Allow floppy copy and access to all drives and folders. ms.assetid: a5b4ac0c-f33d-42b5-a866-72afa7cbd0bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md index 0f15781757..c0f395231c 100644 --- a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md +++ b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md @@ -1,5 +1,5 @@ --- -title: Remove computer from docking station - security policy setting (Windows 10) +title: Remove computer from docking station - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Remove computer from docking station security policy setting. ms.assetid: 229a385a-a862-4973-899a-413b1b5b6c30 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md index af5c5cc7df..5079dab92d 100644 --- a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md +++ b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md @@ -1,5 +1,5 @@ --- -title: Replace a process level token (Windows 10) +title: Replace a process level token description: Describes the best practices, location, values, policy management, and security considerations for the Replace a process level token security policy setting. ms.assetid: 5add02db-6339-489e-ba21-ccc3ccbe8745 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md index 275d4a0bd8..ec962f77e0 100644 --- a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md +++ b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md @@ -1,5 +1,5 @@ --- -title: Reset account lockout counter after (Windows 10) +title: Reset account lockout counter after description: Describes the best practices, location, values, and security considerations for the Reset account lockout counter after security policy setting. ms.assetid: d5ccf6dd-5ba7-44a9-8e0b-c478d8b1442c ms.reviewer: @@ -40,7 +40,7 @@ The disadvantage of a high setting is that users lock themselves out for an inco Determine the threat level for your organization and balance that against the cost of your Help Desk support for password resets. Each organization will have specific requirements. -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). ### Location @@ -69,7 +69,7 @@ Users can accidentally lock themselves out of their accounts if they mistype the ### Countermeasure -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15. ### Potential impact diff --git a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md index a80d0249a1..ca2b72c717 100644 --- a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md @@ -1,5 +1,5 @@ --- -title: Restore files and directories - security policy setting (Windows 10) +title: Restore files and directories - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Restore files and directories security policy setting. ms.assetid: c673c0fa-6f49-4edd-8c1f-c5e8513f701d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md index 15e8e865fb..7efca79530 100644 --- a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Advanced security audit policy settings in brief (Windows 10) +title: Advanced security audit policy settings in brief description: Provides information about the advanced security audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 6BF9A642-DBC3-4101-94A3-B2316C553CE3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/security-options.md b/windows/security/threat-protection/security-policy-settings/security-options.md index a53ae544d8..39d6b0489e 100644 --- a/windows/security/threat-protection/security-policy-settings/security-options.md +++ b/windows/security/threat-protection/security-policy-settings/security-options.md @@ -108,7 +108,7 @@ For info about setting security policies, see [Configure security policy setting | [Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers](network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md)| Describes the best practices, location, values, management aspects, and security considerations for the **Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers** security policy setting. | | [Recovery console: Allow automatic administrative logon](recovery-console-allow-automatic-administrative-logon.md)| Describes the best practices, location, values, policy management, and security considerations for the **Recovery console: Allow automatic administrative logon** security policy setting. | | [Recovery console: Allow floppy copy and access to all drives and folders](recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md)| Describes the best practices, location, values, policy management, and security considerations for the **Recovery console: Allow floppy copy and access to all drives and folders** security policy setting. | -| [Shutdown: Allow system to be shut down without having to lg on](shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md)| Describes the best practices, location, values, policy management, and security considerations for the **Shutdown: Allow system to be shut down without having to log on** security policy setting. | +| [Shutdown: Allow system to be shut down without having to log on](shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md)| Describes the best practices, location, values, policy management, and security considerations for the **Shutdown: Allow system to be shut down without having to log on** security policy setting. | | [Shutdown: Clear virtual memory pagefile](shutdown-clear-virtual-memory-pagefile.md)| Describes the best practices, location, values, policy management, and security considerations for the **Shutdown: Clear virtual memory pagefile** security policy setting.| | [System cryptography: Force strong key protection for user keys stored on the computer](system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md)| Describes the best practices, location, values, policy management, and security considerations for the **System cryptography: Force strong key protection for user keys stored on the computer** security policy setting. | | [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md)| This security policy reference topic for the IT professional describes the best practices, location, values, policy management, and security considerations for this policy setting. | diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md index 5aecd1228b..259ebfec01 100644 --- a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md +++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md @@ -1,5 +1,5 @@ --- -title: Security policy settings reference (Windows 10) +title: Security policy settings reference description: This reference of security settings provides information about how to implement and manage security policies, including setting options and security considerations. ms.assetid: ef5a4579-15a8-4507-9a43-b7ccddcb0ed1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md index e5a2bba1d9..397c3a1138 100644 --- a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Security policy settings (Windows 10) +title: Security policy settings description: This reference topic describes the common scenarios, architecture, and processes for security settings. ms.assetid: e7ac5204-7f6c-4708-a9f6-6af712ca43b9 ms.reviewer: @@ -71,6 +71,8 @@ The Security Settings extension of the Local Group Policy Editor includes the fo - **IP Security Policies on Local Computer.** Specify settings to ensure private, secure communications over IP networks by using cryptographic security services. IPsec establishes trust and security from a source IP address to a destination IP address. - **Advanced Audit Policy Configuration.** Specify settings that control the logging of security events into the security log on the device. The settings under Advanced Audit Policy Configuration provide finer control over which activities to monitor as opposed to the Audit Policy settings under Local Policies. +[!INCLUDE [windows-security-policy-settings-and-auditing](../../../../includes/licensing/windows-security-policy-settings-and-auditing.md)] + ## Policy-based security settings management The Security Settings extension to Group Policy provides an integrated policy-based management infrastructure to help you manage and enforce your security policies. diff --git a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md index e238e91c99..f6a3fe8228 100644 --- a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md +++ b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md @@ -1,5 +1,5 @@ --- -title: Shut down the system - security policy setting (Windows 10) +title: Shut down the system - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Shut down the system security policy setting. ms.assetid: c8e8f890-153a-401e-a957-ba6a130304bf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md index e0fa746d50..a21dde7fda 100644 --- a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Shutdown Allow system to be shut down without having to log on (Windows 10) +title: Shutdown Allow system to be shut down without having to log on description: Best practices, security considerations, and more for the security policy setting Shutdown Allow system to be shut down without having to log on. ms.assetid: f3964767-5377-4416-8eb3-e14d553a7315 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md index 24a66f59c2..7c6df9fb82 100644 --- a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md @@ -1,5 +1,5 @@ --- -title: Shutdown Clear virtual memory pagefile (Windows 10) +title: Shutdown Clear virtual memory pagefile description: Describes the best practices, location, values, policy management and security considerations for the Shutdown Clear virtual memory pagefile security policy setting. ms.assetid: 31400078-6c56-4891-a6df-6dfb403c4bc9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md index 93c6889650..adb43f0fea 100644 --- a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md +++ b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md @@ -1,5 +1,5 @@ --- -title: Store passwords using reversible encryption (Windows 10) +title: Store passwords using reversible encryption description: Describes the best practices, location, values, and security considerations for the Store passwords using reversible encryption security policy setting. ms.assetid: 57f958c2-f1e9-48bf-871b-0a9b3299e238 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md index bfd1681088..3949729b08 100644 --- a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md +++ b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md @@ -1,5 +1,5 @@ --- -title: Synchronize directory service data (Windows 10) +title: Synchronize directory service data description: Describes the best practices, location, values, policy management, and security considerations for the Synchronize directory service data security policy setting. ms.assetid: 97b0aaa4-674f-40f4-8974-b4bfb12c232c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md index 8c12b88790..ce8f451033 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md @@ -1,5 +1,5 @@ --- -title: System cryptography Force strong key protection for user keys stored on the computer (Windows 10) +title: System cryptography Force strong key protection for user keys stored on the computer description: Best practices, security considerations, and more for the policy setting, System cryptography Force strong key protection for user keys stored on the computer. ms.assetid: 8cbff267-881e-4bf6-920d-b583a5ff7de0 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md index 205e5f9c9a..2d223e79b3 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md @@ -1,5 +1,5 @@ --- -title: System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing (Windows 10) +title: System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing description: Best practices, security considerations, and more for the policy setting System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing ms.assetid: 83988865-dc0f-45eb-90d1-ee33495eb045 ms.reviewer: @@ -59,7 +59,7 @@ Additionally, if a data drive is password-protected, it can be accessed by a FIP We recommend that customers hoping to comply with FIPS 140-2 research the configuration settings of applications and protocols they may be using to ensure their solutions can be configured to utilize the FIPS 140-2 validated cryptography provided by Windows when it's operating in FIPS 140-2 approved mode. -For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). +For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). ### Location diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md index e40e3772a0..ae93fe4482 100644 --- a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md +++ b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md @@ -1,5 +1,5 @@ --- -title: System objects Require case insensitivity for non-Windows subsystems (Windows 10) +title: System objects Require case insensitivity for non-Windows subsystems description: Best practices, security considerations and more for the security policy setting, System objects Require case insensitivity for non-Windows subsystems. ms.assetid: 340d6769-8f33-4067-8470-1458978d1522 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md index 3f5107710b..74bf9dee10 100644 --- a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md @@ -1,5 +1,5 @@ --- -title: System objects Strengthen default permissions of internal system objects (for example, Symbolic Links) (Windows 10) +title: System objects Strengthen default permissions of internal system objects (for example, Symbolic Links) description: Best practices and more for the security policy setting, System objects Strengthen default permissions of internal system objects (for example, Symbolic Links). ms.assetid: 3a592097-9cf5-4fd0-a504-7cbfab050bb6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md index 1634b509b2..af54bf48ab 100644 --- a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md +++ b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md @@ -1,5 +1,5 @@ --- -title: System settings Optional subsystems (Windows 10) +title: System settings Optional subsystems description: Describes the best practices, location, values, policy management, and security considerations for the System settings Optional subsystems security policy setting. ms.assetid: 5cb6519a-4f84-4b45-8072-e2aa8a72fb78 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md index cce46ae1bc..81fce5ee99 100644 --- a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md +++ b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md @@ -1,5 +1,5 @@ --- -title: System settings Use certificate rules on Windows executables for Software Restriction Policies (Windows 10) +title: System settings Use certificate rules on Windows executables for Software Restriction Policies description: Best practices and more for the security policy setting, System settings Use certificate rules on Windows executables for Software Restriction Policies. ms.assetid: 2380d93b-b553-4e56-a0c0-d1ef740d089c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md index 4010dae1ca..179d04747b 100644 --- a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md +++ b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md @@ -1,5 +1,5 @@ --- -title: Take ownership of files or other objects (Windows 10) +title: Take ownership of files or other objects description: Describes the best practices, location, values, policy management, and security considerations for the Take ownership of files or other objects security policy setting. ms.assetid: cb8595d1-74cc-4176-bb15-d97663eebb2d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md index 21d8236c79..d4b0a95f6a 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md @@ -1,5 +1,5 @@ --- -title: User Account Control Admin Approval Mode for the Built-in Administrator account (Windows 10) +title: User Account Control Admin Approval Mode for the Built-in Administrator account description: Best practices, security considerations, and more for the policy setting, User Account Control Admin Approval Mode for the Built-in Administrator account. ms.assetid: d465fc27-1cd2-498b-9cf6-7ad2276e5998 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md index f5fc92749b..4d0f0eac5b 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md @@ -1,5 +1,5 @@ --- -title: User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop (Windows 10) +title: User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop description: Best practices and more for the policy setting, User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop. ms.assetid: fce20472-3c93-449d-b520-13c4c74a9892 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md index ce19aa2735..b5175062ac 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md @@ -1,5 +1,5 @@ --- -title: User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode (Windows 10) +title: User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode description: Best practices and more for the security policy setting, User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode. ms.assetid: 46a3c3a2-1d2e-4a6f-b5e6-29f9592f535d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md index 57b797bc2c..b18e302adf 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md @@ -1,5 +1,5 @@ --- -title: User Account Control Detect application installations and prompt for elevation (Windows 10) +title: User Account Control Detect application installations and prompt for elevation description: Learn about best practices and more for the security policy setting, User Account Control Detect application installations and prompt for elevation. ms.assetid: 3f8cb170-ba77-4c9f-abb3-c3ed1ef264fc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md index 674025df05..e7e8643f8e 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md @@ -1,5 +1,5 @@ --- -title: User Account Control Only elevate executables that are signed and validated (Windows 10) +title: User Account Control Only elevate executables that are signed and validated description: Best practices, security considerations, and more for the security policy setting, User Account Control Only elevate executables that are signed and validated. ms.assetid: 64950a95-6985-4db6-9905-1db18557352d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md index 8814018506..564d86f514 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md @@ -1,5 +1,5 @@ --- -title: Only elevate UIAccess app installed in secure location (Windows 10) +title: Only elevate UIAccess app installed in secure location description: Learn about best practices and more for the policy setting, User Account Control Only elevate UIAccess applications that are installed in secure locations. ms.assetid: 4333409e-a5be-4f2f-8808-618f53abd22c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md index a206b627a3..8502ded0f0 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md @@ -1,8 +1,8 @@ --- -title: UAC Run all administrators in Admin Approval Mode (Windows 10) +title: UAC Run all administrators in Admin Approval Mode description: Learn about best practices, security considerations and more for the security policy setting, User Account Control Run all administrators in Admin Approval Mode. ms.assetid: b838c561-7bfc-41ef-a7a5-55857259c7bf -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy @@ -20,8 +20,8 @@ ms.technology: itpro-security # User Account Control: Run all administrators in Admin Approval Mode **Applies to** -- Windows 11 -- Windows 10 +- Windows 11 +- Windows 10 This article describes the best practices, location, values, policy management and security considerations for the **User Account Control: Run all administrators in Admin Approval Mode** security policy setting. @@ -40,7 +40,7 @@ This policy setting determines the behavior of all User Account Control (UAC) po Admin Approval Mode and all related UAC policies are disabled. > [!NOTE] - > If this security setting is configured to **Disabled**, Windows Security app notifies the user that the overall security of the operating system has been reduced. + > If this security setting is configured to **Disabled**, **Windows Security** notifies the user that the overall security of the operating system has been reduced. ### Best practices @@ -56,13 +56,13 @@ The following table lists the actual and effective default values for this polic | Server type or GPO | Default value | | - | - | -| Default Domain Policy| Not defined| -| Default Domain Controller Policy | Not defined| -| Stand-Alone Server Default Settings | Enabled| -| DC Effective Default Settings | Enabled| -| Member Server Effective Default Settings| Enabled| -| Client Computer Effective Default Settings | Enabled| - +| Default Domain Policy| Not defined| +| Default Domain Controller Policy | Not defined| +| Stand-Alone Server Default Settings | Enabled| +| DC Effective Default Settings | Enabled| +| Member Server Effective Default Settings| Enabled| +| Client Computer Effective Default Settings | Enabled| + ## Policy management This section describes features and tools that are available to help you manage this policy. diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md index c0fb6ba1cc..90d853997d 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md @@ -1,5 +1,5 @@ --- -title: User Account Control Switch to the secure desktop when prompting for elevation (Windows 10) +title: User Account Control Switch to the secure desktop when prompting for elevation description: Best practices, security considerations, and more for the policy setting, User Account Control Switch to the secure desktop when prompting for elevation. ms.assetid: 77a067db-c70d-4b02-9861-027503311b8b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md index 678f1180d6..e7bf8758a8 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md @@ -1,5 +1,5 @@ --- -title: User Account Control Virtualize file and registry write failures to per-user locations (Windows 10) +title: User Account Control Virtualize file and registry write failures to per-user locations description: Best practices, security considerations and more for the policy setting, User Account Control Virtualize file and registry write failures to per-user locations. ms.assetid: a7b47420-cc41-4b1c-b03e-f67a05221261 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md index 7e7e14c8c0..17f39e5b1f 100644 --- a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md +++ b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md @@ -1,5 +1,5 @@ --- -title: User Rights Assignment (Windows 10) +title: User Rights Assignment description: Provides an overview and links to information about the User Rights Assignment security policy settings user rights that are available in Windows. ms.assetid: 99340252-60be-4c79-b0a5-56fbe1a9b0c5 ms.reviewer: diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index 1675344520..3b1d1fd82f 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -1,10 +1,10 @@ --- -title: Use Windows Event Forwarding to help with intrusion detection (Windows 10) +title: Use Windows Event Forwarding to help with intrusion detection description: Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. ms.prod: windows-client author: aczechowski ms.author: aaroncz -manager: dougeby +manager: aaroncz ms.date: 02/28/2019 ms.localizationpriority: medium ms.technology: itpro-security @@ -666,4 +666,4 @@ You can get more info with the following links: - [Event Queries and Event XML](/previous-versions/bb399427(v=vs.90)) - [Event Query Schema](/windows/win32/wes/queryschema-schema) - [Windows Event Collector](/windows/win32/wec/windows-event-collector) -- [4625(F): An account failed to log on](./auditing/event-4625.md) +- [4625(F): An account failed to log on](auditing/event-4625.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md deleted file mode 100644 index bf315dd58b..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ /dev/null @@ -1,152 +0,0 @@ ---- -title: AppLocker (Windows) -description: This topic provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. -ms.assetid: 94b57864-2112-43b6-96fb-2863c985dc9a -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.collection: - - highpri - - tier3 -ms.topic: conceptual -ms.date: 10/16/2017 -ms.technology: itpro-security ---- - -# AppLocker - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -This topic provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. - -> [!NOTE] -> AppLocker is unable to control processes running under the system account on any operating system. - -AppLocker can help you: - -- Define rules based on file attributes that persist across app updates, such as the publisher name (derived from the digital signature), product name, file name, and file version. You can also create rules based on the file path and hash. -- Assign a rule to a security group or an individual user. -- Create exceptions to rules. For example, you can create a rule that allows all users to run all Windows binaries, except the Registry Editor (regedit.exe). -- Use audit-only mode to deploy the policy and understand its impact before enforcing it. -- Create rules on a staging server, test them, then export them to your production environment and import them into a Group Policy Object. -- Simplify creating and managing AppLocker rules by using Windows PowerShell. - -AppLocker helps reduce administrative overhead and helps reduce the organization's cost of managing computing resources by decreasing the number of Help Desk calls that result from users running unapproved apps. AppLocker addresses the following app security scenarios: - -- **Application inventory** - - AppLocker has the ability to enforce its policy in an audit-only mode where all app access activity is registered in event logs. These events can be collected for further analysis. Windows PowerShell cmdlets also help you analyze this data programmatically. - -- **Protection against unwanted software** - - AppLocker has the ability to deny apps from running when you exclude them from the list of allowed apps. When AppLocker rules are enforced in the production environment, any apps that aren't included in the allowed rules are blocked from running. - -- **Licensing conformance** - - AppLocker can help you create rules that preclude unlicensed software from running and restrict licensed software to authorized users. - -- **Software standardization** - - AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This configuration permits a more uniform app deployment. - -- **Manageability improvement** - - AppLocker includes many improvements in manageability as compared to its predecessor Software Restriction Policies. Importing and exporting policies, automatic generation of rules from multiple files, audit-only mode deployment, and Windows PowerShell cmdlets are a few of the improvements over Software Restriction Policies. - - -## When to use AppLocker - -In many organizations, information is the most valuable asset, and ensuring that only approved users have access to that information is imperative. Access control technologies, such as Active Directory Rights Management Services (AD RMS) and access control lists (ACLs), help control what users are allowed to access. - -However, when a user runs a process, that process has the same level of access to data that the user has. As a result, sensitive information could easily be deleted or transmitted out of the organization if a user knowingly or unknowingly runs malicious software. AppLocker can help mitigate these types of security breaches by restricting the files that users or groups are allowed to run. -Software publishers are beginning to create more apps that can be installed by non-administrative users. This privilege could jeopardize an organization's written security policy and circumvent traditional app control solutions that rely on the inability of users to install apps. AppLocker creates an allowed list of approved files and apps to help prevent such per-user apps from running. Because AppLocker can control DLLs, it's also useful to control who can install and run ActiveX controls. - -AppLocker is ideal for organizations that currently use Group Policy to manage their PCs. - -The following are examples of scenarios in which AppLocker can be used: - -- Your organization's security policy dictates the use of only licensed software, so you need to prevent users from running unlicensed software and also restrict the use of licensed software to authorized users. -- An app is no longer supported by your organization, so you need to prevent it from being used by everyone. -- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat. -- The license to an app has been revoked or it's expired in your organization, so you need to prevent it from being used by everyone. -- A new app or a new version of an app is deployed, and you need to prevent users from running the old version. -- Specific software tools aren't allowed within the organization, or only specific users should have access to those tools. -- A single user or small group of users needs to use a specific app that is denied for all others. -- Some computers in your organization are shared by people who have different software usage needs, and you need to protect specific apps. -- In addition to other measures, you need to control the access to sensitive data through app usage. - -> [!NOTE] -> AppLocker is a defense-in-depth security feature and not a [security boundary](https://www.microsoft.com/msrc/windows-security-servicing-criteria). [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview) should be used when the goal is to provide robust protection against a threat and there are expected to be no by-design limitations that would prevent the security feature from achieving this goal. - -AppLocker can help you protect the digital assets within your organization, reduce the threat of malicious software being introduced into your environment, and improve the management of application control and the maintenance of application control policies. - -## Installing AppLocker - -AppLocker is included with enterprise-level editions of Windows. You can author AppLocker rules for a single computer or for a group of computers. For a single computer, you can author the rules by using the Local Security Policy editor (secpol.msc). For a group of computers, you can author the rules within a Group Policy Object by using the Group Policy Management Console (GPMC). - -> [!NOTE] -> The GPMC is available in client computers running Windows only by installing the Remote Server Administration Tools. On computer running Windows Server, you must install the Group Policy Management feature. - -### Using AppLocker on Server Core - -AppLocker on Server Core installations isn't supported. - -### Virtualization considerations - -You can administer AppLocker policies by using a virtualized instance of Windows provided it meets all the system requirements listed previously. You can also run Group Policy in a virtualized instance. However, you do risk losing the policies that you created and maintain if the virtualized instance is removed or fails. - -### Security considerations - -Application control policies specify which apps are allowed to run on the local computer. - -The variety of forms that malicious software can take make it difficult for users to know what is safe to run. When activated, malicious software can damage content on a hard disk drive, flood a network with requests to cause a denial-of-service (DoS) attack, send confidential information to the Internet, or compromise the security of a computer. - -The countermeasure is to create a sound design for your application control policies on PCs in your organization, and then thoroughly test the policies in a lab environment before you deploy them in a production environment. AppLocker can be part of your app control strategy because you can control what software is allowed to run on your computers. - -A flawed application control policy implementation can disable necessary applications or allow malicious or unintended software to run. Therefore, it's important that organizations dedicate sufficient resources to manage and troubleshoot the implementation of such policies. - -For more information about specific security issues, see [Security considerations for AppLocker](security-considerations-for-applocker.md). - -When you use AppLocker to create application control policies, you should be aware of the following security considerations: - -- Who has the rights to set AppLocker policies? -- How do you validate that the policies are enforced? -- What events should you audit? - -For reference in your security planning, the following table identifies the baseline settings for a PC with AppLocker installed: - -| Setting | Default value | -| - | - | -| Accounts created | None | -| Authentication method | Not applicable | -| Management interfaces | AppLocker can be managed by using a Microsoft Management Console snap-in, Group Policy Management, and Windows PowerShell | -| Ports opened | None | -| Minimum privileges required | Administrator on the local computer; Domain Admin, or any set of rights that allow you to create, edit and distribute Group Policy Objects. | -| Protocols used | Not applicable | -| Scheduled Tasks | Appidpolicyconverter.exe is put in a scheduled task to be run on demand. | -| Security Policies | None required. AppLocker creates security policies. | -| System Services required |Application Identity service (appidsvc) runs under LocalServiceAndNoImpersonation. | -| Storage of credentials | None | - -## In this section - -| Topic | Description | -| - | - | -| [Administer AppLocker](administer-applocker.md) | This topic for IT professionals provides links to specific procedures to use when administering AppLocker policies. | -| [AppLocker design guide](applocker-policies-design-guide.md) | This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. | -| [AppLocker deployment guide](applocker-policies-deployment-guide.md) | This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. | -| [AppLocker technical reference](applocker-technical-reference.md) | This overview topic for IT professionals provides links to the topics in the technical reference. | diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md deleted file mode 100644 index 935140572c..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md +++ /dev/null @@ -1,165 +0,0 @@ ---- -title: Create WDAC Deny Policy -description: Explains how to create WDAC deny policies -keywords: WDAC, policy -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz -ms.technology: itpro-security -ms.date: 12/31/2017 -ms.topic: article ---- - -# Guidance on Creating WDAC Deny Policies - -With Windows Defender Application Control (WDAC), you can create policies to explicitly deny specific drivers and applications. - -In this article we explain: - -1. File Rule Precedence Order -2. Adding Allow Rules -3. Single Policy Considerations -4. Multiple Policy Considerations -5. Best Practices -6. Tutorial - -## File Rule Precedence Order - -To create effective Windows Defender Application Control deny policies, it's crucial to understand how WDAC parses the policy. The WDAC engine evaluates files against the policy in the following order. - -1. Explicit deny rules - if any explicit deny rule exists for a file, it will not run even if other rules are created to try to allow it. Deny rules can use any [rule level](select-types-of-rules-to-create.md#windows-defender-application-control-file-rule-levels). Use the most specific rule level practical when creating deny rules to avoid blocking more than you intend. - -2. Explicit allow rules. - -3. WDAC will then check for the [Managed Installer extended (EA)](configure-authorized-apps-deployed-with-a-managed-installer.md) or the [Intelligent Security Graph (ISG) EA](use-windows-defender-application-control-with-intelligent-security-graph.md) on the file. - -4. Lastly, WDAC will call the Intelligent Security Graph (ISG) to get reputation on file, if the policy has support for the ISG. - -5. If no rule exists for the file and it's not allowed based on ISG or MI, then the file is blocked implicitly. - -> [!NOTE] -> If your Windows Defender Application Control policy does not have an explicit rule to allow or deny a binary to run, then WDAC will make a call to the cloud to determine whether the binary is familiar and safe. However, if your policy already authorizes or denies the binary, then WDAC will not make a call to the cloud. For more details, see [How does the integration between WDAC and the Intelligent Security Graph work?](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph#how-does-wdac-work-with-the-isg). - -## Interaction with Existing Policies - -### Adding Allow Rules - -If this deny policy is the only policy on the device, the following rule(s) need to be added to the policy in addition to the deny/block rules to trust for the driver files outside of the intended blocklisted ones: - -```xml - - - - - - - - - - - - -``` - -If the policy enables user mode code integrity via the ***Enabled:UMCI*** rule-option, the following section needs to be added to the policy in addition to the deny/block rules to trust for the driver and user mode files outside of the intended blocklisted ones: - -```xml - - - - - - - - - - - - - - - - - - - - -``` - -## Single Policy Considerations - -If the set of deny rules is to be added into an existing policy with allow rules, then the above Allow All rules shouldn't be added to the policy. Instead, the deny policy should be merged with the existing WDAC policy via the [WDAC Wizard](wdac-wizard-merging-policies.md) or using the following PowerShell command: - -```PowerShell -$DenyPolicy = -$ExistingPolicy = -Merge-CIPolicy -PolicyPaths $ DenyPolicy, $ExistingPolicy -OutputFilePath $ExistingPolicy -``` - -## Multiple Policy Considerations - -If you're currently using [multiple policies](deploy-multiple-windows-defender-application-control-policies.md) on a device, there are two options for integrating the blocklist into your policy set. - -(Recommended) The first option is to keep the blocklist as its own policy isolated from your allow policies as it is easier to manage. Since applications need to be [allowed by both WDAC policies to run on the device](deploy-multiple-windows-defender-application-control-policies.md#base-and-supplemental-policy-interaction), you'll need to add the Allow All rule(s) to your deny policy. Doing so won't override the set of applications allowed by WDAC illustrated by the following example: - -Policy 1 is an allowlist of Windows and Microsoft-signed applications. Policy 2 is our new deny policy, which blocks MaliciousApp.exe with the Allow All rules. MaliciousApp.exe will be blocked since there's an explicit block rule in Policy 2. Windows and Microsoft applications will be allowed since there's an explicit allow rule in Policy 1 and Policy 2 (due to the Allow All rules). All other applications, if not Windows and Microsoft signed, for example, ExampleApp.exe, won't be allowed as this application is only trusted by Policy 2 (due to the Allow All rules) and not Policy 1. - -The second option involves merging the blocklist with your existing WDAC policy, regardless if the policy is an allowlist policy and contains allow and/or deny rules. - -## Best Practices - -1. **Starting with Audit Mode Policies** - as with all new policies, we recommend rolling out your new deny policy in Audit Mode and monitoring the [3077 block events](event-id-explanations.md) to ensure only the applications you intended to block are being blocked. More information on monitoring block events via the Event Viewer logs and Advanced Hunting: [Managing and troubleshooting Windows Defender Application Control policies](windows-defender-application-control-operational-guide.md) - -2. **Recommended Deny Rules Types** - signer and file attribute rules are recommended from a security, manageability, and performance perspective. Hash rules should only be utilized where otherwise impossible. The hash of an application is updated for every new version released by the publisher, which quickly becomes impractical to manage and protect against new threats where the attacker is quickly iterating on the payload. Additionally, WDAC has optimized parsing of hash rules, but devices may see performance impacts at runtime evaluation when policies have tens of thousands or more hash rules. - -## Creating a Deny Policy Tutorial - -Deny rules and policies can be created using the PowerShell cmdlets or the [WDAC Wizard](https://webapp-wdac-wizard.azurewebsites.net/). We recommend creating signer rules (PCACertificate, Publisher, and FilePublisher) wherever possible. In the cases of unsigned binaries, rules must be created on attributes of the file, such as the original filename, or the hash. - -### Software Publisher Based Deny Rule - -```Powershell -$DenyRules += New-CIPolicyRule -Level FilePublisher -DriverFilePath -Fallback SignedVersion,Publisher,Hash -Deny -``` - -### Software Attributes Based Deny Rule - -```Powershell -$DenyRules += New-CIPolicyRule -Level FileName -DriverFilePath -Fallback Hash -Deny -``` - -### Hash Based Deny Rule - -```PowerShell - New-CIPolicyRule -Level Hash -DriverFilePath -Deny - ``` - -### Adding Allow All Rules - -If necessary, as in the cases listed above, [Allow All Rules](#adding-allow-rules) may need to be added to the policy. The Allow All rules can be manually added to the policy xml or by merging with the Allow All xml present on the client system in the WDAC template folder: - -```PowerShell -$DenyPolicy = -$AllowAllPolicy = $Env:windir + "\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml" -Merge-CIPolicy -PolicyPaths $DenyPolicy, $AllowAllPolicy -OutputFilePath $DenyPolicy -``` - -### Deploying the Deny Policy - -Policies should be thoroughly evaluated and first rolled out in audit mode before strict enforcement. Policies can be deployed via multiple options: - -1. Mobile Device Management (MDM): [Deploy WDAC policies using Mobile Device Management (MDM)](deployment/deploy-windows-defender-application-control-policies-using-intune.md) - -2. Configuration Manager: [Deploy Windows Defender Application Control (WDAC) policies by using Configuration Manager (Windows)](deployment/deploy-wdac-policies-with-memcm.md) - -3. Scripting [Deploy Windows Defender Application Control (WDAC) policies using script (Windows)](deployment/deploy-wdac-policies-with-script.md) - -4. Group Policy: [Deploy WDAC policies via Group Policy (Windows)](deployment/deploy-windows-defender-application-control-policies-using-group-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md deleted file mode 100644 index d8598308cd..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: Understand WDAC script enforcement -description: WDAC script enforcement -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte -ms.manager: jsuther -manager: aaroncz -ms.date: 02/02/2023 -ms.technology: itpro-security -ms.topic: article -ms.localizationpriority: medium ---- - -# Script enforcement with Windows Defender Application Control (WDAC) - -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -> [!IMPORTANT] -> Option **11 Disabled:Script Enforcement** is not supported on **Windows Server 2016** and should not be used on that platform. Doing so may result in unexpected script enforcement behaviors. - -## Script enforcement overview - -By default, script enforcement is enabled for all WDAC policies unless the option **11 Disabled:Script Enforcement** is set in the policy. WDAC script enforcement involves a handshake between an enlightened script host, such as PowerShell, and WDAC. The actual enforcement behavior, however, is handled entirely by the script host. Some script hosts, like the Microsoft HTML Application Host (mshta.exe), simply block all code execution if any WDAC UMCI policy is active. Most script hosts first ask WDAC whether a script should be allowed to run based on the WDAC policies currently active. The script host then either blocks, allows, or changes *how* the script is run to best protect the user and the device. - -Validation for signed scripts is done using the [WinVerifyTrust API](/windows/win32/api/wintrust/nf-wintrust-winverifytrust). To pass validation, the signature root must be present in the trusted root store on the device and be allowed by your WDAC policy. This behavior is different from WDAC validation for executable files, which doesn't require installation of the root certificate. - -WDAC shares the *AppLocker - MSI and Script* event log for all script enforcement events. Whenever a script host asks WDAC if a script should be allowed, an event will be logged with the answer WDAC returned to the script host. For more information on WDAC script enforcement events, see [Understanding Application Control events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#windows-applocker-msi-and-script-log). - -> [!NOTE] -> When a script runs that is not allowed by policy, WDAC raises an event indicating that the script was "blocked." However, the actual script enforcement behavior is handled by the script host and may not actually completely block the file from running. -> -> Also be aware that some script hosts may change how they behave even if a WDAC policy is in audit mode only. You should review the information below for each script host and test thoroughly within your environment to ensure the scripts you need to run are working properly. - -## Enlightened script hosts that are part of Windows - -### PowerShell - -All PowerShell scripts (.ps1), modules (.psm1), and manifests (.psd1) must be allowed by WDAC policy in order to run with Full Language rights. - -Any **dependent modules** that are loaded by an allowed module must also be allowed by WDAC policy, and module functions must be exported explicitly by name when WDAC is enforced. Modules that don't specify any exported functions (no export name list) will still load but no module functions will be accessible. Modules that use wildcards (\*) in their name will fail to load. - -Any PowerShell script that isn't allowed by WDAC policy will still run, but only in Constrained Language Mode. - -PowerShell **dot-sourcing** isn't recommended. Instead, scripts should use PowerShell modules to provide common functionality. If a script file that is allowed by WDAC does try to run dot-sourced script files, those script files must also be allowed by the policy. - -WDAC will put **interactive PowerShell** into Constrained Language Mode if any WDAC UMCI policy is enforced and *any* active WDAC policy enables script enforcement, even if that policy is in audit mode. To run interactive PowerShell with Full Language rights, you must disable script enforcement for *all* policies. - -For more information on PowerShell language modes, see [About Language Modes](/powershell/module/microsoft.powershell.core/about/about_language_modes). - -### VBscript, cscript, and jscript - -All scripts run using the Windows Based Script Host (wscript.exe) or the Microsoft Console Based Script Host (cscript.exe) must be allowed by the WDAC policy. If not, the script will be blocked. - -### Microsoft HTML Application Host (MSHTA) and MSXML - -If any WDAC policy is active that enables script enforcement, even if that policy is in audit mode, all code execution using MSHTA or MSXML will be blocked. - -### COM objects - -WDAC additionally enforces a restricted allowlist for COM objects that can be expanded or further restricted by your WDAC policy. COM object enforcement **isn't** affected by option **11 Disabled:Script Enforcement**. For more information on how to allow or deny COM objects, see [Allow COM object registration](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy). - -## Scripts that aren't directly controlled by WDAC - -WDAC doesn't directly control code run via the Windows Command Processor (cmd.exe), including .bat/.cmd script files. However, anything that such a batch script tries to run will be subject to WDAC control. If you don't need to run cmd.exe, it's recommended to block it outright or allow it only by exception based on the calling process. See [Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules). - -WDAC doesn't control scripts run through an unenlightened script host, such as many 3rd-party Java or Python engines. If your WDAC policy allows an unenlightened script host to run, then you implicitly allow all scripts run through that host. For non-Microsoft script hosts, you should check with the software vendor whether their script hosts are enlightened to WDAC policy. diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md deleted file mode 100644 index 4b9c9e64bd..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ /dev/null @@ -1,191 +0,0 @@ ---- -title: Understanding Application Control event IDs -description: Learn what different Windows Defender Application Control event IDs signify. -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz -ms.date: 06/27/2022 -ms.topic: reference ---- - -# Understanding Application Control events - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later (limited events) - -A Windows Defender Application Control policy logs events locally in Windows Event Viewer in either enforced or audit mode. These events are generated under two locations: - -- Events about Application Control policy activation and the control of executables, dlls, and drivers appear in **Applications and Services logs** > **Microsoft** > **Windows** > **CodeIntegrity** > **Operational** - -- Events about the control of MSI installers, scripts, and COM objects appear in **Applications and Services logs** > **Microsoft** > **Windows** > **AppLocker** > **MSI and Script** - -> [!NOTE] -> These event IDs are not included on Windows Server Core edition. - -## Windows CodeIntegrity Operational log - -| Event ID | Explanation | -|--------|-----------| -| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required. | -| 3033 | This event isn't common. It often means the file's signature is revoked or expired. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a non-signature rule (for example, hash) to address issues with revoked or expired certs. | -| 3034 | This event isn't common. It's the audit mode equivalent of event 3033 described above. | -| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | -| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | -| 3089 | This event contains signature information for files that were blocked or would have been blocked by Application Control. One 3089 event is created for each signature of a file. The event shows the total number of signatures found and an index value to identify the current signature. Unsigned files produce a single 3089 event with TotalSignatureCount 0. 3089 events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | -| 3099 | Indicates that a policy has been loaded. This event also includes information about the Application Control policy options that were specified by the policy. | - -## Windows AppLocker MSI and Script log - -| Event ID | Explanation | -|--------|-----------| -| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | -| 8029 | This event is the enforcement mode equivalent of event 8028 described above. Note: While this event says that a script was blocked, the actual script enforcement behavior is implemented by the script host. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell will allow a script to run but only in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | -| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy.md). | -| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. 8038 events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | - -## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) - -> [!NOTE] -> When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. - -Events 3090, 3091 and 3092 prove helpful diagnostic information when the ISG or MI option is enabled by any Application Control policy. These events can help you debug why something was allowed/denied based on managed installer or ISG. These events don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077 described above. - -| Event ID | Explanation | -|--------|---------| -| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | -| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | -| 3092 | This event is the enforcement mode equivalent of 3091. | - -The above events are reported per active policy on the system, so you may see multiple events for the same file. - -### ISG and MI diagnostic event details - -The following information is found in the details for 3090, 3091, and 3092 events. - -| Name | Explanation | -|------|------| -| ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | -| PassesManagedInstaller | Indicates whether the file originated from a MI | -| SmartlockerEnabled | Indicates whether the specified policy enables ISG trust | -| PassesSmartlocker | Indicates whether the file had positive reputation according to the ISG | -| AuditEnabled | True if the Application Control policy is in audit mode, otherwise it is in enforce mode | -| PolicyName | The name of the Application Control policy to which the event applies | - -### Enabling ISG and MI diagnostic events - -To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. - -```powershell -reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 -``` - -3091 and 3092 events are inactive on some versions of Windows. The above steps will also turn on those events. - -## Event ID 3099 Options - -The Application Control policy rule option values can be derived from the "Options" field in the Details section of the Code integrity 3099 event. To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. - -- Access Event Viewer. -- Access the Code integrity 3099 event. -- Access the details pane. -- Identify the hex code listed in the "Options" field. -- Convert the hex code to binary. - -:::image type="content" source="images/event-3099-options.png" alt-text="Event 3099 policy rule options."::: - -For a simple solution for converting hex to binary, follow these steps: - -1. Open the Calculator app. -1. Select the menu icon. :::image type="icon" source="images/calculator-menu-icon.png" border="false"::: -1. Select **Programmer** mode. -1. Select **HEX**. :::image type="icon" source="images/hex-icon.png" border="false"::: -1. Enter your hex code. For example, `80881000`. -1. Switch to the **Bit Toggling Keyboard**. :::image type="icon" source="images/bit-toggling-keyboard-icon.png" border="false"::: - -:::image type="content" source="images/calculator-with-hex-in-binary.png" alt-text="An example of the calculator app in programmer mode, with a hex code converted into binary."::: - -This view will provide the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. - -Next, use the bit addresses and their values from the table below to determine the state of each [policy rule-option](select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. - -| Bit Address | Policy Rule Option | -|-------|------| -| 2 | `Enabled:UMCI` | -| 3 | `Enabled:Boot Menu Protection` | -| 4 | `Enabled:Intelligent Security Graph Authorization` | -| 5 | `Enabled:Invalidate EAs on Reboot` | -| 7 | `Required:WHQL` | -| 10 | `Enabled:Allow Supplemental Policies` | -| 11 | `Disabled:Runtime FilePath Rule Protection` | -| 13 | `Enabled:Revoked Expired As Unsigned` | -| 16 | `Enabled:Audit Mode (Default)` | -| 17 | `Disabled:Flight Signing` | -| 18 | `Enabled:Inherit Default Policy` | -| 19 | `Enabled:Unsigned System Integrity Policy (Default)` | -| 20 | `Enabled:Dynamic Code Security` | -| 21 | `Required:EV Signers` | -| 22 | `Enabled:Boot Audit on Failure` | -| 23 | `Enabled:Advanced Boot Options Menu` | -| 24 | `Disabled:Script Enforcement` | -| 25 | `Required:Enforce Store Applications` | -| 27 | `Enabled:Managed Installer` | -| 28 | `Enabled:Update Policy No Reboot` | - -## Appendix - -A list of other relevant event IDs and their corresponding description. - -| Event ID | Description | -|-------|------| -| 3001 | An unsigned driver was attempted to load on the system. | -| 3002 | Code Integrity couldn't verify the boot image as the page hash couldn't be found. | -| 3004 | Code Integrity couldn't verify the file as the page hash couldn't be found. | -| 3010 | The catalog containing the signature for the file under validation is invalid. | -| 3011 | Code Integrity finished loading the signature catalog. | -| 3012 | Code Integrity started loading the signature catalog. | -| 3023 | The driver file under validation didn't meet the requirements to pass the application control policy. | -| 3024 | Windows application control was unable to refresh the boot catalog file. | -| 3026 | The catalog loaded is signed by a signing certificate that has been revoked by Microsoft and/or the certificate issuing authority. | -| 3032 | The file under validation is revoked by the system or the file has a signature that has been revoked. -| 3033 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3034 | The file under validation wouldn't meet the requirements to pass the Application Control policy if it was enforced. The file was allowed since the policy is in audit mode. | -| 3036 | The signed file under validation is signed by a code signing certificate that has been revoked by Microsoft or the certificate issuing authority. | -| 3064 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. The DLL was allowed since the policy is in audit mode. | -| 3065 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. | -| 3074 | Page hash failure while hypervisor-protected code integrity was enabled. | -| 3075 | This event measures the performance of the Application Control policy check during file validation. | -| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | -| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | -| 3079 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3080 | If the Application Control policy was in enforced mode, the file under validation wouldn't have met the requirements to pass the application control policy. | -| 3081 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3082 | If the Application Control policy was in enforced mode, the non-WHQL driver would have been denied by the policy. | -| 3084 | Code Integrity will enforce the WHQL driver signing requirements on this boot session. | -| 3085 | Code Integrity won't enforce the WHQL driver signing requirements on this boot session. | -| 3086 | The file under validation doesn't meet the signing requirements for an isolated user mode (IUM) process. | -| 3089 | This event contains signature information for files that were blocked or would have been blocked by Application Control. One 3089 event is created for each signature of a file. | -| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | -| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | -| 3092 | This event is the enforcement mode equivalent of 3091. | -| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | -| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. | -| 3097 | The Application Control policy can't be refreshed. | -| 3099 | Indicates that a policy has been loaded. This event also includes information about the options that were specified by the Application Control policy. | -| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | -| 3101 | The system started refreshing the Application Control policy. | -| 3102 | The system finished refreshing the Application Control policy. | -| 3103 | The system is ignoring the Application Control policy refresh. | -| 3104 | The file under validation doesn't meet the signing requirements for a PPL (protected process light) process. | -| 3105 | The system is attempting to refresh the Application Control policy. | -| 3108 | Windows mode change event was successful. | -| 3110 | Windows mode change event was unsuccessful. | -| 3111 | The file under validation didn't meet the hypervisor-protected code integrity (HVCI) policy. | -| 3112 | The file under validation is signed by a certificate that has been explicitly revoked by Windows. | -| 3114 | Dynamic Code Security opted the .NET app or DLL into Application Control policy validation. The file under validation didn't pass your policy and was blocked. | diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md deleted file mode 100644 index f358465735..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md +++ /dev/null @@ -1,126 +0,0 @@ ---- -title: Understanding Application Control event tags (Windows) -description: Learn what different Windows Defender Application Control event tags signify. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.date: 07/13/2021 -ms.technology: itpro-security -ms.topic: article ---- - -# Understanding Application Control event tags - -Windows Defender Application Control (WDAC) events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. Below, we've documented the values and meanings for a few useful event tags. - -## SignatureType - -Represents the type of signature which verified the image. - -| SignatureType Value | Explanation | -|---|----------| -| 0 | Unsigned or verification hasn't been attempted | -| 1 | Embedded signature | -| 2 | Cached signature; presence of CI EA shows that file had been previously verified | -| 3 | Cached catalog verified via Catalog Database or searching catalog directly | -| 4 | Uncached catalog verified via Catalog Database or searching catalog directly | -| 5 | Successfully verified using an EA that informs CI that catalog to try first | -| 6 | AppX / MSIX package catalog verified | -| 7 | File was verified | - -## ValidatedSigningLevel - -Represents the signature level at which the code was verified. - -| ValidatedSigningLevel Value | Explanation | -|---|----------| -| 0 | Signing level hasn't yet been checked | -| 1 | File is unsigned | -| 2 | Trusted by Windows Defender Application Control policy | -| 3 | Developer signed code | -| 4 | Authenticode signed | -| 5 | Microsoft Store signed app PPL (Protected Process Light) | -| 6 | Microsoft Store-signed | -| 7 | Signed by an Antimalware vendor whose product is using AMPPL | -| 8 | Microsoft signed | -| 11 | Only used for signing of the .NET NGEN compiler | -| 12 | Windows signed | -| 14 | Windows Trusted Computing Base signed | - -## VerificationError - -Represents why verification failed, or if it succeeded. - -| VerificationError Value | Explanation | -|---|----------| -| 0 | Successfully verified signature | -| 1 | File has an invalid hash | -| 2 | File contains shared writable sections | -| 3 | File isn't signed| -| 4 | Revoked signature | -| 5 | Expired signature | -| 6 | File is signed using a weak hashing algorithm, which doesn't meet the minimum policy | -| 7 | Invalid root certificate | -| 8 | Signature was unable to be validated; generic error | -| 9 | Signing time not trusted | -| 10 | The file must be signed using page hashes for this scenario | -| 11 | Page hash mismatch | -| 12 | Not valid for a PPL (Protected Process Light) | -| 13 | Not valid for a PP (Protected Process) | -| 14 | The signature is missing the required ARM EKU | -| 15 | Failed WHQL check | -| 16 | Default policy signing level not met | -| 17 | Custom policy signing level not met; returned when signature doesn't validate against an SBCP-defined set of certs | -| 18 | Custom signing level not met; returned if signature fails to match CISigners in UMCI | -| 19 | Binary is revoked by file hash | -| 20 | SHA1 cert hash's timestamp is missing or after valid cutoff as defined by Weak Crypto Policy | -| 21 | Failed to pass Windows Defender Application Control policy | -| 22 | Not IUM (Isolated User Mode) signed; indicates trying to load a non-trustlet binary into a trustlet | -| 23 | Invalid image hash | -| 24 | Flight root not allowed; indicates trying to run flight-signed code on production OS | -| 25 | Anti-cheat policy violation | -| 26 | Explicitly denied by WADC policy | -| 27 | The signing chain appears to be tampered/invalid | -| 28 | Resource page hash mismatch | - -## Microsoft Root CAs trusted by Windows - -The rule means trust anything signed by a certificate that chains to this root CA. - -| Root ID | Root Name | -|---|----------| -| 0| None | -| 1| Unknown | -| 2 | Self-Signed | -| 3 | Authenticode | -| 4 | Microsoft Product Root 1997 | -| 5 | Microsoft Product Root 2001 | -| 6 | Microsoft Product Root 2010 | -| 7 | Microsoft Standard Root 2011 | -| 8 | Microsoft Code Verification Root 2006 | -| 9 | Microsoft Test Root 1999 | -| 10 | Microsoft Test Root 2010 | -| 11 | Microsoft DMD Test Root 2005 | -| 12 | Microsoft DMDRoot 2005 | -| 13 | Microsoft DMD Preview Root 2005 | -| 14 | Microsoft Flight Root 2014 | -| 15 | Microsoft Third Party Marketplace Root | -| 16 | Microsoft ECC Testing Root CA 2017 | -| 17 | Microsoft ECC Development Root CA 2018 | -| 18 | Microsoft ECC Product Root CA 2018 | -| 19 | Microsoft ECC Devices Root CA 2017 | - -For well-known roots, the TBS hashes for the certificates are baked into the code for Windows Defender Application Control. For example, they don’t need to be listed as TBS hashes in the policy file. - -## Status values - -Represents values that are used to communicate system information. They are of four types: success values, information values, warning values, and error values. Click on the [NTSATUS](/openspecs/windows_protocols/ms-erref/596a1078-e883-4972-9bbc-49e60bebca55) link for information about common usage details. diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md deleted file mode 100644 index a5642a032c..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: WDAC Admin Tips & Known Issues -description: WDAC Known Issues -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte -ms.manager: jsuther -manager: aaroncz -ms.date: 02/02/2023 -ms.technology: itpro-security -ms.topic: article -ms.localizationpriority: medium ---- - -# WDAC Admin Tips & Known Issues - -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -This article covers tips and tricks for admins and known issues with Windows Defender Application Control (WDAC). Test this configuration in your lab before enabling it in production. - -## Managed Installer and ISG will cause garrulous events - -When Managed Installer and ISG are enabled, 3091 and 3092 events will be logged when a file didn't have Managed Installer or ISG authorization, regardless of whether the file was allowed. These events have been moved to the verbose channel beginning with the September 2022 Update Preview since the events don't indicate an issue with the policy. - -## .NET native images may generate false positive block events - -In some cases, the code integrity logs where Windows Defender Application Control errors and warnings are written will contain error events for native images generated for .NET assemblies. Typically, native image blocks are functionally benign as a blocked native image will fall back to its corresponding assembly and .NET will regenerate the native image at its next scheduled maintenance window. - -## MSI Installations launched directly from the internet are blocked by WDAC - -Installing .msi files directly from the internet to a computer protected by WDAC will fail. -For example, this command won't work: - -```console -msiexec –i https://download.microsoft.com/download/2/E/3/2E3A1E42-8F50-4396-9E7E-76209EA4F429/Windows10_Version_1511_ADMX.msi -``` - -As a workaround, download the MSI file and run it locally: - -```console -msiexec –i c:\temp\Windows10_Version_1511_ADMX.msi -``` diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md deleted file mode 100644 index 73c7ef9d1e..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md +++ /dev/null @@ -1,142 +0,0 @@ ---- -title: Windows Defender Application Control Wizard Base Policy Creation -description: Creating new base application control policies with the Microsoft Windows Defender Application (WDAC) Wizard. -keywords: allow listing, block listing, security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz -ms.topic: conceptual -ms.date: 10/14/2020 -ms.technology: itpro-security ---- - -# Creating a new Base Policy with the Wizard - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). - -When creating policies for use with Windows Defender Application Control (WDAC), it's recommended to start with a template policy, and then add or remove rules to suit your application control scenario. For this reason, the WDAC Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about application control can be accessed through the [WDAC design guide](windows-defender-application-control-design-guide.md). This page outlines the steps to create a new application control policy from a template, configure the policy options, and the signer and file rules. - - -## Template Base Policies - -Each of the template policies has a unique set of policy allowlist rules that will affect the circle-of-trust and security model of the policy. The following table lists the policies in increasing order of trust and freedom. For instance, the Default Windows mode policy trusts fewer application publishers and signers than the Signed and Reputable mode policy. The Default Windows policy will have a smaller circle-of-trust with better security than the Signed and Reputable policy, but at the expense of compatibility. - - -| Template Base Policy | Description | -|---------------------------------|-------------------------------------------------------------------| -| **Default Windows Mode** | Default Windows mode will authorize the following components:

    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    | -| **Allow Microsoft Mode** | Allow mode will authorize the following components:
    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    • *All Microsoft-signed software*
    | -| **Signed and Reputable Mode** | Signed and Reputable mode will authorize the following components:
    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    • All Microsoft-signed software
    • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-windows-defender-application-control-with-intelligent-security-graph.md)*
    | - -*Italicized content denotes the changes in the current policy with respect to the policy prior.* - -More information about the Default Windows Mode and Allow Microsoft Mode policies can be accessed through the [Example Windows Defender Application Control base policies article](example-wdac-base-policies.md). - -![Selecting a base template for the policy.](images/wdac-wizard-template-selection.png) - -Once the base template is selected, give the policy a name and choose where to save the application control policy on disk. - -## Configuring Policy Rules - -Upon page launch, policy rules will be automatically enabled/disabled depending on the chosen template from the previous page. Choose to enable or disable the desired policy rule options by pressing the slider button next to the policy rule titles. A short description of each rule will appear at the bottom of the page when the mouse hovers over the rule title. - -### Policy Rules Description - -A description of each policy rule, beginning with the left-most column, is provided below. The [Policy rules article](select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) provides a full description of each policy rule. - -| Rule option | Description | -|------------ | ----------- | -| **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all Windows Defender Application Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | -| **Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it. | -| **Disable Script Enforcement** | This option disables script enforcement options. Unsigned PowerShell scripts and interactive PowerShell are no longer restricted to [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). NOTE: This option is required to run HTA files, and is only supported with the Windows 10 May 2019 Update (1903) and higher. Using it on earlier versions of Windows 10 isn't supported and may have unintended results. | -|**[Hypervisor-protected code integrity (HVCI)](../device-guard/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| -| **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by the Microsoft Intelligent Security Graph (ISG). | -| **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | -| **Require WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Henceforth, every new Windows–compatible driver must be WHQL certified. | -| **Update Policy without Rebooting** | Use this option to allow future Windows Defender Application Control policy updates to apply without requiring a system reboot. | -| **Unsigned System Integrity Policy** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and have UpdatePolicySigners added to the policy to enable future policy modifications. | -| **User Mode Code Integrity** | Windows Defender Application Control policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | - -> [!div class="mx-imgBorder"] -> ![Rule options UI for Windows Allowed mode policy.](images/wdac-wizard-rule-options-UI-advanced-collapsed.png) - -### Advanced Policy Rules Description - -Selecting the **+ Advanced Options** label will show another column of policy rules; advanced policy rules. A description of each policy rule is provided below. - -| Rule option | Description | -|------------ | ----------- | -| **Boot Audit on Failure** | Used when the Windows Defender Application Control (WDAC) policy is in enforcement mode. When a driver fails during startup, the WDAC policy will be placed in audit mode so that Windows will load. Administrators can validate the reason for the failure in the CodeIntegrity event log. | -| **Disable Flight Signing** | If enabled, WDAC policies won't trust flightroot-signed binaries. This option would be used in the scenario in which organizations only want to run released binaries, not flight/preview-signed builds. | -| **Disable Runtime FilePath Rule Protection** | Disable default FilePath rule protection (apps and executables allowed based on file path rules must come from a file path that's only writable by an administrator) for any FileRule that allows a file based on FilePath. | -| **Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries (DLLs). | -| **Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option will cause WDAC to periodically revalidate the reputation for files that were authorized by the ISG.| -| **Require EV Signers** | In addition to being WHQL signed, this rule requires that drivers must have been submitted by a partner that has an Extended Verification (EV) certificate. All Windows 10 and later, or Windows 11 drivers will meet this requirement. | - -![Rule options UI for Windows Allowed mode.](images/wdac-wizard-rule-options-UI.png) - -> [!NOTE] -> We recommend that you **enable Audit Mode** initially because it allows you to test new Windows Defender Application Control policies before you enforce them. With audit mode, no application is blocked—instead the policy logs an event whenever an application outside the policy is started. For this reason, all templates have Audit Mode enabled by default. - -## Creating custom file rules - -[File rules](select-types-of-rules-to-create.md#windows-defender-application-control-file-rule-levels) in an application control policy will specify the level at which applications will be identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting the **+ Custom Rules** will open the custom file rule conditions panel to create custom file rules for your policy. The Wizard supports four types of file rules: - -### Publisher Rules - -The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The table below shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. - -| Rule Condition | WDAC Rule Level | Description | -|------------ | ----------- | ----------- | -| **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate will be affected. | -| **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver corp, is affected. | -| **File version** | SignedVersion | This rule is a combination of PCACertificate, publisher, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | -| **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | - - -![Custom filepublisher file rule creation.](images/wdac-wizard-custom-publisher-rule.png) - -### Filepath Rules - -Filepath rules don't provide the same security guarantees that explicit signer rules do, as they're based on mutable access permissions. To create a filepath rule, select the file using the *Browse* button. - -### File Attribute Rules - -The Wizard supports the creation of [file name rules](select-types-of-rules-to-create.md#windows-defender-application-control-filename-rules) based on authenticated file attributes. File name rules are useful when an application and its dependencies (for example, DLLs) may all share the same product name, for instance. This rule level allows users to easily create targeted policies based on the Product Name file name parameter. To select the file attribute to create the rule, move the slider on the Wizard to the desired attribute. The table below describes each of the supported file attributes off which to create a rule. - -| Rule level | Description | -|------------ | ----------- | -| **Original Filename** | Specifies the original file name, or the name with which the file was first created, of the binary. | -| **File description** | Specifies the file description provided by the developer of the binary. | -| **Product name** | Specifies the name of the product with which the binary ships. | -| **Internal name** | Specifies the internal name of the binary. | - -> [!div class="mx-imgBorder"] -> ![Custom file attributes rule.](images/wdac-wizard-custom-file-attribute-rule.png) - -### File Hash Rules - -Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product version's hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard will use file hash as the fallback in case a file rule can't be created using the specified file rule level. - -#### Deleting Signing Rules - -The policy signing rules list table on the left of the page will document the allow and deny rules in the template, and any custom rules you create. Template signing rules and custom rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. You'll be prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. - -## Up next - -- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md deleted file mode 100644 index 53a8d5c954..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -title: Windows Defender Application Control Wizard Supplemental Policy Creation -description: Creating supplemental application control policies with the WDAC Wizard. -keywords: allowlisting, blocklisting, security, malware, supplemental policy -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.topic: conceptual -ms.date: 10/14/2020 -ms.technology: itpro-security ---- - -# Creating a new Supplemental Policy with the Wizard - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). - -Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC) supports the creation of multiple active policies on a device. One or more supplemental policies allow customers to expand a [WDAC base policy](wdac-wizard-create-base-policy.md) to increase the circle of trust of the policy. A supplemental policy can expand only one base policy, but multiple supplementals can expand the same base policy. When supplemental policies are being used, applications allowed by the base or its supplemental policy/policies will be allowed to execute. - -Prerequisite information about application control can be accessed through the [WDAC design guide](windows-defender-application-control-design-guide.md). This page outlines the steps to create a supplemental application control policy, configure the policy options, and the signer and file rules. - -## Expanding a Base Policy - -Once the Supplemental Policy type is chosen on the New Policy page, policy name and file dialog fields can be used to name and save the supplemental policy. The next step requires selecting a base policy to expand. To expand a base policy, the base must allow supplemental policies. The WDAC Wizard will verify if the base policy allows supplementals and will show the following confirmation. - -![Base policy allows supplemental policies.](images/wdac-wizard-supplemental-expandable.png) - -If the base policy isn't configured for supplemental policies, the Wizard will attempt to convert the policy to one that can be supplemented. Once successful, the Wizard will show a dialog demonstrating that the addition of the Allow Supplemental Policy rule was completed. - -![Wizard confirms modification of base policy.](images/wdac-wizard-confirm-base-policy-modification.png) - -Policies that can't be supplemented, for instance, a supplemental policy, will be detected by the Wizard and will show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-windows-defender-application-control-policies.md). - -![Wizard detects a bad base policy.](images/wdac-wizard-supplemental-not-base.png) - -## Configuring Policy Rules - -Upon page launch, policy rules will be automatically enabled/disabled depending on the chosen base policy from the previous page. Most of the supplemental policy rules must be inherited from the base policy. The Wizard will automatically parse the base policy and set the required supplemental policy rules to match the base policy rules. Inherited policy rules will be grayed out and won't be modifiable in the user interface. - -A short description of the rule will be shown at the bottom of the page when the cursor is placed on the rule title. - -### Configurable Supplemental Policy Rules Description - -There are only three policy rules that can be configured by the supplemental policy. A description of each policy rule, beginning with the left-most column, is provided below. Selecting the **+ Advanced Options** label will show another column of policy rules; advanced policy rules. - - -| Rule option | Description | -|------------ | ----------- | -| **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft’s Intelligent Security Graph (ISG). | -| **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | -| **Disable Runtime FilePath Rule Protection** | Disable default FilePath rule protection (apps and executables allowed based on file path rules must come from a file path that’s only writable by an administrator) for any FileRule that allows a file based on FilePath. | - -![Rule options UI for Windows Allowed mode.](images/wdac-wizard-supplemental-policy-rule-options-UI.png) - -## Creating custom file rules - -File rules in an application control policy will specify the level at which applications will be identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting the **+ Custom Rules** will open the custom file rule conditions panel to create and customize targeted file rules for your policy. The Wizard supports four types of file rules: - -### Publisher Rules - -The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The table below shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level, and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. - -| Rule Condition | WDAC Rule Level | Description | -|------------ | ----------- | ----------- | -| **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate will be affected. | -| **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver publisher, is affected. | -| **File version** | SignedVersion | This rule is a combination of the PCACertificate and Publisher rule, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | -| **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | - - -![Custom filepublisher file rule creation.](images/wdac-wizard-custom-publisher-rule.png) - -### Filepath Rules - -Filepath rules don't provide the same security guarantees that explicit signer rules do, as they're based on mutable access permissions. To create a filepath rule, select the file using the *Browse* button. - -### File Attribute Rules - -The Wizard supports the creation of [file name rules](select-types-of-rules-to-create.md#windows-defender-application-control-filename-rules) based on authenticated file attributes. File name rules are useful when an application and its dependencies (for example, DLLs) may all share the same product name, for instance. This rule level allows users to easily create targeted policies based on the Product Name file name. To select the file attribute to create the rule, move the slider on the Wizard to the desired attribute. The table below describes each of the supported file attributes off which to create a rule. - -| Rule level | Description | -|------------ | ----------- | -| **Original Filename** | Specifies the original file name, or the name with which the file was first created, of the binary. | -| **File description** | Specifies the file description provided by the developer of the binary. | -| **Product name** | Specifies the name of the product with which the binary ships. | -| **Internal name** | Specifies the internal name of the binary. | - - -![Custom file attributes rule.](images/wdac-wizard-custom-file-attribute-rule.png) - -### File Hash Rules - -Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product versions’ hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard will use file hash as the fallback in case a file rule can't be created using the specified file rule level. - - -#### Deleting Signing Rules - -The table on the left of the page will document the allow and deny rules in the template, and any custom rules you create. Rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. you'll be prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. - -## Up next - -- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md deleted file mode 100644 index 4a03e5ee20..0000000000 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Managing and troubleshooting Windows Defender Application Control policies (Windows) -description: Gather information about how your deployed Windows Defender Application Control policies are behaving. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: isbrahm -ms.author: vinpa -manager: aaroncz -ms.date: 03/16/2020 -ms.technology: itpro-security -ms.topic: article ---- - -# Windows Defender Application Control operational guide - -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). - -After enabling you understand how to design and deploy your Windows Defender Application Control (WDAC) policies, this guide covers understanding the effects your policies are having and troubleshooting when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. - -## WDAC Events Overview - -Windows Defender Application Control generates and logs events when a policy is loaded as well as when a binary attempts to execute and is blocked. These events include information that identifies the policy and gives more details about the block. Generally, WDAC doesn't generate events when a binary is allowed; however, there's the option to enable events when Managed Installer and/or the Intelligent Security Graph (ISG) is configured. - -WDAC events are generated under two locations: - - - Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational - - - Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script - -## In this section - -| Topic | Description | -| - | - | -| [Understanding Application Control event IDs](event-id-explanations.md) | This topic explains the meaning of different WDAC event IDs. | -| [Understanding Application Control event tags](event-tag-explanations.md) | This topic explains the meaning of different WDAC event tags. | -| [Query WDAC events with Advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) | This topic covers how to view WDAC events centrally from all systems that are connected to Microsoft Defender for Endpoint. | diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md deleted file mode 100644 index b85fb0dfe8..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Account protection in the Windows Security app -description: Use the Account protection section to manage security for your account and sign in to Microsoft. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -ms.technology: itpro-security -ms.topic: article ---- - - -# Account protection - -**Applies to** - -- Windows 10 and later - -The **Account protection** section contains information and settings for account protection and sign-in. You can get more information about these capabilities from the following list: - -- [Microsoft Account](https://account.microsoft.com/account/faq) -- [Windows Hello for Business](../../identity-protection/hello-for-business/hello-identity-verification.md) -- [Lock your Windows 10 PC automatically when you step away from it](https://support.microsoft.com/help/4028111/windows-lock-your-windows-10-pc-automatically-when-you-step-away-from) - -You can also choose to hide the section from users of the device. This is useful if you don't want your employees to access or view user-configured options for these features. - -## Hide the Account protection section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. - -You can only configure these settings by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1803 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and select **Edit**. - -3. In the **Group Policy Management Editor** go to **Computer configuration** and select **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Account protection**. - -6. Open the **Hide the Account protection area** setting and set it to **Enabled**. Select **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md deleted file mode 100644 index bfc66838f7..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -title: Device & performance health in the Windows Security app -description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues -ms.date: 12/31/2018 -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.technology: itpro-security -ms.topic: article ---- - - -# Device performance and health - -**Applies to** - -- Windows 10 -- Windows 11 - - -The **Device performance & health** section contains information about hardware, devices, and drivers related to the machine. IT administrators and IT pros should reference the appropriate documentation library for the issues they're seeing, such as the [configure the Load and unload device drivers security policy setting](/windows/device-security/security-policy-settings/load-and-unload-device-drivers) and how to [deploy drivers during Windows 10 deployment using Microsoft Configuration Manager](/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager). - -The [Windows 10 IT pro troubleshooting topic](/windows/client-management/windows-10-support-solutions), and the main [Windows 10 documentation library](/windows/windows-10/) can also be helpful for resolving issues. - - -In Windows 10, version 1709 and later, the section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. - - -## Hide the Device performance & health section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. - -This section can be hidden only by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Device performance and health**. - -6. Open the **Hide the Device performance and health area** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md deleted file mode 100644 index d56e6ecd4f..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md +++ /dev/null @@ -1,73 +0,0 @@ ---- -title: Device security in the Windows Security app -description: Use the Device security section to manage security built into your device, including virtualization-based security. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -manager: aaroncz -ms.technology: itpro-security -ms.topic: article ---- - -# Device security - -**Applies to** - -- Windows 10 and later - -The **Device security** section contains information and settings for built-in device security. - -You can choose to hide the section from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. - -## Hide the Device security section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. You can hide the device security section by using Group Policy only. - -> [!IMPORTANT] -> You must have Windows 10, version 1803 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. - -3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. - -4. Open the **Hide the Device security area** setting and set it to **Enabled**. Select **OK**. - -5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) - -## Disable the Clear TPM button -If you don't want users to be able to click the **Clear TPM** button in the Windows Security app, you can disable it. - -> [!IMPORTANT] -> You must have Windows 10, version 1809 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. - -3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. - -4. Open the **Disable the Clear TPM button** setting and set it to **Enabled**. Select **OK**. - -5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - -## Hide the TPM Firmware Update recommendation -If you don't want users to see the recommendation to update TPM firmware, you can disable it. - -1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -2. In **Group Policy Management Editor**, go to **Computer configuration** and then select **Administrative templates**. - -3. Expand the tree to **Windows components** > **Windows Security** > **Device security**. - -4. Open the **Hide the TPM Firmware Update recommendation** setting and set it to **Enabled**. Select **OK**. - -5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md deleted file mode 100644 index f4a6bb11c6..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Family options in the Windows Security app -description: Learn how to hide the Family options section of Windows Security for enterprise environments. Family options aren't intended for business environments. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -ms.technology: itpro-security -ms.topic: article ---- - - -# Family options - -**Applies to** - -- Windows 10 and later - -The **Family options** section contains links to settings and further information for parents of a Windows 10 PC. It isn't intended for enterprise or business environments. - -Home users can learn more at the [Help protection your family online in Windows Security topic at support.microsoft.com](https://support.microsoft.com/help/4013209/windows-10-protect-your-family-online-in-windows-defender) - -In Windows 10, version 1709, the section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to this section. - - -## Hide the Family options section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. - -This section can be hidden only by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Family options**. - -6. Open the **Hide the Family options area** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md deleted file mode 100644 index 1d0d162d10..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Firewall and network protection in the Windows Security app -description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine. -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 12/31/2018 -ms.technology: itpro-security -ms.topic: article ---- - - -# Firewall and network protection - -**Applies to** - -- Windows 10 -- Windows 11 - -The **Firewall & network protection** section contains information about the firewalls and network connections used by the machine, including the status of Windows Defender Firewall and any other third-party firewalls. IT administrators and IT pros can get configuration guidance from the [Windows Defender Firewall with Advanced Security documentation library](../windows-firewall/windows-firewall-with-advanced-security.md). - -In Windows 10, version 1709 and later, the section can be hidden from users of the machine. This information is useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. - - -## Hide the Firewall & network protection section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. - -This section can be hidden only by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the Group Policy Management Console, right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Firewall and network protection**. - -6. Open the **Hide the Firewall and network protection area** setting and set it to **Enabled**. Click **OK**. - -7. Deploy the updated GPO as you normally do. - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) - diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md deleted file mode 100644 index cfb558208e..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md +++ /dev/null @@ -1,88 +0,0 @@ ---- -title: Virus and threat protection in the Windows Security app -description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. -keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide -search.product: eADQiWindows 10XVcnh -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: -manager: aaroncz -ms.technology: itpro-security -ms.date: 12/31/2017 -ms.topic: article ---- - -# Virus and threat protection - -**Applies to** - -- Windows 10 -- Windows 11 - -The **Virus & threat protection** section contains information and settings for antivirus protection from Microsoft Defender Antivirus and third-party AV products. - -In Windows 10, version 1803, this section also contains information and settings for ransomware protection and recovery. These settings include Controlled folder access settings to prevent unknown apps from changing files in protected folders, plus Microsoft OneDrive configuration to help you recover from a ransomware attack. This area also notifies users and provides recovery instructions if there's a ransomware attack. - -IT administrators and IT pros can get more configuration information from these articles: - -- [Microsoft Defender Antivirus in the Windows Security app](/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus) -- [Microsoft Defender Antivirus documentation library](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) -- [Protect important folders with Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders) -- [Defend yourself from cybercrime with new Office 365 capabilities](https://blogs.office.com/en-us/2018/04/05/defend-yourself-from-cybercrime-with-new-office-365-capabilities/) -- [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365) -- [Ransomware detection and recovering your files](https://support.office.com/en-us/article/ransomware-detection-and-recovering-your-files-0d90ec50-6bfd-40f4-acc7-b8c12c73637f?ui=en-US&rs=en-US&ad=US) - -You can hide the **Virus & threat protection** section or the **Ransomware protection** area from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for these features. - - -## Hide the Virus & threat protection section - -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. - -This section can be hidden only by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Virus and threat protection**. - -6. Open the **Hide the Virus and threat protection area** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). - ->[!NOTE] ->If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> ->![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) - -## Hide the Ransomware protection area - -You can choose to hide the **Ransomware protection** area by using Group Policy. The area won't appear on the **Virus & threat protection** section of the Windows Security app. - -This area can be hidden only by using Group Policy. - ->[!IMPORTANT] ->### Requirements -> ->You must have Windows 10, version 1709 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. - -1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**. - -3. In **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. - -5. Expand the tree to **Windows components > Windows Security > Virus and threat protection**. - -6. Open the **Hide the Ransomware data recovery area** setting and set it to **Enabled**. Click **OK**. - -7. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md deleted file mode 100644 index 41b535c96b..0000000000 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ /dev/null @@ -1,107 +0,0 @@ ---- -title: The Windows Security app -description: The Windows Security app brings together common Windows security features into one place. -search.product: eADQiWindows 10XVcnh -ms.prod: windows-client -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: -manager: aaroncz -ms.technology: itpro-security -ms.collection: - - highpri - - tier2 -ms.date: 12/31/2017 -ms.topic: article ---- - -# The Windows Security app - -**Applies to** - -- Windows 10 -- Windows 11 - -This library describes the Windows Security app, and provides information on configuring certain features, including: - - - -- [Showing and customizing contact information on the app and in notifications](wdsc-customize-contact-information.md) -- [Hiding notifications](wdsc-hide-notifications.md) - -In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps. - -In Windows 10, version 1803, the app has two new areas: **Account protection** and **Device security**. - -![Screenshot of the Windows Security app showing that the device is protected and five icons for each of the features.](images/security-center-home.png) - -> [!NOTE] -> The Windows Security app is a client interface on Windows 10, version 1703 and later. It is not the Microsoft Defender Security Center web portal console that is used to review and manage [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/). - -You can't uninstall the Windows Security app, but you can do one of the following actions: - -- Disable the interface on Windows Server 2016. -- Hide all of the sections on client computers. -- Disable Microsoft Defender Antivirus, if needed. For more information, see [Enable and configure Microsoft Defender Antivirus always-on protection in group policy](/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus). - -For more information about each section, options for configuring the sections, and how to hide each of them, see the following articles: - -- [Virus & threat protection](wdsc-virus-threat-protection.md), which has information and access to antivirus ransomware protection settings and notifications, including Controlled folder access, and sign-in to Microsoft OneDrive. -- [Account protection](wdsc-account-protection.md), which has information and access to sign-in and account protection settings. -- [Firewall & network protection](wdsc-firewall-network-protection.md), which has information and access to firewall settings, including Windows Defender Firewall. -- [App & browser control](wdsc-app-browser-control.md), covering Windows Defender SmartScreen settings and Exploit protection mitigations. -- [Device security](wdsc-device-security.md), which provides access to built-in device security settings. -- [Device performance & health](wdsc-device-performance-health.md), which has information about drivers, storage space, and general Windows Update issues. -- [Family options](wdsc-family-options.md), which include access to parental controls along with tips and information for keeping kids safe online. - -> [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: -> -> ![Windows Security app with all sections hidden by group policy.](images/wdsc-all-hide.png) - -## Open the Windows Security app - -- Select the icon in the notification area on the taskbar. - - ![Screenshot of the icon for the Windows Security app on the Windows task bar.](images/security-center-taskbar.png) -- Search the Start menu for **Windows Security**. - - ![Screenshot of the Start menu showing the results of a search for the Windows Security app, the first option with a large shield symbol is selected.](images/security-center-start-menu.png) -- Open an area from Windows **Settings**. - - ![Screenshot of Windows Settings showing the different areas available in the Windows Security.](images/settings-windows-defender-security-center-areas.png) - -> [!NOTE] -> Settings configured with management tools, such as group policy, Microsoft Intune, or Microsoft Configuration Manager, will generally take precedence over the settings in the Windows Security. - -## How the Windows Security app works with Windows security features - -> [!IMPORTANT] -> Microsoft Defender Antivirus and the Windows Security app use similarly named services for specific purposes. -> -> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center Service (*wscsvc*). This service makes sure that the app provides the most up-to-date information about the protection status on the endpoint. This information includes protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection. -> -> These services don't affect the state of Microsoft Defender Antivirus. Disabling or modifying these services won't disable Microsoft Defender Antivirus. It will lead to a lowered protection state on the endpoint, even if you're using a third-party antivirus product. -> -> Microsoft Defender Antivirus will be [disabled automatically when a third-party antivirus product is installed and kept up to date](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). -> -> Disabling the Windows Security Center Service won't disable Microsoft Defender Antivirus or [Windows Defender Firewall](../windows-firewall/windows-firewall-with-advanced-security.md). - -> [!WARNING] -> If you disable the Windows Security Center Service, or configure its associated group policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device. -> -> It may also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed. -> -> This will significantly lower the protection of your device and could lead to malware infection. - -The Windows Security app operates as a separate app or process from each of the individual features, and will display notifications through the Action Center. - -It acts as a collector or single place to see the status and perform some configuration for each of the features. - -If you disable any of the individual features, it will prevent that feature from reporting its status in the Windows Security app. For example, if you disable a feature through group policy or other management tools, such as Microsoft Configuration Manager. The Windows Security app itself will still run and show status for the other security features. - -> [!IMPORTANT] -> If you individually disable any of the services, it won't disable the other services or the Windows Security app. - -For example, [using a third-party antivirus will disable Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). However, the Windows Security app will still run, show its icon in the taskbar, and display information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall. diff --git a/windows/security/threat-protection/windows-firewall/TOC.yml b/windows/security/threat-protection/windows-firewall/TOC.yml deleted file mode 100644 index ca84e461a5..0000000000 --- a/windows/security/threat-protection/windows-firewall/TOC.yml +++ /dev/null @@ -1,254 +0,0 @@ -- name: Windows Firewall with Advanced Security - href: windows-firewall-with-advanced-security.md - items: - - name: Plan deployment - items: - - name: Design guide - href: windows-firewall-with-advanced-security-design-guide.md - - name: Design process - href: understanding-the-windows-firewall-with-advanced-security-design-process.md - - name: Implementation goals - items: - - name: Identify implementation goals - href: identifying-your-windows-firewall-with-advanced-security-deployment-goals.md - - name: Protect devices from unwanted network traffic - href: protect-devices-from-unwanted-network-traffic.md - - name: Restrict access to only trusted devices - href: restrict-access-to-only-trusted-devices.md - - name: Require encryption - href: require-encryption-when-accessing-sensitive-network-resources.md - - name: Restrict access - href: restrict-access-to-only-specified-users-or-devices.md - - name: Implementation designs - items: - - name: Mapping goals to a design - href: mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md - - name: Basic firewall design - href: basic-firewall-policy-design.md - items: - - name: Basic firewall design example - href: firewall-policy-design-example.md - - name: Domain isolation design - href: domain-isolation-policy-design.md - items: - - name: Domain isolation design example - href: domain-isolation-policy-design-example.md - - name: Server isolation design - href: server-isolation-policy-design.md - items: - - name: Server Isolation design example - href: server-isolation-policy-design-example.md - - name: Certificate-based isolation design - href: certificate-based-isolation-policy-design.md - items: - - name: Certificate-based Isolation design example - href: certificate-based-isolation-policy-design-example.md - - name: Design planning - items: - - name: Planning your design - href: planning-your-windows-firewall-with-advanced-security-design.md - - name: Planning settings for a basic firewall policy - href: planning-settings-for-a-basic-firewall-policy.md - - name: Planning domain isolation zones - items: - - name: Domain isolation zones - href: planning-domain-isolation-zones.md - - name: Exemption list - href: exemption-list.md - - name: Isolated domain - href: isolated-domain.md - - name: Boundary zone - href: boundary-zone.md - - name: Encryption zone - href: encryption-zone.md - - name: Planning server isolation zones - href: planning-server-isolation-zones.md - - name: Planning certificate-based authentication - href: planning-certificate-based-authentication.md - items: - - name: Documenting the Zones - href: documenting-the-zones.md - - name: Planning group policy deployment for your isolation zones - href: planning-group-policy-deployment-for-your-isolation-zones.md - items: - - name: Planning isolation groups for the zones - href: planning-isolation-groups-for-the-zones.md - - name: Planning network access groups - href: planning-network-access-groups.md - - name: Planning the GPOs - href: planning-the-gpos.md - items: - - name: Firewall GPOs - href: firewall-gpos.md - items: - - name: GPO_DOMISO_Firewall - href: gpo-domiso-firewall.md - - name: Isolated domain GPOs - href: isolated-domain-gpos.md - items: - - name: GPO_DOMISO_IsolatedDomain_Clients - href: gpo-domiso-isolateddomain-clients.md - - name: GPO_DOMISO_IsolatedDomain_Servers - href: gpo-domiso-isolateddomain-servers.md - - name: Boundary zone GPOs - href: boundary-zone-gpos.md - items: - - name: GPO_DOMISO_Boundary - href: gpo-domiso-boundary.md - - name: Encryption zone GPOs - href: encryption-zone-gpos.md - items: - - name: GPO_DOMISO_Encryption - href: gpo-domiso-encryption.md - - name: Server isolation GPOs - href: server-isolation-gpos.md - - name: Planning GPO deployment - href: planning-gpo-deployment.md - - name: Planning to deploy - href: planning-to-deploy-windows-firewall-with-advanced-security.md - - name: Deployment guide - items: - - name: Deployment overview - href: windows-firewall-with-advanced-security-deployment-guide.md - - name: Implementing your plan - href: implementing-your-windows-firewall-with-advanced-security-design-plan.md - - name: Basic firewall deployment - items: - - name: "Checklist: Implementing a basic firewall policy design" - href: checklist-implementing-a-basic-firewall-policy-design.md - - name: Domain isolation deployment - items: - - name: "Checklist: Implementing a Domain Isolation Policy Design" - href: checklist-implementing-a-domain-isolation-policy-design.md - - name: Server isolation deployment - items: - - name: "Checklist: Implementing a Standalone Server Isolation Policy Design" - href: checklist-implementing-a-standalone-server-isolation-policy-design.md - - name: Certificate-based authentication - items: - - name: "Checklist: Implementing a Certificate-based Isolation Policy Design" - href: checklist-implementing-a-certificate-based-isolation-policy-design.md - - name: Best practices - items: - - name: Configuring the firewall - href: best-practices-configuring.md - - name: Securing IPsec - href: securing-end-to-end-ipsec-connections-by-using-ikev2.md - - name: PowerShell - href: windows-firewall-with-advanced-security-administration-with-windows-powershell.md - - name: Isolating Microsoft Store Apps on Your Network - href: isolating-apps-on-your-network.md - - name: How-to - items: - - name: Add Production devices to the membership group for a zone - href: add-production-devices-to-the-membership-group-for-a-zone.md - - name: Add test devices to the membership group for a zone - href: add-test-devices-to-the-membership-group-for-a-zone.md - - name: Assign security group filters to the GPO - href: assign-security-group-filters-to-the-gpo.md - - name: Change rules from request to require mode - href: Change-Rules-From-Request-To-Require-Mode.Md - - name: Configure authentication methods - href: Configure-authentication-methods.md - - name: Configure data protection (Quick Mode) settings - href: configure-data-protection-quick-mode-settings.md - - name: Configure Group Policy to autoenroll and deploy certificates - href: configure-group-policy-to-autoenroll-and-deploy-certificates.md - - name: Configure key exchange (main mode) settings - href: configure-key-exchange-main-mode-settings.md - - name: Configure the rules to require encryption - href: configure-the-rules-to-require-encryption.md - - name: Configure the Windows Firewall log - href: configure-the-windows-firewall-log.md - - name: Configure the workstation authentication certificate template - href: configure-the-workstation-authentication-certificate-template.md - - name: Configure Windows Firewall to suppress notifications when a program is blocked - href: configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md - - name: Confirm that certificates are deployed correctly - href: confirm-that-certificates-are-deployed-correctly.md - - name: Copy a GPO to create a new GPO - href: copy-a-gpo-to-create-a-new-gpo.md - - name: Create a Group Account in Active Directory - href: create-a-group-account-in-active-directory.md - - name: Create a Group Policy Object - href: create-a-group-policy-object.md - - name: Create an authentication exemption list rule - href: create-an-authentication-exemption-list-rule.md - - name: Create an authentication request rule - href: create-an-authentication-request-rule.md - - name: Create an inbound ICMP rule - href: create-an-inbound-icmp-rule.md - - name: Create an inbound port rule - href: create-an-inbound-port-rule.md - - name: Create an inbound program or service rule - href: create-an-inbound-program-or-service-rule.md - - name: Create an outbound port rule - href: create-an-outbound-port-rule.md - - name: Create an outbound program or service rule - href: create-an-outbound-program-or-service-rule.md - - name: Create inbound rules to support RPC - href: create-inbound-rules-to-support-rpc.md - - name: Create WMI filters for the GPO - href: create-wmi-filters-for-the-gpo.md - - name: Create Windows Firewall rules in Intune - href: create-windows-firewall-rules-in-intune.md - - name: Enable predefined inbound rules - href: enable-predefined-inbound-rules.md - - name: Enable predefined outbound rules - href: enable-predefined-outbound-rules.md - - name: Exempt ICMP from authentication - href: exempt-icmp-from-authentication.md - - name: Link the GPO to the domain - href: link-the-gpo-to-the-domain.md - - name: Modify GPO filters - href: modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md - - name: Open IP security policies - href: open-the-group-policy-management-console-to-ip-security-policies.md - - name: Open Group Policy - href: open-the-group-policy-management-console-to-windows-firewall.md - - name: Open Group Policy - href: open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md - - name: Open Windows Firewall - href: open-windows-firewall-with-advanced-security.md - - name: Restrict server access - href: restrict-server-access-to-members-of-a-group-only.md - - name: Enable Windows Firewall - href: turn-on-windows-firewall-and-configure-default-behavior.md - - name: Verify Network Traffic - href: verify-that-network-traffic-is-authenticated.md - - name: References - items: - - name: "Checklist: Creating Group Policy objects" - href: checklist-creating-group-policy-objects.md - - name: "Checklist: Creating inbound firewall rules" - href: checklist-creating-inbound-firewall-rules.md - - name: "Checklist: Creating outbound firewall rules" - href: checklist-creating-outbound-firewall-rules.md - - name: "Checklist: Configuring basic firewall settings" - href: checklist-configuring-basic-firewall-settings.md - - name: "Checklist: Configuring rules for the isolated domain" - href: checklist-configuring-rules-for-the-isolated-domain.md - - name: "Checklist: Configuring rules for the boundary zone" - href: checklist-configuring-rules-for-the-boundary-zone.md - - name: "Checklist: Configuring rules for the encryption zone" - href: checklist-configuring-rules-for-the-encryption-zone.md - - name: "Checklist: Configuring rules for an isolated server zone" - href: checklist-configuring-rules-for-an-isolated-server-zone.md - - name: "Checklist: Configuring rules for servers in a standalone isolated server zone" - href: checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md - - name: "Checklist: Creating rules for clients of a standalone isolated server zone" - href: checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md - - name: "Appendix A: Sample GPO template files for settings used in this guide" - href: appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md - - name: Troubleshooting - items: - - name: Troubleshooting UWP app connectivity issues in Windows Firewall - href: troubleshooting-uwp-firewall.md - - name: Filter origin audit log improvements - href: filter-origin-documentation.md - - name: Quarantine behavior - href: quarantine.md - - name: Firewall settings lost on upgrade - href: firewall-settings-lost-on-upgrade.md -- name: Windows security - href: /windows/security/ diff --git a/windows/security/toc.yml b/windows/security/toc.yml new file mode 100644 index 0000000000..74469d7972 --- /dev/null +++ b/windows/security/toc.yml @@ -0,0 +1,19 @@ +items: +- name: Introduction to Windows security + href: introduction.md +- name: Security features licensing and edition requirements + href: licensing-and-edition-requirements.md +- name: Security foundations + href: security-foundations/toc.yml +- name: Hardware security + href: hardware-security/toc.yml +- name: Operating system security + href: operating-system-security/toc.yml +- name: Application security + href: application-security/toc.yml +- name: Identity protection + href: identity-protection/toc.yml +- name: Cloud security + href: cloud-security/toc.yml +- name: Windows Privacy 🔗 + href: /windows/privacy \ No newline at end of file diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml index 0e145097a8..2bd556b46f 100644 --- a/windows/whats-new/TOC.yml +++ b/windows/whats-new/TOC.yml @@ -11,6 +11,8 @@ href: windows-11-plan.md - name: Prepare for Windows 11 href: windows-11-prepare.md + - name: Windows 11 enterprise feature control + href: temporary-enterprise-feature-control.md - name: What's new in Windows 11, version 22H2 href: whats-new-windows-11-version-22h2.md - name: Windows 10 @@ -24,6 +26,8 @@ href: whats-new-windows-10-version-21H1.md - name: What's new in Windows 10, version 20H2 href: whats-new-windows-10-version-20H2.md +- name: Windows commercial licensing overview + href: windows-licensing.md - name: Deprecated and removed Windows features expanded: false items: diff --git a/windows/whats-new/deprecated-features-resources.md b/windows/whats-new/deprecated-features-resources.md index f00940e722..3943ef84fc 100644 --- a/windows/whats-new/deprecated-features-resources.md +++ b/windows/whats-new/deprecated-features-resources.md @@ -1,7 +1,7 @@ --- title: Resources for deprecated features in the Windows client -description: Resources and details for deprecated features in the Windows Client. -ms.date: 02/14/2023 +description: Resources and details for deprecated features in the Windows client. +ms.date: 08/01/2023 ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium @@ -9,18 +9,62 @@ author: mestew ms.author: mstewart manager: aaroncz ms.topic: reference -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Resources for deprecated features -**Applies to** - -- Windows 10 -- Windows 11 - This article provides additional resources about [deprecated features for Windows client](deprecated-features.md) that may be needed by IT professionals. The following information is provided to help IT professionals plan for the removal of deprecated features: +## TLS versions 1.0 and 1.1 disablement resources + +Over the past several years, internet standards and regulatory bodies have [deprecated or disallowed](https://www.ietf.org/rfc/rfc8996.html) TLS versions 1.0 and 1.1 due to various security issues. Starting in Windows 11 Insider Preview builds for September 2023 and continuing in future Windows OS releases, TLS 1.0 and 1.1 are disabled by default. This change increases the security posture of Windows customers and encourages modern protocol adoption. For organizations that need to use these versions, there's an option to re-enable TLS 1.0 or TLS 1.1. + +The following information can help IT professionals to: + +- Identify issues related to TLS 1.0 and 1.1 disablement +- Re-enable TLS 1.0 and 1.1, if needed + +For developer guidance and for a list of common applications known to rely on TLS 1.0 or 1.1, see the [Announcing the disablement of TLS 1.0 and TLS 1.1 in Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/tls-1-0-and-tls-1-1-soon-to-be-disabled-in-windows/ba-p/3887947) blog post. + +### TLS diagnostic events + +Applications that fail when TLS 1.0 and 1.1 are disabled can be identified by reviewing the event logs. In the System Event Log, SChannel EventID 36871 may be logged with the following description: + +`A fatal error occurred while creating a TLS credential. The internal error state is 10013. The SSPI client process is .` + +### TLS 1.0 and 1.1 guidance for IT professionals + +The impact of disabling TLS versions 1.0 and 1.1 depends on the Windows applications using TLS. For example, TLS 1.0 and TLS 1.1 are already disabled by [Microsoft 365](/lifecycle/announcements/transport-layer-security-1x-disablement) products as well as [WinHTTP and WinINet API surfaces](https://support.microsoft.com/topic/kb5017811-manage-transport-layer-security-tls-1-0-and-1-1-after-default-behavior-change-on-september-20-2022-e95b1b47-9c7c-4d64-9baf-610604a64c3e). Most newer versions of applications support TLS 1.2 or higher protocol versions. If an application starts failing after this change, the first step is to discover if a newer version of the application has TLS 1.2 or TLS 1.3 support. + +Using the system default settings for the best balance of security and performance is recommended. Organizations that limit TLS cipher suites using [Group Policy](/windows-server/security/tls/manage-tls) or [PowerShell cmdlets](/powershell/module/tls) should also verify that [cipher suites](/windows/win32/secauthn/tls-cipher-suites-in-windows-11) needed for TLS 1.3 and TLS 1.2 are enabled. + +If there are no alternatives available and TLS 1.0 or TLS 1.1 is needed, the protocol versions can be re-enabled with a system [registry setting](/windows-server/security/tls/tls-registry-settings). To override a system default and set a (D)TLS or SSL protocol version to the **Enabled** state: + + - **TLS 1.0**: + ```registry + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Client] + "Enabled" = dword:00000001 + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server] + "Enabled" = dword:00000001 + ``` + + - **TLS 1.1**: + + ```registry + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Client] + "Enabled" = dword:00000001 + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Server] + "Enabled" = dword:00000001 + ``` + +Re-enabling TLS 1.0 or TLS 1.1 on machines should only be done as a last resort, and as a temporary solution until incompatible applications can be updated or replaced. Support for these legacy TLS versions may be completely removed in the future. + ## Microsoft Support Diagnostic Tool resources The [Microsoft Support Diagnostic Tool (MSDT)](/windows-server/administration/windows-commands/msdt) gathers diagnostic data for analysis by support professionals. MSDT is the engine used to run legacy Windows built-in troubleshooters. There are currently 28 built-in troubleshooters for MSDT. Half of the built-in troubleshooters have already been [redirected](#redirected-msdt-troubleshooters) to the Get Help platform, while the other half will be [retired](#retired-msdt-troubleshooters). diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md index 331770192b..e13121f3d9 100644 --- a/windows/whats-new/deprecated-features.md +++ b/windows/whats-new/deprecated-features.md @@ -1,24 +1,24 @@ --- title: Deprecated features in the Windows client -description: Review the list of features that Microsoft is no longer developing in Windows 10 and Windows 11. -ms.date: 12/05/2022 +description: Review the list of features that Microsoft is no longer actively developing in Windows 10 and Windows 11. +ms.date: 09/01/2023 ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Deprecated features for Windows client -**Applies to** - -- Windows 10 -- Windows 11 - Each version of Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they've added a newer option. This article provides details about the features and functionalities that are no longer being developed in Windows client. For more information about features that have been removed, see [Windows features removed](removed-features.md). For more information about features in Windows 11, see [Feature deprecations and removals](https://www.microsoft.com/windows/windows-11-specifications#table3). @@ -36,6 +36,10 @@ The features in this article are no longer being actively developed, and might b |Feature | Details and mitigation | Deprecation announced | | ----------- | --------------------- | ---- | +| WordPad | WordPad is no longer being updated and will be removed in a future release of Windows. We recommend Microsoft Word for rich text documents like .doc and .rtf and Windows Notepad for plain text documents like .txt. | September 1, 2023 | +| AllJoyn | Microsoft's implementation of AllJoyn which included the [Windows.Devices.AllJoyn API namespace](/uwp/api/windows.devices.alljoyn), a [Win32 API](/windows/win32/api/_alljoyn/), a [management configuration service provider (CSP)](/windows/client-management/mdm/alljoynmanagement-csp), and an [Alljoyn Router Service](/windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server#alljoyn-router-service) has been deprecated. [AllJoyn](https://openconnectivity.org/technology/reference-implementation/alljoyn/), sponsored by AllSeen Alliance, was an open source discovery and communication protocol for Internet of Things scenarios such as turning on/off lights or reading temperatures.AllSeen Alliance promoted the AllJoyn project from 2013 until 2016 when it merged with the Open Connectivity Foundation (OCF), the sponsors of [Iotivity.org](https://iotivity.org/), another protocol for Internet of Things scenarios. Customers should refer to the [Iotivity.org](https://iotivity.org/) website for alternatives such as [Iotivity Lite](https://github.com/iotivity/iotivity-lite) or [Iotivity](https://github.com/iotivity/iotivity). | August 17, 2023 | +| TLS 1.0 and 1.1 | Over the past several years, internet standards and regulatory bodies have [deprecated or disallowed](https://www.ietf.org/rfc/rfc8996.html) TLS versions 1.0 and 1.1 due to various security issues. Starting in Windows 11 Insider Preview builds for September 2023 and continuing in future Windows OS releases, TLS 1.0 and 1.1 will be disabled by default. This change increases the security posture of Windows customers and encourages modern protocol adoption. For organizations that need to use these versions, there's an option to re-enable TLS 1.0 or TLS 1.1. For more information, see [Resources for deprecated features](deprecated-features-resources.md). | August 1, 2023| +| Cortana in Windows | Cortana in Windows as a standalone app is deprecated. This change only impacts Cortana in Windows, and your productivity assistant, Cortana, will continue to be available in Outlook mobile, Teams mobile, Microsoft Teams display, and Microsoft Teams rooms. | June 2023 | | Microsoft Support Diagnostic Tool (MSDT) | [MSDT](/windows-server/administration/windows-commands/msdt) is deprecated and will be removed in a future release of Windows. MSDT is used to gather diagnostic data for analysis by support professionals. For more information, see [Resources for deprecated features](deprecated-features-resources.md) | January 2023 | | Universal Windows Platform (UWP) Applications for 32-bit Arm | This change is applicable only to devices with an Arm processor, for example Snapdragon processors from Qualcomm. If you have a PC built with a processor from Intel or AMD, this content is not applicable. If you are not sure which type of processor you have, check **Settings** > **System** > **About**.

    Support for 32-bit Arm versions of applications will be removed in a future release of Windows 11. After this change, for the small number of applications affected, app features might be different and you might notice a difference in performance. For more technical details about this change, see [Update app architecture from Arm32 to Arm64](/windows/arm/arm32-to-arm64). | January 2023 | | Update Compliance | [Update Compliance](/windows/deployment/update/update-compliance-monitor), a cloud-based service for the Windows client, is no longer being developed. This service has been replaced with [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview), which provides reporting on client compliance with Microsoft updates from the Azure portal. | November 2022| @@ -47,6 +51,7 @@ The features in this article are no longer being actively developed, and might b | Microsoft Edge | The legacy version of Microsoft Edge is no longer being developed.| 2004 | | Companion Device Framework | The [Companion Device Framework](/windows-hardware/design/device-experiences/windows-hello-companion-device-framework) is no longer under active development.| 2004 | | Dynamic Disks | The [Dynamic Disks](/windows/win32/fileio/basic-and-dynamic-disks#dynamic-disks) feature is no longer being developed. This feature will be fully replaced by [Storage Spaces](/windows-server/storage/storage-spaces/overview) in a future release.| 2004 | +| Microsoft BitLocker Administration and Monitoring (MBAM)| [Microsoft BitLocker Administration and Monitoring (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/), part of the [Microsoft Desktop Optimization Pack (MDOP)](/lifecycle/announcements/mdop-extended) is no longer being developed. | September, 2019 | | Language Community tab in Feedback Hub | The Language Community tab will be removed from the Feedback Hub. The standard feedback process: [Feedback Hub - Feedback](feedback-hub://?newFeedback=true&feedbackType=2) is the recommended way to provide translation feedback. | 1909 | | My People / People in the Shell | My People is no longer being developed. It may be removed in a future update. | 1909 | | Package State Roaming (PSR) | PSR will be removed in a future update. PSR allows non-Microsoft developers to access roaming data on devices, enabling developers of UWP applications to write data to Windows and synchronize it to other instantiations of Windows for that user.
     
    The recommended replacement for PSR is [Azure App Service](/azure/app-service/). Azure App Service is widely supported, well documented, reliable, and supports cross-platform/cross-ecosystem scenarios such as iOS, Android and web.
     
    PSR was removed in Windows 11.| 1909 | @@ -57,7 +62,6 @@ The features in this article are no longer being actively developed, and might b | Print 3D app | 3D Builder is the recommended 3D printing app. To 3D print objects on new Windows devices, customers must first install 3D Builder from the Store.| 1903 | |Companion device dynamic lock APIS|The companion device framework (CDF) APIs enable wearables and other devices to unlock a PC. In Windows 10, version 1709, we introduced [Dynamic Lock](/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock), including an inbox method using Bluetooth to detect whether a user is present and lock or unlock the PC. Because of this reason, and because non-Microsoft partners didn't adopt the CDF method, we're no longer developing CDF Dynamic Lock APIs.| 1809 | |OneSync service|The OneSync service synchronizes data for the Mail, Calendar, and People apps. We've added a sync engine to the Outlook app that provides the same synchronization.| 1809 | -|Snipping Tool|The Snipping Tool is an application included in Windows 10 that is used to capture screenshots, either the full screen or a smaller, custom "snip" of the screen. In Windows 10, version 1809, we're [introducing a new universal app, Snip & Sketch](https://blogs.windows.com/windowsexperience/2018/05/03/announcing-windows-10-insider-preview-build-17661/#8xbvP8vMO0lF20AM.97). It provides the same screen snipping abilities plus other features. You can launch Snip & Sketch directly and start a snip from there, or just press WIN + Shift + S. Snip & Sketch can also be launched from the "Screen snip" button in the Action Center. We're no longer developing the Snipping Tool as a separate app but are instead consolidating its functionality into Snip & Sketch.| 1809 | |[Software Restriction Policies](/windows-server/identity/software-restriction-policies/software-restriction-policies) in Group Policy|Instead of using the Software Restriction Policies through Group Policy, you can use [AppLocker](/windows/security/threat-protection/applocker/applocker-overview) or [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control) to control which apps users can access and what code can run in the kernel.| 1803 | |[Offline symbol packages](/windows-hardware/drivers/debugger/debugger-download-symbols) (Debug symbol MSIs)|We're no longer making the symbol packages available as a downloadable MSI. Instead, the [Microsoft Symbol Server is moving to be an Azure-based symbol store](/archive/blogs/windbg/update-on-microsofts-symbol-server). If you need the Windows symbols, connect to the Microsoft Symbol Server to cache your symbols locally or use a manifest file with SymChk.exe on a computer with internet access.| 1803 | |Windows Help Viewer (WinHlp32.exe)|All Windows help information is [available online](https://support.microsoft.com/products/windows?os=windows-10). The Windows Help Viewer is no longer supported in Windows 10. For more information, see [Error opening Help in Windows-based programs: "Feature not included" or "Help not supported"](https://support.microsoft.com/topic/error-opening-help-in-windows-based-programs-feature-not-included-or-help-not-supported-3c841463-d67c-6062-0ee7-1a149da3973b).| 1803 | @@ -87,3 +91,4 @@ The features in this article are no longer being actively developed, and might b |`wusa.exe /uninstall /kb:####### /quiet`|The `wusa` tool usage to quietly uninstall an update has been deprecated. The uninstall command with `/quiet` switch fails with event ID 8 in the Setup event log. Uninstalling updates quietly could be a security risk because malicious software could quietly uninstall an update in the background without user intervention.|1507
    Applies to Windows Server 2016 and Windows Server 2019.| + diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index e833279c7f..036ef0bfa2 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -39,9 +39,8 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.topic": "article", - "audience": "ITPro", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", @@ -59,7 +58,8 @@ "claydetels19", "jborsecnik", "tiburd", - "garycentric" + "garycentric", + "beccarobins" ], "searchScope": ["Windows 10"] }, diff --git a/windows/whats-new/feature-lifecycle.md b/windows/whats-new/feature-lifecycle.md index d97cc8895b..ffbc2050c9 100644 --- a/windows/whats-new/feature-lifecycle.md +++ b/windows/whats-new/feature-lifecycle.md @@ -9,14 +9,15 @@ ms.author: mstewart ms.topic: article ms.technology: itpro-fundamentals ms.date: 10/28/2022 -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Windows client features lifecycle -Applies to: -- Windows 10 -- Windows 11 - Each release of Windows 10 and Windows 11 contains many new and improved features. Occasionally we also remove features and functionality, usually because there is a better option. ## Windows 11 features diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index d1f1ec51df..193ffc24a8 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -11,9 +11,10 @@ metadata: ms.topic: landing-page ms.collection: - highpri + - tier1 author: aczechowski ms.author: aaroncz - manager: dougeby + manager: aaroncz ms.date: 11/14/2022 localization_priority: medium @@ -31,6 +32,8 @@ landingContent: url: windows-11-plan.md - text: Prepare for Windows 11 url: windows-11-prepare.md + - text: Windows commercial licensing overview + url: windows-licensing.md - title: Windows 10 linkLists: @@ -62,4 +65,4 @@ landingContent: - text: Compare Windows 11 Editions url: https://www.microsoft.com/windows/business/compare-windows-11 - text: Windows 10 Enterprise LTSC - url: ltsc/index.md + url: ltsc/overview.md diff --git a/windows/whats-new/ltsc/TOC.yml b/windows/whats-new/ltsc/TOC.yml index d7d88350ef..3dede78331 100644 --- a/windows/whats-new/ltsc/TOC.yml +++ b/windows/whats-new/ltsc/TOC.yml @@ -1,6 +1,8 @@ - name: Windows 10 Enterprise LTSC - href: index.md + href: index.yml items: + - name: Windows 10 Enterprise LTSC overview + href: overview.md - name: What's new in Windows 10 Enterprise LTSC 2021 href: whats-new-windows-10-2021.md - name: What's new in Windows 10 Enterprise LTSC 2019 diff --git a/windows/whats-new/ltsc/index.yml b/windows/whats-new/ltsc/index.yml new file mode 100644 index 0000000000..4744f04260 --- /dev/null +++ b/windows/whats-new/ltsc/index.yml @@ -0,0 +1,49 @@ +### YamlMime:Landing + +title: What's new in Windows 10 Enterprise LTSC +summary: Find out about new features and capabilities in the latest release of Windows 10 Enterprise LTSC for IT professionals. + +metadata: + title: What's new in Windows 10 Enterprise LTSC + description: Find out about new features and capabilities in the latest release of Windows 10 Enterprise LTSC for IT professionals. + ms.prod: windows-client + ms.technology: itpro-fundamentals + ms.topic: landing-page + ms.collection: + - highpri + - tier1 + author: mestew + ms.author: mstewart + manager: aaroncz + ms.date: 05/22/2023 + localization_priority: medium + +landingContent: + + - title: Windows 10 Enterprise LTSC + linkLists: + - linkListType: overview + links: + - text: Windows 10 Enterprise LTSC overview + url: overview.md + - text: What's new in Windows 10 Enterprise LTSC 2021 + url: whats-new-windows-10-2021.md + - text: What's new in Windows 10 Enterprise LTSC 2019 + url: whats-new-windows-10-2019.md + - text: What's new in Windows 10 Enterprise LTSC 2016 + url: whats-new-windows-10-2016.md + - text: What's new in Windows 10 Enterprise LTSC 2015 + url: whats-new-windows-10-2015.md + + - title: Learn more + linkLists: + - linkListType: overview + links: + - text: Windows release health dashboard + url: /windows/release-health/ + - text: Windows 10 update history + url: https://support.microsoft.com/topic/windows-10-update-history-857b8ccb-71e4-49e5-b3f6-7073197d98fb + - text: Windows features we're no longer developing + url: ../deprecated-features.md + - text: Features and functionality removed in Windows + url: ../removed-features.md diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/overview.md similarity index 90% rename from windows/whats-new/ltsc/index.md rename to windows/whats-new/ltsc/overview.md index 78b5590c17..2faae9d8de 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/overview.md @@ -1,25 +1,21 @@ --- -title: Windows 10 Enterprise LTSC +title: Windows 10 Enterprise LTSC overview description: New and updated IT Pro content about new features in Windows 10, LTSC (also known as Windows 10 LTSB). ms.prod: windows-client author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: low -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: overview ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 10 Enterprise LTSC --- # Windows 10 Enterprise LTSC -**Applies to** -- Windows 10 Enterprise LTSC - -## In this topic - -This topic provides links to articles with information about what's new in each release of Windows 10 Enterprise LTSC, and includes a short description of this servicing channel. +This article provides links to information about what's new in each release of Windows 10 Enterprise LTSC, and includes a short description of this servicing channel. [What's New in Windows 10 Enterprise LTSC 2021](whats-new-windows-10-2021.md)
    [What's New in Windows 10 Enterprise LTSC 2019](whats-new-windows-10-2019.md)
    diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md index 0663fe6cd9..da9e6df080 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md @@ -8,15 +8,14 @@ author: mestew ms.localizationpriority: low ms.topic: article ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 02/26/2023 +appliesto: + - ✅ Windows 10 Enterprise LTSC 2015 --- # What's new in Windows 10 Enterprise LTSC 2015 -**Applies to** -- Windows 10 Enterprise LTSC 2015 - -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](overview.md). ## Deployment @@ -289,4 +288,4 @@ The new chromium-based Microsoft Edge isn't included in the LTSC release of Wind ## See Also -[Windows 10 Enterprise LTSC](index.md): A description of the LTSC servicing channel with links to information about each release. +[Windows 10 Enterprise LTSC](overview.md): A description of the LTSC servicing channel with links to information about each release. diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md index 1b70c22e66..ba451305fd 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md @@ -9,14 +9,13 @@ ms.localizationpriority: low ms.topic: article ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 10 Enterprise LTSC 2016 --- # What's new in Windows 10 Enterprise LTSC 2016 -**Applies to** -- Windows 10 Enterprise LTSC 2016 - -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2016 (LTSB), compared to Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2016 (LTSB), compared to Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](overview.md). >[!NOTE] >Features in Windows 10 Enterprise LTSC 2016 are equivalent to Windows 10, version 1607. @@ -177,4 +176,4 @@ The new chromium-based Microsoft Edge isn't included in the LTSC release of Wind ## See Also -[Windows 10 Enterprise LTSC](index.md): A description of the LTSC servicing channel with links to information about each release. +[Windows 10 Enterprise LTSC](overview.md): A description of the LTSC servicing channel with links to information about each release. diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 14d7f14fa9..99cf0f87aa 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -6,18 +6,16 @@ description: New and updated IT Pro content about new features in Windows 10 Ent ms.prod: windows-client author: mestew ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 04/05/2023 +appliesto: + - ✅ Windows 10 Enterprise LTSC 2019 --- # What's new in Windows 10 Enterprise LTSC 2019 -**Applies to** -- Windows 10 Enterprise LTSC 2019 - -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2019, compared to Windows 10 Enterprise LTSC 2016 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2019, compared to Windows 10 Enterprise LTSC 2016 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](overview.md). >[!NOTE] >Features in Windows 10 Enterprise LTSC 2019 are equivalent to Windows 10, version 1809. @@ -36,7 +34,8 @@ The Windows 10 Enterprise LTSC 2019 release is an important release for LTSC use ## Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2019 and later. However, Windows 10 update rings device profiles don't support LTSC releases. For installing software updates, use the [policy configuration service provider (CSP)](/windows/client-management/mdm/policy-csp-update), Windows Server Update Services (WSUS), or Microsoft Configuration Manager. +Microsoft Intune supports Windows 10 Enterprise LTSC 2019 with the following exception: +- [Update rings](/mem/intune/protect/windows-10-update-rings) can't be used for feature updates since Windows 10 LTSC versions don't receive feature updates. Update rings can be used for quality updates for Windows 10 Enterprise LTSC 2019 clients. ## Security @@ -201,7 +200,7 @@ Windows Hello for Business now supports FIDO 2.0 authentication for Azure AD Joi - Windows Hello is part of the account protection pillar in Windows Defender Security Center. Account Protection will encourage password users to set up Windows Hello Face, Fingerprint or PIN for faster sign-in, and will notify Dynamic lock users if Dynamic lock has stopped working because their device Bluetooth is off. -- You can set up Windows Hello from lock screen for Microsoft accounts. We’ve made it easier for Microsoft account users to set up Windows Hello on their devices for faster and more secure sign-in. Previously, you had to navigate deep into Settings to find Windows Hello. Now, you can set up Windows Hello Face, Fingerprint or PIN straight from your lock screen by clicking the Windows Hello tile under Sign-in options. +- You can set up Windows Hello from lock screen for Microsoft accounts. We've made it easier for Microsoft account users to set up Windows Hello on their devices for faster and more secure sign-in. Previously, you had to navigate deep into Settings to find Windows Hello. Now, you can set up Windows Hello Face, Fingerprint or PIN straight from your lock screen by clicking the Windows Hello tile under Sign-in options. - New [public API](/uwp/api/windows.security.authentication.web.core.webauthenticationcoremanager.findallaccountsasync) for secondary account SSO for a particular identity provider. @@ -209,14 +208,14 @@ Windows Hello for Business now supports FIDO 2.0 authentication for Azure AD Joi For more information, see: [Windows Hello and FIDO2 Security Keys enable secure and easy authentication for shared devices](https://blogs.windows.com/business/2018/04/17/windows-hello-fido2-security-keys/#OdKBg3pwJQcEKCbJ.97) -#### Windows Defender Credential Guard +#### Credential Guard -Windows Defender Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting. +Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting. -Windows Defender Credential Guard has always been an optional feature, but Windows 10 in S mode turns on this functionality by default when the machine has been Azure Active Directory-joined. This feature provides an added level of security when connecting to domain resources not normally present on devices running Windows 10 in S mode. +Credential Guard has always been an optional feature, but Windows 10 in S mode turns on this functionality by default when the machine has been Azure Active Directory-joined. This feature provides an added level of security when connecting to domain resources not normally present on devices running Windows 10 in S mode. > [!NOTE] -> Windows Defender Credential Guard is available only to S mode devices or Enterprise and Education Editions. +> Credential Guard is available only to S mode devices or Enterprise and Education Editions. For more information, see [Credential Guard Security Considerations](/windows/security/identity-protection/credential-guard/credential-guard-requirements#security-considerations). @@ -457,7 +456,7 @@ Windows 10 Enterprise LTSC 2019 adds many new [configuration service providers ( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can't reach the management server when the location or network changes. The dynamic management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can't reach the management server when the location or network changes. The dynamic management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data. @@ -577,4 +576,4 @@ See the following example: ## See also -[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release. +[Windows 10 Enterprise LTSC](overview.md): A short description of the LTSC servicing channel with links to information about each release. diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index ccc6db0ea1..c07ad692ea 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -6,18 +6,16 @@ description: New and updated IT Pro content about new features in Windows 10 Ent ms.prod: windows-client author: mestew ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 04/05/2023 +appliesto: + - ✅ Windows 10 Enterprise LTSC 2021 --- # What's new in Windows 10 Enterprise LTSC 2021 -**Applies to** -- Windows 10 Enterprise LTSC 2021 - -This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](overview.md). > [!NOTE] > Features in Windows 10 Enterprise LTSC 2021 are equivalent to Windows 10, version 21H2.
    @@ -76,11 +74,11 @@ Windows Defender Firewall also now supports [Windows Subsystem for Linux (WSL)]( ### Virus and threat protection -[Attack surface area reduction](/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) – IT admins can configure devices with advanced web protection that enables them to define allowlists and blocklists for specific URL’s and IP addresses. -[Next generation protection](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) – Controls have been extended to protection from ransomware, credential misuse, and attacks that are transmitted through removable storage. - - Integrity enforcement capabilities – Enable remote runtime attestation of Windows 10 platform. - - [Tamper-proofing](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection) capabilities – Uses virtualization-based security to isolate critical Microsoft Defender for Endpoint security capabilities away from the OS and attackers. -[Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) – In addition to Windows 10, Microsoft Defender for Endpoint’s functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. +[Attack surface area reduction](/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) - IT admins can configure devices with advanced web protection that enables them to define allowlists and blocklists for specific URLs and IP addresses. +[Next generation protection](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) - Controls have been extended to protection from ransomware, credential misuse, and attacks that are transmitted through removable storage. + - Integrity enforcement capabilities - Enable remote runtime attestation of Windows 10 platform. + - [Tamper-proofing](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection) capabilities - Uses virtualization-based security to isolate critical Microsoft Defender for Endpoint security capabilities away from the OS and attackers. +[Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) - In addition to Windows 10, Microsoft Defender for Endpoint's functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. **Advanced machine learning**: Improved with advanced machine learning and AI models that enable it to protect against apex attackers using innovative vulnerability exploit techniques, tools and malware. @@ -105,7 +103,7 @@ Windows Defender Firewall also now supports [Windows Subsystem for Linux (WSL)]( [Microsoft Defender Application Guard](/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview) enhancements include: - Standalone users can install and configure their Windows Defender Application Guard settings without needing to change registry key settings. Enterprise users can check their settings to see what their administrators have configured for their machines to better understand the behavior. - - Application Guard is now an extension in Google Chrome and Mozilla Firefox. Many users are in a hybrid browser environment, and would like to extend Application Guard’s browser isolation technology beyond Microsoft Edge. In the latest release, users can install the Application Guard extension in their Chrome or Firefox browsers. This extension will redirect untrusted navigation to the Application Guard Edge browser. There's also a companion app to enable this feature in the Microsoft Store. Users can quickly launch Application Guard from their desktop using this app. This feature is also available in Windows 10, version 1803 or later with the latest updates. + - Application Guard is now an extension in Google Chrome and Mozilla Firefox. Many users are in a hybrid browser environment, and would like to extend Application Guard's browser isolation technology beyond Microsoft Edge. In the latest release, users can install the Application Guard extension in their Chrome or Firefox browsers. This extension will redirect untrusted navigation to the Application Guard Edge browser. There's also a companion app to enable this feature in the Microsoft Store. Users can quickly launch Application Guard from their desktop using this app. This feature is also available in Windows 10, version 1803 or later with the latest updates. To try this extension: 1. Configure Application Guard policies on your device. @@ -129,7 +127,7 @@ Application Guard performance is improved with optimized document opening times: [Application Control for Windows](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control): In Windows 10, version 1903, Windows Defender Application Control (WDAC) added many new features that light up key scenarios and provide feature parity with AppLocker. - - [Multiple Policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies): Windows Defender Application Control now supports multiple simultaneous code integrity policies for one device in order to enable the following scenarios: 1) enforce and audit side by side, 2) simpler targeting for policies with different scope/intent, 3) expanding a policy using a new ‘supplemental’ policy. + - [Multiple Policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies): Windows Defender Application Control now supports multiple simultaneous code integrity policies for one device in order to enable the following scenarios: 1) enforce and audit side by side, 2) simpler targeting for policies with different scope/intent, 3) expanding a policy using a new 'supplemental' policy. - [Path-Based Rules](/windows/security/threat-protection/windows-defender-application-control/create-path-based-rules): The path condition identifies an app by its location in the file system of the computer or on the network instead of a signer or hash identifier. Additionally, WDAC has an option that allows admins to enforce at runtime that only code from paths that aren't user-writeable is executed. When code tries to execute at runtime, the directory is scanned and files will be checked for write permissions for unknown admins. If a file is found to be user writeable, the executable is blocked from running unless it's authorized by something other than a path rule like a signer or hash rule.
    This functionality brings WDAC to parity with AppLocker in terms of support for file path rules. WDAC improves upon the security of policies based on file path rules with the availability of the user-writability permission checks at runtime time, which is a capability that isn't available with AppLocker. - [Allow COM Object Registration](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy): Previously, Windows Defender Application Control (WDAC) enforced a built-in allowlist for COM object registration. While this mechanism works for most common application usage scenarios, customers have provided feedback that there are cases where more COM objects need to be allowed. The 1903 update to Windows 10 introduces the ability to specify allowed COM objects via their GUID in the WDAC policy. @@ -151,9 +149,9 @@ Windows Hello enhancements include: ### Credential protection -#### Windows Defender Credential Guard +#### Credential Guard -[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X. +[Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X. ### Privacy controls @@ -171,7 +169,8 @@ An in-place upgrade wizard is available in Configuration Manager. For more infor #### Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2021, except for [Windows Update Rings](/mem/intune/configuration/device-profile-create#create-the-profile) in device profiles. +Microsoft Intune supports Windows 10 Enterprise LTSC 2021 with the following exception: +- [Update rings](/mem/intune/protect/windows-10-update-rings) can't be used for feature updates since Windows 10 LTSC versions don't receive feature updates. Update rings can be used for quality updates for Windows 10 Enterprise LTSC 2021 clients. A new Intune remote action: **Collect diagnostics**, lets you collect the logs from corporate devices without interrupting or waiting for the end user. For more information, see [Collect diagnostics remote action](/mem/intune/fundamentals/whats-new#collect-diagnostics-remote-action). @@ -244,4 +243,4 @@ WPA3 H2E standards are supported for enhanced Wi-Fi security. ## See Also -[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release. +[Windows 10 Enterprise LTSC](overview.md): A short description of the LTSC servicing channel with links to information about each release. diff --git a/windows/whats-new/removed-features.md b/windows/whats-new/removed-features.md index d0825bcd12..d837c8fa8c 100644 --- a/windows/whats-new/removed-features.md +++ b/windows/whats-new/removed-features.md @@ -6,19 +6,19 @@ ms.localizationpriority: medium author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article +ms.topic: conceptual ms.technology: itpro-fundamentals ms.date: 01/05/2023 -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Features and functionality removed in Windows client -**Applies to** - -- Windows 10 -- Windows 11 - Each version of Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they've added a newer option. This article provides details about the features and functionality that have been removed in Windows client. For more information about features that might be removed in a future release, see [Deprecated features for Windows client](deprecated-features.md). @@ -38,6 +38,7 @@ The following features and functionalities have been removed from the installed |Feature | Details and mitigation | Support removed | | ----------- | --------------------- | ------ | +| Update Compliance | Update Compliance, a cloud-based service for the Windows client, is retired. This service has been replaced with [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview), which provides reporting on client compliance with Microsoft updates from the Azure portal. | March 31, 2023 | | Store uploader tool | Support has been removed for the store uploader tool. This tool is included in the Windows SDK only. The endpoint for the tool has been removed from service and the files will be removed from the SDK in the next release. | November, 2022 | | Internet Explorer 11 | The Internet Explorer 11 desktop application is [retired and out of support](https://aka.ms/IEJune15Blog) as of June 15, 2022 for certain versions of Windows 10. You can still access older, legacy sites that require Internet Explorer with Internet Explorer mode in Microsoft Edge. [Learn how](https://aka.ms/IEmodewebsite). The Internet Explorer 11 desktop application will progressively redirect to the faster, more secure Microsoft Edge browser, and will ultimately be disabled via Windows Update. [Disable IE today](/deployedge/edge-ie-disable-ie11). | June 15, 2022 | | XDDM-based remote display driver | Support for Windows 2000 Display Driver Model (XDDM) based remote display drivers is removed in this release. Independent Software Vendors that use an XDDM-based remote display driver should plan a migration to the WDDM driver model. For more information on implementing remote display indirect display driver, see [Updates for IddCx versions 1.4 and later](/windows-hardware/drivers/display/iddcx1.4-updates). | 21H1 | diff --git a/windows/whats-new/temporary-enterprise-feature-control.md b/windows/whats-new/temporary-enterprise-feature-control.md new file mode 100644 index 0000000000..65ebf38755 --- /dev/null +++ b/windows/whats-new/temporary-enterprise-feature-control.md @@ -0,0 +1,77 @@ +--- +title: Enterprise feature control in Windows 11 +description: Learn about the Windows 11 features behind temporary enterprise feature control and permanent feature control. +ms.prod: windows-client +ms.technology: itpro-fundamentals +ms.author: mstewart +author: mestew +manager: aaroncz +ms.localizationpriority: medium +ms.topic: reference +ms.date: 09/26/2023 +ms.collection: + - highpri + - tier2 +appliesto: + - ✅ Windows 11, version 22H2 and later +--- + +# Enterprise feature control in Windows 11 + +New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features might be: + +- Temporarily turned off by default using [temporary enterprise feature control](#temporary-enterprise-feature-control) +- Controlled by a policy that allows for [permanent enterprise feature control](#permanent-enterprise-feature-control) + +Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. For example, a feature might be turned off by default if it requires a change in user behavior or if it requires IT administrators to take action before the feature can be used. + +## Temporary enterprise feature control + +Features behind temporary enterprise control are automatically disabled for devices that have their Windows updates managed by policies. + +### Enable features behind temporary enterprise feature control + +Features that are behind temporary enterprise control will be enabled when one of the following conditions is met: + +- The device installs the annual feature update that enables the new features by default +- The device receives a policy that enables features behind temporary enterprise control + - When the policy is enabled, all features on the device behind temporary control are turned on when the device next restarts. + +### Policy settings for temporary enterprise feature control + +You can use a policy to enable features that are behind temporary enterprise feature control. When this policy is enabled, all features that were disabled behind temporary enterprise feature control are turned on when the device next reboots. The following polices apply to Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later: + +- **Group Policy:** Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage end user experience\\**Enable features introduced via servicing that are off by default** + +- **CSP**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol) + - In the Intune [settings catalog](/mem/intune/configuration/settings-catalog), this setting is named **Allow Temporary Enterprise Feature Control** under the **Windows Update for Business** category. + +### Windows 11 features behind temporary enterprise feature control + +The following features are behind temporary enterprise control in Windows 11: + +| Feature | KB article where the feature was introduced | Feature update that ends temporary control | Notes | +|---|---|---|---| +| Touch-optimized taskbar for 2-in-1 devices | [February 28, 2023 - KB5022913](https://support.microsoft.com/topic/february-28-2023-kb5022913-os-build-22621-1344-preview-3e38c0d9-924d-4f3f-b0b6-3bd49b2657b9) | 2023 annual feature update | | +| Selecting **Uninstall** for a Win32 app from the right-click menu uses the **Installed Apps** page in **Settings** rather than **Programs and Features** under the **Control Panel** | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | 2023 annual feature update | | +| Windows Spotlight provides a minimized experience, opportunities to learn more about each image, and allows users to preview images at full screen.| [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | 2023 annual feature update | This feature also has a permanent control:

    **CSP**: ./User/Vendor/MSFT/Policy/Config/Experience/[AllowWindowsSpotlight](/windows/client-management/mdm/policy-csp-experience#allowwindowsspotlight)

    **Group Policy**: User Configuration\Administrative Templates\Windows Components\Cloud Content\\**Turn off all Windows spotlight features**| +| Copilot in Windows | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | 2023 annual feature update | This feature has a permanent control. For more information, see the [Windows 11 features with permanent enterprise feature control](#windows-11-features-with-permanent-enterprise-feature-control) section. | +| Dev Home | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | 2023 annual feature update | `Get-AppxPackage -Name Microsoft.Windows.DevHome` | +|Dev Drive | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | 2023 annual feature update | This feature has multiple permanent controls. For more information, see the [Windows 11 features with permanent enterprise feature control](#windows-11-features-with-permanent-enterprise-feature-control) section | + +## Permanent enterprise feature control + +New features and enhancements used to be introduced only in feature updates. However, with continuous innovation for Windows 11, new features are introduced more frequently through the monthly cumulative update. Some new features can be controlled through policies that enable you to configure them for your organization. When a feature can be controlled by a policy, it has permanent enterprise feature control. + +### Windows 11 features with permanent enterprise feature control + +The following features introduced through the monthly cumulative updates allow permanent enterprise feature control: + +| Feature | KB article where the feature was introduced | Feature enabled by default | CSP and Group Policy | +|---|---|---|---| +| Configure search on the taskbar | [February 28, 2023 - KB5022913](https://support.microsoft.com/topic/february-28-2023-kb5022913-os-build-22621-1344-preview-3e38c0d9-924d-4f3f-b0b6-3bd49b2657b9)| Yes | **CSP**: ./Device/Vendor/MSFT/Policy/Config/Search/[ConfigureSearchOnTaskbarMode](/windows/client-management/mdm/policy-csp-search#configuresearchontaskbarmode)

    **Group Policy**: Computer Configuration\Administrative Templates\Windows Components\Search\\**Configures search on the taskbar**| +| The **Recommended** section of the **Start Menu** displays personalized website recommendations |[September 2023 - KB5030310](https://support.microsoft.com/kb/5030310)| No |**CSP**: ./Device/Vendor/MSFT/Policy/Config/Start/[HideRecoPersonalizedSites](/windows/client-management/mdm/policy-csp-start)

    **Group Policy**: Computer Configuration\Administrative Templates\Start Menu and Taskbar\\**Remove Personalized Website Recommendations from the Recommended section in the Start Menu**| +| **Recommended** section added to File Explorer Home for users signed into Windows with an Azure AD account. | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | Yes | **CSP**:./Device/Vendor/MSFT/Policy/Config/FileExplorer/[DisableGraphRecentItems](/windows/client-management/mdm/policy-csp-fileexplorer#disablegraphrecentitems)

    **Group Policy**: Computer Configuration\Administrative Templates\Windows Components\File Explorer\\**Turn off files from Office.com in Quick Access View**

    **Note**: This control disables additional items beyond the **Recommended** items. Review the policy before implementing this control. | +| Transfer files to another PC using WiFi direct|[September 2023 - KB5030310](https://support.microsoft.com/kb/5030310)|Yes|**CSP**: ./Device/Vendor/MSFT/Policy/Config/Wifi/[AllowWiFiDirect](/windows/client-management/mdm/policy-csp-wifi#allowwifidirect)| +| Copilot in Windows | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | Yes |**CSP**: ./User/Vendor/MSFT/WindowsAI/[TurnOffWindowsCopilot](/windows/client-management/mdm/policy-csp-windowsai#turnoffwindowscopilot)

    **Group Policy**: User Configuration\Administrative Templates\Windows Components\Windows Copilot\\**Turn off Windows Copilot**| +|Dev Drive | [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | Yes |**CSPs**:
    - ./Device/Vendor/MSFT/Policy/Config/FileSystem/[EnableDevDrive](/windows/client-management/mdm/policy-csp-filesystem#enableeeverive)
    - ./Device/Vendor/MSFT/Policy/Config/FileSystem/[DevDriveAttachPolicy](/windows/client-management/mdm/policy-csp-filesystem#devdriveattachpolicy)

    **Group Policies**:
    - Computer Configuration\Administrative Templates\System\FileSystem\\**Enable dev drive**
    - Computer Configuration\Administrative Templates\System\FileSystem\\**Dev drive filter attach policy**| diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 8a8e9a3e7e..b62a1a7579 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -212,7 +212,7 @@ Windows 10, version 1703 adds many new [configuration service providers (CSPs)]( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data. diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index 55b211215b..4f608c1dd6 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -80,7 +80,7 @@ The AssignedAccess CSP has been expanded to make it easy for administrators to c ## Security >[!NOTE] ->Windows security features have been rebranded as Windows Defender security features, including Windows Defender Device Guard, Windows Defender Credential Guard, and Windows Defender Firewall. +>Windows security features have been rebranded as Windows Defender security features, including Windows Defender Device Guard, Credential Guard, and Windows Defender Firewall. **Windows security baselines** have been updated for Windows 10. A [security baseline](/windows/device-security/windows-security-baselines) is a group of Microsoft-recommended configuration settings and explains their security impact. For more information, and to download the Policy Analyzer tool, see [Microsoft Security Compliance Toolkit 1.0](/windows/device-security/security-compliance-toolkit-10). diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index b617d899f5..ad971e7d6a 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -141,11 +141,11 @@ You can add specific rules for a WSL process in Windows Defender Firewall, just We introduced new group policies and Modern Device Management settings to manage Microsoft Edge. The new policies include enabling and disabling full-screen mode, printing, favorites bar, and saving history; preventing certificate error overrides; configuring the Home button and startup options; setting the New Tab page and Home button URL, and managing extensions. Learn more about the [new Microsoft Edge policies](/microsoft-edge/deploy/change-history-for-microsoft-edge). -### Windows Defender Credential Guard is supported by default on 10S devices that are Azure Active Directory-joined +### Credential Guard is supported by default on 10S devices that are Azure Active Directory-joined -Windows Defender Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting. +Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting. -Windows Defender Credential Guard has always been an optional feature, but Windows 10-S turns on this functionality by default when the machine has been Azure Active Directory-joined. This functionality provides an added level of security when connecting to domain resources not normally present on 10-S devices. Windows Defender Credential Guard is available only to S-Mode devices or Enterprise and Education Editions. +Credential Guard has always been an optional feature, but Windows 10-S turns on this functionality by default when the machine has been Azure Active Directory-joined. This functionality provides an added level of security when connecting to domain resources not normally present on 10-S devices. Credential Guard is available only to S-Mode devices or Enterprise and Education Editions. ### Windows 10 Pro S Mode requires a network connection diff --git a/windows/whats-new/whats-new-windows-10-version-1909.md b/windows/whats-new/whats-new-windows-10-version-1909.md index 602a7fcac7..d40de13c9d 100644 --- a/windows/whats-new/whats-new-windows-10-version-1909.md +++ b/windows/whats-new/whats-new-windows-10-version-1909.md @@ -41,9 +41,9 @@ If you're using Windows Update for Business, you'll receive the Windows 10, vers ## Security -### Windows Defender Credential Guard +### Credential Guard -[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X. +[Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X. ### Microsoft BitLocker @@ -55,7 +55,10 @@ Windows 10, version 1909 also includes two new features called **Key-rolling** a ### Transport Layer Security (TLS) -An experimental implementation of TLS 1.3 is included in Windows 10, version 1909. TLS 1.3 disabled by default system wide. If you enable TLS 1.3 on a device for testing, then it can also be enabled in Internet Explorer 11.0 and Microsoft Edge by using Internet Options. For beta versions of Microsoft Edge on Chromium, TLS 1.3 isn't built on the Windows TLS stack, and is instead configured independently, using the **Edge://flags** dialog. Also see [Microsoft Edge platform status](https://developer.microsoft.com/microsoft-edge/status/tls13/) +An experimental implementation of TLS 1.3 is included in Windows 10, version 1909. TLS 1.3 is disabled by default system wide. If you enable TLS 1.3 on a device for testing, then it can also be enabled in Internet Explorer 11.0 and Microsoft Edge by using Internet Options. For beta versions of Microsoft Edge on Chromium, TLS 1.3 isn't built on the Windows TLS stack, and is instead configured independently, using the **Edge://flags** dialog. Also see [Microsoft Edge platform status](https://developer.microsoft.com/microsoft-edge/status/tls13/) + +>[!NOTE] +>The experiental implementation of TLS 1.3 isn't supported. TLS 1.3 is only supported on Windows 11 and Server 2022. For more information, see [Protocols in TLS/SSL (Schannel SSP)](/windows/win32/secauthn/protocols-in-tls-ssl--schannel-ssp-). ## Virtualization diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md index 078b022d66..a433405b4e 100644 --- a/windows/whats-new/whats-new-windows-10-version-20H2.md +++ b/windows/whats-new/whats-new-windows-10-version-20H2.md @@ -7,16 +7,17 @@ ms.author: mstewart manager: aaroncz ms.localizationpriority: high ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 10, version 20H2 --- # What's new in Windows 10, version 20H2 for IT Pros -**Applies to** -- Windows 10, version 20H2 - This article lists new and updated features and content that is of interest to IT Pros for Windows 10, version 20H2, also known as the Windows 10 October 2020 Update. This update also contains all features and fixes included in previous cumulative updates to Windows 10, version 2004. > [!NOTE] @@ -24,7 +25,7 @@ This article lists new and updated features and content that is of interest to I As with previous fall releases, Windows 10, version 20H2 is a scoped set of features for select performance improvements, enterprise features, and quality enhancements. As an [H2-targeted release](/lifecycle/faq/windows), 20H2 is serviced for 30 months from the release date for devices running Windows 10 Enterprise or Windows 10 Education editions. -To download and install Windows 10, version 20H2, use Windows Update (**Settings > Update & Security > Windows Update**). For more information, including a video, see [How to get the Windows 10 October 2020 Update](https://community.windows.com/videos/how-to-get-the-windows-10-october-2020-update/7c7_mWN0wi8). +To download and install Windows 10, version 20H2, use Windows Update (**Settings > Update & Security > Windows Update**). ## Microsoft Edge diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md index 77d6e3c52f..3b134e5092 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H1.md +++ b/windows/whats-new/whats-new-windows-10-version-21H1.md @@ -7,16 +7,17 @@ ms.author: mstewart manager: aaroncz ms.localizationpriority: high ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 10, version 21H1 --- # What's new in Windows 10, version 21H1 for IT Pros -**Applies to** -- Windows 10, version 21H1 - This article lists new and updated features and content that is of interest to IT Pros for Windows 10, version 21H1, also known as the **Windows 10 May 2021 Update**. This update also contains all features and fixes included in previous cumulative updates to Windows 10, version 20H2. Windows 10, version 21H1 is a scoped set of features for select performance improvements, enterprise features, and quality enhancements. As an [H1-targeted release](/lifecycle/faq/windows#what-is-the-servicing-timeline-for-a-version--feature-update--of-windows-10-), 21H1 is serviced for 18 months from the release date for devices running Windows 10 Enterprise or Windows 10 Education editions. diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md index 2e68bca2a5..8b06af0956 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H2.md +++ b/windows/whats-new/whats-new-windows-10-version-21H2.md @@ -7,17 +7,17 @@ ms.author: mstewart author: mestew ms.localizationpriority: medium ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 10, version 21H2 --- # What's new in Windows 10, version 21H2 -**Applies to**: - -- Windows 10, version 21H2 - Windows 10, version 21H2 is the next feature update. This article lists the new and updated features IT Pros should know. Windows 10, version 21H2 is also known as the Windows 10 November 2021 Update. It includes all features and fixes in previous cumulative updates to Windows 10, version 21H1. Windows 10, version 21H2 is an [H2-targeted release](/lifecycle/faq/windows#what-is-the-servicing-timeline-for-a-version--feature-update--of-windows-10-), and has the following servicing schedule: diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md index f657b2fae0..5c158152d8 100644 --- a/windows/whats-new/whats-new-windows-10-version-22H2.md +++ b/windows/whats-new/whats-new-windows-10-version-22H2.md @@ -7,9 +7,13 @@ ms.author: mstewart author: mestew manager: aaroncz ms.localizationpriority: medium -ms.topic: article +ms.topic: conceptual ms.date: 10/18/2022 -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier2 +appliesto: + - ✅ Windows 10, version 22H2 --- # What's new in Windows 10, version 22H2 diff --git a/windows/whats-new/whats-new-windows-11-version-22H2.md b/windows/whats-new/whats-new-windows-11-version-22H2.md index 9879efdeab..b09c1ab588 100644 --- a/windows/whats-new/whats-new-windows-11-version-22H2.md +++ b/windows/whats-new/whats-new-windows-11-version-22H2.md @@ -6,15 +6,17 @@ ms.prod: windows-client ms.author: mstewart author: mestew ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 08/11/2023 +appliesto: + - ✅ Windows 11, version 22H2 --- # What's new in Windows 11, version 22H2 - -**Applies to**: Windows 11, version 22H2 Windows 11, version 22H2 is a feature update for Windows 11. It includes all features and fixes in previous cumulative updates to Windows 11, version 21H2, the original Windows 11 release version. This article lists the new and updated features IT Pros should know. @@ -38,7 +40,7 @@ For more information, see [Microsoft Pluton security processor](/windows/securit **Enhanced Phishing Protection** in **Microsoft Defender SmartScreen** helps protect Microsoft school or work passwords against phishing and unsafe usage on websites and in applications. Enhanced Phishing Protection works alongside Windows security protections to help protect Windows 11 work or school sign-in passwords. -For more information, see [Enhanced Phishing Protection in Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen) and [Protect passwords with enhanced phishing protection](https://aka.ms/EnhancedPhishingProtectionBlog) in the Windows IT Pro blog. +For more information, see [Enhanced Phishing Protection in Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection) and [Protect passwords with enhanced phishing protection](https://aka.ms/EnhancedPhishingProtectionBlog) in the Windows IT Pro blog. ## Smart App Control @@ -48,9 +50,9 @@ For more information, see [Smart App Control](/windows/security/threat-protectio ## Credential Guard -Compatible Windows 11 Enterprise version 22H2 devices will have **Windows Defender Credential Guard** turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. +Compatible Windows 11 Enterprise version 22H2 devices will have **Credential Guard** turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. -For more information, see [Manage Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard-manage). +For more information, see [Manage Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard-manage). ## Malicious and vulnerable driver blocking diff --git a/windows/whats-new/windows-11-overview.md b/windows/whats-new/windows-11-overview.md index 93f8c35444..2bab9205d6 100644 --- a/windows/whats-new/windows-11-overview.md +++ b/windows/whats-new/windows-11-overview.md @@ -9,15 +9,15 @@ ms.date: 09/20/2022 ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: overview -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 +appliesto: + - ✅ Windows 11 --- # Windows 11 overview -**Applies to**: - -- Windows 11 - Windows 11 is the next client operating system, and includes features that organizations should know. Windows 11 is built on the same foundation as Windows 10. If you use Windows 10, then Windows 11 is a natural transition. It's an update to what you know, and what you're familiar with. It offers innovations focused on enhancing end-user productivity, and is designed to support today's hybrid work environment. @@ -152,7 +152,7 @@ For more information on the security features you can configure, manage, and enf - Your Windows 10 apps will also work on Windows 11. **[App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure)** is also available if there are some issues. - You can continue to use **MSIX packages** for your UWP, Win32, WPF, and WinForm desktop application files. Continue to use **Windows Package Manager** to install Windows apps. You can create **Azure virtual desktops** that run Windows 11. Use **Azure Virtual desktop with MSIX app attach** to virtualize desktops and apps. For more information on these features, see [Overview of apps on Windows client devices](/windows/application-management/apps-in-windows-10). + You can continue to use **MSIX packages** for your UWP, Win32, WPF, and WinForm desktop application files. Continue to use **Windows Package Manager** to install Windows apps. You can create **Azure virtual desktops** that run Windows 11. Use **Azure Virtual desktop with MSIX app attach** to virtualize desktops and apps. For more information on these features, see [Overview of apps on Windows client devices](/windows/application-management/overview-windows-apps). In the **Settings** app > **Apps**, users can manage some of the app settings. For example, they can get apps anywhere, but let the user know if there's a comparable app in the Microsoft Store. They can also choose which apps start when they sign in. diff --git a/windows/whats-new/windows-11-plan.md b/windows/whats-new/windows-11-plan.md index d61ccbad1a..fa33976e89 100644 --- a/windows/whats-new/windows-11-plan.md +++ b/windows/whats-new/windows-11-plan.md @@ -6,21 +6,20 @@ author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 08/11/2023 +appliesto: + - ✅ Windows 11 --- # Plan for Windows 11 -**Applies to** - -- Windows 11 - -## Deployment planning - This article provides guidance to help you plan for Windows 11 in your organization. +## Deployment planning Since Windows 11 is built on the same foundation as Windows 10, you can use the same deployment capabilities, scenarios, and tools—and the same basic deployment strategy that you use today for Windows 10. You'll need to review and update your servicing strategy to adjust for changes in [Servicing and support](#servicing-and-support) for Windows 11. @@ -104,9 +103,9 @@ Microsoft's compatibility promise for Windows 10 is maintained for Windows 11. D If you run into compatibility issues or want to ensure that your organization's applications are compatible from day one, App Assure and Test Base for Microsoft 365 can help. -**App Assure**: With enrollment in the [App Assure](/windows/compatibility/app-assure) service, any app compatibility issues that you find with Windows 11 can be resolved. Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats. +- **App Assure**: With enrollment in the [App Assure](/windows/compatibility/app-assure) service, any app compatibility issues that you find with Windows 11 can be resolved. Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats. -**Test Base for Microsoft 365**: For software publishers, systems integrators, and IT administrators, [Test Base for Microsoft 365](https://aka.ms/testbase) is a service that allows you to validate your apps across various Windows features and quality updates and environments in a Microsoft-managed Azure environment. Enterprise organizations can also nominate their software publishers for participation by completing a short form. +- **Test Base for Microsoft 365**: [Test Base](https://portal.azure.com/?feature.Win11=true%2F#view/Microsoft_Azure_Marketplace/GalleryItemDetailsBladeNopdl/id/Microsoft.TestBase) is a cloud testing platform that can help you evaluate applications readiness for Windows 11 upgrade or migration. IT administrators, software publishers, and system integrators can find desired test cases throughout the entire Windows validation lifecycle. Tests include, but aren't limited to, in-place upgrade validation, monthly quality updates, and tests against Windows preview features. You might already be using App Assure and Test Base in your Windows 10 environment. Both of these tools will continue to function with Windows 11. diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md index 46740f84c3..6e9047c606 100644 --- a/windows/whats-new/windows-11-prepare.md +++ b/windows/whats-new/windows-11-prepare.md @@ -6,19 +6,19 @@ author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals ms.date: 12/31/2017 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Prepare for Windows 11 -**Applies to** - -- Windows 11 -- Windows 10 - Windows 10 and Windows 11 are designed to coexist, so that you can use the same familiar tools and process to manage both operating systems. Using a single management infrastructure that supports common applications across both Windows 10 and Windows 11 helps to simplify the migration process. You can analyze endpoints, determine application compatibility, and manage Windows 11 deployments in the same way that you do with Windows 10. After you evaluate your hardware to see if it meets [requirements](windows-11-requirements.md) for Windows 11, it's a good time to review your deployment infrastructure, tools, and overall endpoint and update management processes and look for opportunities to simplify and optimize. This article provides some helpful guidance to accomplish these tasks. diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md index f264fb396a..f596c4e962 100644 --- a/windows/whats-new/windows-11-requirements.md +++ b/windows/whats-new/windows-11-requirements.md @@ -6,18 +6,19 @@ author: mestew ms.author: mstewart ms.prod: windows-client ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals ms.date: 02/13/2023 +appliesto: + - ✅ Windows 11 + --- # Windows 11 requirements -**Applies to** - -- Windows 11 - This article lists the system requirements for Windows 11. Windows 11 is also [supported on a virtual machine (VM)](#virtual-machine-support). ## Hardware requirements diff --git a/windows/whats-new/windows-licensing.md b/windows/whats-new/windows-licensing.md new file mode 100644 index 0000000000..d6f384c4f5 --- /dev/null +++ b/windows/whats-new/windows-licensing.md @@ -0,0 +1,213 @@ +--- +title: Windows commercial licensing overview +description: Learn about products and use rights available through Windows commercial licensing. +ms.prod: windows-client +author: paolomatarazzo +ms.author: paoloma +manager: aaroncz +ms.collection: +- tier2 +ms.topic: overview +ms.date: 05/04/2023 +appliesto: +- ✅ Windows 11 +ms.technology: itpro-security +--- + +# Windows Commercial Licensing overview + +This document provides an overview of the products and use rights available through Microsoft Commercial Licensing, information about the products that are eligible for upgrades, and the key choices you have for using Windows in your organization. + +> [!NOTE] +> The content of this article doesn't replace or override other licensing documentation, such as the Windows 11 End User License Agreement or [Commercial Licensing Product Terms][EXT-4]. + +## Windows 11 editions + +The following table lists the editions of Windows 11 available through each Microsoft distribution channel: + +| Full Packaged Product (Retail) | Preinstalled on device (OEM)|Commercial Licensing| +|-|-|-| +|Windows 11 Home
    Windows 11 Pro|Windows 11 Home
    Windows 11 Pro|Windows 11 Pro
    Windows 11 Enterprise
    Windows 11 Enterprise LTSC| + +## Windows desktop offerings available through Commercial Licensing + +The following offerings are available for purchase through [Microsoft Commercial Licensing][EXT-5]: + +|Product|Description|Availability| +|-|-|-| +|Windows 11 Pro Upgrade |Windows 11 Pro is designed for small and medium businesses. Windows 11 Pro enables organizations to manage devices and apps, protect their data, facilitate remote and mobile scenarios, while taking advantage of the cloud technologies that support their business. Windows 11 Pro devices are a good choice for organizations that support *choose your own device (CYOD)* programs and *prosumer* customers. | The Windows 11 Pro Upgrade in Commercial Licensing upgrades a device from a previous version of Windows Pro.| +|Windows 11 Enterprise E3|Windows 11 Enterprise E3 is intended for large and medium-sized organizations. It includes Windows Enterprise edition with cloud-powered capabilities and subscription use rights. Examples include advanced identity protection, the broadest range of options for operating system deployment, update control, and device management. |Windows 11 Enterprise E3 is available **per-user** in Commercial Licensing programs. It requires Windows Pro as qualifying operating systems.| +|Windows 11 Enterprise E5|Windows 11 Enterprise E5 is for organizations that want to take advantage of everything in Windows 11 Enterprise E3 with the addition of **Microsoft Defender for Endpoint Plan 2**, a service that helps enterprises detect, investigate, and respond to advanced cybersecurity attacks on their endpoints and networks.| Windows 11 Enterprise E5 is available **per-user** in Commercial Licensing programs. It requires Windows Pro as qualifying operating systems.| +|Windows 10 Enterprise LTSC |Windows 10 Enterprise LTSC is designed for devices that have strict change-management policies with only security and critical bug fixes. By using a Long-Term Servicing Channel edition, you can apply monthly Windows 10 security updates for specialized devices while holding back new-feature updates for an extended period of time, up to five years. | Windows Enterprise LTSC is available in the **per-user** and **per-device** model, depending on the Volume Licensing program through which it's acquired.| +|Windows Virtual Desktop Access (VDA) Subscription License|The Windows VDA subscription license provides the right to access virtual Windows desktop environments from devices that aren't covered by a Commercial Licensing offer that includes VDA rights, such as thin clients. |Windows VDA is available on a **per-device** and **per-user** basis.| + +## Windows 11 Pro Upgrade license + +Windows 11 Pro is designed for small and medium businesses. Windows 11 Pro enables you to manage your devices and apps, protect your business data, facilitate remote and mobile scenarios, and take advantage of the cloud technologies for your organization. + +The Windows 11 Pro Upgrade license is recommended if you want to: + +- Upgrade a Windows 10 Pro device to Windows 11 Pro +- Upgrade Windows 7/8/8.1 Pro devices to Windows 10 Pro + +## Windows 11 Enterprise + +There are two core Windows 11 Enterprise offers: **Windows 11 Enterprise E3** and **Windows 11 Enterprise E5**. These offers can be purchased on a **per-user basis**, and are only available through **Commercial Licensing**, including the **Cloud Solution Provider** program. + +### Windows 11 Enterprise E3 + +Windows 11 Enterprise E3 builds on Windows 11 Pro by adding more advanced features designed to address the needs of large and mid-size organizations. Examples include advanced protection against modern security threats, the broadest range of options for operating system deployment and update, and comprehensive device and app management. + +> [!NOTE] +> Windows Enterprise E3 is a **per user subscription**, intended for organizations. It includes **Windows Enterprise edition** with cloud-powered capabilities and **subscription use rights**. Windows Enterprise E3 is usually licensed through Volume Licensing programs and is an upgrade from Windows Pro. + +#### Windows 11 Enterprise features + +The following table describes the unique Windows Enterprise edition features: + +| OS-based feature | Description | +|-|-| +|**[Credential Guard][WIN-1]**|Protects against user credential harvesting and pass-the-hash attacks or pass the token attacks.| +|**[Managed Microsoft Defender Application Guard (MDAG) for Microsoft Edge][WIN-11]**| Isolates enterprise-defined untrusted sites with virtualization-based security from Windows, protecting your organization while users browse the Internet.| +|**[Modern BitLocker Management][WIN-2]** | Allows you to eliminate on-premises tools to monitor and support BitLocker recovery scenarios. | +|**[Personal Data Encryption][WIN-3]**|Encrypts individual's content using Windows Hello for Business to link the encryption keys to user credentials.| +|**[Direct Access][WINS-1]**|Connect remote users to the organization network without the need for traditional VPN connections.| +|**[Always-On VPN device tunnel][WINS-2]**|Advanced security capabilities to restrict the type of traffic and which applications can use the VPN connection.| +|**[Windows Experience customization][WIN-4]**|Settings to lock down the user experience of corporate desktops and Shell Launcher with Unified Write Filter for frontline workers devices or public kiosks.| + +#### Windows 11 Enterprise cloud-based capabilities + +The following table describes the unique Windows Enterprise cloud-based features: + +|Cloud-based feature | Description | +|-|-| +|**[Windows subscription activation][WIN-5]**|Enables you to *step-up* from **Windows Pro edition** to **Enterprise edition**. You can eliminate license key management and the deployment of Enterprise edition images.| +|**[Windows Autopatch][WIN-6]**|Cloud service that puts Microsoft in control of automating updates to Windows, Microsoft 365 Apps for enterprise, Microsoft Edge, and Microsoft Teams.| +|**[Windows Update For Business deployment service][WIN-7]**|This cloud service gives you the control over the approval, scheduling, and safeguarding of quality, feature upgrades, and driver updates delivered from Windows Update.| +|**[Universal Print][UP-1]**|Removes the need for on-premises print servers and enables any endpoint to print to cloud registered printers.| +|**[Microsoft Connected Cache][WIN-8]**|A software solution that caches app and OS updates on the local network to save Internet bandwidth in locations with limited connectivity.| +|**[Endpoint analytics proactive remediation][MEM-1]**|Helps you fix common support issues before end-users notice them.| +|**[Organizational messages][MEM-2]**|Keeps employees informed with organizational messages directly inserted in Windows UI surfaces.| + +#### Windows 11 Enterprise licensing use rights + +The following table describes the Windows Enterprise licensing use rights: + +|Licensing use rights|Description| +|-|-| +|**[Five Windows instances per licensed user][EXT-1]**|Allows your employees to simultaneously use a Windows laptop, a cloud PC and a specialized device with Windows LTSC, and more.| +|**[36 months (3 years) support on annual feature releases][WIN-9]**|Get extra time to deploy feature releases.| +|**[Azure Virtual Desktop, Windows 365 Enterprise and Virtual Desktop Access][AZ-1]**|Empower flexible work styles and smarter work with the included virtualization access rights. Includes FSLogix for a consistent experience of +Windows user profiles in virtual desktop environments.| +|**[Windows release health in the Microsoft 365 admin center][EXT-2]**|Gives you essential information about monthly quality and feature updates in the Microsoft 365 admin center.| +|**[Windows feature update device readiness report][MEM-3]**|Provides per-device information about compatibility risks that are associated with an upgrade or update to a chosen version of Windows.| +|**[Windows feature update compatibility risks reports][MEM-3]**|Provides a summary view of the top compatibility risks, so you understand which compatibility risks impact the greatest number of devices in your organization.| +|**[Windows LTSC Enterprise][WIN-10]**|Intended for highly specialized devices that require limited changes due to regulations and certification| +|**[Microsoft Desktop Optimization Pack (MDOP) ][MDOP-1]**|Help improve compatibility and management, reduce support costs, improve asset management, and improve policy control.| + +Learn more about [Windows 11 Enterprise E3][EXT-3]. + +### Windows 11 Enterprise E5 + +Windows 11 Enterprise E5 is for organizations that want to take advantage of everything in Windows 11 Enterprise E3 with the addition of **Microsoft Defender for Endpoint Plan 2**, a cloud service that helps enterprises detect, investigate, and respond to advanced cybersecurity attacks on their endpoints and networks. + +Building on the existing security defenses in Windows 11, Microsoft Defender for Device provides a post-breach layer of protection to the Windows 11 security stack. With a combination of client technology built into Windows 11 and a robust cloud service, it can help detect threats that have made it past other defenses, provide enterprises with information to investigate the breach across endpoints, and offer response recommendations. + +> [!NOTE] +> Windows 11 Enterprise E5 is available per user in Commercial Licensing programs. + +### Windows Enterprise E3 in Microsoft 365 F3 + +Windows Enterprise E3 subscription license in Microsoft 365 F3 has all the OS features, and most of the cloud services and use rights, included with regular Windows Enterprise E3. +Windows Enterprise E3 in Microsoft 365 F3 does not include some use rights previously included in Software Assurance benefits that come with the regular E3 user subscription license. F3 does not come with: + +- Microsoft Desktop Optimization Pack (MDOP) +- Windows LTSC Enterprise +- Windows Autopatch + +## Use a Windows Pro device with the Windows Enterprise user subscription license + +In most cases, the Windows Pro edition comes pre-installed on a business-class device. Microsoft recommends upgrading your Windows Pro devices to Enterprise edition when you have acquired a user subscription license for Windows. However, there are cases that require to keep devices on the Pro edition and not upgrade them to Enterprise edition. With Windows 11 Enterprise E3, you can take advantage of features, services and use rights not licensed to the Windows Pro license bound to the device. It includes Windows Enterprise edition with cloud-powered capabilities and subscription use rights, and these capabilities are not always technically enforced. Some scenarios that may require to not upgrade to Windows Enterprise edition: + +- Devices not properly provisioned that don't automatically upgrade to Windows Enterprise edition +- Devices may have been acquired for a business process that was not under control of a central IT department or outside of the IT department's knowledge +- Devices may be used temporarily for a project by vendors and added to the IT infrastructure, but not upgraded to Enterprise edition +- A developer that is developing applications that must be tested and certified on Pro, as that is how it will be delivered to customers +- A Windows Pro device that was pre-configured for a specific purpose and is certified on Pro only + +In these cases, you want the PC to be configured, secured, monitored, and updated with the enterprise management and security tools that come with the Windows Enterprise user subscription. Your Windows Enterprise E3 subscription doesn't block these scenarios. + +The following table lists the Windows 11 Enterprise features and their Windows edition requirements: + +| OS-based feature |Windows Pro|Windows Enterprise| +|-|-|-| +|**[Credential Guard][WIN-1]**|❌|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Microsoft Edge][WIN-11]**|Yes|Yes| +|**[Modern BitLocker Management][WIN-2]**|Yes|Yes| +|**[Personal data encryption (PDE)][WIN-3]**|❌|Yes| +|**[Direct Access][WINS-1]**|Yes|Yes| +|**[Always On VPN][WINS-2]**|Yes|Yes| +|**[Windows Experience customization][WIN-4]**|❌|Yes| + +The following table lists the Windows 11 Enterprise cloud-based features and their Windows edition requirements: + +| Cloud-based feature |Windows Pro|Windows Enterprise| +|-|-|-| +|**[Windows subscription activation][WIN-5]**|Yes|Yes| +|**[Windows Autopatch][WIN-6]**|Yes|Yes| +|**[Windows Update For Business deployment service][WIN-7]**|Yes|Yes| +|**[Universal Print][UP-1]**|Yes|Yes| +|**[Microsoft Connected Cache][WIN-8]**|Yes|Yes| +|**[Endpoint analytics proactive remediation][MEM-1]**|Yes|Yes| +|**[Organizational messages][MEM-2]**|❌|Yes| + +The following table lists the Windows 11 Enterprise E3 licensing use rights and their Windows edition requirements: + +|Licensing use rights|Windows Pro|Windows Enterprise| +|-|-|-| +|**[Five Windows instances per licensed user][EXT-1]**|n/a|n/a| +|**[36 months (3 years) support on annual feature releases][WIN-9]**|❌|Yes| +|**[Azure Virtual Desktop, Windows 365 Enterprise and Virtual Desktop Access][AZ-1]**|n/a|n/a| +|**[Windows release health in the Microsoft 365 admin center][EXT-2]**|n/a|n/a| +|**[Windows feature update device readiness report][MEM-3]**|Yes|Yes| +|**[Windows feature update compatibility risks reports][MEM-3]**|Yes|Yes| +|**[Windows LTSC Enterprise][WIN-10]**|n/a|n/a| +|**[Microsoft Desktop Optimization Pack (MDOP)][MDOP-1]**|Yes|Yes| + +## Next steps + +To learn more about Windows 11 Enterprise E3 and E5 licensing, download the [Windows 11 licensing guide][EXT-6]. The guide provides additional information to complement the information in this article, including: + +- Description of qualifying operating systems +- Availability of Windows desktop operating system products in licensing programs +- Deciding between per-device and per-user licensing +- Windows 11 downgrade rights +- Volume license activation methods +- How to acquire licenses through Commercial Licensing + +[AZ-1]: /azure/virtual-desktop/prerequisites#operating-systems-and-licenses +[EXT-1]: https://www.microsoft.com/licensing/terms/productoffering/WindowsDesktopOperatingSystem/EAEAS +[EXT-2]: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-release-health-now-available-in-the-microsoft-365-admin/ba-p/2235908 +[EXT-3]: https://windows.com/enterprise +[EXT-4]: https://www.microsoft.com/licensing/product-licensing/products.aspx +[EXT-5]: https://www.microsoft.com/licensing +[EXT-6]: https://aka.ms/WindowsLicensingGuide +[MDOP-1]: /microsoft-desktop-optimization-pack +[MEM-1]: /mem/analytics/proactive-remediations +[MEM-2]: /mem/intune/remote-actions/organizational-messages-overview +[MEM-3]: /mem/intune/protect/windows-update-compatibility-reports +[UP-1]: /universal-print/ +[WIN-1]: /windows/security/identity-protection/credential-guard/credential-guard +[WIN-2]: /windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises +[WIN-3]: /windows/security/information-protection/personal-data-encryption/overview-pde +[WIN-4]: /windows/client-management/mdm/policy-csp-experience +[WIN-5]: /windows/deployment/windows-10-subscription-activation +[WIN-6]: /windows/deployment/windows-autopatch +[WIN-7]: /windows/deployment/update/deployment-service-overview +[WIN-8]: /windows/deployment/do/waas-microsoft-connected-cache +[WIN-9]: /windows/release-health/supported-versions-windows-client#enterprise-and-iot-enterprise-ltsbltsc-editions +[WIN-10]: /windows/whats-new/ltsc/ +[WIN-11]: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview +[WINS-1]: /windows-server/remote/remote-access/directaccess/directaccess +[WINS-2]: /windows-server/remote/remote-access/vpn/always-on-vpn/ +